Skip to content

Commit

Permalink
#1902 Updated zap-automation-framework helm-unittest snapshot
Browse files Browse the repository at this point in the history
Signed-off-by: Ilyes Ben Dlala <ilyes.bendlala@iteratec.com>
  • Loading branch information
Ilyesbdlala committed Apr 9, 2024
1 parent 141701d commit 34c05c7
Showing 1 changed file with 1 addition and 150 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -52,7 +52,7 @@ matches the snapshot:
affinity:
foo: bar
env: []
image: docker.io/securecodebox/parser-zap:0.0.0
image: docker.io/securecodebox/parser-zap-automation-framework:0.0.0
imagePullPolicy: IfNotPresent
imagePullSecrets:
- name: foo
Expand All @@ -64,155 +64,6 @@ matches the snapshot:
- foo: bar
ttlSecondsAfterFinished: null
4: |
apiVersion: execution.securecodebox.io/v1
kind: ScanType
metadata:
name: zap-baseline-scanfoo
spec:
extractResults:
location: /home/securecodebox/zap-results.xml
type: zap-xml
jobTemplate:
spec:
backoffLimit: 3
suspend: false
template:
spec:
affinity:
foo: bar
containers:
- command:
- zap-baseline.py
- -I
- -x
- ../../home/securecodebox/zap-results.xml
env: []
envFrom: []
image: softwaresecurityproject/zap-stable:0.0.0
imagePullPolicy: IfNotPresent
name: zap-baseline-scan
resources:
foo: bar
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- all
privileged: false
readOnlyRootFilesystem: false
runAsNonRoot: false
volumeMounts:
- mountPath: /zap/wrk
name: zap-workdir
- image: bar
name: foo
imagePullSecrets:
- name: foo
restartPolicy: Never
securityContext: {}
tolerations:
- foo: bar
volumes:
- emptyDir: {}
name: zap-workdir
5: |
apiVersion: execution.securecodebox.io/v1
kind: ScanType
metadata:
name: zap-api-scanfoo
spec:
extractResults:
location: /home/securecodebox/zap-results.xml
type: zap-xml
jobTemplate:
spec:
suspend: false
template:
spec:
affinity:
foo: bar
containers:
- command:
- zap-api-scan.py
- -I
- -x
- ../../home/securecodebox/zap-results.xml
env: []
envFrom: []
image: softwaresecurityproject/zap-stable:0.0.0
name: zap-api-scan
resources:
foo: bar
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- all
privileged: false
readOnlyRootFilesystem: false
runAsNonRoot: false
volumeMounts:
- mountPath: /zap/wrk
name: zap-workdir
- image: bar
name: foo
restartPolicy: Never
securityContext: {}
tolerations:
- foo: bar
volumes:
- emptyDir: {}
name: zap-workdir
6: |
apiVersion: execution.securecodebox.io/v1
kind: ScanType
metadata:
name: zap-full-scanfoo
spec:
extractResults:
location: /home/securecodebox/zap-results.xml
type: zap-xml
jobTemplate:
spec:
suspend: false
template:
spec:
affinity:
foo: bar
containers:
- command:
- zap-full-scan.py
- -I
- -x
- ../../home/securecodebox/zap-results.xml
env: []
envFrom: []
image: softwaresecurityproject/zap-stable:0.0.0
imagePullPolicy: IfNotPresent
name: zap-full-scan
resources:
foo: bar
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- all
privileged: false
readOnlyRootFilesystem: false
runAsNonRoot: false
volumeMounts:
- mountPath: /zap/wrk
name: zap-workdir
- image: bar
name: foo
restartPolicy: Never
securityContext: {}
tolerations:
- foo: bar
volumes:
- emptyDir: {}
name: zap-workdir
7: |
apiVersion: execution.securecodebox.io/v1
kind: ScanType
metadata:
Expand Down

0 comments on commit 34c05c7

Please sign in to comment.