diff --git a/README.md b/README.md index 8b65790bd..cad3d715e 100644 --- a/README.md +++ b/README.md @@ -55,7 +55,7 @@ as described in [setup-env.md](setup-env.md) and run the following from the root - `docker run -it --rm -p 3000:3000 -v $(pwd)/.env:/app/.env owasp-threat-dragon:dev` ## Docker (from dockerhub) -Threat Dragon maintains a docker image on Dockerhub. Each release is tagged as `v{major}.{minor}.{patch}`, eg `v1.5.8` +Threat Dragon maintains a docker image on Dockerhub. Each release is tagged as `v{major}.{minor}.{patch}`, eg `v1.6.0` ### Do not use the latest tag (which is the default), as it could be a development release diff --git a/dev-notes.md b/dev-notes.md index 114bf2ab0..500d974ca 100644 --- a/dev-notes.md +++ b/dev-notes.md @@ -70,18 +70,23 @@ The steps used during the release process ### Tag the release 1. `git clone git@github.com:OWASP/threat-dragon.git` 1. `cd threat-dragon` -1. update version declaration, eg `"version": "1.5.0",`, in `package.json`, `td.site/package.json` and `td.server/package.json` +1. update version declaration, eg `"version": "1.6.0",`, in +`package.json`, +`td.desktop/package.json`, +`td.site/package.json` +and `td.server/package.json` +1. rebuild the applications using the new semver 1. `npm install` 1. `npm run build` 1. `npm test` 1. `git commit -a -m""` 1. `git push` -1. tag the release with appropriate subver `git tag v1.5.0` -1. `git push origin v1.5.0` +1. tag the release with appropriate subver `git tag v1.6.0` +1. `git push origin v1.6.0` ### Publish docker image 1. once tagged the workflow pushes the docker image to docker hub -1. check using `docker pull threatdragon/owasp-threat-dragon:v1.5.0` +1. check using `docker pull threatdragon/owasp-threat-dragon:v1.6.0` Test the releases as above; ideally on all of Windows, linux and MacOS diff --git a/package-lock.json b/package-lock.json index e1be654d4..36185da81 100644 --- a/package-lock.json +++ b/package-lock.json @@ -1,12 +1,12 @@ { "name": "threat-dragon", - "version": "1.6.0-RC1", + "version": "1.6.0", "lockfileVersion": 2, "requires": true, "packages": { "": { "name": "threat-dragon", - "version": "1.6.0-RC1", + "version": "1.6.0", "hasInstallScript": true, "license": "Apache-2.0", "devDependencies": { diff --git a/package.json b/package.json index f69e1295a..c9af73263 100644 --- a/package.json +++ b/package.json @@ -1,6 +1,6 @@ { "name": "threat-dragon", - "version": "1.6.0-RC1", + "version": "1.6.0", "private": false, "scripts": { "start": "npm-run-all build start:server", diff --git a/setup-env.md b/setup-env.md index f472d3908..00579add1 100644 --- a/setup-env.md +++ b/setup-env.md @@ -129,7 +129,7 @@ services: # Always use a specific version tag, as "latest" may be a development build # Alternatively, you can use the "stable" tag, as that will always # be the latest released version - image: threatdragon/owasp-threat-dragon:v1.5.8 + image: threatdragon/owasp-threat-dragon:v1.6.0 ports: - 3000:3000 environment: diff --git a/td.desktop/package-lock.json b/td.desktop/package-lock.json index 072d21c8c..74140a1b6 100644 --- a/td.desktop/package-lock.json +++ b/td.desktop/package-lock.json @@ -1,12 +1,12 @@ { "name": "threat-dragon-desktop", - "version": "1.5.8", + "version": "1.6.0", "lockfileVersion": 2, "requires": true, "packages": { "": { "name": "threat-dragon-desktop", - "version": "1.5.8", + "version": "1.6.0", "hasInstallScript": true, "license": "Apache-2.0", "dependencies": { diff --git a/td.desktop/package.json b/td.desktop/package.json index 841c766ba..1c2a1719c 100644 --- a/td.desktop/package.json +++ b/td.desktop/package.json @@ -1,7 +1,7 @@ { "name": "threat-dragon-desktop", "productName": "OWASP-Threat-Dragon", - "version": "1.5.8", + "version": "1.6.0", "description": "OWASP Threat Dragon desktop version", "main": "main.js", "scripts": { diff --git a/td.server/package-lock.json b/td.server/package-lock.json index 8b00b1d9e..266133288 100644 --- a/td.server/package-lock.json +++ b/td.server/package-lock.json @@ -1,12 +1,12 @@ { "name": "threat-dragon-server", - "version": "1.6.0-RC1", + "version": "1.6.0", "lockfileVersion": 2, "requires": true, "packages": { "": { "name": "threat-dragon-server", - "version": "1.6.0-RC1", + "version": "1.6.0", "license": "Apache-2.0", "dependencies": { "@babel/runtime": "^7.14.0", diff --git a/td.server/package.json b/td.server/package.json index 910db4012..5e47c1d68 100644 --- a/td.server/package.json +++ b/td.server/package.json @@ -1,6 +1,6 @@ { "name": "threat-dragon-server", - "version": "1.6.0-RC1", + "version": "1.6.0", "private": false, "scripts": { "start": "echo 'Please run the start command from the root of this repository' && exit 1", diff --git a/td.site/package-lock.json b/td.site/package-lock.json index 00b0b8b24..9ea1a625c 100644 --- a/td.site/package-lock.json +++ b/td.site/package-lock.json @@ -1,12 +1,12 @@ { "name": "threat-dragon-site", - "version": "1.6.0-RC1", + "version": "1.6.0", "lockfileVersion": 2, "requires": true, "packages": { "": { "name": "threat-dragon-site", - "version": "1.6.0-RC1", + "version": "1.6.0", "license": "Apache-2.0", "dependencies": { "angular": "1.8.2", diff --git a/td.site/package.json b/td.site/package.json index 96526107e..4067b59a9 100644 --- a/td.site/package.json +++ b/td.site/package.json @@ -1,6 +1,6 @@ { "name": "threat-dragon-site", - "version": "1.6.0-RC1", + "version": "1.6.0", "private": false, "scripts": { "build": "npm-run-all clean build:css build:min build:fonts build:core bundle",