percona / roadmap

Public Percona Roadmaps
10 stars 1 forks source link

[K8SPG-514] Provide ability to add securitycontext for all the pods managed with the operator #105

Closed spron-in closed 3 months ago

spron-in commented 6 months ago

Community Note

Tell us about the feature

PG instance pods run under user 26 as per the [Dockerfile|https://github.com/percona/percona-docker/blob/3f666ccdf6a9eed0e0505723fbe8b4954a105c99/postgresql-containers/build/postgres/Dockerfile#L205] . If the user wants to run it with different uid or gid or maybe there are some specific requirements to run it as SELinux , it is not possible due to the limitation of securitycontext feature in PG operator.

This feature is already available in other operators like PXC,PSMDB.

It would be great to have the security context feature available similar to PXC and PSMDB in PG operator as well.

CC [~accountid:557058:402084e0-6268-4b53-b40f-bd0fdfb2260a] [~accountid:5fec93459edf2800754c4a12]

Link to JIRA