Files
dsk-devops-toolchains/helm/old/teleport-cluster/.lint/security-context.yaml
2024-01-22 12:12:36 +09:00

9 lines
180 B
YAML

clusterName: helm-lint
securityContext:
allowPrivilegeEscalation: false
privileged: false
readOnlyRootFilesystem: false
runAsGroup: 99
runAsNonRoot: true
runAsUser: 99