opensearch-project / helm-charts

:wheel_of_dharma: A community repository for Helm Charts of OpenSearch Project.
https://opensearch.org/docs/latest/opensearch/install/helm/
Apache License 2.0
170 stars 228 forks source link

volumemount for opensearch logs #454

Open ibrahimjelliti opened 1 year ago

ibrahimjelliti commented 1 year ago

Hi, I am trying to ingest opensearch logs to the node for fluentbit as input, I attempt to add extraVolumeMounts:

extraVolumes:
  - name: opensearch-logs
    hostPath:
      path: /var/log/opensearch/logs
      type: ''
extraVolumeMounts: 
  - name: opensearch-logs
    mountPath: /usr/share/opensearch/logs

I upgrade the helm chart with this, I am getting a read-only file system issue with this.

Enabling OpenSearch Security Plugin
Enabling execution of OPENSEARCH_HOME/bin/opensearch-performance-analyzer/performance-analyzer-agent-cli for OpenSearch Performance Analyzer Plugin
opensearch-docker-entrypoint.sh: line 61: /usr/share/opensearch/logs/PerformanceAnalyzer.log: Permission denied
Exception in thread "main" java.lang.RuntimeException: starting java failed with [1]
output:
[0.000s][error][logging] Error opening log file 'logs/gc.log': Permission denied
[0.000s][error][logging] Initialization of output 'file=logs/gc.log' using options 'filecount=32,filesize=64m' failed.
error:
Invalid -Xlog option '-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m', see error log for details.
Error: Could not create the Java Virtual Machine.
Error: A fatal exception has occurred. Program will exit.
        at org.opensearch.tools.launchers.JvmErgonomics.flagsFinal(JvmErgonomics.java:125)
        at org.opensearch.tools.launchers.JvmErgonomics.finalJvmOptions(JvmErgonomics.java:87)
        at org.opensearch.tools.launchers.JvmErgonomics.choose(JvmErgonomics.java:70)
        at org.opensearch.tools.launchers.JvmOptionsParser.jvmOptions(JvmOptionsParser.java:150)
        at org.opensearch.tools.launchers.JvmOptionsParser.main(JvmOptionsParser.java:108)
# I have this securityContext opensearch STS container
securityContext:
  capabilities:
    drop:
      - ALL
  runAsUser: 1000
  runAsNonRoot: true
rishabh6788 commented 1 year ago

Tagging @prudhvigodithi to advise.