Skip to content

Commit

Permalink
Update ingress-nginx configuration to allow snippet annotations
Browse files Browse the repository at this point in the history
  • Loading branch information
heoelri committed Apr 25, 2024
1 parent a3c878e commit f97ae74
Showing 1 changed file with 1 addition and 0 deletions.
1 change: 1 addition & 0 deletions src/config/ingress-nginx/values.helm.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,6 +3,7 @@
# https://github.com/kubernetes/ingress-nginx/blob/master/charts/ingress-nginx/values.yaml

controller:
allowSnippetAnnotations: true
securityContext:
readOnlyRootFilesystem: true # If a container does not need to write files, it should be run with a read-only filesystem.
privileged: false # Running a container as privileged gives all capabilities to the container, and it also lifts all the limitations enforced by the device cgroup controller.
Expand Down

0 comments on commit f97ae74

Please sign in to comment.