ajbisht commented on issue #4581:
URL: https://github.com/apache/camel-k/issues/4581#issuecomment-1649903523

   @claudio4j  There is a Prisma Cloud Twistlock Image scanner in the Clients 
Infrastructure. 
    So when we try to push  the Public Docker image to nexus private registry, 
Jenkins sends scanning request for the public image and if we have Critical and 
High Vulnerabilities , Jenkins fails the pipeline.
   
   @squakez Thanks. Will send the email with details.
   


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: commits-unsubscr...@camel.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org

Reply via email to