You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@airflow.apache.org by GitBox <gi...@apache.org> on 2021/11/03 19:40:39 UTC

[GitHub] [airflow] nwalens commented on pull request #18249: Add support for securityContext per deployment

nwalens commented on pull request #18249:
URL: https://github.com/apache/airflow/pull/18249#issuecomment-959879038


   @jedcunningham fort he chown, we cannot rely on container user and group as the initContainer has runAsUser hardcoded to 0, since it must run as root to set the permissions, and someone might want to set the runAsGroup, together with fsGroup, with different values which would cause a problem there.
   
   I added a | default to the values though so we make sure we will always have something sane to set there.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: commits-unsubscribe@airflow.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org