Skip to main content

securityContext

The securityContext value defines the SecurityContext on container level.

info

The default values for securityContext are:

securityContext:
readOnlyRootFilesystem: true
allowPrivilegeEscalation: false
privileged: false
capabilities:
drop:
- ALL

In this field you can customize privilege and access control settings for the GoKubeDownscaler container.

For more information on possible configuration you can reference the official Kubernetes documentation.