Skip to content

Commit

Permalink
release version 2.1.0
Browse files Browse the repository at this point in the history
  • Loading branch information
jon gadsden committed Oct 30, 2023
1 parent 20839ca commit 61356cf
Show file tree
Hide file tree
Showing 7 changed files with 23 additions and 23 deletions.
4 changes: 2 additions & 2 deletions package-lock.json

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

2 changes: 1 addition & 1 deletion package.json
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
{
"name": "threat-dragon",
"version": "2.0.10",
"version": "2.1.0",
"private": true,
"scripts": {
"build": "npm-run-all build:vue build:server",
Expand Down
26 changes: 13 additions & 13 deletions release-process.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,40 +4,40 @@ The steps used during the release process

1. `git clone git@github.com:OWASP/threat-dragon.git`
2. `cd threat-dragon`
3. update version eg `"version": "2.0.10",`, in `package.json`, `td.site/package.json` and `td.server/package.json`
3. update version eg `"version": "2.1.0",`, in `package.json`, `td.site/package.json` and `td.server/package.json`
4. update `buildState` in `td.vue/package.json` away from `-demo`, usually ''
5. `npm install`
6. `npm run build`
7. `npm test`
8. `npm run test:vue`
9. `git add --all; git status`
10. `git commit -m"release version 2.0.10"`
10. `git commit -m"release version 2.1.0"`
11. `git push`
12. tag the release `git tag v2.0.10`
13. `git push origin v2.0.10`
12. tag the release `git tag v2.1.0`
13. `git push origin v2.1.0`

The github release workflow then creates the draft release and the install images

### Publish docker image

1. once tagged, the github workflow pushes the docker image to docker hub
2. check using `docker pull threatdragon/owasp-threat-dragon:v2.0.10`
2. check using `docker pull threatdragon/owasp-threat-dragon:v2.1.0`
3. on MacOS M1 this command may need to be used:
`docker pull --platform linux/x86_64 threatdragon/owasp-threat-dragon:v2.0.10`
`docker pull --platform linux/x86_64 threatdragon/owasp-threat-dragon:v2.1.0`
4. Test using the command to run a detached container:
`docker run -d -p 8080:3000 -v $(pwd)/.env:/app/.env threatdragon/owasp-threat-dragon:v2.0.10`
`docker run -d -p 8080:3000 -v $(pwd)/.env:/app/.env threatdragon/owasp-threat-dragon:v2.1.0`
5. Ideally test this release on Windows, linux and MacOS using `http://localhost:8080/#/`

If the image tests correctly, promote the docker image
from dockerhub `threatdragon/` to dockerhub `OWASP/threat-dragon/v2.0.10`.
from dockerhub `threatdragon/` to dockerhub `OWASP/threat-dragon/v2.1.0`.

There is _no going back_ on this last step, so it is deliberately left as a manual task:

```text
docker pull --platform linux/x86_64 threatdragon/owasp-threat-dragon:v2.0.10
docker tag threatdragon/owasp-threat-dragon:v2.0.10 owasp/threat-dragon:v2.0.10
docker push owasp/threat-dragon:v2.0.10
docker pull owasp/threat-dragon:v2.0.10
docker pull --platform linux/x86_64 threatdragon/owasp-threat-dragon:v2.1.0
docker tag threatdragon/owasp-threat-dragon:v2.1.0 owasp/threat-dragon:v2.1.0
docker push owasp/threat-dragon:v2.1.0
docker pull owasp/threat-dragon:v2.1.0
```

ensure the tag now exists within the OWASP Docker hub: `https://hub.docker.com/r/owasp/threat-dragon/tags`
Expand All @@ -46,7 +46,7 @@ ensure the tag now exists within the OWASP Docker hub: `https://hub.docker.com/r

Update the release notes for the draft in the [Threat Dragon release area][area]
using the release notes using markdown provided by `.release-note-template.md` as a template,
making sure to revise `2.x.x` to the correct version number such as `2.0.10`
making sure to revise `2.x.x` to the correct version number such as `2.1.0`

Promote the release from draft to public once everything is in place

Expand Down
4 changes: 2 additions & 2 deletions td.server/package-lock.json

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

2 changes: 1 addition & 1 deletion td.server/package.json
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
{
"name": "threat-dragon-server",
"version": "2.0.10",
"version": "2.1.0",
"private": true,
"scripts": {
"build": "npm-run-all clean:dist transpile",
Expand Down
4 changes: 2 additions & 2 deletions td.vue/package-lock.json

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

4 changes: 2 additions & 2 deletions td.vue/package.json
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"name": "threat-dragon",
"productName": "Threat Dragon",
"version": "2.0.10",
"version": "2.1.0",
"private": true,
"scripts": {
"build": "vue-cli-service build --no-unsafe-inline",
Expand Down Expand Up @@ -37,7 +37,7 @@
},
"license": "Apache-2.0",
"homepage": "https://owasp.org/www-project-threat-dragon/",
"buildState": "-demo",
"buildState": "",
"repository": {
"type": "git",
"url": "git://github.com/OWASP/threat-dragon.git"
Expand Down

0 comments on commit 61356cf

Please sign in to comment.