We read every piece of feedback, and take your input very seriously.
To see all available qualifiers, see our documentation.
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
[Errno 13] Permission denied: '/data/scriptlogs'
I am facing the error [Errno 13] Permission denied: '/data/scriptlogs' such as reported in: https://www.couchbase.com/forums/t/issue-with-file-permissions-setting-up-couchbase-backup-using-operator/34290
The SecurityContext option used:
podSecurityContext: fsGroup: 1000 runAsNonRoot: true runAsUser: 1000 sysctls: [] windowsOptions: {} securityContext: allowPrivilegeEscalation: false
Could you please let us know how we should configure the HelmChart to do the backups and do not face this issue?
Versions:
The text was updated successfully, but these errors were encountered:
If we edit the cronjobs like kubectl edit cronjob couchbase-backup-full -n <namespace> to set
kubectl edit cronjob couchbase-backup-full -n <namespace>
securityContext: fsGroup: 1000
that works but the BUG is that the HelmChart and Operator (CRD BackupCouchbase) does not allow you set the securityContext to the cronjob :--(
Example
# -- CouchbaseBackups runs a job which preserves data into backups backups: my-couchbase-backup: name: couchbase-backup strategy: full_incremental full: schedule: "0 3 * * 0" incremental: schedule: "0 3 * * 1-6" successfulJobsHistoryLimit: 1 failedJobsHistoryLimit: 3 securityContext: fsGroup: 1000
The securityContext need also become an spec of CouchbaseBackup.spec
CouchbaseBackup.spec
Sorry, something went wrong.
Hi @Lumin343, @tahmmee @etos @ceejatec @jeffdgr8
Folks, could you please add the option for we set the SecurityContext via the HelmChart/CouchBase backup ?
No branches or pull requests
I am facing the error
[Errno 13] Permission denied: '/data/scriptlogs'
such as reported in: https://www.couchbase.com/forums/t/issue-with-file-permissions-setting-up-couchbase-backup-using-operator/34290The SecurityContext option used:
Could you please let us know how we should configure the HelmChart to do the backups and do not face this issue?
Versions:
The text was updated successfully, but these errors were encountered: