Skip to content

Commit

Permalink
Merge pull request #9749 from aquaproj/fix/kubespace-212
Browse files Browse the repository at this point in the history
fix(kubescape/kubescape): follow up changes of kubescape v2.1.2
  • Loading branch information
suzuki-shunsuke committed Feb 9, 2023
2 parents 2472ca4 + 14a9fca commit 63b6086
Show file tree
Hide file tree
Showing 3 changed files with 23 additions and 5 deletions.
4 changes: 3 additions & 1 deletion pkgs/kubescape/kubescape/pkg.yaml
Original file line number Diff line number Diff line change
@@ -1,2 +1,4 @@
packages:
- name: kubescape/kubescape@v2.0.183
- name: kubescape/kubescape@v2.1.2
- name: kubescape/kubescape
version: v2.0.183
12 changes: 10 additions & 2 deletions pkgs/kubescape/kubescape/registry.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ packages:
repo_name: kubescape
aliases:
- name: armosec/kubescape
description: kubescape is the first tool for testing if Kubernetes is deployed securely as defined in Kubernetes Hardening Guidance by to NSA and CISA
description: Kubescape is an open-source Kubernetes security platform for your IDE, CI/CD pipelines, and clusters. It includes risk analysis, security, compliance, and misconfiguration scanning, saving Kubernetes users and administrators precious time, effort, and resources
rosetta2: true
complete_windows_ext: false
supported_envs:
Expand All @@ -14,8 +14,16 @@ packages:
replacements:
linux: ubuntu
darwin: macos
version_constraint: semver(">= 2.1.2")
checksum:
type: github_release
asset: kubescape-{{.OS}}-latest-sha256
asset: kubescape-{{.OS}}-latest.sha256
file_format: raw
algorithm: sha256
version_overrides:
- version_constraint: "true"
checksum:
type: github_release
asset: kubescape-{{.OS}}-latest-sha256
file_format: raw
algorithm: sha256
12 changes: 10 additions & 2 deletions registry.yaml

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

0 comments on commit 63b6086

Please sign in to comment.