Skip to content

Introduce security context related changes to nginx-ingress-controller to have nginx function without root user

Balasankar 'Balu' C requested to merge nginx-ingress-security-context into master

Closes: #637 (closed)

Enabling running as non-root in images >= 0.16.0

Bumping image tag to 0.15.0

For the stable chart, no change was made to bump to 0.15.0. Changelog doesn't mention any breaking changes.

Edited by Balasankar 'Balu' C

Merge request reports