udacity / CarND-Term1-Starter-Kit

MIT License
494 stars 602 forks source link

Fix to issue #74 #79

Closed prekup closed 7 years ago

prekup commented 7 years ago

74 As Jupyter notebooks are run as a root user in Docker, and this causesa permission error.

Tested with Jupyter version 4.3.0, where jupyter notebook was actually not even started without the --allow-root flag. This happens because Jupyter security model is constantly being tightened, and the warning is now an error for newer Jupyter versions.