Skip to content

Commit

Permalink
github_actions_ci: Update public key
Browse files Browse the repository at this point in the history
  • Loading branch information
draios-jenkins committed Aug 1, 2023
1 parent 400ab88 commit 8fd3b60
Show file tree
Hide file tree
Showing 9 changed files with 506 additions and 51 deletions.
26 changes: 22 additions & 4 deletions charts/admission-controller/README.md

Large diffs are not rendered by default.

99 changes: 99 additions & 0 deletions charts/admission-controller/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -18,6 +18,40 @@ global:
image:
pullSecrets: []
pullPolicy: IfNotPresent
ssl:
ca:
# For outbound connections (secure backend, proxy,...)
# A PEM-encoded x509 certificate. This can also be a bundle with multiple certificates.
certs: []
# Example of certificate
# certs:
# - |
# -----BEGIN CERTIFICATE-----
# MIIDEzCCAfugAwIBAgIQKiv9U+KxPJzu1adXwC06RzANBgkqhkiG9w0BAQsFADAU
# MRIwEAYDVQQDEwloYXJib3ItY2EwHhcNMjIwMjIzMDY1NjExWhcNMjMwMjIzMDY1
# NjExWjAUMRIwEAYDVQQDEwloYXJib3ItY2EwggEiMA0GCSqGSIb3DQEBAQUAA4IB
# MMNlTAQ9fvdNOTzZntye0PQYR5SR13E=
# -----END CERTIFICATE-----
# - |
# -----BEGIN CERTIFICATE-----
# MIIDEzCCAfugAwIBAgIQKiv9U+KxPJzu1adXwC06RzANBgkqhkiG9w0BAQsFADAU
# MRIwEAYDVQQDEwloYXJib3ItY2EwHhcNMjIwMjIzMDY1NjExWhcNMjMwMjIzMDY1
# NjExWjAUMRIwEAYDVQQDEwloYXJib3ItY2EwggEiMA0GCSqGSIb3DQEBAQUAA4IB
# MMNlTAQ9fvdNOTzZntye0PQYRTTS34D=
# -----END CERTIFICATE-----

# Filename that is used when creating the secret. Required if cert is provided.
keyName:

# Provide the name of an existing Secret that contains the CA required
existingCaSecret:
# Provide the filename that is defined inside the existing Secret. Required if existingCaSecret is set.
existingCaSecretKeyName:

# Provide the name of an existing ConfigMap that contains the CA required
existingCaConfigMap:
# Provide the filename that is defined inside the existing ConfigMap. Required if existingCaConfigMap is set.
existingCaConfigMapKeyName:

# **required**
# <br/> Cluster Name which appear on Secure UI
Expand Down Expand Up @@ -222,6 +256,38 @@ webhook:
# For outbound connections (secure backend, proxy,...)
# <br/>A PEM-encoded x509 certificate authority.
cert: ""
# For outbound connections (secure backend, proxy,...)
# A PEM-encoded x509 certificate. This can also be a bundle with multiple certificates.
certs: []
# Example of certificate
# certs:
# - |
# -----BEGIN CERTIFICATE-----
# MIIDEzCCAfugAwIBAgIQKiv9U+KxPJzu1adXwC06RzANBgkqhkiG9w0BAQsFADAU
# MRIwEAYDVQQDEwloYXJib3ItY2EwHhcNMjIwMjIzMDY1NjExWhcNMjMwMjIzMDY1
# NjExWjAUMRIwEAYDVQQDEwloYXJib3ItY2EwggEiMA0GCSqGSIb3DQEBAQUAA4IB
# MMNlTAQ9fvdNOTzZntye0PQYR5SR13E=
# -----END CERTIFICATE-----
# - |
# -----BEGIN CERTIFICATE-----
# MIIDEzCCAfugAwIBAgIQKiv9U+KxPJzu1adXwC06RzANBgkqhkiG9w0BAQsFADAU
# MRIwEAYDVQQDEwloYXJib3ItY2EwHhcNMjIwMjIzMDY1NjExWhcNMjMwMjIzMDY1
# NjExWjAUMRIwEAYDVQQDEwloYXJib3ItY2EwggEiMA0GCSqGSIb3DQEBAQUAA4IB
# MMNlTAQ9fvdNOTzZntye0PQYRTTS34D=
# -----END CERTIFICATE-----

# Filename that is used when creating the secret. Required if cert is provided.
keyName:
# Provide the name of an existing Secret that contains the CA required
existingCaSecret:
# Provide the filename that is defined inside the existing Secret. Required if existingCaSecret is set.
existingCaSecretKeyName:

# Provide the name of an existing ConfigMap that contains the CA required
existingCaConfigMap:
# Provide the filename that is defined inside the existing ConfigMap. Required if existingCaConfigMap is set.
existingCaConfigMapKeyName:


# Custom entrypoint for the webhook
# <br/>Remember to provide the webhook valid arguments with `--tls_cert_file` and `--tls_private_key_file`.
Expand Down Expand Up @@ -332,6 +398,39 @@ scanner:
# <br/>A PEM-encoded x509 certificate authority.
cert: ""

# For outbound connections (secure backend, proxy,...)
# A PEM-encoded x509 certificate. This can also be a bundle with multiple certificates.
certs: []
# Example of certificate
# certs:
# - |
# -----BEGIN CERTIFICATE-----
# MIIDEzCCAfugAwIBAgIQKiv9U+KxPJzu1adXwC06RzANBgkqhkiG9w0BAQsFADAU
# MRIwEAYDVQQDEwloYXJib3ItY2EwHhcNMjIwMjIzMDY1NjExWhcNMjMwMjIzMDY1
# NjExWjAUMRIwEAYDVQQDEwloYXJib3ItY2EwggEiMA0GCSqGSIb3DQEBAQUAA4IB
# MMNlTAQ9fvdNOTzZntye0PQYR5SR13E=
# -----END CERTIFICATE-----
# - |
# -----BEGIN CERTIFICATE-----
# MIIDEzCCAfugAwIBAgIQKiv9U+KxPJzu1adXwC06RzANBgkqhkiG9w0BAQsFADAU
# MRIwEAYDVQQDEwloYXJib3ItY2EwHhcNMjIwMjIzMDY1NjExWhcNMjMwMjIzMDY1
# NjExWjAUMRIwEAYDVQQDEwloYXJib3ItY2EwggEiMA0GCSqGSIb3DQEBAQUAA4IB
# MMNlTAQ9fvdNOTzZntye0PQYRTTS34D=
# -----END CERTIFICATE-----

# Filename that is used when creating the secret. Required if cert is provided.
keyName:

# Provide the name of an existing Secret that contains the CA required
existingCaSecret:
# Provide the filename that is defined inside the existing Secret. Required if existingCaSecret is set.
existingCaSecretKeyName:

# Provide the name of an existing ConfigMap that contains the CA required
existingCaConfigMap:
# Provide the filename that is defined inside the existing ConfigMap. Required if existingCaConfigMap is set.
existingCaConfigMapKeyName:

# Custom entrypoint for the scanner.
# <br/>Remember to provide the scanner valid arguments with `--server_port` and optionally `--auth_secure_token`
# <br/>default: /inline-scan-service --server_port=8080
Expand Down
66 changes: 66 additions & 0 deletions charts/agent/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -11,6 +11,39 @@ global:
image:
pullSecrets: []
pullPolicy: IfNotPresent
ssl:
ca:
# For outbound connections (secure backend, proxy,...)
# A PEM-encoded x509 certificate. This can also be a bundle with multiple certificates.
certs: []
# Example of certificate
# certs:
# - |
# -----BEGIN CERTIFICATE-----
# MIIDEzCCAfugAwIBAgIQKiv9U+KxPJzu1adXwC06RzANBgkqhkiG9w0BAQsFADAU
# MRIwEAYDVQQDEwloYXJib3ItY2EwHhcNMjIwMjIzMDY1NjExWhcNMjMwMjIzMDY1
# NjExWjAUMRIwEAYDVQQDEwloYXJib3ItY2EwggEiMA0GCSqGSIb3DQEBAQUAA4IB
# MMNlTAQ9fvdNOTzZntye0PQYR5SR13E=
# -----END CERTIFICATE-----
# - |
# -----BEGIN CERTIFICATE-----
# MIIDEzCCAfugAwIBAgIQKiv9U+KxPJzu1adXwC06RzANBgkqhkiG9w0BAQsFADAU
# MRIwEAYDVQQDEwloYXJib3ItY2EwHhcNMjIwMjIzMDY1NjExWhcNMjMwMjIzMDY1
# NjExWjAUMRIwEAYDVQQDEwloYXJib3ItY2EwggEiMA0GCSqGSIb3DQEBAQUAA4IB
# MMNlTAQ9fvdNOTzZntye0PQYRTTS34D=
# -----END CERTIFICATE-----

# Filename that is used when creating the secret. Required if cert is provided.
keyName:

# Provide the name of an existing Secret that contains the CA required
existingCaSecret:
# Provide the filename that is defined inside the existing Secret
existingCaSecretKeyName:
# Provide the name of an existing ConfigMap that contains the CA required
existingCaConfigMap:
# Provide the filename that is defined inside the existing ConfigMap
existingCaConfigMapKeyName:

namespace: ""

Expand Down Expand Up @@ -327,6 +360,39 @@ delegatedAgentDeployment:
# Allow direct setting of Agent log priority levels for console and file logs (info|debug)
logPriority:

ssl:
ca:
# For outbound connections (secure backend, proxy,...)
# A PEM-encoded x509 certificate. This can also be a bundle with multiple certificates.
certs: []
# Example of certificate
# certs:
# - |
# -----BEGIN CERTIFICATE-----
# MIIDEzCCAfugAwIBAgIQKiv9U+KxPJzu1adXwC06RzANBgkqhkiG9w0BAQsFADAU
# MRIwEAYDVQQDEwloYXJib3ItY2EwHhcNMjIwMjIzMDY1NjExWhcNMjMwMjIzMDY1
# NjExWjAUMRIwEAYDVQQDEwloYXJib3ItY2EwggEiMA0GCSqGSIb3DQEBAQUAA4IB
# MMNlTAQ9fvdNOTzZntye0PQYR5SR13E=
# -----END CERTIFICATE-----
# - |
# -----BEGIN CERTIFICATE-----
# MIIDEzCCAfugAwIBAgIQKiv9U+KxPJzu1adXwC06RzANBgkqhkiG9w0BAQsFADAU
# MRIwEAYDVQQDEwloYXJib3ItY2EwHhcNMjIwMjIzMDY1NjExWhcNMjMwMjIzMDY1
# NjExWjAUMRIwEAYDVQQDEwloYXJib3ItY2EwggEiMA0GCSqGSIb3DQEBAQUAA4IB
# MMNlTAQ9fvdNOTzZntye0PQYRTTS34D=
# -----END CERTIFICATE-----

# Filename that is used when creating the secret. Required if cert is provided.
keyName:

# Provide the name of an existing Secret that contains the CA required
existingCaSecret:
# Provide the filename that is defined inside the existing Secret
existingCaSecretKeyName:
# Provide the name of an existing ConfigMap that contains the CA required
existingCaConfigMap:
# Provide the filename that is defined inside the existing ConfigMap
existingCaConfigMapKeyName:
tests:
timeout: 300s
image:
Expand Down
Loading

0 comments on commit 8fd3b60

Please sign in to comment.