Skip to content

Commit

Permalink
docs: document how to turn off dry run mode
Browse files Browse the repository at this point in the history
  • Loading branch information
linki committed Nov 27, 2019
1 parent a193d0d commit e9dfc03
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -57,7 +57,7 @@ permissions using provided ClusterRole.

### Configuration

By default `chaoskube` will be friendly and not kill anything. When you validated your target cluster you may disable dry-run mode. You can also specify a more aggressive interval and other supported flags for your deployment.
By default `chaoskube` will be friendly and not kill anything. When you validated your target cluster you may disable dry-run mode by passing the flag `--no-dry-run`. You can also specify a more aggressive interval and other supported flags for your deployment.

If you're running in a Kubernetes cluster and want to target the same cluster then this is all you need to do.

Expand Down

0 comments on commit e9dfc03

Please sign in to comment.