Skip to content

securityContext

securityContext value in Kubedeploy can be used to define raw main containers securityContext.

Note

By default securityContext is undefined.

Define securityContext

values.yaml
nameOverride: my-app
image:
  repository: nginx
  tag: latest

securityContext:
  capabilities:
    drop:
    - ALL
  readOnlyRootFilesystem: true
  runAsNonRoot: true
  runAsUser: 1000
Deploy command
helm install webapp sysbee/kubedeploy -f values.yaml

Note

Unlike podSecurityContext, defining securityContext will be applied only to main container.

See also: