Skip to content

Commit

Permalink
update zora chart
Browse files Browse the repository at this point in the history
  • Loading branch information
undistrobot committed May 20, 2024
1 parent a336235 commit dd9fddf
Show file tree
Hide file tree
Showing 4 changed files with 26 additions and 9 deletions.
4 changes: 2 additions & 2 deletions charts/zora/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ name: zora
description: A multi-plugin solution that reports misconfigurations and vulnerabilities by scanning your cluster at scheduled times.
icon: https://zora-docs.undistro.io/v0.7/assets/logo.svg
type: application
version: 0.8.5-rc3
appVersion: "v0.8.5-rc3"
version: 0.8.5-rc4
appVersion: "v0.8.5-rc4"
sources:
- https://github.com/undistro/zora
4 changes: 2 additions & 2 deletions charts/zora/README.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
# Zora Helm Chart

![Version: 0.8.5-rc3](https://img.shields.io/badge/Version-0.8.5--rc3-informational?style=flat-square&color=3CA9DD) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square&color=3CA9DD) ![AppVersion: v0.8.5-rc3](https://img.shields.io/badge/AppVersion-v0.8.5--rc3-informational?style=flat-square&color=3CA9DD)
![Version: 0.8.5-rc4](https://img.shields.io/badge/Version-0.8.5--rc4-informational?style=flat-square&color=3CA9DD) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square&color=3CA9DD) ![AppVersion: v0.8.5-rc4](https://img.shields.io/badge/AppVersion-v0.8.5--rc4-informational?style=flat-square&color=3CA9DD)

A multi-plugin solution that reports misconfigurations and vulnerabilities by scanning your cluster at scheduled times.

Expand All @@ -13,7 +13,7 @@ helm repo add undistro https://charts.undistro.io --force-update
helm repo update undistro
helm upgrade --install zora undistro/zora \
-n zora-system \
--version 0.8.5-rc3 \
--version 0.8.5-rc4 \
--create-namespace \
--wait \
--set clusterName="$(kubectl config current-context)"
Expand Down
12 changes: 12 additions & 0 deletions charts/zora/crds/zora.undistro.io_vulnerabilityreports.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -371,8 +371,18 @@ spec:
items:
type: string
type: array
totalPackages:
description: |-
TotalPackages represents the total number of affected packages in this image.
A package affected by two vulnerabilities is counted twice.
type: integer
totalResources:
type: integer
totalUniquePackages:
description: |-
TotalUniquePackages represents the total number of unique affected packages in this image.
A package affected by multiple vulnerabilities is counted only once.
type: integer
vulnerabilities:
items:
properties:
Expand Down Expand Up @@ -425,7 +435,9 @@ spec:
- image
- resources
- summary
- totalPackages
- totalResources
- totalUniquePackages
- vulnerabilities
type: object
status:
Expand Down
15 changes: 10 additions & 5 deletions charts/zora/templates/operator/deployment.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -13,20 +13,25 @@
# limitations under the License.
{{ $secretName := printf "%s-serving-cert" (include "zora.fullname" .) -}}
{{- $serviceName := printf "%s-webhook" (include "zora.fullname" .) -}}
{{- if and .Values.operator.webhook.enabled (not (lookup "v1" "Secret" .Release.Namespace $secretName)) -}}
{{- $cn := $serviceName -}}
{{- $ca := genCA $cn 3650 -}}
{{- $altNames := list ( printf "%s.%s" $serviceName .Release.Namespace ) ( printf "%s.%s.svc" $serviceName .Release.Namespace ) ( printf "%s.%s.svc.cluster.local" $serviceName .Release.Namespace ) -}}
{{- $cert := genSignedCert $cn nil $altNames 3650 $ca -}}
{{- if .Values.operator.webhook.enabled -}}
{{- $existingSecret := lookup "v1" "Secret" .Release.Namespace $secretName -}}
apiVersion: v1
kind: Secret
metadata:
name: {{ $secretName }}
type: kubernetes.io/tls
data:
{{- if $existingSecret }}
{{- toYaml $existingSecret.data | nindent 2 }}
{{- else }}
{{- $cn := $serviceName }}
{{- $ca := genCA $cn 3650 }}
{{- $altNames := list ( printf "%s.%s" $serviceName .Release.Namespace ) ( printf "%s.%s.svc" $serviceName .Release.Namespace ) ( printf "%s.%s.svc.cluster.local" $serviceName .Release.Namespace ) }}
{{- $cert := genSignedCert $cn nil $altNames 3650 $ca }}
tls.key: {{ b64enc $cert.Key }}
tls.crt: {{ b64enc $cert.Cert }}
ca.crt: {{ b64enc $ca.Cert }}
{{- end }}
---
{{- end -}}
apiVersion: apps/v1
Expand Down

0 comments on commit dd9fddf

Please sign in to comment.