Skip to content

Commit cf8818e

Browse files
committed
release 1.0.0: bump version and appVersion for the jetstack-agent chart
1 parent db1a469 commit cf8818e

File tree

4 files changed

+26
-16
lines changed

4 files changed

+26
-16
lines changed

README.md

Lines changed: 14 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -153,11 +153,16 @@ The chart will be mirrored to:
153153

154154
### Step 3: Release the Helm Chart "jetstack-secure"
155155

156-
The [jetstack-agent](deploy/charts/jetstack-agent/README.md) chart has a different version number to the agent.
157-
This is because the first version of *this* chart was given version `0.1.0`,
158-
while the app version at the time was `0.1.38`.
159-
And this allows the chart to be updated and released more frequently than the Docker image if necessary.
160-
This chart is for [Jetstack Secure](https://platform.jetstack.io/documentation/installation/agent#jetstack-agent-helm-chart-installation).
156+
This chart is for [Jetstack
157+
Secure](https://platform.jetstack.io/documentation/installation/agent#jetstack-agent-helm-chart-installation).
158+
159+
> [!NOTE]
160+
>
161+
> Prior to v1.0.0, this chart's `version` and `appVersion` were different. This
162+
allowed the chart to be updated and released more frequently than the Docker
163+
image if necessary. We have decided to align the chart's `version` and
164+
`appVersion` with the Docker image tag, starting with v1.0.0, to simplify the
165+
release process.
161166

162167
1. Create a branch
163168
1. Increment version numbers.
@@ -168,6 +173,10 @@ This chart is for [Jetstack Secure](https://platform.jetstack.io/documentation/i
168173
Use a `v` prefix, to match the Docker image tag.
169174
1. Increment the `image.tag` value in [values.yaml](deploy/charts/jetstack-agent/values.yaml).
170175
Use a `v` prefix, to match the Docker image tag.
176+
1. Update the Helm unit test snapshots:
177+
```sh
178+
helm unittest ./deploy/charts/jetstack-agent --update-snapshot
179+
```
171180
1. Create a pull request and wait for it to be approved.
172181
1. Merge the branch
173182
1. Push a tag, using the format: `chart-vX.Y.Z`.

deploy/charts/jetstack-agent/Chart.yaml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,8 +2,8 @@ apiVersion: v2
22
name: jetstack-agent
33
description: TLS Protect for Kubernetes Agent
44
type: application
5-
version: 0.4.0
6-
appVersion: "v0.1.43"
5+
version: 1.0.0
6+
appVersion: "v1.0.0"
77
home: https://github.com/jetstack/jetstack-secure
88
maintainers:
99
- name: JSCP and CRE Team

deploy/charts/jetstack-agent/tests/__snapshot__/configuration_test.yaml.snap

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -191,7 +191,7 @@ render correctly when only required config is given:
191191
app.kubernetes.io/instance: RELEASE-NAME
192192
app.kubernetes.io/managed-by: Helm
193193
app.kubernetes.io/name: jetstack-agent
194-
app.kubernetes.io/version: v0.1.43
195-
helm.sh/chart: jetstack-agent-0.4.0
194+
app.kubernetes.io/version: v1.0.0
195+
helm.sh/chart: jetstack-agent-1.0.0
196196
name: agent-config
197197
namespace: NAMESPACE

deploy/charts/jetstack-agent/values.yaml

Lines changed: 8 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ image:
1111
# -- Defaults to only pull if not already present
1212
pullPolicy: IfNotPresent
1313
# -- Overrides the image tag whose default is the chart appVersion
14-
tag: "v0.1.43"
14+
tag: "v1.0.0"
1515

1616
# -- Specify image pull credentials if using a prviate registry
1717
imagePullSecrets: []
@@ -33,13 +33,14 @@ serviceAccount:
3333

3434
podAnnotations: {}
3535

36-
podSecurityContext: {}
36+
podSecurityContext:
37+
{}
3738
# fsGroup: 2000
3839

3940
securityContext:
4041
capabilities:
4142
drop:
42-
- ALL
43+
- ALL
4344
readOnlyRootFilesystem: true
4445
runAsNonRoot: true
4546
runAsUser: 1000
@@ -77,7 +78,7 @@ extraArgs: []
7778
# -- Authentication section for the agent
7879
authentication:
7980
# -- Reccomend that you do not use this and instead creat the credential secret outside of helm
80-
createSecret: false
81+
createSecret: false
8182
# -- Type can be "file"/"token" determining how the agent should authenticate the to the backend
8283
type: file
8384
# -- Name of the secret containing agent credentials.json
@@ -120,8 +121,8 @@ config:
120121
# -- Override disabled by default
121122
enabled: false
122123
# -- Embed the agent configuration here in the chart values
123-
config:
124+
config:
124125
# -- Sepcify ConfigMap details to load config from existing ConfigMap
125126
configmap:
126-
name:
127-
key:
127+
name:
128+
key:

0 commit comments

Comments
 (0)