bentastic27 commented on issue #489:
URL: https://github.com/apache/solr-operator/issues/489#issuecomment-2096660400

   I'm running into this issue on EKS.
   
   @janhoy / @HoustonPutman Are these extra capabilties/privs ever actually 
needed? If not, we can likely hardcode in the changes made in this comment:
   https://github.com/apache/solr-operator/issues/671#issuecomment-1875441585
   
   Here is an example of a values.yaml I'm trying to use for a Solr Cluster:
   
   ```
   securityContext: &securityContext
     allowPrivilegeEscalation: false
     capabilities:
       drop: ["ALL"]
     runAsNonRoot: true
     seccompProfile:
       type: RuntimeDefault
     allowPrivilegeEscalation: false
   
   podOptions:
     labels:
       sidecar.istio.io/inject: 'false'
     podSecurityContext:
       <<: *securityContext
   zk:
     provided:
       zookeeperPodPolicy:
         securityContext:
           <<: *securityContext
         labels:
           sidecar.istio.io/inject: 'false'
   ```


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: issues-unsubscr...@solr.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: issues-unsubscr...@solr.apache.org
For additional commands, e-mail: issues-h...@solr.apache.org

Reply via email to