Skip to content

Commit

Permalink
KEDA v1.5.0 (#36)
Browse files Browse the repository at this point in the history
Signed-off-by: Zbynek Roubalik <[email protected]>
  • Loading branch information
zroubalik authored Jul 9, 2020
1 parent 47b57bc commit 601b916
Show file tree
Hide file tree
Showing 18 changed files with 5,151 additions and 17 deletions.
2 changes: 1 addition & 1 deletion Makefile
Original file line number Diff line number Diff line change
Expand Up @@ -50,7 +50,7 @@ build: generate-api
.PHONY: generate-api
generate-api:
$(GO_BUILD_VARS) operator-sdk generate k8s
$(GO_BUILD_VARS) operator-sdk generate crds
$(GO_BUILD_VARS) operator-sdk generate crds --crd-version=v1beta1

##################################################
# Test #
Expand Down
350 changes: 350 additions & 0 deletions deploy/olm-catalog/keda/1.5.0/keda.v1.5.0.clusterserviceversion.yaml

Large diffs are not rendered by default.

62 changes: 62 additions & 0 deletions deploy/olm-catalog/keda/1.5.0/kedacontrollers.keda.k8s.io.crd.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,62 @@
apiVersion: apiextensions.k8s.io/v1beta1
kind: CustomResourceDefinition
metadata:
name: kedacontrollers.keda.k8s.io
spec:
group: keda.k8s.io
names:
kind: KedaController
listKind: KedaControllerList
plural: kedacontrollers
singular: kedacontroller
scope: Namespaced
subresources:
status: {}
validation:
openAPIV3Schema:
description: KedaController is the Schema for the kedacontrollers API
properties:
apiVersion:
description: 'APIVersion defines the versioned schema of this representation
of an object. Servers should convert recognized schemas to the latest
internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
type: string
kind:
description: 'Kind is a string value representing the REST resource this
object represents. Servers may infer this from the endpoint the client
submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
type: string
metadata:
type: object
spec:
description: KedaControllerSpec defines the desired state of KedaController
properties:
logLevel:
type: string
logLevelMetrics:
type: string
logTimeFormat:
type: string
watchNamespace:
type: string
type: object
status:
description: KedaControllerStatus defines the observed state of KedaController
properties:
configmadatasum:
type: string
phase:
type: string
reason:
type: string
secretdatasum:
type: string
version:
type: string
type: object
type: object
version: v1alpha1
versions:
- name: v1alpha1
served: true
storage: true
4,545 changes: 4,545 additions & 0 deletions deploy/olm-catalog/keda/1.5.0/scaledobjects.keda.k8s.io.crd.yaml

Large diffs are not rendered by default.

Original file line number Diff line number Diff line change
@@ -0,0 +1,128 @@
apiVersion: apiextensions.k8s.io/v1beta1
kind: CustomResourceDefinition
metadata:
name: triggerauthentications.keda.k8s.io
spec:
group: keda.k8s.io
names:
kind: TriggerAuthentication
listKind: TriggerAuthenticationList
plural: triggerauthentications
singular: triggerauthentication
scope: Namespaced
validation:
openAPIV3Schema:
description: TriggerAuthentication defines how a trigger can authenticate
properties:
apiVersion:
description: 'APIVersion defines the versioned schema of this representation
of an object. Servers should convert recognized schemas to the latest
internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources'
type: string
kind:
description: 'Kind is a string value representing the REST resource this
object represents. Servers may infer this from the endpoint the client
submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds'
type: string
metadata:
type: object
spec:
description: TriggerAuthenticationSpec defines the various ways to authenticate
properties:
env:
items:
description: AuthEnvironment is used to authenticate using environment
variables in the destination deployment spec
properties:
containerName:
type: string
name:
type: string
parameter:
type: string
required:
- name
- parameter
type: object
type: array
hashiCorpVault:
description: HashiCorpVault is used to authenticate using Hashicorp
Vault
properties:
address:
type: string
authentication:
description: VaultAuthentication contains the list of Hashicorp
Vault authentication methods
type: string
credential:
description: Credential defines the Hashicorp Vault credentials
depending on the authentication method
properties:
serviceAccount:
type: string
token:
type: string
type: object
mount:
type: string
role:
type: string
secrets:
items:
description: VaultSecret defines the mapping between the path
of the secret in Vault to the parameter
properties:
key:
type: string
parameter:
type: string
path:
type: string
required:
- key
- parameter
- path
type: object
type: array
required:
- address
- authentication
- secrets
type: object
podIdentity:
description: AuthPodIdentity allows users to select the platform native
identity mechanism
properties:
provider:
description: PodIdentityProvider contains the list of providers
type: string
required:
- provider
type: object
secretTargetRef:
items:
description: AuthSecretTargetRef is used to authenticate using a reference
to a secret
properties:
key:
type: string
name:
type: string
parameter:
type: string
required:
- key
- name
- parameter
type: object
type: array
type: object
required:
- spec
type: object
version: v1alpha1
versions:
- name: v1alpha1
served: true
storage: true
2 changes: 1 addition & 1 deletion deploy/olm-catalog/keda/keda.package.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -2,4 +2,4 @@ packageName: keda
defaultChannel: alpha
channels:
- name: alpha
currentCSV: keda.v1.4.1
currentCSV: keda.v1.5.0
2 changes: 1 addition & 1 deletion deploy/resources/00-namespace.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,6 +3,6 @@ kind: Namespace
metadata:
labels:
app.kubernetes.io/name: keda
app.kubernetes.io/version: "1.4.1"
app.kubernetes.io/version: "1.5.0"
app.kubernetes.io/part-of: keda-operator
name: keda
2 changes: 1 addition & 1 deletion deploy/resources/01-service_account.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ kind: ServiceAccount
metadata:
labels:
app.kubernetes.io/name: keda-operator
app.kubernetes.io/version: "1.4.1"
app.kubernetes.io/version: "1.5.0"
app.kubernetes.io/part-of: keda-operator
name: keda-operator
namespace: keda
2 changes: 1 addition & 1 deletion deploy/resources/10-cluster_role.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ kind: ClusterRole
metadata:
labels:
app.kubernetes.io/name: keda-operator
app.kubernetes.io/version: "1.4.1"
app.kubernetes.io/version: "1.5.0"
app.kubernetes.io/part-of: keda-operator
creationTimestamp: null
name: keda-operator
Expand Down
2 changes: 1 addition & 1 deletion deploy/resources/11-role_binding.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ kind: ClusterRoleBinding
metadata:
labels:
app.kubernetes.io/name: keda-operator
app.kubernetes.io/version: "1.4.1"
app.kubernetes.io/version: "1.5.0"
app.kubernetes.io/part-of: keda-operator
name: keda-operator
roleRef:
Expand Down
6 changes: 4 additions & 2 deletions deploy/resources/12-operator.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ metadata:
labels:
app: keda-operator
app.kubernetes.io/name: keda-operator
app.kubernetes.io/version: "1.4.1"
app.kubernetes.io/version: "1.5.0"
app.kubernetes.io/component: operator
app.kubernetes.io/part-of: keda-operator
name: keda-operator
Expand All @@ -24,7 +24,7 @@ spec:
serviceAccountName: keda-operator
containers:
- name: keda-operator
image: docker.io/kedacore/keda:1.4.1
image: docker.io/kedacore/keda:1.5.0
command:
- keda
args:
Expand All @@ -40,3 +40,5 @@ spec:
fieldPath: metadata.name
- name: OPERATOR_NAME
value: "keda-operator"
nodeSelector:
beta.kubernetes.io/os: linux
2 changes: 1 addition & 1 deletion deploy/resources/20-metrics-cluster_role.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ kind: ClusterRole
metadata:
labels:
app.kubernetes.io/name: keda-external-metrics-reader
app.kubernetes.io/version: "1.4.1"
app.kubernetes.io/version: "1.5.0"
app.kubernetes.io/part-of: keda-operator
creationTimestamp: null
name: keda-external-metrics-reader
Expand Down
6 changes: 3 additions & 3 deletions deploy/resources/21-metrics-role_binding.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ kind: ClusterRoleBinding
metadata:
labels:
app.kubernetes.io/name: keda-system-auth-delegator
app.kubernetes.io/version: "1.4.1"
app.kubernetes.io/version: "1.5.0"
app.kubernetes.io/part-of: keda-operator
name: keda:system:auth-delegator
roleRef:
Expand All @@ -20,7 +20,7 @@ kind: RoleBinding
metadata:
labels:
app.kubernetes.io/name: keda-auth-reader
app.kubernetes.io/version: "1.4.1"
app.kubernetes.io/version: "1.5.0"
app.kubernetes.io/part-of: keda-operator
name: keda-auth-reader
namespace: kube-system
Expand All @@ -38,7 +38,7 @@ kind: ClusterRoleBinding
metadata:
labels:
app.kubernetes.io/name: keda-hpa-controller-external-metrics
app.kubernetes.io/version: "1.4.1"
app.kubernetes.io/version: "1.5.0"
app.kubernetes.io/part-of: keda-operator
name: keda-hpa-controller-external-metrics
roleRef:
Expand Down
6 changes: 4 additions & 2 deletions deploy/resources/22-metrics-deployment.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ metadata:
labels:
app: keda-metrics-apiserver
app.kubernetes.io/name: keda-metrics-apiserver
app.kubernetes.io/version: "1.4.1"
app.kubernetes.io/version: "1.5.0"
app.kubernetes.io/part-of: keda-operator
name: keda-metrics-apiserver
namespace: keda
Expand All @@ -22,7 +22,7 @@ spec:
serviceAccountName: keda-operator
containers:
- name: keda-metrics-apiserver
image: docker.io/kedacore/keda-metrics-adapter:1.4.1
image: docker.io/kedacore/keda-metrics-adapter:1.5.0
imagePullPolicy: Always
env:
- name: WATCH_NAMESPACE
Expand All @@ -40,6 +40,8 @@ spec:
volumeMounts:
- mountPath: /tmp
name: temp-vol
nodeSelector:
beta.kubernetes.io/os: linux
volumes:
- name: temp-vol
emptyDir: {}
2 changes: 1 addition & 1 deletion deploy/resources/23-metrics-service.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ kind: Service
metadata:
labels:
app.kubernetes.io/name: keda-metrics-apiserver
app.kubernetes.io/version: "1.4.1"
app.kubernetes.io/version: "1.5.0"
app.kubernetes.io/part-of: keda-operator
name: keda-metrics-apiserver
namespace: keda
Expand Down
2 changes: 1 addition & 1 deletion deploy/resources/24-metrics-api_service.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ kind: APIService
metadata:
labels:
app.kubernetes.io/name: v1beta1.external.metrics.k8s.io
app.kubernetes.io/version: "1.4.1"
app.kubernetes.io/version: "1.5.0"
app.kubernetes.io/part-of: keda-operator
name: v1beta1.external.metrics.k8s.io
spec:
Expand Down
45 changes: 45 additions & 0 deletions deploy/resources/crds/keda.k8s.io_triggerauthentications_crd.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -45,6 +45,51 @@ spec:
- parameter
type: object
type: array
hashiCorpVault:
description: HashiCorpVault is used to authenticate using Hashicorp
Vault
properties:
address:
type: string
authentication:
description: VaultAuthentication contains the list of Hashicorp
Vault authentication methods
type: string
credential:
description: Credential defines the Hashicorp Vault credentials
depending on the authentication method
properties:
serviceAccount:
type: string
token:
type: string
type: object
mount:
type: string
role:
type: string
secrets:
items:
description: VaultSecret defines the mapping between the path
of the secret in Vault to the parameter
properties:
key:
type: string
parameter:
type: string
path:
type: string
required:
- key
- parameter
- path
type: object
type: array
required:
- address
- authentication
- secrets
type: object
podIdentity:
description: AuthPodIdentity allows users to select the platform native
identity mechanism
Expand Down
Loading

0 comments on commit 601b916

Please sign in to comment.