Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Upgrade solace [9.8 => 10.4] in readonlyfilesystem not allow to upgrade #74

Open
shukla2009 opened this issue Jul 21, 2023 · 1 comment
Labels
tracked Has an associated Solace Tracking ID

Comments

@shukla2009
Copy link

Solace creates a file at /usr/sw/tempDbBaseline where it keeps all temp db migration but as this file created at /usr/sw and hardcoded in the code is not allowed to be created in runtime when running in secured cluster with readonlyfilesystem

Does it have any mechanism to override the path ?

@shukla2009 shukla2009 changed the title Upgrade solace [9.1 => 10.4] in readonlyfilesystem not allow to upgrade Upgrade solace [9.8 => 10.4] in readonlyfilesystem not allow to upgrade Jul 21, 2023
@bczoma
Copy link
Collaborator

bczoma commented Jul 26, 2023

Hi @shukla2009 , read-only filesystem is not yet supported. For a possible workaround you may contact Solace Support for assistance.

@LewisKSaint LewisKSaint added the tracked Has an associated Solace Tracking ID label May 14, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
tracked Has an associated Solace Tracking ID
Projects
None yet
Development

No branches or pull requests

3 participants