diff --git a/charts/sn-platform/templates/toolset/jwt-secret-init-job.yaml b/charts/sn-platform/templates/toolset/jwt-secret-init-job.yaml index 0569a0a7..74168229 100644 --- a/charts/sn-platform/templates/toolset/jwt-secret-init-job.yaml +++ b/charts/sn-platform/templates/toolset/jwt-secret-init-job.yaml @@ -64,18 +64,18 @@ spec: args: - | set -ex; - mkdir -p scripts/pulsar; - cp scripts/jwt-secret-config/* scripts/pulsar; - chmod +x scripts/pulsar/*; + mkdir -p /tmp/scripts/pulsar; + cp scripts/jwt-secret-config/* /tmp/scripts/pulsar; + chmod +x /tmp/scripts/pulsar/*; usingSecretKey={{ .Values.auth.authentication.jwt.usingSecretKey }}; - ls -lh scripts/pulsar/; + ls -lh /tmp/scripts/pulsar/; export KUBECTL_BIN=/tmp/binaries/kubectl; - export OUTPUT=scripts/pulsar/output; + export OUTPUT=/tmp/scripts/pulsar/output; mkdir ${OUTPUT}; if [ "${usingSecretKey}" = "true" ]; then - ./scripts/pulsar/prepare_helm_release.sh -n {{ template "pulsar.namespace" . }} -k {{ .Release.Name }} --symmetric; + /tmp/scripts/pulsar/prepare_helm_release.sh -n {{ template "pulsar.namespace" . }} -k {{ .Release.Name }} --symmetric; else - ./scripts/pulsar/prepare_helm_release.sh -n {{ template "pulsar.namespace" . }} -k {{ .Release.Name }}; + /tmp/scripts/pulsar/prepare_helm_release.sh -n {{ template "pulsar.namespace" . }} -k {{ .Release.Name }}; fi; curl -sf -XPOST http://127.0.0.1:15020/quitquitquit || true;