Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Embed the struct in v1alpha2 #2508

Merged
merged 1 commit into from
Jan 12, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
4 changes: 2 additions & 2 deletions apis/v1alpha2/opentelemetrycollector_types.go
Original file line number Diff line number Diff line change
Expand Up @@ -115,8 +115,8 @@ type OpenShiftRoute struct {

// OpenTelemetryCollectorSpec defines the desired state of OpenTelemetryCollector.
type OpenTelemetryCollectorSpec struct {
// Common defines fields that are common to all OpenTelemetry CRD workloads.
Common OpenTelemetryCommonFields `json:",inline"`
// OpenTelemetryCommonFields are fields that are on all OpenTelemetry CRD workloads.
OpenTelemetryCommonFields `json:",inline"`
// TargetAllocator indicates a value which determines whether to spawn a target allocation resource or not.
// +optional
TargetAllocator v1alpha1.OpenTelemetryTargetAllocator `json:"targetAllocator,omitempty"`
Expand Down
2 changes: 1 addition & 1 deletion apis/v1alpha2/zz_generated.deepcopy.go

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

269 changes: 269 additions & 0 deletions docs/api.md
Original file line number Diff line number Diff line change
Expand Up @@ -18521,6 +18521,13 @@ TargetAllocator indicates a value which determines whether to spawn a target all
PodDisruptionBudget specifies the pod disruption budget configuration to use for the target allocator workload.<br/>
</td>
<td>false</td>
</tr><tr>
<td><b><a href="#opentelemetrycollectorspectargetallocatorpodsecuritycontext">podSecurityContext</a></b></td>
Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

this was because we embed the v1 target allocator struct :/

<td>object</td>
<td>
PodSecurityContext configures the pod security context for the targetallocator.<br/>
</td>
<td>false</td>
</tr><tr>
<td><b><a href="#opentelemetrycollectorspectargetallocatorprometheuscr">prometheusCR</a></b></td>
<td>object</td>
Expand Down Expand Up @@ -20268,6 +20275,268 @@ PodDisruptionBudget specifies the pod disruption budget configuration to use for
</table>


### OpenTelemetryCollector.spec.targetAllocator.podSecurityContext
<sup><sup>[↩ Parent](#opentelemetrycollectorspectargetallocator)</sup></sup>



PodSecurityContext configures the pod security context for the targetallocator.

<table>
<thead>
<tr>
<th>Name</th>
<th>Type</th>
<th>Description</th>
<th>Required</th>
</tr>
</thead>
<tbody><tr>
<td><b>fsGroup</b></td>
<td>integer</td>
<td>
A special supplemental group that applies to all containers in a pod. Some volume types allow the Kubelet to change the ownership of that volume to be owned by the pod:
1.<br/>
<br/>
<i>Format</i>: int64<br/>
</td>
<td>false</td>
</tr><tr>
<td><b>fsGroupChangePolicy</b></td>
<td>string</td>
<td>
fsGroupChangePolicy defines behavior of changing ownership and permission of the volume before being exposed inside Pod.<br/>
</td>
<td>false</td>
</tr><tr>
<td><b>runAsGroup</b></td>
<td>integer</td>
<td>
The GID to run the entrypoint of the container process. Uses runtime default if unset. May also be set in SecurityContext.<br/>
<br/>
<i>Format</i>: int64<br/>
</td>
<td>false</td>
</tr><tr>
<td><b>runAsNonRoot</b></td>
<td>boolean</td>
<td>
Indicates that the container must run as a non-root user.<br/>
</td>
<td>false</td>
</tr><tr>
<td><b>runAsUser</b></td>
<td>integer</td>
<td>
The UID to run the entrypoint of the container process. Defaults to user specified in image metadata if unspecified. May also be set in SecurityContext.<br/>
<br/>
<i>Format</i>: int64<br/>
</td>
<td>false</td>
</tr><tr>
<td><b><a href="#opentelemetrycollectorspectargetallocatorpodsecuritycontextselinuxoptions">seLinuxOptions</a></b></td>
<td>object</td>
<td>
The SELinux context to be applied to all containers. If unspecified, the container runtime will allocate a random SELinux context for each container. May also be set in SecurityContext.<br/>
</td>
<td>false</td>
</tr><tr>
<td><b><a href="#opentelemetrycollectorspectargetallocatorpodsecuritycontextseccompprofile">seccompProfile</a></b></td>
<td>object</td>
<td>
The seccomp options to use by the containers in this pod. Note that this field cannot be set when spec.os.name is windows.<br/>
</td>
<td>false</td>
</tr><tr>
<td><b>supplementalGroups</b></td>
<td>[]integer</td>
<td>
A list of groups applied to the first process run in each container, in addition to the container's primary GID, the fsGroup (if specified), and group memberships defined in the container image for th<br/>
</td>
<td>false</td>
</tr><tr>
<td><b><a href="#opentelemetrycollectorspectargetallocatorpodsecuritycontextsysctlsindex">sysctls</a></b></td>
<td>[]object</td>
<td>
Sysctls hold a list of namespaced sysctls used for the pod. Pods with unsupported sysctls (by the container runtime) might fail to launch. Note that this field cannot be set when spec.os.<br/>
</td>
<td>false</td>
</tr><tr>
<td><b><a href="#opentelemetrycollectorspectargetallocatorpodsecuritycontextwindowsoptions">windowsOptions</a></b></td>
<td>object</td>
<td>
The Windows specific settings applied to all containers. If unspecified, the options within a container's SecurityContext will be used.<br/>
</td>
<td>false</td>
</tr></tbody>
</table>


### OpenTelemetryCollector.spec.targetAllocator.podSecurityContext.seLinuxOptions
<sup><sup>[↩ Parent](#opentelemetrycollectorspectargetallocatorpodsecuritycontext)</sup></sup>



The SELinux context to be applied to all containers. If unspecified, the container runtime will allocate a random SELinux context for each container. May also be set in SecurityContext.

<table>
<thead>
<tr>
<th>Name</th>
<th>Type</th>
<th>Description</th>
<th>Required</th>
</tr>
</thead>
<tbody><tr>
<td><b>level</b></td>
<td>string</td>
<td>
Level is SELinux level label that applies to the container.<br/>
</td>
<td>false</td>
</tr><tr>
<td><b>role</b></td>
<td>string</td>
<td>
Role is a SELinux role label that applies to the container.<br/>
</td>
<td>false</td>
</tr><tr>
<td><b>type</b></td>
<td>string</td>
<td>
Type is a SELinux type label that applies to the container.<br/>
</td>
<td>false</td>
</tr><tr>
<td><b>user</b></td>
<td>string</td>
<td>
User is a SELinux user label that applies to the container.<br/>
</td>
<td>false</td>
</tr></tbody>
</table>


### OpenTelemetryCollector.spec.targetAllocator.podSecurityContext.seccompProfile
<sup><sup>[↩ Parent](#opentelemetrycollectorspectargetallocatorpodsecuritycontext)</sup></sup>



The seccomp options to use by the containers in this pod. Note that this field cannot be set when spec.os.name is windows.

<table>
<thead>
<tr>
<th>Name</th>
<th>Type</th>
<th>Description</th>
<th>Required</th>
</tr>
</thead>
<tbody><tr>
<td><b>type</b></td>
<td>string</td>
<td>
type indicates which kind of seccomp profile will be applied. Valid options are:
Localhost - a profile defined in a file on the node should be used.<br/>
</td>
<td>true</td>
</tr><tr>
<td><b>localhostProfile</b></td>
<td>string</td>
<td>
localhostProfile indicates a profile defined in a file on the node should be used. The profile must be preconfigured on the node to work.<br/>
</td>
<td>false</td>
</tr></tbody>
</table>


### OpenTelemetryCollector.spec.targetAllocator.podSecurityContext.sysctls[index]
<sup><sup>[↩ Parent](#opentelemetrycollectorspectargetallocatorpodsecuritycontext)</sup></sup>



Sysctl defines a kernel parameter to be set

<table>
<thead>
<tr>
<th>Name</th>
<th>Type</th>
<th>Description</th>
<th>Required</th>
</tr>
</thead>
<tbody><tr>
<td><b>name</b></td>
<td>string</td>
<td>
Name of a property to set<br/>
</td>
<td>true</td>
</tr><tr>
<td><b>value</b></td>
<td>string</td>
<td>
Value of a property to set<br/>
</td>
<td>true</td>
</tr></tbody>
</table>


### OpenTelemetryCollector.spec.targetAllocator.podSecurityContext.windowsOptions
<sup><sup>[↩ Parent](#opentelemetrycollectorspectargetallocatorpodsecuritycontext)</sup></sup>



The Windows specific settings applied to all containers. If unspecified, the options within a container's SecurityContext will be used.

<table>
<thead>
<tr>
<th>Name</th>
<th>Type</th>
<th>Description</th>
<th>Required</th>
</tr>
</thead>
<tbody><tr>
<td><b>gmsaCredentialSpec</b></td>
<td>string</td>
<td>
GMSACredentialSpec is where the GMSA admission webhook (https://github.com/kubernetes-sigs/windows-gmsa) inlines the contents of the GMSA credential spec named by the GMSACredentialSpecName field.<br/>
</td>
<td>false</td>
</tr><tr>
<td><b>gmsaCredentialSpecName</b></td>
<td>string</td>
<td>
GMSACredentialSpecName is the name of the GMSA credential spec to use.<br/>
</td>
<td>false</td>
</tr><tr>
<td><b>hostProcess</b></td>
<td>boolean</td>
<td>
HostProcess determines if a container should be run as a 'Host Process' container.<br/>
</td>
<td>false</td>
</tr><tr>
<td><b>runAsUserName</b></td>
<td>string</td>
<td>
The UserName in Windows to run the entrypoint of the container process. Defaults to the user specified in image metadata if unspecified. May also be set in PodSecurityContext.<br/>
</td>
<td>false</td>
</tr></tbody>
</table>


### OpenTelemetryCollector.spec.targetAllocator.prometheusCR
<sup><sup>[↩ Parent](#opentelemetrycollectorspectargetallocator)</sup></sup>

Expand Down
Loading