summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorshrek2000 <oren.kleks@amdocs.com>2019-10-30 15:04:37 +0200
committershrek2000 <oren.kleks@amdocs.com>2019-10-30 15:04:37 +0200
commit5ac4db020d162174b144540aa1ed464ae961d1b8 (patch)
tree5e73895c7bf10b36fe7c2fc4c82ec8264c0ecd39
parentc0e96b55b3b71a69d0cfe47908a2e5c0ee7e4bae (diff)
Upgrade to Cassandra 3
Creating base dockers suitable for Cassandra 3 Issue-ID: SDC-2594 Signed-off-by: shrek2000 <oren.kleks@amdocs.com> Change-Id: I8246f3e0d2e5324d033c51711364a59fcf9e9a95
-rw-r--r--base_sdc-cassandra/Dockerfile1
-rw-r--r--base_sdc-cqlsh/Dockerfile2
-rw-r--r--base_sdc-elasticsearch/Dockerfile2
-rw-r--r--base_sdc-jetty/Dockerfile2
-rw-r--r--base_sdc-kibana/Dockerfile85
-rw-r--r--base_sdc-python/Dockerfile2
-rw-r--r--base_sdc-sanity/Dockerfile2
-rw-r--r--pom.xml18
8 files changed, 8 insertions, 106 deletions
diff --git a/base_sdc-cassandra/Dockerfile b/base_sdc-cassandra/Dockerfile
index 4885e19..5804b0a 100644
--- a/base_sdc-cassandra/Dockerfile
+++ b/base_sdc-cassandra/Dockerfile
@@ -47,7 +47,6 @@ FROM cassandra:3.11.4
# CVE-2016-9843 CVE-2016-9841 CVE-2016-9842 CVE-2016-9840
RUN sed -i '/deb http:\/\/deb.debian.org\/debian jessie-updates main/d' /etc/apt/sources.list && \
- sed -i '/deb http:\/\/deb.debian.org\/debian jessie-backports main/d' /etc/apt/sources.list.d/backports.list && \
echo "deb [check-valid-until=no] http://archive.debian.org/debian jessie-backports main" >> /etc/apt/sources.list && \
echo "deb http://deb.debian.org/debian stretch main" >> /etc/apt/sources.list && \
echo "deb http://deb.debian.org/debian stretch-updates main" >> /etc/apt/sources.list && \
diff --git a/base_sdc-cqlsh/Dockerfile b/base_sdc-cqlsh/Dockerfile
index 5ed1299..d69d96c 100644
--- a/base_sdc-cqlsh/Dockerfile
+++ b/base_sdc-cqlsh/Dockerfile
@@ -9,7 +9,7 @@ RUN apk add --no-cache py-pip && \
apk add --no-cache \
bash \
build-base \
- ruby=2.5.5-r0 \
+ ruby=2.5.7-r0 \
ruby-dev \
libffi-dev \
libxml2-dev && \
diff --git a/base_sdc-elasticsearch/Dockerfile b/base_sdc-elasticsearch/Dockerfile
index e505991..edf724f 100644
--- a/base_sdc-elasticsearch/Dockerfile
+++ b/base_sdc-elasticsearch/Dockerfile
@@ -10,7 +10,7 @@ RUN set -ex && \
vim \
bash \
build-base \
- ruby=2.5.5-r0 \
+ ruby=2.5.7-r0 \
ruby-dev \
libffi-dev \
libxml2-dev && \
diff --git a/base_sdc-jetty/Dockerfile b/base_sdc-jetty/Dockerfile
index 3c761bf..d0168b0 100644
--- a/base_sdc-jetty/Dockerfile
+++ b/base_sdc-jetty/Dockerfile
@@ -13,7 +13,7 @@ RUN set -ex && \
vim \
bash \
build-base \
- ruby=2.5.5-r0 \
+ ruby=2.5.7-r0 \
ruby-dev \
libffi-dev \
libxml2-dev && \
diff --git a/base_sdc-kibana/Dockerfile b/base_sdc-kibana/Dockerfile
deleted file mode 100644
index 9146272..0000000
--- a/base_sdc-kibana/Dockerfile
+++ /dev/null
@@ -1,85 +0,0 @@
-FROM kibana:4.3.3
-
-# Upgrade specific system libraries to fix CVE vulnerabilities
-# bash 4.4.18-2+b1
-# For CVE-2016-0634 CVE-2016-7543
-# curl 7.58.0-2
-# For CVE-2016-7167 CVE-2016-7141
-# krb5 1.16-2
-# For CVE-2018-5709 CVE-2017-15088 CVE-2017-11462
-# openssl 1.1.0h-2
-# For CVE-2016-8610 CVE-2017-3731 CVE-2016-6302 CVE-2016-2181 CVE-2016-2179 CVE-2016-2180 CVE-2016-2109 CVE-2016-2106 CVE-2016-2105 CVE-2016-6303 CVE-2016-2182 CVE-2016-2177 CVE-2016-2176
-# perl 5.26.2-2
-# For CVE-2017-12837 CVE-2017-12883
-# systemd 238-4
-# For CVE-2017-1000082 CVE-2017-9445 CVE-2017-9217
-# wget 1.19.5-1
-# For CVE-2017-13090 CVE-2017-13089 CVE-2016-7098
-# libdb5.3
-# CVE-2016-3418 CVE-2016-0694 CVE-2016-0692 CVE-2016-0689 CVE-2016-0682
-# libc-bin libc6 multiarch-support
-# CVE-2018-1000001 CVE-2017-16997 CVE-2017-1000366 CVE-2015-5180 CVE-2016-5417 CVE-2018-6485 CVE-2017-15804 CVE-2017-15670 CVE-2014-9984 CVE-2014-9761 CVE-2015-8983 CVE-2015-8982
-# libgnutls30
-# CVE-2017-5335 CVE-2017-5337 CVE-2017-5334
-# libgcrypt20
-# CVE-2017-0379
-# libtasn1-6
-# CVE-2018-6003 CVE-2017-10790
-# libldap-2.4-2
-# CVE-2017-17740
-# libpcre3
-# CVE-2015-3217
-# passwd
-# CVE-2017-12424
-# zlib1g
-# CVE-2016-9843 CVE-2016-9841 CVE-2016-9842 CVE-2016-9840
-
-USER root
-
-RUN sed -i '/deb http:\/\/deb.debian.org\/debian jessie-updates main/d' /etc/apt/sources.list && \
- sed -i '/deb http:\/\/deb.debian.org\/debian jessie-backports main/d' /etc/apt/sources.list && \
- echo "deb [check-valid-until=no] http://archive.debian.org/debian jessie-backports main" >> /etc/apt/sources.list && \
- echo "deb http://deb.debian.org/debian stretch main" >> /etc/apt/sources.list && \
- echo "deb http://deb.debian.org/debian stretch-updates main" >> /etc/apt/sources.list && \
- echo "deb http://security.debian.org stretch/updates main" >> /etc/apt/sources.list && \
- echo "deb http://deb.debian.org/debian buster main" >> /etc/apt/sources.list && \
- echo "deb http://deb.debian.org/debian buster-updates main" >> /etc/apt/sources.list && \
- echo "deb http://security.debian.org buster/updates main" >> /etc/apt/sources.list && \
- apt-get clean && \
- wget -q https://dl-ssl.google.com/linux/linux_signing_key.pub -O- | apt-key add - && \
- gpg --keyserver keyserver.ubuntu.com --recv-keys AA8E81B4331F7F50 && \
- gpg --export AA8E81B4331F7F50 | apt-key add - && \
- gpg --keyserver keyserver.ubuntu.com --recv-keys 04EE7237B7D453EC && \
- gpg --export 04EE7237B7D453EC | apt-key add - && \
- gpg --keyserver keyserver.ubuntu.com --recv-keys 112695A0E562B32A && \
- gpg --export 112695A0E562B32A | apt-key add - && \
- gpg --keyserver keyserver.ubuntu.com --recv-keys 648ACFD622F3D138 && \
- gpg --export 648ACFD622F3D138 | apt-key add - && \
- gpg --keyserver keyserver.ubuntu.com --recv-keys EF0F382A1A7B6500 && \
- gpg --export EF0F382A1A7B6500 | apt-key add - && \
- apt-get -o Acquire::Check-Valid-Until=false update && \
- apt-get -y --no-install-recommends install \
- vim \
- vim-common \
- vim-runtime \
- bash \
- curl \
- libcurl4 \
- krb5-locales \
- libkrb5-3 \
- #openssl=1.1.0h-4 \
- perl-base \
- systemd \
- wget \
- libdb5.3 \
- libc-bin \
- multiarch-support \
- libgnutls30 \
- libgcrypt20 \
- libtasn1-6 \
- libldap-2.4-2 \
- libpcre3 \
- passwd \
- zlib1g && \
- apt-get -y autoremove && \
- curl -L https://omnitruck.chef.io/install.sh | bash -s -- -v 13.8.5
diff --git a/base_sdc-python/Dockerfile b/base_sdc-python/Dockerfile
index 353446c..cf4dc5b 100644
--- a/base_sdc-python/Dockerfile
+++ b/base_sdc-python/Dockerfile
@@ -12,7 +12,7 @@ RUN apk update && \
jq \
libressl-dev \
bash \
- ruby=2.5.5-r0 \
+ ruby=2.5.7-r0 \
ruby-dev \
libffi-dev \
libxml2-dev && \
diff --git a/base_sdc-sanity/Dockerfile b/base_sdc-sanity/Dockerfile
index 635e2c6..223bc13 100644
--- a/base_sdc-sanity/Dockerfile
+++ b/base_sdc-sanity/Dockerfile
@@ -7,7 +7,7 @@ RUN set -ex && \
vim \
bash \
build-base \
- ruby=2.5.5-r0 \
+ ruby=2.5.7-r0 \
ruby-dev \
libffi-dev \
libxml2-dev && \
diff --git a/pom.xml b/pom.xml
index cab2156..3cc06d1 100644
--- a/pom.xml
+++ b/pom.xml
@@ -31,7 +31,7 @@
<plugin>
<groupId>io.fabric8</groupId>
<artifactId>docker-maven-plugin</artifactId>
- <version>0.26.0</version>
+ <version>0.31.0</version>
<configuration>
<images>
<!-- base_sdc-jetty for backend and frontend -->
@@ -47,19 +47,7 @@
<dockerFileDir>${project.basedir}/base_sdc-jetty</dockerFileDir>
</build>
</image>
- <!--base_sdc-kibana-->
- <image>
- <name>onap/base_sdc-kibana</name>
- <alias>base_sdc-kibana</alias>
- <build>
- <cleanup>true</cleanup>
- <tags>
- <tag>${docker.tag}</tag>
- <tag>${docker.latest.tag}</tag>
- </tags>
- <dockerFileDir>${project.basedir}/base_sdc-kibana</dockerFileDir>
- </build>
- </image>
+
<!--base_sdc-cassandra-->
<image>
<name>onap/base_sdc-cassandra</name>
@@ -150,7 +138,7 @@
<configuration>
<removeAll>true</removeAll>
<image>
- onap/base_sdc-jetty,onap/base_sdc-elasticsearch,onap/base_sdc-kibana,onap/base_sdc-cassandra,onap/base_sdc-sanity,onap/base_sdc-cqlsh,onap/base_sdc-python,onap/base_sdc-vnc
+ onap/base_sdc-jetty,onap/base_sdc-elasticsearch,onap/base_sdc-cassandra,onap/base_sdc-sanity,onap/base_sdc-cqlsh,onap/base_sdc-python,onap/base_sdc-vnc
</image>
</configuration>
</execution>