github.com/Racer159/jackal@v0.32.7-0.20240401174413-0bd2339e4f2e/examples/podinfo-flux/flux-install.yaml (about)

     1  ---
     2  # This manifest was generated by flux. DO NOT EDIT.
     3  # Flux Version: v0.33.0
     4  # Components: source-controller,kustomize-controller
     5  apiVersion: v1
     6  kind: Namespace
     7  metadata:
     8    labels:
     9      app.kubernetes.io/instance: flux-system
    10      app.kubernetes.io/part-of: flux
    11      app.kubernetes.io/version: v0.33.0
    12      pod-security.kubernetes.io/warn: restricted
    13      pod-security.kubernetes.io/warn-version: latest
    14    name: flux-system
    15  ---
    16  apiVersion: apiextensions.k8s.io/v1
    17  kind: CustomResourceDefinition
    18  metadata:
    19    annotations:
    20      controller-gen.kubebuilder.io/version: v0.7.0
    21    creationTimestamp: null
    22    labels:
    23      app.kubernetes.io/instance: flux-system
    24      app.kubernetes.io/part-of: flux
    25      app.kubernetes.io/version: v0.33.0
    26    name: buckets.source.toolkit.fluxcd.io
    27  spec:
    28    group: source.toolkit.fluxcd.io
    29    names:
    30      kind: Bucket
    31      listKind: BucketList
    32      plural: buckets
    33      singular: bucket
    34    scope: Namespaced
    35    versions:
    36    - additionalPrinterColumns:
    37      - jsonPath: .spec.endpoint
    38        name: Endpoint
    39        type: string
    40      - jsonPath: .status.conditions[?(@.type=="Ready")].status
    41        name: Ready
    42        type: string
    43      - jsonPath: .status.conditions[?(@.type=="Ready")].message
    44        name: Status
    45        type: string
    46      - jsonPath: .metadata.creationTimestamp
    47        name: Age
    48        type: date
    49      name: v1beta1
    50      schema:
    51        openAPIV3Schema:
    52          description: Bucket is the Schema for the buckets API
    53          properties:
    54            apiVersion:
    55              description: 'APIVersion defines the versioned schema of this representation
    56                of an object. Servers should convert recognized schemas to the latest
    57                internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
    58              type: string
    59            kind:
    60              description: 'Kind is a string value representing the REST resource this
    61                object represents. Servers may infer this from the endpoint the client
    62                submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
    63              type: string
    64            metadata:
    65              type: object
    66            spec:
    67              description: BucketSpec defines the desired state of an S3 compatible
    68                bucket
    69              properties:
    70                accessFrom:
    71                  description: AccessFrom defines an Access Control List for allowing
    72                    cross-namespace references to this object.
    73                  properties:
    74                    namespaceSelectors:
    75                      description: NamespaceSelectors is the list of namespace selectors
    76                        to which this ACL applies. Items in this list are evaluated
    77                        using a logical OR operation.
    78                      items:
    79                        description: NamespaceSelector selects the namespaces to which
    80                          this ACL applies. An empty map of MatchLabels matches all
    81                          namespaces in a cluster.
    82                        properties:
    83                          matchLabels:
    84                            additionalProperties:
    85                              type: string
    86                            description: MatchLabels is a map of {key,value} pairs.
    87                              A single {key,value} in the matchLabels map is equivalent
    88                              to an element of matchExpressions, whose key field is
    89                              "key", the operator is "In", and the values array contains
    90                              only "value". The requirements are ANDed.
    91                            type: object
    92                        type: object
    93                      type: array
    94                  required:
    95                  - namespaceSelectors
    96                  type: object
    97                bucketName:
    98                  description: The bucket name.
    99                  type: string
   100                endpoint:
   101                  description: The bucket endpoint address.
   102                  type: string
   103                ignore:
   104                  description: Ignore overrides the set of excluded patterns in the
   105                    .sourceignore format (which is the same as .gitignore). If not provided,
   106                    a default will be used, consult the documentation for your version
   107                    to find out what those are.
   108                  type: string
   109                insecure:
   110                  description: Insecure allows connecting to a non-TLS S3 HTTP endpoint.
   111                  type: boolean
   112                interval:
   113                  description: The interval at which to check for bucket updates.
   114                  type: string
   115                provider:
   116                  default: generic
   117                  description: The S3 compatible storage provider name, default ('generic').
   118                  enum:
   119                  - generic
   120                  - aws
   121                  - gcp
   122                  type: string
   123                region:
   124                  description: The bucket region.
   125                  type: string
   126                secretRef:
   127                  description: The name of the secret containing authentication credentials
   128                    for the Bucket.
   129                  properties:
   130                    name:
   131                      description: Name of the referent.
   132                      type: string
   133                  required:
   134                  - name
   135                  type: object
   136                suspend:
   137                  description: This flag tells the controller to suspend the reconciliation
   138                    of this source.
   139                  type: boolean
   140                timeout:
   141                  default: 60s
   142                  description: The timeout for download operations, defaults to 60s.
   143                  type: string
   144              required:
   145              - bucketName
   146              - endpoint
   147              - interval
   148              type: object
   149            status:
   150              default:
   151                observedGeneration: -1
   152              description: BucketStatus defines the observed state of a bucket
   153              properties:
   154                artifact:
   155                  description: Artifact represents the output of the last successful
   156                    Bucket sync.
   157                  properties:
   158                    checksum:
   159                      description: Checksum is the SHA256 checksum of the artifact.
   160                      type: string
   161                    lastUpdateTime:
   162                      description: LastUpdateTime is the timestamp corresponding to
   163                        the last update of this artifact.
   164                      format: date-time
   165                      type: string
   166                    path:
   167                      description: Path is the relative file path of this artifact.
   168                      type: string
   169                    revision:
   170                      description: Revision is a human readable identifier traceable
   171                        in the origin source system. It can be a Git commit SHA, Git
   172                        tag, a Helm index timestamp, a Helm chart version, etc.
   173                      type: string
   174                    url:
   175                      description: URL is the HTTP address of this artifact.
   176                      type: string
   177                  required:
   178                  - path
   179                  - url
   180                  type: object
   181                conditions:
   182                  description: Conditions holds the conditions for the Bucket.
   183                  items:
   184                    description: "Condition contains details for one aspect of the current
   185                      state of this API Resource. --- This struct is intended for direct
   186                      use as an array at the field path .status.conditions.  For example,
   187                      \n \ttype FooStatus struct{ \t    // Represents the observations
   188                      of a foo's current state. \t    // Known .status.conditions.type
   189                      are: \"Available\", \"Progressing\", and \"Degraded\" \t    //
   190                      +patchMergeKey=type \t    // +patchStrategy=merge \t    // +listType=map
   191                      \t    // +listMapKey=type \t    Conditions []metav1.Condition
   192                      `json:\"conditions,omitempty\" patchStrategy:\"merge\" patchMergeKey:\"type\"
   193                      protobuf:\"bytes,1,rep,name=conditions\"` \n \t    // other fields
   194                      \t}"
   195                    properties:
   196                      lastTransitionTime:
   197                        description: lastTransitionTime is the last time the condition
   198                          transitioned from one status to another. This should be when
   199                          the underlying condition changed.  If that is not known, then
   200                          using the time when the API field changed is acceptable.
   201                        format: date-time
   202                        type: string
   203                      message:
   204                        description: message is a human readable message indicating
   205                          details about the transition. This may be an empty string.
   206                        maxLength: 32768
   207                        type: string
   208                      observedGeneration:
   209                        description: observedGeneration represents the .metadata.generation
   210                          that the condition was set based upon. For instance, if .metadata.generation
   211                          is currently 12, but the .status.conditions[x].observedGeneration
   212                          is 9, the condition is out of date with respect to the current
   213                          state of the instance.
   214                        format: int64
   215                        minimum: 0
   216                        type: integer
   217                      reason:
   218                        description: reason contains a programmatic identifier indicating
   219                          the reason for the condition's last transition. Producers
   220                          of specific condition types may define expected values and
   221                          meanings for this field, and whether the values are considered
   222                          a guaranteed API. The value should be a CamelCase string.
   223                          This field may not be empty.
   224                        maxLength: 1024
   225                        minLength: 1
   226                        pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
   227                        type: string
   228                      status:
   229                        description: status of the condition, one of True, False, Unknown.
   230                        enum:
   231                        - "True"
   232                        - "False"
   233                        - Unknown
   234                        type: string
   235                      type:
   236                        description: type of condition in CamelCase or in foo.example.com/CamelCase.
   237                          --- Many .condition.type values are consistent across resources
   238                          like Available, but because arbitrary conditions can be useful
   239                          (see .node.status.conditions), the ability to deconflict is
   240                          important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
   241                        maxLength: 316
   242                        pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
   243                        type: string
   244                    required:
   245                    - lastTransitionTime
   246                    - message
   247                    - reason
   248                    - status
   249                    - type
   250                    type: object
   251                  type: array
   252                lastHandledReconcileAt:
   253                  description: LastHandledReconcileAt holds the value of the most recent
   254                    reconcile request value, so a change of the annotation value can
   255                    be detected.
   256                  type: string
   257                observedGeneration:
   258                  description: ObservedGeneration is the last observed generation.
   259                  format: int64
   260                  type: integer
   261                url:
   262                  description: URL is the download link for the artifact output of the
   263                    last Bucket sync.
   264                  type: string
   265              type: object
   266          type: object
   267      served: true
   268      storage: false
   269      subresources:
   270        status: {}
   271    - additionalPrinterColumns:
   272      - jsonPath: .spec.endpoint
   273        name: Endpoint
   274        type: string
   275      - jsonPath: .metadata.creationTimestamp
   276        name: Age
   277        type: date
   278      - jsonPath: .status.conditions[?(@.type=="Ready")].status
   279        name: Ready
   280        type: string
   281      - jsonPath: .status.conditions[?(@.type=="Ready")].message
   282        name: Status
   283        type: string
   284      name: v1beta2
   285      schema:
   286        openAPIV3Schema:
   287          description: Bucket is the Schema for the buckets API.
   288          properties:
   289            apiVersion:
   290              description: 'APIVersion defines the versioned schema of this representation
   291                of an object. Servers should convert recognized schemas to the latest
   292                internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
   293              type: string
   294            kind:
   295              description: 'Kind is a string value representing the REST resource this
   296                object represents. Servers may infer this from the endpoint the client
   297                submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
   298              type: string
   299            metadata:
   300              type: object
   301            spec:
   302              description: BucketSpec specifies the required configuration to produce
   303                an Artifact for an object storage bucket.
   304              properties:
   305                accessFrom:
   306                  description: 'AccessFrom specifies an Access Control List for allowing
   307                    cross-namespace references to this object. NOTE: Not implemented,
   308                    provisional as of https://github.com/fluxcd/flux2/pull/2092'
   309                  properties:
   310                    namespaceSelectors:
   311                      description: NamespaceSelectors is the list of namespace selectors
   312                        to which this ACL applies. Items in this list are evaluated
   313                        using a logical OR operation.
   314                      items:
   315                        description: NamespaceSelector selects the namespaces to which
   316                          this ACL applies. An empty map of MatchLabels matches all
   317                          namespaces in a cluster.
   318                        properties:
   319                          matchLabels:
   320                            additionalProperties:
   321                              type: string
   322                            description: MatchLabels is a map of {key,value} pairs.
   323                              A single {key,value} in the matchLabels map is equivalent
   324                              to an element of matchExpressions, whose key field is
   325                              "key", the operator is "In", and the values array contains
   326                              only "value". The requirements are ANDed.
   327                            type: object
   328                        type: object
   329                      type: array
   330                  required:
   331                  - namespaceSelectors
   332                  type: object
   333                bucketName:
   334                  description: BucketName is the name of the object storage bucket.
   335                  type: string
   336                endpoint:
   337                  description: Endpoint is the object storage address the BucketName
   338                    is located at.
   339                  type: string
   340                ignore:
   341                  description: Ignore overrides the set of excluded patterns in the
   342                    .sourceignore format (which is the same as .gitignore). If not provided,
   343                    a default will be used, consult the documentation for your version
   344                    to find out what those are.
   345                  type: string
   346                insecure:
   347                  description: Insecure allows connecting to a non-TLS HTTP Endpoint.
   348                  type: boolean
   349                interval:
   350                  description: Interval at which to check the Endpoint for updates.
   351                  type: string
   352                provider:
   353                  default: generic
   354                  description: Provider of the object storage bucket. Defaults to 'generic',
   355                    which expects an S3 (API) compatible object storage.
   356                  enum:
   357                  - generic
   358                  - aws
   359                  - gcp
   360                  - azure
   361                  type: string
   362                region:
   363                  description: Region of the Endpoint where the BucketName is located
   364                    in.
   365                  type: string
   366                secretRef:
   367                  description: SecretRef specifies the Secret containing authentication
   368                    credentials for the Bucket.
   369                  properties:
   370                    name:
   371                      description: Name of the referent.
   372                      type: string
   373                  required:
   374                  - name
   375                  type: object
   376                suspend:
   377                  description: Suspend tells the controller to suspend the reconciliation
   378                    of this Bucket.
   379                  type: boolean
   380                timeout:
   381                  default: 60s
   382                  description: Timeout for fetch operations, defaults to 60s.
   383                  type: string
   384              required:
   385              - bucketName
   386              - endpoint
   387              - interval
   388              type: object
   389            status:
   390              default:
   391                observedGeneration: -1
   392              description: BucketStatus records the observed state of a Bucket.
   393              properties:
   394                artifact:
   395                  description: Artifact represents the last successful Bucket reconciliation.
   396                  properties:
   397                    checksum:
   398                      description: Checksum is the SHA256 checksum of the Artifact file.
   399                      type: string
   400                    lastUpdateTime:
   401                      description: LastUpdateTime is the timestamp corresponding to
   402                        the last update of the Artifact.
   403                      format: date-time
   404                      type: string
   405                    metadata:
   406                      additionalProperties:
   407                        type: string
   408                      description: Metadata holds upstream information such as OCI annotations.
   409                      type: object
   410                    path:
   411                      description: Path is the relative file path of the Artifact. It
   412                        can be used to locate the file in the root of the Artifact storage
   413                        on the local file system of the controller managing the Source.
   414                      type: string
   415                    revision:
   416                      description: Revision is a human-readable identifier traceable
   417                        in the origin source system. It can be a Git commit SHA, Git
   418                        tag, a Helm chart version, etc.
   419                      type: string
   420                    size:
   421                      description: Size is the number of bytes in the file.
   422                      format: int64
   423                      type: integer
   424                    url:
   425                      description: URL is the HTTP address of the Artifact as exposed
   426                        by the controller managing the Source. It can be used to retrieve
   427                        the Artifact for consumption, e.g. by another controller applying
   428                        the Artifact contents.
   429                      type: string
   430                  required:
   431                  - path
   432                  - url
   433                  type: object
   434                conditions:
   435                  description: Conditions holds the conditions for the Bucket.
   436                  items:
   437                    description: "Condition contains details for one aspect of the current
   438                      state of this API Resource. --- This struct is intended for direct
   439                      use as an array at the field path .status.conditions.  For example,
   440                      \n \ttype FooStatus struct{ \t    // Represents the observations
   441                      of a foo's current state. \t    // Known .status.conditions.type
   442                      are: \"Available\", \"Progressing\", and \"Degraded\" \t    //
   443                      +patchMergeKey=type \t    // +patchStrategy=merge \t    // +listType=map
   444                      \t    // +listMapKey=type \t    Conditions []metav1.Condition
   445                      `json:\"conditions,omitempty\" patchStrategy:\"merge\" patchMergeKey:\"type\"
   446                      protobuf:\"bytes,1,rep,name=conditions\"` \n \t    // other fields
   447                      \t}"
   448                    properties:
   449                      lastTransitionTime:
   450                        description: lastTransitionTime is the last time the condition
   451                          transitioned from one status to another. This should be when
   452                          the underlying condition changed.  If that is not known, then
   453                          using the time when the API field changed is acceptable.
   454                        format: date-time
   455                        type: string
   456                      message:
   457                        description: message is a human readable message indicating
   458                          details about the transition. This may be an empty string.
   459                        maxLength: 32768
   460                        type: string
   461                      observedGeneration:
   462                        description: observedGeneration represents the .metadata.generation
   463                          that the condition was set based upon. For instance, if .metadata.generation
   464                          is currently 12, but the .status.conditions[x].observedGeneration
   465                          is 9, the condition is out of date with respect to the current
   466                          state of the instance.
   467                        format: int64
   468                        minimum: 0
   469                        type: integer
   470                      reason:
   471                        description: reason contains a programmatic identifier indicating
   472                          the reason for the condition's last transition. Producers
   473                          of specific condition types may define expected values and
   474                          meanings for this field, and whether the values are considered
   475                          a guaranteed API. The value should be a CamelCase string.
   476                          This field may not be empty.
   477                        maxLength: 1024
   478                        minLength: 1
   479                        pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
   480                        type: string
   481                      status:
   482                        description: status of the condition, one of True, False, Unknown.
   483                        enum:
   484                        - "True"
   485                        - "False"
   486                        - Unknown
   487                        type: string
   488                      type:
   489                        description: type of condition in CamelCase or in foo.example.com/CamelCase.
   490                          --- Many .condition.type values are consistent across resources
   491                          like Available, but because arbitrary conditions can be useful
   492                          (see .node.status.conditions), the ability to deconflict is
   493                          important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
   494                        maxLength: 316
   495                        pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
   496                        type: string
   497                    required:
   498                    - lastTransitionTime
   499                    - message
   500                    - reason
   501                    - status
   502                    - type
   503                    type: object
   504                  type: array
   505                lastHandledReconcileAt:
   506                  description: LastHandledReconcileAt holds the value of the most recent
   507                    reconcile request value, so a change of the annotation value can
   508                    be detected.
   509                  type: string
   510                observedGeneration:
   511                  description: ObservedGeneration is the last observed generation of
   512                    the Bucket object.
   513                  format: int64
   514                  type: integer
   515                url:
   516                  description: URL is the dynamic fetch link for the latest Artifact.
   517                    It is provided on a "best effort" basis, and using the precise BucketStatus.Artifact
   518                    data is recommended.
   519                  type: string
   520              type: object
   521          type: object
   522      served: true
   523      storage: true
   524      subresources:
   525        status: {}
   526  status:
   527    acceptedNames:
   528      kind: ""
   529      plural: ""
   530    conditions: []
   531    storedVersions: []
   532  ---
   533  apiVersion: apiextensions.k8s.io/v1
   534  kind: CustomResourceDefinition
   535  metadata:
   536    annotations:
   537      controller-gen.kubebuilder.io/version: v0.7.0
   538    creationTimestamp: null
   539    labels:
   540      app.kubernetes.io/instance: flux-system
   541      app.kubernetes.io/part-of: flux
   542      app.kubernetes.io/version: v0.33.0
   543    name: gitrepositories.source.toolkit.fluxcd.io
   544  spec:
   545    group: source.toolkit.fluxcd.io
   546    names:
   547      kind: GitRepository
   548      listKind: GitRepositoryList
   549      plural: gitrepositories
   550      shortNames:
   551      - gitrepo
   552      singular: gitrepository
   553    scope: Namespaced
   554    versions:
   555    - additionalPrinterColumns:
   556      - jsonPath: .spec.url
   557        name: URL
   558        type: string
   559      - jsonPath: .status.conditions[?(@.type=="Ready")].status
   560        name: Ready
   561        type: string
   562      - jsonPath: .status.conditions[?(@.type=="Ready")].message
   563        name: Status
   564        type: string
   565      - jsonPath: .metadata.creationTimestamp
   566        name: Age
   567        type: date
   568      name: v1beta1
   569      schema:
   570        openAPIV3Schema:
   571          description: GitRepository is the Schema for the gitrepositories API
   572          properties:
   573            apiVersion:
   574              description: 'APIVersion defines the versioned schema of this representation
   575                of an object. Servers should convert recognized schemas to the latest
   576                internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
   577              type: string
   578            kind:
   579              description: 'Kind is a string value representing the REST resource this
   580                object represents. Servers may infer this from the endpoint the client
   581                submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
   582              type: string
   583            metadata:
   584              type: object
   585            spec:
   586              description: GitRepositorySpec defines the desired state of a Git repository.
   587              properties:
   588                accessFrom:
   589                  description: AccessFrom defines an Access Control List for allowing
   590                    cross-namespace references to this object.
   591                  properties:
   592                    namespaceSelectors:
   593                      description: NamespaceSelectors is the list of namespace selectors
   594                        to which this ACL applies. Items in this list are evaluated
   595                        using a logical OR operation.
   596                      items:
   597                        description: NamespaceSelector selects the namespaces to which
   598                          this ACL applies. An empty map of MatchLabels matches all
   599                          namespaces in a cluster.
   600                        properties:
   601                          matchLabels:
   602                            additionalProperties:
   603                              type: string
   604                            description: MatchLabels is a map of {key,value} pairs.
   605                              A single {key,value} in the matchLabels map is equivalent
   606                              to an element of matchExpressions, whose key field is
   607                              "key", the operator is "In", and the values array contains
   608                              only "value". The requirements are ANDed.
   609                            type: object
   610                        type: object
   611                      type: array
   612                  required:
   613                  - namespaceSelectors
   614                  type: object
   615                gitImplementation:
   616                  default: go-git
   617                  description: Determines which git client library to use. Defaults
   618                    to go-git, valid values are ('go-git', 'libgit2').
   619                  enum:
   620                  - go-git
   621                  - libgit2
   622                  type: string
   623                ignore:
   624                  description: Ignore overrides the set of excluded patterns in the
   625                    .sourceignore format (which is the same as .gitignore). If not provided,
   626                    a default will be used, consult the documentation for your version
   627                    to find out what those are.
   628                  type: string
   629                include:
   630                  description: Extra git repositories to map into the repository
   631                  items:
   632                    description: GitRepositoryInclude defines a source with a from and
   633                      to path.
   634                    properties:
   635                      fromPath:
   636                        description: The path to copy contents from, defaults to the
   637                          root directory.
   638                        type: string
   639                      repository:
   640                        description: Reference to a GitRepository to include.
   641                        properties:
   642                          name:
   643                            description: Name of the referent.
   644                            type: string
   645                        required:
   646                        - name
   647                        type: object
   648                      toPath:
   649                        description: The path to copy contents to, defaults to the name
   650                          of the source ref.
   651                        type: string
   652                    required:
   653                    - repository
   654                    type: object
   655                  type: array
   656                interval:
   657                  description: The interval at which to check for repository updates.
   658                  type: string
   659                recurseSubmodules:
   660                  description: When enabled, after the clone is created, initializes
   661                    all submodules within, using their default settings. This option
   662                    is available only when using the 'go-git' GitImplementation.
   663                  type: boolean
   664                ref:
   665                  description: The Git reference to checkout and monitor for changes,
   666                    defaults to master branch.
   667                  properties:
   668                    branch:
   669                      description: The Git branch to checkout, defaults to master.
   670                      type: string
   671                    commit:
   672                      description: The Git commit SHA to checkout, if specified Tag
   673                        filters will be ignored.
   674                      type: string
   675                    semver:
   676                      description: The Git tag semver expression, takes precedence over
   677                        Tag.
   678                      type: string
   679                    tag:
   680                      description: The Git tag to checkout, takes precedence over Branch.
   681                      type: string
   682                  type: object
   683                secretRef:
   684                  description: The secret name containing the Git credentials. For HTTPS
   685                    repositories the secret must contain username and password fields.
   686                    For SSH repositories the secret must contain identity and known_hosts
   687                    fields.
   688                  properties:
   689                    name:
   690                      description: Name of the referent.
   691                      type: string
   692                  required:
   693                  - name
   694                  type: object
   695                suspend:
   696                  description: This flag tells the controller to suspend the reconciliation
   697                    of this source.
   698                  type: boolean
   699                timeout:
   700                  default: 60s
   701                  description: The timeout for remote Git operations like cloning, defaults
   702                    to 60s.
   703                  type: string
   704                url:
   705                  description: The repository URL, can be a HTTP/S or SSH address.
   706                  pattern: ^(http|https|ssh)://.*$
   707                  type: string
   708                verify:
   709                  description: Verify OpenPGP signature for the Git commit HEAD points
   710                    to.
   711                  properties:
   712                    mode:
   713                      description: Mode describes what git object should be verified,
   714                        currently ('head').
   715                      enum:
   716                      - head
   717                      type: string
   718                    secretRef:
   719                      description: The secret name containing the public keys of all
   720                        trusted Git authors.
   721                      properties:
   722                        name:
   723                          description: Name of the referent.
   724                          type: string
   725                      required:
   726                      - name
   727                      type: object
   728                  required:
   729                  - mode
   730                  type: object
   731              required:
   732              - interval
   733              - url
   734              type: object
   735            status:
   736              default:
   737                observedGeneration: -1
   738              description: GitRepositoryStatus defines the observed state of a Git repository.
   739              properties:
   740                artifact:
   741                  description: Artifact represents the output of the last successful
   742                    repository sync.
   743                  properties:
   744                    checksum:
   745                      description: Checksum is the SHA256 checksum of the artifact.
   746                      type: string
   747                    lastUpdateTime:
   748                      description: LastUpdateTime is the timestamp corresponding to
   749                        the last update of this artifact.
   750                      format: date-time
   751                      type: string
   752                    path:
   753                      description: Path is the relative file path of this artifact.
   754                      type: string
   755                    revision:
   756                      description: Revision is a human readable identifier traceable
   757                        in the origin source system. It can be a Git commit SHA, Git
   758                        tag, a Helm index timestamp, a Helm chart version, etc.
   759                      type: string
   760                    url:
   761                      description: URL is the HTTP address of this artifact.
   762                      type: string
   763                  required:
   764                  - path
   765                  - url
   766                  type: object
   767                conditions:
   768                  description: Conditions holds the conditions for the GitRepository.
   769                  items:
   770                    description: "Condition contains details for one aspect of the current
   771                      state of this API Resource. --- This struct is intended for direct
   772                      use as an array at the field path .status.conditions.  For example,
   773                      \n \ttype FooStatus struct{ \t    // Represents the observations
   774                      of a foo's current state. \t    // Known .status.conditions.type
   775                      are: \"Available\", \"Progressing\", and \"Degraded\" \t    //
   776                      +patchMergeKey=type \t    // +patchStrategy=merge \t    // +listType=map
   777                      \t    // +listMapKey=type \t    Conditions []metav1.Condition
   778                      `json:\"conditions,omitempty\" patchStrategy:\"merge\" patchMergeKey:\"type\"
   779                      protobuf:\"bytes,1,rep,name=conditions\"` \n \t    // other fields
   780                      \t}"
   781                    properties:
   782                      lastTransitionTime:
   783                        description: lastTransitionTime is the last time the condition
   784                          transitioned from one status to another. This should be when
   785                          the underlying condition changed.  If that is not known, then
   786                          using the time when the API field changed is acceptable.
   787                        format: date-time
   788                        type: string
   789                      message:
   790                        description: message is a human readable message indicating
   791                          details about the transition. This may be an empty string.
   792                        maxLength: 32768
   793                        type: string
   794                      observedGeneration:
   795                        description: observedGeneration represents the .metadata.generation
   796                          that the condition was set based upon. For instance, if .metadata.generation
   797                          is currently 12, but the .status.conditions[x].observedGeneration
   798                          is 9, the condition is out of date with respect to the current
   799                          state of the instance.
   800                        format: int64
   801                        minimum: 0
   802                        type: integer
   803                      reason:
   804                        description: reason contains a programmatic identifier indicating
   805                          the reason for the condition's last transition. Producers
   806                          of specific condition types may define expected values and
   807                          meanings for this field, and whether the values are considered
   808                          a guaranteed API. The value should be a CamelCase string.
   809                          This field may not be empty.
   810                        maxLength: 1024
   811                        minLength: 1
   812                        pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
   813                        type: string
   814                      status:
   815                        description: status of the condition, one of True, False, Unknown.
   816                        enum:
   817                        - "True"
   818                        - "False"
   819                        - Unknown
   820                        type: string
   821                      type:
   822                        description: type of condition in CamelCase or in foo.example.com/CamelCase.
   823                          --- Many .condition.type values are consistent across resources
   824                          like Available, but because arbitrary conditions can be useful
   825                          (see .node.status.conditions), the ability to deconflict is
   826                          important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
   827                        maxLength: 316
   828                        pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
   829                        type: string
   830                    required:
   831                    - lastTransitionTime
   832                    - message
   833                    - reason
   834                    - status
   835                    - type
   836                    type: object
   837                  type: array
   838                includedArtifacts:
   839                  description: IncludedArtifacts represents the included artifacts from
   840                    the last successful repository sync.
   841                  items:
   842                    description: Artifact represents the output of a source synchronisation.
   843                    properties:
   844                      checksum:
   845                        description: Checksum is the SHA256 checksum of the artifact.
   846                        type: string
   847                      lastUpdateTime:
   848                        description: LastUpdateTime is the timestamp corresponding to
   849                          the last update of this artifact.
   850                        format: date-time
   851                        type: string
   852                      path:
   853                        description: Path is the relative file path of this artifact.
   854                        type: string
   855                      revision:
   856                        description: Revision is a human readable identifier traceable
   857                          in the origin source system. It can be a Git commit SHA, Git
   858                          tag, a Helm index timestamp, a Helm chart version, etc.
   859                        type: string
   860                      url:
   861                        description: URL is the HTTP address of this artifact.
   862                        type: string
   863                    required:
   864                    - path
   865                    - url
   866                    type: object
   867                  type: array
   868                lastHandledReconcileAt:
   869                  description: LastHandledReconcileAt holds the value of the most recent
   870                    reconcile request value, so a change of the annotation value can
   871                    be detected.
   872                  type: string
   873                observedGeneration:
   874                  description: ObservedGeneration is the last observed generation.
   875                  format: int64
   876                  type: integer
   877                url:
   878                  description: URL is the download link for the artifact output of the
   879                    last repository sync.
   880                  type: string
   881              type: object
   882          type: object
   883      served: true
   884      storage: false
   885      subresources:
   886        status: {}
   887    - additionalPrinterColumns:
   888      - jsonPath: .spec.url
   889        name: URL
   890        type: string
   891      - jsonPath: .metadata.creationTimestamp
   892        name: Age
   893        type: date
   894      - jsonPath: .status.conditions[?(@.type=="Ready")].status
   895        name: Ready
   896        type: string
   897      - jsonPath: .status.conditions[?(@.type=="Ready")].message
   898        name: Status
   899        type: string
   900      name: v1beta2
   901      schema:
   902        openAPIV3Schema:
   903          description: GitRepository is the Schema for the gitrepositories API.
   904          properties:
   905            apiVersion:
   906              description: 'APIVersion defines the versioned schema of this representation
   907                of an object. Servers should convert recognized schemas to the latest
   908                internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
   909              type: string
   910            kind:
   911              description: 'Kind is a string value representing the REST resource this
   912                object represents. Servers may infer this from the endpoint the client
   913                submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
   914              type: string
   915            metadata:
   916              type: object
   917            spec:
   918              description: GitRepositorySpec specifies the required configuration to
   919                produce an Artifact for a Git repository.
   920              properties:
   921                accessFrom:
   922                  description: 'AccessFrom specifies an Access Control List for allowing
   923                    cross-namespace references to this object. NOTE: Not implemented,
   924                    provisional as of https://github.com/fluxcd/flux2/pull/2092'
   925                  properties:
   926                    namespaceSelectors:
   927                      description: NamespaceSelectors is the list of namespace selectors
   928                        to which this ACL applies. Items in this list are evaluated
   929                        using a logical OR operation.
   930                      items:
   931                        description: NamespaceSelector selects the namespaces to which
   932                          this ACL applies. An empty map of MatchLabels matches all
   933                          namespaces in a cluster.
   934                        properties:
   935                          matchLabels:
   936                            additionalProperties:
   937                              type: string
   938                            description: MatchLabels is a map of {key,value} pairs.
   939                              A single {key,value} in the matchLabels map is equivalent
   940                              to an element of matchExpressions, whose key field is
   941                              "key", the operator is "In", and the values array contains
   942                              only "value". The requirements are ANDed.
   943                            type: object
   944                        type: object
   945                      type: array
   946                  required:
   947                  - namespaceSelectors
   948                  type: object
   949                gitImplementation:
   950                  default: go-git
   951                  description: GitImplementation specifies which Git client library
   952                    implementation to use. Defaults to 'go-git', valid values are ('go-git',
   953                    'libgit2').
   954                  enum:
   955                  - go-git
   956                  - libgit2
   957                  type: string
   958                ignore:
   959                  description: Ignore overrides the set of excluded patterns in the
   960                    .sourceignore format (which is the same as .gitignore). If not provided,
   961                    a default will be used, consult the documentation for your version
   962                    to find out what those are.
   963                  type: string
   964                include:
   965                  description: Include specifies a list of GitRepository resources which
   966                    Artifacts should be included in the Artifact produced for this GitRepository.
   967                  items:
   968                    description: GitRepositoryInclude specifies a local reference to
   969                      a GitRepository which Artifact (sub-)contents must be included,
   970                      and where they should be placed.
   971                    properties:
   972                      fromPath:
   973                        description: FromPath specifies the path to copy contents from,
   974                          defaults to the root of the Artifact.
   975                        type: string
   976                      repository:
   977                        description: GitRepositoryRef specifies the GitRepository which
   978                          Artifact contents must be included.
   979                        properties:
   980                          name:
   981                            description: Name of the referent.
   982                            type: string
   983                        required:
   984                        - name
   985                        type: object
   986                      toPath:
   987                        description: ToPath specifies the path to copy contents to,
   988                          defaults to the name of the GitRepositoryRef.
   989                        type: string
   990                    required:
   991                    - repository
   992                    type: object
   993                  type: array
   994                interval:
   995                  description: Interval at which to check the GitRepository for updates.
   996                  type: string
   997                recurseSubmodules:
   998                  description: RecurseSubmodules enables the initialization of all submodules
   999                    within the GitRepository as cloned from the URL, using their default
  1000                    settings. This option is available only when using the 'go-git'
  1001                    GitImplementation.
  1002                  type: boolean
  1003                ref:
  1004                  description: Reference specifies the Git reference to resolve and
  1005                    monitor for changes, defaults to the 'master' branch.
  1006                  properties:
  1007                    branch:
  1008                      description: "Branch to check out, defaults to 'master' if no
  1009                        other field is defined. \n When GitRepositorySpec.GitImplementation
  1010                        is set to 'go-git', a shallow clone of the specified branch
  1011                        is performed."
  1012                      type: string
  1013                    commit:
  1014                      description: "Commit SHA to check out, takes precedence over all
  1015                        reference fields. \n When GitRepositorySpec.GitImplementation
  1016                        is set to 'go-git', this can be combined with Branch to shallow
  1017                        clone the branch, in which the commit is expected to exist."
  1018                      type: string
  1019                    semver:
  1020                      description: SemVer tag expression to check out, takes precedence
  1021                        over Tag.
  1022                      type: string
  1023                    tag:
  1024                      description: Tag to check out, takes precedence over Branch.
  1025                      type: string
  1026                  type: object
  1027                secretRef:
  1028                  description: SecretRef specifies the Secret containing authentication
  1029                    credentials for the GitRepository. For HTTPS repositories the Secret
  1030                    must contain 'username' and 'password' fields. For SSH repositories
  1031                    the Secret must contain 'identity' and 'known_hosts' fields.
  1032                  properties:
  1033                    name:
  1034                      description: Name of the referent.
  1035                      type: string
  1036                  required:
  1037                  - name
  1038                  type: object
  1039                suspend:
  1040                  description: Suspend tells the controller to suspend the reconciliation
  1041                    of this GitRepository.
  1042                  type: boolean
  1043                timeout:
  1044                  default: 60s
  1045                  description: Timeout for Git operations like cloning, defaults to
  1046                    60s.
  1047                  type: string
  1048                url:
  1049                  description: URL specifies the Git repository URL, it can be an HTTP/S
  1050                    or SSH address.
  1051                  pattern: ^(http|https|ssh)://.*$
  1052                  type: string
  1053                verify:
  1054                  description: Verification specifies the configuration to verify the
  1055                    Git commit signature(s).
  1056                  properties:
  1057                    mode:
  1058                      description: Mode specifies what Git object should be verified,
  1059                        currently ('head').
  1060                      enum:
  1061                      - head
  1062                      type: string
  1063                    secretRef:
  1064                      description: SecretRef specifies the Secret containing the public
  1065                        keys of trusted Git authors.
  1066                      properties:
  1067                        name:
  1068                          description: Name of the referent.
  1069                          type: string
  1070                      required:
  1071                      - name
  1072                      type: object
  1073                  required:
  1074                  - mode
  1075                  type: object
  1076              required:
  1077              - interval
  1078              - url
  1079              type: object
  1080            status:
  1081              default:
  1082                observedGeneration: -1
  1083              description: GitRepositoryStatus records the observed state of a Git repository.
  1084              properties:
  1085                artifact:
  1086                  description: Artifact represents the last successful GitRepository
  1087                    reconciliation.
  1088                  properties:
  1089                    checksum:
  1090                      description: Checksum is the SHA256 checksum of the Artifact file.
  1091                      type: string
  1092                    lastUpdateTime:
  1093                      description: LastUpdateTime is the timestamp corresponding to
  1094                        the last update of the Artifact.
  1095                      format: date-time
  1096                      type: string
  1097                    metadata:
  1098                      additionalProperties:
  1099                        type: string
  1100                      description: Metadata holds upstream information such as OCI annotations.
  1101                      type: object
  1102                    path:
  1103                      description: Path is the relative file path of the Artifact. It
  1104                        can be used to locate the file in the root of the Artifact storage
  1105                        on the local file system of the controller managing the Source.
  1106                      type: string
  1107                    revision:
  1108                      description: Revision is a human-readable identifier traceable
  1109                        in the origin source system. It can be a Git commit SHA, Git
  1110                        tag, a Helm chart version, etc.
  1111                      type: string
  1112                    size:
  1113                      description: Size is the number of bytes in the file.
  1114                      format: int64
  1115                      type: integer
  1116                    url:
  1117                      description: URL is the HTTP address of the Artifact as exposed
  1118                        by the controller managing the Source. It can be used to retrieve
  1119                        the Artifact for consumption, e.g. by another controller applying
  1120                        the Artifact contents.
  1121                      type: string
  1122                  required:
  1123                  - path
  1124                  - url
  1125                  type: object
  1126                conditions:
  1127                  description: Conditions holds the conditions for the GitRepository.
  1128                  items:
  1129                    description: "Condition contains details for one aspect of the current
  1130                      state of this API Resource. --- This struct is intended for direct
  1131                      use as an array at the field path .status.conditions.  For example,
  1132                      \n \ttype FooStatus struct{ \t    // Represents the observations
  1133                      of a foo's current state. \t    // Known .status.conditions.type
  1134                      are: \"Available\", \"Progressing\", and \"Degraded\" \t    //
  1135                      +patchMergeKey=type \t    // +patchStrategy=merge \t    // +listType=map
  1136                      \t    // +listMapKey=type \t    Conditions []metav1.Condition
  1137                      `json:\"conditions,omitempty\" patchStrategy:\"merge\" patchMergeKey:\"type\"
  1138                      protobuf:\"bytes,1,rep,name=conditions\"` \n \t    // other fields
  1139                      \t}"
  1140                    properties:
  1141                      lastTransitionTime:
  1142                        description: lastTransitionTime is the last time the condition
  1143                          transitioned from one status to another. This should be when
  1144                          the underlying condition changed.  If that is not known, then
  1145                          using the time when the API field changed is acceptable.
  1146                        format: date-time
  1147                        type: string
  1148                      message:
  1149                        description: message is a human readable message indicating
  1150                          details about the transition. This may be an empty string.
  1151                        maxLength: 32768
  1152                        type: string
  1153                      observedGeneration:
  1154                        description: observedGeneration represents the .metadata.generation
  1155                          that the condition was set based upon. For instance, if .metadata.generation
  1156                          is currently 12, but the .status.conditions[x].observedGeneration
  1157                          is 9, the condition is out of date with respect to the current
  1158                          state of the instance.
  1159                        format: int64
  1160                        minimum: 0
  1161                        type: integer
  1162                      reason:
  1163                        description: reason contains a programmatic identifier indicating
  1164                          the reason for the condition's last transition. Producers
  1165                          of specific condition types may define expected values and
  1166                          meanings for this field, and whether the values are considered
  1167                          a guaranteed API. The value should be a CamelCase string.
  1168                          This field may not be empty.
  1169                        maxLength: 1024
  1170                        minLength: 1
  1171                        pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
  1172                        type: string
  1173                      status:
  1174                        description: status of the condition, one of True, False, Unknown.
  1175                        enum:
  1176                        - "True"
  1177                        - "False"
  1178                        - Unknown
  1179                        type: string
  1180                      type:
  1181                        description: type of condition in CamelCase or in foo.example.com/CamelCase.
  1182                          --- Many .condition.type values are consistent across resources
  1183                          like Available, but because arbitrary conditions can be useful
  1184                          (see .node.status.conditions), the ability to deconflict is
  1185                          important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
  1186                        maxLength: 316
  1187                        pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
  1188                        type: string
  1189                    required:
  1190                    - lastTransitionTime
  1191                    - message
  1192                    - reason
  1193                    - status
  1194                    - type
  1195                    type: object
  1196                  type: array
  1197                contentConfigChecksum:
  1198                  description: 'ContentConfigChecksum is a checksum of all the configurations
  1199                    related to the content of the source artifact:  - .spec.ignore  -
  1200                    .spec.recurseSubmodules  - .spec.included and the checksum of the
  1201                    included artifacts observed in .status.observedGeneration version
  1202                    of the object. This can be used to determine if the content of the
  1203                    included repository has changed. It has the format of `<algo>:<checksum>`,
  1204                    for example: `sha256:<checksum>`.'
  1205                  type: string
  1206                includedArtifacts:
  1207                  description: IncludedArtifacts contains a list of the last successfully
  1208                    included Artifacts as instructed by GitRepositorySpec.Include.
  1209                  items:
  1210                    description: Artifact represents the output of a Source reconciliation.
  1211                    properties:
  1212                      checksum:
  1213                        description: Checksum is the SHA256 checksum of the Artifact
  1214                          file.
  1215                        type: string
  1216                      lastUpdateTime:
  1217                        description: LastUpdateTime is the timestamp corresponding to
  1218                          the last update of the Artifact.
  1219                        format: date-time
  1220                        type: string
  1221                      metadata:
  1222                        additionalProperties:
  1223                          type: string
  1224                        description: Metadata holds upstream information such as OCI
  1225                          annotations.
  1226                        type: object
  1227                      path:
  1228                        description: Path is the relative file path of the Artifact.
  1229                          It can be used to locate the file in the root of the Artifact
  1230                          storage on the local file system of the controller managing
  1231                          the Source.
  1232                        type: string
  1233                      revision:
  1234                        description: Revision is a human-readable identifier traceable
  1235                          in the origin source system. It can be a Git commit SHA, Git
  1236                          tag, a Helm chart version, etc.
  1237                        type: string
  1238                      size:
  1239                        description: Size is the number of bytes in the file.
  1240                        format: int64
  1241                        type: integer
  1242                      url:
  1243                        description: URL is the HTTP address of the Artifact as exposed
  1244                          by the controller managing the Source. It can be used to retrieve
  1245                          the Artifact for consumption, e.g. by another controller applying
  1246                          the Artifact contents.
  1247                        type: string
  1248                    required:
  1249                    - path
  1250                    - url
  1251                    type: object
  1252                  type: array
  1253                lastHandledReconcileAt:
  1254                  description: LastHandledReconcileAt holds the value of the most recent
  1255                    reconcile request value, so a change of the annotation value can
  1256                    be detected.
  1257                  type: string
  1258                observedGeneration:
  1259                  description: ObservedGeneration is the last observed generation of
  1260                    the GitRepository object.
  1261                  format: int64
  1262                  type: integer
  1263                url:
  1264                  description: URL is the dynamic fetch link for the latest Artifact.
  1265                    It is provided on a "best effort" basis, and using the precise GitRepositoryStatus.Artifact
  1266                    data is recommended.
  1267                  type: string
  1268              type: object
  1269          type: object
  1270      served: true
  1271      storage: true
  1272      subresources:
  1273        status: {}
  1274  status:
  1275    acceptedNames:
  1276      kind: ""
  1277      plural: ""
  1278    conditions: []
  1279    storedVersions: []
  1280  ---
  1281  apiVersion: apiextensions.k8s.io/v1
  1282  kind: CustomResourceDefinition
  1283  metadata:
  1284    annotations:
  1285      controller-gen.kubebuilder.io/version: v0.7.0
  1286    creationTimestamp: null
  1287    labels:
  1288      app.kubernetes.io/instance: flux-system
  1289      app.kubernetes.io/part-of: flux
  1290      app.kubernetes.io/version: v0.33.0
  1291    name: helmcharts.source.toolkit.fluxcd.io
  1292  spec:
  1293    group: source.toolkit.fluxcd.io
  1294    names:
  1295      kind: HelmChart
  1296      listKind: HelmChartList
  1297      plural: helmcharts
  1298      shortNames:
  1299      - hc
  1300      singular: helmchart
  1301    scope: Namespaced
  1302    versions:
  1303    - additionalPrinterColumns:
  1304      - jsonPath: .spec.chart
  1305        name: Chart
  1306        type: string
  1307      - jsonPath: .spec.version
  1308        name: Version
  1309        type: string
  1310      - jsonPath: .spec.sourceRef.kind
  1311        name: Source Kind
  1312        type: string
  1313      - jsonPath: .spec.sourceRef.name
  1314        name: Source Name
  1315        type: string
  1316      - jsonPath: .status.conditions[?(@.type=="Ready")].status
  1317        name: Ready
  1318        type: string
  1319      - jsonPath: .status.conditions[?(@.type=="Ready")].message
  1320        name: Status
  1321        type: string
  1322      - jsonPath: .metadata.creationTimestamp
  1323        name: Age
  1324        type: date
  1325      name: v1beta1
  1326      schema:
  1327        openAPIV3Schema:
  1328          description: HelmChart is the Schema for the helmcharts API
  1329          properties:
  1330            apiVersion:
  1331              description: 'APIVersion defines the versioned schema of this representation
  1332                of an object. Servers should convert recognized schemas to the latest
  1333                internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
  1334              type: string
  1335            kind:
  1336              description: 'Kind is a string value representing the REST resource this
  1337                object represents. Servers may infer this from the endpoint the client
  1338                submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
  1339              type: string
  1340            metadata:
  1341              type: object
  1342            spec:
  1343              description: HelmChartSpec defines the desired state of a Helm chart.
  1344              properties:
  1345                accessFrom:
  1346                  description: AccessFrom defines an Access Control List for allowing
  1347                    cross-namespace references to this object.
  1348                  properties:
  1349                    namespaceSelectors:
  1350                      description: NamespaceSelectors is the list of namespace selectors
  1351                        to which this ACL applies. Items in this list are evaluated
  1352                        using a logical OR operation.
  1353                      items:
  1354                        description: NamespaceSelector selects the namespaces to which
  1355                          this ACL applies. An empty map of MatchLabels matches all
  1356                          namespaces in a cluster.
  1357                        properties:
  1358                          matchLabels:
  1359                            additionalProperties:
  1360                              type: string
  1361                            description: MatchLabels is a map of {key,value} pairs.
  1362                              A single {key,value} in the matchLabels map is equivalent
  1363                              to an element of matchExpressions, whose key field is
  1364                              "key", the operator is "In", and the values array contains
  1365                              only "value". The requirements are ANDed.
  1366                            type: object
  1367                        type: object
  1368                      type: array
  1369                  required:
  1370                  - namespaceSelectors
  1371                  type: object
  1372                chart:
  1373                  description: The name or path the Helm chart is available at in the
  1374                    SourceRef.
  1375                  type: string
  1376                interval:
  1377                  description: The interval at which to check the Source for updates.
  1378                  type: string
  1379                reconcileStrategy:
  1380                  default: ChartVersion
  1381                  description: Determines what enables the creation of a new artifact.
  1382                    Valid values are ('ChartVersion', 'Revision'). See the documentation
  1383                    of the values for an explanation on their behavior. Defaults to
  1384                    ChartVersion when omitted.
  1385                  enum:
  1386                  - ChartVersion
  1387                  - Revision
  1388                  type: string
  1389                sourceRef:
  1390                  description: The reference to the Source the chart is available at.
  1391                  properties:
  1392                    apiVersion:
  1393                      description: APIVersion of the referent.
  1394                      type: string
  1395                    kind:
  1396                      description: Kind of the referent, valid values are ('HelmRepository',
  1397                        'GitRepository', 'Bucket').
  1398                      enum:
  1399                      - HelmRepository
  1400                      - GitRepository
  1401                      - Bucket
  1402                      type: string
  1403                    name:
  1404                      description: Name of the referent.
  1405                      type: string
  1406                  required:
  1407                  - kind
  1408                  - name
  1409                  type: object
  1410                suspend:
  1411                  description: This flag tells the controller to suspend the reconciliation
  1412                    of this source.
  1413                  type: boolean
  1414                valuesFile:
  1415                  description: Alternative values file to use as the default chart values,
  1416                    expected to be a relative path in the SourceRef. Deprecated in favor
  1417                    of ValuesFiles, for backwards compatibility the file defined here
  1418                    is merged before the ValuesFiles items. Ignored when omitted.
  1419                  type: string
  1420                valuesFiles:
  1421                  description: Alternative list of values files to use as the chart
  1422                    values (values.yaml is not included by default), expected to be
  1423                    a relative path in the SourceRef. Values files are merged in the
  1424                    order of this list with the last file overriding the first. Ignored
  1425                    when omitted.
  1426                  items:
  1427                    type: string
  1428                  type: array
  1429                version:
  1430                  default: '*'
  1431                  description: The chart version semver expression, ignored for charts
  1432                    from GitRepository and Bucket sources. Defaults to latest when omitted.
  1433                  type: string
  1434              required:
  1435              - chart
  1436              - interval
  1437              - sourceRef
  1438              type: object
  1439            status:
  1440              default:
  1441                observedGeneration: -1
  1442              description: HelmChartStatus defines the observed state of the HelmChart.
  1443              properties:
  1444                artifact:
  1445                  description: Artifact represents the output of the last successful
  1446                    chart sync.
  1447                  properties:
  1448                    checksum:
  1449                      description: Checksum is the SHA256 checksum of the artifact.
  1450                      type: string
  1451                    lastUpdateTime:
  1452                      description: LastUpdateTime is the timestamp corresponding to
  1453                        the last update of this artifact.
  1454                      format: date-time
  1455                      type: string
  1456                    path:
  1457                      description: Path is the relative file path of this artifact.
  1458                      type: string
  1459                    revision:
  1460                      description: Revision is a human readable identifier traceable
  1461                        in the origin source system. It can be a Git commit SHA, Git
  1462                        tag, a Helm index timestamp, a Helm chart version, etc.
  1463                      type: string
  1464                    url:
  1465                      description: URL is the HTTP address of this artifact.
  1466                      type: string
  1467                  required:
  1468                  - path
  1469                  - url
  1470                  type: object
  1471                conditions:
  1472                  description: Conditions holds the conditions for the HelmChart.
  1473                  items:
  1474                    description: "Condition contains details for one aspect of the current
  1475                      state of this API Resource. --- This struct is intended for direct
  1476                      use as an array at the field path .status.conditions.  For example,
  1477                      \n \ttype FooStatus struct{ \t    // Represents the observations
  1478                      of a foo's current state. \t    // Known .status.conditions.type
  1479                      are: \"Available\", \"Progressing\", and \"Degraded\" \t    //
  1480                      +patchMergeKey=type \t    // +patchStrategy=merge \t    // +listType=map
  1481                      \t    // +listMapKey=type \t    Conditions []metav1.Condition
  1482                      `json:\"conditions,omitempty\" patchStrategy:\"merge\" patchMergeKey:\"type\"
  1483                      protobuf:\"bytes,1,rep,name=conditions\"` \n \t    // other fields
  1484                      \t}"
  1485                    properties:
  1486                      lastTransitionTime:
  1487                        description: lastTransitionTime is the last time the condition
  1488                          transitioned from one status to another. This should be when
  1489                          the underlying condition changed.  If that is not known, then
  1490                          using the time when the API field changed is acceptable.
  1491                        format: date-time
  1492                        type: string
  1493                      message:
  1494                        description: message is a human readable message indicating
  1495                          details about the transition. This may be an empty string.
  1496                        maxLength: 32768
  1497                        type: string
  1498                      observedGeneration:
  1499                        description: observedGeneration represents the .metadata.generation
  1500                          that the condition was set based upon. For instance, if .metadata.generation
  1501                          is currently 12, but the .status.conditions[x].observedGeneration
  1502                          is 9, the condition is out of date with respect to the current
  1503                          state of the instance.
  1504                        format: int64
  1505                        minimum: 0
  1506                        type: integer
  1507                      reason:
  1508                        description: reason contains a programmatic identifier indicating
  1509                          the reason for the condition's last transition. Producers
  1510                          of specific condition types may define expected values and
  1511                          meanings for this field, and whether the values are considered
  1512                          a guaranteed API. The value should be a CamelCase string.
  1513                          This field may not be empty.
  1514                        maxLength: 1024
  1515                        minLength: 1
  1516                        pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
  1517                        type: string
  1518                      status:
  1519                        description: status of the condition, one of True, False, Unknown.
  1520                        enum:
  1521                        - "True"
  1522                        - "False"
  1523                        - Unknown
  1524                        type: string
  1525                      type:
  1526                        description: type of condition in CamelCase or in foo.example.com/CamelCase.
  1527                          --- Many .condition.type values are consistent across resources
  1528                          like Available, but because arbitrary conditions can be useful
  1529                          (see .node.status.conditions), the ability to deconflict is
  1530                          important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
  1531                        maxLength: 316
  1532                        pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
  1533                        type: string
  1534                    required:
  1535                    - lastTransitionTime
  1536                    - message
  1537                    - reason
  1538                    - status
  1539                    - type
  1540                    type: object
  1541                  type: array
  1542                lastHandledReconcileAt:
  1543                  description: LastHandledReconcileAt holds the value of the most recent
  1544                    reconcile request value, so a change of the annotation value can
  1545                    be detected.
  1546                  type: string
  1547                observedGeneration:
  1548                  description: ObservedGeneration is the last observed generation.
  1549                  format: int64
  1550                  type: integer
  1551                url:
  1552                  description: URL is the download link for the last chart pulled.
  1553                  type: string
  1554              type: object
  1555          type: object
  1556      served: true
  1557      storage: false
  1558      subresources:
  1559        status: {}
  1560    - additionalPrinterColumns:
  1561      - jsonPath: .spec.chart
  1562        name: Chart
  1563        type: string
  1564      - jsonPath: .spec.version
  1565        name: Version
  1566        type: string
  1567      - jsonPath: .spec.sourceRef.kind
  1568        name: Source Kind
  1569        type: string
  1570      - jsonPath: .spec.sourceRef.name
  1571        name: Source Name
  1572        type: string
  1573      - jsonPath: .metadata.creationTimestamp
  1574        name: Age
  1575        type: date
  1576      - jsonPath: .status.conditions[?(@.type=="Ready")].status
  1577        name: Ready
  1578        type: string
  1579      - jsonPath: .status.conditions[?(@.type=="Ready")].message
  1580        name: Status
  1581        type: string
  1582      name: v1beta2
  1583      schema:
  1584        openAPIV3Schema:
  1585          description: HelmChart is the Schema for the helmcharts API.
  1586          properties:
  1587            apiVersion:
  1588              description: 'APIVersion defines the versioned schema of this representation
  1589                of an object. Servers should convert recognized schemas to the latest
  1590                internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
  1591              type: string
  1592            kind:
  1593              description: 'Kind is a string value representing the REST resource this
  1594                object represents. Servers may infer this from the endpoint the client
  1595                submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
  1596              type: string
  1597            metadata:
  1598              type: object
  1599            spec:
  1600              description: HelmChartSpec specifies the desired state of a Helm chart.
  1601              properties:
  1602                accessFrom:
  1603                  description: 'AccessFrom specifies an Access Control List for allowing
  1604                    cross-namespace references to this object. NOTE: Not implemented,
  1605                    provisional as of https://github.com/fluxcd/flux2/pull/2092'
  1606                  properties:
  1607                    namespaceSelectors:
  1608                      description: NamespaceSelectors is the list of namespace selectors
  1609                        to which this ACL applies. Items in this list are evaluated
  1610                        using a logical OR operation.
  1611                      items:
  1612                        description: NamespaceSelector selects the namespaces to which
  1613                          this ACL applies. An empty map of MatchLabels matches all
  1614                          namespaces in a cluster.
  1615                        properties:
  1616                          matchLabels:
  1617                            additionalProperties:
  1618                              type: string
  1619                            description: MatchLabels is a map of {key,value} pairs.
  1620                              A single {key,value} in the matchLabels map is equivalent
  1621                              to an element of matchExpressions, whose key field is
  1622                              "key", the operator is "In", and the values array contains
  1623                              only "value". The requirements are ANDed.
  1624                            type: object
  1625                        type: object
  1626                      type: array
  1627                  required:
  1628                  - namespaceSelectors
  1629                  type: object
  1630                chart:
  1631                  description: Chart is the name or path the Helm chart is available
  1632                    at in the SourceRef.
  1633                  type: string
  1634                interval:
  1635                  description: Interval is the interval at which to check the Source
  1636                    for updates.
  1637                  type: string
  1638                reconcileStrategy:
  1639                  default: ChartVersion
  1640                  description: ReconcileStrategy determines what enables the creation
  1641                    of a new artifact. Valid values are ('ChartVersion', 'Revision').
  1642                    See the documentation of the values for an explanation on their
  1643                    behavior. Defaults to ChartVersion when omitted.
  1644                  enum:
  1645                  - ChartVersion
  1646                  - Revision
  1647                  type: string
  1648                sourceRef:
  1649                  description: SourceRef is the reference to the Source the chart is
  1650                    available at.
  1651                  properties:
  1652                    apiVersion:
  1653                      description: APIVersion of the referent.
  1654                      type: string
  1655                    kind:
  1656                      description: Kind of the referent, valid values are ('HelmRepository',
  1657                        'GitRepository', 'Bucket').
  1658                      enum:
  1659                      - HelmRepository
  1660                      - GitRepository
  1661                      - Bucket
  1662                      type: string
  1663                    name:
  1664                      description: Name of the referent.
  1665                      type: string
  1666                  required:
  1667                  - kind
  1668                  - name
  1669                  type: object
  1670                suspend:
  1671                  description: Suspend tells the controller to suspend the reconciliation
  1672                    of this source.
  1673                  type: boolean
  1674                valuesFile:
  1675                  description: ValuesFile is an alternative values file to use as the
  1676                    default chart values, expected to be a relative path in the SourceRef.
  1677                    Deprecated in favor of ValuesFiles, for backwards compatibility
  1678                    the file specified here is merged before the ValuesFiles items.
  1679                    Ignored when omitted.
  1680                  type: string
  1681                valuesFiles:
  1682                  description: ValuesFiles is an alternative list of values files to
  1683                    use as the chart values (values.yaml is not included by default),
  1684                    expected to be a relative path in the SourceRef. Values files are
  1685                    merged in the order of this list with the last file overriding the
  1686                    first. Ignored when omitted.
  1687                  items:
  1688                    type: string
  1689                  type: array
  1690                version:
  1691                  default: '*'
  1692                  description: Version is the chart version semver expression, ignored
  1693                    for charts from GitRepository and Bucket sources. Defaults to latest
  1694                    when omitted.
  1695                  type: string
  1696              required:
  1697              - chart
  1698              - interval
  1699              - sourceRef
  1700              type: object
  1701            status:
  1702              default:
  1703                observedGeneration: -1
  1704              description: HelmChartStatus records the observed state of the HelmChart.
  1705              properties:
  1706                artifact:
  1707                  description: Artifact represents the output of the last successful
  1708                    reconciliation.
  1709                  properties:
  1710                    checksum:
  1711                      description: Checksum is the SHA256 checksum of the Artifact file.
  1712                      type: string
  1713                    lastUpdateTime:
  1714                      description: LastUpdateTime is the timestamp corresponding to
  1715                        the last update of the Artifact.
  1716                      format: date-time
  1717                      type: string
  1718                    metadata:
  1719                      additionalProperties:
  1720                        type: string
  1721                      description: Metadata holds upstream information such as OCI annotations.
  1722                      type: object
  1723                    path:
  1724                      description: Path is the relative file path of the Artifact. It
  1725                        can be used to locate the file in the root of the Artifact storage
  1726                        on the local file system of the controller managing the Source.
  1727                      type: string
  1728                    revision:
  1729                      description: Revision is a human-readable identifier traceable
  1730                        in the origin source system. It can be a Git commit SHA, Git
  1731                        tag, a Helm chart version, etc.
  1732                      type: string
  1733                    size:
  1734                      description: Size is the number of bytes in the file.
  1735                      format: int64
  1736                      type: integer
  1737                    url:
  1738                      description: URL is the HTTP address of the Artifact as exposed
  1739                        by the controller managing the Source. It can be used to retrieve
  1740                        the Artifact for consumption, e.g. by another controller applying
  1741                        the Artifact contents.
  1742                      type: string
  1743                  required:
  1744                  - path
  1745                  - url
  1746                  type: object
  1747                conditions:
  1748                  description: Conditions holds the conditions for the HelmChart.
  1749                  items:
  1750                    description: "Condition contains details for one aspect of the current
  1751                      state of this API Resource. --- This struct is intended for direct
  1752                      use as an array at the field path .status.conditions.  For example,
  1753                      \n \ttype FooStatus struct{ \t    // Represents the observations
  1754                      of a foo's current state. \t    // Known .status.conditions.type
  1755                      are: \"Available\", \"Progressing\", and \"Degraded\" \t    //
  1756                      +patchMergeKey=type \t    // +patchStrategy=merge \t    // +listType=map
  1757                      \t    // +listMapKey=type \t    Conditions []metav1.Condition
  1758                      `json:\"conditions,omitempty\" patchStrategy:\"merge\" patchMergeKey:\"type\"
  1759                      protobuf:\"bytes,1,rep,name=conditions\"` \n \t    // other fields
  1760                      \t}"
  1761                    properties:
  1762                      lastTransitionTime:
  1763                        description: lastTransitionTime is the last time the condition
  1764                          transitioned from one status to another. This should be when
  1765                          the underlying condition changed.  If that is not known, then
  1766                          using the time when the API field changed is acceptable.
  1767                        format: date-time
  1768                        type: string
  1769                      message:
  1770                        description: message is a human readable message indicating
  1771                          details about the transition. This may be an empty string.
  1772                        maxLength: 32768
  1773                        type: string
  1774                      observedGeneration:
  1775                        description: observedGeneration represents the .metadata.generation
  1776                          that the condition was set based upon. For instance, if .metadata.generation
  1777                          is currently 12, but the .status.conditions[x].observedGeneration
  1778                          is 9, the condition is out of date with respect to the current
  1779                          state of the instance.
  1780                        format: int64
  1781                        minimum: 0
  1782                        type: integer
  1783                      reason:
  1784                        description: reason contains a programmatic identifier indicating
  1785                          the reason for the condition's last transition. Producers
  1786                          of specific condition types may define expected values and
  1787                          meanings for this field, and whether the values are considered
  1788                          a guaranteed API. The value should be a CamelCase string.
  1789                          This field may not be empty.
  1790                        maxLength: 1024
  1791                        minLength: 1
  1792                        pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
  1793                        type: string
  1794                      status:
  1795                        description: status of the condition, one of True, False, Unknown.
  1796                        enum:
  1797                        - "True"
  1798                        - "False"
  1799                        - Unknown
  1800                        type: string
  1801                      type:
  1802                        description: type of condition in CamelCase or in foo.example.com/CamelCase.
  1803                          --- Many .condition.type values are consistent across resources
  1804                          like Available, but because arbitrary conditions can be useful
  1805                          (see .node.status.conditions), the ability to deconflict is
  1806                          important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
  1807                        maxLength: 316
  1808                        pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
  1809                        type: string
  1810                    required:
  1811                    - lastTransitionTime
  1812                    - message
  1813                    - reason
  1814                    - status
  1815                    - type
  1816                    type: object
  1817                  type: array
  1818                lastHandledReconcileAt:
  1819                  description: LastHandledReconcileAt holds the value of the most recent
  1820                    reconcile request value, so a change of the annotation value can
  1821                    be detected.
  1822                  type: string
  1823                observedChartName:
  1824                  description: ObservedChartName is the last observed chart name as
  1825                    specified by the resolved chart reference.
  1826                  type: string
  1827                observedGeneration:
  1828                  description: ObservedGeneration is the last observed generation of
  1829                    the HelmChart object.
  1830                  format: int64
  1831                  type: integer
  1832                observedSourceArtifactRevision:
  1833                  description: ObservedSourceArtifactRevision is the last observed Artifact.Revision
  1834                    of the HelmChartSpec.SourceRef.
  1835                  type: string
  1836                url:
  1837                  description: URL is the dynamic fetch link for the latest Artifact.
  1838                    It is provided on a "best effort" basis, and using the precise BucketStatus.Artifact
  1839                    data is recommended.
  1840                  type: string
  1841              type: object
  1842          type: object
  1843      served: true
  1844      storage: true
  1845      subresources:
  1846        status: {}
  1847  status:
  1848    acceptedNames:
  1849      kind: ""
  1850      plural: ""
  1851    conditions: []
  1852    storedVersions: []
  1853  ---
  1854  apiVersion: apiextensions.k8s.io/v1
  1855  kind: CustomResourceDefinition
  1856  metadata:
  1857    annotations:
  1858      controller-gen.kubebuilder.io/version: v0.7.0
  1859    creationTimestamp: null
  1860    labels:
  1861      app.kubernetes.io/instance: flux-system
  1862      app.kubernetes.io/part-of: flux
  1863      app.kubernetes.io/version: v0.33.0
  1864    name: helmrepositories.source.toolkit.fluxcd.io
  1865  spec:
  1866    group: source.toolkit.fluxcd.io
  1867    names:
  1868      kind: HelmRepository
  1869      listKind: HelmRepositoryList
  1870      plural: helmrepositories
  1871      shortNames:
  1872      - helmrepo
  1873      singular: helmrepository
  1874    scope: Namespaced
  1875    versions:
  1876    - additionalPrinterColumns:
  1877      - jsonPath: .spec.url
  1878        name: URL
  1879        type: string
  1880      - jsonPath: .status.conditions[?(@.type=="Ready")].status
  1881        name: Ready
  1882        type: string
  1883      - jsonPath: .status.conditions[?(@.type=="Ready")].message
  1884        name: Status
  1885        type: string
  1886      - jsonPath: .metadata.creationTimestamp
  1887        name: Age
  1888        type: date
  1889      name: v1beta1
  1890      schema:
  1891        openAPIV3Schema:
  1892          description: HelmRepository is the Schema for the helmrepositories API
  1893          properties:
  1894            apiVersion:
  1895              description: 'APIVersion defines the versioned schema of this representation
  1896                of an object. Servers should convert recognized schemas to the latest
  1897                internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
  1898              type: string
  1899            kind:
  1900              description: 'Kind is a string value representing the REST resource this
  1901                object represents. Servers may infer this from the endpoint the client
  1902                submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
  1903              type: string
  1904            metadata:
  1905              type: object
  1906            spec:
  1907              description: HelmRepositorySpec defines the reference to a Helm repository.
  1908              properties:
  1909                accessFrom:
  1910                  description: AccessFrom defines an Access Control List for allowing
  1911                    cross-namespace references to this object.
  1912                  properties:
  1913                    namespaceSelectors:
  1914                      description: NamespaceSelectors is the list of namespace selectors
  1915                        to which this ACL applies. Items in this list are evaluated
  1916                        using a logical OR operation.
  1917                      items:
  1918                        description: NamespaceSelector selects the namespaces to which
  1919                          this ACL applies. An empty map of MatchLabels matches all
  1920                          namespaces in a cluster.
  1921                        properties:
  1922                          matchLabels:
  1923                            additionalProperties:
  1924                              type: string
  1925                            description: MatchLabels is a map of {key,value} pairs.
  1926                              A single {key,value} in the matchLabels map is equivalent
  1927                              to an element of matchExpressions, whose key field is
  1928                              "key", the operator is "In", and the values array contains
  1929                              only "value". The requirements are ANDed.
  1930                            type: object
  1931                        type: object
  1932                      type: array
  1933                  required:
  1934                  - namespaceSelectors
  1935                  type: object
  1936                interval:
  1937                  description: The interval at which to check the upstream for updates.
  1938                  type: string
  1939                passCredentials:
  1940                  description: PassCredentials allows the credentials from the SecretRef
  1941                    to be passed on to a host that does not match the host as defined
  1942                    in URL. This may be required if the host of the advertised chart
  1943                    URLs in the index differ from the defined URL. Enabling this should
  1944                    be done with caution, as it can potentially result in credentials
  1945                    getting stolen in a MITM-attack.
  1946                  type: boolean
  1947                secretRef:
  1948                  description: The name of the secret containing authentication credentials
  1949                    for the Helm repository. For HTTP/S basic auth the secret must contain
  1950                    username and password fields. For TLS the secret must contain a
  1951                    certFile and keyFile, and/or caCert fields.
  1952                  properties:
  1953                    name:
  1954                      description: Name of the referent.
  1955                      type: string
  1956                  required:
  1957                  - name
  1958                  type: object
  1959                suspend:
  1960                  description: This flag tells the controller to suspend the reconciliation
  1961                    of this source.
  1962                  type: boolean
  1963                timeout:
  1964                  default: 60s
  1965                  description: The timeout of index downloading, defaults to 60s.
  1966                  type: string
  1967                url:
  1968                  description: The Helm repository URL, a valid URL contains at least
  1969                    a protocol and host.
  1970                  type: string
  1971              required:
  1972              - interval
  1973              - url
  1974              type: object
  1975            status:
  1976              default:
  1977                observedGeneration: -1
  1978              description: HelmRepositoryStatus defines the observed state of the HelmRepository.
  1979              properties:
  1980                artifact:
  1981                  description: Artifact represents the output of the last successful
  1982                    repository sync.
  1983                  properties:
  1984                    checksum:
  1985                      description: Checksum is the SHA256 checksum of the artifact.
  1986                      type: string
  1987                    lastUpdateTime:
  1988                      description: LastUpdateTime is the timestamp corresponding to
  1989                        the last update of this artifact.
  1990                      format: date-time
  1991                      type: string
  1992                    path:
  1993                      description: Path is the relative file path of this artifact.
  1994                      type: string
  1995                    revision:
  1996                      description: Revision is a human readable identifier traceable
  1997                        in the origin source system. It can be a Git commit SHA, Git
  1998                        tag, a Helm index timestamp, a Helm chart version, etc.
  1999                      type: string
  2000                    url:
  2001                      description: URL is the HTTP address of this artifact.
  2002                      type: string
  2003                  required:
  2004                  - path
  2005                  - url
  2006                  type: object
  2007                conditions:
  2008                  description: Conditions holds the conditions for the HelmRepository.
  2009                  items:
  2010                    description: "Condition contains details for one aspect of the current
  2011                      state of this API Resource. --- This struct is intended for direct
  2012                      use as an array at the field path .status.conditions.  For example,
  2013                      \n \ttype FooStatus struct{ \t    // Represents the observations
  2014                      of a foo's current state. \t    // Known .status.conditions.type
  2015                      are: \"Available\", \"Progressing\", and \"Degraded\" \t    //
  2016                      +patchMergeKey=type \t    // +patchStrategy=merge \t    // +listType=map
  2017                      \t    // +listMapKey=type \t    Conditions []metav1.Condition
  2018                      `json:\"conditions,omitempty\" patchStrategy:\"merge\" patchMergeKey:\"type\"
  2019                      protobuf:\"bytes,1,rep,name=conditions\"` \n \t    // other fields
  2020                      \t}"
  2021                    properties:
  2022                      lastTransitionTime:
  2023                        description: lastTransitionTime is the last time the condition
  2024                          transitioned from one status to another. This should be when
  2025                          the underlying condition changed.  If that is not known, then
  2026                          using the time when the API field changed is acceptable.
  2027                        format: date-time
  2028                        type: string
  2029                      message:
  2030                        description: message is a human readable message indicating
  2031                          details about the transition. This may be an empty string.
  2032                        maxLength: 32768
  2033                        type: string
  2034                      observedGeneration:
  2035                        description: observedGeneration represents the .metadata.generation
  2036                          that the condition was set based upon. For instance, if .metadata.generation
  2037                          is currently 12, but the .status.conditions[x].observedGeneration
  2038                          is 9, the condition is out of date with respect to the current
  2039                          state of the instance.
  2040                        format: int64
  2041                        minimum: 0
  2042                        type: integer
  2043                      reason:
  2044                        description: reason contains a programmatic identifier indicating
  2045                          the reason for the condition's last transition. Producers
  2046                          of specific condition types may define expected values and
  2047                          meanings for this field, and whether the values are considered
  2048                          a guaranteed API. The value should be a CamelCase string.
  2049                          This field may not be empty.
  2050                        maxLength: 1024
  2051                        minLength: 1
  2052                        pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
  2053                        type: string
  2054                      status:
  2055                        description: status of the condition, one of True, False, Unknown.
  2056                        enum:
  2057                        - "True"
  2058                        - "False"
  2059                        - Unknown
  2060                        type: string
  2061                      type:
  2062                        description: type of condition in CamelCase or in foo.example.com/CamelCase.
  2063                          --- Many .condition.type values are consistent across resources
  2064                          like Available, but because arbitrary conditions can be useful
  2065                          (see .node.status.conditions), the ability to deconflict is
  2066                          important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
  2067                        maxLength: 316
  2068                        pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
  2069                        type: string
  2070                    required:
  2071                    - lastTransitionTime
  2072                    - message
  2073                    - reason
  2074                    - status
  2075                    - type
  2076                    type: object
  2077                  type: array
  2078                lastHandledReconcileAt:
  2079                  description: LastHandledReconcileAt holds the value of the most recent
  2080                    reconcile request value, so a change of the annotation value can
  2081                    be detected.
  2082                  type: string
  2083                observedGeneration:
  2084                  description: ObservedGeneration is the last observed generation.
  2085                  format: int64
  2086                  type: integer
  2087                url:
  2088                  description: URL is the download link for the last index fetched.
  2089                  type: string
  2090              type: object
  2091          type: object
  2092      served: true
  2093      storage: false
  2094      subresources:
  2095        status: {}
  2096    - additionalPrinterColumns:
  2097      - jsonPath: .spec.url
  2098        name: URL
  2099        type: string
  2100      - jsonPath: .metadata.creationTimestamp
  2101        name: Age
  2102        type: date
  2103      - jsonPath: .status.conditions[?(@.type=="Ready")].status
  2104        name: Ready
  2105        type: string
  2106      - jsonPath: .status.conditions[?(@.type=="Ready")].message
  2107        name: Status
  2108        type: string
  2109      name: v1beta2
  2110      schema:
  2111        openAPIV3Schema:
  2112          description: HelmRepository is the Schema for the helmrepositories API.
  2113          properties:
  2114            apiVersion:
  2115              description: 'APIVersion defines the versioned schema of this representation
  2116                of an object. Servers should convert recognized schemas to the latest
  2117                internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
  2118              type: string
  2119            kind:
  2120              description: 'Kind is a string value representing the REST resource this
  2121                object represents. Servers may infer this from the endpoint the client
  2122                submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
  2123              type: string
  2124            metadata:
  2125              type: object
  2126            spec:
  2127              description: HelmRepositorySpec specifies the required configuration to
  2128                produce an Artifact for a Helm repository index YAML.
  2129              properties:
  2130                accessFrom:
  2131                  description: 'AccessFrom specifies an Access Control List for allowing
  2132                    cross-namespace references to this object. NOTE: Not implemented,
  2133                    provisional as of https://github.com/fluxcd/flux2/pull/2092'
  2134                  properties:
  2135                    namespaceSelectors:
  2136                      description: NamespaceSelectors is the list of namespace selectors
  2137                        to which this ACL applies. Items in this list are evaluated
  2138                        using a logical OR operation.
  2139                      items:
  2140                        description: NamespaceSelector selects the namespaces to which
  2141                          this ACL applies. An empty map of MatchLabels matches all
  2142                          namespaces in a cluster.
  2143                        properties:
  2144                          matchLabels:
  2145                            additionalProperties:
  2146                              type: string
  2147                            description: MatchLabels is a map of {key,value} pairs.
  2148                              A single {key,value} in the matchLabels map is equivalent
  2149                              to an element of matchExpressions, whose key field is
  2150                              "key", the operator is "In", and the values array contains
  2151                              only "value". The requirements are ANDed.
  2152                            type: object
  2153                        type: object
  2154                      type: array
  2155                  required:
  2156                  - namespaceSelectors
  2157                  type: object
  2158                interval:
  2159                  description: Interval at which to check the URL for updates.
  2160                  type: string
  2161                passCredentials:
  2162                  description: PassCredentials allows the credentials from the SecretRef
  2163                    to be passed on to a host that does not match the host as defined
  2164                    in URL. This may be required if the host of the advertised chart
  2165                    URLs in the index differ from the defined URL. Enabling this should
  2166                    be done with caution, as it can potentially result in credentials
  2167                    getting stolen in a MITM-attack.
  2168                  type: boolean
  2169                provider:
  2170                  default: generic
  2171                  description: Provider used for authentication, can be 'aws', 'azure',
  2172                    'gcp' or 'generic'. This field is optional, and only taken into
  2173                    account if the .spec.type field is set to 'oci'. When not specified,
  2174                    defaults to 'generic'.
  2175                  enum:
  2176                  - generic
  2177                  - aws
  2178                  - azure
  2179                  - gcp
  2180                  type: string
  2181                secretRef:
  2182                  description: SecretRef specifies the Secret containing authentication
  2183                    credentials for the HelmRepository. For HTTP/S basic auth the secret
  2184                    must contain 'username' and 'password' fields. For TLS the secret
  2185                    must contain a 'certFile' and 'keyFile', and/or 'caCert' fields.
  2186                  properties:
  2187                    name:
  2188                      description: Name of the referent.
  2189                      type: string
  2190                  required:
  2191                  - name
  2192                  type: object
  2193                suspend:
  2194                  description: Suspend tells the controller to suspend the reconciliation
  2195                    of this HelmRepository.
  2196                  type: boolean
  2197                timeout:
  2198                  default: 60s
  2199                  description: Timeout is used for the index fetch operation for an
  2200                    HTTPS helm repository, and for remote OCI Repository operations
  2201                    like pulling for an OCI helm repository. Its default value is 60s.
  2202                  type: string
  2203                type:
  2204                  description: Type of the HelmRepository. When this field is set to  "oci",
  2205                    the URL field value must be prefixed with "oci://".
  2206                  enum:
  2207                  - default
  2208                  - oci
  2209                  type: string
  2210                url:
  2211                  description: URL of the Helm repository, a valid URL contains at least
  2212                    a protocol and host.
  2213                  type: string
  2214              required:
  2215              - interval
  2216              - url
  2217              type: object
  2218            status:
  2219              default:
  2220                observedGeneration: -1
  2221              description: HelmRepositoryStatus records the observed state of the HelmRepository.
  2222              properties:
  2223                artifact:
  2224                  description: Artifact represents the last successful HelmRepository
  2225                    reconciliation.
  2226                  properties:
  2227                    checksum:
  2228                      description: Checksum is the SHA256 checksum of the Artifact file.
  2229                      type: string
  2230                    lastUpdateTime:
  2231                      description: LastUpdateTime is the timestamp corresponding to
  2232                        the last update of the Artifact.
  2233                      format: date-time
  2234                      type: string
  2235                    metadata:
  2236                      additionalProperties:
  2237                        type: string
  2238                      description: Metadata holds upstream information such as OCI annotations.
  2239                      type: object
  2240                    path:
  2241                      description: Path is the relative file path of the Artifact. It
  2242                        can be used to locate the file in the root of the Artifact storage
  2243                        on the local file system of the controller managing the Source.
  2244                      type: string
  2245                    revision:
  2246                      description: Revision is a human-readable identifier traceable
  2247                        in the origin source system. It can be a Git commit SHA, Git
  2248                        tag, a Helm chart version, etc.
  2249                      type: string
  2250                    size:
  2251                      description: Size is the number of bytes in the file.
  2252                      format: int64
  2253                      type: integer
  2254                    url:
  2255                      description: URL is the HTTP address of the Artifact as exposed
  2256                        by the controller managing the Source. It can be used to retrieve
  2257                        the Artifact for consumption, e.g. by another controller applying
  2258                        the Artifact contents.
  2259                      type: string
  2260                  required:
  2261                  - path
  2262                  - url
  2263                  type: object
  2264                conditions:
  2265                  description: Conditions holds the conditions for the HelmRepository.
  2266                  items:
  2267                    description: "Condition contains details for one aspect of the current
  2268                      state of this API Resource. --- This struct is intended for direct
  2269                      use as an array at the field path .status.conditions.  For example,
  2270                      \n \ttype FooStatus struct{ \t    // Represents the observations
  2271                      of a foo's current state. \t    // Known .status.conditions.type
  2272                      are: \"Available\", \"Progressing\", and \"Degraded\" \t    //
  2273                      +patchMergeKey=type \t    // +patchStrategy=merge \t    // +listType=map
  2274                      \t    // +listMapKey=type \t    Conditions []metav1.Condition
  2275                      `json:\"conditions,omitempty\" patchStrategy:\"merge\" patchMergeKey:\"type\"
  2276                      protobuf:\"bytes,1,rep,name=conditions\"` \n \t    // other fields
  2277                      \t}"
  2278                    properties:
  2279                      lastTransitionTime:
  2280                        description: lastTransitionTime is the last time the condition
  2281                          transitioned from one status to another. This should be when
  2282                          the underlying condition changed.  If that is not known, then
  2283                          using the time when the API field changed is acceptable.
  2284                        format: date-time
  2285                        type: string
  2286                      message:
  2287                        description: message is a human readable message indicating
  2288                          details about the transition. This may be an empty string.
  2289                        maxLength: 32768
  2290                        type: string
  2291                      observedGeneration:
  2292                        description: observedGeneration represents the .metadata.generation
  2293                          that the condition was set based upon. For instance, if .metadata.generation
  2294                          is currently 12, but the .status.conditions[x].observedGeneration
  2295                          is 9, the condition is out of date with respect to the current
  2296                          state of the instance.
  2297                        format: int64
  2298                        minimum: 0
  2299                        type: integer
  2300                      reason:
  2301                        description: reason contains a programmatic identifier indicating
  2302                          the reason for the condition's last transition. Producers
  2303                          of specific condition types may define expected values and
  2304                          meanings for this field, and whether the values are considered
  2305                          a guaranteed API. The value should be a CamelCase string.
  2306                          This field may not be empty.
  2307                        maxLength: 1024
  2308                        minLength: 1
  2309                        pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
  2310                        type: string
  2311                      status:
  2312                        description: status of the condition, one of True, False, Unknown.
  2313                        enum:
  2314                        - "True"
  2315                        - "False"
  2316                        - Unknown
  2317                        type: string
  2318                      type:
  2319                        description: type of condition in CamelCase or in foo.example.com/CamelCase.
  2320                          --- Many .condition.type values are consistent across resources
  2321                          like Available, but because arbitrary conditions can be useful
  2322                          (see .node.status.conditions), the ability to deconflict is
  2323                          important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
  2324                        maxLength: 316
  2325                        pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
  2326                        type: string
  2327                    required:
  2328                    - lastTransitionTime
  2329                    - message
  2330                    - reason
  2331                    - status
  2332                    - type
  2333                    type: object
  2334                  type: array
  2335                lastHandledReconcileAt:
  2336                  description: LastHandledReconcileAt holds the value of the most recent
  2337                    reconcile request value, so a change of the annotation value can
  2338                    be detected.
  2339                  type: string
  2340                observedGeneration:
  2341                  description: ObservedGeneration is the last observed generation of
  2342                    the HelmRepository object.
  2343                  format: int64
  2344                  type: integer
  2345                url:
  2346                  description: URL is the dynamic fetch link for the latest Artifact.
  2347                    It is provided on a "best effort" basis, and using the precise HelmRepositoryStatus.Artifact
  2348                    data is recommended.
  2349                  type: string
  2350              type: object
  2351          type: object
  2352      served: true
  2353      storage: true
  2354      subresources:
  2355        status: {}
  2356  status:
  2357    acceptedNames:
  2358      kind: ""
  2359      plural: ""
  2360    conditions: []
  2361    storedVersions: []
  2362  ---
  2363  apiVersion: apiextensions.k8s.io/v1
  2364  kind: CustomResourceDefinition
  2365  metadata:
  2366    annotations:
  2367      controller-gen.kubebuilder.io/version: v0.7.0
  2368    creationTimestamp: null
  2369    labels:
  2370      app.kubernetes.io/instance: flux-system
  2371      app.kubernetes.io/part-of: flux
  2372      app.kubernetes.io/version: v0.33.0
  2373    name: kustomizations.kustomize.toolkit.fluxcd.io
  2374  spec:
  2375    group: kustomize.toolkit.fluxcd.io
  2376    names:
  2377      kind: Kustomization
  2378      listKind: KustomizationList
  2379      plural: kustomizations
  2380      shortNames:
  2381      - ks
  2382      singular: kustomization
  2383    scope: Namespaced
  2384    versions:
  2385    - additionalPrinterColumns:
  2386      - jsonPath: .status.conditions[?(@.type=="Ready")].status
  2387        name: Ready
  2388        type: string
  2389      - jsonPath: .status.conditions[?(@.type=="Ready")].message
  2390        name: Status
  2391        type: string
  2392      - jsonPath: .metadata.creationTimestamp
  2393        name: Age
  2394        type: date
  2395      name: v1beta1
  2396      schema:
  2397        openAPIV3Schema:
  2398          description: Kustomization is the Schema for the kustomizations API.
  2399          properties:
  2400            apiVersion:
  2401              description: 'APIVersion defines the versioned schema of this representation
  2402                of an object. Servers should convert recognized schemas to the latest
  2403                internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
  2404              type: string
  2405            kind:
  2406              description: 'Kind is a string value representing the REST resource this
  2407                object represents. Servers may infer this from the endpoint the client
  2408                submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
  2409              type: string
  2410            metadata:
  2411              type: object
  2412            spec:
  2413              description: KustomizationSpec defines the desired state of a kustomization.
  2414              properties:
  2415                decryption:
  2416                  description: Decrypt Kubernetes secrets before applying them on the
  2417                    cluster.
  2418                  properties:
  2419                    provider:
  2420                      description: Provider is the name of the decryption engine.
  2421                      enum:
  2422                      - sops
  2423                      type: string
  2424                    secretRef:
  2425                      description: The secret name containing the private OpenPGP keys
  2426                        used for decryption.
  2427                      properties:
  2428                        name:
  2429                          description: Name of the referent.
  2430                          type: string
  2431                      required:
  2432                      - name
  2433                      type: object
  2434                  required:
  2435                  - provider
  2436                  type: object
  2437                dependsOn:
  2438                  description: DependsOn may contain a meta.NamespacedObjectReference
  2439                    slice with references to Kustomization resources that must be ready
  2440                    before this Kustomization can be reconciled.
  2441                  items:
  2442                    description: NamespacedObjectReference contains enough information
  2443                      to locate the referenced Kubernetes resource object in any namespace.
  2444                    properties:
  2445                      name:
  2446                        description: Name of the referent.
  2447                        type: string
  2448                      namespace:
  2449                        description: Namespace of the referent, when not specified it
  2450                          acts as LocalObjectReference.
  2451                        type: string
  2452                    required:
  2453                    - name
  2454                    type: object
  2455                  type: array
  2456                force:
  2457                  default: false
  2458                  description: Force instructs the controller to recreate resources
  2459                    when patching fails due to an immutable field change.
  2460                  type: boolean
  2461                healthChecks:
  2462                  description: A list of resources to be included in the health assessment.
  2463                  items:
  2464                    description: NamespacedObjectKindReference contains enough information
  2465                      to locate the typed referenced Kubernetes resource object in any
  2466                      namespace.
  2467                    properties:
  2468                      apiVersion:
  2469                        description: API version of the referent, if not specified the
  2470                          Kubernetes preferred version will be used.
  2471                        type: string
  2472                      kind:
  2473                        description: Kind of the referent.
  2474                        type: string
  2475                      name:
  2476                        description: Name of the referent.
  2477                        type: string
  2478                      namespace:
  2479                        description: Namespace of the referent, when not specified it
  2480                          acts as LocalObjectReference.
  2481                        type: string
  2482                    required:
  2483                    - kind
  2484                    - name
  2485                    type: object
  2486                  type: array
  2487                images:
  2488                  description: Images is a list of (image name, new name, new tag or
  2489                    digest) for changing image names, tags or digests. This can also
  2490                    be achieved with a patch, but this operator is simpler to specify.
  2491                  items:
  2492                    description: Image contains an image name, a new name, a new tag
  2493                      or digest, which will replace the original name and tag.
  2494                    properties:
  2495                      digest:
  2496                        description: Digest is the value used to replace the original
  2497                          image tag. If digest is present NewTag value is ignored.
  2498                        type: string
  2499                      name:
  2500                        description: Name is a tag-less image name.
  2501                        type: string
  2502                      newName:
  2503                        description: NewName is the value used to replace the original
  2504                          name.
  2505                        type: string
  2506                      newTag:
  2507                        description: NewTag is the value used to replace the original
  2508                          tag.
  2509                        type: string
  2510                    required:
  2511                    - name
  2512                    type: object
  2513                  type: array
  2514                interval:
  2515                  description: The interval at which to reconcile the Kustomization.
  2516                  type: string
  2517                kubeConfig:
  2518                  description: The KubeConfig for reconciling the Kustomization on a
  2519                    remote cluster. When specified, KubeConfig takes precedence over
  2520                    ServiceAccountName.
  2521                  properties:
  2522                    secretRef:
  2523                      description: SecretRef holds the name to a secret that contains
  2524                        a 'value' key with the kubeconfig file as the value. It must
  2525                        be in the same namespace as the Kustomization. It is recommended
  2526                        that the kubeconfig is self-contained, and the secret is regularly
  2527                        updated if credentials such as a cloud-access-token expire.
  2528                        Cloud specific `cmd-path` auth helpers will not function without
  2529                        adding binaries and credentials to the Pod that is responsible
  2530                        for reconciling the Kustomization.
  2531                      properties:
  2532                        name:
  2533                          description: Name of the referent.
  2534                          type: string
  2535                      required:
  2536                      - name
  2537                      type: object
  2538                  type: object
  2539                patches:
  2540                  description: Strategic merge and JSON patches, defined as inline YAML
  2541                    objects, capable of targeting objects based on kind, label and annotation
  2542                    selectors.
  2543                  items:
  2544                    description: Patch contains an inline StrategicMerge or JSON6902
  2545                      patch, and the target the patch should be applied to.
  2546                    properties:
  2547                      patch:
  2548                        description: Patch contains an inline StrategicMerge patch or
  2549                          an inline JSON6902 patch with an array of operation objects.
  2550                        type: string
  2551                      target:
  2552                        description: Target points to the resources that the patch document
  2553                          should be applied to.
  2554                        properties:
  2555                          annotationSelector:
  2556                            description: AnnotationSelector is a string that follows
  2557                              the label selection expression https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#api
  2558                              It matches with the resource annotations.
  2559                            type: string
  2560                          group:
  2561                            description: Group is the API group to select resources
  2562                              from. Together with Version and Kind it is capable of
  2563                              unambiguously identifying and/or selecting resources.
  2564                              https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
  2565                            type: string
  2566                          kind:
  2567                            description: Kind of the API Group to select resources from.
  2568                              Together with Group and Version it is capable of unambiguously
  2569                              identifying and/or selecting resources. https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
  2570                            type: string
  2571                          labelSelector:
  2572                            description: LabelSelector is a string that follows the
  2573                              label selection expression https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#api
  2574                              It matches with the resource labels.
  2575                            type: string
  2576                          name:
  2577                            description: Name to match resources with.
  2578                            type: string
  2579                          namespace:
  2580                            description: Namespace to select resources from.
  2581                            type: string
  2582                          version:
  2583                            description: Version of the API Group to select resources
  2584                              from. Together with Group and Kind it is capable of unambiguously
  2585                              identifying and/or selecting resources. https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
  2586                            type: string
  2587                        type: object
  2588                    type: object
  2589                  type: array
  2590                patchesJson6902:
  2591                  description: JSON 6902 patches, defined as inline YAML objects.
  2592                  items:
  2593                    description: JSON6902Patch contains a JSON6902 patch and the target
  2594                      the patch should be applied to.
  2595                    properties:
  2596                      patch:
  2597                        description: Patch contains the JSON6902 patch document with
  2598                          an array of operation objects.
  2599                        items:
  2600                          description: JSON6902 is a JSON6902 operation object. https://datatracker.ietf.org/doc/html/rfc6902#section-4
  2601                          properties:
  2602                            from:
  2603                              description: From contains a JSON-pointer value that references
  2604                                a location within the target document where the operation
  2605                                is performed. The meaning of the value depends on the
  2606                                value of Op, and is NOT taken into account by all operations.
  2607                              type: string
  2608                            op:
  2609                              description: Op indicates the operation to perform. Its
  2610                                value MUST be one of "add", "remove", "replace", "move",
  2611                                "copy", or "test". https://datatracker.ietf.org/doc/html/rfc6902#section-4
  2612                              enum:
  2613                              - test
  2614                              - remove
  2615                              - add
  2616                              - replace
  2617                              - move
  2618                              - copy
  2619                              type: string
  2620                            path:
  2621                              description: Path contains the JSON-pointer value that
  2622                                references a location within the target document where
  2623                                the operation is performed. The meaning of the value
  2624                                depends on the value of Op.
  2625                              type: string
  2626                            value:
  2627                              description: Value contains a valid JSON structure. The
  2628                                meaning of the value depends on the value of Op, and
  2629                                is NOT taken into account by all operations.
  2630                              x-kubernetes-preserve-unknown-fields: true
  2631                          required:
  2632                          - op
  2633                          - path
  2634                          type: object
  2635                        type: array
  2636                      target:
  2637                        description: Target points to the resources that the patch document
  2638                          should be applied to.
  2639                        properties:
  2640                          annotationSelector:
  2641                            description: AnnotationSelector is a string that follows
  2642                              the label selection expression https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#api
  2643                              It matches with the resource annotations.
  2644                            type: string
  2645                          group:
  2646                            description: Group is the API group to select resources
  2647                              from. Together with Version and Kind it is capable of
  2648                              unambiguously identifying and/or selecting resources.
  2649                              https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
  2650                            type: string
  2651                          kind:
  2652                            description: Kind of the API Group to select resources from.
  2653                              Together with Group and Version it is capable of unambiguously
  2654                              identifying and/or selecting resources. https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
  2655                            type: string
  2656                          labelSelector:
  2657                            description: LabelSelector is a string that follows the
  2658                              label selection expression https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#api
  2659                              It matches with the resource labels.
  2660                            type: string
  2661                          name:
  2662                            description: Name to match resources with.
  2663                            type: string
  2664                          namespace:
  2665                            description: Namespace to select resources from.
  2666                            type: string
  2667                          version:
  2668                            description: Version of the API Group to select resources
  2669                              from. Together with Group and Kind it is capable of unambiguously
  2670                              identifying and/or selecting resources. https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
  2671                            type: string
  2672                        type: object
  2673                    required:
  2674                    - patch
  2675                    - target
  2676                    type: object
  2677                  type: array
  2678                patchesStrategicMerge:
  2679                  description: Strategic merge patches, defined as inline YAML objects.
  2680                  items:
  2681                    x-kubernetes-preserve-unknown-fields: true
  2682                  type: array
  2683                path:
  2684                  description: Path to the directory containing the kustomization.yaml
  2685                    file, or the set of plain YAMLs a kustomization.yaml should be generated
  2686                    for. Defaults to 'None', which translates to the root path of the
  2687                    SourceRef.
  2688                  type: string
  2689                postBuild:
  2690                  description: PostBuild describes which actions to perform on the YAML
  2691                    manifest generated by building the kustomize overlay.
  2692                  properties:
  2693                    substitute:
  2694                      additionalProperties:
  2695                        type: string
  2696                      description: Substitute holds a map of key/value pairs. The variables
  2697                        defined in your YAML manifests that match any of the keys defined
  2698                        in the map will be substituted with the set value. Includes
  2699                        support for bash string replacement functions e.g. ${var:=default},
  2700                        ${var:position} and ${var/substring/replacement}.
  2701                      type: object
  2702                    substituteFrom:
  2703                      description: SubstituteFrom holds references to ConfigMaps and
  2704                        Secrets containing the variables and their values to be substituted
  2705                        in the YAML manifests. The ConfigMap and the Secret data keys
  2706                        represent the var names and they must match the vars declared
  2707                        in the manifests for the substitution to happen.
  2708                      items:
  2709                        description: SubstituteReference contains a reference to a resource
  2710                          containing the variables name and value.
  2711                        properties:
  2712                          kind:
  2713                            description: Kind of the values referent, valid values are
  2714                              ('Secret', 'ConfigMap').
  2715                            enum:
  2716                            - Secret
  2717                            - ConfigMap
  2718                            type: string
  2719                          name:
  2720                            description: Name of the values referent. Should reside
  2721                              in the same namespace as the referring resource.
  2722                            maxLength: 253
  2723                            minLength: 1
  2724                            type: string
  2725                        required:
  2726                        - kind
  2727                        - name
  2728                        type: object
  2729                      type: array
  2730                  type: object
  2731                prune:
  2732                  description: Prune enables garbage collection.
  2733                  type: boolean
  2734                retryInterval:
  2735                  description: The interval at which to retry a previously failed reconciliation.
  2736                    When not specified, the controller uses the KustomizationSpec.Interval
  2737                    value to retry failures.
  2738                  type: string
  2739                serviceAccountName:
  2740                  description: The name of the Kubernetes service account to impersonate
  2741                    when reconciling this Kustomization.
  2742                  type: string
  2743                sourceRef:
  2744                  description: Reference of the source where the kustomization file
  2745                    is.
  2746                  properties:
  2747                    apiVersion:
  2748                      description: API version of the referent
  2749                      type: string
  2750                    kind:
  2751                      description: Kind of the referent
  2752                      enum:
  2753                      - GitRepository
  2754                      - Bucket
  2755                      type: string
  2756                    name:
  2757                      description: Name of the referent
  2758                      type: string
  2759                    namespace:
  2760                      description: Namespace of the referent, defaults to the Kustomization
  2761                        namespace
  2762                      type: string
  2763                  required:
  2764                  - kind
  2765                  - name
  2766                  type: object
  2767                suspend:
  2768                  description: This flag tells the controller to suspend subsequent
  2769                    kustomize executions, it does not apply to already started executions.
  2770                    Defaults to false.
  2771                  type: boolean
  2772                targetNamespace:
  2773                  description: TargetNamespace sets or overrides the namespace in the
  2774                    kustomization.yaml file.
  2775                  maxLength: 63
  2776                  minLength: 1
  2777                  type: string
  2778                timeout:
  2779                  description: Timeout for validation, apply and health checking operations.
  2780                    Defaults to 'Interval' duration.
  2781                  type: string
  2782                validation:
  2783                  description: Validate the Kubernetes objects before applying them
  2784                    on the cluster. The validation strategy can be 'client' (local dry-run),
  2785                    'server' (APIServer dry-run) or 'none'. When 'Force' is 'true',
  2786                    validation will fallback to 'client' if set to 'server' because
  2787                    server-side validation is not supported in this scenario.
  2788                  enum:
  2789                  - none
  2790                  - client
  2791                  - server
  2792                  type: string
  2793              required:
  2794              - interval
  2795              - prune
  2796              - sourceRef
  2797              type: object
  2798            status:
  2799              default:
  2800                observedGeneration: -1
  2801              description: KustomizationStatus defines the observed state of a kustomization.
  2802              properties:
  2803                conditions:
  2804                  items:
  2805                    description: "Condition contains details for one aspect of the current
  2806                      state of this API Resource. --- This struct is intended for direct
  2807                      use as an array at the field path .status.conditions.  For example,
  2808                      \n \ttype FooStatus struct{ \t    // Represents the observations
  2809                      of a foo's current state. \t    // Known .status.conditions.type
  2810                      are: \"Available\", \"Progressing\", and \"Degraded\" \t    //
  2811                      +patchMergeKey=type \t    // +patchStrategy=merge \t    // +listType=map
  2812                      \t    // +listMapKey=type \t    Conditions []metav1.Condition
  2813                      `json:\"conditions,omitempty\" patchStrategy:\"merge\" patchMergeKey:\"type\"
  2814                      protobuf:\"bytes,1,rep,name=conditions\"` \n \t    // other fields
  2815                      \t}"
  2816                    properties:
  2817                      lastTransitionTime:
  2818                        description: lastTransitionTime is the last time the condition
  2819                          transitioned from one status to another. This should be when
  2820                          the underlying condition changed.  If that is not known, then
  2821                          using the time when the API field changed is acceptable.
  2822                        format: date-time
  2823                        type: string
  2824                      message:
  2825                        description: message is a human readable message indicating
  2826                          details about the transition. This may be an empty string.
  2827                        maxLength: 32768
  2828                        type: string
  2829                      observedGeneration:
  2830                        description: observedGeneration represents the .metadata.generation
  2831                          that the condition was set based upon. For instance, if .metadata.generation
  2832                          is currently 12, but the .status.conditions[x].observedGeneration
  2833                          is 9, the condition is out of date with respect to the current
  2834                          state of the instance.
  2835                        format: int64
  2836                        minimum: 0
  2837                        type: integer
  2838                      reason:
  2839                        description: reason contains a programmatic identifier indicating
  2840                          the reason for the condition's last transition. Producers
  2841                          of specific condition types may define expected values and
  2842                          meanings for this field, and whether the values are considered
  2843                          a guaranteed API. The value should be a CamelCase string.
  2844                          This field may not be empty.
  2845                        maxLength: 1024
  2846                        minLength: 1
  2847                        pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
  2848                        type: string
  2849                      status:
  2850                        description: status of the condition, one of True, False, Unknown.
  2851                        enum:
  2852                        - "True"
  2853                        - "False"
  2854                        - Unknown
  2855                        type: string
  2856                      type:
  2857                        description: type of condition in CamelCase or in foo.example.com/CamelCase.
  2858                          --- Many .condition.type values are consistent across resources
  2859                          like Available, but because arbitrary conditions can be useful
  2860                          (see .node.status.conditions), the ability to deconflict is
  2861                          important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
  2862                        maxLength: 316
  2863                        pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
  2864                        type: string
  2865                    required:
  2866                    - lastTransitionTime
  2867                    - message
  2868                    - reason
  2869                    - status
  2870                    - type
  2871                    type: object
  2872                  type: array
  2873                lastAppliedRevision:
  2874                  description: The last successfully applied revision. The revision
  2875                    format for Git sources is <branch|tag>/<commit-sha>.
  2876                  type: string
  2877                lastAttemptedRevision:
  2878                  description: LastAttemptedRevision is the revision of the last reconciliation
  2879                    attempt.
  2880                  type: string
  2881                lastHandledReconcileAt:
  2882                  description: LastHandledReconcileAt holds the value of the most recent
  2883                    reconcile request value, so a change of the annotation value can
  2884                    be detected.
  2885                  type: string
  2886                observedGeneration:
  2887                  description: ObservedGeneration is the last reconciled generation.
  2888                  format: int64
  2889                  type: integer
  2890                snapshot:
  2891                  description: The last successfully applied revision metadata.
  2892                  properties:
  2893                    checksum:
  2894                      description: The manifests sha1 checksum.
  2895                      type: string
  2896                    entries:
  2897                      description: A list of Kubernetes kinds grouped by namespace.
  2898                      items:
  2899                        description: Snapshot holds the metadata of namespaced Kubernetes
  2900                          objects
  2901                        properties:
  2902                          kinds:
  2903                            additionalProperties:
  2904                              type: string
  2905                            description: The list of Kubernetes kinds.
  2906                            type: object
  2907                          namespace:
  2908                            description: The namespace of this entry.
  2909                            type: string
  2910                        required:
  2911                        - kinds
  2912                        type: object
  2913                      type: array
  2914                  required:
  2915                  - checksum
  2916                  - entries
  2917                  type: object
  2918              type: object
  2919          type: object
  2920      served: true
  2921      storage: false
  2922      subresources:
  2923        status: {}
  2924    - additionalPrinterColumns:
  2925      - jsonPath: .metadata.creationTimestamp
  2926        name: Age
  2927        type: date
  2928      - jsonPath: .status.conditions[?(@.type=="Ready")].status
  2929        name: Ready
  2930        type: string
  2931      - jsonPath: .status.conditions[?(@.type=="Ready")].message
  2932        name: Status
  2933        type: string
  2934      name: v1beta2
  2935      schema:
  2936        openAPIV3Schema:
  2937          description: Kustomization is the Schema for the kustomizations API.
  2938          properties:
  2939            apiVersion:
  2940              description: 'APIVersion defines the versioned schema of this representation
  2941                of an object. Servers should convert recognized schemas to the latest
  2942                internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
  2943              type: string
  2944            kind:
  2945              description: 'Kind is a string value representing the REST resource this
  2946                object represents. Servers may infer this from the endpoint the client
  2947                submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
  2948              type: string
  2949            metadata:
  2950              type: object
  2951            spec:
  2952              description: KustomizationSpec defines the configuration to calculate
  2953                the desired state from a Source using Kustomize.
  2954              properties:
  2955                decryption:
  2956                  description: Decrypt Kubernetes secrets before applying them on the
  2957                    cluster.
  2958                  properties:
  2959                    provider:
  2960                      description: Provider is the name of the decryption engine.
  2961                      enum:
  2962                      - sops
  2963                      type: string
  2964                    secretRef:
  2965                      description: The secret name containing the private OpenPGP keys
  2966                        used for decryption.
  2967                      properties:
  2968                        name:
  2969                          description: Name of the referent.
  2970                          type: string
  2971                      required:
  2972                      - name
  2973                      type: object
  2974                  required:
  2975                  - provider
  2976                  type: object
  2977                dependsOn:
  2978                  description: DependsOn may contain a meta.NamespacedObjectReference
  2979                    slice with references to Kustomization resources that must be ready
  2980                    before this Kustomization can be reconciled.
  2981                  items:
  2982                    description: NamespacedObjectReference contains enough information
  2983                      to locate the referenced Kubernetes resource object in any namespace.
  2984                    properties:
  2985                      name:
  2986                        description: Name of the referent.
  2987                        type: string
  2988                      namespace:
  2989                        description: Namespace of the referent, when not specified it
  2990                          acts as LocalObjectReference.
  2991                        type: string
  2992                    required:
  2993                    - name
  2994                    type: object
  2995                  type: array
  2996                force:
  2997                  default: false
  2998                  description: Force instructs the controller to recreate resources
  2999                    when patching fails due to an immutable field change.
  3000                  type: boolean
  3001                healthChecks:
  3002                  description: A list of resources to be included in the health assessment.
  3003                  items:
  3004                    description: NamespacedObjectKindReference contains enough information
  3005                      to locate the typed referenced Kubernetes resource object in any
  3006                      namespace.
  3007                    properties:
  3008                      apiVersion:
  3009                        description: API version of the referent, if not specified the
  3010                          Kubernetes preferred version will be used.
  3011                        type: string
  3012                      kind:
  3013                        description: Kind of the referent.
  3014                        type: string
  3015                      name:
  3016                        description: Name of the referent.
  3017                        type: string
  3018                      namespace:
  3019                        description: Namespace of the referent, when not specified it
  3020                          acts as LocalObjectReference.
  3021                        type: string
  3022                    required:
  3023                    - kind
  3024                    - name
  3025                    type: object
  3026                  type: array
  3027                images:
  3028                  description: Images is a list of (image name, new name, new tag or
  3029                    digest) for changing image names, tags or digests. This can also
  3030                    be achieved with a patch, but this operator is simpler to specify.
  3031                  items:
  3032                    description: Image contains an image name, a new name, a new tag
  3033                      or digest, which will replace the original name and tag.
  3034                    properties:
  3035                      digest:
  3036                        description: Digest is the value used to replace the original
  3037                          image tag. If digest is present NewTag value is ignored.
  3038                        type: string
  3039                      name:
  3040                        description: Name is a tag-less image name.
  3041                        type: string
  3042                      newName:
  3043                        description: NewName is the value used to replace the original
  3044                          name.
  3045                        type: string
  3046                      newTag:
  3047                        description: NewTag is the value used to replace the original
  3048                          tag.
  3049                        type: string
  3050                    required:
  3051                    - name
  3052                    type: object
  3053                  type: array
  3054                interval:
  3055                  description: The interval at which to reconcile the Kustomization.
  3056                  type: string
  3057                kubeConfig:
  3058                  description: The KubeConfig for reconciling the Kustomization on a
  3059                    remote cluster. When used in combination with KustomizationSpec.ServiceAccountName,
  3060                    forces the controller to act on behalf of that Service Account at
  3061                    the target cluster. If the --default-service-account flag is set,
  3062                    its value will be used as a controller level fallback for when KustomizationSpec.ServiceAccountName
  3063                    is empty.
  3064                  properties:
  3065                    secretRef:
  3066                      description: SecretRef holds the name of a secret that contains
  3067                        a key with the kubeconfig file as the value. If no key is set,
  3068                        the key will default to 'value'. The secret must be in the same
  3069                        namespace as the Kustomization. It is recommended that the kubeconfig
  3070                        is self-contained, and the secret is regularly updated if credentials
  3071                        such as a cloud-access-token expire. Cloud specific `cmd-path`
  3072                        auth helpers will not function without adding binaries and credentials
  3073                        to the Pod that is responsible for reconciling the Kustomization.
  3074                      properties:
  3075                        key:
  3076                          description: Key in the Secret, when not specified an implementation-specific
  3077                            default key is used.
  3078                          type: string
  3079                        name:
  3080                          description: Name of the Secret.
  3081                          type: string
  3082                      required:
  3083                      - name
  3084                      type: object
  3085                  type: object
  3086                patches:
  3087                  description: Strategic merge and JSON patches, defined as inline YAML
  3088                    objects, capable of targeting objects based on kind, label and annotation
  3089                    selectors.
  3090                  items:
  3091                    description: Patch contains an inline StrategicMerge or JSON6902
  3092                      patch, and the target the patch should be applied to.
  3093                    properties:
  3094                      patch:
  3095                        description: Patch contains an inline StrategicMerge patch or
  3096                          an inline JSON6902 patch with an array of operation objects.
  3097                        type: string
  3098                      target:
  3099                        description: Target points to the resources that the patch document
  3100                          should be applied to.
  3101                        properties:
  3102                          annotationSelector:
  3103                            description: AnnotationSelector is a string that follows
  3104                              the label selection expression https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#api
  3105                              It matches with the resource annotations.
  3106                            type: string
  3107                          group:
  3108                            description: Group is the API group to select resources
  3109                              from. Together with Version and Kind it is capable of
  3110                              unambiguously identifying and/or selecting resources.
  3111                              https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
  3112                            type: string
  3113                          kind:
  3114                            description: Kind of the API Group to select resources from.
  3115                              Together with Group and Version it is capable of unambiguously
  3116                              identifying and/or selecting resources. https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
  3117                            type: string
  3118                          labelSelector:
  3119                            description: LabelSelector is a string that follows the
  3120                              label selection expression https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#api
  3121                              It matches with the resource labels.
  3122                            type: string
  3123                          name:
  3124                            description: Name to match resources with.
  3125                            type: string
  3126                          namespace:
  3127                            description: Namespace to select resources from.
  3128                            type: string
  3129                          version:
  3130                            description: Version of the API Group to select resources
  3131                              from. Together with Group and Kind it is capable of unambiguously
  3132                              identifying and/or selecting resources. https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
  3133                            type: string
  3134                        type: object
  3135                    type: object
  3136                  type: array
  3137                patchesJson6902:
  3138                  description: 'JSON 6902 patches, defined as inline YAML objects. Deprecated:
  3139                    Use Patches instead.'
  3140                  items:
  3141                    description: JSON6902Patch contains a JSON6902 patch and the target
  3142                      the patch should be applied to.
  3143                    properties:
  3144                      patch:
  3145                        description: Patch contains the JSON6902 patch document with
  3146                          an array of operation objects.
  3147                        items:
  3148                          description: JSON6902 is a JSON6902 operation object. https://datatracker.ietf.org/doc/html/rfc6902#section-4
  3149                          properties:
  3150                            from:
  3151                              description: From contains a JSON-pointer value that references
  3152                                a location within the target document where the operation
  3153                                is performed. The meaning of the value depends on the
  3154                                value of Op, and is NOT taken into account by all operations.
  3155                              type: string
  3156                            op:
  3157                              description: Op indicates the operation to perform. Its
  3158                                value MUST be one of "add", "remove", "replace", "move",
  3159                                "copy", or "test". https://datatracker.ietf.org/doc/html/rfc6902#section-4
  3160                              enum:
  3161                              - test
  3162                              - remove
  3163                              - add
  3164                              - replace
  3165                              - move
  3166                              - copy
  3167                              type: string
  3168                            path:
  3169                              description: Path contains the JSON-pointer value that
  3170                                references a location within the target document where
  3171                                the operation is performed. The meaning of the value
  3172                                depends on the value of Op.
  3173                              type: string
  3174                            value:
  3175                              description: Value contains a valid JSON structure. The
  3176                                meaning of the value depends on the value of Op, and
  3177                                is NOT taken into account by all operations.
  3178                              x-kubernetes-preserve-unknown-fields: true
  3179                          required:
  3180                          - op
  3181                          - path
  3182                          type: object
  3183                        type: array
  3184                      target:
  3185                        description: Target points to the resources that the patch document
  3186                          should be applied to.
  3187                        properties:
  3188                          annotationSelector:
  3189                            description: AnnotationSelector is a string that follows
  3190                              the label selection expression https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#api
  3191                              It matches with the resource annotations.
  3192                            type: string
  3193                          group:
  3194                            description: Group is the API group to select resources
  3195                              from. Together with Version and Kind it is capable of
  3196                              unambiguously identifying and/or selecting resources.
  3197                              https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
  3198                            type: string
  3199                          kind:
  3200                            description: Kind of the API Group to select resources from.
  3201                              Together with Group and Version it is capable of unambiguously
  3202                              identifying and/or selecting resources. https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
  3203                            type: string
  3204                          labelSelector:
  3205                            description: LabelSelector is a string that follows the
  3206                              label selection expression https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#api
  3207                              It matches with the resource labels.
  3208                            type: string
  3209                          name:
  3210                            description: Name to match resources with.
  3211                            type: string
  3212                          namespace:
  3213                            description: Namespace to select resources from.
  3214                            type: string
  3215                          version:
  3216                            description: Version of the API Group to select resources
  3217                              from. Together with Group and Kind it is capable of unambiguously
  3218                              identifying and/or selecting resources. https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
  3219                            type: string
  3220                        type: object
  3221                    required:
  3222                    - patch
  3223                    - target
  3224                    type: object
  3225                  type: array
  3226                patchesStrategicMerge:
  3227                  description: 'Strategic merge patches, defined as inline YAML objects.
  3228                    Deprecated: Use Patches instead.'
  3229                  items:
  3230                    x-kubernetes-preserve-unknown-fields: true
  3231                  type: array
  3232                path:
  3233                  description: Path to the directory containing the kustomization.yaml
  3234                    file, or the set of plain YAMLs a kustomization.yaml should be generated
  3235                    for. Defaults to 'None', which translates to the root path of the
  3236                    SourceRef.
  3237                  type: string
  3238                postBuild:
  3239                  description: PostBuild describes which actions to perform on the YAML
  3240                    manifest generated by building the kustomize overlay.
  3241                  properties:
  3242                    substitute:
  3243                      additionalProperties:
  3244                        type: string
  3245                      description: Substitute holds a map of key/value pairs. The variables
  3246                        defined in your YAML manifests that match any of the keys defined
  3247                        in the map will be substituted with the set value. Includes
  3248                        support for bash string replacement functions e.g. ${var:=default},
  3249                        ${var:position} and ${var/substring/replacement}.
  3250                      type: object
  3251                    substituteFrom:
  3252                      description: SubstituteFrom holds references to ConfigMaps and
  3253                        Secrets containing the variables and their values to be substituted
  3254                        in the YAML manifests. The ConfigMap and the Secret data keys
  3255                        represent the var names and they must match the vars declared
  3256                        in the manifests for the substitution to happen.
  3257                      items:
  3258                        description: SubstituteReference contains a reference to a resource
  3259                          containing the variables name and value.
  3260                        properties:
  3261                          kind:
  3262                            description: Kind of the values referent, valid values are
  3263                              ('Secret', 'ConfigMap').
  3264                            enum:
  3265                            - Secret
  3266                            - ConfigMap
  3267                            type: string
  3268                          name:
  3269                            description: Name of the values referent. Should reside
  3270                              in the same namespace as the referring resource.
  3271                            maxLength: 253
  3272                            minLength: 1
  3273                            type: string
  3274                          optional:
  3275                            default: false
  3276                            description: Optional indicates whether the referenced resource
  3277                              must exist, or whether to tolerate its absence. If true
  3278                              and the referenced resource is absent, proceed as if the
  3279                              resource was present but empty, without any variables
  3280                              defined.
  3281                            type: boolean
  3282                        required:
  3283                        - kind
  3284                        - name
  3285                        type: object
  3286                      type: array
  3287                  type: object
  3288                prune:
  3289                  description: Prune enables garbage collection.
  3290                  type: boolean
  3291                retryInterval:
  3292                  description: The interval at which to retry a previously failed reconciliation.
  3293                    When not specified, the controller uses the KustomizationSpec.Interval
  3294                    value to retry failures.
  3295                  type: string
  3296                serviceAccountName:
  3297                  description: The name of the Kubernetes service account to impersonate
  3298                    when reconciling this Kustomization.
  3299                  type: string
  3300                sourceRef:
  3301                  description: Reference of the source where the kustomization file
  3302                    is.
  3303                  properties:
  3304                    apiVersion:
  3305                      description: API version of the referent.
  3306                      type: string
  3307                    kind:
  3308                      description: Kind of the referent.
  3309                      enum:
  3310                      - OCIRepository
  3311                      - GitRepository
  3312                      - Bucket
  3313                      type: string
  3314                    name:
  3315                      description: Name of the referent.
  3316                      type: string
  3317                    namespace:
  3318                      description: Namespace of the referent, defaults to the namespace
  3319                        of the Kubernetes resource object that contains the reference.
  3320                      type: string
  3321                  required:
  3322                  - kind
  3323                  - name
  3324                  type: object
  3325                suspend:
  3326                  description: This flag tells the controller to suspend subsequent
  3327                    kustomize executions, it does not apply to already started executions.
  3328                    Defaults to false.
  3329                  type: boolean
  3330                targetNamespace:
  3331                  description: TargetNamespace sets or overrides the namespace in the
  3332                    kustomization.yaml file.
  3333                  maxLength: 63
  3334                  minLength: 1
  3335                  type: string
  3336                timeout:
  3337                  description: Timeout for validation, apply and health checking operations.
  3338                    Defaults to 'Interval' duration.
  3339                  type: string
  3340                validation:
  3341                  description: 'Deprecated: Not used in v1beta2.'
  3342                  enum:
  3343                  - none
  3344                  - client
  3345                  - server
  3346                  type: string
  3347                wait:
  3348                  description: Wait instructs the controller to check the health of
  3349                    all the reconciled resources. When enabled, the HealthChecks are
  3350                    ignored. Defaults to false.
  3351                  type: boolean
  3352              required:
  3353              - interval
  3354              - prune
  3355              - sourceRef
  3356              type: object
  3357            status:
  3358              default:
  3359                observedGeneration: -1
  3360              description: KustomizationStatus defines the observed state of a kustomization.
  3361              properties:
  3362                conditions:
  3363                  items:
  3364                    description: "Condition contains details for one aspect of the current
  3365                      state of this API Resource. --- This struct is intended for direct
  3366                      use as an array at the field path .status.conditions.  For example,
  3367                      \n \ttype FooStatus struct{ \t    // Represents the observations
  3368                      of a foo's current state. \t    // Known .status.conditions.type
  3369                      are: \"Available\", \"Progressing\", and \"Degraded\" \t    //
  3370                      +patchMergeKey=type \t    // +patchStrategy=merge \t    // +listType=map
  3371                      \t    // +listMapKey=type \t    Conditions []metav1.Condition
  3372                      `json:\"conditions,omitempty\" patchStrategy:\"merge\" patchMergeKey:\"type\"
  3373                      protobuf:\"bytes,1,rep,name=conditions\"` \n \t    // other fields
  3374                      \t}"
  3375                    properties:
  3376                      lastTransitionTime:
  3377                        description: lastTransitionTime is the last time the condition
  3378                          transitioned from one status to another. This should be when
  3379                          the underlying condition changed.  If that is not known, then
  3380                          using the time when the API field changed is acceptable.
  3381                        format: date-time
  3382                        type: string
  3383                      message:
  3384                        description: message is a human readable message indicating
  3385                          details about the transition. This may be an empty string.
  3386                        maxLength: 32768
  3387                        type: string
  3388                      observedGeneration:
  3389                        description: observedGeneration represents the .metadata.generation
  3390                          that the condition was set based upon. For instance, if .metadata.generation
  3391                          is currently 12, but the .status.conditions[x].observedGeneration
  3392                          is 9, the condition is out of date with respect to the current
  3393                          state of the instance.
  3394                        format: int64
  3395                        minimum: 0
  3396                        type: integer
  3397                      reason:
  3398                        description: reason contains a programmatic identifier indicating
  3399                          the reason for the condition's last transition. Producers
  3400                          of specific condition types may define expected values and
  3401                          meanings for this field, and whether the values are considered
  3402                          a guaranteed API. The value should be a CamelCase string.
  3403                          This field may not be empty.
  3404                        maxLength: 1024
  3405                        minLength: 1
  3406                        pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
  3407                        type: string
  3408                      status:
  3409                        description: status of the condition, one of True, False, Unknown.
  3410                        enum:
  3411                        - "True"
  3412                        - "False"
  3413                        - Unknown
  3414                        type: string
  3415                      type:
  3416                        description: type of condition in CamelCase or in foo.example.com/CamelCase.
  3417                          --- Many .condition.type values are consistent across resources
  3418                          like Available, but because arbitrary conditions can be useful
  3419                          (see .node.status.conditions), the ability to deconflict is
  3420                          important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
  3421                        maxLength: 316
  3422                        pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
  3423                        type: string
  3424                    required:
  3425                    - lastTransitionTime
  3426                    - message
  3427                    - reason
  3428                    - status
  3429                    - type
  3430                    type: object
  3431                  type: array
  3432                inventory:
  3433                  description: Inventory contains the list of Kubernetes resource object
  3434                    references that have been successfully applied.
  3435                  properties:
  3436                    entries:
  3437                      description: Entries of Kubernetes resource object references.
  3438                      items:
  3439                        description: ResourceRef contains the information necessary
  3440                          to locate a resource within a cluster.
  3441                        properties:
  3442                          id:
  3443                            description: ID is the string representation of the Kubernetes
  3444                              resource object's metadata, in the format '<namespace>_<name>_<group>_<kind>'.
  3445                            type: string
  3446                          v:
  3447                            description: Version is the API version of the Kubernetes
  3448                              resource object's kind.
  3449                            type: string
  3450                        required:
  3451                        - id
  3452                        - v
  3453                        type: object
  3454                      type: array
  3455                  required:
  3456                  - entries
  3457                  type: object
  3458                lastAppliedRevision:
  3459                  description: The last successfully applied revision. The revision
  3460                    format for Git sources is <branch|tag>/<commit-sha>.
  3461                  type: string
  3462                lastAttemptedRevision:
  3463                  description: LastAttemptedRevision is the revision of the last reconciliation
  3464                    attempt.
  3465                  type: string
  3466                lastHandledReconcileAt:
  3467                  description: LastHandledReconcileAt holds the value of the most recent
  3468                    reconcile request value, so a change of the annotation value can
  3469                    be detected.
  3470                  type: string
  3471                observedGeneration:
  3472                  description: ObservedGeneration is the last reconciled generation.
  3473                  format: int64
  3474                  type: integer
  3475              type: object
  3476          type: object
  3477      served: true
  3478      storage: true
  3479      subresources:
  3480        status: {}
  3481  status:
  3482    acceptedNames:
  3483      kind: ""
  3484      plural: ""
  3485    conditions: []
  3486    storedVersions: []
  3487  ---
  3488  apiVersion: apiextensions.k8s.io/v1
  3489  kind: CustomResourceDefinition
  3490  metadata:
  3491    annotations:
  3492      controller-gen.kubebuilder.io/version: v0.7.0
  3493    creationTimestamp: null
  3494    labels:
  3495      app.kubernetes.io/instance: flux-system
  3496      app.kubernetes.io/part-of: flux
  3497      app.kubernetes.io/version: v0.33.0
  3498    name: ocirepositories.source.toolkit.fluxcd.io
  3499  spec:
  3500    group: source.toolkit.fluxcd.io
  3501    names:
  3502      kind: OCIRepository
  3503      listKind: OCIRepositoryList
  3504      plural: ocirepositories
  3505      shortNames:
  3506      - ocirepo
  3507      singular: ocirepository
  3508    scope: Namespaced
  3509    versions:
  3510    - additionalPrinterColumns:
  3511      - jsonPath: .spec.url
  3512        name: URL
  3513        type: string
  3514      - jsonPath: .status.conditions[?(@.type=="Ready")].status
  3515        name: Ready
  3516        type: string
  3517      - jsonPath: .status.conditions[?(@.type=="Ready")].message
  3518        name: Status
  3519        type: string
  3520      - jsonPath: .metadata.creationTimestamp
  3521        name: Age
  3522        type: date
  3523      name: v1beta2
  3524      schema:
  3525        openAPIV3Schema:
  3526          description: OCIRepository is the Schema for the ocirepositories API
  3527          properties:
  3528            apiVersion:
  3529              description: 'APIVersion defines the versioned schema of this representation
  3530                of an object. Servers should convert recognized schemas to the latest
  3531                internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
  3532              type: string
  3533            kind:
  3534              description: 'Kind is a string value representing the REST resource this
  3535                object represents. Servers may infer this from the endpoint the client
  3536                submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
  3537              type: string
  3538            metadata:
  3539              type: object
  3540            spec:
  3541              description: OCIRepositorySpec defines the desired state of OCIRepository
  3542              properties:
  3543                certSecretRef:
  3544                  description: "CertSecretRef can be given the name of a secret containing
  3545                    either or both of \n  - a PEM-encoded client certificate (`certFile`)
  3546                    and private  key (`keyFile`);  - a PEM-encoded CA certificate (`caFile`)
  3547                    \n  and whichever are supplied, will be used for connecting to the
  3548                    \ registry. The client cert and key are useful if you are  authenticating
  3549                    with a certificate; the CA cert is useful if  you are using a self-signed
  3550                    server certificate."
  3551                  properties:
  3552                    name:
  3553                      description: Name of the referent.
  3554                      type: string
  3555                  required:
  3556                  - name
  3557                  type: object
  3558                ignore:
  3559                  description: Ignore overrides the set of excluded patterns in the
  3560                    .sourceignore format (which is the same as .gitignore). If not provided,
  3561                    a default will be used, consult the documentation for your version
  3562                    to find out what those are.
  3563                  type: string
  3564                interval:
  3565                  description: The interval at which to check for image updates.
  3566                  type: string
  3567                layerSelector:
  3568                  description: LayerSelector specifies which layer should be extracted
  3569                    from the OCI artifact. When not specified, the first layer found
  3570                    in the artifact is selected.
  3571                  properties:
  3572                    mediaType:
  3573                      description: MediaType specifies the OCI media type of the layer
  3574                        which should be extracted from the OCI Artifact. The first layer
  3575                        matching this type is selected.
  3576                      type: string
  3577                  type: object
  3578                provider:
  3579                  default: generic
  3580                  description: The provider used for authentication, can be 'aws', 'azure',
  3581                    'gcp' or 'generic'. When not specified, defaults to 'generic'.
  3582                  enum:
  3583                  - generic
  3584                  - aws
  3585                  - azure
  3586                  - gcp
  3587                  type: string
  3588                ref:
  3589                  description: The OCI reference to pull and monitor for changes, defaults
  3590                    to the latest tag.
  3591                  properties:
  3592                    digest:
  3593                      description: Digest is the image digest to pull, takes precedence
  3594                        over SemVer. The value should be in the format 'sha256:<HASH>'.
  3595                      type: string
  3596                    semver:
  3597                      description: SemVer is the range of tags to pull selecting the
  3598                        latest within the range, takes precedence over Tag.
  3599                      type: string
  3600                    tag:
  3601                      description: Tag is the image tag to pull, defaults to latest.
  3602                      type: string
  3603                  type: object
  3604                secretRef:
  3605                  description: SecretRef contains the secret name containing the registry
  3606                    login credentials to resolve image metadata. The secret must be
  3607                    of type kubernetes.io/dockerconfigjson.
  3608                  properties:
  3609                    name:
  3610                      description: Name of the referent.
  3611                      type: string
  3612                  required:
  3613                  - name
  3614                  type: object
  3615                serviceAccountName:
  3616                  description: 'ServiceAccountName is the name of the Kubernetes ServiceAccount
  3617                    used to authenticate the image pull if the service account has attached
  3618                    pull secrets. For more information: https://kubernetes.io/docs/tasks/configure-pod-container/configure-service-account/#add-imagepullsecrets-to-a-service-account'
  3619                  type: string
  3620                suspend:
  3621                  description: This flag tells the controller to suspend the reconciliation
  3622                    of this source.
  3623                  type: boolean
  3624                timeout:
  3625                  default: 60s
  3626                  description: The timeout for remote OCI Repository operations like
  3627                    pulling, defaults to 60s.
  3628                  type: string
  3629                url:
  3630                  description: URL is a reference to an OCI artifact repository hosted
  3631                    on a remote container registry.
  3632                  pattern: ^oci://.*$
  3633                  type: string
  3634              required:
  3635              - interval
  3636              - url
  3637              type: object
  3638            status:
  3639              default:
  3640                observedGeneration: -1
  3641              description: OCIRepositoryStatus defines the observed state of OCIRepository
  3642              properties:
  3643                artifact:
  3644                  description: Artifact represents the output of the last successful
  3645                    OCI Repository sync.
  3646                  properties:
  3647                    checksum:
  3648                      description: Checksum is the SHA256 checksum of the Artifact file.
  3649                      type: string
  3650                    lastUpdateTime:
  3651                      description: LastUpdateTime is the timestamp corresponding to
  3652                        the last update of the Artifact.
  3653                      format: date-time
  3654                      type: string
  3655                    metadata:
  3656                      additionalProperties:
  3657                        type: string
  3658                      description: Metadata holds upstream information such as OCI annotations.
  3659                      type: object
  3660                    path:
  3661                      description: Path is the relative file path of the Artifact. It
  3662                        can be used to locate the file in the root of the Artifact storage
  3663                        on the local file system of the controller managing the Source.
  3664                      type: string
  3665                    revision:
  3666                      description: Revision is a human-readable identifier traceable
  3667                        in the origin source system. It can be a Git commit SHA, Git
  3668                        tag, a Helm chart version, etc.
  3669                      type: string
  3670                    size:
  3671                      description: Size is the number of bytes in the file.
  3672                      format: int64
  3673                      type: integer
  3674                    url:
  3675                      description: URL is the HTTP address of the Artifact as exposed
  3676                        by the controller managing the Source. It can be used to retrieve
  3677                        the Artifact for consumption, e.g. by another controller applying
  3678                        the Artifact contents.
  3679                      type: string
  3680                  required:
  3681                  - path
  3682                  - url
  3683                  type: object
  3684                conditions:
  3685                  description: Conditions holds the conditions for the OCIRepository.
  3686                  items:
  3687                    description: "Condition contains details for one aspect of the current
  3688                      state of this API Resource. --- This struct is intended for direct
  3689                      use as an array at the field path .status.conditions.  For example,
  3690                      \n \ttype FooStatus struct{ \t    // Represents the observations
  3691                      of a foo's current state. \t    // Known .status.conditions.type
  3692                      are: \"Available\", \"Progressing\", and \"Degraded\" \t    //
  3693                      +patchMergeKey=type \t    // +patchStrategy=merge \t    // +listType=map
  3694                      \t    // +listMapKey=type \t    Conditions []metav1.Condition
  3695                      `json:\"conditions,omitempty\" patchStrategy:\"merge\" patchMergeKey:\"type\"
  3696                      protobuf:\"bytes,1,rep,name=conditions\"` \n \t    // other fields
  3697                      \t}"
  3698                    properties:
  3699                      lastTransitionTime:
  3700                        description: lastTransitionTime is the last time the condition
  3701                          transitioned from one status to another. This should be when
  3702                          the underlying condition changed.  If that is not known, then
  3703                          using the time when the API field changed is acceptable.
  3704                        format: date-time
  3705                        type: string
  3706                      message:
  3707                        description: message is a human readable message indicating
  3708                          details about the transition. This may be an empty string.
  3709                        maxLength: 32768
  3710                        type: string
  3711                      observedGeneration:
  3712                        description: observedGeneration represents the .metadata.generation
  3713                          that the condition was set based upon. For instance, if .metadata.generation
  3714                          is currently 12, but the .status.conditions[x].observedGeneration
  3715                          is 9, the condition is out of date with respect to the current
  3716                          state of the instance.
  3717                        format: int64
  3718                        minimum: 0
  3719                        type: integer
  3720                      reason:
  3721                        description: reason contains a programmatic identifier indicating
  3722                          the reason for the condition's last transition. Producers
  3723                          of specific condition types may define expected values and
  3724                          meanings for this field, and whether the values are considered
  3725                          a guaranteed API. The value should be a CamelCase string.
  3726                          This field may not be empty.
  3727                        maxLength: 1024
  3728                        minLength: 1
  3729                        pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
  3730                        type: string
  3731                      status:
  3732                        description: status of the condition, one of True, False, Unknown.
  3733                        enum:
  3734                        - "True"
  3735                        - "False"
  3736                        - Unknown
  3737                        type: string
  3738                      type:
  3739                        description: type of condition in CamelCase or in foo.example.com/CamelCase.
  3740                          --- Many .condition.type values are consistent across resources
  3741                          like Available, but because arbitrary conditions can be useful
  3742                          (see .node.status.conditions), the ability to deconflict is
  3743                          important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
  3744                        maxLength: 316
  3745                        pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
  3746                        type: string
  3747                    required:
  3748                    - lastTransitionTime
  3749                    - message
  3750                    - reason
  3751                    - status
  3752                    - type
  3753                    type: object
  3754                  type: array
  3755                lastHandledReconcileAt:
  3756                  description: LastHandledReconcileAt holds the value of the most recent
  3757                    reconcile request value, so a change of the annotation value can
  3758                    be detected.
  3759                  type: string
  3760                observedGeneration:
  3761                  description: ObservedGeneration is the last observed generation.
  3762                  format: int64
  3763                  type: integer
  3764                url:
  3765                  description: URL is the download link for the artifact output of the
  3766                    last OCI Repository sync.
  3767                  type: string
  3768              type: object
  3769          type: object
  3770      served: true
  3771      storage: true
  3772      subresources:
  3773        status: {}
  3774  status:
  3775    acceptedNames:
  3776      kind: ""
  3777      plural: ""
  3778    conditions: []
  3779    storedVersions: []
  3780  ---
  3781  apiVersion: v1
  3782  kind: ServiceAccount
  3783  metadata:
  3784    labels:
  3785      app.kubernetes.io/instance: flux-system
  3786      app.kubernetes.io/part-of: flux
  3787      app.kubernetes.io/version: v0.33.0
  3788    name: kustomize-controller
  3789    namespace: flux-system
  3790  ---
  3791  apiVersion: v1
  3792  kind: ServiceAccount
  3793  metadata:
  3794    labels:
  3795      app.kubernetes.io/instance: flux-system
  3796      app.kubernetes.io/part-of: flux
  3797      app.kubernetes.io/version: v0.33.0
  3798    name: source-controller
  3799    namespace: flux-system
  3800  ---
  3801  apiVersion: rbac.authorization.k8s.io/v1
  3802  kind: ClusterRole
  3803  metadata:
  3804    labels:
  3805      app.kubernetes.io/instance: flux-system
  3806      app.kubernetes.io/part-of: flux
  3807      app.kubernetes.io/version: v0.33.0
  3808    name: crd-controller-flux-system
  3809  rules:
  3810  - apiGroups:
  3811    - source.toolkit.fluxcd.io
  3812    resources:
  3813    - '*'
  3814    verbs:
  3815    - '*'
  3816  - apiGroups:
  3817    - kustomize.toolkit.fluxcd.io
  3818    resources:
  3819    - '*'
  3820    verbs:
  3821    - '*'
  3822  - apiGroups:
  3823    - helm.toolkit.fluxcd.io
  3824    resources:
  3825    - '*'
  3826    verbs:
  3827    - '*'
  3828  - apiGroups:
  3829    - notification.toolkit.fluxcd.io
  3830    resources:
  3831    - '*'
  3832    verbs:
  3833    - '*'
  3834  - apiGroups:
  3835    - image.toolkit.fluxcd.io
  3836    resources:
  3837    - '*'
  3838    verbs:
  3839    - '*'
  3840  - apiGroups:
  3841    - ""
  3842    resources:
  3843    - namespaces
  3844    - secrets
  3845    - configmaps
  3846    - serviceaccounts
  3847    verbs:
  3848    - get
  3849    - list
  3850    - watch
  3851  - apiGroups:
  3852    - ""
  3853    resources:
  3854    - events
  3855    verbs:
  3856    - create
  3857    - patch
  3858  - apiGroups:
  3859    - ""
  3860    resources:
  3861    - configmaps
  3862    verbs:
  3863    - get
  3864    - list
  3865    - watch
  3866    - create
  3867    - update
  3868    - patch
  3869    - delete
  3870  - apiGroups:
  3871    - ""
  3872    resources:
  3873    - configmaps/status
  3874    verbs:
  3875    - get
  3876    - update
  3877    - patch
  3878  - apiGroups:
  3879    - coordination.k8s.io
  3880    resources:
  3881    - leases
  3882    verbs:
  3883    - get
  3884    - list
  3885    - watch
  3886    - create
  3887    - update
  3888    - patch
  3889    - delete
  3890  ---
  3891  apiVersion: rbac.authorization.k8s.io/v1
  3892  kind: ClusterRoleBinding
  3893  metadata:
  3894    labels:
  3895      app.kubernetes.io/instance: flux-system
  3896      app.kubernetes.io/part-of: flux
  3897      app.kubernetes.io/version: v0.33.0
  3898    name: cluster-reconciler-flux-system
  3899  roleRef:
  3900    apiGroup: rbac.authorization.k8s.io
  3901    kind: ClusterRole
  3902    name: cluster-admin
  3903  subjects:
  3904  - kind: ServiceAccount
  3905    name: kustomize-controller
  3906    namespace: flux-system
  3907  - kind: ServiceAccount
  3908    name: helm-controller
  3909    namespace: flux-system
  3910  ---
  3911  apiVersion: rbac.authorization.k8s.io/v1
  3912  kind: ClusterRoleBinding
  3913  metadata:
  3914    labels:
  3915      app.kubernetes.io/instance: flux-system
  3916      app.kubernetes.io/part-of: flux
  3917      app.kubernetes.io/version: v0.33.0
  3918    name: crd-controller-flux-system
  3919  roleRef:
  3920    apiGroup: rbac.authorization.k8s.io
  3921    kind: ClusterRole
  3922    name: crd-controller-flux-system
  3923  subjects:
  3924  - kind: ServiceAccount
  3925    name: kustomize-controller
  3926    namespace: flux-system
  3927  - kind: ServiceAccount
  3928    name: helm-controller
  3929    namespace: flux-system
  3930  - kind: ServiceAccount
  3931    name: source-controller
  3932    namespace: flux-system
  3933  - kind: ServiceAccount
  3934    name: notification-controller
  3935    namespace: flux-system
  3936  - kind: ServiceAccount
  3937    name: image-reflector-controller
  3938    namespace: flux-system
  3939  - kind: ServiceAccount
  3940    name: image-automation-controller
  3941    namespace: flux-system
  3942  ---
  3943  apiVersion: v1
  3944  kind: Service
  3945  metadata:
  3946    labels:
  3947      app.kubernetes.io/instance: flux-system
  3948      app.kubernetes.io/part-of: flux
  3949      app.kubernetes.io/version: v0.33.0
  3950      control-plane: controller
  3951    name: source-controller
  3952    namespace: flux-system
  3953  spec:
  3954    ports:
  3955    - name: http
  3956      port: 80
  3957      protocol: TCP
  3958      targetPort: http
  3959    selector:
  3960      app: source-controller
  3961    type: ClusterIP
  3962  ---
  3963  apiVersion: apps/v1
  3964  kind: Deployment
  3965  metadata:
  3966    labels:
  3967      app.kubernetes.io/instance: flux-system
  3968      app.kubernetes.io/part-of: flux
  3969      app.kubernetes.io/version: v0.33.0
  3970      control-plane: controller
  3971    name: kustomize-controller
  3972    namespace: flux-system
  3973  spec:
  3974    replicas: 1
  3975    selector:
  3976      matchLabels:
  3977        app: kustomize-controller
  3978    template:
  3979      metadata:
  3980        annotations:
  3981          prometheus.io/port: "8080"
  3982          prometheus.io/scrape: "true"
  3983        labels:
  3984          app: kustomize-controller
  3985      spec:
  3986        containers:
  3987        - args:
  3988          - --events-addr=
  3989          - --watch-all-namespaces=true
  3990          - --log-level=info
  3991          - --log-encoding=json
  3992          - --enable-leader-election
  3993          env:
  3994          - name: RUNTIME_NAMESPACE
  3995            valueFrom:
  3996              fieldRef:
  3997                fieldPath: metadata.namespace
  3998          image: ghcr.io/fluxcd/kustomize-controller:v0.27.1
  3999          imagePullPolicy: IfNotPresent
  4000          livenessProbe:
  4001            httpGet:
  4002              path: /healthz
  4003              port: healthz
  4004          name: manager
  4005          ports:
  4006          - containerPort: 8080
  4007            name: http-prom
  4008            protocol: TCP
  4009          - containerPort: 9440
  4010            name: healthz
  4011            protocol: TCP
  4012          readinessProbe:
  4013            httpGet:
  4014              path: /readyz
  4015              port: healthz
  4016          resources:
  4017            limits:
  4018              cpu: 1000m
  4019              memory: 1Gi
  4020            requests:
  4021              cpu: 100m
  4022              memory: 64Mi
  4023          securityContext:
  4024            allowPrivilegeEscalation: false
  4025            capabilities:
  4026              drop:
  4027              - ALL
  4028            readOnlyRootFilesystem: true
  4029            runAsNonRoot: true
  4030            seccompProfile:
  4031              type: RuntimeDefault
  4032          volumeMounts:
  4033          - mountPath: /tmp
  4034            name: temp
  4035        nodeSelector:
  4036          kubernetes.io/os: linux
  4037        securityContext:
  4038          fsGroup: 1337
  4039        serviceAccountName: kustomize-controller
  4040        terminationGracePeriodSeconds: 60
  4041        volumes:
  4042        - emptyDir: {}
  4043          name: temp
  4044  ---
  4045  apiVersion: apps/v1
  4046  kind: Deployment
  4047  metadata:
  4048    labels:
  4049      app.kubernetes.io/instance: flux-system
  4050      app.kubernetes.io/part-of: flux
  4051      app.kubernetes.io/version: v0.33.0
  4052      control-plane: controller
  4053    name: source-controller
  4054    namespace: flux-system
  4055  spec:
  4056    replicas: 1
  4057    selector:
  4058      matchLabels:
  4059        app: source-controller
  4060    strategy:
  4061      type: Recreate
  4062    template:
  4063      metadata:
  4064        annotations:
  4065          prometheus.io/port: "8080"
  4066          prometheus.io/scrape: "true"
  4067        labels:
  4068          app: source-controller
  4069      spec:
  4070        containers:
  4071        - args:
  4072          - --events-addr=
  4073          - --watch-all-namespaces=true
  4074          - --log-level=info
  4075          - --log-encoding=json
  4076          - --enable-leader-election
  4077          - --storage-path=/data
  4078          - --storage-adv-addr=source-controller.$(RUNTIME_NAMESPACE).svc.cluster.local.
  4079          env:
  4080          - name: RUNTIME_NAMESPACE
  4081            valueFrom:
  4082              fieldRef:
  4083                fieldPath: metadata.namespace
  4084          image: ghcr.io/fluxcd/source-controller:v0.28.0
  4085          imagePullPolicy: IfNotPresent
  4086          livenessProbe:
  4087            httpGet:
  4088              path: /healthz
  4089              port: healthz
  4090          name: manager
  4091          ports:
  4092          - containerPort: 9090
  4093            name: http
  4094            protocol: TCP
  4095          - containerPort: 8080
  4096            name: http-prom
  4097            protocol: TCP
  4098          - containerPort: 9440
  4099            name: healthz
  4100            protocol: TCP
  4101          readinessProbe:
  4102            httpGet:
  4103              path: /
  4104              port: http
  4105          resources:
  4106            limits:
  4107              cpu: 1000m
  4108              memory: 1Gi
  4109            requests:
  4110              cpu: 50m
  4111              memory: 64Mi
  4112          securityContext:
  4113            allowPrivilegeEscalation: false
  4114            capabilities:
  4115              drop:
  4116              - ALL
  4117            readOnlyRootFilesystem: true
  4118            runAsNonRoot: true
  4119            seccompProfile:
  4120              type: RuntimeDefault
  4121          volumeMounts:
  4122          - mountPath: /data
  4123            name: data
  4124          - mountPath: /tmp
  4125            name: tmp
  4126        nodeSelector:
  4127          kubernetes.io/os: linux
  4128        securityContext:
  4129          fsGroup: 1337
  4130        serviceAccountName: source-controller
  4131        terminationGracePeriodSeconds: 10
  4132        volumes:
  4133        - emptyDir: {}
  4134          name: data
  4135        - emptyDir: {}
  4136          name: tmp
  4137  ---
  4138  apiVersion: networking.k8s.io/v1
  4139  kind: NetworkPolicy
  4140  metadata:
  4141    labels:
  4142      app.kubernetes.io/instance: flux-system
  4143      app.kubernetes.io/part-of: flux
  4144      app.kubernetes.io/version: v0.33.0
  4145    name: allow-egress
  4146    namespace: flux-system
  4147  spec:
  4148    egress:
  4149    - {}
  4150    ingress:
  4151    - from:
  4152      - podSelector: {}
  4153    podSelector: {}
  4154    policyTypes:
  4155    - Ingress
  4156    - Egress
  4157  ---
  4158  apiVersion: networking.k8s.io/v1
  4159  kind: NetworkPolicy
  4160  metadata:
  4161    labels:
  4162      app.kubernetes.io/instance: flux-system
  4163      app.kubernetes.io/part-of: flux
  4164      app.kubernetes.io/version: v0.33.0
  4165    name: allow-scraping
  4166    namespace: flux-system
  4167  spec:
  4168    ingress:
  4169    - from:
  4170      - namespaceSelector: {}
  4171      ports:
  4172      - port: 8080
  4173        protocol: TCP
  4174    podSelector: {}
  4175    policyTypes:
  4176    - Ingress
  4177  ---
  4178  apiVersion: networking.k8s.io/v1
  4179  kind: NetworkPolicy
  4180  metadata:
  4181    labels:
  4182      app.kubernetes.io/instance: flux-system
  4183      app.kubernetes.io/part-of: flux
  4184      app.kubernetes.io/version: v0.33.0
  4185    name: allow-webhooks
  4186    namespace: flux-system
  4187  spec:
  4188    ingress:
  4189    - from:
  4190      - namespaceSelector: {}
  4191    podSelector:
  4192      matchLabels:
  4193        app: notification-controller
  4194    policyTypes:
  4195    - Ingress