diff --git a/package-lock.json b/package-lock.json index c1ea8305a..9b9b04016 100644 --- a/package-lock.json +++ b/package-lock.json @@ -1,12 +1,12 @@ { "name": "threat-dragon", - "version": "2.0.10", + "version": "2.1.0", "lockfileVersion": 3, "requires": true, "packages": { "": { "name": "threat-dragon", - "version": "2.0.10", + "version": "2.1.0", "hasInstallScript": true, "license": "Apache-2.0", "devDependencies": { diff --git a/package.json b/package.json index a599056b9..fc7678a3a 100644 --- a/package.json +++ b/package.json @@ -1,6 +1,6 @@ { "name": "threat-dragon", - "version": "2.0.10", + "version": "2.1.0", "private": true, "scripts": { "build": "npm-run-all build:vue build:server", diff --git a/release-process.md b/release-process.md index d525cc543..c6be41e25 100644 --- a/release-process.md +++ b/release-process.md @@ -4,40 +4,40 @@ The steps used during the release process 1. `git clone git@github.com:OWASP/threat-dragon.git` 2. `cd threat-dragon` -3. update version eg `"version": "2.0.10",`, in `package.json`, `td.site/package.json` and `td.server/package.json` +3. update version eg `"version": "2.1.0",`, in `package.json`, `td.site/package.json` and `td.server/package.json` 4. update `buildState` in `td.vue/package.json` away from `-demo`, usually '' 5. `npm install` 6. `npm run build` 7. `npm test` 8. `npm run test:vue` 9. `git add --all; git status` -10. `git commit -m"release version 2.0.10"` +10. `git commit -m"release version 2.1.0"` 11. `git push` -12. tag the release `git tag v2.0.10` -13. `git push origin v2.0.10` +12. tag the release `git tag v2.1.0` +13. `git push origin v2.1.0` The github release workflow then creates the draft release and the install images ### Publish docker image 1. once tagged, the github workflow pushes the docker image to docker hub -2. check using `docker pull threatdragon/owasp-threat-dragon:v2.0.10` +2. check using `docker pull threatdragon/owasp-threat-dragon:v2.1.0` 3. on MacOS M1 this command may need to be used: - `docker pull --platform linux/x86_64 threatdragon/owasp-threat-dragon:v2.0.10` + `docker pull --platform linux/x86_64 threatdragon/owasp-threat-dragon:v2.1.0` 4. Test using the command to run a detached container: - `docker run -d -p 8080:3000 -v $(pwd)/.env:/app/.env threatdragon/owasp-threat-dragon:v2.0.10` + `docker run -d -p 8080:3000 -v $(pwd)/.env:/app/.env threatdragon/owasp-threat-dragon:v2.1.0` 5. Ideally test this release on Windows, linux and MacOS using `http://localhost:8080/#/` If the image tests correctly, promote the docker image -from dockerhub `threatdragon/` to dockerhub `OWASP/threat-dragon/v2.0.10`. +from dockerhub `threatdragon/` to dockerhub `OWASP/threat-dragon/v2.1.0`. There is _no going back_ on this last step, so it is deliberately left as a manual task: ```text -docker pull --platform linux/x86_64 threatdragon/owasp-threat-dragon:v2.0.10 -docker tag threatdragon/owasp-threat-dragon:v2.0.10 owasp/threat-dragon:v2.0.10 -docker push owasp/threat-dragon:v2.0.10 -docker pull owasp/threat-dragon:v2.0.10 +docker pull --platform linux/x86_64 threatdragon/owasp-threat-dragon:v2.1.0 +docker tag threatdragon/owasp-threat-dragon:v2.1.0 owasp/threat-dragon:v2.1.0 +docker push owasp/threat-dragon:v2.1.0 +docker pull owasp/threat-dragon:v2.1.0 ``` ensure the tag now exists within the OWASP Docker hub: `https://hub.docker.com/r/owasp/threat-dragon/tags` @@ -46,7 +46,7 @@ ensure the tag now exists within the OWASP Docker hub: `https://hub.docker.com/r Update the release notes for the draft in the [Threat Dragon release area][area] using the release notes using markdown provided by `.release-note-template.md` as a template, -making sure to revise `2.x.x` to the correct version number such as `2.0.10` +making sure to revise `2.x.x` to the correct version number such as `2.1.0` Promote the release from draft to public once everything is in place diff --git a/td.server/package-lock.json b/td.server/package-lock.json index 22dfa9992..bb4d3f839 100644 --- a/td.server/package-lock.json +++ b/td.server/package-lock.json @@ -1,12 +1,12 @@ { "name": "threat-dragon-server", - "version": "2.0.10", + "version": "2.1.0", "lockfileVersion": 3, "requires": true, "packages": { "": { "name": "threat-dragon-server", - "version": "2.0.10", + "version": "2.1.0", "license": "Apache-2.0", "dependencies": { "@babel/runtime": "^7.21.0", diff --git a/td.server/package.json b/td.server/package.json index d7229cff3..5875ab5fd 100644 --- a/td.server/package.json +++ b/td.server/package.json @@ -1,6 +1,6 @@ { "name": "threat-dragon-server", - "version": "2.0.10", + "version": "2.1.0", "private": true, "scripts": { "build": "npm-run-all clean:dist transpile", diff --git a/td.vue/package-lock.json b/td.vue/package-lock.json index c3c0257da..d14ac29b9 100644 --- a/td.vue/package-lock.json +++ b/td.vue/package-lock.json @@ -1,12 +1,12 @@ { "name": "threat-dragon", - "version": "2.0.10", + "version": "2.1.0", "lockfileVersion": 3, "requires": true, "packages": { "": { "name": "threat-dragon", - "version": "2.0.10", + "version": "2.1.0", "license": "Apache-2.0", "dependencies": { "@antv/x6": "^1.34.14", diff --git a/td.vue/package.json b/td.vue/package.json index 2af673da4..fed20feeb 100644 --- a/td.vue/package.json +++ b/td.vue/package.json @@ -1,7 +1,7 @@ { "name": "threat-dragon", "productName": "Threat Dragon", - "version": "2.0.10", + "version": "2.1.0", "private": true, "scripts": { "build": "vue-cli-service build --no-unsafe-inline", @@ -37,7 +37,7 @@ }, "license": "Apache-2.0", "homepage": "https://owasp.org/www-project-threat-dragon/", - "buildState": "-demo", + "buildState": "", "repository": { "type": "git", "url": "git://github.com/OWASP/threat-dragon.git"