In security Context, is fsGroup applied at pod level or container level. What is . . .

Kedarnath Belavanaki:
In security Context, is fsGroup applied at pod level or container level. What is best use case we can follow it.

Sameer Bhatia:
I would typically use the commands as follows to see the securityContext:

> $ kubectl explain pod.spec.securityContext
> $ kubectl explain pod.spec.containers.securityContext
The settings in container level will override the ones at pod level. In this case, there is no fsGroup at container level

Basavraj Nilkanthe:
This is good to clarify such doubt by ourself