ray-project / kuberay

A toolkit to run Ray applications on Kubernetes
Apache License 2.0
974 stars 330 forks source link

[Feature] RayCluster Helm Chart: Add pod level securityContext in addition to container level securityContext #2136

Closed arueth closed 1 month ago

arueth commented 1 month ago

Search before asking

Description

Currently you can only set the securityContext at the container level with the RayCluster Helm chart.

Use case

Some compliance tools scan for securityContext at both the Pod and Container level. You should be able to set the securityContext at both levels.

Related issues

No response

Are you willing to submit a PR?

kevin85421 commented 1 month ago

@arueth Are you interested in opening a PR? Thanks!

arueth commented 1 month ago

Do I create a PR against: https://github.com/ray-project/kuberay/tree/master/helm-chart/ray-cluster or https://github.com/ray-project/kuberay-helm/tree/main/helm-chart/ray-cluster

kevin85421 commented 1 month ago

@arueth, you can open a PR for the KubeRay repository, and I will update kuberay-helm when preparing for the next release.