You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@airflow.apache.org by "jack (JIRA)" <ji...@apache.org> on 2019/06/19 17:03:01 UTC

[jira] [Created] (AIRFLOW-4815) Add runAsGroup to securityContext of Kubernetes Executor

jack created AIRFLOW-4815:
-----------------------------

             Summary: Add runAsGroup to securityContext of Kubernetes Executor
                 Key: AIRFLOW-4815
                 URL: https://issues.apache.org/jira/browse/AIRFLOW-4815
             Project: Apache Airflow
          Issue Type: Improvement
          Components: executors
    Affects Versions: 1.10.3
            Reporter: jack
             Fix For: 1.10.4


https://issues.apache.org/jira/browse/AIRFLOW-3274 added {{runAsUser and }}{{fsGroup but not runAsGroup }}{{}}

 

{{info and example:}}

{{[https://kubernetes.io/docs/tasks/configure-pod-container/security-context/]}}

 



--
This message was sent by Atlassian JIRA
(v7.6.3#76005)