disable run-as-non-root lint check
Some checks failed
Check Kubernetes YAMLs / scan (push) Failing after 18s

This commit is contained in:
Lee 2024-09-23 10:21:44 +01:00
parent 3146a164a3
commit 937b11ca35
3 changed files with 11 additions and 20 deletions

@ -37,4 +37,4 @@ jobs:
- name: Scan yaml files with kube-linter
run: |
kube-linter lint .kubernetes/apps
kube-linter lint .kubernetes/apps --run-as-non-root=false

@ -62,11 +62,3 @@ Don't forget to give the project a star! Thanks again!
<!-- MARKDOWN LINKS & IMAGES -->
<!-- https://www.markdownguide.org/basic-syntax/#reference-style-links -->
[fluxcd]: https://fluxcd.io
[k8s]: https://kubernetes.io
[helm]: https://helm.sh
[traefik]: https://traefik.io
[cert-manager]: https://cert-manager.io
[metallb]: https://metallb.org
[nfs]: https://nfs.fascinated.cc

@ -20,7 +20,6 @@ spec:
securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
runAsNonRoot: true
ports:
- containerPort: 80
resources: