# -*- coding: utf-8; mode: tcl; tab-width: 4; indent-tabs-mode: nil; c-basic-offset: 4 -*- vim:fenc=utf-8:ft=tcl:et:sw=4:ts=4:sts=4 PortSystem 1.0 PortGroup golang 1.0 go.setup github.com/stackrox/kube-linter 0.6.0 github.tarball_from archive revision 0 categories devel maintainers {judaew @judaew} openmaintainer license Apache-2 description \ KubeLinter is a static analysis tool that checks Kubernetes YAML files \ and Helm charts to ensure the applications represented in them adhere to \ best practices. long_description {*}${description} \ \nKubeLinter runs sensible default checks, designed to give you useful \ information about your Kubernetes YAML files and Helm charts. This is to \ help teams check early and often for security misconfigurations and \ DevOps best practices. Some common examples of these include running \ containers as a non-root user, enforcing least privilege, and storing \ sensitive information only in secrets. \ \nKubeLinter is configurable, so you can enable and disable checks, as \ well as create your own custom checks, depending on the policies you want \ to follow within your organization. \ \nWhen a lint check fails, KubeLinter reports recommendations for how to \ resolve any potential issues and returns a non-zero exit code. checksums rmd160 116c6ce1e5bc9bc2980d14543e739beaa7b81b3e \ sha256 7d56831e16f0a883713dbae5d9d83e566d1831e4ace87f99f35c68573cd87e2b \ size 223065 go.offline_build no build.args -o ${name} ./cmd/kube-linter destroot { xinstall -m 0755 ${worksrcpath}/${name} ${destroot}${prefix}/bin/ }