diff --git a/charts/kubescape-operator/Chart.yaml b/charts/kubescape-operator/Chart.yaml index 4aba49bd..76e16307 100644 --- a/charts/kubescape-operator/Chart.yaml +++ b/charts/kubescape-operator/Chart.yaml @@ -9,14 +9,14 @@ type: application # to the chart and its templates, including the app version. # Versions are expected to follow Semantic Versioning (https://semver.org/) -version: 1.22.3 +version: 1.22.4 # This is the version number of the application being deployed. This version number should be # incremented each time you make changes to the application. Versions are not expected to # follow Semantic Versioning. They should reflect the version the application is using. # It is recommended to use it with quotes. -appVersion: 1.22.3 +appVersion: 1.22.4 maintainers: - name: Ben Hirschberg diff --git a/charts/kubescape-operator/templates/node-agent/networkpolicy.yaml b/charts/kubescape-operator/templates/node-agent/networkpolicy.yaml index dbf66ee0..355d4c4f 100644 --- a/charts/kubescape-operator/templates/node-agent/networkpolicy.yaml +++ b/charts/kubescape-operator/templates/node-agent/networkpolicy.yaml @@ -14,5 +14,6 @@ spec: policyTypes: - Egress egress: +{{ tpl (.Files.Get "assets/api-server-egress-rules.yaml") . | indent 4 }} {{ tpl (.Files.Get "assets/common-egress-rules.yaml") . | indent 4 }} {{- end }} diff --git a/charts/kubescape-operator/tests/__snapshot__/snapshot_test.yaml.snap b/charts/kubescape-operator/tests/__snapshot__/snapshot_test.yaml.snap index 8ff68ac7..f74735ad 100644 --- a/charts/kubescape-operator/tests/__snapshot__/snapshot_test.yaml.snap +++ b/charts/kubescape-operator/tests/__snapshot__/snapshot_test.yaml.snap @@ -1,7 +1,7 @@ all capabilities: 1: | raw: | - Thank you for installing kubescape-operator version 1.22.3. + Thank you for installing kubescape-operator version 1.22.4. View your cluster's configuration scanning schedule: > kubectl -n kubescape get cj kubescape-scheduler -o=jsonpath='{.metadata.name}{"\t"}{.spec.schedule}{"\n"}' @@ -33,8 +33,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: helm-release-upgrader @@ -51,8 +51,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane spec: @@ -103,8 +103,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: helm-release-upgrader @@ -153,8 +153,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: helm-release-upgrader @@ -177,8 +177,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: helm-release-upgrader @@ -202,8 +202,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: helm-release-upgrader @@ -221,8 +221,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/infra: credentials tier: ks-control-plane @@ -273,8 +273,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/infra: config kubescape.io/tier: core @@ -299,8 +299,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -318,8 +318,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/infra: credentials tier: ks-control-plane @@ -339,8 +339,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -358,8 +358,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-critical @@ -374,8 +374,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -397,17 +397,17 @@ all capabilities: template: metadata: annotations: - checksum/cloud-config: ac650d99eef7579e4691f0bb360de2d6e9fa9ee16b4adacd6aedd4965d9c648a - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c - checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 + checksum/cloud-config: 6a1fba56890b20d1a613ee8c9de411b2b868d69543fdb8eb14878b0aac0ecf18 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d + checksum/proxy-config: fb40d37a4674da80678ed285c35e40d7c25ccae9945e59c6ba9feacd62fcb161 labels: app: gateway app.kubernetes.io/component: gateway app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -532,8 +532,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -594,8 +594,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway-scc @@ -618,8 +618,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -649,8 +649,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -665,8 +665,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -693,8 +693,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -731,8 +731,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: grype-offline-db @@ -765,8 +765,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: grype-offline-db @@ -791,8 +791,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -841,8 +841,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -864,8 +864,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -921,8 +921,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector-scc @@ -946,8 +946,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -962,8 +962,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -980,17 +980,17 @@ all capabilities: template: metadata: annotations: - checksum/cloud-config: ac650d99eef7579e4691f0bb360de2d6e9fa9ee16b4adacd6aedd4965d9c648a - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c - checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 + checksum/cloud-config: 6a1fba56890b20d1a613ee8c9de411b2b868d69543fdb8eb14878b0aac0ecf18 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d + checksum/proxy-config: fb40d37a4674da80678ed285c35e40d7c25ccae9945e59c6ba9feacd62fcb161 labels: app: kollector app.kubernetes.io/component: kollector app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -1114,8 +1114,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -1131,9 +1131,9 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 + app.kubernetes.io/version: 1.22.4 armo.tier: kubescape-scan - helm.sh/chart: kubescape-operator-1.22.3 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -1151,9 +1151,9 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 + app.kubernetes.io/version: 1.22.4 armo.tier: kubescape-scan - helm.sh/chart: kubescape-operator-1.22.3 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -1210,8 +1210,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-scheduler @@ -1258,8 +1258,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -1467,8 +1467,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -1490,8 +1490,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -1513,18 +1513,18 @@ all capabilities: template: metadata: annotations: - checksum/cloud-config: ac650d99eef7579e4691f0bb360de2d6e9fa9ee16b4adacd6aedd4965d9c648a - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c - checksum/host-scanner-configmap: c753831b47243f771155acb85d69168678cb08e51aa661d72e487c08108049ba - checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 + checksum/cloud-config: 6a1fba56890b20d1a613ee8c9de411b2b868d69543fdb8eb14878b0aac0ecf18 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d + checksum/host-scanner-configmap: 46d01fcd7402fb4ab58f4f77954b74322c300e9a3b8133edc9647054344a58e2 + checksum/proxy-config: fb40d37a4674da80678ed285c35e40d7c25ccae9945e59c6ba9feacd62fcb161 labels: app: kubescape app.kubernetes.io/component: kubescape app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -1681,11 +1681,11 @@ all capabilities: name: host-scanner namespace: kubescape labels: - helm.sh/chart: kubescape-operator-1.22.3 + helm.sh/chart: kubescape-operator-1.22.4 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.3" + app.kubernetes.io/version: "1.22.4" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -1699,11 +1699,11 @@ all capabilities: template: metadata: labels: - helm.sh/chart: kubescape-operator-1.22.3 + helm.sh/chart: kubescape-operator-1.22.4 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.3" + app.kubernetes.io/version: "1.22.4" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -1790,8 +1790,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -1807,8 +1807,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -1886,8 +1886,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -1915,8 +1915,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -1939,8 +1939,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-scc @@ -1963,8 +1963,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -1991,8 +1991,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -2007,8 +2007,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-monitor @@ -2039,8 +2039,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -2056,8 +2056,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -2075,8 +2075,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -2133,8 +2133,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln-scheduler @@ -2181,8 +2181,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -2219,8 +2219,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -2242,8 +2242,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -2262,17 +2262,17 @@ all capabilities: template: metadata: annotations: - checksum/cloud-config: ac650d99eef7579e4691f0bb360de2d6e9fa9ee16b4adacd6aedd4965d9c648a - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c - checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 + checksum/cloud-config: 6a1fba56890b20d1a613ee8c9de411b2b868d69543fdb8eb14878b0aac0ecf18 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d + checksum/proxy-config: fb40d37a4674da80678ed285c35e40d7c25ccae9945e59c6ba9feacd62fcb161 labels: app: kubevuln app.kubernetes.io/component: kubevuln app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -2403,8 +2403,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -2465,8 +2465,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln-scc @@ -2489,8 +2489,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -2514,8 +2514,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -2530,8 +2530,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -2643,8 +2643,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -2690,8 +2690,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -2743,8 +2743,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -2759,10 +2759,10 @@ all capabilities: template: metadata: annotations: - checksum/cloud-config: ac650d99eef7579e4691f0bb360de2d6e9fa9ee16b4adacd6aedd4965d9c648a - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c - checksum/node-agent-config: d29a6e8ed2c7cce9d4b93ef7b25b01dc3516803537ffc947c6d0e16d897f3a55 - checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 + checksum/cloud-config: 6a1fba56890b20d1a613ee8c9de411b2b868d69543fdb8eb14878b0aac0ecf18 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d + checksum/node-agent-config: e5fd65f3de4de7094878eb7960ee46a879e81a5a641dd823690e525314c90ea7 + checksum/proxy-config: fb40d37a4674da80678ed285c35e40d7c25ccae9945e59c6ba9feacd62fcb161 container.apparmor.security.beta.kubernetes.io/node-agent: unconfined labels: app: node-agent @@ -2770,8 +2770,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -2996,8 +2996,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: all-rules-all-pods @@ -3050,14 +3050,25 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent namespace: kubescape spec: egress: + - ports: + - port: 443 + protocol: TCP + to: + - namespaceSelector: + matchLabels: + kubernetes.io/metadata.name: default + podSelector: + matchLabels: + component: apiserver + provider: kubernetes - ports: - port: 53 protocol: UDP @@ -3098,8 +3109,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent-scc @@ -3122,8 +3133,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -3146,8 +3157,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -3162,8 +3173,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-admission-webhook @@ -3190,8 +3201,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-admission-webhook.NAMESPACE.svc-kubescape-tls-pair @@ -3207,8 +3218,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: validation @@ -3253,8 +3264,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -3337,8 +3348,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -3369,8 +3380,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -3386,8 +3397,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -3409,20 +3420,20 @@ all capabilities: template: metadata: annotations: - checksum/capabilities-config: 2d741973651c500b27f02ab84fb02d4dd71b183d71293f6a3c4038f2d295a87b - checksum/cloud-config: ac650d99eef7579e4691f0bb360de2d6e9fa9ee16b4adacd6aedd4965d9c648a - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c - checksum/matching-rules-config: 32bfe3eba6bed2731c04fd9d1e68ac1c77d4345202fe4c2f7ca78772459768c2 - checksum/operator-config: 68e008d94d68479a59cd195e8f82e74602430a6a6ff5f4d147eb14f97d245f75 - checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 + checksum/capabilities-config: 20f848b9f3dbf0eae4e7312e0781a3546a5acda09006aff8ea3ee966d60f56ff + checksum/cloud-config: 6a1fba56890b20d1a613ee8c9de411b2b868d69543fdb8eb14878b0aac0ecf18 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d + checksum/matching-rules-config: ba90406746111fbb5562ee510694d7962b88c7a78347279879c55c8330c26b49 + checksum/operator-config: ba788525c776682d1cd8a58fdc4e411715e5c413f2d0d0cec52c64ff6930d72d + checksum/proxy-config: fb40d37a4674da80678ed285c35e40d7c25ccae9945e59c6ba9feacd62fcb161 labels: app: operator app.kubernetes.io/component: operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -3437,7 +3448,7 @@ all capabilities: - 2>&1 env: - name: HELM_RELEASE - value: kubescape-operator-1.22.3 + value: kubescape-operator-1.22.4 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -3650,8 +3661,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -3731,8 +3742,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -3748,8 +3759,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -3908,8 +3919,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -3925,8 +3936,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -3967,8 +3978,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -3991,8 +4002,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator-scc @@ -4015,8 +4026,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -4042,8 +4053,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -4060,8 +4071,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -4077,8 +4088,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -4100,16 +4111,16 @@ all capabilities: template: metadata: annotations: - checksum/otel-config: 684c6a23749186d1724514cc0ca7443d3e7d61ca684fde11d1efeef80814a6c8 - checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 + checksum/otel-config: 7a6ba93e9a9f6d47d31d5d5b2e14bac820c3fbda986ef5bcf58a8c2284a6fcab + checksum/proxy-config: fb40d37a4674da80678ed285c35e40d7c25ccae9945e59c6ba9feacd62fcb161 labels: app: otel-collector app.kubernetes.io/component: otel-collector app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -4194,8 +4205,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -4256,8 +4267,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector-scc @@ -4280,8 +4291,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -4309,8 +4320,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -4325,8 +4336,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4350,8 +4361,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4373,8 +4384,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4397,8 +4408,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane spec: @@ -4473,8 +4484,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4501,8 +4512,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4526,8 +4537,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4542,8 +4553,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4577,8 +4588,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-proxy-certificate @@ -4598,8 +4609,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -4614,8 +4625,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" otel: enabled tier: ks-control-plane @@ -4696,8 +4707,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -4727,8 +4738,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -4755,8 +4766,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -4771,8 +4782,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: v1beta1.spdx.softwarecomposition.kubescape.io @@ -4795,8 +4806,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -4901,8 +4912,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage:system:auth-delegator @@ -4924,8 +4935,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -4948,8 +4959,8 @@ all capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -4974,8 +4985,8 @@ all capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -5060,8 +5071,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -5120,8 +5131,8 @@ all capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-storage @@ -5142,8 +5153,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage-auth-reader @@ -5166,8 +5177,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage-scc @@ -5190,8 +5201,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -5215,8 +5226,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -5231,8 +5242,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -5387,8 +5398,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -5616,8 +5627,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -5633,8 +5644,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -5653,18 +5664,18 @@ all capabilities: template: metadata: annotations: - checksum/cloud-config: ac650d99eef7579e4691f0bb360de2d6e9fa9ee16b4adacd6aedd4965d9c648a - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c - checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 - checksum/synchronizer-configmap: 0f8938895f9f82195384f7384587d8fcbf02b22efa3adfd399b554572c8fc465 + checksum/cloud-config: 6a1fba56890b20d1a613ee8c9de411b2b868d69543fdb8eb14878b0aac0ecf18 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d + checksum/proxy-config: fb40d37a4674da80678ed285c35e40d7c25ccae9945e59c6ba9feacd62fcb161 + checksum/synchronizer-configmap: cfed082605141e10b4d2a583e8af98b78feddf81aaa2f74fa9e96e4adf0c64e7 labels: app: synchronizer app.kubernetes.io/component: synchronizer app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -5677,7 +5688,7 @@ all capabilities: - /usr/bin/client env: - name: HELM_RELEASE - value: kubescape-operator-1.22.3 + value: kubescape-operator-1.22.4 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -5786,8 +5797,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -5848,8 +5859,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer-scc @@ -5872,8 +5883,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -5897,8 +5908,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -5906,7 +5917,7 @@ all capabilities: default capabilities: 1: | raw: | - Thank you for installing kubescape-operator version 1.22.3. + Thank you for installing kubescape-operator version 1.22.4. View your cluster's configuration scanning schedule: > kubectl -n kubescape get cj kubescape-scheduler -o=jsonpath='{.metadata.name}{"\t"}{.spec.schedule}{"\n"}' @@ -5939,8 +5950,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/infra: credentials tier: ks-control-plane @@ -5991,8 +6002,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/infra: config kubescape.io/tier: core @@ -6017,8 +6028,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6037,8 +6048,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6056,8 +6067,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-critical @@ -6072,8 +6083,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6095,17 +6106,17 @@ default capabilities: template: metadata: annotations: - checksum/cloud-config: 2a0d9674b258101fa7d5eb579e104416eb37fc7c60d8f3307cbee2e6d7ec90a6 - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c - checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 + checksum/cloud-config: f3eb3b81c0432fed29195b0cbcdce25cc023dac4d3b2ab6022e49f9cbc60b753 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d + checksum/proxy-config: fb40d37a4674da80678ed285c35e40d7c25ccae9945e59c6ba9feacd62fcb161 labels: app: gateway app.kubernetes.io/component: gateway app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6218,8 +6229,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -6274,8 +6285,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -6305,8 +6316,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -6321,8 +6332,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6349,8 +6360,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6385,8 +6396,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: grype-offline-db @@ -6419,8 +6430,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: grype-offline-db @@ -6445,8 +6456,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -6495,8 +6506,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -6518,8 +6529,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -6570,8 +6581,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -6586,8 +6597,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6604,17 +6615,17 @@ default capabilities: template: metadata: annotations: - checksum/cloud-config: 2a0d9674b258101fa7d5eb579e104416eb37fc7c60d8f3307cbee2e6d7ec90a6 - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c - checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 + checksum/cloud-config: f3eb3b81c0432fed29195b0cbcdce25cc023dac4d3b2ab6022e49f9cbc60b753 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d + checksum/proxy-config: fb40d37a4674da80678ed285c35e40d7c25ccae9945e59c6ba9feacd62fcb161 labels: app: kollector app.kubernetes.io/component: kollector app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -6726,8 +6737,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6743,9 +6754,9 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 + app.kubernetes.io/version: 1.22.4 armo.tier: kubescape-scan - helm.sh/chart: kubescape-operator-1.22.3 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6763,9 +6774,9 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 + app.kubernetes.io/version: 1.22.4 armo.tier: kubescape-scan - helm.sh/chart: kubescape-operator-1.22.3 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6820,8 +6831,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-scheduler @@ -6862,8 +6873,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7071,8 +7082,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7094,8 +7105,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -7117,18 +7128,18 @@ default capabilities: template: metadata: annotations: - checksum/cloud-config: 2a0d9674b258101fa7d5eb579e104416eb37fc7c60d8f3307cbee2e6d7ec90a6 - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c - checksum/host-scanner-configmap: ba46fc47b676b20519ee523d2be63857b8f908252d87a6b5e97492eb8b2e1d61 - checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 + checksum/cloud-config: f3eb3b81c0432fed29195b0cbcdce25cc023dac4d3b2ab6022e49f9cbc60b753 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d + checksum/host-scanner-configmap: 2f7b76739db767a4c5d55d8fa451b509a275a9bef93273118fe2a23dafaff269 + checksum/proxy-config: fb40d37a4674da80678ed285c35e40d7c25ccae9945e59c6ba9feacd62fcb161 labels: app: kubescape app.kubernetes.io/component: kubescape app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -7273,11 +7284,11 @@ default capabilities: name: host-scanner namespace: kubescape labels: - helm.sh/chart: kubescape-operator-1.22.3 + helm.sh/chart: kubescape-operator-1.22.4 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.3" + app.kubernetes.io/version: "1.22.4" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -7291,11 +7302,11 @@ default capabilities: template: metadata: labels: - helm.sh/chart: kubescape-operator-1.22.3 + helm.sh/chart: kubescape-operator-1.22.4 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.3" + app.kubernetes.io/version: "1.22.4" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -7380,8 +7391,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -7397,8 +7408,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7465,8 +7476,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7494,8 +7505,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7518,8 +7529,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7546,8 +7557,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7562,8 +7573,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-monitor @@ -7594,8 +7605,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -7611,8 +7622,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -7630,8 +7641,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -7686,8 +7697,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln-scheduler @@ -7728,8 +7739,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -7766,8 +7777,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -7789,8 +7800,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -7809,17 +7820,17 @@ default capabilities: template: metadata: annotations: - checksum/cloud-config: 2a0d9674b258101fa7d5eb579e104416eb37fc7c60d8f3307cbee2e6d7ec90a6 - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c - checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 + checksum/cloud-config: f3eb3b81c0432fed29195b0cbcdce25cc023dac4d3b2ab6022e49f9cbc60b753 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d + checksum/proxy-config: fb40d37a4674da80678ed285c35e40d7c25ccae9945e59c6ba9feacd62fcb161 labels: app: kubevuln app.kubernetes.io/component: kubevuln app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -7938,8 +7949,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -7994,8 +8005,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -8019,8 +8030,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -8035,8 +8046,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -8148,8 +8159,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -8195,8 +8206,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -8212,8 +8223,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -8228,10 +8239,10 @@ default capabilities: template: metadata: annotations: - checksum/cloud-config: 2a0d9674b258101fa7d5eb579e104416eb37fc7c60d8f3307cbee2e6d7ec90a6 - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c - checksum/node-agent-config: 14e0f9ef70ea598705068a149902845cdb10976774204ec1fb73543887349b11 - checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 + checksum/cloud-config: f3eb3b81c0432fed29195b0cbcdce25cc023dac4d3b2ab6022e49f9cbc60b753 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d + checksum/node-agent-config: 795cfcc915b55041a7d6e9bff7baa40d38d888ea08275cef9aadbcd32017b408 + checksum/proxy-config: fb40d37a4674da80678ed285c35e40d7c25ccae9945e59c6ba9feacd62fcb161 container.apparmor.security.beta.kubernetes.io/node-agent: unconfined labels: app: node-agent @@ -8239,8 +8250,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -8424,8 +8435,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: all-rules-all-pods @@ -8484,14 +8495,20 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent namespace: kubescape spec: egress: + - ports: + - port: 8443 + protocol: TCP + to: + - ipBlock: + cidr: 192.168.49.2/32 - ports: - port: 53 protocol: UDP @@ -8526,8 +8543,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -8550,8 +8567,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -8566,8 +8583,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -8650,8 +8667,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -8682,8 +8699,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -8699,8 +8716,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -8722,20 +8739,20 @@ default capabilities: template: metadata: annotations: - checksum/capabilities-config: 5c6696e98549625be6086789b7936e0715e8b55a3593348204669a773e4a204e - checksum/cloud-config: 2a0d9674b258101fa7d5eb579e104416eb37fc7c60d8f3307cbee2e6d7ec90a6 - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c - checksum/matching-rules-config: 32bfe3eba6bed2731c04fd9d1e68ac1c77d4345202fe4c2f7ca78772459768c2 - checksum/operator-config: 69a7b16f5c3a7bbc433f70c84d7a4817e7750fb2a343c55d2db5355fb46a3405 - checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 + checksum/capabilities-config: 462d0d4c7e119353f0584cdbb8aea3e244576eca3dcb95c1d3b26d98a01cbf36 + checksum/cloud-config: f3eb3b81c0432fed29195b0cbcdce25cc023dac4d3b2ab6022e49f9cbc60b753 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d + checksum/matching-rules-config: ba90406746111fbb5562ee510694d7962b88c7a78347279879c55c8330c26b49 + checksum/operator-config: a5eaf25d9832bc62098e52ba4b7d91aeee971f59ddfb6adacfdb07618e767650 + checksum/proxy-config: fb40d37a4674da80678ed285c35e40d7c25ccae9945e59c6ba9feacd62fcb161 labels: app: operator app.kubernetes.io/component: operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -8750,7 +8767,7 @@ default capabilities: - 2>&1 env: - name: HELM_RELEASE - value: kubescape-operator-1.22.3 + value: kubescape-operator-1.22.4 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -8940,8 +8957,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9019,8 +9036,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9036,8 +9053,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -9188,8 +9205,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9205,8 +9222,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -9247,8 +9264,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -9271,8 +9288,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -9298,8 +9315,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -9316,8 +9333,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9333,8 +9350,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9356,16 +9373,16 @@ default capabilities: template: metadata: annotations: - checksum/otel-config: 684c6a23749186d1724514cc0ca7443d3e7d61ca684fde11d1efeef80814a6c8 - checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 + checksum/otel-config: 7a6ba93e9a9f6d47d31d5d5b2e14bac820c3fbda986ef5bcf58a8c2284a6fcab + checksum/proxy-config: fb40d37a4674da80678ed285c35e40d7c25ccae9945e59c6ba9feacd62fcb161 labels: app: otel-collector app.kubernetes.io/component: otel-collector app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9444,8 +9461,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -9500,8 +9517,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -9529,8 +9546,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -9551,8 +9568,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-proxy-certificate @@ -9572,8 +9589,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9588,8 +9605,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" otel: enabled tier: ks-control-plane @@ -9664,8 +9681,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -9695,8 +9712,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -9723,8 +9740,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -9739,8 +9756,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: v1beta1.spdx.softwarecomposition.kubescape.io @@ -9763,8 +9780,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -9869,8 +9886,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage:system:auth-delegator @@ -9892,8 +9909,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -9916,8 +9933,8 @@ default capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9942,8 +9959,8 @@ default capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -10026,8 +10043,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -10075,8 +10092,8 @@ default capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-storage @@ -10097,8 +10114,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage-auth-reader @@ -10121,8 +10138,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -10146,8 +10163,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -10162,8 +10179,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -10318,8 +10335,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -10547,8 +10564,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -10564,8 +10581,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -10584,18 +10601,18 @@ default capabilities: template: metadata: annotations: - checksum/cloud-config: 2a0d9674b258101fa7d5eb579e104416eb37fc7c60d8f3307cbee2e6d7ec90a6 - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c - checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 - checksum/synchronizer-configmap: e97e260a324f3c928f6aa9499a2960ee7c935f987bcc8260a1f7780e7944b6dd + checksum/cloud-config: f3eb3b81c0432fed29195b0cbcdce25cc023dac4d3b2ab6022e49f9cbc60b753 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d + checksum/proxy-config: fb40d37a4674da80678ed285c35e40d7c25ccae9945e59c6ba9feacd62fcb161 + checksum/synchronizer-configmap: febe92f2c1702bc7ea5f90cb82beb82bb22bc930e5ee872446e7468317a64211 labels: app: synchronizer app.kubernetes.io/component: synchronizer app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -10608,7 +10625,7 @@ default capabilities: - /usr/bin/client env: - name: HELM_RELEASE - value: kubescape-operator-1.22.3 + value: kubescape-operator-1.22.4 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -10705,8 +10722,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -10761,8 +10778,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -10786,8 +10803,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -10795,7 +10812,7 @@ default capabilities: disable otel: 1: | raw: | - Thank you for installing kubescape-operator version 1.22.3. + Thank you for installing kubescape-operator version 1.22.4. View your cluster's configuration scanning schedule: > kubectl -n kubescape get cj kubescape-scheduler -o=jsonpath='{.metadata.name}{"\t"}{.spec.schedule}{"\n"}' @@ -10828,8 +10845,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/infra: credentials tier: ks-control-plane @@ -10879,8 +10896,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/infra: config kubescape.io/tier: core @@ -10905,8 +10922,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -10925,8 +10942,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -10944,8 +10961,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-critical @@ -10960,8 +10977,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -10983,16 +11000,16 @@ disable otel: template: metadata: annotations: - checksum/cloud-config: cccc4229baf2d2286d7b4fadf3c118e61b72c6783489940bce58641b5b14a6ae - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/cloud-config: efe93c21893e3e16f24ba34157c18e4399c8bbc61b724fba06c44e6b04f597b7 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d labels: app: gateway app.kubernetes.io/component: gateway app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11099,8 +11116,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -11130,8 +11147,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -11146,8 +11163,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -11196,8 +11213,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -11220,8 +11237,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -11236,8 +11253,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11254,16 +11271,16 @@ disable otel: template: metadata: annotations: - checksum/cloud-config: cccc4229baf2d2286d7b4fadf3c118e61b72c6783489940bce58641b5b14a6ae - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/cloud-config: efe93c21893e3e16f24ba34157c18e4399c8bbc61b724fba06c44e6b04f597b7 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d labels: app: kollector app.kubernetes.io/component: kollector app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -11369,8 +11386,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11386,9 +11403,9 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 + app.kubernetes.io/version: 1.22.4 armo.tier: kubescape-scan - helm.sh/chart: kubescape-operator-1.22.3 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11406,9 +11423,9 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 + app.kubernetes.io/version: 1.22.4 armo.tier: kubescape-scan - helm.sh/chart: kubescape-operator-1.22.3 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11463,8 +11480,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -11672,8 +11689,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -11695,8 +11712,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11718,17 +11735,17 @@ disable otel: template: metadata: annotations: - checksum/cloud-config: cccc4229baf2d2286d7b4fadf3c118e61b72c6783489940bce58641b5b14a6ae - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c - checksum/host-scanner-configmap: ba46fc47b676b20519ee523d2be63857b8f908252d87a6b5e97492eb8b2e1d61 + checksum/cloud-config: efe93c21893e3e16f24ba34157c18e4399c8bbc61b724fba06c44e6b04f597b7 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d + checksum/host-scanner-configmap: 2f7b76739db767a4c5d55d8fa451b509a275a9bef93273118fe2a23dafaff269 labels: app: kubescape app.kubernetes.io/component: kubescape app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -11867,11 +11884,11 @@ disable otel: name: host-scanner namespace: kubescape labels: - helm.sh/chart: kubescape-operator-1.22.3 + helm.sh/chart: kubescape-operator-1.22.4 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.3" + app.kubernetes.io/version: "1.22.4" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -11885,11 +11902,11 @@ disable otel: template: metadata: labels: - helm.sh/chart: kubescape-operator-1.22.3 + helm.sh/chart: kubescape-operator-1.22.4 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.3" + app.kubernetes.io/version: "1.22.4" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -11974,8 +11991,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11991,8 +12008,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -12020,8 +12037,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -12044,8 +12061,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -12072,8 +12089,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -12090,8 +12107,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12107,8 +12124,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12126,8 +12143,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12182,8 +12199,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -12220,8 +12237,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -12243,8 +12260,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12263,16 +12280,16 @@ disable otel: template: metadata: annotations: - checksum/cloud-config: cccc4229baf2d2286d7b4fadf3c118e61b72c6783489940bce58641b5b14a6ae - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/cloud-config: efe93c21893e3e16f24ba34157c18e4399c8bbc61b724fba06c44e6b04f597b7 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d labels: app: kubevuln app.kubernetes.io/component: kubevuln app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -12385,8 +12402,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -12410,8 +12427,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -12426,8 +12443,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -12539,8 +12556,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -12586,8 +12603,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12603,8 +12620,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12619,9 +12636,9 @@ disable otel: template: metadata: annotations: - checksum/cloud-config: cccc4229baf2d2286d7b4fadf3c118e61b72c6783489940bce58641b5b14a6ae - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c - checksum/node-agent-config: 14e0f9ef70ea598705068a149902845cdb10976774204ec1fb73543887349b11 + checksum/cloud-config: efe93c21893e3e16f24ba34157c18e4399c8bbc61b724fba06c44e6b04f597b7 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d + checksum/node-agent-config: 795cfcc915b55041a7d6e9bff7baa40d38d888ea08275cef9aadbcd32017b408 container.apparmor.security.beta.kubernetes.io/node-agent: unconfined labels: app: node-agent @@ -12629,8 +12646,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -12808,8 +12825,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -12832,8 +12849,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -12848,8 +12865,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -12932,8 +12949,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -12964,8 +12981,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12981,8 +12998,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13004,19 +13021,19 @@ disable otel: template: metadata: annotations: - checksum/capabilities-config: 168b55e22b394f998949aaf9b10ff96527a053246218ddc22fba753b6c732348 - checksum/cloud-config: cccc4229baf2d2286d7b4fadf3c118e61b72c6783489940bce58641b5b14a6ae - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c - checksum/matching-rules-config: 32bfe3eba6bed2731c04fd9d1e68ac1c77d4345202fe4c2f7ca78772459768c2 - checksum/operator-config: 69a7b16f5c3a7bbc433f70c84d7a4817e7750fb2a343c55d2db5355fb46a3405 + checksum/capabilities-config: a2dd84a5473b79fee9be58192216302889dba4cc28bf2a3a1c73229db8afaab5 + checksum/cloud-config: efe93c21893e3e16f24ba34157c18e4399c8bbc61b724fba06c44e6b04f597b7 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d + checksum/matching-rules-config: ba90406746111fbb5562ee510694d7962b88c7a78347279879c55c8330c26b49 + checksum/operator-config: a5eaf25d9832bc62098e52ba4b7d91aeee971f59ddfb6adacfdb07618e767650 labels: app: operator app.kubernetes.io/component: operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -13031,7 +13048,7 @@ disable otel: - 2>&1 env: - name: HELM_RELEASE - value: kubescape-operator-1.22.3 + value: kubescape-operator-1.22.4 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -13215,8 +13232,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13294,8 +13311,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13373,8 +13390,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13390,8 +13407,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -13432,8 +13449,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -13456,8 +13473,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -13483,8 +13500,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -13560,8 +13577,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13577,8 +13594,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13600,15 +13617,15 @@ disable otel: template: metadata: annotations: - checksum/otel-config: 852a42856af21710234854fdebd8c0d26a5bb19f5be153a9d2bdc6c4472357a8 + checksum/otel-config: ec4aae1350f7137fda091144fa1ee76cd9787ab90d2ae276bc83dfd12c44e4f2 labels: app: otel-collector app.kubernetes.io/component: otel-collector app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13681,8 +13698,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -13710,8 +13727,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -13730,8 +13747,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13746,8 +13763,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" otel: enabled tier: ks-control-plane @@ -13816,8 +13833,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -13847,8 +13864,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -13875,8 +13892,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -13891,8 +13908,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: v1beta1.spdx.softwarecomposition.kubescape.io @@ -13915,8 +13932,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -14021,8 +14038,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage:system:auth-delegator @@ -14044,8 +14061,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -14068,8 +14085,8 @@ disable otel: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -14094,8 +14111,8 @@ disable otel: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -14179,8 +14196,8 @@ disable otel: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-storage @@ -14201,8 +14218,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage-auth-reader @@ -14225,8 +14242,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -14250,8 +14267,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -14266,8 +14283,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -14422,8 +14439,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -14651,8 +14668,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -14668,8 +14685,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -14688,17 +14705,17 @@ disable otel: template: metadata: annotations: - checksum/cloud-config: cccc4229baf2d2286d7b4fadf3c118e61b72c6783489940bce58641b5b14a6ae - checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c - checksum/synchronizer-configmap: e97e260a324f3c928f6aa9499a2960ee7c935f987bcc8260a1f7780e7944b6dd + checksum/cloud-config: efe93c21893e3e16f24ba34157c18e4399c8bbc61b724fba06c44e6b04f597b7 + checksum/cloud-secret: 6e42593a19e4a88a1dbe793c7410c8a79c0be5813efa84c4cf4131d1c832808d + checksum/synchronizer-configmap: febe92f2c1702bc7ea5f90cb82beb82bb22bc930e5ee872446e7468317a64211 labels: app: synchronizer app.kubernetes.io/component: synchronizer app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -14711,7 +14728,7 @@ disable otel: - /usr/bin/client env: - name: HELM_RELEASE - value: kubescape-operator-1.22.3 + value: kubescape-operator-1.22.4 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -14802,8 +14819,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -14827,8 +14844,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -14836,7 +14853,7 @@ disable otel: minimal capabilities: 1: | raw: | - Thank you for installing kubescape-operator version 1.22.3. + Thank you for installing kubescape-operator version 1.22.4. @@ -14861,8 +14878,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/infra: credentials tier: ks-control-plane @@ -14904,8 +14921,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/infra: config kubescape.io/tier: core @@ -14930,8 +14947,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -14950,8 +14967,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -14969,8 +14986,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-critical @@ -14985,8 +15002,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -15194,8 +15211,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -15217,8 +15234,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -15240,17 +15257,17 @@ minimal capabilities: template: metadata: annotations: - checksum/cloud-config: 0f895a2351113ef7fb394f0d8a445d6e24010b9c815fd8a990c666d6dea3b533 - checksum/cloud-secret: d77140f01b3e01f268afc56c6529fb39b1a2e5479247a40d782323c12245fa80 - checksum/host-scanner-configmap: ba46fc47b676b20519ee523d2be63857b8f908252d87a6b5e97492eb8b2e1d61 + checksum/cloud-config: ce29610ae0198a2c893b2fd861fec52ea4cae03539e2972001556b841b6fb228 + checksum/cloud-secret: d1f8ab4d9e5612948567fef547f293265fe29d377b9b453116474c9a296d9743 + checksum/host-scanner-configmap: 2f7b76739db767a4c5d55d8fa451b509a275a9bef93273118fe2a23dafaff269 labels: app: kubescape app.kubernetes.io/component: kubescape app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -15385,11 +15402,11 @@ minimal capabilities: name: host-scanner namespace: kubescape labels: - helm.sh/chart: kubescape-operator-1.22.3 + helm.sh/chart: kubescape-operator-1.22.4 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.3" + app.kubernetes.io/version: "1.22.4" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -15403,11 +15420,11 @@ minimal capabilities: template: metadata: labels: - helm.sh/chart: kubescape-operator-1.22.3 + helm.sh/chart: kubescape-operator-1.22.4 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.3" + app.kubernetes.io/version: "1.22.4" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -15492,8 +15509,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -15509,8 +15526,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -15538,8 +15555,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -15562,8 +15579,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -15590,8 +15607,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -15606,8 +15623,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -15644,8 +15661,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -15667,8 +15684,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -15687,16 +15704,16 @@ minimal capabilities: template: metadata: annotations: - checksum/cloud-config: 0f895a2351113ef7fb394f0d8a445d6e24010b9c815fd8a990c666d6dea3b533 - checksum/cloud-secret: d77140f01b3e01f268afc56c6529fb39b1a2e5479247a40d782323c12245fa80 + checksum/cloud-config: ce29610ae0198a2c893b2fd861fec52ea4cae03539e2972001556b841b6fb228 + checksum/cloud-secret: d1f8ab4d9e5612948567fef547f293265fe29d377b9b453116474c9a296d9743 labels: app: kubevuln app.kubernetes.io/component: kubevuln app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -15807,8 +15824,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -15832,8 +15849,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -15848,8 +15865,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -15961,8 +15978,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -16007,8 +16024,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16024,8 +16041,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16040,9 +16057,9 @@ minimal capabilities: template: metadata: annotations: - checksum/cloud-config: 0f895a2351113ef7fb394f0d8a445d6e24010b9c815fd8a990c666d6dea3b533 - checksum/cloud-secret: d77140f01b3e01f268afc56c6529fb39b1a2e5479247a40d782323c12245fa80 - checksum/node-agent-config: c841b11a4c4122e72f6283b1a66a766ad9f6684f068bb751ac8117a13af0de9d + checksum/cloud-config: ce29610ae0198a2c893b2fd861fec52ea4cae03539e2972001556b841b6fb228 + checksum/cloud-secret: d1f8ab4d9e5612948567fef547f293265fe29d377b9b453116474c9a296d9743 + checksum/node-agent-config: e6290b57404d0c001849eee7cc8340c7a83abda45b14291d2ffc3c17a9f17acb container.apparmor.security.beta.kubernetes.io/node-agent: unconfined labels: app: node-agent @@ -16050,8 +16067,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -16227,8 +16244,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -16251,8 +16268,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -16267,8 +16284,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -16351,8 +16368,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -16382,8 +16399,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16399,8 +16416,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16422,19 +16439,19 @@ minimal capabilities: template: metadata: annotations: - checksum/capabilities-config: f342720aef6a0bb7f1b19c673a3ae4a62e27572b44b70cd3d4d5f5d5bb3bc81b - checksum/cloud-config: 0f895a2351113ef7fb394f0d8a445d6e24010b9c815fd8a990c666d6dea3b533 - checksum/cloud-secret: d77140f01b3e01f268afc56c6529fb39b1a2e5479247a40d782323c12245fa80 - checksum/matching-rules-config: 32bfe3eba6bed2731c04fd9d1e68ac1c77d4345202fe4c2f7ca78772459768c2 - checksum/operator-config: 124e191cba2ad57fe69a424a1b3f6d70e61fa34a014def7895a121e7a7429c7d + checksum/capabilities-config: 258b5d050f0e0cb1a64df5ed492941dc6fbedb28b79d67d64e6ed8f41917248f + checksum/cloud-config: ce29610ae0198a2c893b2fd861fec52ea4cae03539e2972001556b841b6fb228 + checksum/cloud-secret: d1f8ab4d9e5612948567fef547f293265fe29d377b9b453116474c9a296d9743 + checksum/matching-rules-config: ba90406746111fbb5562ee510694d7962b88c7a78347279879c55c8330c26b49 + checksum/operator-config: fa2831dc10184b3feab109847f416db885c3f1a5aa2efd0d3f0fcdf827b31f03 labels: app: operator app.kubernetes.io/component: operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -16449,7 +16466,7 @@ minimal capabilities: - 2>&1 env: - name: HELM_RELEASE - value: kubescape-operator-1.22.3 + value: kubescape-operator-1.22.4 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -16627,8 +16644,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16706,8 +16723,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16785,8 +16802,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16802,8 +16819,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -16844,8 +16861,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -16868,8 +16885,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -16895,8 +16912,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -16913,8 +16930,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16930,8 +16947,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16953,15 +16970,15 @@ minimal capabilities: template: metadata: annotations: - checksum/otel-config: 126c9c37e50ab679a4f3fecbba7d62e7fc22654c7d677fbaaffdaf77543211bf + checksum/otel-config: 5e0845bb715cbbebadd18523fed2ab46b49c611246841e8393c715529d751485 labels: app: otel-collector app.kubernetes.io/component: otel-collector app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -17034,8 +17051,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -17063,8 +17080,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -17079,8 +17096,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: v1beta1.spdx.softwarecomposition.kubescape.io @@ -17103,8 +17120,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -17209,8 +17226,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage:system:auth-delegator @@ -17232,8 +17249,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -17256,8 +17273,8 @@ minimal capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -17282,8 +17299,8 @@ minimal capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -17365,8 +17382,8 @@ minimal capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-storage @@ -17387,8 +17404,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage-auth-reader @@ -17411,8 +17428,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -17436,8 +17453,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -17453,8 +17470,8 @@ with multiple private registry credentials: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-registry-scan-secrets @@ -17489,8 +17506,8 @@ with single private registry credentials: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.3 - helm.sh/chart: kubescape-operator-1.22.3 + app.kubernetes.io/version: 1.22.4 + helm.sh/chart: kubescape-operator-1.22.4 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-registry-scan-secrets