Skip to content

Commit a61a25f

Browse files
committed
tgi: loosen securityContext constraints
Fix issue #639 Signed-off-by: Lianhao Lu <[email protected]>
1 parent 39b96fb commit a61a25f

File tree

2 files changed

+5
-4
lines changed

2 files changed

+5
-4
lines changed

helm-charts/common/tgi/templates/configmap.yaml

+1
Original file line numberDiff line numberDiff line change
@@ -19,6 +19,7 @@ data:
1919
no_proxy: {{ .Values.global.no_proxy | quote }}
2020
{{- if contains "tgi-gaudi" .Values.image.repository }}
2121
HABANA_LOGS: "/tmp/habana_logs"
22+
TRITON_CACHE_DIR: "/tmp/triton_cache"
2223
{{- end }}
2324
NUMBA_CACHE_DIR: "/tmp"
2425
HF_HOME: "/tmp/.cache/huggingface"

helm-charts/common/tgi/values.yaml

+4-4
Original file line numberDiff line numberDiff line change
@@ -53,10 +53,10 @@ podSecurityContext: {}
5353
# fsGroup: 2000
5454

5555
securityContext:
56-
readOnlyRootFilesystem: true
57-
allowPrivilegeEscalation: false
58-
runAsNonRoot: true
59-
runAsUser: 1000
56+
#readOnlyRootFilesystem: true
57+
#allowPrivilegeEscalation: false
58+
#runAsNonRoot: true
59+
#runAsUser: 1000
6060
capabilities:
6161
drop:
6262
- ALL

0 commit comments

Comments
 (0)