pareekdevanshu opened a new issue, #489:
URL: https://github.com/apache/solr-operator/issues/489

   Hi Team,
   Currently It is possible to set capabilities for `initContainers` and 
`sidecarContainers`, Eg:
   ```
   securityContext:
     capabilities:
       drop:
         - ALL
    ```
   But, there is no way to set capabilities on Solr cloud container's security 
context, can you please help in adding support for it?


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: issues-unsubscr...@solr.apache.org.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: issues-unsubscr...@solr.apache.org
For additional commands, e-mail: issues-h...@solr.apache.org

Reply via email to