Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

ansible/helm: add ssc to not allow root previleges #4655

Merged

Commits on Mar 15, 2021

  1. ansible/helm: add ssc to not allow root previleges

    Signed-off-by: Camila Macedo <cmacedo@redhat.com>
    Camila Macedo committed Mar 15, 2021
    Configuration menu
    Copy the full SHA
    5bec9e1 View commit details
    Browse the repository at this point in the history