From 1232a6a2430e72523f571caf1fc9a34838baf460 Mon Sep 17 00:00:00 2001 From: Matthias Bertschy Date: Wed, 9 Oct 2024 14:33:15 +0200 Subject: [PATCH] bump node-agent, prepare new release Signed-off-by: Matthias Bertschy --- charts/kubescape-operator/Chart.yaml | 4 +- .../__snapshot__/snapshot_test.yaml.snap | 1510 ++++++++--------- charts/kubescape-operator/values.yaml | 2 +- 3 files changed, 758 insertions(+), 758 deletions(-) diff --git a/charts/kubescape-operator/Chart.yaml b/charts/kubescape-operator/Chart.yaml index 76e16307..eaff1b05 100644 --- a/charts/kubescape-operator/Chart.yaml +++ b/charts/kubescape-operator/Chart.yaml @@ -9,14 +9,14 @@ type: application # to the chart and its templates, including the app version. # Versions are expected to follow Semantic Versioning (https://semver.org/) -version: 1.22.4 +version: 1.22.5 # This is the version number of the application being deployed. This version number should be # incremented each time you make changes to the application. Versions are not expected to # follow Semantic Versioning. They should reflect the version the application is using. # It is recommended to use it with quotes. -appVersion: 1.22.4 +appVersion: 1.22.5 maintainers: - name: Ben Hirschberg diff --git a/charts/kubescape-operator/tests/__snapshot__/snapshot_test.yaml.snap b/charts/kubescape-operator/tests/__snapshot__/snapshot_test.yaml.snap index ef4dae2d..491d721f 100644 --- a/charts/kubescape-operator/tests/__snapshot__/snapshot_test.yaml.snap +++ b/charts/kubescape-operator/tests/__snapshot__/snapshot_test.yaml.snap @@ -1,7 +1,7 @@ all capabilities: 1: | raw: | - Thank you for installing kubescape-operator version 1.22.4. + Thank you for installing kubescape-operator version 1.22.5. View your cluster's configuration scanning schedule: > kubectl -n kubescape get cj kubescape-scheduler -o=jsonpath='{.metadata.name}{"\t"}{.spec.schedule}{"\n"}' @@ -33,8 +33,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: helm-release-upgrader @@ -51,8 +51,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane spec: @@ -103,8 +103,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: helm-release-upgrader @@ -157,8 +157,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: helm-release-upgrader @@ -181,8 +181,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: helm-release-upgrader @@ -206,8 +206,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: helm-release-upgrader @@ -225,8 +225,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/infra: credentials tier: ks-control-plane @@ -277,8 +277,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/infra: config kubescape.io/tier: core @@ -303,8 +303,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -322,8 +322,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/infra: credentials tier: ks-control-plane @@ -343,8 +343,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -362,8 +362,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-critical @@ -378,8 +378,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -410,8 +410,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -536,8 +536,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -602,8 +602,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway-scc @@ -626,8 +626,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -657,8 +657,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -673,8 +673,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -701,8 +701,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -739,8 +739,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: grype-offline-db @@ -773,8 +773,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: grype-offline-db @@ -799,8 +799,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -849,8 +849,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -872,8 +872,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -933,8 +933,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector-scc @@ -958,8 +958,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -974,8 +974,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -1001,8 +1001,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -1126,8 +1126,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -1143,9 +1143,9 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 + app.kubernetes.io/version: 1.22.5 armo.tier: kubescape-scan - helm.sh/chart: kubescape-operator-1.22.4 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -1163,9 +1163,9 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 + app.kubernetes.io/version: 1.22.5 armo.tier: kubescape-scan - helm.sh/chart: kubescape-operator-1.22.4 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -1222,8 +1222,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-scheduler @@ -1283,8 +1283,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -1492,8 +1492,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -1515,8 +1515,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -1548,8 +1548,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -1706,11 +1706,11 @@ all capabilities: name: host-scanner namespace: kubescape labels: - helm.sh/chart: kubescape-operator-1.22.4 + helm.sh/chart: kubescape-operator-1.22.5 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.4" + app.kubernetes.io/version: "1.22.5" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -1724,11 +1724,11 @@ all capabilities: template: metadata: labels: - helm.sh/chart: kubescape-operator-1.22.4 + helm.sh/chart: kubescape-operator-1.22.5 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.4" + app.kubernetes.io/version: "1.22.5" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -1815,8 +1815,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -1832,8 +1832,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -1915,8 +1915,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -1944,8 +1944,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -1968,8 +1968,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-scc @@ -1992,8 +1992,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -2020,8 +2020,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -2036,8 +2036,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-monitor @@ -2068,8 +2068,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -2085,9 +2085,9 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 + app.kubernetes.io/version: 1.22.5 armo.tier: vuln-scan - helm.sh/chart: kubescape-operator-1.22.4 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -2105,9 +2105,9 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 + app.kubernetes.io/version: 1.22.5 armo.tier: vuln-scan - helm.sh/chart: kubescape-operator-1.22.4 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -2164,8 +2164,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln-scheduler @@ -2225,8 +2225,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -2263,8 +2263,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -2286,8 +2286,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -2315,8 +2315,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -2447,8 +2447,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -2513,8 +2513,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln-scc @@ -2537,8 +2537,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -2564,8 +2564,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -2580,8 +2580,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -2693,8 +2693,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -2740,8 +2740,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -2794,8 +2794,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -2821,8 +2821,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -2902,7 +2902,7 @@ all capabilities: fieldRef: fieldPath: metadata.namespace - name: NodeName - image: quay.io/kubescape/node-agent:v0.2.155 + image: quay.io/kubescape/node-agent:v0.2.161 imagePullPolicy: IfNotPresent livenessProbe: httpGet: @@ -3047,8 +3047,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: all-rules-all-pods @@ -3102,8 +3102,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -3165,8 +3165,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent-scc @@ -3189,8 +3189,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -3213,8 +3213,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -3229,8 +3229,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-admission-webhook @@ -3257,8 +3257,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-admission-webhook.NAMESPACE.svc-kubescape-tls-pair @@ -3274,8 +3274,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: validation @@ -3320,8 +3320,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -3404,8 +3404,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -3436,8 +3436,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -3453,8 +3453,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -3488,8 +3488,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -3504,7 +3504,7 @@ all capabilities: - 2>&1 env: - name: HELM_RELEASE - value: kubescape-operator-1.22.4 + value: kubescape-operator-1.22.5 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -3717,8 +3717,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -3798,8 +3798,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -3815,8 +3815,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -3990,8 +3990,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -4007,8 +4007,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -4049,8 +4049,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -4073,8 +4073,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator-scc @@ -4097,8 +4097,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -4124,8 +4124,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -4142,8 +4142,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -4159,8 +4159,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -4190,8 +4190,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -4276,8 +4276,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -4344,8 +4344,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector-scc @@ -4368,8 +4368,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -4399,8 +4399,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -4415,8 +4415,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4440,8 +4440,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4463,8 +4463,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4487,8 +4487,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane spec: @@ -4563,8 +4563,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4591,8 +4591,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4618,8 +4618,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4634,8 +4634,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4669,8 +4669,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-proxy-certificate @@ -4690,8 +4690,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -4706,8 +4706,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" otel: enabled tier: ks-control-plane @@ -4788,8 +4788,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -4819,8 +4819,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -4847,8 +4847,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -4863,8 +4863,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: v1beta1.spdx.softwarecomposition.kubescape.io @@ -4887,8 +4887,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -4993,8 +4993,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage:system:auth-delegator @@ -5016,8 +5016,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -5040,8 +5040,8 @@ all capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -5066,8 +5066,8 @@ all capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -5152,8 +5152,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -5216,8 +5216,8 @@ all capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-storage @@ -5238,8 +5238,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage-auth-reader @@ -5262,8 +5262,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage-scc @@ -5286,8 +5286,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -5311,8 +5311,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -5327,8 +5327,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -5483,8 +5483,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -5712,8 +5712,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -5729,8 +5729,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -5759,8 +5759,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -5773,7 +5773,7 @@ all capabilities: - /usr/bin/client env: - name: HELM_RELEASE - value: kubescape-operator-1.22.4 + value: kubescape-operator-1.22.5 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -5882,8 +5882,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -5959,8 +5959,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer-scc @@ -5983,8 +5983,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -6010,8 +6010,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -6019,7 +6019,7 @@ all capabilities: default capabilities: 1: | raw: | - Thank you for installing kubescape-operator version 1.22.4. + Thank you for installing kubescape-operator version 1.22.5. View your cluster's configuration scanning schedule: > kubectl -n kubescape get cj kubescape-scheduler -o=jsonpath='{.metadata.name}{"\t"}{.spec.schedule}{"\n"}' @@ -6052,8 +6052,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/infra: credentials tier: ks-control-plane @@ -6104,8 +6104,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/infra: config kubescape.io/tier: core @@ -6130,8 +6130,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6150,8 +6150,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6169,8 +6169,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-critical @@ -6185,8 +6185,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6217,8 +6217,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6331,8 +6331,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -6391,8 +6391,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -6422,8 +6422,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -6438,8 +6438,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6466,8 +6466,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6502,8 +6502,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: grype-offline-db @@ -6536,8 +6536,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: grype-offline-db @@ -6562,8 +6562,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -6612,8 +6612,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -6635,8 +6635,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -6691,8 +6691,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -6707,8 +6707,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6734,8 +6734,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -6847,8 +6847,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6864,9 +6864,9 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 + app.kubernetes.io/version: 1.22.5 armo.tier: kubescape-scan - helm.sh/chart: kubescape-operator-1.22.4 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6884,9 +6884,9 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 + app.kubernetes.io/version: 1.22.5 armo.tier: kubescape-scan - helm.sh/chart: kubescape-operator-1.22.4 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6941,8 +6941,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-scheduler @@ -6996,8 +6996,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7205,8 +7205,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7228,8 +7228,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -7261,8 +7261,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -7407,11 +7407,11 @@ default capabilities: name: host-scanner namespace: kubescape labels: - helm.sh/chart: kubescape-operator-1.22.4 + helm.sh/chart: kubescape-operator-1.22.5 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.4" + app.kubernetes.io/version: "1.22.5" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -7425,11 +7425,11 @@ default capabilities: template: metadata: labels: - helm.sh/chart: kubescape-operator-1.22.4 + helm.sh/chart: kubescape-operator-1.22.5 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.4" + app.kubernetes.io/version: "1.22.5" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -7514,8 +7514,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -7531,8 +7531,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7603,8 +7603,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7632,8 +7632,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7656,8 +7656,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7684,8 +7684,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7700,8 +7700,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-monitor @@ -7732,8 +7732,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -7749,9 +7749,9 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 + app.kubernetes.io/version: 1.22.5 armo.tier: vuln-scan - helm.sh/chart: kubescape-operator-1.22.4 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -7769,9 +7769,9 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 + app.kubernetes.io/version: 1.22.5 armo.tier: vuln-scan - helm.sh/chart: kubescape-operator-1.22.4 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -7826,8 +7826,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln-scheduler @@ -7881,8 +7881,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -7919,8 +7919,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -7942,8 +7942,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -7971,8 +7971,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -8091,8 +8091,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -8151,8 +8151,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -8178,8 +8178,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -8194,8 +8194,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -8307,8 +8307,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -8354,8 +8354,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -8371,8 +8371,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -8398,8 +8398,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -8446,7 +8446,7 @@ default capabilities: fieldRef: fieldPath: metadata.namespace - name: NodeName - image: quay.io/kubescape/node-agent:v0.2.155 + image: quay.io/kubescape/node-agent:v0.2.161 imagePullPolicy: IfNotPresent livenessProbe: httpGet: @@ -8583,8 +8583,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: all-rules-all-pods @@ -8644,8 +8644,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -8696,8 +8696,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -8720,8 +8720,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -8736,8 +8736,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -8820,8 +8820,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -8852,8 +8852,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -8869,8 +8869,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -8904,8 +8904,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -8920,7 +8920,7 @@ default capabilities: - 2>&1 env: - name: HELM_RELEASE - value: kubescape-operator-1.22.4 + value: kubescape-operator-1.22.5 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -9110,8 +9110,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9189,8 +9189,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9206,8 +9206,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -9368,8 +9368,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9385,8 +9385,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -9427,8 +9427,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -9451,8 +9451,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -9478,8 +9478,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -9496,8 +9496,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9513,8 +9513,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9544,8 +9544,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9624,8 +9624,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -9686,8 +9686,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -9717,8 +9717,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -9739,8 +9739,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-proxy-certificate @@ -9760,8 +9760,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9776,8 +9776,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" otel: enabled tier: ks-control-plane @@ -9852,8 +9852,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -9883,8 +9883,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -9911,8 +9911,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -9927,8 +9927,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: v1beta1.spdx.softwarecomposition.kubescape.io @@ -9951,8 +9951,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -10057,8 +10057,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage:system:auth-delegator @@ -10080,8 +10080,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -10104,8 +10104,8 @@ default capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -10130,8 +10130,8 @@ default capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -10214,8 +10214,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -10267,8 +10267,8 @@ default capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-storage @@ -10289,8 +10289,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage-auth-reader @@ -10313,8 +10313,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -10338,8 +10338,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -10354,8 +10354,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -10510,8 +10510,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -10739,8 +10739,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -10756,8 +10756,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -10786,8 +10786,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -10800,7 +10800,7 @@ default capabilities: - /usr/bin/client env: - name: HELM_RELEASE - value: kubescape-operator-1.22.4 + value: kubescape-operator-1.22.5 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -10897,8 +10897,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -10963,8 +10963,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -10990,8 +10990,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -10999,7 +10999,7 @@ default capabilities: disable otel: 1: | raw: | - Thank you for installing kubescape-operator version 1.22.4. + Thank you for installing kubescape-operator version 1.22.5. View your cluster's configuration scanning schedule: > kubectl -n kubescape get cj kubescape-scheduler -o=jsonpath='{.metadata.name}{"\t"}{.spec.schedule}{"\n"}' @@ -11032,8 +11032,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/infra: credentials tier: ks-control-plane @@ -11083,8 +11083,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/infra: config kubescape.io/tier: core @@ -11109,8 +11109,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11129,8 +11129,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11148,8 +11148,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-critical @@ -11164,8 +11164,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11195,8 +11195,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11303,8 +11303,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -11334,8 +11334,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -11350,8 +11350,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -11400,8 +11400,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -11424,8 +11424,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -11440,8 +11440,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11466,8 +11466,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -11573,8 +11573,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11590,9 +11590,9 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 + app.kubernetes.io/version: 1.22.5 armo.tier: kubescape-scan - helm.sh/chart: kubescape-operator-1.22.4 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11610,9 +11610,9 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 + app.kubernetes.io/version: 1.22.5 armo.tier: kubescape-scan - helm.sh/chart: kubescape-operator-1.22.4 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11667,8 +11667,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -11876,8 +11876,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -11899,8 +11899,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11931,8 +11931,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -12071,11 +12071,11 @@ disable otel: name: host-scanner namespace: kubescape labels: - helm.sh/chart: kubescape-operator-1.22.4 + helm.sh/chart: kubescape-operator-1.22.5 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.4" + app.kubernetes.io/version: "1.22.5" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -12089,11 +12089,11 @@ disable otel: template: metadata: labels: - helm.sh/chart: kubescape-operator-1.22.4 + helm.sh/chart: kubescape-operator-1.22.5 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.4" + app.kubernetes.io/version: "1.22.5" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -12178,8 +12178,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12195,8 +12195,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -12224,8 +12224,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -12248,8 +12248,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -12276,8 +12276,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -12294,8 +12294,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12311,9 +12311,9 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 + app.kubernetes.io/version: 1.22.5 armo.tier: vuln-scan - helm.sh/chart: kubescape-operator-1.22.4 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12331,9 +12331,9 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 + app.kubernetes.io/version: 1.22.5 armo.tier: vuln-scan - helm.sh/chart: kubescape-operator-1.22.4 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12388,8 +12388,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -12426,8 +12426,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -12449,8 +12449,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12477,8 +12477,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -12591,8 +12591,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -12618,8 +12618,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -12634,8 +12634,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -12747,8 +12747,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -12794,8 +12794,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12811,8 +12811,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12837,8 +12837,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -12885,7 +12885,7 @@ disable otel: fieldRef: fieldPath: metadata.namespace - name: NodeName - image: quay.io/kubescape/node-agent:v0.2.155 + image: quay.io/kubescape/node-agent:v0.2.161 imagePullPolicy: IfNotPresent livenessProbe: httpGet: @@ -13016,8 +13016,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -13040,8 +13040,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -13056,8 +13056,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -13140,8 +13140,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -13172,8 +13172,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13189,8 +13189,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13223,8 +13223,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -13239,7 +13239,7 @@ disable otel: - 2>&1 env: - name: HELM_RELEASE - value: kubescape-operator-1.22.4 + value: kubescape-operator-1.22.5 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -13423,8 +13423,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13502,8 +13502,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13581,8 +13581,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13598,8 +13598,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -13640,8 +13640,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -13664,8 +13664,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -13691,8 +13691,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -13768,8 +13768,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13785,8 +13785,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13815,8 +13815,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13889,8 +13889,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -13920,8 +13920,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -13940,8 +13940,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13956,8 +13956,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" otel: enabled tier: ks-control-plane @@ -14026,8 +14026,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -14057,8 +14057,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -14085,8 +14085,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -14101,8 +14101,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: v1beta1.spdx.softwarecomposition.kubescape.io @@ -14125,8 +14125,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -14231,8 +14231,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage:system:auth-delegator @@ -14254,8 +14254,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -14278,8 +14278,8 @@ disable otel: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -14304,8 +14304,8 @@ disable otel: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -14389,8 +14389,8 @@ disable otel: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-storage @@ -14411,8 +14411,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage-auth-reader @@ -14435,8 +14435,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -14460,8 +14460,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -14476,8 +14476,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -14632,8 +14632,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -14861,8 +14861,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -14878,8 +14878,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -14907,8 +14907,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -14921,7 +14921,7 @@ disable otel: - /usr/bin/client env: - name: HELM_RELEASE - value: kubescape-operator-1.22.4 + value: kubescape-operator-1.22.5 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -15012,8 +15012,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -15039,8 +15039,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -15048,7 +15048,7 @@ disable otel: minimal capabilities: 1: | raw: | - Thank you for installing kubescape-operator version 1.22.4. + Thank you for installing kubescape-operator version 1.22.5. @@ -15073,8 +15073,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/infra: credentials tier: ks-control-plane @@ -15116,8 +15116,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/infra: config kubescape.io/tier: core @@ -15142,8 +15142,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -15162,8 +15162,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -15181,8 +15181,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-critical @@ -15197,8 +15197,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -15406,8 +15406,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -15429,8 +15429,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -15461,8 +15461,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -15597,11 +15597,11 @@ minimal capabilities: name: host-scanner namespace: kubescape labels: - helm.sh/chart: kubescape-operator-1.22.4 + helm.sh/chart: kubescape-operator-1.22.5 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.4" + app.kubernetes.io/version: "1.22.5" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -15615,11 +15615,11 @@ minimal capabilities: template: metadata: labels: - helm.sh/chart: kubescape-operator-1.22.4 + helm.sh/chart: kubescape-operator-1.22.5 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.4" + app.kubernetes.io/version: "1.22.5" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -15704,8 +15704,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -15721,8 +15721,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -15750,8 +15750,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -15774,8 +15774,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -15802,8 +15802,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -15818,8 +15818,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -15856,8 +15856,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -15879,8 +15879,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -15907,8 +15907,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -16019,8 +16019,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -16046,8 +16046,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -16062,8 +16062,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -16175,8 +16175,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -16221,8 +16221,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16238,8 +16238,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16264,8 +16264,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -16312,7 +16312,7 @@ minimal capabilities: fieldRef: fieldPath: metadata.namespace - name: NodeName - image: quay.io/kubescape/node-agent:v0.2.155 + image: quay.io/kubescape/node-agent:v0.2.161 imagePullPolicy: IfNotPresent livenessProbe: httpGet: @@ -16441,8 +16441,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -16465,8 +16465,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -16481,8 +16481,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -16565,8 +16565,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -16596,8 +16596,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16613,8 +16613,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16647,8 +16647,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -16663,7 +16663,7 @@ minimal capabilities: - 2>&1 env: - name: HELM_RELEASE - value: kubescape-operator-1.22.4 + value: kubescape-operator-1.22.5 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -16841,8 +16841,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16920,8 +16920,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16999,8 +16999,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -17016,8 +17016,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -17058,8 +17058,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -17082,8 +17082,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -17109,8 +17109,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -17127,8 +17127,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -17144,8 +17144,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -17174,8 +17174,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -17248,8 +17248,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -17279,8 +17279,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -17295,8 +17295,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: v1beta1.spdx.softwarecomposition.kubescape.io @@ -17319,8 +17319,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -17425,8 +17425,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage:system:auth-delegator @@ -17448,8 +17448,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -17472,8 +17472,8 @@ minimal capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -17498,8 +17498,8 @@ minimal capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -17581,8 +17581,8 @@ minimal capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-storage @@ -17603,8 +17603,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage-auth-reader @@ -17627,8 +17627,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -17652,8 +17652,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -17669,8 +17669,8 @@ with multiple private registry credentials: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-registry-scan-secrets @@ -17705,8 +17705,8 @@ with single private registry credentials: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.4 - helm.sh/chart: kubescape-operator-1.22.4 + app.kubernetes.io/version: 1.22.5 + helm.sh/chart: kubescape-operator-1.22.5 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-registry-scan-secrets diff --git a/charts/kubescape-operator/values.yaml b/charts/kubescape-operator/values.yaml index 6228bd86..1762e11e 100644 --- a/charts/kubescape-operator/values.yaml +++ b/charts/kubescape-operator/values.yaml @@ -505,7 +505,7 @@ nodeAgent: image: # -- source code: https://github.com/kubescape/node-agent repository: quay.io/kubescape/node-agent - tag: v0.2.155 + tag: v0.2.161 pullPolicy: IfNotPresent config: