Uploaded image for project: 'Couchbase Kubernetes'
  1. Couchbase Kubernetes
  2. K8S-949

Document SecurityContext for Helm with PV

    XMLWordPrintable

Details

    • Task
    • Resolution: Fixed
    • Major
    • 1.2.0
    • None
    • documentation
    • None

    Description

      The example snippet for using persistent volumes is missing SecurityContext.  This is important to include because couchbase cannot be initialized by operator when couchbase itself isn't able to write to its disks! 

      Having just spent an hour debugging this myself, this should save people time.

      Attachments

        No reviews matched the request. Check your Options in the drop-down menu of this sections header.

        Activity

          People

            tommie Tommie McAfee (Inactive)
            tommie Tommie McAfee (Inactive)
            Votes:
            0 Vote for this issue
            Watchers:
            1 Start watching this issue

            Dates

              Created:
              Updated:
              Resolved:

              Gerrit Reviews

                There are no open Gerrit changes

                PagerDuty