timescale / helm-charts

Configuration and Documentation to run TimescaleDB in your Kubernetes cluster
Apache License 2.0
261 stars 223 forks source link

charts/timescaledb-single: allow to override pod security context (e. g. run as different user) #590

Open joschiwald opened 1 year ago

joschiwald commented 1 year ago

What this PR does / why we need it

This PR allows to override the security context of the timescaledb pod. This is useful in restrictive environments where you are only allowed to run your workloads with a specific user.

Which issue this PR fixes

Special notes for your reviewer

This change is running successfully in a productive openshift environment with restrictive SCCs.

Checklist