diff --git a/charts/kubescape-operator/Chart.yaml b/charts/kubescape-operator/Chart.yaml index 6b828f41..4aba49bd 100644 --- a/charts/kubescape-operator/Chart.yaml +++ b/charts/kubescape-operator/Chart.yaml @@ -9,14 +9,14 @@ type: application # to the chart and its templates, including the app version. # Versions are expected to follow Semantic Versioning (https://semver.org/) -version: 1.22.2 +version: 1.22.3 # This is the version number of the application being deployed. This version number should be # incremented each time you make changes to the application. Versions are not expected to # follow Semantic Versioning. They should reflect the version the application is using. # It is recommended to use it with quotes. -appVersion: 1.22.2 +appVersion: 1.22.3 maintainers: - name: Ben Hirschberg diff --git a/charts/kubescape-operator/templates/kollector/statefulset.yaml b/charts/kubescape-operator/templates/kollector/statefulset.yaml index 4292dc43..8c985e43 100644 --- a/charts/kubescape-operator/templates/kollector/statefulset.yaml +++ b/charts/kubescape-operator/templates/kollector/statefulset.yaml @@ -88,7 +88,7 @@ spec: name: {{ $components.cloudSecret.name }} key: account - name: OTEL_COLLECTOR_SVC - value: "otel-collector:4317" + value: "otel-collector:4318" {{- end }} {{- if ne .Values.global.httpsProxy "" }} - name: HTTPS_PROXY diff --git a/charts/kubescape-operator/templates/kubescape/deployment.yaml b/charts/kubescape-operator/templates/kubescape/deployment.yaml index fce22251..51a7f7a9 100644 --- a/charts/kubescape-operator/templates/kubescape/deployment.yaml +++ b/charts/kubescape-operator/templates/kubescape/deployment.yaml @@ -148,7 +148,7 @@ spec: name: {{ $components.cloudSecret.name }} key: account - name: OTEL_COLLECTOR_SVC - value: "otel-collector:4317" + value: "otel-collector:4318" {{- end }} {{- if ne .Values.global.httpsProxy "" }} - name: HTTPS_PROXY diff --git a/charts/kubescape-operator/templates/kubevuln/deployment.yaml b/charts/kubescape-operator/templates/kubevuln/deployment.yaml index a9f5db0f..72f32510 100644 --- a/charts/kubescape-operator/templates/kubevuln/deployment.yaml +++ b/charts/kubescape-operator/templates/kubevuln/deployment.yaml @@ -89,7 +89,7 @@ spec: name: {{ $components.cloudSecret.name }} key: account - name: OTEL_COLLECTOR_SVC - value: "otel-collector:4317" + value: "otel-collector:4318" {{- end }} {{- if ne .Values.global.httpsProxy "" }} - name: HTTPS_PROXY diff --git a/charts/kubescape-operator/templates/synchronizer/deployment.yaml b/charts/kubescape-operator/templates/synchronizer/deployment.yaml index 3ee37b60..1407089e 100644 --- a/charts/kubescape-operator/templates/synchronizer/deployment.yaml +++ b/charts/kubescape-operator/templates/synchronizer/deployment.yaml @@ -84,7 +84,7 @@ spec: name: {{ $components.cloudSecret.name }} key: account - name: OTEL_COLLECTOR_SVC - value: "otel-collector:4317" + value: "otel-collector:4318" {{- end }} {{- if ne .Values.global.httpsProxy "" }} - name: HTTPS_PROXY diff --git a/charts/kubescape-operator/tests/__snapshot__/snapshot_test.yaml.snap b/charts/kubescape-operator/tests/__snapshot__/snapshot_test.yaml.snap index 6a22695b..a8ad8b93 100644 --- a/charts/kubescape-operator/tests/__snapshot__/snapshot_test.yaml.snap +++ b/charts/kubescape-operator/tests/__snapshot__/snapshot_test.yaml.snap @@ -1,7 +1,7 @@ all capabilities: 1: | raw: | - Thank you for installing kubescape-operator version 1.22.2. + Thank you for installing kubescape-operator version 1.22.3. View your cluster's configuration scanning schedule: > kubectl -n kubescape get cj kubescape-scheduler -o=jsonpath='{.metadata.name}{"\t"}{.spec.schedule}{"\n"}' @@ -33,8 +33,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: helm-release-upgrader @@ -51,8 +51,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane spec: @@ -103,8 +103,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: helm-release-upgrader @@ -153,8 +153,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: helm-release-upgrader @@ -177,8 +177,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: helm-release-upgrader @@ -202,8 +202,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: helm-release-upgrader @@ -221,8 +221,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/infra: credentials tier: ks-control-plane @@ -273,8 +273,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/infra: config kubescape.io/tier: core @@ -299,8 +299,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -318,8 +318,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/infra: credentials tier: ks-control-plane @@ -339,8 +339,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -358,8 +358,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-critical @@ -374,8 +374,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -397,17 +397,17 @@ all capabilities: template: metadata: annotations: - checksum/cloud-config: 22df1805fbc3e57059614fcf951803aa954b5f3a9fc5edb138add916d780f9f0 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a - checksum/proxy-config: 798f932bf22a714d28d1e72e59cc6f62c2208a0dec5d9e5ff257c138beac0603 + checksum/cloud-config: ac650d99eef7579e4691f0bb360de2d6e9fa9ee16b4adacd6aedd4965d9c648a + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 labels: app: gateway app.kubernetes.io/component: gateway app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -532,8 +532,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -594,8 +594,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway-scc @@ -618,8 +618,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -649,8 +649,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -665,8 +665,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -693,8 +693,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -731,8 +731,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: grype-offline-db @@ -765,8 +765,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: grype-offline-db @@ -791,8 +791,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -841,8 +841,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -864,8 +864,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -921,8 +921,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector-scc @@ -946,8 +946,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -962,8 +962,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -980,17 +980,17 @@ all capabilities: template: metadata: annotations: - checksum/cloud-config: 22df1805fbc3e57059614fcf951803aa954b5f3a9fc5edb138add916d780f9f0 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a - checksum/proxy-config: 798f932bf22a714d28d1e72e59cc6f62c2208a0dec5d9e5ff257c138beac0603 + checksum/cloud-config: ac650d99eef7579e4691f0bb360de2d6e9fa9ee16b4adacd6aedd4965d9c648a + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 labels: app: kollector app.kubernetes.io/component: kollector app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -1026,7 +1026,7 @@ all capabilities: key: account name: cloud-secret - name: OTEL_COLLECTOR_SVC - value: otel-collector:4317 + value: otel-collector:4318 - name: HTTPS_PROXY value: https://foo:bar@baz:1234 - name: no_proxy @@ -1114,8 +1114,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -1131,9 +1131,9 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 + app.kubernetes.io/version: 1.22.3 armo.tier: kubescape-scan - helm.sh/chart: kubescape-operator-1.22.2 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -1151,9 +1151,9 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 + app.kubernetes.io/version: 1.22.3 armo.tier: kubescape-scan - helm.sh/chart: kubescape-operator-1.22.2 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -1210,8 +1210,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-scheduler @@ -1258,8 +1258,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -1467,8 +1467,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -1490,8 +1490,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -1513,18 +1513,18 @@ all capabilities: template: metadata: annotations: - checksum/cloud-config: 22df1805fbc3e57059614fcf951803aa954b5f3a9fc5edb138add916d780f9f0 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a - checksum/host-scanner-configmap: bb56cf88408af905a30dce9f641b2a0b9ea0a0f6305d4c81b0d8680915093e39 - checksum/proxy-config: 798f932bf22a714d28d1e72e59cc6f62c2208a0dec5d9e5ff257c138beac0603 + checksum/cloud-config: ac650d99eef7579e4691f0bb360de2d6e9fa9ee16b4adacd6aedd4965d9c648a + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/host-scanner-configmap: c753831b47243f771155acb85d69168678cb08e51aa661d72e487c08108049ba + checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 labels: app: kubescape app.kubernetes.io/component: kubescape app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -1576,7 +1576,7 @@ all capabilities: key: account name: cloud-secret - name: OTEL_COLLECTOR_SVC - value: otel-collector:4317 + value: otel-collector:4318 - name: HTTPS_PROXY value: https://foo:bar@baz:1234 - name: no_proxy @@ -1681,11 +1681,11 @@ all capabilities: name: host-scanner namespace: kubescape labels: - helm.sh/chart: kubescape-operator-1.22.2 + helm.sh/chart: kubescape-operator-1.22.3 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.2" + app.kubernetes.io/version: "1.22.3" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -1699,11 +1699,11 @@ all capabilities: template: metadata: labels: - helm.sh/chart: kubescape-operator-1.22.2 + helm.sh/chart: kubescape-operator-1.22.3 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.2" + app.kubernetes.io/version: "1.22.3" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -1790,8 +1790,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -1807,8 +1807,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -1886,8 +1886,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -1915,8 +1915,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -1939,8 +1939,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-scc @@ -1963,8 +1963,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -1991,8 +1991,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -2007,8 +2007,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-monitor @@ -2039,8 +2039,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -2056,8 +2056,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -2075,8 +2075,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -2133,8 +2133,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln-scheduler @@ -2181,8 +2181,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -2219,8 +2219,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -2242,8 +2242,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -2262,17 +2262,17 @@ all capabilities: template: metadata: annotations: - checksum/cloud-config: 22df1805fbc3e57059614fcf951803aa954b5f3a9fc5edb138add916d780f9f0 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a - checksum/proxy-config: 798f932bf22a714d28d1e72e59cc6f62c2208a0dec5d9e5ff257c138beac0603 + checksum/cloud-config: ac650d99eef7579e4691f0bb360de2d6e9fa9ee16b4adacd6aedd4965d9c648a + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 labels: app: kubevuln app.kubernetes.io/component: kubevuln app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -2308,7 +2308,7 @@ all capabilities: key: account name: cloud-secret - name: OTEL_COLLECTOR_SVC - value: otel-collector:4317 + value: otel-collector:4318 - name: HTTPS_PROXY value: https://foo:bar@baz:1234 - name: no_proxy @@ -2403,8 +2403,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -2465,8 +2465,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln-scc @@ -2489,8 +2489,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -2514,8 +2514,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -2530,8 +2530,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -2643,8 +2643,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -2690,8 +2690,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -2743,8 +2743,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -2759,10 +2759,10 @@ all capabilities: template: metadata: annotations: - checksum/cloud-config: 22df1805fbc3e57059614fcf951803aa954b5f3a9fc5edb138add916d780f9f0 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a - checksum/node-agent-config: 3da551e172bdcc1c47543198553a37946c4cb5e964234dd548c08d4b868e4ec8 - checksum/proxy-config: 798f932bf22a714d28d1e72e59cc6f62c2208a0dec5d9e5ff257c138beac0603 + checksum/cloud-config: ac650d99eef7579e4691f0bb360de2d6e9fa9ee16b4adacd6aedd4965d9c648a + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/node-agent-config: d29a6e8ed2c7cce9d4b93ef7b25b01dc3516803537ffc947c6d0e16d897f3a55 + checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 container.apparmor.security.beta.kubernetes.io/node-agent: unconfined labels: app: node-agent @@ -2770,8 +2770,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -2996,8 +2996,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: all-rules-all-pods @@ -3050,8 +3050,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -3098,8 +3098,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent-scc @@ -3122,8 +3122,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -3146,8 +3146,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -3162,8 +3162,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-admission-webhook @@ -3190,8 +3190,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-admission-webhook.NAMESPACE.svc-kubescape-tls-pair @@ -3207,8 +3207,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: validation @@ -3253,8 +3253,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -3337,8 +3337,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -3369,8 +3369,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -3386,8 +3386,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -3409,20 +3409,20 @@ all capabilities: template: metadata: annotations: - checksum/capabilities-config: 3f69020d5c6304e4f5df5e8fd6ebeb6b4b1b47bf9177aa1beab3f16990a1b8f8 - checksum/cloud-config: 22df1805fbc3e57059614fcf951803aa954b5f3a9fc5edb138add916d780f9f0 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a - checksum/matching-rules-config: 81e6099dda0b58e778cee0704b8b9fede8519253380701ba3af7fab8af1f596e - checksum/operator-config: f1584c71e15356cd2fab72ec2adf7d61e247203a196ee5d13e0b204b666cb496 - checksum/proxy-config: 798f932bf22a714d28d1e72e59cc6f62c2208a0dec5d9e5ff257c138beac0603 + checksum/capabilities-config: 2d741973651c500b27f02ab84fb02d4dd71b183d71293f6a3c4038f2d295a87b + checksum/cloud-config: ac650d99eef7579e4691f0bb360de2d6e9fa9ee16b4adacd6aedd4965d9c648a + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/matching-rules-config: 32bfe3eba6bed2731c04fd9d1e68ac1c77d4345202fe4c2f7ca78772459768c2 + checksum/operator-config: 68e008d94d68479a59cd195e8f82e74602430a6a6ff5f4d147eb14f97d245f75 + checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 labels: app: operator app.kubernetes.io/component: operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -3437,7 +3437,7 @@ all capabilities: - 2>&1 env: - name: HELM_RELEASE - value: kubescape-operator-1.22.2 + value: kubescape-operator-1.22.3 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -3650,8 +3650,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -3731,8 +3731,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -3748,8 +3748,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -3908,8 +3908,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -3925,8 +3925,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -3967,8 +3967,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -3991,8 +3991,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator-scc @@ -4015,8 +4015,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -4042,8 +4042,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -4060,8 +4060,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -4077,8 +4077,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -4100,16 +4100,16 @@ all capabilities: template: metadata: annotations: - checksum/otel-config: 36bf20ce584a8c75706d969a3f5f13d0c9c2fe43c5bee0fef9062f59fb23cb9a - checksum/proxy-config: 798f932bf22a714d28d1e72e59cc6f62c2208a0dec5d9e5ff257c138beac0603 + checksum/otel-config: 684c6a23749186d1724514cc0ca7443d3e7d61ca684fde11d1efeef80814a6c8 + checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 labels: app: otel-collector app.kubernetes.io/component: otel-collector app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -4194,8 +4194,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -4256,8 +4256,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector-scc @@ -4280,8 +4280,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -4309,8 +4309,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -4325,8 +4325,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4350,8 +4350,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4373,8 +4373,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4397,8 +4397,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane spec: @@ -4473,8 +4473,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4501,8 +4501,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4526,8 +4526,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4542,8 +4542,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: prometheus-exporter @@ -4577,8 +4577,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-proxy-certificate @@ -4598,8 +4598,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -4614,8 +4614,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" otel: enabled tier: ks-control-plane @@ -4696,8 +4696,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -4727,8 +4727,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -4755,8 +4755,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -4771,8 +4771,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: v1beta1.spdx.softwarecomposition.kubescape.io @@ -4795,8 +4795,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -4901,8 +4901,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage:system:auth-delegator @@ -4924,8 +4924,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -4948,8 +4948,8 @@ all capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -4974,8 +4974,8 @@ all capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -5060,8 +5060,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -5120,8 +5120,8 @@ all capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-storage @@ -5142,8 +5142,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage-auth-reader @@ -5166,8 +5166,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage-scc @@ -5190,8 +5190,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -5215,8 +5215,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -5231,8 +5231,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -5387,8 +5387,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -5616,8 +5616,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -5633,8 +5633,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -5653,18 +5653,18 @@ all capabilities: template: metadata: annotations: - checksum/cloud-config: 22df1805fbc3e57059614fcf951803aa954b5f3a9fc5edb138add916d780f9f0 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a - checksum/proxy-config: 798f932bf22a714d28d1e72e59cc6f62c2208a0dec5d9e5ff257c138beac0603 - checksum/synchronizer-configmap: 5b85f29b73cbaea286ec4607a9aeb69fb7a335dce244de3008d0d2ee8ef8c393 + checksum/cloud-config: ac650d99eef7579e4691f0bb360de2d6e9fa9ee16b4adacd6aedd4965d9c648a + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 + checksum/synchronizer-configmap: 0f8938895f9f82195384f7384587d8fcbf02b22efa3adfd399b554572c8fc465 labels: app: synchronizer app.kubernetes.io/component: synchronizer app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -5677,7 +5677,7 @@ all capabilities: - /usr/bin/client env: - name: HELM_RELEASE - value: kubescape-operator-1.22.2 + value: kubescape-operator-1.22.3 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -5696,7 +5696,7 @@ all capabilities: key: account name: cloud-secret - name: OTEL_COLLECTOR_SVC - value: otel-collector:4317 + value: otel-collector:4318 - name: HTTPS_PROXY value: https://foo:bar@baz:1234 - name: no_proxy @@ -5786,8 +5786,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -5848,8 +5848,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer-scc @@ -5872,8 +5872,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -5897,8 +5897,8 @@ all capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -5906,7 +5906,7 @@ all capabilities: default capabilities: 1: | raw: | - Thank you for installing kubescape-operator version 1.22.2. + Thank you for installing kubescape-operator version 1.22.3. View your cluster's configuration scanning schedule: > kubectl -n kubescape get cj kubescape-scheduler -o=jsonpath='{.metadata.name}{"\t"}{.spec.schedule}{"\n"}' @@ -5939,8 +5939,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/infra: credentials tier: ks-control-plane @@ -5991,8 +5991,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/infra: config kubescape.io/tier: core @@ -6017,8 +6017,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6037,8 +6037,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6056,8 +6056,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-critical @@ -6072,8 +6072,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6095,17 +6095,17 @@ default capabilities: template: metadata: annotations: - checksum/cloud-config: 527fec9748c24ccdb67e39c423433ff98b698be8d028c9ef1c965cea6c3c72f6 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a - checksum/proxy-config: 798f932bf22a714d28d1e72e59cc6f62c2208a0dec5d9e5ff257c138beac0603 + checksum/cloud-config: 2a0d9674b258101fa7d5eb579e104416eb37fc7c60d8f3307cbee2e6d7ec90a6 + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 labels: app: gateway app.kubernetes.io/component: gateway app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6218,8 +6218,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -6274,8 +6274,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -6305,8 +6305,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -6321,8 +6321,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6349,8 +6349,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6385,8 +6385,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: grype-offline-db @@ -6419,8 +6419,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: grype-offline-db @@ -6445,8 +6445,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -6495,8 +6495,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -6518,8 +6518,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -6570,8 +6570,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -6586,8 +6586,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6604,17 +6604,17 @@ default capabilities: template: metadata: annotations: - checksum/cloud-config: 527fec9748c24ccdb67e39c423433ff98b698be8d028c9ef1c965cea6c3c72f6 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a - checksum/proxy-config: 798f932bf22a714d28d1e72e59cc6f62c2208a0dec5d9e5ff257c138beac0603 + checksum/cloud-config: 2a0d9674b258101fa7d5eb579e104416eb37fc7c60d8f3307cbee2e6d7ec90a6 + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 labels: app: kollector app.kubernetes.io/component: kollector app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -6650,7 +6650,7 @@ default capabilities: key: account name: cloud-secret - name: OTEL_COLLECTOR_SVC - value: otel-collector:4317 + value: otel-collector:4318 image: quay.io/kubescape/kollector:v0.1.45 imagePullPolicy: IfNotPresent livenessProbe: @@ -6726,8 +6726,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6743,9 +6743,9 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 + app.kubernetes.io/version: 1.22.3 armo.tier: kubescape-scan - helm.sh/chart: kubescape-operator-1.22.2 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6763,9 +6763,9 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 + app.kubernetes.io/version: 1.22.3 armo.tier: kubescape-scan - helm.sh/chart: kubescape-operator-1.22.2 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -6820,8 +6820,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-scheduler @@ -6862,8 +6862,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7071,8 +7071,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7094,8 +7094,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -7117,18 +7117,18 @@ default capabilities: template: metadata: annotations: - checksum/cloud-config: 527fec9748c24ccdb67e39c423433ff98b698be8d028c9ef1c965cea6c3c72f6 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a - checksum/host-scanner-configmap: 6fe276fb46e56bef8686994c2b377ba8fc44fc329a78d7547dfc9de5c8f8207c - checksum/proxy-config: 798f932bf22a714d28d1e72e59cc6f62c2208a0dec5d9e5ff257c138beac0603 + checksum/cloud-config: 2a0d9674b258101fa7d5eb579e104416eb37fc7c60d8f3307cbee2e6d7ec90a6 + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/host-scanner-configmap: ba46fc47b676b20519ee523d2be63857b8f908252d87a6b5e97492eb8b2e1d61 + checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 labels: app: kubescape app.kubernetes.io/component: kubescape app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -7180,7 +7180,7 @@ default capabilities: key: account name: cloud-secret - name: OTEL_COLLECTOR_SVC - value: otel-collector:4317 + value: otel-collector:4318 - name: KS_EXCLUDE_NAMESPACES value: kubescape,kube-system,kube-public,kube-node-lease,kubeconfig,gmp-system,gmp-public image: quay.io/kubescape/kubescape:v3.0.18 @@ -7273,11 +7273,11 @@ default capabilities: name: host-scanner namespace: kubescape labels: - helm.sh/chart: kubescape-operator-1.22.2 + helm.sh/chart: kubescape-operator-1.22.3 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.2" + app.kubernetes.io/version: "1.22.3" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -7291,11 +7291,11 @@ default capabilities: template: metadata: labels: - helm.sh/chart: kubescape-operator-1.22.2 + helm.sh/chart: kubescape-operator-1.22.3 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.2" + app.kubernetes.io/version: "1.22.3" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -7380,8 +7380,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -7397,8 +7397,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7465,8 +7465,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7494,8 +7494,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7518,8 +7518,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7546,8 +7546,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -7562,8 +7562,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-monitor @@ -7594,8 +7594,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -7611,8 +7611,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -7630,8 +7630,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -7686,8 +7686,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln-scheduler @@ -7728,8 +7728,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -7766,8 +7766,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -7789,8 +7789,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -7809,17 +7809,17 @@ default capabilities: template: metadata: annotations: - checksum/cloud-config: 527fec9748c24ccdb67e39c423433ff98b698be8d028c9ef1c965cea6c3c72f6 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a - checksum/proxy-config: 798f932bf22a714d28d1e72e59cc6f62c2208a0dec5d9e5ff257c138beac0603 + checksum/cloud-config: 2a0d9674b258101fa7d5eb579e104416eb37fc7c60d8f3307cbee2e6d7ec90a6 + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 labels: app: kubevuln app.kubernetes.io/component: kubevuln app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -7855,7 +7855,7 @@ default capabilities: key: account name: cloud-secret - name: OTEL_COLLECTOR_SVC - value: otel-collector:4317 + value: otel-collector:4318 image: quay.io/kubescape/kubevuln:v0.3.34 imagePullPolicy: IfNotPresent livenessProbe: @@ -7938,8 +7938,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -7994,8 +7994,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -8019,8 +8019,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -8035,8 +8035,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -8148,8 +8148,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -8195,8 +8195,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -8212,8 +8212,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -8228,10 +8228,10 @@ default capabilities: template: metadata: annotations: - checksum/cloud-config: 527fec9748c24ccdb67e39c423433ff98b698be8d028c9ef1c965cea6c3c72f6 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a - checksum/node-agent-config: ea64aeb4a2e1b7e136416fd043922199a337b765c7df5d9687dc716648941a8e - checksum/proxy-config: 798f932bf22a714d28d1e72e59cc6f62c2208a0dec5d9e5ff257c138beac0603 + checksum/cloud-config: 2a0d9674b258101fa7d5eb579e104416eb37fc7c60d8f3307cbee2e6d7ec90a6 + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/node-agent-config: 14e0f9ef70ea598705068a149902845cdb10976774204ec1fb73543887349b11 + checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 container.apparmor.security.beta.kubernetes.io/node-agent: unconfined labels: app: node-agent @@ -8239,8 +8239,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -8424,8 +8424,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: all-rules-all-pods @@ -8484,8 +8484,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -8526,8 +8526,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -8550,8 +8550,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -8566,8 +8566,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -8650,8 +8650,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -8682,8 +8682,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -8699,8 +8699,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -8722,20 +8722,20 @@ default capabilities: template: metadata: annotations: - checksum/capabilities-config: aca03e06a73e3163c79851ae3feb33f42768bebb1c5b035fc7025101b761d3c9 - checksum/cloud-config: 527fec9748c24ccdb67e39c423433ff98b698be8d028c9ef1c965cea6c3c72f6 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a - checksum/matching-rules-config: 81e6099dda0b58e778cee0704b8b9fede8519253380701ba3af7fab8af1f596e - checksum/operator-config: c2b719e9de378ef0a4a663eb3070acfcd7a7bc0ff88a4e3cbf2e21d37eb53925 - checksum/proxy-config: 798f932bf22a714d28d1e72e59cc6f62c2208a0dec5d9e5ff257c138beac0603 + checksum/capabilities-config: 5c6696e98549625be6086789b7936e0715e8b55a3593348204669a773e4a204e + checksum/cloud-config: 2a0d9674b258101fa7d5eb579e104416eb37fc7c60d8f3307cbee2e6d7ec90a6 + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/matching-rules-config: 32bfe3eba6bed2731c04fd9d1e68ac1c77d4345202fe4c2f7ca78772459768c2 + checksum/operator-config: 69a7b16f5c3a7bbc433f70c84d7a4817e7750fb2a343c55d2db5355fb46a3405 + checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 labels: app: operator app.kubernetes.io/component: operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -8750,7 +8750,7 @@ default capabilities: - 2>&1 env: - name: HELM_RELEASE - value: kubescape-operator-1.22.2 + value: kubescape-operator-1.22.3 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -8940,8 +8940,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9019,8 +9019,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9036,8 +9036,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -9188,8 +9188,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9205,8 +9205,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -9247,8 +9247,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -9271,8 +9271,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -9298,8 +9298,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -9316,8 +9316,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9333,8 +9333,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9356,16 +9356,16 @@ default capabilities: template: metadata: annotations: - checksum/otel-config: 36bf20ce584a8c75706d969a3f5f13d0c9c2fe43c5bee0fef9062f59fb23cb9a - checksum/proxy-config: 798f932bf22a714d28d1e72e59cc6f62c2208a0dec5d9e5ff257c138beac0603 + checksum/otel-config: 684c6a23749186d1724514cc0ca7443d3e7d61ca684fde11d1efeef80814a6c8 + checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 labels: app: otel-collector app.kubernetes.io/component: otel-collector app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9444,8 +9444,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -9500,8 +9500,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -9529,8 +9529,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -9551,8 +9551,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-proxy-certificate @@ -9572,8 +9572,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9588,8 +9588,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" otel: enabled tier: ks-control-plane @@ -9664,8 +9664,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -9695,8 +9695,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -9723,8 +9723,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -9739,8 +9739,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: v1beta1.spdx.softwarecomposition.kubescape.io @@ -9763,8 +9763,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -9869,8 +9869,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage:system:auth-delegator @@ -9892,8 +9892,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -9916,8 +9916,8 @@ default capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -9942,8 +9942,8 @@ default capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -10026,8 +10026,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -10075,8 +10075,8 @@ default capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-storage @@ -10097,8 +10097,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage-auth-reader @@ -10121,8 +10121,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -10146,8 +10146,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -10162,8 +10162,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -10318,8 +10318,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -10547,8 +10547,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -10564,8 +10564,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -10584,18 +10584,18 @@ default capabilities: template: metadata: annotations: - checksum/cloud-config: 527fec9748c24ccdb67e39c423433ff98b698be8d028c9ef1c965cea6c3c72f6 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a - checksum/proxy-config: 798f932bf22a714d28d1e72e59cc6f62c2208a0dec5d9e5ff257c138beac0603 - checksum/synchronizer-configmap: 7648042c9df220ac094b4592df6c3db473fa7d880667606c5d2b0866ba253882 + checksum/cloud-config: 2a0d9674b258101fa7d5eb579e104416eb37fc7c60d8f3307cbee2e6d7ec90a6 + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/proxy-config: 233cbef68e2651719da755e8035f8d35d9c5b9f429324521e2037f8cd23265e2 + checksum/synchronizer-configmap: e97e260a324f3c928f6aa9499a2960ee7c935f987bcc8260a1f7780e7944b6dd labels: app: synchronizer app.kubernetes.io/component: synchronizer app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -10608,7 +10608,7 @@ default capabilities: - /usr/bin/client env: - name: HELM_RELEASE - value: kubescape-operator-1.22.2 + value: kubescape-operator-1.22.3 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -10627,7 +10627,7 @@ default capabilities: key: account name: cloud-secret - name: OTEL_COLLECTOR_SVC - value: otel-collector:4317 + value: otel-collector:4318 image: quay.io/kubescape/synchronizer:v0.0.82 imagePullPolicy: IfNotPresent livenessProbe: @@ -10705,8 +10705,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -10761,8 +10761,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -10786,8 +10786,8 @@ default capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -10795,7 +10795,7 @@ default capabilities: disable otel: 1: | raw: | - Thank you for installing kubescape-operator version 1.22.2. + Thank you for installing kubescape-operator version 1.22.3. View your cluster's configuration scanning schedule: > kubectl -n kubescape get cj kubescape-scheduler -o=jsonpath='{.metadata.name}{"\t"}{.spec.schedule}{"\n"}' @@ -10828,8 +10828,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/infra: credentials tier: ks-control-plane @@ -10879,8 +10879,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/infra: config kubescape.io/tier: core @@ -10905,8 +10905,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -10925,8 +10925,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -10944,8 +10944,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-critical @@ -10960,8 +10960,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -10983,16 +10983,16 @@ disable otel: template: metadata: annotations: - checksum/cloud-config: 45c6261faa3c9f097335496b6654f794b46d8aff789c2a17bbcf14371770e2e7 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a + checksum/cloud-config: cccc4229baf2d2286d7b4fadf3c118e61b72c6783489940bce58641b5b14a6ae + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c labels: app: gateway app.kubernetes.io/component: gateway app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11099,8 +11099,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -11130,8 +11130,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: gateway @@ -11146,8 +11146,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -11196,8 +11196,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -11220,8 +11220,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kollector @@ -11236,8 +11236,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11254,16 +11254,16 @@ disable otel: template: metadata: annotations: - checksum/cloud-config: 45c6261faa3c9f097335496b6654f794b46d8aff789c2a17bbcf14371770e2e7 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a + checksum/cloud-config: cccc4229baf2d2286d7b4fadf3c118e61b72c6783489940bce58641b5b14a6ae + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c labels: app: kollector app.kubernetes.io/component: kollector app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -11299,7 +11299,7 @@ disable otel: key: account name: cloud-secret - name: OTEL_COLLECTOR_SVC - value: otel-collector:4317 + value: otel-collector:4318 image: quay.io/kubescape/kollector:v0.1.45 imagePullPolicy: IfNotPresent livenessProbe: @@ -11369,8 +11369,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11386,9 +11386,9 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 + app.kubernetes.io/version: 1.22.3 armo.tier: kubescape-scan - helm.sh/chart: kubescape-operator-1.22.2 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11406,9 +11406,9 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 + app.kubernetes.io/version: 1.22.3 armo.tier: kubescape-scan - helm.sh/chart: kubescape-operator-1.22.2 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11463,8 +11463,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -11672,8 +11672,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -11695,8 +11695,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11718,17 +11718,17 @@ disable otel: template: metadata: annotations: - checksum/cloud-config: 45c6261faa3c9f097335496b6654f794b46d8aff789c2a17bbcf14371770e2e7 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a - checksum/host-scanner-configmap: 6fe276fb46e56bef8686994c2b377ba8fc44fc329a78d7547dfc9de5c8f8207c + checksum/cloud-config: cccc4229baf2d2286d7b4fadf3c118e61b72c6783489940bce58641b5b14a6ae + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/host-scanner-configmap: ba46fc47b676b20519ee523d2be63857b8f908252d87a6b5e97492eb8b2e1d61 labels: app: kubescape app.kubernetes.io/component: kubescape app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -11780,7 +11780,7 @@ disable otel: key: account name: cloud-secret - name: OTEL_COLLECTOR_SVC - value: otel-collector:4317 + value: otel-collector:4318 - name: KS_EXCLUDE_NAMESPACES value: kubescape,kube-system,kube-public,kube-node-lease,kubeconfig,gmp-system,gmp-public image: quay.io/kubescape/kubescape:v3.0.18 @@ -11867,11 +11867,11 @@ disable otel: name: host-scanner namespace: kubescape labels: - helm.sh/chart: kubescape-operator-1.22.2 + helm.sh/chart: kubescape-operator-1.22.3 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.2" + app.kubernetes.io/version: "1.22.3" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -11885,11 +11885,11 @@ disable otel: template: metadata: labels: - helm.sh/chart: kubescape-operator-1.22.2 + helm.sh/chart: kubescape-operator-1.22.3 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.2" + app.kubernetes.io/version: "1.22.3" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -11974,8 +11974,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -11991,8 +11991,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -12020,8 +12020,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -12044,8 +12044,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -12072,8 +12072,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -12090,8 +12090,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12107,8 +12107,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12126,8 +12126,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12182,8 +12182,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -12220,8 +12220,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -12243,8 +12243,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12263,16 +12263,16 @@ disable otel: template: metadata: annotations: - checksum/cloud-config: 45c6261faa3c9f097335496b6654f794b46d8aff789c2a17bbcf14371770e2e7 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a + checksum/cloud-config: cccc4229baf2d2286d7b4fadf3c118e61b72c6783489940bce58641b5b14a6ae + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c labels: app: kubevuln app.kubernetes.io/component: kubevuln app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -12308,7 +12308,7 @@ disable otel: key: account name: cloud-secret - name: OTEL_COLLECTOR_SVC - value: otel-collector:4317 + value: otel-collector:4318 image: quay.io/kubescape/kubevuln:v0.3.34 imagePullPolicy: IfNotPresent livenessProbe: @@ -12385,8 +12385,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -12410,8 +12410,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -12426,8 +12426,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -12539,8 +12539,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -12586,8 +12586,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12603,8 +12603,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12619,9 +12619,9 @@ disable otel: template: metadata: annotations: - checksum/cloud-config: 45c6261faa3c9f097335496b6654f794b46d8aff789c2a17bbcf14371770e2e7 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a - checksum/node-agent-config: ea64aeb4a2e1b7e136416fd043922199a337b765c7df5d9687dc716648941a8e + checksum/cloud-config: cccc4229baf2d2286d7b4fadf3c118e61b72c6783489940bce58641b5b14a6ae + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/node-agent-config: 14e0f9ef70ea598705068a149902845cdb10976774204ec1fb73543887349b11 container.apparmor.security.beta.kubernetes.io/node-agent: unconfined labels: app: node-agent @@ -12629,8 +12629,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -12808,8 +12808,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -12832,8 +12832,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -12848,8 +12848,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -12932,8 +12932,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -12964,8 +12964,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -12981,8 +12981,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13004,19 +13004,19 @@ disable otel: template: metadata: annotations: - checksum/capabilities-config: 0f85ccc8375b3d996b1b6bc14623ff751a1e661696e015f85dd1f41cbfb21a1a - checksum/cloud-config: 45c6261faa3c9f097335496b6654f794b46d8aff789c2a17bbcf14371770e2e7 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a - checksum/matching-rules-config: 81e6099dda0b58e778cee0704b8b9fede8519253380701ba3af7fab8af1f596e - checksum/operator-config: c2b719e9de378ef0a4a663eb3070acfcd7a7bc0ff88a4e3cbf2e21d37eb53925 + checksum/capabilities-config: 0c308e26f62850ce2101f1d5d778f7fea5eb360185cfe71d6777262c41ff6f45 + checksum/cloud-config: cccc4229baf2d2286d7b4fadf3c118e61b72c6783489940bce58641b5b14a6ae + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/matching-rules-config: 32bfe3eba6bed2731c04fd9d1e68ac1c77d4345202fe4c2f7ca78772459768c2 + checksum/operator-config: 69a7b16f5c3a7bbc433f70c84d7a4817e7750fb2a343c55d2db5355fb46a3405 labels: app: operator app.kubernetes.io/component: operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -13031,7 +13031,7 @@ disable otel: - 2>&1 env: - name: HELM_RELEASE - value: kubescape-operator-1.22.2 + value: kubescape-operator-1.22.3 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -13215,8 +13215,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13294,8 +13294,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13373,8 +13373,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13390,8 +13390,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -13432,8 +13432,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -13456,8 +13456,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -13483,8 +13483,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -13560,8 +13560,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13577,8 +13577,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13600,15 +13600,15 @@ disable otel: template: metadata: annotations: - checksum/otel-config: fd1a03ba79270cf940e9954089331f79d08c011481ac4725fb7b1c132676970c + checksum/otel-config: 852a42856af21710234854fdebd8c0d26a5bb19f5be153a9d2bdc6c4472357a8 labels: app: otel-collector app.kubernetes.io/component: otel-collector app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13681,8 +13681,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -13710,8 +13710,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -13730,8 +13730,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -13746,8 +13746,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" otel: enabled tier: ks-control-plane @@ -13816,8 +13816,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -13847,8 +13847,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -13875,8 +13875,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: service-discovery @@ -13891,8 +13891,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: v1beta1.spdx.softwarecomposition.kubescape.io @@ -13915,8 +13915,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -14021,8 +14021,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage:system:auth-delegator @@ -14044,8 +14044,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -14068,8 +14068,8 @@ disable otel: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -14094,8 +14094,8 @@ disable otel: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -14179,8 +14179,8 @@ disable otel: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-storage @@ -14201,8 +14201,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage-auth-reader @@ -14225,8 +14225,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -14250,8 +14250,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -14266,8 +14266,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -14422,8 +14422,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -14651,8 +14651,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -14668,8 +14668,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -14688,17 +14688,17 @@ disable otel: template: metadata: annotations: - checksum/cloud-config: 45c6261faa3c9f097335496b6654f794b46d8aff789c2a17bbcf14371770e2e7 - checksum/cloud-secret: 66c6a8ca8d8a1ba65b5687c16619f57062ffecab9078d235a18254203151d96a - checksum/synchronizer-configmap: 7648042c9df220ac094b4592df6c3db473fa7d880667606c5d2b0866ba253882 + checksum/cloud-config: cccc4229baf2d2286d7b4fadf3c118e61b72c6783489940bce58641b5b14a6ae + checksum/cloud-secret: 55650edc07c7b81fd5cbb9fe9d61c1808d6492b38a9b26e94478c14d421b7f5c + checksum/synchronizer-configmap: e97e260a324f3c928f6aa9499a2960ee7c935f987bcc8260a1f7780e7944b6dd labels: app: synchronizer app.kubernetes.io/component: synchronizer app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -14711,7 +14711,7 @@ disable otel: - /usr/bin/client env: - name: HELM_RELEASE - value: kubescape-operator-1.22.2 + value: kubescape-operator-1.22.3 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -14730,7 +14730,7 @@ disable otel: key: account name: cloud-secret - name: OTEL_COLLECTOR_SVC - value: otel-collector:4317 + value: otel-collector:4318 image: quay.io/kubescape/synchronizer:v0.0.82 imagePullPolicy: IfNotPresent livenessProbe: @@ -14802,8 +14802,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -14827,8 +14827,8 @@ disable otel: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: synchronizer @@ -14836,7 +14836,7 @@ disable otel: minimal capabilities: 1: | raw: | - Thank you for installing kubescape-operator version 1.22.2. + Thank you for installing kubescape-operator version 1.22.3. @@ -14861,8 +14861,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/infra: credentials tier: ks-control-plane @@ -14904,8 +14904,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/infra: config kubescape.io/tier: core @@ -14930,8 +14930,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -14950,8 +14950,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -14969,8 +14969,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-critical @@ -14985,8 +14985,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -15194,8 +15194,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -15217,8 +15217,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -15240,17 +15240,17 @@ minimal capabilities: template: metadata: annotations: - checksum/cloud-config: 5a14e6b2755032b3a1fddccb136f634f5cf2a472225fbeccfa941ba6a5cb46af - checksum/cloud-secret: c16916a16270fdfc690df26c9c4050e1cc7e1ede1768bdd25cc8635f5a19fdac - checksum/host-scanner-configmap: 6fe276fb46e56bef8686994c2b377ba8fc44fc329a78d7547dfc9de5c8f8207c + checksum/cloud-config: 0f895a2351113ef7fb394f0d8a445d6e24010b9c815fd8a990c666d6dea3b533 + checksum/cloud-secret: d77140f01b3e01f268afc56c6529fb39b1a2e5479247a40d782323c12245fa80 + checksum/host-scanner-configmap: ba46fc47b676b20519ee523d2be63857b8f908252d87a6b5e97492eb8b2e1d61 labels: app: kubescape app.kubernetes.io/component: kubescape app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -15302,7 +15302,7 @@ minimal capabilities: key: account name: cloud-secret - name: OTEL_COLLECTOR_SVC - value: otel-collector:4317 + value: otel-collector:4318 image: quay.io/kubescape/kubescape:v3.0.18 imagePullPolicy: IfNotPresent livenessProbe: @@ -15385,11 +15385,11 @@ minimal capabilities: name: host-scanner namespace: kubescape labels: - helm.sh/chart: kubescape-operator-1.22.2 + helm.sh/chart: kubescape-operator-1.22.3 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.2" + app.kubernetes.io/version: "1.22.3" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -15403,11 +15403,11 @@ minimal capabilities: template: metadata: labels: - helm.sh/chart: kubescape-operator-1.22.2 + helm.sh/chart: kubescape-operator-1.22.3 app.kubernetes.io/name: kubescape-operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/component: host-scanner - app.kubernetes.io/version: "1.22.2" + app.kubernetes.io/version: "1.22.3" app.kubernetes.io/managed-by: Helm app: host-scanner tier: ks-control-plane @@ -15492,8 +15492,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -15509,8 +15509,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -15538,8 +15538,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -15562,8 +15562,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -15590,8 +15590,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape @@ -15606,8 +15606,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -15644,8 +15644,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -15667,8 +15667,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -15687,16 +15687,16 @@ minimal capabilities: template: metadata: annotations: - checksum/cloud-config: 5a14e6b2755032b3a1fddccb136f634f5cf2a472225fbeccfa941ba6a5cb46af - checksum/cloud-secret: c16916a16270fdfc690df26c9c4050e1cc7e1ede1768bdd25cc8635f5a19fdac + checksum/cloud-config: 0f895a2351113ef7fb394f0d8a445d6e24010b9c815fd8a990c666d6dea3b533 + checksum/cloud-secret: d77140f01b3e01f268afc56c6529fb39b1a2e5479247a40d782323c12245fa80 labels: app: kubevuln app.kubernetes.io/component: kubevuln app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -15732,7 +15732,7 @@ minimal capabilities: key: account name: cloud-secret - name: OTEL_COLLECTOR_SVC - value: otel-collector:4317 + value: otel-collector:4318 image: quay.io/kubescape/kubevuln:v0.3.34 imagePullPolicy: IfNotPresent livenessProbe: @@ -15807,8 +15807,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -15832,8 +15832,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubevuln @@ -15848,8 +15848,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -15961,8 +15961,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -16007,8 +16007,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16024,8 +16024,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16040,9 +16040,9 @@ minimal capabilities: template: metadata: annotations: - checksum/cloud-config: 5a14e6b2755032b3a1fddccb136f634f5cf2a472225fbeccfa941ba6a5cb46af - checksum/cloud-secret: c16916a16270fdfc690df26c9c4050e1cc7e1ede1768bdd25cc8635f5a19fdac - checksum/node-agent-config: f9f71b7a87bd1213e6cfcf82f1a83cc557578a4c7a94e8e863a3482b89cfaf4a + checksum/cloud-config: 0f895a2351113ef7fb394f0d8a445d6e24010b9c815fd8a990c666d6dea3b533 + checksum/cloud-secret: d77140f01b3e01f268afc56c6529fb39b1a2e5479247a40d782323c12245fa80 + checksum/node-agent-config: c841b11a4c4122e72f6283b1a66a766ad9f6684f068bb751ac8117a13af0de9d container.apparmor.security.beta.kubernetes.io/node-agent: unconfined labels: app: node-agent @@ -16050,8 +16050,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -16227,8 +16227,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -16251,8 +16251,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: node-agent @@ -16267,8 +16267,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -16351,8 +16351,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -16382,8 +16382,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16399,8 +16399,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16422,19 +16422,19 @@ minimal capabilities: template: metadata: annotations: - checksum/capabilities-config: af30db2ce74d27f25e96cd8b820c2a8f4e17f408f72605a62865907e6fb8b524 - checksum/cloud-config: 5a14e6b2755032b3a1fddccb136f634f5cf2a472225fbeccfa941ba6a5cb46af - checksum/cloud-secret: c16916a16270fdfc690df26c9c4050e1cc7e1ede1768bdd25cc8635f5a19fdac - checksum/matching-rules-config: 81e6099dda0b58e778cee0704b8b9fede8519253380701ba3af7fab8af1f596e - checksum/operator-config: 3a72d872ad5dc23549d71f39b9af80c030a7b0ddeae710ef424c97713960cdd3 + checksum/capabilities-config: f342720aef6a0bb7f1b19c673a3ae4a62e27572b44b70cd3d4d5f5d5bb3bc81b + checksum/cloud-config: 0f895a2351113ef7fb394f0d8a445d6e24010b9c815fd8a990c666d6dea3b533 + checksum/cloud-secret: d77140f01b3e01f268afc56c6529fb39b1a2e5479247a40d782323c12245fa80 + checksum/matching-rules-config: 32bfe3eba6bed2731c04fd9d1e68ac1c77d4345202fe4c2f7ca78772459768c2 + checksum/operator-config: 124e191cba2ad57fe69a424a1b3f6d70e61fa34a014def7895a121e7a7429c7d labels: app: operator app.kubernetes.io/component: operator app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -16449,7 +16449,7 @@ minimal capabilities: - 2>&1 env: - name: HELM_RELEASE - value: kubescape-operator-1.22.2 + value: kubescape-operator-1.22.3 - name: GOMEMLIMIT valueFrom: resourceFieldRef: @@ -16627,8 +16627,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16706,8 +16706,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16785,8 +16785,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16802,8 +16802,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -16844,8 +16844,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -16868,8 +16868,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -16895,8 +16895,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: operator @@ -16913,8 +16913,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16930,8 +16930,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -16953,15 +16953,15 @@ minimal capabilities: template: metadata: annotations: - checksum/otel-config: 8735048d80729dcce87adcf452259a1bb0062ebbd4294477b4b18235c3dfdd50 + checksum/otel-config: 126c9c37e50ab679a4f3fecbba7d62e7fc22654c7d677fbaaffdaf77543211bf labels: app: otel-collector app.kubernetes.io/component: otel-collector app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -17034,8 +17034,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -17063,8 +17063,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: otel-collector @@ -17079,8 +17079,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: v1beta1.spdx.softwarecomposition.kubescape.io @@ -17103,8 +17103,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -17209,8 +17209,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage:system:auth-delegator @@ -17232,8 +17232,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -17256,8 +17256,8 @@ minimal capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core tier: ks-control-plane @@ -17282,8 +17282,8 @@ minimal capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" kubescape.io/tier: core otel: enabled @@ -17365,8 +17365,8 @@ minimal capabilities: app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator app.kubernetes.io/part-of: kubescape-storage - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-storage @@ -17387,8 +17387,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage-auth-reader @@ -17411,8 +17411,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -17436,8 +17436,8 @@ minimal capabilities: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: storage @@ -17453,8 +17453,8 @@ with multiple private registry credentials: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-registry-scan-secrets @@ -17489,8 +17489,8 @@ with single private registry credentials: app.kubernetes.io/instance: RELEASE-NAME app.kubernetes.io/managed-by: Helm app.kubernetes.io/name: kubescape-operator - app.kubernetes.io/version: 1.22.2 - helm.sh/chart: kubescape-operator-1.22.2 + app.kubernetes.io/version: 1.22.3 + helm.sh/chart: kubescape-operator-1.22.3 kubescape.io/ignore: "true" tier: ks-control-plane name: kubescape-registry-scan-secrets