kube-linter (devel/kube-linter) Updated: 1 year, 2 months ago Add to my watchlist

KubeLinter is a static analysis tool that checks Kubernetes YAML files and Helm charts to ensure the applications represented in them adhere to best practices.

KubeLinter is a static analysis tool that checks Kubernetes YAML files and Helm charts to ensure the applications represented in them adhere to best practices. KubeLinter runs sensible default checks, designed to give you useful information about your Kubernetes YAML files and Helm charts. This is to help teams check early and often for security misconfigurations and DevOps best practices. Some common examples of these include running containers as a non-root user, enforcing least privilege, and storing sensitive information only in secrets. KubeLinter is configurable, so you can enable and disable checks, as well as create your own custom checks, depending on the policies you want to follow within your organization. When a lint check fails, KubeLinter reports recommendations for how to resolve any potential issues and returns a non-zero exit code.

Version: 0.6.0 License: Apache-2 GitHub
Maintainers judaew
Categories devel
Homepage https://github.com/stackrox/kube-linter
Platforms darwin freebsd linux
Variants -

"kube-linter" depends on

build (2)

Ports that depend on "kube-linter"

No ports


Port Health:

Loading Port Health

Installations (30 days)

2

Requested Installations (30 days)

1