K3rnelPan1c

Results 10 comments of K3rnelPan1c

I just stumbled over this, however its more that the behaviour of `mediaType: { format: 'raw' }` surprised me. I was expecting that calling `octokit.rest.repos.getContent(...)` with it set to `raw`...

While this is certainly one way to handle rootles container or containers that run as non root account due to CLI params (i.e. `--user 1001:1001`), would it not be a...

from what I can tell the scrip has nothing NodeJS specific. It really just ensures that the `/data` dir exists and has its owner set 'properly' (with your fix it...

Thanks for testing my assumed edge case :sweat_smile: And yeah I assumed as much that it would run into this issue. Setting the dir to 777 is NEVER a good...

While I don't run this script yet, I have Uptime-Kuma deployed in the `restrictive` SCC (Security Context Constraint) of Open Shift and it works just fine. *I built my own...

For those curious, yes I will share my config for OCP in a new issue, for the rest sorry to have disrupted the PR topic by my comment unexpectedly :sweat_smile:...

interesting, for me the `healthcheck.js` works just fine in OpenShift 4.10.x (aka Kubernetes 1.23.x). Currently deployed as 1.18.0 (with the repackaged rootless container found in the same repo): https://github.com/k3rnelpan1c-dev/uptime-kuma-helm/blob/main/uptime-kuma/templates/statefulSet.yaml#L42-L46 EDIT:...

sorry for not opening an issue before opening this, if it is necessary I can create one after the fact and I won't have any hard feelings if you choose...

Regarding the ESLint, I can fix them, yet I opted to change as little code as possible within this PR as its scope was solely bumping the dependencies up to...

If you are looking for a community maintained container image without entry point I can offer the one I maintain for [OpenShift over here](https://github.com/k3rnelpan1c-dev/uptime-kuma-helm/). On a different note, louislam, would...