About the Default Kubernetes Security Context for the TimesTen Operator
A Kubernetes security context defines privilege and access control settings for a Pod or Container. There are several security context settings. See Configure a Security Context for a Pod or Container in the Kubernetes documentation.
The TimesTen Operator runs with a default security context and includes the Kubernetes default seccomp profile.
The following snippet shows the default security context for the TimesTen Operator.
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
privileged: false
readOnlyRootFilesystem: true
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault