We read every piece of feedback, and take your input very seriously.
To see all available qualifiers, see our documentation.
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
While installing the nack getting this error.
is there any additional roles is needed ?
panic: mkdir ./nack1490200196: permission denied
goroutine 1 [running]: github.com/nats-io/nack/controllers/jetstream.NewController({{0x198de78, 0xc000508180}, {0x19d17f0, 0xc00051a160}, {0x197aaa8, 0xc00050a300}, {0x16d5009, 0x14}, {0x0, 0x0}, ...}) /go/src/nack/controllers/jetstream/controller.go:150 +0xd89 main.run() /go/src/nack/cmd/jetstream-controller/main.go:103 +0x725 main.main() /go/src/nack/cmd/jetstream-controller/main.go:44 +0x19
in the values.yaml file, following security context was used for the installation.
securityContext: fsGroup: 65534 runAsUser: 65534 runAsNonRoot: true
containerSecurityContext: allowPrivilegeEscalation: true readOnlyRootFilesystem: false
The text was updated successfully, but these errors were encountered:
securitycontext was the issue ,
securityContext: runAsUser: 0
Sorry, something went wrong.
No branches or pull requests
While installing the nack getting this error.
is there any additional roles is needed ?
panic: mkdir ./nack1490200196: permission denied
goroutine 1 [running]:
github.com/nats-io/nack/controllers/jetstream.NewController({{0x198de78, 0xc000508180}, {0x19d17f0, 0xc00051a160}, {0x197aaa8, 0xc00050a300}, {0x16d5009, 0x14}, {0x0, 0x0}, ...})
/go/src/nack/controllers/jetstream/controller.go:150 +0xd89
main.run()
/go/src/nack/cmd/jetstream-controller/main.go:103 +0x725
main.main()
/go/src/nack/cmd/jetstream-controller/main.go:44 +0x19
in the values.yaml file, following security context was used for the installation.
securityContext:
fsGroup: 65534
runAsUser: 65534
runAsNonRoot: true
containerSecurityContext:
allowPrivilegeEscalation: true
readOnlyRootFilesystem: false
The text was updated successfully, but these errors were encountered: