From 92e339767e82da85cbee4075db1060dd8badd58f Mon Sep 17 00:00:00 2001 From: Jacob Aronoff Date: Thu, 11 Jan 2024 13:39:32 -0500 Subject: [PATCH] embed the struct --- apis/v1alpha2/opentelemetrycollector_types.go | 4 +- apis/v1alpha2/zz_generated.deepcopy.go | 2 +- docs/api.md | 269 ++++++++++++++++++ 3 files changed, 272 insertions(+), 3 deletions(-) diff --git a/apis/v1alpha2/opentelemetrycollector_types.go b/apis/v1alpha2/opentelemetrycollector_types.go index cffe79da76..335935cbef 100644 --- a/apis/v1alpha2/opentelemetrycollector_types.go +++ b/apis/v1alpha2/opentelemetrycollector_types.go @@ -115,8 +115,8 @@ type OpenShiftRoute struct { // OpenTelemetryCollectorSpec defines the desired state of OpenTelemetryCollector. type OpenTelemetryCollectorSpec struct { - // Common defines fields that are common to all OpenTelemetry CRD workloads. - Common OpenTelemetryCommonFields `json:",inline"` + // OpenTelemetryCommonFields are fields that are on all OpenTelemetry CRD workloads. + OpenTelemetryCommonFields `json:",inline"` // TargetAllocator indicates a value which determines whether to spawn a target allocation resource or not. // +optional TargetAllocator v1alpha1.OpenTelemetryTargetAllocator `json:"targetAllocator,omitempty"` diff --git a/apis/v1alpha2/zz_generated.deepcopy.go b/apis/v1alpha2/zz_generated.deepcopy.go index 3904bd85a2..6cfb468826 100644 --- a/apis/v1alpha2/zz_generated.deepcopy.go +++ b/apis/v1alpha2/zz_generated.deepcopy.go @@ -545,7 +545,7 @@ func (in *OpenTelemetryCollectorList) DeepCopyObject() runtime.Object { // DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil. func (in *OpenTelemetryCollectorSpec) DeepCopyInto(out *OpenTelemetryCollectorSpec) { *out = *in - in.Common.DeepCopyInto(&out.Common) + in.OpenTelemetryCommonFields.DeepCopyInto(&out.OpenTelemetryCommonFields) in.TargetAllocator.DeepCopyInto(&out.TargetAllocator) in.Config.DeepCopyInto(&out.Config) in.Ingress.DeepCopyInto(&out.Ingress) diff --git a/docs/api.md b/docs/api.md index 21e36635d2..f8a9d8c1f9 100644 --- a/docs/api.md +++ b/docs/api.md @@ -18521,6 +18521,13 @@ TargetAllocator indicates a value which determines whether to spawn a target all PodDisruptionBudget specifies the pod disruption budget configuration to use for the target allocator workload.
false + + podSecurityContext + object + + PodSecurityContext configures the pod security context for the targetallocator.
+ + false prometheusCR object @@ -20268,6 +20275,268 @@ PodDisruptionBudget specifies the pod disruption budget configuration to use for +### OpenTelemetryCollector.spec.targetAllocator.podSecurityContext +[↩ Parent](#opentelemetrycollectorspectargetallocator) + + + +PodSecurityContext configures the pod security context for the targetallocator. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeDescriptionRequired
fsGroupinteger + A special supplemental group that applies to all containers in a pod. Some volume types allow the Kubelet to change the ownership of that volume to be owned by the pod: + 1.
+
+ Format: int64
+
false
fsGroupChangePolicystring + fsGroupChangePolicy defines behavior of changing ownership and permission of the volume before being exposed inside Pod.
+
false
runAsGroupinteger + The GID to run the entrypoint of the container process. Uses runtime default if unset. May also be set in SecurityContext.
+
+ Format: int64
+
false
runAsNonRootboolean + Indicates that the container must run as a non-root user.
+
false
runAsUserinteger + The UID to run the entrypoint of the container process. Defaults to user specified in image metadata if unspecified. May also be set in SecurityContext.
+
+ Format: int64
+
false
seLinuxOptionsobject + The SELinux context to be applied to all containers. If unspecified, the container runtime will allocate a random SELinux context for each container. May also be set in SecurityContext.
+
false
seccompProfileobject + The seccomp options to use by the containers in this pod. Note that this field cannot be set when spec.os.name is windows.
+
false
supplementalGroups[]integer + A list of groups applied to the first process run in each container, in addition to the container's primary GID, the fsGroup (if specified), and group memberships defined in the container image for th
+
false
sysctls[]object + Sysctls hold a list of namespaced sysctls used for the pod. Pods with unsupported sysctls (by the container runtime) might fail to launch. Note that this field cannot be set when spec.os.
+
false
windowsOptionsobject + The Windows specific settings applied to all containers. If unspecified, the options within a container's SecurityContext will be used.
+
false
+ + +### OpenTelemetryCollector.spec.targetAllocator.podSecurityContext.seLinuxOptions +[↩ Parent](#opentelemetrycollectorspectargetallocatorpodsecuritycontext) + + + +The SELinux context to be applied to all containers. If unspecified, the container runtime will allocate a random SELinux context for each container. May also be set in SecurityContext. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeDescriptionRequired
levelstring + Level is SELinux level label that applies to the container.
+
false
rolestring + Role is a SELinux role label that applies to the container.
+
false
typestring + Type is a SELinux type label that applies to the container.
+
false
userstring + User is a SELinux user label that applies to the container.
+
false
+ + +### OpenTelemetryCollector.spec.targetAllocator.podSecurityContext.seccompProfile +[↩ Parent](#opentelemetrycollectorspectargetallocatorpodsecuritycontext) + + + +The seccomp options to use by the containers in this pod. Note that this field cannot be set when spec.os.name is windows. + + + + + + + + + + + + + + + + + + + + + +
NameTypeDescriptionRequired
typestring + type indicates which kind of seccomp profile will be applied. Valid options are: + Localhost - a profile defined in a file on the node should be used.
+
true
localhostProfilestring + localhostProfile indicates a profile defined in a file on the node should be used. The profile must be preconfigured on the node to work.
+
false
+ + +### OpenTelemetryCollector.spec.targetAllocator.podSecurityContext.sysctls[index] +[↩ Parent](#opentelemetrycollectorspectargetallocatorpodsecuritycontext) + + + +Sysctl defines a kernel parameter to be set + + + + + + + + + + + + + + + + + + + + + +
NameTypeDescriptionRequired
namestring + Name of a property to set
+
true
valuestring + Value of a property to set
+
true
+ + +### OpenTelemetryCollector.spec.targetAllocator.podSecurityContext.windowsOptions +[↩ Parent](#opentelemetrycollectorspectargetallocatorpodsecuritycontext) + + + +The Windows specific settings applied to all containers. If unspecified, the options within a container's SecurityContext will be used. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeDescriptionRequired
gmsaCredentialSpecstring + GMSACredentialSpec is where the GMSA admission webhook (https://github.com/kubernetes-sigs/windows-gmsa) inlines the contents of the GMSA credential spec named by the GMSACredentialSpecName field.
+
false
gmsaCredentialSpecNamestring + GMSACredentialSpecName is the name of the GMSA credential spec to use.
+
false
hostProcessboolean + HostProcess determines if a container should be run as a 'Host Process' container.
+
false
runAsUserNamestring + The UserName in Windows to run the entrypoint of the container process. Defaults to the user specified in image metadata if unspecified. May also be set in PodSecurityContext.
+
false
+ + ### OpenTelemetryCollector.spec.targetAllocator.prometheusCR [↩ Parent](#opentelemetrycollectorspectargetallocator)