Quickstart ECK SecurityContext.RunAsUser is forbidden

I am currently trying to deploy Elasticsearch onto my kubernetes cluster that is managed via PKS. I was able to successfully start the elastic-operator and install the CRD's. When attempting to deploy an Elasticsearch cluster though I keep getting this error: create Pod test-es-default-0 in StatefulSet test-es-default failed error: pods "test-es-default-0" is forbidden: SecurityContext.RunAsUser is forbidden. Is there a way to fix this via configuration variables on the ECK side or will it be necessary to talk to my cluster administrator to fix the pod security policies?

This topic was automatically closed 28 days after the last reply. New replies are no longer allowed.