Predefined labels v1

These predefined labels are managed by the EDB Postgres Distributed for Kubernetes operator.

k8s.pgd.enterprisedb.io/certificateType : Indicates the type of the certificates. replication indicates a certificate to be used to authenticate the replication client. server indicates a certificate to be used for server authentication.

k8s.pgd.enterprisedb.io/group : Name of the PGDGroup that the resource belongs to. Added to cluster or instance resources.

k8s.pgd.enterprisedb.io/isWitnessService : Indicates a service is for a witness node.

k8s.pgd.enterprisedb.io/type : Type of the resource added to cluster or instance resources, usually node.

k8s.pgd.enterprisedb.io/workloadType : Indicates the workload type of the resource added to cluster or instance resources. pgd-node-data indicates data node; pgd-node-witness a witness node; pgd-proxy for PGD Proxy node; proxy-svc for PGD Proxy service; group-svc for PGD group service to communicate with any node in the PGDGroup; node-svc is a service created from the CNP service template; scheduled-backup is added to scheduledBackup resources; bootstrap-cross-location-pgd-group is added to the pod that creates a cross-location PGD group; pgd-node-restore is added to the pod that starts the node restore process.

Predefined annotations

k8s.pgd.enterprisedb.io/dirtyMetadata : Set in CNP cluster that have been generated from a backup and need to have their metadata cleaned up before creating the PGD node. This is written by the restore job.

k8s.pgd.enterprisedb.io/hash : Holds the hash of the certain part of PGDGroup spec that is utilized in various entities like Cluster, ScheduledBackup, StatefulSet, and Service (node, group and proxy service) to determine if any updates are required for the corresponding resources.

k8s.pgd.enterprisedb.io/latestCleanupExecuted : Set in the PGDGroup to indicate that the cleanup was executed.

k8s.pgd.enterprisedb.io/node : Contains the name of the node for which a certain certificate was generated. Added to the certificate resources.

k8s.pgd.enterprisedb.io/nodeRestartHash : Stores the hash of the CNP configuration in PGDGroup, a restart is needed when the configuration is changed.

k8s.pgd.enterprisedb.io/noFinalizers : Set in the PGDGroup with value true to skip the finalizer execution. For internal use only.

k8s.pgd.enterprisedb.io/pause : Set in the PGDGroup to pause a PGDGroup.

k8s.pgd.enterprisedb.io/recoverabilityPointsByMethod : Set in the PGDGroup to store the CNP cluster's first recoverability points by method in a tamper-proof place.

k8s.pgd.enterprisedb.io/seedingServer : Set in the PGDGroup to indicate to the operator which server to restore. This is written by the restore job.

k8s.pgd.enterprisedb.io/seedingSnapshots : Set in the PGDGroup to indicate to the operator which snapshots to restore. This is written by the restore job.