Skip to content

Commit

Permalink
Fix helm installation link (#3702)
Browse files Browse the repository at this point in the history
  • Loading branch information
shaun-nx committed Mar 28, 2023
1 parent 057c6d7 commit ae86733
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion docs/content/configuration/security.md
Original file line number Diff line number Diff line change
Expand Up @@ -51,7 +51,7 @@ Snippets are disabled by default. To use snippets, set the [`enable-snippets`](/
The F5 Nginx Ingress Controller (NIC) has various protections against attacks, such as running the service as non-root to avoid changes to files. An additional industry best practice is having root filesystems set as read-only so that the attack surface is further reduced by limiting changes to binaries and libraries.

Currently we do not set read-only root filesystem as default. Instead, this is an opt-in feature available on the [helm-chart](/nginx-ingress-controller/installation-with-helm/#configuration) via `controller.readOnlyRootFilesystem`.
Currently, we do not set read-only root filesystem as default. Instead, this is an opt-in feature available on the [helm-chart](/nginx-ingress-controller/installation/installation-with-helm/#configuration) via `controller.readOnlyRootFilesystem`.
When using manifests instead of Helm, uncomment the following sections of the deployment:
* `readOnlyRootFilesystem: true`,
* The entire `volumeMounts` section,
Expand Down

0 comments on commit ae86733

Please sign in to comment.