Skip to content

Commit

Permalink
fix: wrong security context field in conforming-agent chart. fsGroup …
Browse files Browse the repository at this point in the history
…should be runAsGroup.
  • Loading branch information
drcgjung committed Jul 30, 2024
1 parent c7efd6e commit 29c185f
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion charts/conforming-agent/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -106,7 +106,7 @@ securityContext:
# -- Processes within a pod will belong to this guid
runAsGroup: 30000
# -- The owner for volumes and any files created within volumes will belong to this guid
fsGroup: 30000
runAsGroup: 30000

Check failure on line 109 in charts/conforming-agent/values.yaml

View workflow job for this annotation

GitHub Actions / lint-test

109:3 [key-duplicates] duplication of key "runAsGroup" in mapping

livenessProbe:
# -- Whether to enable kubernetes [liveness-probe](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/)
Expand Down

0 comments on commit 29c185f

Please sign in to comment.