diff --git a/api/openapi-spec/swagger.json b/api/openapi-spec/swagger.json index bc95ee7657..30c7473405 100644 --- a/api/openapi-spec/swagger.json +++ b/api/openapi-spec/swagger.json @@ -2869,29 +2869,6 @@ } } }, - "v1.CustomTLSProfile": { - "description": "CustomTLSProfile is a user-defined TLS security profile. Be extremely careful using a custom TLS profile as invalid configurations can be catastrophic.", - "type": "object", - "required": [ - "ciphers", - "minTLSVersion" - ], - "properties": { - "ciphers": { - "description": "ciphers is used to specify the cipher algorithms that are negotiated during the TLS handshake. Operators may remove entries their operands do not support. For example, to use DES-CBC3-SHA (yaml):\n\n ciphers:\n - DES-CBC3-SHA", - "type": "array", - "items": { - "type": "string", - "default": "" - } - }, - "minTLSVersion": { - "description": "minTLSVersion is used to specify the minimal version of the TLS protocol that is negotiated during the TLS handshake. For example, to use TLS versions 1.1, 1.2 and 1.3 (yaml):\n\n minTLSVersion: VersionTLS11\n\nNOTE: currently the highest minTLSVersion allowed is VersionTLS12", - "type": "string", - "default": "" - } - } - }, "v1.DeleteOptions": { "description": "DeleteOptions may be provided when deleting an API object.", "type": "object", @@ -2959,10 +2936,6 @@ } } }, - "v1.IntermediateTLSProfile": { - "description": "IntermediateTLSProfile is a TLS security profile based on: https://wiki.mozilla.org/Security/Server_Side_TLS#Intermediate_compatibility_.28default.29", - "type": "object" - }, "v1.LabelSelector": { "description": "A label selector is a label query over a set of resources. The result of matchLabels and matchExpressions are ANDed. An empty label selector matches all objects. A null label selector matches no objects.", "type": "object", @@ -3082,10 +3055,6 @@ } } }, - "v1.ModernTLSProfile": { - "description": "ModernTLSProfile is a TLS security profile based on: https://wiki.mozilla.org/Security/Server_Side_TLS#Modern_compatibility", - "type": "object" - }, "v1.NodeAffinity": { "description": "Node affinity is a group of node affinity scheduling rules.", "type": "object", @@ -3273,10 +3242,6 @@ } } }, - "v1.OldTLSProfile": { - "description": "OldTLSProfile is a TLS security profile based on: https://wiki.mozilla.org/Security/Server_Side_TLS#Old_backward_compatibility", - "type": "object" - }, "v1.OwnerReference": { "description": "OwnerReference contains enough information to let you identify an owning object. An owning object must be in the same namespace as the dependent, or be cluster-scoped, so there is no namespace field.", "type": "object", @@ -3657,44 +3622,6 @@ } } }, - "v1.TLSSecurityProfile": { - "description": "TLSSecurityProfile defines the schema for a TLS security profile. This object is used by operators to apply TLS security settings to operands.", - "type": "object", - "properties": { - "custom": { - "description": "custom is a user-defined TLS security profile. Be extremely careful using a custom profile as invalid configurations can be catastrophic. An example custom profile looks like this:\n\n ciphers:\n - ECDHE-ECDSA-CHACHA20-POLY1305\n - ECDHE-RSA-CHACHA20-POLY1305\n - ECDHE-RSA-AES128-GCM-SHA256\n - ECDHE-ECDSA-AES128-GCM-SHA256\n minTLSVersion: VersionTLS11", - "$ref": "#/definitions/v1.CustomTLSProfile" - }, - "intermediate": { - "description": "intermediate is a TLS security profile based on:\n\nhttps://wiki.mozilla.org/Security/Server_Side_TLS#Intermediate_compatibility_.28recommended.29\n\nand looks like this (yaml):\n\n ciphers:\n - TLS_AES_128_GCM_SHA256\n - TLS_AES_256_GCM_SHA384\n - TLS_CHACHA20_POLY1305_SHA256\n - ECDHE-ECDSA-AES128-GCM-SHA256\n - ECDHE-RSA-AES128-GCM-SHA256\n - ECDHE-ECDSA-AES256-GCM-SHA384\n - ECDHE-RSA-AES256-GCM-SHA384\n - ECDHE-ECDSA-CHACHA20-POLY1305\n - ECDHE-RSA-CHACHA20-POLY1305\n - DHE-RSA-AES128-GCM-SHA256\n - DHE-RSA-AES256-GCM-SHA384\n minTLSVersion: VersionTLS12", - "$ref": "#/definitions/v1.IntermediateTLSProfile" - }, - "modern": { - "description": "modern is a TLS security profile based on:\n\nhttps://wiki.mozilla.org/Security/Server_Side_TLS#Modern_compatibility\n\nand looks like this (yaml):\n\n ciphers:\n - TLS_AES_128_GCM_SHA256\n - TLS_AES_256_GCM_SHA384\n - TLS_CHACHA20_POLY1305_SHA256\n minTLSVersion: VersionTLS13\n\nNOTE: Currently unsupported.", - "$ref": "#/definitions/v1.ModernTLSProfile" - }, - "old": { - "description": "old is a TLS security profile based on:\n\nhttps://wiki.mozilla.org/Security/Server_Side_TLS#Old_backward_compatibility\n\nand looks like this (yaml):\n\n ciphers:\n - TLS_AES_128_GCM_SHA256\n - TLS_AES_256_GCM_SHA384\n - TLS_CHACHA20_POLY1305_SHA256\n - ECDHE-ECDSA-AES128-GCM-SHA256\n - ECDHE-RSA-AES128-GCM-SHA256\n - ECDHE-ECDSA-AES256-GCM-SHA384\n - ECDHE-RSA-AES256-GCM-SHA384\n - ECDHE-ECDSA-CHACHA20-POLY1305\n - ECDHE-RSA-CHACHA20-POLY1305\n - DHE-RSA-AES128-GCM-SHA256\n - DHE-RSA-AES256-GCM-SHA384\n - DHE-RSA-CHACHA20-POLY1305\n - ECDHE-ECDSA-AES128-SHA256\n - ECDHE-RSA-AES128-SHA256\n - ECDHE-ECDSA-AES128-SHA\n - ECDHE-RSA-AES128-SHA\n - ECDHE-ECDSA-AES256-SHA384\n - ECDHE-RSA-AES256-SHA384\n - ECDHE-ECDSA-AES256-SHA\n - ECDHE-RSA-AES256-SHA\n - DHE-RSA-AES128-SHA256\n - DHE-RSA-AES256-SHA256\n - AES128-GCM-SHA256\n - AES256-GCM-SHA384\n - AES128-SHA256\n - AES256-SHA256\n - AES128-SHA\n - AES256-SHA\n - DES-CBC3-SHA\n minTLSVersion: VersionTLS10", - "$ref": "#/definitions/v1.OldTLSProfile" - }, - "type": { - "description": "type is one of Old, Intermediate, Modern or Custom. Custom provides the ability to specify individual TLS security profile parameters. Old, Intermediate and Modern are TLS security profiles based on:\n\nhttps://wiki.mozilla.org/Security/Server_Side_TLS#Recommended_configurations\n\nThe profiles are intent based, so they may change over time as new ciphers are developed and existing ciphers are found to be insecure. Depending on precisely which ciphers are available to a process, the list may be reduced.\n\nNote that the Modern profile is currently not supported because it is not yet well adopted by common software libraries.", - "type": "string", - "default": "" - } - }, - "x-kubernetes-unions": [ - { - "discriminator": "type", - "fields-to-discriminateBy": { - "custom": "Custom", - "intermediate": "Intermediate", - "modern": "Modern", - "old": "Old" - } - } - ] - }, "v1.Time": { "description": "Time is a wrapper around time.Time which supports correct marshaling to YAML and JSON. Wrappers are provided for many of the factory methods that the time package offers.", "type": "string", @@ -3990,7 +3917,7 @@ }, "tlsSecurityProfile": { "description": "TLSSecurityProfile is used by operators to apply cluster-wide TLS security settings to operands.", - "$ref": "#/definitions/v1.TLSSecurityProfile" + "$ref": "#/definitions/v1beta1.TLSSecurityProfile" }, "uploadProxyURLOverride": { "description": "Override the URL used when uploading to a DataVolume", @@ -4199,6 +4126,29 @@ } } }, + "v1beta1.CustomTLSProfile": { + "description": "CustomTLSProfile is a user-defined TLS security profile. Be extremely careful using a custom TLS profile as invalid configurations can be catastrophic.", + "type": "object", + "required": [ + "ciphers", + "minTLSVersion" + ], + "properties": { + "ciphers": { + "description": "ciphers is used to specify the cipher algorithms that are negotiated during the TLS handshake. Operators may remove entries their operands do not support. For example, to use DES-CBC3-SHA (yaml):\n\n ciphers:\n - DES-CBC3-SHA", + "type": "array", + "items": { + "type": "string", + "default": "" + } + }, + "minTLSVersion": { + "description": "minTLSVersion is used to specify the minimal version of the TLS protocol that is negotiated during the TLS handshake. For example, to use TLS versions 1.1, 1.2 and 1.3 (yaml):\n\n minTLSVersion: VersionTLS11\n\nNOTE: currently the highest minTLSVersion allowed is VersionTLS12", + "type": "string", + "default": "" + } + } + }, "v1beta1.CustomizeComponents": { "description": "CustomizeComponents defines patches for components deployed by the CDI operator.", "type": "object", @@ -5090,6 +5040,18 @@ } } }, + "v1beta1.IntermediateTLSProfile": { + "description": "IntermediateTLSProfile is a TLS security profile based on: https://wiki.mozilla.org/Security/Server_Side_TLS#Intermediate_compatibility_.28default.29", + "type": "object" + }, + "v1beta1.ModernTLSProfile": { + "description": "ModernTLSProfile is a TLS security profile based on: https://wiki.mozilla.org/Security/Server_Side_TLS#Modern_compatibility", + "type": "object" + }, + "v1beta1.OldTLSProfile": { + "description": "OldTLSProfile is a TLS security profile based on: https://wiki.mozilla.org/Security/Server_Side_TLS#Old_backward_compatibility", + "type": "object" + }, "v1beta1.StorageSpec": { "description": "StorageSpec defines the Storage type specification", "type": "object", @@ -5138,6 +5100,44 @@ } } }, + "v1beta1.TLSSecurityProfile": { + "description": "TLSSecurityProfile defines the schema for a TLS security profile. This object is used by operators to apply TLS security settings to operands.", + "type": "object", + "properties": { + "custom": { + "description": "custom is a user-defined TLS security profile. Be extremely careful using a custom profile as invalid configurations can be catastrophic. An example custom profile looks like this:\n\n ciphers:\n - ECDHE-ECDSA-CHACHA20-POLY1305\n - ECDHE-RSA-CHACHA20-POLY1305\n - ECDHE-RSA-AES128-GCM-SHA256\n - ECDHE-ECDSA-AES128-GCM-SHA256\n minTLSVersion: VersionTLS11", + "$ref": "#/definitions/v1beta1.CustomTLSProfile" + }, + "intermediate": { + "description": "intermediate is a TLS security profile based on:\n\nhttps://wiki.mozilla.org/Security/Server_Side_TLS#Intermediate_compatibility_.28recommended.29\n\nand looks like this (yaml):\n\n ciphers:\n - TLS_AES_128_GCM_SHA256\n - TLS_AES_256_GCM_SHA384\n - TLS_CHACHA20_POLY1305_SHA256\n - ECDHE-ECDSA-AES128-GCM-SHA256\n - ECDHE-RSA-AES128-GCM-SHA256\n - ECDHE-ECDSA-AES256-GCM-SHA384\n - ECDHE-RSA-AES256-GCM-SHA384\n - ECDHE-ECDSA-CHACHA20-POLY1305\n - ECDHE-RSA-CHACHA20-POLY1305\n - DHE-RSA-AES128-GCM-SHA256\n - DHE-RSA-AES256-GCM-SHA384\n minTLSVersion: VersionTLS12", + "$ref": "#/definitions/v1beta1.IntermediateTLSProfile" + }, + "modern": { + "description": "modern is a TLS security profile based on:\n\nhttps://wiki.mozilla.org/Security/Server_Side_TLS#Modern_compatibility\n\nand looks like this (yaml):\n\n ciphers:\n - TLS_AES_128_GCM_SHA256\n - TLS_AES_256_GCM_SHA384\n - TLS_CHACHA20_POLY1305_SHA256\n minTLSVersion: VersionTLS13\n\nNOTE: Currently unsupported.", + "$ref": "#/definitions/v1beta1.ModernTLSProfile" + }, + "old": { + "description": "old is a TLS security profile based on:\n\nhttps://wiki.mozilla.org/Security/Server_Side_TLS#Old_backward_compatibility\n\nand looks like this (yaml):\n\n ciphers:\n - TLS_AES_128_GCM_SHA256\n - TLS_AES_256_GCM_SHA384\n - TLS_CHACHA20_POLY1305_SHA256\n - ECDHE-ECDSA-AES128-GCM-SHA256\n - ECDHE-RSA-AES128-GCM-SHA256\n - ECDHE-ECDSA-AES256-GCM-SHA384\n - ECDHE-RSA-AES256-GCM-SHA384\n - ECDHE-ECDSA-CHACHA20-POLY1305\n - ECDHE-RSA-CHACHA20-POLY1305\n - DHE-RSA-AES128-GCM-SHA256\n - DHE-RSA-AES256-GCM-SHA384\n - DHE-RSA-CHACHA20-POLY1305\n - ECDHE-ECDSA-AES128-SHA256\n - ECDHE-RSA-AES128-SHA256\n - ECDHE-ECDSA-AES128-SHA\n - ECDHE-RSA-AES128-SHA\n - ECDHE-ECDSA-AES256-SHA384\n - ECDHE-RSA-AES256-SHA384\n - ECDHE-ECDSA-AES256-SHA\n - ECDHE-RSA-AES256-SHA\n - DHE-RSA-AES128-SHA256\n - DHE-RSA-AES256-SHA256\n - AES128-GCM-SHA256\n - AES256-GCM-SHA384\n - AES128-SHA256\n - AES256-SHA256\n - AES128-SHA\n - AES256-SHA\n - DES-CBC3-SHA\n minTLSVersion: VersionTLS10", + "$ref": "#/definitions/v1beta1.OldTLSProfile" + }, + "type": { + "description": "type is one of Old, Intermediate, Modern or Custom. Custom provides the ability to specify individual TLS security profile parameters. Old, Intermediate and Modern are TLS security profiles based on:\n\nhttps://wiki.mozilla.org/Security/Server_Side_TLS#Recommended_configurations\n\nThe profiles are intent based, so they may change over time as new ciphers are developed and existing ciphers are found to be insecure. Depending on precisely which ciphers are available to a process, the list may be reduced.\n\nNote that the Modern profile is currently not supported because it is not yet well adopted by common software libraries.", + "type": "string", + "default": "" + } + }, + "x-kubernetes-unions": [ + { + "discriminator": "type", + "fields-to-discriminateBy": { + "custom": "Custom", + "intermediate": "Intermediate", + "modern": "Modern", + "old": "Old" + } + } + ] + }, "v1beta1.UploadTokenRequest": { "description": "UploadTokenRequest is the CR used to initiate a CDI upload", "type": "object", diff --git a/hack/update-codegen.sh b/hack/update-codegen.sh index d69fab186c..1d40583ea7 100755 --- a/hack/update-codegen.sh +++ b/hack/update-codegen.sh @@ -67,7 +67,7 @@ swagger-doc -in ${SCRIPT_ROOT}/staging/src/kubevirt.io/containerized-data-import --output-package kubevirt.io/containerized-data-importer/pkg/apis/core/v1alpha1 \ --go-header-file ${SCRIPT_ROOT}/hack/custom-boilerplate.go.txt - openapi-gen --input-dirs k8s.io/apimachinery/pkg/api/resource,k8s.io/apimachinery/pkg/apis/meta/v1,k8s.io/apimachinery/pkg/runtime,k8s.io/api/core/v1,github.com/openshift/api/config/v1,github.com/openshift/custom-resource-status/conditions/v1,kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1,kubevirt.io/controller-lifecycle-operator-sdk/api \ + openapi-gen --input-dirs k8s.io/apimachinery/pkg/api/resource,k8s.io/apimachinery/pkg/apis/meta/v1,k8s.io/apimachinery/pkg/runtime,k8s.io/api/core/v1,github.com/openshift/custom-resource-status/conditions/v1,kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1,kubevirt.io/controller-lifecycle-operator-sdk/api \ --output-base ${GOPATH} \ --output-package kubevirt.io/containerized-data-importer/pkg/apis/core/v1beta1 \ --go-header-file ${SCRIPT_ROOT}/hack/custom-boilerplate.go.txt diff --git a/pkg/apis/core/v1beta1/openapi_generated.go b/pkg/apis/core/v1beta1/openapi_generated.go index 5b6a1dfd3c..33d249a8c0 100644 --- a/pkg/apis/core/v1beta1/openapi_generated.go +++ b/pkg/apis/core/v1beta1/openapi_generated.go @@ -32,255 +32,6 @@ import ( func GetOpenAPIDefinitions(ref common.ReferenceCallback) map[string]common.OpenAPIDefinition { return map[string]common.OpenAPIDefinition{ - "github.com/openshift/api/config/v1.APIServer": schema_openshift_api_config_v1_APIServer(ref), - "github.com/openshift/api/config/v1.APIServerEncryption": schema_openshift_api_config_v1_APIServerEncryption(ref), - "github.com/openshift/api/config/v1.APIServerList": schema_openshift_api_config_v1_APIServerList(ref), - "github.com/openshift/api/config/v1.APIServerNamedServingCert": schema_openshift_api_config_v1_APIServerNamedServingCert(ref), - "github.com/openshift/api/config/v1.APIServerServingCerts": schema_openshift_api_config_v1_APIServerServingCerts(ref), - "github.com/openshift/api/config/v1.APIServerSpec": schema_openshift_api_config_v1_APIServerSpec(ref), - "github.com/openshift/api/config/v1.APIServerStatus": schema_openshift_api_config_v1_APIServerStatus(ref), - "github.com/openshift/api/config/v1.AWSDNSSpec": schema_openshift_api_config_v1_AWSDNSSpec(ref), - "github.com/openshift/api/config/v1.AWSIngressSpec": schema_openshift_api_config_v1_AWSIngressSpec(ref), - "github.com/openshift/api/config/v1.AWSPlatformSpec": schema_openshift_api_config_v1_AWSPlatformSpec(ref), - "github.com/openshift/api/config/v1.AWSPlatformStatus": schema_openshift_api_config_v1_AWSPlatformStatus(ref), - "github.com/openshift/api/config/v1.AWSResourceTag": schema_openshift_api_config_v1_AWSResourceTag(ref), - "github.com/openshift/api/config/v1.AWSServiceEndpoint": schema_openshift_api_config_v1_AWSServiceEndpoint(ref), - "github.com/openshift/api/config/v1.AdmissionConfig": schema_openshift_api_config_v1_AdmissionConfig(ref), - "github.com/openshift/api/config/v1.AdmissionPluginConfig": schema_openshift_api_config_v1_AdmissionPluginConfig(ref), - "github.com/openshift/api/config/v1.AlibabaCloudPlatformSpec": schema_openshift_api_config_v1_AlibabaCloudPlatformSpec(ref), - "github.com/openshift/api/config/v1.AlibabaCloudPlatformStatus": schema_openshift_api_config_v1_AlibabaCloudPlatformStatus(ref), - "github.com/openshift/api/config/v1.AlibabaCloudResourceTag": schema_openshift_api_config_v1_AlibabaCloudResourceTag(ref), - "github.com/openshift/api/config/v1.Audit": schema_openshift_api_config_v1_Audit(ref), - "github.com/openshift/api/config/v1.AuditConfig": schema_openshift_api_config_v1_AuditConfig(ref), - "github.com/openshift/api/config/v1.AuditCustomRule": schema_openshift_api_config_v1_AuditCustomRule(ref), - "github.com/openshift/api/config/v1.Authentication": schema_openshift_api_config_v1_Authentication(ref), - "github.com/openshift/api/config/v1.AuthenticationList": schema_openshift_api_config_v1_AuthenticationList(ref), - "github.com/openshift/api/config/v1.AuthenticationSpec": schema_openshift_api_config_v1_AuthenticationSpec(ref), - "github.com/openshift/api/config/v1.AuthenticationStatus": schema_openshift_api_config_v1_AuthenticationStatus(ref), - "github.com/openshift/api/config/v1.AzurePlatformSpec": schema_openshift_api_config_v1_AzurePlatformSpec(ref), - "github.com/openshift/api/config/v1.AzurePlatformStatus": schema_openshift_api_config_v1_AzurePlatformStatus(ref), - "github.com/openshift/api/config/v1.AzureResourceTag": schema_openshift_api_config_v1_AzureResourceTag(ref), - "github.com/openshift/api/config/v1.BareMetalPlatformLoadBalancer": schema_openshift_api_config_v1_BareMetalPlatformLoadBalancer(ref), - "github.com/openshift/api/config/v1.BareMetalPlatformSpec": schema_openshift_api_config_v1_BareMetalPlatformSpec(ref), - "github.com/openshift/api/config/v1.BareMetalPlatformStatus": schema_openshift_api_config_v1_BareMetalPlatformStatus(ref), - "github.com/openshift/api/config/v1.BasicAuthIdentityProvider": schema_openshift_api_config_v1_BasicAuthIdentityProvider(ref), - "github.com/openshift/api/config/v1.Build": schema_openshift_api_config_v1_Build(ref), - "github.com/openshift/api/config/v1.BuildDefaults": schema_openshift_api_config_v1_BuildDefaults(ref), - "github.com/openshift/api/config/v1.BuildList": schema_openshift_api_config_v1_BuildList(ref), - "github.com/openshift/api/config/v1.BuildOverrides": schema_openshift_api_config_v1_BuildOverrides(ref), - "github.com/openshift/api/config/v1.BuildSpec": schema_openshift_api_config_v1_BuildSpec(ref), - "github.com/openshift/api/config/v1.CertInfo": schema_openshift_api_config_v1_CertInfo(ref), - "github.com/openshift/api/config/v1.ClientConnectionOverrides": schema_openshift_api_config_v1_ClientConnectionOverrides(ref), - "github.com/openshift/api/config/v1.CloudControllerManagerStatus": schema_openshift_api_config_v1_CloudControllerManagerStatus(ref), - "github.com/openshift/api/config/v1.CloudLoadBalancerConfig": schema_openshift_api_config_v1_CloudLoadBalancerConfig(ref), - "github.com/openshift/api/config/v1.CloudLoadBalancerIPs": schema_openshift_api_config_v1_CloudLoadBalancerIPs(ref), - "github.com/openshift/api/config/v1.ClusterCondition": schema_openshift_api_config_v1_ClusterCondition(ref), - "github.com/openshift/api/config/v1.ClusterNetworkEntry": schema_openshift_api_config_v1_ClusterNetworkEntry(ref), - "github.com/openshift/api/config/v1.ClusterOperator": schema_openshift_api_config_v1_ClusterOperator(ref), - "github.com/openshift/api/config/v1.ClusterOperatorList": schema_openshift_api_config_v1_ClusterOperatorList(ref), - "github.com/openshift/api/config/v1.ClusterOperatorSpec": schema_openshift_api_config_v1_ClusterOperatorSpec(ref), - "github.com/openshift/api/config/v1.ClusterOperatorStatus": schema_openshift_api_config_v1_ClusterOperatorStatus(ref), - "github.com/openshift/api/config/v1.ClusterOperatorStatusCondition": schema_openshift_api_config_v1_ClusterOperatorStatusCondition(ref), - "github.com/openshift/api/config/v1.ClusterVersion": schema_openshift_api_config_v1_ClusterVersion(ref), - "github.com/openshift/api/config/v1.ClusterVersionCapabilitiesSpec": schema_openshift_api_config_v1_ClusterVersionCapabilitiesSpec(ref), - "github.com/openshift/api/config/v1.ClusterVersionCapabilitiesStatus": schema_openshift_api_config_v1_ClusterVersionCapabilitiesStatus(ref), - "github.com/openshift/api/config/v1.ClusterVersionList": schema_openshift_api_config_v1_ClusterVersionList(ref), - "github.com/openshift/api/config/v1.ClusterVersionSpec": schema_openshift_api_config_v1_ClusterVersionSpec(ref), - "github.com/openshift/api/config/v1.ClusterVersionStatus": schema_openshift_api_config_v1_ClusterVersionStatus(ref), - "github.com/openshift/api/config/v1.ComponentOverride": schema_openshift_api_config_v1_ComponentOverride(ref), - "github.com/openshift/api/config/v1.ComponentRouteSpec": schema_openshift_api_config_v1_ComponentRouteSpec(ref), - "github.com/openshift/api/config/v1.ComponentRouteStatus": schema_openshift_api_config_v1_ComponentRouteStatus(ref), - "github.com/openshift/api/config/v1.ConditionalUpdate": schema_openshift_api_config_v1_ConditionalUpdate(ref), - "github.com/openshift/api/config/v1.ConditionalUpdateRisk": schema_openshift_api_config_v1_ConditionalUpdateRisk(ref), - "github.com/openshift/api/config/v1.ConfigMapFileReference": schema_openshift_api_config_v1_ConfigMapFileReference(ref), - "github.com/openshift/api/config/v1.ConfigMapNameReference": schema_openshift_api_config_v1_ConfigMapNameReference(ref), - "github.com/openshift/api/config/v1.Console": schema_openshift_api_config_v1_Console(ref), - "github.com/openshift/api/config/v1.ConsoleAuthentication": schema_openshift_api_config_v1_ConsoleAuthentication(ref), - "github.com/openshift/api/config/v1.ConsoleList": schema_openshift_api_config_v1_ConsoleList(ref), - "github.com/openshift/api/config/v1.ConsoleSpec": schema_openshift_api_config_v1_ConsoleSpec(ref), - "github.com/openshift/api/config/v1.ConsoleStatus": schema_openshift_api_config_v1_ConsoleStatus(ref), - "github.com/openshift/api/config/v1.CustomFeatureGates": schema_openshift_api_config_v1_CustomFeatureGates(ref), - "github.com/openshift/api/config/v1.CustomTLSProfile": schema_openshift_api_config_v1_CustomTLSProfile(ref), - "github.com/openshift/api/config/v1.DNS": schema_openshift_api_config_v1_DNS(ref), - "github.com/openshift/api/config/v1.DNSList": schema_openshift_api_config_v1_DNSList(ref), - "github.com/openshift/api/config/v1.DNSPlatformSpec": schema_openshift_api_config_v1_DNSPlatformSpec(ref), - "github.com/openshift/api/config/v1.DNSSpec": schema_openshift_api_config_v1_DNSSpec(ref), - "github.com/openshift/api/config/v1.DNSStatus": schema_openshift_api_config_v1_DNSStatus(ref), - "github.com/openshift/api/config/v1.DNSZone": schema_openshift_api_config_v1_DNSZone(ref), - "github.com/openshift/api/config/v1.DelegatedAuthentication": schema_openshift_api_config_v1_DelegatedAuthentication(ref), - "github.com/openshift/api/config/v1.DelegatedAuthorization": schema_openshift_api_config_v1_DelegatedAuthorization(ref), - "github.com/openshift/api/config/v1.DeprecatedWebhookTokenAuthenticator": schema_openshift_api_config_v1_DeprecatedWebhookTokenAuthenticator(ref), - "github.com/openshift/api/config/v1.EquinixMetalPlatformSpec": schema_openshift_api_config_v1_EquinixMetalPlatformSpec(ref), - "github.com/openshift/api/config/v1.EquinixMetalPlatformStatus": schema_openshift_api_config_v1_EquinixMetalPlatformStatus(ref), - "github.com/openshift/api/config/v1.EtcdConnectionInfo": schema_openshift_api_config_v1_EtcdConnectionInfo(ref), - "github.com/openshift/api/config/v1.EtcdStorageConfig": schema_openshift_api_config_v1_EtcdStorageConfig(ref), - "github.com/openshift/api/config/v1.ExternalIPConfig": schema_openshift_api_config_v1_ExternalIPConfig(ref), - "github.com/openshift/api/config/v1.ExternalIPPolicy": schema_openshift_api_config_v1_ExternalIPPolicy(ref), - "github.com/openshift/api/config/v1.ExternalPlatformSpec": schema_openshift_api_config_v1_ExternalPlatformSpec(ref), - "github.com/openshift/api/config/v1.ExternalPlatformStatus": schema_openshift_api_config_v1_ExternalPlatformStatus(ref), - "github.com/openshift/api/config/v1.FeatureGate": schema_openshift_api_config_v1_FeatureGate(ref), - "github.com/openshift/api/config/v1.FeatureGateAttributes": schema_openshift_api_config_v1_FeatureGateAttributes(ref), - "github.com/openshift/api/config/v1.FeatureGateDescription": schema_openshift_api_config_v1_FeatureGateDescription(ref), - "github.com/openshift/api/config/v1.FeatureGateDetails": schema_openshift_api_config_v1_FeatureGateDetails(ref), - "github.com/openshift/api/config/v1.FeatureGateEnabledDisabled": schema_openshift_api_config_v1_FeatureGateEnabledDisabled(ref), - "github.com/openshift/api/config/v1.FeatureGateList": schema_openshift_api_config_v1_FeatureGateList(ref), - "github.com/openshift/api/config/v1.FeatureGateSelection": schema_openshift_api_config_v1_FeatureGateSelection(ref), - "github.com/openshift/api/config/v1.FeatureGateSpec": schema_openshift_api_config_v1_FeatureGateSpec(ref), - "github.com/openshift/api/config/v1.FeatureGateStatus": schema_openshift_api_config_v1_FeatureGateStatus(ref), - "github.com/openshift/api/config/v1.GCPPlatformSpec": schema_openshift_api_config_v1_GCPPlatformSpec(ref), - "github.com/openshift/api/config/v1.GCPPlatformStatus": schema_openshift_api_config_v1_GCPPlatformStatus(ref), - "github.com/openshift/api/config/v1.GCPResourceLabel": schema_openshift_api_config_v1_GCPResourceLabel(ref), - "github.com/openshift/api/config/v1.GCPResourceTag": schema_openshift_api_config_v1_GCPResourceTag(ref), - "github.com/openshift/api/config/v1.GenericAPIServerConfig": schema_openshift_api_config_v1_GenericAPIServerConfig(ref), - "github.com/openshift/api/config/v1.GenericControllerConfig": schema_openshift_api_config_v1_GenericControllerConfig(ref), - "github.com/openshift/api/config/v1.GitHubIdentityProvider": schema_openshift_api_config_v1_GitHubIdentityProvider(ref), - "github.com/openshift/api/config/v1.GitLabIdentityProvider": schema_openshift_api_config_v1_GitLabIdentityProvider(ref), - "github.com/openshift/api/config/v1.GoogleIdentityProvider": schema_openshift_api_config_v1_GoogleIdentityProvider(ref), - "github.com/openshift/api/config/v1.HTPasswdIdentityProvider": schema_openshift_api_config_v1_HTPasswdIdentityProvider(ref), - "github.com/openshift/api/config/v1.HTTPServingInfo": schema_openshift_api_config_v1_HTTPServingInfo(ref), - "github.com/openshift/api/config/v1.HubSource": schema_openshift_api_config_v1_HubSource(ref), - "github.com/openshift/api/config/v1.HubSourceStatus": schema_openshift_api_config_v1_HubSourceStatus(ref), - "github.com/openshift/api/config/v1.IBMCloudPlatformSpec": schema_openshift_api_config_v1_IBMCloudPlatformSpec(ref), - "github.com/openshift/api/config/v1.IBMCloudPlatformStatus": schema_openshift_api_config_v1_IBMCloudPlatformStatus(ref), - "github.com/openshift/api/config/v1.IBMCloudServiceEndpoint": schema_openshift_api_config_v1_IBMCloudServiceEndpoint(ref), - "github.com/openshift/api/config/v1.IdentityProvider": schema_openshift_api_config_v1_IdentityProvider(ref), - "github.com/openshift/api/config/v1.IdentityProviderConfig": schema_openshift_api_config_v1_IdentityProviderConfig(ref), - "github.com/openshift/api/config/v1.Image": schema_openshift_api_config_v1_Image(ref), - "github.com/openshift/api/config/v1.ImageContentPolicy": schema_openshift_api_config_v1_ImageContentPolicy(ref), - "github.com/openshift/api/config/v1.ImageContentPolicyList": schema_openshift_api_config_v1_ImageContentPolicyList(ref), - "github.com/openshift/api/config/v1.ImageContentPolicySpec": schema_openshift_api_config_v1_ImageContentPolicySpec(ref), - "github.com/openshift/api/config/v1.ImageDigestMirrorSet": schema_openshift_api_config_v1_ImageDigestMirrorSet(ref), - "github.com/openshift/api/config/v1.ImageDigestMirrorSetList": schema_openshift_api_config_v1_ImageDigestMirrorSetList(ref), - "github.com/openshift/api/config/v1.ImageDigestMirrorSetSpec": schema_openshift_api_config_v1_ImageDigestMirrorSetSpec(ref), - "github.com/openshift/api/config/v1.ImageDigestMirrorSetStatus": schema_openshift_api_config_v1_ImageDigestMirrorSetStatus(ref), - "github.com/openshift/api/config/v1.ImageDigestMirrors": schema_openshift_api_config_v1_ImageDigestMirrors(ref), - "github.com/openshift/api/config/v1.ImageLabel": schema_openshift_api_config_v1_ImageLabel(ref), - "github.com/openshift/api/config/v1.ImageList": schema_openshift_api_config_v1_ImageList(ref), - "github.com/openshift/api/config/v1.ImageSpec": schema_openshift_api_config_v1_ImageSpec(ref), - "github.com/openshift/api/config/v1.ImageStatus": schema_openshift_api_config_v1_ImageStatus(ref), - "github.com/openshift/api/config/v1.ImageTagMirrorSet": schema_openshift_api_config_v1_ImageTagMirrorSet(ref), - "github.com/openshift/api/config/v1.ImageTagMirrorSetList": schema_openshift_api_config_v1_ImageTagMirrorSetList(ref), - "github.com/openshift/api/config/v1.ImageTagMirrorSetSpec": schema_openshift_api_config_v1_ImageTagMirrorSetSpec(ref), - "github.com/openshift/api/config/v1.ImageTagMirrorSetStatus": schema_openshift_api_config_v1_ImageTagMirrorSetStatus(ref), - "github.com/openshift/api/config/v1.ImageTagMirrors": schema_openshift_api_config_v1_ImageTagMirrors(ref), - "github.com/openshift/api/config/v1.Infrastructure": schema_openshift_api_config_v1_Infrastructure(ref), - "github.com/openshift/api/config/v1.InfrastructureList": schema_openshift_api_config_v1_InfrastructureList(ref), - "github.com/openshift/api/config/v1.InfrastructureSpec": schema_openshift_api_config_v1_InfrastructureSpec(ref), - "github.com/openshift/api/config/v1.InfrastructureStatus": schema_openshift_api_config_v1_InfrastructureStatus(ref), - "github.com/openshift/api/config/v1.Ingress": schema_openshift_api_config_v1_Ingress(ref), - "github.com/openshift/api/config/v1.IngressList": schema_openshift_api_config_v1_IngressList(ref), - "github.com/openshift/api/config/v1.IngressPlatformSpec": schema_openshift_api_config_v1_IngressPlatformSpec(ref), - "github.com/openshift/api/config/v1.IngressSpec": schema_openshift_api_config_v1_IngressSpec(ref), - "github.com/openshift/api/config/v1.IngressStatus": schema_openshift_api_config_v1_IngressStatus(ref), - "github.com/openshift/api/config/v1.IntermediateTLSProfile": schema_openshift_api_config_v1_IntermediateTLSProfile(ref), - "github.com/openshift/api/config/v1.KeystoneIdentityProvider": schema_openshift_api_config_v1_KeystoneIdentityProvider(ref), - "github.com/openshift/api/config/v1.KubeClientConfig": schema_openshift_api_config_v1_KubeClientConfig(ref), - "github.com/openshift/api/config/v1.KubevirtPlatformSpec": schema_openshift_api_config_v1_KubevirtPlatformSpec(ref), - "github.com/openshift/api/config/v1.KubevirtPlatformStatus": schema_openshift_api_config_v1_KubevirtPlatformStatus(ref), - "github.com/openshift/api/config/v1.LDAPAttributeMapping": schema_openshift_api_config_v1_LDAPAttributeMapping(ref), - "github.com/openshift/api/config/v1.LDAPIdentityProvider": schema_openshift_api_config_v1_LDAPIdentityProvider(ref), - "github.com/openshift/api/config/v1.LeaderElection": schema_openshift_api_config_v1_LeaderElection(ref), - "github.com/openshift/api/config/v1.LoadBalancer": schema_openshift_api_config_v1_LoadBalancer(ref), - "github.com/openshift/api/config/v1.MTUMigration": schema_openshift_api_config_v1_MTUMigration(ref), - "github.com/openshift/api/config/v1.MTUMigrationValues": schema_openshift_api_config_v1_MTUMigrationValues(ref), - "github.com/openshift/api/config/v1.MaxAgePolicy": schema_openshift_api_config_v1_MaxAgePolicy(ref), - "github.com/openshift/api/config/v1.ModernTLSProfile": schema_openshift_api_config_v1_ModernTLSProfile(ref), - "github.com/openshift/api/config/v1.NamedCertificate": schema_openshift_api_config_v1_NamedCertificate(ref), - "github.com/openshift/api/config/v1.Network": schema_openshift_api_config_v1_Network(ref), - "github.com/openshift/api/config/v1.NetworkList": schema_openshift_api_config_v1_NetworkList(ref), - "github.com/openshift/api/config/v1.NetworkMigration": schema_openshift_api_config_v1_NetworkMigration(ref), - "github.com/openshift/api/config/v1.NetworkSpec": schema_openshift_api_config_v1_NetworkSpec(ref), - "github.com/openshift/api/config/v1.NetworkStatus": schema_openshift_api_config_v1_NetworkStatus(ref), - "github.com/openshift/api/config/v1.Node": schema_openshift_api_config_v1_Node(ref), - "github.com/openshift/api/config/v1.NodeList": schema_openshift_api_config_v1_NodeList(ref), - "github.com/openshift/api/config/v1.NodeSpec": schema_openshift_api_config_v1_NodeSpec(ref), - "github.com/openshift/api/config/v1.NodeStatus": schema_openshift_api_config_v1_NodeStatus(ref), - "github.com/openshift/api/config/v1.NutanixFailureDomain": schema_openshift_api_config_v1_NutanixFailureDomain(ref), - "github.com/openshift/api/config/v1.NutanixPlatformLoadBalancer": schema_openshift_api_config_v1_NutanixPlatformLoadBalancer(ref), - "github.com/openshift/api/config/v1.NutanixPlatformSpec": schema_openshift_api_config_v1_NutanixPlatformSpec(ref), - "github.com/openshift/api/config/v1.NutanixPlatformStatus": schema_openshift_api_config_v1_NutanixPlatformStatus(ref), - "github.com/openshift/api/config/v1.NutanixPrismElementEndpoint": schema_openshift_api_config_v1_NutanixPrismElementEndpoint(ref), - "github.com/openshift/api/config/v1.NutanixPrismEndpoint": schema_openshift_api_config_v1_NutanixPrismEndpoint(ref), - "github.com/openshift/api/config/v1.NutanixResourceIdentifier": schema_openshift_api_config_v1_NutanixResourceIdentifier(ref), - "github.com/openshift/api/config/v1.OAuth": schema_openshift_api_config_v1_OAuth(ref), - "github.com/openshift/api/config/v1.OAuthList": schema_openshift_api_config_v1_OAuthList(ref), - "github.com/openshift/api/config/v1.OAuthRemoteConnectionInfo": schema_openshift_api_config_v1_OAuthRemoteConnectionInfo(ref), - "github.com/openshift/api/config/v1.OAuthSpec": schema_openshift_api_config_v1_OAuthSpec(ref), - "github.com/openshift/api/config/v1.OAuthStatus": schema_openshift_api_config_v1_OAuthStatus(ref), - "github.com/openshift/api/config/v1.OAuthTemplates": schema_openshift_api_config_v1_OAuthTemplates(ref), - "github.com/openshift/api/config/v1.OIDCClientConfig": schema_openshift_api_config_v1_OIDCClientConfig(ref), - "github.com/openshift/api/config/v1.OIDCClientReference": schema_openshift_api_config_v1_OIDCClientReference(ref), - "github.com/openshift/api/config/v1.OIDCClientStatus": schema_openshift_api_config_v1_OIDCClientStatus(ref), - "github.com/openshift/api/config/v1.OIDCProvider": schema_openshift_api_config_v1_OIDCProvider(ref), - "github.com/openshift/api/config/v1.ObjectReference": schema_openshift_api_config_v1_ObjectReference(ref), - "github.com/openshift/api/config/v1.OldTLSProfile": schema_openshift_api_config_v1_OldTLSProfile(ref), - "github.com/openshift/api/config/v1.OpenIDClaims": schema_openshift_api_config_v1_OpenIDClaims(ref), - "github.com/openshift/api/config/v1.OpenIDIdentityProvider": schema_openshift_api_config_v1_OpenIDIdentityProvider(ref), - "github.com/openshift/api/config/v1.OpenStackPlatformLoadBalancer": schema_openshift_api_config_v1_OpenStackPlatformLoadBalancer(ref), - "github.com/openshift/api/config/v1.OpenStackPlatformSpec": schema_openshift_api_config_v1_OpenStackPlatformSpec(ref), - "github.com/openshift/api/config/v1.OpenStackPlatformStatus": schema_openshift_api_config_v1_OpenStackPlatformStatus(ref), - "github.com/openshift/api/config/v1.OperandVersion": schema_openshift_api_config_v1_OperandVersion(ref), - "github.com/openshift/api/config/v1.OperatorHub": schema_openshift_api_config_v1_OperatorHub(ref), - "github.com/openshift/api/config/v1.OperatorHubList": schema_openshift_api_config_v1_OperatorHubList(ref), - "github.com/openshift/api/config/v1.OperatorHubSpec": schema_openshift_api_config_v1_OperatorHubSpec(ref), - "github.com/openshift/api/config/v1.OperatorHubStatus": schema_openshift_api_config_v1_OperatorHubStatus(ref), - "github.com/openshift/api/config/v1.OvirtPlatformLoadBalancer": schema_openshift_api_config_v1_OvirtPlatformLoadBalancer(ref), - "github.com/openshift/api/config/v1.OvirtPlatformSpec": schema_openshift_api_config_v1_OvirtPlatformSpec(ref), - "github.com/openshift/api/config/v1.OvirtPlatformStatus": schema_openshift_api_config_v1_OvirtPlatformStatus(ref), - "github.com/openshift/api/config/v1.PlatformSpec": schema_openshift_api_config_v1_PlatformSpec(ref), - "github.com/openshift/api/config/v1.PlatformStatus": schema_openshift_api_config_v1_PlatformStatus(ref), - "github.com/openshift/api/config/v1.PowerVSPlatformSpec": schema_openshift_api_config_v1_PowerVSPlatformSpec(ref), - "github.com/openshift/api/config/v1.PowerVSPlatformStatus": schema_openshift_api_config_v1_PowerVSPlatformStatus(ref), - "github.com/openshift/api/config/v1.PowerVSServiceEndpoint": schema_openshift_api_config_v1_PowerVSServiceEndpoint(ref), - "github.com/openshift/api/config/v1.PrefixedClaimMapping": schema_openshift_api_config_v1_PrefixedClaimMapping(ref), - "github.com/openshift/api/config/v1.Project": schema_openshift_api_config_v1_Project(ref), - "github.com/openshift/api/config/v1.ProjectList": schema_openshift_api_config_v1_ProjectList(ref), - "github.com/openshift/api/config/v1.ProjectSpec": schema_openshift_api_config_v1_ProjectSpec(ref), - "github.com/openshift/api/config/v1.ProjectStatus": schema_openshift_api_config_v1_ProjectStatus(ref), - "github.com/openshift/api/config/v1.PromQLClusterCondition": schema_openshift_api_config_v1_PromQLClusterCondition(ref), - "github.com/openshift/api/config/v1.Proxy": schema_openshift_api_config_v1_Proxy(ref), - "github.com/openshift/api/config/v1.ProxyList": schema_openshift_api_config_v1_ProxyList(ref), - "github.com/openshift/api/config/v1.ProxySpec": schema_openshift_api_config_v1_ProxySpec(ref), - "github.com/openshift/api/config/v1.ProxyStatus": schema_openshift_api_config_v1_ProxyStatus(ref), - "github.com/openshift/api/config/v1.RegistryLocation": schema_openshift_api_config_v1_RegistryLocation(ref), - "github.com/openshift/api/config/v1.RegistrySources": schema_openshift_api_config_v1_RegistrySources(ref), - "github.com/openshift/api/config/v1.Release": schema_openshift_api_config_v1_Release(ref), - "github.com/openshift/api/config/v1.RemoteConnectionInfo": schema_openshift_api_config_v1_RemoteConnectionInfo(ref), - "github.com/openshift/api/config/v1.RepositoryDigestMirrors": schema_openshift_api_config_v1_RepositoryDigestMirrors(ref), - "github.com/openshift/api/config/v1.RequestHeaderIdentityProvider": schema_openshift_api_config_v1_RequestHeaderIdentityProvider(ref), - "github.com/openshift/api/config/v1.RequiredHSTSPolicy": schema_openshift_api_config_v1_RequiredHSTSPolicy(ref), - "github.com/openshift/api/config/v1.Scheduler": schema_openshift_api_config_v1_Scheduler(ref), - "github.com/openshift/api/config/v1.SchedulerList": schema_openshift_api_config_v1_SchedulerList(ref), - "github.com/openshift/api/config/v1.SchedulerSpec": schema_openshift_api_config_v1_SchedulerSpec(ref), - "github.com/openshift/api/config/v1.SchedulerStatus": schema_openshift_api_config_v1_SchedulerStatus(ref), - "github.com/openshift/api/config/v1.SecretNameReference": schema_openshift_api_config_v1_SecretNameReference(ref), - "github.com/openshift/api/config/v1.ServingInfo": schema_openshift_api_config_v1_ServingInfo(ref), - "github.com/openshift/api/config/v1.SignatureStore": schema_openshift_api_config_v1_SignatureStore(ref), - "github.com/openshift/api/config/v1.StringSource": schema_openshift_api_config_v1_StringSource(ref), - "github.com/openshift/api/config/v1.StringSourceSpec": schema_openshift_api_config_v1_StringSourceSpec(ref), - "github.com/openshift/api/config/v1.TLSProfileSpec": schema_openshift_api_config_v1_TLSProfileSpec(ref), - "github.com/openshift/api/config/v1.TLSSecurityProfile": schema_openshift_api_config_v1_TLSSecurityProfile(ref), - "github.com/openshift/api/config/v1.TemplateReference": schema_openshift_api_config_v1_TemplateReference(ref), - "github.com/openshift/api/config/v1.TokenClaimMapping": schema_openshift_api_config_v1_TokenClaimMapping(ref), - "github.com/openshift/api/config/v1.TokenClaimMappings": schema_openshift_api_config_v1_TokenClaimMappings(ref), - "github.com/openshift/api/config/v1.TokenClaimValidationRule": schema_openshift_api_config_v1_TokenClaimValidationRule(ref), - "github.com/openshift/api/config/v1.TokenConfig": schema_openshift_api_config_v1_TokenConfig(ref), - "github.com/openshift/api/config/v1.TokenIssuer": schema_openshift_api_config_v1_TokenIssuer(ref), - "github.com/openshift/api/config/v1.TokenRequiredClaim": schema_openshift_api_config_v1_TokenRequiredClaim(ref), - "github.com/openshift/api/config/v1.Update": schema_openshift_api_config_v1_Update(ref), - "github.com/openshift/api/config/v1.UpdateHistory": schema_openshift_api_config_v1_UpdateHistory(ref), - "github.com/openshift/api/config/v1.UsernameClaimMapping": schema_openshift_api_config_v1_UsernameClaimMapping(ref), - "github.com/openshift/api/config/v1.UsernamePrefix": schema_openshift_api_config_v1_UsernamePrefix(ref), - "github.com/openshift/api/config/v1.VSpherePlatformFailureDomainSpec": schema_openshift_api_config_v1_VSpherePlatformFailureDomainSpec(ref), - "github.com/openshift/api/config/v1.VSpherePlatformLoadBalancer": schema_openshift_api_config_v1_VSpherePlatformLoadBalancer(ref), - "github.com/openshift/api/config/v1.VSpherePlatformNodeNetworking": schema_openshift_api_config_v1_VSpherePlatformNodeNetworking(ref), - "github.com/openshift/api/config/v1.VSpherePlatformNodeNetworkingSpec": schema_openshift_api_config_v1_VSpherePlatformNodeNetworkingSpec(ref), - "github.com/openshift/api/config/v1.VSpherePlatformSpec": schema_openshift_api_config_v1_VSpherePlatformSpec(ref), - "github.com/openshift/api/config/v1.VSpherePlatformStatus": schema_openshift_api_config_v1_VSpherePlatformStatus(ref), - "github.com/openshift/api/config/v1.VSpherePlatformTopology": schema_openshift_api_config_v1_VSpherePlatformTopology(ref), - "github.com/openshift/api/config/v1.VSpherePlatformVCenterSpec": schema_openshift_api_config_v1_VSpherePlatformVCenterSpec(ref), - "github.com/openshift/api/config/v1.WebhookTokenAuthenticator": schema_openshift_api_config_v1_WebhookTokenAuthenticator(ref), - "github.com/openshift/api/config/v1.featureSetBuilder": schema_openshift_api_config_v1_featureSetBuilder(ref), "github.com/openshift/custom-resource-status/conditions/v1.Condition": schema_openshift_custom_resource_status_conditions_v1_Condition(ref), "k8s.io/api/core/v1.AWSElasticBlockStoreVolumeSource": schema_k8sio_api_core_v1_AWSElasticBlockStoreVolumeSource(ref), "k8s.io/api/core/v1.Affinity": schema_k8sio_api_core_v1_Affinity(ref), @@ -565,6 +316,7 @@ func GetOpenAPIDefinitions(ref common.ReferenceCallback) map[string]common.OpenA "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.ClaimPropertySet": schema_pkg_apis_core_v1beta1_ClaimPropertySet(ref), "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.ComponentConfig": schema_pkg_apis_core_v1beta1_ComponentConfig(ref), "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.ConditionState": schema_pkg_apis_core_v1beta1_ConditionState(ref), + "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.CustomTLSProfile": schema_pkg_apis_core_v1beta1_CustomTLSProfile(ref), "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.CustomizeComponents": schema_pkg_apis_core_v1beta1_CustomizeComponents(ref), "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.CustomizeComponentsPatch": schema_pkg_apis_core_v1beta1_CustomizeComponentsPatch(ref), "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.DataImportCron": schema_pkg_apis_core_v1beta1_DataImportCron(ref), @@ -601,16 +353,21 @@ func GetOpenAPIDefinitions(ref common.ReferenceCallback) map[string]common.OpenA "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.ImportProxy": schema_pkg_apis_core_v1beta1_ImportProxy(ref), "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.ImportSourceType": schema_pkg_apis_core_v1beta1_ImportSourceType(ref), "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.ImportStatus": schema_pkg_apis_core_v1beta1_ImportStatus(ref), + "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.IntermediateTLSProfile": schema_pkg_apis_core_v1beta1_IntermediateTLSProfile(ref), + "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.ModernTLSProfile": schema_pkg_apis_core_v1beta1_ModernTLSProfile(ref), "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.ObjectTransfer": schema_pkg_apis_core_v1beta1_ObjectTransfer(ref), "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.ObjectTransferCondition": schema_pkg_apis_core_v1beta1_ObjectTransferCondition(ref), "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.ObjectTransferList": schema_pkg_apis_core_v1beta1_ObjectTransferList(ref), "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.ObjectTransferSpec": schema_pkg_apis_core_v1beta1_ObjectTransferSpec(ref), "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.ObjectTransferStatus": schema_pkg_apis_core_v1beta1_ObjectTransferStatus(ref), + "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.OldTLSProfile": schema_pkg_apis_core_v1beta1_OldTLSProfile(ref), "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.StorageProfile": schema_pkg_apis_core_v1beta1_StorageProfile(ref), "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.StorageProfileList": schema_pkg_apis_core_v1beta1_StorageProfileList(ref), "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.StorageProfileSpec": schema_pkg_apis_core_v1beta1_StorageProfileSpec(ref), "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.StorageProfileStatus": schema_pkg_apis_core_v1beta1_StorageProfileStatus(ref), "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.StorageSpec": schema_pkg_apis_core_v1beta1_StorageSpec(ref), + "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.TLSProfileSpec": schema_pkg_apis_core_v1beta1_TLSProfileSpec(ref), + "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.TLSSecurityProfile": schema_pkg_apis_core_v1beta1_TLSSecurityProfile(ref), "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.TransferSource": schema_pkg_apis_core_v1beta1_TransferSource(ref), "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.TransferTarget": schema_pkg_apis_core_v1beta1_TransferTarget(ref), "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.VolumeCloneSource": schema_pkg_apis_core_v1beta1_VolumeCloneSource(ref), @@ -628,11226 +385,6 @@ func GetOpenAPIDefinitions(ref common.ReferenceCallback) map[string]common.OpenA } } -func schema_openshift_api_config_v1_APIServer(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "APIServer holds configuration (like serving certificates, client CA and CORS domains) shared by all API servers in the system, among them especially kube-apiserver and openshift-apiserver. The canonical name of an instance is 'cluster'.\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Description: "spec holds user settable values for configuration", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.APIServerSpec"), - }, - }, - "status": { - SchemaProps: spec.SchemaProps{ - Description: "status holds observed values from the cluster. They may not be overridden.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.APIServerStatus"), - }, - }, - }, - Required: []string{"spec"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.APIServerSpec", "github.com/openshift/api/config/v1.APIServerStatus", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_APIServerEncryption(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "type": { - SchemaProps: spec.SchemaProps{ - Description: "type defines what encryption type should be used to encrypt resources at the datastore layer. When this field is unset (i.e. when it is set to the empty string), identity is implied. The behavior of unset can and will change over time. Even if encryption is enabled by default, the meaning of unset may change to a different encryption type based on changes in best practices.\n\nWhen encryption is enabled, all sensitive resources shipped with the platform are encrypted. This list of sensitive resources can and will change over time. The current authoritative list is:\n\n 1. secrets\n 2. configmaps\n 3. routes.route.openshift.io\n 4. oauthaccesstokens.oauth.openshift.io\n 5. oauthauthorizetokens.oauth.openshift.io", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_APIServerList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Compatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.APIServer"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.APIServer", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_APIServerNamedServingCert(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "APIServerNamedServingCert maps a server DNS name, as understood by a client, to a certificate.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "names": { - SchemaProps: spec.SchemaProps{ - Description: "names is a optional list of explicit DNS names (leading wildcards allowed) that should use this certificate to serve secure traffic. If no names are provided, the implicit names will be extracted from the certificates. Exact names trump over wildcard names. Explicit names defined here trump over extracted implicit names.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "servingCertificate": { - SchemaProps: spec.SchemaProps{ - Description: "servingCertificate references a kubernetes.io/tls type secret containing the TLS cert info for serving secure traffic. The secret must exist in the openshift-config namespace and contain the following required fields: - Secret.Data[\"tls.key\"] - TLS private key. - Secret.Data[\"tls.crt\"] - TLS certificate.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SecretNameReference"), - }, - }, - }, - Required: []string{"servingCertificate"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.SecretNameReference"}, - } -} - -func schema_openshift_api_config_v1_APIServerServingCerts(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "namedCertificates": { - SchemaProps: spec.SchemaProps{ - Description: "namedCertificates references secrets containing the TLS cert info for serving secure traffic to specific hostnames. If no named certificates are provided, or no named certificates match the server name as understood by a client, the defaultServingCertificate will be used.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.APIServerNamedServingCert"), - }, - }, - }, - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.APIServerNamedServingCert"}, - } -} - -func schema_openshift_api_config_v1_APIServerSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "servingCerts": { - SchemaProps: spec.SchemaProps{ - Description: "servingCert is the TLS cert info for serving secure traffic. If not specified, operator managed certificates will be used for serving secure traffic.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.APIServerServingCerts"), - }, - }, - "clientCA": { - SchemaProps: spec.SchemaProps{ - Description: "clientCA references a ConfigMap containing a certificate bundle for the signers that will be recognized for incoming client certificates in addition to the operator managed signers. If this is empty, then only operator managed signers are valid. You usually only have to set this if you have your own PKI you wish to honor client certificates from. The ConfigMap must exist in the openshift-config namespace and contain the following required fields: - ConfigMap.Data[\"ca-bundle.crt\"] - CA bundle.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConfigMapNameReference"), - }, - }, - "additionalCORSAllowedOrigins": { - SchemaProps: spec.SchemaProps{ - Description: "additionalCORSAllowedOrigins lists additional, user-defined regular expressions describing hosts for which the API server allows access using the CORS headers. This may be needed to access the API and the integrated OAuth server from JavaScript applications. The values are regular expressions that correspond to the Golang regular expression language.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "encryption": { - SchemaProps: spec.SchemaProps{ - Description: "encryption allows the configuration of encryption of resources at the datastore layer.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.APIServerEncryption"), - }, - }, - "tlsSecurityProfile": { - SchemaProps: spec.SchemaProps{ - Description: "tlsSecurityProfile specifies settings for TLS connections for externally exposed servers.\n\nIf unset, a default (which may change between releases) is chosen. Note that only Old, Intermediate and Custom profiles are currently supported, and the maximum available minTLSVersion is VersionTLS12.", - Ref: ref("github.com/openshift/api/config/v1.TLSSecurityProfile"), - }, - }, - "audit": { - SchemaProps: spec.SchemaProps{ - Description: "audit specifies the settings for audit configuration to be applied to all OpenShift-provided API servers in the cluster.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.Audit"), - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.APIServerEncryption", "github.com/openshift/api/config/v1.APIServerServingCerts", "github.com/openshift/api/config/v1.Audit", "github.com/openshift/api/config/v1.ConfigMapNameReference", "github.com/openshift/api/config/v1.TLSSecurityProfile"}, - } -} - -func schema_openshift_api_config_v1_APIServerStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_AWSDNSSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "AWSDNSSpec contains DNS configuration specific to the Amazon Web Services cloud provider.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "privateZoneIAMRole": { - SchemaProps: spec.SchemaProps{ - Description: "privateZoneIAMRole contains the ARN of an IAM role that should be assumed when performing operations on the cluster's private hosted zone specified in the cluster DNS config. When left empty, no role should be assumed.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_AWSIngressSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "AWSIngressSpec holds the desired state of the Ingress for Amazon Web Services infrastructure provider. This only includes fields that can be modified in the cluster.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "type": { - SchemaProps: spec.SchemaProps{ - Description: "type allows user to set a load balancer type. When this field is set the default ingresscontroller will get created using the specified LBType. If this field is not set then the default ingress controller of LBType Classic will be created. Valid values are:\n\n* \"Classic\": A Classic Load Balancer that makes routing decisions at either\n the transport layer (TCP/SSL) or the application layer (HTTP/HTTPS). See\n the following for additional details:\n\n https://docs.aws.amazon.com/AmazonECS/latest/developerguide/load-balancer-types.html#clb\n\n* \"NLB\": A Network Load Balancer that makes routing decisions at the\n transport layer (TCP/SSL). See the following for additional details:\n\n https://docs.aws.amazon.com/AmazonECS/latest/developerguide/load-balancer-types.html#nlb", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-unions": []interface{}{ - map[string]interface{}{ - "discriminator": "type", - "fields-to-discriminateBy": map[string]interface{}{}, - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_AWSPlatformSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "AWSPlatformSpec holds the desired state of the Amazon Web Services infrastructure provider. This only includes fields that can be modified in the cluster.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "serviceEndpoints": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "serviceEndpoints list contains custom endpoints which will override default service endpoint of AWS Services. There must be only one ServiceEndpoint for a service.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.AWSServiceEndpoint"), - }, - }, - }, - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.AWSServiceEndpoint"}, - } -} - -func schema_openshift_api_config_v1_AWSPlatformStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "AWSPlatformStatus holds the current status of the Amazon Web Services infrastructure provider.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "region": { - SchemaProps: spec.SchemaProps{ - Description: "region holds the default AWS region for new AWS resources created by the cluster.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "serviceEndpoints": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "ServiceEndpoints list contains custom endpoints which will override default service endpoint of AWS Services. There must be only one ServiceEndpoint for a service.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.AWSServiceEndpoint"), - }, - }, - }, - }, - }, - "resourceTags": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "resourceTags is a list of additional tags to apply to AWS resources created for the cluster. See https://docs.aws.amazon.com/general/latest/gr/aws_tagging.html for information on tagging AWS resources. AWS supports a maximum of 50 tags per resource. OpenShift reserves 25 tags for its use, leaving 25 tags available for the user.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.AWSResourceTag"), - }, - }, - }, - }, - }, - }, - Required: []string{"region"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.AWSResourceTag", "github.com/openshift/api/config/v1.AWSServiceEndpoint"}, - } -} - -func schema_openshift_api_config_v1_AWSResourceTag(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "AWSResourceTag is a tag to apply to AWS resources created for the cluster.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "key": { - SchemaProps: spec.SchemaProps{ - Description: "key is the key of the tag", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "value": { - SchemaProps: spec.SchemaProps{ - Description: "value is the value of the tag. Some AWS service do not support empty values. Since tags are added to resources in many services, the length of the tag value must meet the requirements of all services.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"key", "value"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_AWSServiceEndpoint(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "AWSServiceEndpoint store the configuration of a custom url to override existing defaults of AWS Services.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name is the name of the AWS service. The list of all the service names can be found at https://docs.aws.amazon.com/general/latest/gr/aws-service-information.html This must be provided and cannot be empty.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "url": { - SchemaProps: spec.SchemaProps{ - Description: "url is fully qualified URI with scheme https, that overrides the default generated endpoint for a client. This must be provided and cannot be empty.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"name", "url"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_AdmissionConfig(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "pluginConfig": { - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - AdditionalProperties: &spec.SchemaOrBool{ - Allows: true, - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.AdmissionPluginConfig"), - }, - }, - }, - }, - }, - "enabledPlugins": { - SchemaProps: spec.SchemaProps{ - Description: "enabledPlugins is a list of admission plugins that must be on in addition to the default list. Some admission plugins are disabled by default, but certain configurations require them. This is fairly uncommon and can result in performance penalties and unexpected behavior.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "disabledPlugins": { - SchemaProps: spec.SchemaProps{ - Description: "disabledPlugins is a list of admission plugins that must be off. Putting something in this list is almost always a mistake and likely to result in cluster instability.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.AdmissionPluginConfig"}, - } -} - -func schema_openshift_api_config_v1_AdmissionPluginConfig(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "AdmissionPluginConfig holds the necessary configuration options for admission plugins", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "location": { - SchemaProps: spec.SchemaProps{ - Description: "Location is the path to a configuration file that contains the plugin's configuration", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "configuration": { - SchemaProps: spec.SchemaProps{ - Description: "Configuration is an embedded configuration object to be used as the plugin's configuration. If present, it will be used instead of the path to the configuration file.", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/runtime.RawExtension"), - }, - }, - }, - Required: []string{"location", "configuration"}, - }, - }, - Dependencies: []string{ - "k8s.io/apimachinery/pkg/runtime.RawExtension"}, - } -} - -func schema_openshift_api_config_v1_AlibabaCloudPlatformSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "AlibabaCloudPlatformSpec holds the desired state of the Alibaba Cloud infrastructure provider. This only includes fields that can be modified in the cluster.", - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_AlibabaCloudPlatformStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "AlibabaCloudPlatformStatus holds the current status of the Alibaba Cloud infrastructure provider.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "region": { - SchemaProps: spec.SchemaProps{ - Description: "region specifies the region for Alibaba Cloud resources created for the cluster.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "resourceGroupID": { - SchemaProps: spec.SchemaProps{ - Description: "resourceGroupID is the ID of the resource group for the cluster.", - Type: []string{"string"}, - Format: "", - }, - }, - "resourceTags": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "key", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "resourceTags is a list of additional tags to apply to Alibaba Cloud resources created for the cluster.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.AlibabaCloudResourceTag"), - }, - }, - }, - }, - }, - }, - Required: []string{"region"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.AlibabaCloudResourceTag"}, - } -} - -func schema_openshift_api_config_v1_AlibabaCloudResourceTag(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "AlibabaCloudResourceTag is the set of tags to add to apply to resources.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "key": { - SchemaProps: spec.SchemaProps{ - Description: "key is the key of the tag.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "value": { - SchemaProps: spec.SchemaProps{ - Description: "value is the value of the tag.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"key", "value"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_Audit(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "profile": { - SchemaProps: spec.SchemaProps{ - Description: "profile specifies the name of the desired top-level audit profile to be applied to all requests sent to any of the OpenShift-provided API servers in the cluster (kube-apiserver, openshift-apiserver and oauth-apiserver), with the exception of those requests that match one or more of the customRules.\n\nThe following profiles are provided: - Default: default policy which means MetaData level logging with the exception of events\n (not logged at all), oauthaccesstokens and oauthauthorizetokens (both logged at RequestBody\n level).\n- WriteRequestBodies: like 'Default', but logs request and response HTTP payloads for write requests (create, update, patch). - AllRequestBodies: like 'WriteRequestBodies', but also logs request and response HTTP payloads for read requests (get, list). - None: no requests are logged at all, not even oauthaccesstokens and oauthauthorizetokens.\n\nWarning: It is not recommended to disable audit logging by using the `None` profile unless you are fully aware of the risks of not logging data that can be beneficial when troubleshooting issues. If you disable audit logging and a support situation arises, you might need to enable audit logging and reproduce the issue in order to troubleshoot properly.\n\nIf unset, the 'Default' profile is used as the default.", - Type: []string{"string"}, - Format: "", - }, - }, - "customRules": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "group", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "customRules specify profiles per group. These profile take precedence over the top-level profile field if they apply. They are evaluation from top to bottom and the first one that matches, applies.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.AuditCustomRule"), - }, - }, - }, - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.AuditCustomRule"}, - } -} - -func schema_openshift_api_config_v1_AuditConfig(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "AuditConfig holds configuration for the audit capabilities", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "enabled": { - SchemaProps: spec.SchemaProps{ - Description: "If this flag is set, audit log will be printed in the logs. The logs contains, method, user and a requested URL.", - Default: false, - Type: []string{"boolean"}, - Format: "", - }, - }, - "auditFilePath": { - SchemaProps: spec.SchemaProps{ - Description: "All requests coming to the apiserver will be logged to this file.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "maximumFileRetentionDays": { - SchemaProps: spec.SchemaProps{ - Description: "Maximum number of days to retain old log files based on the timestamp encoded in their filename.", - Default: 0, - Type: []string{"integer"}, - Format: "int32", - }, - }, - "maximumRetainedFiles": { - SchemaProps: spec.SchemaProps{ - Description: "Maximum number of old log files to retain.", - Default: 0, - Type: []string{"integer"}, - Format: "int32", - }, - }, - "maximumFileSizeMegabytes": { - SchemaProps: spec.SchemaProps{ - Description: "Maximum size in megabytes of the log file before it gets rotated. Defaults to 100MB.", - Default: 0, - Type: []string{"integer"}, - Format: "int32", - }, - }, - "policyFile": { - SchemaProps: spec.SchemaProps{ - Description: "PolicyFile is a path to the file that defines the audit policy configuration.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "policyConfiguration": { - SchemaProps: spec.SchemaProps{ - Description: "PolicyConfiguration is an embedded policy configuration object to be used as the audit policy configuration. If present, it will be used instead of the path to the policy file.", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/runtime.RawExtension"), - }, - }, - "logFormat": { - SchemaProps: spec.SchemaProps{ - Description: "Format of saved audits (legacy or json).", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "webHookKubeConfig": { - SchemaProps: spec.SchemaProps{ - Description: "Path to a .kubeconfig formatted file that defines the audit webhook configuration.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "webHookMode": { - SchemaProps: spec.SchemaProps{ - Description: "Strategy for sending audit events (block or batch).", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"enabled", "auditFilePath", "maximumFileRetentionDays", "maximumRetainedFiles", "maximumFileSizeMegabytes", "policyFile", "policyConfiguration", "logFormat", "webHookKubeConfig", "webHookMode"}, - }, - }, - Dependencies: []string{ - "k8s.io/apimachinery/pkg/runtime.RawExtension"}, - } -} - -func schema_openshift_api_config_v1_AuditCustomRule(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "AuditCustomRule describes a custom rule for an audit profile that takes precedence over the top-level profile.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "group": { - SchemaProps: spec.SchemaProps{ - Description: "group is a name of group a request user must be member of in order to this profile to apply.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "profile": { - SchemaProps: spec.SchemaProps{ - Description: "profile specifies the name of the desired audit policy configuration to be deployed to all OpenShift-provided API servers in the cluster.\n\nThe following profiles are provided: - Default: the existing default policy. - WriteRequestBodies: like 'Default', but logs request and response HTTP payloads for write requests (create, update, patch). - AllRequestBodies: like 'WriteRequestBodies', but also logs request and response HTTP payloads for read requests (get, list). - None: no requests are logged at all, not even oauthaccesstokens and oauthauthorizetokens.\n\nIf unset, the 'Default' profile is used as the default.", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"group"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_Authentication(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Authentication specifies cluster-wide settings for authentication (like OAuth and webhook token authenticators). The canonical name of an instance is `cluster`.\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Description: "spec holds user settable values for configuration", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.AuthenticationSpec"), - }, - }, - "status": { - SchemaProps: spec.SchemaProps{ - Description: "status holds observed values from the cluster. They may not be overridden.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.AuthenticationStatus"), - }, - }, - }, - Required: []string{"spec"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.AuthenticationSpec", "github.com/openshift/api/config/v1.AuthenticationStatus", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_AuthenticationList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Compatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.Authentication"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.Authentication", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_AuthenticationSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "type": { - SchemaProps: spec.SchemaProps{ - Description: "type identifies the cluster managed, user facing authentication mode in use. Specifically, it manages the component that responds to login attempts. The default is IntegratedOAuth.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "oauthMetadata": { - SchemaProps: spec.SchemaProps{ - Description: "oauthMetadata contains the discovery endpoint data for OAuth 2.0 Authorization Server Metadata for an external OAuth server. This discovery document can be viewed from its served location: oc get --raw '/.well-known/oauth-authorization-server' For further details, see the IETF Draft: https://tools.ietf.org/html/draft-ietf-oauth-discovery-04#section-2 If oauthMetadata.name is non-empty, this value has precedence over any metadata reference stored in status. The key \"oauthMetadata\" is used to locate the data. If specified and the config map or expected key is not found, no metadata is served. If the specified metadata is not valid, no metadata is served. The namespace for this config map is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConfigMapNameReference"), - }, - }, - "webhookTokenAuthenticators": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "webhookTokenAuthenticators is DEPRECATED, setting it has no effect.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.DeprecatedWebhookTokenAuthenticator"), - }, - }, - }, - }, - }, - "webhookTokenAuthenticator": { - SchemaProps: spec.SchemaProps{ - Description: "webhookTokenAuthenticator configures a remote token reviewer. These remote authentication webhooks can be used to verify bearer tokens via the tokenreviews.authentication.k8s.io REST API. This is required to honor bearer tokens that are provisioned by an external authentication service.\n\nCan only be set if \"Type\" is set to \"None\".", - Ref: ref("github.com/openshift/api/config/v1.WebhookTokenAuthenticator"), - }, - }, - "serviceAccountIssuer": { - SchemaProps: spec.SchemaProps{ - Description: "serviceAccountIssuer is the identifier of the bound service account token issuer. The default is https://kubernetes.default.svc WARNING: Updating this field will not result in immediate invalidation of all bound tokens with the previous issuer value. Instead, the tokens issued by previous service account issuer will continue to be trusted for a time period chosen by the platform (currently set to 24h). This time period is subject to change over time. This allows internal components to transition to use new service account issuer without service distruption.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "oidcProviders": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "name", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "OIDCProviders are OIDC identity providers that can issue tokens for this cluster Can only be set if \"Type\" is set to \"OIDC\".\n\nAt most one provider can be configured.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.OIDCProvider"), - }, - }, - }, - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ConfigMapNameReference", "github.com/openshift/api/config/v1.DeprecatedWebhookTokenAuthenticator", "github.com/openshift/api/config/v1.OIDCProvider", "github.com/openshift/api/config/v1.WebhookTokenAuthenticator"}, - } -} - -func schema_openshift_api_config_v1_AuthenticationStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "integratedOAuthMetadata": { - SchemaProps: spec.SchemaProps{ - Description: "integratedOAuthMetadata contains the discovery endpoint data for OAuth 2.0 Authorization Server Metadata for the in-cluster integrated OAuth server. This discovery document can be viewed from its served location: oc get --raw '/.well-known/oauth-authorization-server' For further details, see the IETF Draft: https://tools.ietf.org/html/draft-ietf-oauth-discovery-04#section-2 This contains the observed value based on cluster state. An explicitly set value in spec.oauthMetadata has precedence over this field. This field has no meaning if authentication spec.type is not set to IntegratedOAuth. The key \"oauthMetadata\" is used to locate the data. If the config map or expected key is not found, no metadata is served. If the specified metadata is not valid, no metadata is served. The namespace for this config map is openshift-config-managed.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConfigMapNameReference"), - }, - }, - "oidcClients": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "componentNamespace", - "componentName", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "OIDCClients is where participating operators place the current OIDC client status for OIDC clients that can be customized by the cluster-admin.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.OIDCClientStatus"), - }, - }, - }, - }, - }, - }, - Required: []string{"integratedOAuthMetadata", "oidcClients"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ConfigMapNameReference", "github.com/openshift/api/config/v1.OIDCClientStatus"}, - } -} - -func schema_openshift_api_config_v1_AzurePlatformSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "AzurePlatformSpec holds the desired state of the Azure infrastructure provider. This only includes fields that can be modified in the cluster.", - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_AzurePlatformStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "AzurePlatformStatus holds the current status of the Azure infrastructure provider.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "resourceGroupName": { - SchemaProps: spec.SchemaProps{ - Description: "resourceGroupName is the Resource Group for new Azure resources created for the cluster.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "networkResourceGroupName": { - SchemaProps: spec.SchemaProps{ - Description: "networkResourceGroupName is the Resource Group for network resources like the Virtual Network and Subnets used by the cluster. If empty, the value is same as ResourceGroupName.", - Type: []string{"string"}, - Format: "", - }, - }, - "cloudName": { - SchemaProps: spec.SchemaProps{ - Description: "cloudName is the name of the Azure cloud environment which can be used to configure the Azure SDK with the appropriate Azure API endpoints. If empty, the value is equal to `AzurePublicCloud`.", - Type: []string{"string"}, - Format: "", - }, - }, - "armEndpoint": { - SchemaProps: spec.SchemaProps{ - Description: "armEndpoint specifies a URL to use for resource management in non-soverign clouds such as Azure Stack.", - Type: []string{"string"}, - Format: "", - }, - }, - "resourceTags": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "resourceTags is a list of additional tags to apply to Azure resources created for the cluster. See https://docs.microsoft.com/en-us/rest/api/resources/tags for information on tagging Azure resources. Due to limitations on Automation, Content Delivery Network, DNS Azure resources, a maximum of 15 tags may be applied. OpenShift reserves 5 tags for internal use, allowing 10 tags for user configuration.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.AzureResourceTag"), - }, - }, - }, - }, - }, - }, - Required: []string{"resourceGroupName"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.AzureResourceTag"}, - } -} - -func schema_openshift_api_config_v1_AzureResourceTag(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "AzureResourceTag is a tag to apply to Azure resources created for the cluster.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "key": { - SchemaProps: spec.SchemaProps{ - Description: "key is the key part of the tag. A tag key can have a maximum of 128 characters and cannot be empty. Key must begin with a letter, end with a letter, number or underscore, and must contain only alphanumeric characters and the following special characters `_ . -`.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "value": { - SchemaProps: spec.SchemaProps{ - Description: "value is the value part of the tag. A tag value can have a maximum of 256 characters and cannot be empty. Value must contain only alphanumeric characters and the following special characters `_ + , - . / : ; < = > ? @`.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"key", "value"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_BareMetalPlatformLoadBalancer(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "BareMetalPlatformLoadBalancer defines the load balancer used by the cluster on BareMetal platform.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "type": { - SchemaProps: spec.SchemaProps{ - Description: "type defines the type of load balancer used by the cluster on BareMetal platform which can be a user-managed or openshift-managed load balancer that is to be used for the OpenShift API and Ingress endpoints. When set to OpenShiftManagedDefault the static pods in charge of API and Ingress traffic load-balancing defined in the machine config operator will be deployed. When set to UserManaged these static pods will not be deployed and it is expected that the load balancer is configured out of band by the deployer. When omitted, this means no opinion and the platform is left to choose a reasonable default. The default value is OpenShiftManagedDefault.", - Default: "OpenShiftManagedDefault", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-unions": []interface{}{ - map[string]interface{}{ - "discriminator": "type", - "fields-to-discriminateBy": map[string]interface{}{}, - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_BareMetalPlatformSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "BareMetalPlatformSpec holds the desired state of the BareMetal infrastructure provider. This only includes fields that can be modified in the cluster.", - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_BareMetalPlatformStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "BareMetalPlatformStatus holds the current status of the BareMetal infrastructure provider. For more information about the network architecture used with the BareMetal platform type, see: https://github.com/openshift/installer/blob/master/docs/design/baremetal/networking-infrastructure.md", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "apiServerInternalIP": { - SchemaProps: spec.SchemaProps{ - Description: "apiServerInternalIP is an IP address to contact the Kubernetes API server that can be used by components inside the cluster, like kubelets using the infrastructure rather than Kubernetes networking. It is the IP that the Infrastructure.status.apiServerInternalURI points to. It is the IP for a self-hosted load balancer in front of the API servers.\n\nDeprecated: Use APIServerInternalIPs instead.", - Type: []string{"string"}, - Format: "", - }, - }, - "apiServerInternalIPs": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "apiServerInternalIPs are the IP addresses to contact the Kubernetes API server that can be used by components inside the cluster, like kubelets using the infrastructure rather than Kubernetes networking. These are the IPs for a self-hosted load balancer in front of the API servers. In dual stack clusters this list contains two IPs otherwise only one.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "ingressIP": { - SchemaProps: spec.SchemaProps{ - Description: "ingressIP is an external IP which routes to the default ingress controller. The IP is a suitable target of a wildcard DNS record used to resolve default route host names.\n\nDeprecated: Use IngressIPs instead.", - Type: []string{"string"}, - Format: "", - }, - }, - "ingressIPs": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "ingressIPs are the external IPs which route to the default ingress controller. The IPs are suitable targets of a wildcard DNS record used to resolve default route host names. In dual stack clusters this list contains two IPs otherwise only one.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "nodeDNSIP": { - SchemaProps: spec.SchemaProps{ - Description: "nodeDNSIP is the IP address for the internal DNS used by the nodes. Unlike the one managed by the DNS operator, `NodeDNSIP` provides name resolution for the nodes themselves. There is no DNS-as-a-service for BareMetal deployments. In order to minimize necessary changes to the datacenter DNS, a DNS service is hosted as a static pod to serve those hostnames to the nodes in the cluster.", - Type: []string{"string"}, - Format: "", - }, - }, - "loadBalancer": { - SchemaProps: spec.SchemaProps{ - Description: "loadBalancer defines how the load balancer used by the cluster is configured.", - Default: map[string]interface{}{"type": "OpenShiftManagedDefault"}, - Ref: ref("github.com/openshift/api/config/v1.BareMetalPlatformLoadBalancer"), - }, - }, - }, - Required: []string{"apiServerInternalIPs", "ingressIPs"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.BareMetalPlatformLoadBalancer"}, - } -} - -func schema_openshift_api_config_v1_BasicAuthIdentityProvider(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "BasicAuthPasswordIdentityProvider provides identities for users authenticating using HTTP basic auth credentials", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "url": { - SchemaProps: spec.SchemaProps{ - Description: "url is the remote URL to connect to", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "ca": { - SchemaProps: spec.SchemaProps{ - Description: "ca is an optional reference to a config map by name containing the PEM-encoded CA bundle. It is used as a trust anchor to validate the TLS certificate presented by the remote server. The key \"ca.crt\" is used to locate the data. If specified and the config map or expected key is not found, the identity provider is not honored. If the specified ca data is not valid, the identity provider is not honored. If empty, the default system roots are used. The namespace for this config map is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConfigMapNameReference"), - }, - }, - "tlsClientCert": { - SchemaProps: spec.SchemaProps{ - Description: "tlsClientCert is an optional reference to a secret by name that contains the PEM-encoded TLS client certificate to present when connecting to the server. The key \"tls.crt\" is used to locate the data. If specified and the secret or expected key is not found, the identity provider is not honored. If the specified certificate data is not valid, the identity provider is not honored. The namespace for this secret is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SecretNameReference"), - }, - }, - "tlsClientKey": { - SchemaProps: spec.SchemaProps{ - Description: "tlsClientKey is an optional reference to a secret by name that contains the PEM-encoded TLS private key for the client certificate referenced in tlsClientCert. The key \"tls.key\" is used to locate the data. If specified and the secret or expected key is not found, the identity provider is not honored. If the specified certificate data is not valid, the identity provider is not honored. The namespace for this secret is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SecretNameReference"), - }, - }, - }, - Required: []string{"url"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ConfigMapNameReference", "github.com/openshift/api/config/v1.SecretNameReference"}, - } -} - -func schema_openshift_api_config_v1_Build(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Build configures the behavior of OpenShift builds for the entire cluster. This includes default settings that can be overridden in BuildConfig objects, and overrides which are applied to all builds.\n\nThe canonical name is \"cluster\"\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Description: "Spec holds user-settable values for the build controller configuration", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.BuildSpec"), - }, - }, - }, - Required: []string{"spec"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.BuildSpec", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_BuildDefaults(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "defaultProxy": { - SchemaProps: spec.SchemaProps{ - Description: "DefaultProxy contains the default proxy settings for all build operations, including image pull/push and source download.\n\nValues can be overrode by setting the `HTTP_PROXY`, `HTTPS_PROXY`, and `NO_PROXY` environment variables in the build config's strategy.", - Ref: ref("github.com/openshift/api/config/v1.ProxySpec"), - }, - }, - "gitProxy": { - SchemaProps: spec.SchemaProps{ - Description: "GitProxy contains the proxy settings for git operations only. If set, this will override any Proxy settings for all git commands, such as git clone.\n\nValues that are not set here will be inherited from DefaultProxy.", - Ref: ref("github.com/openshift/api/config/v1.ProxySpec"), - }, - }, - "env": { - SchemaProps: spec.SchemaProps{ - Description: "Env is a set of default environment variables that will be applied to the build if the specified variables do not exist on the build", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("k8s.io/api/core/v1.EnvVar"), - }, - }, - }, - }, - }, - "imageLabels": { - SchemaProps: spec.SchemaProps{ - Description: "ImageLabels is a list of docker labels that are applied to the resulting image. User can override a default label by providing a label with the same name in their Build/BuildConfig.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ImageLabel"), - }, - }, - }, - }, - }, - "resources": { - SchemaProps: spec.SchemaProps{ - Description: "Resources defines resource requirements to execute the build.", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/api/core/v1.ResourceRequirements"), - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ImageLabel", "github.com/openshift/api/config/v1.ProxySpec", "k8s.io/api/core/v1.EnvVar", "k8s.io/api/core/v1.ResourceRequirements"}, - } -} - -func schema_openshift_api_config_v1_BuildList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Compatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.Build"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.Build", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_BuildOverrides(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "imageLabels": { - SchemaProps: spec.SchemaProps{ - Description: "ImageLabels is a list of docker labels that are applied to the resulting image. If user provided a label in their Build/BuildConfig with the same name as one in this list, the user's label will be overwritten.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ImageLabel"), - }, - }, - }, - }, - }, - "nodeSelector": { - SchemaProps: spec.SchemaProps{ - Description: "NodeSelector is a selector which must be true for the build pod to fit on a node", - Type: []string{"object"}, - AdditionalProperties: &spec.SchemaOrBool{ - Allows: true, - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "tolerations": { - SchemaProps: spec.SchemaProps{ - Description: "Tolerations is a list of Tolerations that will override any existing tolerations set on a build pod.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("k8s.io/api/core/v1.Toleration"), - }, - }, - }, - }, - }, - "forcePull": { - SchemaProps: spec.SchemaProps{ - Description: "ForcePull overrides, if set, the equivalent value in the builds, i.e. false disables force pull for all builds, true enables force pull for all builds, independently of what each build specifies itself", - Type: []string{"boolean"}, - Format: "", - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ImageLabel", "k8s.io/api/core/v1.Toleration"}, - } -} - -func schema_openshift_api_config_v1_BuildSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "additionalTrustedCA": { - SchemaProps: spec.SchemaProps{ - Description: "AdditionalTrustedCA is a reference to a ConfigMap containing additional CAs that should be trusted for image pushes and pulls during builds. The namespace for this config map is openshift-config.\n\nDEPRECATED: Additional CAs for image pull and push should be set on image.config.openshift.io/cluster instead.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConfigMapNameReference"), - }, - }, - "buildDefaults": { - SchemaProps: spec.SchemaProps{ - Description: "BuildDefaults controls the default information for Builds", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.BuildDefaults"), - }, - }, - "buildOverrides": { - SchemaProps: spec.SchemaProps{ - Description: "BuildOverrides controls override settings for builds", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.BuildOverrides"), - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.BuildDefaults", "github.com/openshift/api/config/v1.BuildOverrides", "github.com/openshift/api/config/v1.ConfigMapNameReference"}, - } -} - -func schema_openshift_api_config_v1_CertInfo(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "CertInfo relates a certificate with a private key", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "certFile": { - SchemaProps: spec.SchemaProps{ - Description: "CertFile is a file containing a PEM-encoded certificate", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "keyFile": { - SchemaProps: spec.SchemaProps{ - Description: "KeyFile is a file containing a PEM-encoded private key for the certificate specified by CertFile", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"certFile", "keyFile"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_ClientConnectionOverrides(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "acceptContentTypes": { - SchemaProps: spec.SchemaProps{ - Description: "acceptContentTypes defines the Accept header sent by clients when connecting to a server, overriding the default value of 'application/json'. This field will control all connections to the server used by a particular client.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "contentType": { - SchemaProps: spec.SchemaProps{ - Description: "contentType is the content type used when sending data to the server from this client.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "qps": { - SchemaProps: spec.SchemaProps{ - Description: "qps controls the number of queries per second allowed for this connection.", - Default: 0, - Type: []string{"number"}, - Format: "float", - }, - }, - "burst": { - SchemaProps: spec.SchemaProps{ - Description: "burst allows extra queries to accumulate when a client is exceeding its rate.", - Default: 0, - Type: []string{"integer"}, - Format: "int32", - }, - }, - }, - Required: []string{"acceptContentTypes", "contentType", "qps", "burst"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_CloudControllerManagerStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "CloudControllerManagerStatus holds the state of Cloud Controller Manager (a.k.a. CCM or CPI) related settings", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "state": { - SchemaProps: spec.SchemaProps{ - Description: "state determines whether or not an external Cloud Controller Manager is expected to be installed within the cluster. https://kubernetes.io/docs/tasks/administer-cluster/running-cloud-controller/#running-cloud-controller-manager\n\nValid values are \"External\", \"None\" and omitted. When set to \"External\", new nodes will be tainted as uninitialized when created, preventing them from running workloads until they are initialized by the cloud controller manager. When omitted or set to \"None\", new nodes will be not tainted and no extra initialization from the cloud controller manager is expected.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_CloudLoadBalancerConfig(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "CloudLoadBalancerConfig contains an union discriminator indicating the type of DNS solution in use within the cluster. When the DNSType is `ClusterHosted`, the cloud's Load Balancer configuration needs to be provided so that the DNS solution hosted within the cluster can be configured with those values.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "dnsType": { - SchemaProps: spec.SchemaProps{ - Description: "dnsType indicates the type of DNS solution in use within the cluster. Its default value of `PlatformDefault` indicates that the cluster's DNS is the default provided by the cloud platform. It can be set to `ClusterHosted` to bypass the configuration of the cloud default DNS. In this mode, the cluster needs to provide a self-hosted DNS solution for the cluster's installation to succeed. The cluster's use of the cloud's Load Balancers is unaffected by this setting. The value is immutable after it has been set at install time. Currently, there is no way for the customer to add additional DNS entries into the cluster hosted DNS. Enabling this functionality allows the user to start their own DNS solution outside the cluster after installation is complete. The customer would be responsible for configuring this custom DNS solution, and it can be run in addition to the in-cluster DNS solution.", - Default: "PlatformDefault", - Type: []string{"string"}, - Format: "", - }, - }, - "clusterHosted": { - SchemaProps: spec.SchemaProps{ - Description: "clusterHosted holds the IP addresses of API, API-Int and Ingress Load Balancers on Cloud Platforms. The DNS solution hosted within the cluster use these IP addresses to provide resolution for API, API-Int and Ingress services.", - Ref: ref("github.com/openshift/api/config/v1.CloudLoadBalancerIPs"), - }, - }, - }, - }, - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-unions": []interface{}{ - map[string]interface{}{ - "discriminator": "dnsType", - "fields-to-discriminateBy": map[string]interface{}{ - "clusterHosted": "ClusterHosted", - }, - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.CloudLoadBalancerIPs"}, - } -} - -func schema_openshift_api_config_v1_CloudLoadBalancerIPs(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "CloudLoadBalancerIPs contains the Load Balancer IPs for the cloud's API, API-Int and Ingress Load balancers. They will be populated as soon as the respective Load Balancers have been configured. These values are utilized to configure the DNS solution hosted within the cluster.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "apiIntLoadBalancerIPs": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "apiIntLoadBalancerIPs holds Load Balancer IPs for the internal API service. These Load Balancer IP addresses can be IPv4 and/or IPv6 addresses. Entries in the apiIntLoadBalancerIPs must be unique. A maximum of 16 IP addresses are permitted.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "apiLoadBalancerIPs": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "apiLoadBalancerIPs holds Load Balancer IPs for the API service. These Load Balancer IP addresses can be IPv4 and/or IPv6 addresses. Could be empty for private clusters. Entries in the apiLoadBalancerIPs must be unique. A maximum of 16 IP addresses are permitted.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "ingressLoadBalancerIPs": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "ingressLoadBalancerIPs holds IPs for Ingress Load Balancers. These Load Balancer IP addresses can be IPv4 and/or IPv6 addresses. Entries in the ingressLoadBalancerIPs must be unique. A maximum of 16 IP addresses are permitted.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_ClusterCondition(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ClusterCondition is a union of typed cluster conditions. The 'type' property determines which of the type-specific properties are relevant. When evaluated on a cluster, the condition may match, not match, or fail to evaluate.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "type": { - SchemaProps: spec.SchemaProps{ - Description: "type represents the cluster-condition type. This defines the members and semantics of any additional properties.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "promql": { - SchemaProps: spec.SchemaProps{ - Description: "promQL represents a cluster condition based on PromQL.", - Ref: ref("github.com/openshift/api/config/v1.PromQLClusterCondition"), - }, - }, - }, - Required: []string{"type"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.PromQLClusterCondition"}, - } -} - -func schema_openshift_api_config_v1_ClusterNetworkEntry(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ClusterNetworkEntry is a contiguous block of IP addresses from which pod IPs are allocated.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "cidr": { - SchemaProps: spec.SchemaProps{ - Description: "The complete block for pod IPs.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "hostPrefix": { - SchemaProps: spec.SchemaProps{ - Description: "The size (prefix) of block to allocate to each node. If this field is not used by the plugin, it can be left unset.", - Type: []string{"integer"}, - Format: "int64", - }, - }, - }, - Required: []string{"cidr"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_ClusterOperator(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ClusterOperator is the Custom Resource object which holds the current state of an operator. This object is used by operators to convey their state to the rest of the cluster.\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Description: "spec holds configuration that could apply to any operator.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ClusterOperatorSpec"), - }, - }, - "status": { - SchemaProps: spec.SchemaProps{ - Description: "status holds the information about the state of an operator. It is consistent with status information across the Kubernetes ecosystem.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ClusterOperatorStatus"), - }, - }, - }, - Required: []string{"metadata", "spec"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ClusterOperatorSpec", "github.com/openshift/api/config/v1.ClusterOperatorStatus", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_ClusterOperatorList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ClusterOperatorList is a list of OperatorStatus resources.\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ClusterOperator"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ClusterOperator", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_ClusterOperatorSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ClusterOperatorSpec is empty for now, but you could imagine holding information like \"pause\".", - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_ClusterOperatorStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ClusterOperatorStatus provides information about the status of the operator.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "conditions": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-patch-merge-key": "type", - "x-kubernetes-patch-strategy": "merge", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "conditions describes the state of the operator's managed and monitored components.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ClusterOperatorStatusCondition"), - }, - }, - }, - }, - }, - "versions": { - SchemaProps: spec.SchemaProps{ - Description: "versions is a slice of operator and operand version tuples. Operators which manage multiple operands will have multiple operand entries in the array. Available operators must report the version of the operator itself with the name \"operator\". An operator reports a new \"operator\" version when it has rolled out the new version to all of its operands.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.OperandVersion"), - }, - }, - }, - }, - }, - "relatedObjects": { - SchemaProps: spec.SchemaProps{ - Description: "relatedObjects is a list of objects that are \"interesting\" or related to this operator. Common uses are: 1. the detailed resource driving the operator 2. operator namespaces 3. operand namespaces", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ObjectReference"), - }, - }, - }, - }, - }, - "extension": { - SchemaProps: spec.SchemaProps{ - Description: "extension contains any additional status information specific to the operator which owns this status object.", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/runtime.RawExtension"), - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ClusterOperatorStatusCondition", "github.com/openshift/api/config/v1.ObjectReference", "github.com/openshift/api/config/v1.OperandVersion", "k8s.io/apimachinery/pkg/runtime.RawExtension"}, - } -} - -func schema_openshift_api_config_v1_ClusterOperatorStatusCondition(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ClusterOperatorStatusCondition represents the state of the operator's managed and monitored components.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "type": { - SchemaProps: spec.SchemaProps{ - Description: "type specifies the aspect reported by this condition.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "status": { - SchemaProps: spec.SchemaProps{ - Description: "status of the condition, one of True, False, Unknown.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "lastTransitionTime": { - SchemaProps: spec.SchemaProps{ - Description: "lastTransitionTime is the time of the last update to the current status property.", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.Time"), - }, - }, - "reason": { - SchemaProps: spec.SchemaProps{ - Description: "reason is the CamelCase reason for the condition's current status.", - Type: []string{"string"}, - Format: "", - }, - }, - "message": { - SchemaProps: spec.SchemaProps{ - Description: "message provides additional information about the current condition. This is only to be consumed by humans. It may contain Line Feed characters (U+000A), which should be rendered as new lines.", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"type", "status", "lastTransitionTime"}, - }, - }, - Dependencies: []string{ - "k8s.io/apimachinery/pkg/apis/meta/v1.Time"}, - } -} - -func schema_openshift_api_config_v1_ClusterVersion(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ClusterVersion is the configuration for the ClusterVersionOperator. This is where parameters related to automatic updates can be set.\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Description: "spec is the desired state of the cluster version - the operator will work to ensure that the desired version is applied to the cluster.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ClusterVersionSpec"), - }, - }, - "status": { - SchemaProps: spec.SchemaProps{ - Description: "status contains information about the available updates and any in-progress updates.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ClusterVersionStatus"), - }, - }, - }, - Required: []string{"spec"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ClusterVersionSpec", "github.com/openshift/api/config/v1.ClusterVersionStatus", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_ClusterVersionCapabilitiesSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ClusterVersionCapabilitiesSpec selects the managed set of optional, core cluster components.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "baselineCapabilitySet": { - SchemaProps: spec.SchemaProps{ - Description: "baselineCapabilitySet selects an initial set of optional capabilities to enable, which can be extended via additionalEnabledCapabilities. If unset, the cluster will choose a default, and the default may change over time. The current default is vCurrent.", - Type: []string{"string"}, - Format: "", - }, - }, - "additionalEnabledCapabilities": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "additionalEnabledCapabilities extends the set of managed capabilities beyond the baseline defined in baselineCapabilitySet. The default is an empty set.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_ClusterVersionCapabilitiesStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ClusterVersionCapabilitiesStatus describes the state of optional, core cluster components.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "enabledCapabilities": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "enabledCapabilities lists all the capabilities that are currently managed.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "knownCapabilities": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "knownCapabilities lists all the capabilities known to the current cluster.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_ClusterVersionList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ClusterVersionList is a list of ClusterVersion resources.\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ClusterVersion"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ClusterVersion", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_ClusterVersionSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ClusterVersionSpec is the desired version state of the cluster. It includes the version the cluster should be at, how the cluster is identified, and where the cluster should look for version updates.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "clusterID": { - SchemaProps: spec.SchemaProps{ - Description: "clusterID uniquely identifies this cluster. This is expected to be an RFC4122 UUID value (xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx in hexadecimal values). This is a required field.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "desiredUpdate": { - SchemaProps: spec.SchemaProps{ - Description: "desiredUpdate is an optional field that indicates the desired value of the cluster version. Setting this value will trigger an upgrade (if the current version does not match the desired version). The set of recommended update values is listed as part of available updates in status, and setting values outside that range may cause the upgrade to fail.\n\nSome of the fields are inter-related with restrictions and meanings described here. 1. image is specified, version is specified, architecture is specified. API validation error. 2. image is specified, version is specified, architecture is not specified. You should not do this. version is silently ignored and image is used. 3. image is specified, version is not specified, architecture is specified. API validation error. 4. image is specified, version is not specified, architecture is not specified. image is used. 5. image is not specified, version is specified, architecture is specified. version and desired architecture are used to select an image. 6. image is not specified, version is specified, architecture is not specified. version and current architecture are used to select an image. 7. image is not specified, version is not specified, architecture is specified. API validation error. 8. image is not specified, version is not specified, architecture is not specified. API validation error.\n\nIf an upgrade fails the operator will halt and report status about the failing component. Setting the desired update value back to the previous version will cause a rollback to be attempted. Not all rollbacks will succeed.", - Ref: ref("github.com/openshift/api/config/v1.Update"), - }, - }, - "upstream": { - SchemaProps: spec.SchemaProps{ - Description: "upstream may be used to specify the preferred update server. By default it will use the appropriate update server for the cluster and region.", - Type: []string{"string"}, - Format: "", - }, - }, - "channel": { - SchemaProps: spec.SchemaProps{ - Description: "channel is an identifier for explicitly requesting that a non-default set of updates be applied to this cluster. The default channel will be contain stable updates that are appropriate for production clusters.", - Type: []string{"string"}, - Format: "", - }, - }, - "capabilities": { - SchemaProps: spec.SchemaProps{ - Description: "capabilities configures the installation of optional, core cluster components. A null value here is identical to an empty object; see the child properties for default semantics.", - Ref: ref("github.com/openshift/api/config/v1.ClusterVersionCapabilitiesSpec"), - }, - }, - "signatureStores": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "url", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "signatureStores contains the upstream URIs to verify release signatures and optional reference to a config map by name containing the PEM-encoded CA bundle.\n\nBy default, CVO will use existing signature stores if this property is empty. The CVO will check the release signatures in the local ConfigMaps first. It will search for a valid signature in these stores in parallel only when local ConfigMaps did not include a valid signature. Validation will fail if none of the signature stores reply with valid signature before timeout. Setting signatureStores will replace the default signature stores with custom signature stores. Default stores can be used with custom signature stores by adding them manually.\n\nA maximum of 32 signature stores may be configured.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SignatureStore"), - }, - }, - }, - }, - }, - "overrides": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "kind", - "group", - "namespace", - "name", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "overrides is list of overides for components that are managed by cluster version operator. Marking a component unmanaged will prevent the operator from creating or updating the object.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ComponentOverride"), - }, - }, - }, - }, - }, - }, - Required: []string{"clusterID"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ClusterVersionCapabilitiesSpec", "github.com/openshift/api/config/v1.ComponentOverride", "github.com/openshift/api/config/v1.SignatureStore", "github.com/openshift/api/config/v1.Update"}, - } -} - -func schema_openshift_api_config_v1_ClusterVersionStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ClusterVersionStatus reports the status of the cluster versioning, including any upgrades that are in progress. The current field will be set to whichever version the cluster is reconciling to, and the conditions array will report whether the update succeeded, is in progress, or is failing.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "desired": { - SchemaProps: spec.SchemaProps{ - Description: "desired is the version that the cluster is reconciling towards. If the cluster is not yet fully initialized desired will be set with the information available, which may be an image or a tag.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.Release"), - }, - }, - "history": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "history contains a list of the most recent versions applied to the cluster. This value may be empty during cluster startup, and then will be updated when a new update is being applied. The newest update is first in the list and it is ordered by recency. Updates in the history have state Completed if the rollout completed - if an update was failing or halfway applied the state will be Partial. Only a limited amount of update history is preserved.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.UpdateHistory"), - }, - }, - }, - }, - }, - "observedGeneration": { - SchemaProps: spec.SchemaProps{ - Description: "observedGeneration reports which version of the spec is being synced. If this value is not equal to metadata.generation, then the desired and conditions fields may represent a previous version.", - Default: 0, - Type: []string{"integer"}, - Format: "int64", - }, - }, - "versionHash": { - SchemaProps: spec.SchemaProps{ - Description: "versionHash is a fingerprint of the content that the cluster will be updated with. It is used by the operator to avoid unnecessary work and is for internal use only.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "capabilities": { - SchemaProps: spec.SchemaProps{ - Description: "capabilities describes the state of optional, core cluster components.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ClusterVersionCapabilitiesStatus"), - }, - }, - "conditions": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "type", - }, - "x-kubernetes-list-type": "map", - "x-kubernetes-patch-merge-key": "type", - "x-kubernetes-patch-strategy": "merge", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "conditions provides information about the cluster version. The condition \"Available\" is set to true if the desiredUpdate has been reached. The condition \"Progressing\" is set to true if an update is being applied. The condition \"Degraded\" is set to true if an update is currently blocked by a temporary or permanent error. Conditions are only valid for the current desiredUpdate when metadata.generation is equal to status.generation.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ClusterOperatorStatusCondition"), - }, - }, - }, - }, - }, - "availableUpdates": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "availableUpdates contains updates recommended for this cluster. Updates which appear in conditionalUpdates but not in availableUpdates may expose this cluster to known issues. This list may be empty if no updates are recommended, if the update service is unavailable, or if an invalid channel has been specified.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.Release"), - }, - }, - }, - }, - }, - "conditionalUpdates": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "conditionalUpdates contains the list of updates that may be recommended for this cluster if it meets specific required conditions. Consumers interested in the set of updates that are actually recommended for this cluster should use availableUpdates. This list may be empty if no updates are recommended, if the update service is unavailable, or if an empty or invalid channel has been specified.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConditionalUpdate"), - }, - }, - }, - }, - }, - }, - Required: []string{"desired", "observedGeneration", "versionHash", "capabilities", "availableUpdates"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ClusterOperatorStatusCondition", "github.com/openshift/api/config/v1.ClusterVersionCapabilitiesStatus", "github.com/openshift/api/config/v1.ConditionalUpdate", "github.com/openshift/api/config/v1.Release", "github.com/openshift/api/config/v1.UpdateHistory"}, - } -} - -func schema_openshift_api_config_v1_ComponentOverride(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ComponentOverride allows overriding cluster version operator's behavior for a component.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "kind indentifies which object to override.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "group": { - SchemaProps: spec.SchemaProps{ - Description: "group identifies the API group that the kind is in.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "namespace": { - SchemaProps: spec.SchemaProps{ - Description: "namespace is the component's namespace. If the resource is cluster scoped, the namespace should be empty.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name is the component's name.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "unmanaged": { - SchemaProps: spec.SchemaProps{ - Description: "unmanaged controls if cluster version operator should stop managing the resources in this cluster. Default: false", - Default: false, - Type: []string{"boolean"}, - Format: "", - }, - }, - }, - Required: []string{"kind", "group", "namespace", "name", "unmanaged"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_ComponentRouteSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ComponentRouteSpec allows for configuration of a route's hostname and serving certificate.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "namespace": { - SchemaProps: spec.SchemaProps{ - Description: "namespace is the namespace of the route to customize.\n\nThe namespace and name of this componentRoute must match a corresponding entry in the list of status.componentRoutes if the route is to be customized.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name is the logical name of the route to customize.\n\nThe namespace and name of this componentRoute must match a corresponding entry in the list of status.componentRoutes if the route is to be customized.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "hostname": { - SchemaProps: spec.SchemaProps{ - Description: "hostname is the hostname that should be used by the route.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "servingCertKeyPairSecret": { - SchemaProps: spec.SchemaProps{ - Description: "servingCertKeyPairSecret is a reference to a secret of type `kubernetes.io/tls` in the openshift-config namespace. The serving cert/key pair must match and will be used by the operator to fulfill the intent of serving with this name. If the custom hostname uses the default routing suffix of the cluster, the Secret specification for a serving certificate will not be needed.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SecretNameReference"), - }, - }, - }, - Required: []string{"namespace", "name", "hostname"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.SecretNameReference"}, - } -} - -func schema_openshift_api_config_v1_ComponentRouteStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ComponentRouteStatus contains information allowing configuration of a route's hostname and serving certificate.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "namespace": { - SchemaProps: spec.SchemaProps{ - Description: "namespace is the namespace of the route to customize. It must be a real namespace. Using an actual namespace ensures that no two components will conflict and the same component can be installed multiple times.\n\nThe namespace and name of this componentRoute must match a corresponding entry in the list of spec.componentRoutes if the route is to be customized.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name is the logical name of the route to customize. It does not have to be the actual name of a route resource but it cannot be renamed.\n\nThe namespace and name of this componentRoute must match a corresponding entry in the list of spec.componentRoutes if the route is to be customized.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "defaultHostname": { - SchemaProps: spec.SchemaProps{ - Description: "defaultHostname is the hostname of this route prior to customization.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "consumingUsers": { - SchemaProps: spec.SchemaProps{ - Description: "consumingUsers is a slice of ServiceAccounts that need to have read permission on the servingCertKeyPairSecret secret.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "currentHostnames": { - SchemaProps: spec.SchemaProps{ - Description: "currentHostnames is the list of current names used by the route. Typically, this list should consist of a single hostname, but if multiple hostnames are supported by the route the operator may write multiple entries to this list.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "conditions": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "type", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "conditions are used to communicate the state of the componentRoutes entry.\n\nSupported conditions include Available, Degraded and Progressing.\n\nIf available is true, the content served by the route can be accessed by users. This includes cases where a default may continue to serve content while the customized route specified by the cluster-admin is being configured.\n\nIf Degraded is true, that means something has gone wrong trying to handle the componentRoutes entry. The currentHostnames field may or may not be in effect.\n\nIf Progressing is true, that means the component is taking some action related to the componentRoutes entry.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.Condition"), - }, - }, - }, - }, - }, - "relatedObjects": { - SchemaProps: spec.SchemaProps{ - Description: "relatedObjects is a list of resources which are useful when debugging or inspecting how spec.componentRoutes is applied.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ObjectReference"), - }, - }, - }, - }, - }, - }, - Required: []string{"namespace", "name", "defaultHostname", "relatedObjects"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ObjectReference", "k8s.io/apimachinery/pkg/apis/meta/v1.Condition"}, - } -} - -func schema_openshift_api_config_v1_ConditionalUpdate(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ConditionalUpdate represents an update which is recommended to some clusters on the version the current cluster is reconciling, but which may not be recommended for the current cluster.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "release": { - SchemaProps: spec.SchemaProps{ - Description: "release is the target of the update.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.Release"), - }, - }, - "risks": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "name", - }, - "x-kubernetes-list-type": "map", - "x-kubernetes-patch-merge-key": "name", - "x-kubernetes-patch-strategy": "merge", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "risks represents the range of issues associated with updating to the target release. The cluster-version operator will evaluate all entries, and only recommend the update if there is at least one entry and all entries recommend the update.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConditionalUpdateRisk"), - }, - }, - }, - }, - }, - "conditions": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "type", - }, - "x-kubernetes-list-type": "map", - "x-kubernetes-patch-merge-key": "type", - "x-kubernetes-patch-strategy": "merge", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "conditions represents the observations of the conditional update's current status. Known types are: * Evaluating, for whether the cluster-version operator will attempt to evaluate any risks[].matchingRules. * Recommended, for whether the update is recommended for the current cluster.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.Condition"), - }, - }, - }, - }, - }, - }, - Required: []string{"release", "risks"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ConditionalUpdateRisk", "github.com/openshift/api/config/v1.Release", "k8s.io/apimachinery/pkg/apis/meta/v1.Condition"}, - } -} - -func schema_openshift_api_config_v1_ConditionalUpdateRisk(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ConditionalUpdateRisk represents a reason and cluster-state for not recommending a conditional update.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "url": { - SchemaProps: spec.SchemaProps{ - Description: "url contains information about this risk.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name is the CamelCase reason for not recommending a conditional update, in the event that matchingRules match the cluster state.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "message": { - SchemaProps: spec.SchemaProps{ - Description: "message provides additional information about the risk of updating, in the event that matchingRules match the cluster state. This is only to be consumed by humans. It may contain Line Feed characters (U+000A), which should be rendered as new lines.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "matchingRules": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "matchingRules is a slice of conditions for deciding which clusters match the risk and which do not. The slice is ordered by decreasing precedence. The cluster-version operator will walk the slice in order, and stop after the first it can successfully evaluate. If no condition can be successfully evaluated, the update will not be recommended.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ClusterCondition"), - }, - }, - }, - }, - }, - }, - Required: []string{"url", "name", "message", "matchingRules"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ClusterCondition"}, - } -} - -func schema_openshift_api_config_v1_ConfigMapFileReference(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ConfigMapFileReference references a config map in a specific namespace. The namespace must be specified at the point of use.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "name": { - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "key": { - SchemaProps: spec.SchemaProps{ - Description: "Key allows pointing to a specific key/value inside of the configmap. This is useful for logical file references.", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"name"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_ConfigMapNameReference(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ConfigMapNameReference references a config map in a specific namespace. The namespace must be specified at the point of use.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name is the metadata.name of the referenced config map", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"name"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_Console(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Console holds cluster-wide configuration for the web console, including the logout URL, and reports the public URL of the console. The canonical name is `cluster`.\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Description: "spec holds user settable values for configuration", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConsoleSpec"), - }, - }, - "status": { - SchemaProps: spec.SchemaProps{ - Description: "status holds observed values from the cluster. They may not be overridden.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConsoleStatus"), - }, - }, - }, - Required: []string{"spec"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ConsoleSpec", "github.com/openshift/api/config/v1.ConsoleStatus", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_ConsoleAuthentication(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ConsoleAuthentication defines a list of optional configuration for console authentication.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "logoutRedirect": { - SchemaProps: spec.SchemaProps{ - Description: "An optional, absolute URL to redirect web browsers to after logging out of the console. If not specified, it will redirect to the default login page. This is required when using an identity provider that supports single sign-on (SSO) such as: - OpenID (Keycloak, Azure) - RequestHeader (GSSAPI, SSPI, SAML) - OAuth (GitHub, GitLab, Google) Logging out of the console will destroy the user's token. The logoutRedirect provides the user the option to perform single logout (SLO) through the identity provider to destroy their single sign-on session.", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_ConsoleList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Compatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.Console"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.Console", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_ConsoleSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ConsoleSpec is the specification of the desired behavior of the Console.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "authentication": { - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConsoleAuthentication"), - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ConsoleAuthentication"}, - } -} - -func schema_openshift_api_config_v1_ConsoleStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ConsoleStatus defines the observed status of the Console.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "consoleURL": { - SchemaProps: spec.SchemaProps{ - Description: "The URL for the console. This will be derived from the host for the route that is created for the console.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"consoleURL"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_CustomFeatureGates(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "enabled": { - SchemaProps: spec.SchemaProps{ - Description: "enabled is a list of all feature gates that you want to force on", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "disabled": { - SchemaProps: spec.SchemaProps{ - Description: "disabled is a list of all feature gates that you want to force off", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_CustomTLSProfile(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "CustomTLSProfile is a user-defined TLS security profile. Be extremely careful using a custom TLS profile as invalid configurations can be catastrophic.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "ciphers": { - SchemaProps: spec.SchemaProps{ - Description: "ciphers is used to specify the cipher algorithms that are negotiated during the TLS handshake. Operators may remove entries their operands do not support. For example, to use DES-CBC3-SHA (yaml):\n\n ciphers:\n - DES-CBC3-SHA", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "minTLSVersion": { - SchemaProps: spec.SchemaProps{ - Description: "minTLSVersion is used to specify the minimal version of the TLS protocol that is negotiated during the TLS handshake. For example, to use TLS versions 1.1, 1.2 and 1.3 (yaml):\n\n minTLSVersion: VersionTLS11\n\nNOTE: currently the highest minTLSVersion allowed is VersionTLS12", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"ciphers", "minTLSVersion"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_DNS(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "DNS holds cluster-wide information about DNS. The canonical name is `cluster`\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Description: "spec holds user settable values for configuration", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.DNSSpec"), - }, - }, - "status": { - SchemaProps: spec.SchemaProps{ - Description: "status holds observed values from the cluster. They may not be overridden.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.DNSStatus"), - }, - }, - }, - Required: []string{"spec"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.DNSSpec", "github.com/openshift/api/config/v1.DNSStatus", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_DNSList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Compatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.DNS"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.DNS", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_DNSPlatformSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "DNSPlatformSpec holds cloud-provider-specific configuration for DNS administration.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "type": { - SchemaProps: spec.SchemaProps{ - Description: "type is the underlying infrastructure provider for the cluster. Allowed values: \"\", \"AWS\".\n\nIndividual components may not support all platforms, and must handle unrecognized platforms with best-effort defaults.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "aws": { - SchemaProps: spec.SchemaProps{ - Description: "aws contains DNS configuration specific to the Amazon Web Services cloud provider.", - Ref: ref("github.com/openshift/api/config/v1.AWSDNSSpec"), - }, - }, - }, - Required: []string{"type"}, - }, - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-unions": []interface{}{ - map[string]interface{}{ - "discriminator": "type", - "fields-to-discriminateBy": map[string]interface{}{ - "aws": "AWS", - }, - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.AWSDNSSpec"}, - } -} - -func schema_openshift_api_config_v1_DNSSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "baseDomain": { - SchemaProps: spec.SchemaProps{ - Description: "baseDomain is the base domain of the cluster. All managed DNS records will be sub-domains of this base.\n\nFor example, given the base domain `openshift.example.com`, an API server DNS record may be created for `cluster-api.openshift.example.com`.\n\nOnce set, this field cannot be changed.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "publicZone": { - SchemaProps: spec.SchemaProps{ - Description: "publicZone is the location where all the DNS records that are publicly accessible to the internet exist.\n\nIf this field is nil, no public records should be created.\n\nOnce set, this field cannot be changed.", - Ref: ref("github.com/openshift/api/config/v1.DNSZone"), - }, - }, - "privateZone": { - SchemaProps: spec.SchemaProps{ - Description: "privateZone is the location where all the DNS records that are only available internally to the cluster exist.\n\nIf this field is nil, no private records should be created.\n\nOnce set, this field cannot be changed.", - Ref: ref("github.com/openshift/api/config/v1.DNSZone"), - }, - }, - "platform": { - SchemaProps: spec.SchemaProps{ - Description: "platform holds configuration specific to the underlying infrastructure provider for DNS. When omitted, this means the user has no opinion and the platform is left to choose reasonable defaults. These defaults are subject to change over time.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.DNSPlatformSpec"), - }, - }, - }, - Required: []string{"baseDomain"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.DNSPlatformSpec", "github.com/openshift/api/config/v1.DNSZone"}, - } -} - -func schema_openshift_api_config_v1_DNSStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_DNSZone(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "DNSZone is used to define a DNS hosted zone. A zone can be identified by an ID or tags.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "id": { - SchemaProps: spec.SchemaProps{ - Description: "id is the identifier that can be used to find the DNS hosted zone.\n\non AWS zone can be fetched using `ID` as id in [1] on Azure zone can be fetched using `ID` as a pre-determined name in [2], on GCP zone can be fetched using `ID` as a pre-determined name in [3].\n\n[1]: https://docs.aws.amazon.com/cli/latest/reference/route53/get-hosted-zone.html#options [2]: https://docs.microsoft.com/en-us/cli/azure/network/dns/zone?view=azure-cli-latest#az-network-dns-zone-show [3]: https://cloud.google.com/dns/docs/reference/v1/managedZones/get", - Type: []string{"string"}, - Format: "", - }, - }, - "tags": { - SchemaProps: spec.SchemaProps{ - Description: "tags can be used to query the DNS hosted zone.\n\non AWS, resourcegroupstaggingapi [1] can be used to fetch a zone using `Tags` as tag-filters,\n\n[1]: https://docs.aws.amazon.com/cli/latest/reference/resourcegroupstaggingapi/get-resources.html#options", - Type: []string{"object"}, - AdditionalProperties: &spec.SchemaOrBool{ - Allows: true, - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_DelegatedAuthentication(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "DelegatedAuthentication allows authentication to be disabled.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "disabled": { - SchemaProps: spec.SchemaProps{ - Description: "disabled indicates that authentication should be disabled. By default it will use delegated authentication.", - Type: []string{"boolean"}, - Format: "", - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_DelegatedAuthorization(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "DelegatedAuthorization allows authorization to be disabled.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "disabled": { - SchemaProps: spec.SchemaProps{ - Description: "disabled indicates that authorization should be disabled. By default it will use delegated authorization.", - Type: []string{"boolean"}, - Format: "", - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_DeprecatedWebhookTokenAuthenticator(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "deprecatedWebhookTokenAuthenticator holds the necessary configuration options for a remote token authenticator. It's the same as WebhookTokenAuthenticator but it's missing the 'required' validation on KubeConfig field.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kubeConfig": { - SchemaProps: spec.SchemaProps{ - Description: "kubeConfig contains kube config file data which describes how to access the remote webhook service. For further details, see: https://kubernetes.io/docs/reference/access-authn-authz/authentication/#webhook-token-authentication The key \"kubeConfig\" is used to locate the data. If the secret or expected key is not found, the webhook is not honored. If the specified kube config data is not valid, the webhook is not honored. The namespace for this secret is determined by the point of use.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SecretNameReference"), - }, - }, - }, - Required: []string{"kubeConfig"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.SecretNameReference"}, - } -} - -func schema_openshift_api_config_v1_EquinixMetalPlatformSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "EquinixMetalPlatformSpec holds the desired state of the Equinix Metal infrastructure provider. This only includes fields that can be modified in the cluster.", - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_EquinixMetalPlatformStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "EquinixMetalPlatformStatus holds the current status of the Equinix Metal infrastructure provider.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "apiServerInternalIP": { - SchemaProps: spec.SchemaProps{ - Description: "apiServerInternalIP is an IP address to contact the Kubernetes API server that can be used by components inside the cluster, like kubelets using the infrastructure rather than Kubernetes networking. It is the IP that the Infrastructure.status.apiServerInternalURI points to. It is the IP for a self-hosted load balancer in front of the API servers.", - Type: []string{"string"}, - Format: "", - }, - }, - "ingressIP": { - SchemaProps: spec.SchemaProps{ - Description: "ingressIP is an external IP which routes to the default ingress controller. The IP is a suitable target of a wildcard DNS record used to resolve default route host names.", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_EtcdConnectionInfo(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "EtcdConnectionInfo holds information necessary for connecting to an etcd server", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "urls": { - SchemaProps: spec.SchemaProps{ - Description: "URLs are the URLs for etcd", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "ca": { - SchemaProps: spec.SchemaProps{ - Description: "CA is a file containing trusted roots for the etcd server certificates", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "certFile": { - SchemaProps: spec.SchemaProps{ - Description: "CertFile is a file containing a PEM-encoded certificate", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "keyFile": { - SchemaProps: spec.SchemaProps{ - Description: "KeyFile is a file containing a PEM-encoded private key for the certificate specified by CertFile", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"ca", "certFile", "keyFile"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_EtcdStorageConfig(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "urls": { - SchemaProps: spec.SchemaProps{ - Description: "URLs are the URLs for etcd", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "ca": { - SchemaProps: spec.SchemaProps{ - Description: "CA is a file containing trusted roots for the etcd server certificates", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "certFile": { - SchemaProps: spec.SchemaProps{ - Description: "CertFile is a file containing a PEM-encoded certificate", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "keyFile": { - SchemaProps: spec.SchemaProps{ - Description: "KeyFile is a file containing a PEM-encoded private key for the certificate specified by CertFile", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "storagePrefix": { - SchemaProps: spec.SchemaProps{ - Description: "StoragePrefix is the path within etcd that the OpenShift resources will be rooted under. This value, if changed, will mean existing objects in etcd will no longer be located.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"ca", "certFile", "keyFile", "storagePrefix"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_ExternalIPConfig(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ExternalIPConfig specifies some IP blocks relevant for the ExternalIP field of a Service resource.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "policy": { - SchemaProps: spec.SchemaProps{ - Description: "policy is a set of restrictions applied to the ExternalIP field. If nil or empty, then ExternalIP is not allowed to be set.", - Ref: ref("github.com/openshift/api/config/v1.ExternalIPPolicy"), - }, - }, - "autoAssignCIDRs": { - SchemaProps: spec.SchemaProps{ - Description: "autoAssignCIDRs is a list of CIDRs from which to automatically assign Service.ExternalIP. These are assigned when the service is of type LoadBalancer. In general, this is only useful for bare-metal clusters. In Openshift 3.x, this was misleadingly called \"IngressIPs\". Automatically assigned External IPs are not affected by any ExternalIPPolicy rules. Currently, only one entry may be provided.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ExternalIPPolicy"}, - } -} - -func schema_openshift_api_config_v1_ExternalIPPolicy(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ExternalIPPolicy configures exactly which IPs are allowed for the ExternalIP field in a Service. If the zero struct is supplied, then none are permitted. The policy controller always allows automatically assigned external IPs.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "allowedCIDRs": { - SchemaProps: spec.SchemaProps{ - Description: "allowedCIDRs is the list of allowed CIDRs.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "rejectedCIDRs": { - SchemaProps: spec.SchemaProps{ - Description: "rejectedCIDRs is the list of disallowed CIDRs. These take precedence over allowedCIDRs.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_ExternalPlatformSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ExternalPlatformSpec holds the desired state for the generic External infrastructure provider.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "platformName": { - SchemaProps: spec.SchemaProps{ - Description: "PlatformName holds the arbitrary string representing the infrastructure provider name, expected to be set at the installation time. This field is solely for informational and reporting purposes and is not expected to be used for decision-making.", - Default: "Unknown", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_ExternalPlatformStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ExternalPlatformStatus holds the current status of the generic External infrastructure provider.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "cloudControllerManager": { - SchemaProps: spec.SchemaProps{ - Description: "cloudControllerManager contains settings specific to the external Cloud Controller Manager (a.k.a. CCM or CPI). When omitted, new nodes will be not tainted and no extra initialization from the cloud controller manager is expected.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.CloudControllerManagerStatus"), - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.CloudControllerManagerStatus"}, - } -} - -func schema_openshift_api_config_v1_FeatureGate(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Feature holds cluster-wide information about feature gates. The canonical name is `cluster`\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Description: "spec holds user settable values for configuration", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.FeatureGateSpec"), - }, - }, - "status": { - SchemaProps: spec.SchemaProps{ - Description: "status holds observed values from the cluster. They may not be overridden.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.FeatureGateStatus"), - }, - }, - }, - Required: []string{"spec"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.FeatureGateSpec", "github.com/openshift/api/config/v1.FeatureGateStatus", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_FeatureGateAttributes(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name is the name of the FeatureGate.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"name"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_FeatureGateDescription(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "FeatureGateDescription is a golang-only interface used to contains details for a feature gate.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "FeatureGateAttributes": { - SchemaProps: spec.SchemaProps{ - Description: "FeatureGateAttributes is the information that appears in the API", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.FeatureGateAttributes"), - }, - }, - "OwningJiraComponent": { - SchemaProps: spec.SchemaProps{ - Description: "OwningJiraComponent is the jira component that owns most of the impl and first assignment for the bug. This is the team that owns the feature long term.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "ResponsiblePerson": { - SchemaProps: spec.SchemaProps{ - Description: "ResponsiblePerson is the person who is on the hook for first contact. This is often, but not always, a team lead. It is someone who can make the promise on the behalf of the team.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "OwningProduct": { - SchemaProps: spec.SchemaProps{ - Description: "OwningProduct is the product that owns the lifecycle of the gate.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"FeatureGateAttributes", "OwningJiraComponent", "ResponsiblePerson", "OwningProduct"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.FeatureGateAttributes"}, - } -} - -func schema_openshift_api_config_v1_FeatureGateDetails(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "version": { - SchemaProps: spec.SchemaProps{ - Description: "version matches the version provided by the ClusterVersion and in the ClusterOperator.Status.Versions field.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "enabled": { - SchemaProps: spec.SchemaProps{ - Description: "enabled is a list of all feature gates that are enabled in the cluster for the named version.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.FeatureGateAttributes"), - }, - }, - }, - }, - }, - "disabled": { - SchemaProps: spec.SchemaProps{ - Description: "disabled is a list of all feature gates that are disabled in the cluster for the named version.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.FeatureGateAttributes"), - }, - }, - }, - }, - }, - }, - Required: []string{"version"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.FeatureGateAttributes"}, - } -} - -func schema_openshift_api_config_v1_FeatureGateEnabledDisabled(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "Enabled": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.FeatureGateDescription"), - }, - }, - }, - }, - }, - "Disabled": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.FeatureGateDescription"), - }, - }, - }, - }, - }, - }, - Required: []string{"Enabled", "Disabled"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.FeatureGateDescription"}, - } -} - -func schema_openshift_api_config_v1_FeatureGateList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Compatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.FeatureGate"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.FeatureGate", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_FeatureGateSelection(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "featureSet": { - SchemaProps: spec.SchemaProps{ - Description: "featureSet changes the list of features in the cluster. The default is empty. Be very careful adjusting this setting. Turning on or off features may cause irreversible changes in your cluster which cannot be undone.", - Type: []string{"string"}, - Format: "", - }, - }, - "customNoUpgrade": { - SchemaProps: spec.SchemaProps{ - Description: "customNoUpgrade allows the enabling or disabling of any feature. Turning this feature set on IS NOT SUPPORTED, CANNOT BE UNDONE, and PREVENTS UPGRADES. Because of its nature, this setting cannot be validated. If you have any typos or accidentally apply invalid combinations your cluster may fail in an unrecoverable way. featureSet must equal \"CustomNoUpgrade\" must be set to use this field.", - Ref: ref("github.com/openshift/api/config/v1.CustomFeatureGates"), - }, - }, - }, - }, - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-unions": []interface{}{ - map[string]interface{}{ - "discriminator": "featureSet", - "fields-to-discriminateBy": map[string]interface{}{ - "customNoUpgrade": "CustomNoUpgrade", - }, - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.CustomFeatureGates"}, - } -} - -func schema_openshift_api_config_v1_FeatureGateSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "featureSet": { - SchemaProps: spec.SchemaProps{ - Description: "featureSet changes the list of features in the cluster. The default is empty. Be very careful adjusting this setting. Turning on or off features may cause irreversible changes in your cluster which cannot be undone.", - Type: []string{"string"}, - Format: "", - }, - }, - "customNoUpgrade": { - SchemaProps: spec.SchemaProps{ - Description: "customNoUpgrade allows the enabling or disabling of any feature. Turning this feature set on IS NOT SUPPORTED, CANNOT BE UNDONE, and PREVENTS UPGRADES. Because of its nature, this setting cannot be validated. If you have any typos or accidentally apply invalid combinations your cluster may fail in an unrecoverable way. featureSet must equal \"CustomNoUpgrade\" must be set to use this field.", - Ref: ref("github.com/openshift/api/config/v1.CustomFeatureGates"), - }, - }, - }, - }, - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-unions": []interface{}{ - map[string]interface{}{ - "discriminator": "featureSet", - "fields-to-discriminateBy": map[string]interface{}{ - "customNoUpgrade": "CustomNoUpgrade", - }, - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.CustomFeatureGates"}, - } -} - -func schema_openshift_api_config_v1_FeatureGateStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "conditions": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "type", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "conditions represent the observations of the current state. Known .status.conditions.type are: \"DeterminationDegraded\"", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.Condition"), - }, - }, - }, - }, - }, - "featureGates": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "version", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "featureGates contains a list of enabled and disabled featureGates that are keyed by payloadVersion. Operators other than the CVO and cluster-config-operator, must read the .status.featureGates, locate the version they are managing, find the enabled/disabled featuregates and make the operand and operator match. The enabled/disabled values for a particular version may change during the life of the cluster as various .spec.featureSet values are selected. Operators may choose to restart their processes to pick up these changes, but remembering past enable/disable lists is beyond the scope of this API and is the responsibility of individual operators. Only featureGates with .version in the ClusterVersion.status will be present in this list.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.FeatureGateDetails"), - }, - }, - }, - }, - }, - }, - Required: []string{"featureGates"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.FeatureGateDetails", "k8s.io/apimachinery/pkg/apis/meta/v1.Condition"}, - } -} - -func schema_openshift_api_config_v1_GCPPlatformSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "GCPPlatformSpec holds the desired state of the Google Cloud Platform infrastructure provider. This only includes fields that can be modified in the cluster.", - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_GCPPlatformStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "GCPPlatformStatus holds the current status of the Google Cloud Platform infrastructure provider.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "projectID": { - SchemaProps: spec.SchemaProps{ - Description: "resourceGroupName is the Project ID for new GCP resources created for the cluster.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "region": { - SchemaProps: spec.SchemaProps{ - Description: "region holds the region for new GCP resources created for the cluster.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "resourceLabels": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "key", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "resourceLabels is a list of additional labels to apply to GCP resources created for the cluster. See https://cloud.google.com/compute/docs/labeling-resources for information on labeling GCP resources. GCP supports a maximum of 64 labels per resource. OpenShift reserves 32 labels for internal use, allowing 32 labels for user configuration.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.GCPResourceLabel"), - }, - }, - }, - }, - }, - "resourceTags": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "key", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "resourceTags is a list of additional tags to apply to GCP resources created for the cluster. See https://cloud.google.com/resource-manager/docs/tags/tags-overview for information on tagging GCP resources. GCP supports a maximum of 50 tags per resource.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.GCPResourceTag"), - }, - }, - }, - }, - }, - "cloudLoadBalancerConfig": { - SchemaProps: spec.SchemaProps{ - Description: "cloudLoadBalancerConfig is a union that contains the IP addresses of API, API-Int and Ingress Load Balancers created on the cloud platform. These values would not be populated on on-prem platforms. These Load Balancer IPs are used to configure the in-cluster DNS instances for API, API-Int and Ingress services. `dnsType` is expected to be set to `ClusterHosted` when these Load Balancer IP addresses are populated and used.", - Default: map[string]interface{}{"dnsType": "PlatformDefault"}, - Ref: ref("github.com/openshift/api/config/v1.CloudLoadBalancerConfig"), - }, - }, - }, - Required: []string{"projectID", "region"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.CloudLoadBalancerConfig", "github.com/openshift/api/config/v1.GCPResourceLabel", "github.com/openshift/api/config/v1.GCPResourceTag"}, - } -} - -func schema_openshift_api_config_v1_GCPResourceLabel(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "GCPResourceLabel is a label to apply to GCP resources created for the cluster.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "key": { - SchemaProps: spec.SchemaProps{ - Description: "key is the key part of the label. A label key can have a maximum of 63 characters and cannot be empty. Label key must begin with a lowercase letter, and must contain only lowercase letters, numeric characters, and the following special characters `_-`. Label key must not have the reserved prefixes `kubernetes-io` and `openshift-io`.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "value": { - SchemaProps: spec.SchemaProps{ - Description: "value is the value part of the label. A label value can have a maximum of 63 characters and cannot be empty. Value must contain only lowercase letters, numeric characters, and the following special characters `_-`.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"key", "value"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_GCPResourceTag(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "GCPResourceTag is a tag to apply to GCP resources created for the cluster.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "parentID": { - SchemaProps: spec.SchemaProps{ - Description: "parentID is the ID of the hierarchical resource where the tags are defined, e.g. at the Organization or the Project level. To find the Organization or Project ID refer to the following pages: https://cloud.google.com/resource-manager/docs/creating-managing-organization#retrieving_your_organization_id, https://cloud.google.com/resource-manager/docs/creating-managing-projects#identifying_projects. An OrganizationID must consist of decimal numbers, and cannot have leading zeroes. A ProjectID must be 6 to 30 characters in length, can only contain lowercase letters, numbers, and hyphens, and must start with a letter, and cannot end with a hyphen.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "key": { - SchemaProps: spec.SchemaProps{ - Description: "key is the key part of the tag. A tag key can have a maximum of 63 characters and cannot be empty. Tag key must begin and end with an alphanumeric character, and must contain only uppercase, lowercase alphanumeric characters, and the following special characters `._-`.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "value": { - SchemaProps: spec.SchemaProps{ - Description: "value is the value part of the tag. A tag value can have a maximum of 63 characters and cannot be empty. Tag value must begin and end with an alphanumeric character, and must contain only uppercase, lowercase alphanumeric characters, and the following special characters `_-.@%=+:,*#&(){}[]` and spaces.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"parentID", "key", "value"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_GenericAPIServerConfig(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "GenericAPIServerConfig is an inline-able struct for aggregated apiservers that need to store data in etcd", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "servingInfo": { - SchemaProps: spec.SchemaProps{ - Description: "servingInfo describes how to start serving", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.HTTPServingInfo"), - }, - }, - "corsAllowedOrigins": { - SchemaProps: spec.SchemaProps{ - Description: "corsAllowedOrigins", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "auditConfig": { - SchemaProps: spec.SchemaProps{ - Description: "auditConfig describes how to configure audit information", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.AuditConfig"), - }, - }, - "storageConfig": { - SchemaProps: spec.SchemaProps{ - Description: "storageConfig contains information about how to use", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.EtcdStorageConfig"), - }, - }, - "admission": { - SchemaProps: spec.SchemaProps{ - Description: "admissionConfig holds information about how to configure admission.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.AdmissionConfig"), - }, - }, - "kubeClientConfig": { - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.KubeClientConfig"), - }, - }, - }, - Required: []string{"servingInfo", "corsAllowedOrigins", "auditConfig", "storageConfig", "admission", "kubeClientConfig"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.AdmissionConfig", "github.com/openshift/api/config/v1.AuditConfig", "github.com/openshift/api/config/v1.EtcdStorageConfig", "github.com/openshift/api/config/v1.HTTPServingInfo", "github.com/openshift/api/config/v1.KubeClientConfig"}, - } -} - -func schema_openshift_api_config_v1_GenericControllerConfig(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "GenericControllerConfig provides information to configure a controller", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "servingInfo": { - SchemaProps: spec.SchemaProps{ - Description: "ServingInfo is the HTTP serving information for the controller's endpoints", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.HTTPServingInfo"), - }, - }, - "leaderElection": { - SchemaProps: spec.SchemaProps{ - Description: "leaderElection provides information to elect a leader. Only override this if you have a specific need", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.LeaderElection"), - }, - }, - "authentication": { - SchemaProps: spec.SchemaProps{ - Description: "authentication allows configuration of authentication for the endpoints", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.DelegatedAuthentication"), - }, - }, - "authorization": { - SchemaProps: spec.SchemaProps{ - Description: "authorization allows configuration of authentication for the endpoints", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.DelegatedAuthorization"), - }, - }, - }, - Required: []string{"servingInfo", "leaderElection", "authentication", "authorization"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.DelegatedAuthentication", "github.com/openshift/api/config/v1.DelegatedAuthorization", "github.com/openshift/api/config/v1.HTTPServingInfo", "github.com/openshift/api/config/v1.LeaderElection"}, - } -} - -func schema_openshift_api_config_v1_GitHubIdentityProvider(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "GitHubIdentityProvider provides identities for users authenticating using GitHub credentials", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "clientID": { - SchemaProps: spec.SchemaProps{ - Description: "clientID is the oauth client ID", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "clientSecret": { - SchemaProps: spec.SchemaProps{ - Description: "clientSecret is a required reference to the secret by name containing the oauth client secret. The key \"clientSecret\" is used to locate the data. If the secret or expected key is not found, the identity provider is not honored. The namespace for this secret is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SecretNameReference"), - }, - }, - "organizations": { - SchemaProps: spec.SchemaProps{ - Description: "organizations optionally restricts which organizations are allowed to log in", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "teams": { - SchemaProps: spec.SchemaProps{ - Description: "teams optionally restricts which teams are allowed to log in. Format is /.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "hostname": { - SchemaProps: spec.SchemaProps{ - Description: "hostname is the optional domain (e.g. \"mycompany.com\") for use with a hosted instance of GitHub Enterprise. It must match the GitHub Enterprise settings value configured at /setup/settings#hostname.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "ca": { - SchemaProps: spec.SchemaProps{ - Description: "ca is an optional reference to a config map by name containing the PEM-encoded CA bundle. It is used as a trust anchor to validate the TLS certificate presented by the remote server. The key \"ca.crt\" is used to locate the data. If specified and the config map or expected key is not found, the identity provider is not honored. If the specified ca data is not valid, the identity provider is not honored. If empty, the default system roots are used. This can only be configured when hostname is set to a non-empty value. The namespace for this config map is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConfigMapNameReference"), - }, - }, - }, - Required: []string{"clientID", "clientSecret"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ConfigMapNameReference", "github.com/openshift/api/config/v1.SecretNameReference"}, - } -} - -func schema_openshift_api_config_v1_GitLabIdentityProvider(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "GitLabIdentityProvider provides identities for users authenticating using GitLab credentials", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "clientID": { - SchemaProps: spec.SchemaProps{ - Description: "clientID is the oauth client ID", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "clientSecret": { - SchemaProps: spec.SchemaProps{ - Description: "clientSecret is a required reference to the secret by name containing the oauth client secret. The key \"clientSecret\" is used to locate the data. If the secret or expected key is not found, the identity provider is not honored. The namespace for this secret is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SecretNameReference"), - }, - }, - "url": { - SchemaProps: spec.SchemaProps{ - Description: "url is the oauth server base URL", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "ca": { - SchemaProps: spec.SchemaProps{ - Description: "ca is an optional reference to a config map by name containing the PEM-encoded CA bundle. It is used as a trust anchor to validate the TLS certificate presented by the remote server. The key \"ca.crt\" is used to locate the data. If specified and the config map or expected key is not found, the identity provider is not honored. If the specified ca data is not valid, the identity provider is not honored. If empty, the default system roots are used. The namespace for this config map is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConfigMapNameReference"), - }, - }, - }, - Required: []string{"clientID", "clientSecret", "url"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ConfigMapNameReference", "github.com/openshift/api/config/v1.SecretNameReference"}, - } -} - -func schema_openshift_api_config_v1_GoogleIdentityProvider(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "GoogleIdentityProvider provides identities for users authenticating using Google credentials", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "clientID": { - SchemaProps: spec.SchemaProps{ - Description: "clientID is the oauth client ID", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "clientSecret": { - SchemaProps: spec.SchemaProps{ - Description: "clientSecret is a required reference to the secret by name containing the oauth client secret. The key \"clientSecret\" is used to locate the data. If the secret or expected key is not found, the identity provider is not honored. The namespace for this secret is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SecretNameReference"), - }, - }, - "hostedDomain": { - SchemaProps: spec.SchemaProps{ - Description: "hostedDomain is the optional Google App domain (e.g. \"mycompany.com\") to restrict logins to", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"clientID", "clientSecret"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.SecretNameReference"}, - } -} - -func schema_openshift_api_config_v1_HTPasswdIdentityProvider(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "HTPasswdPasswordIdentityProvider provides identities for users authenticating using htpasswd credentials", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "fileData": { - SchemaProps: spec.SchemaProps{ - Description: "fileData is a required reference to a secret by name containing the data to use as the htpasswd file. The key \"htpasswd\" is used to locate the data. If the secret or expected key is not found, the identity provider is not honored. If the specified htpasswd data is not valid, the identity provider is not honored. The namespace for this secret is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SecretNameReference"), - }, - }, - }, - Required: []string{"fileData"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.SecretNameReference"}, - } -} - -func schema_openshift_api_config_v1_HTTPServingInfo(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "HTTPServingInfo holds configuration for serving HTTP", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "bindAddress": { - SchemaProps: spec.SchemaProps{ - Description: "BindAddress is the ip:port to serve on", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "bindNetwork": { - SchemaProps: spec.SchemaProps{ - Description: "BindNetwork is the type of network to bind to - defaults to \"tcp4\", accepts \"tcp\", \"tcp4\", and \"tcp6\"", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "certFile": { - SchemaProps: spec.SchemaProps{ - Description: "CertFile is a file containing a PEM-encoded certificate", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "keyFile": { - SchemaProps: spec.SchemaProps{ - Description: "KeyFile is a file containing a PEM-encoded private key for the certificate specified by CertFile", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "clientCA": { - SchemaProps: spec.SchemaProps{ - Description: "ClientCA is the certificate bundle for all the signers that you'll recognize for incoming client certificates", - Type: []string{"string"}, - Format: "", - }, - }, - "namedCertificates": { - SchemaProps: spec.SchemaProps{ - Description: "NamedCertificates is a list of certificates to use to secure requests to specific hostnames", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.NamedCertificate"), - }, - }, - }, - }, - }, - "minTLSVersion": { - SchemaProps: spec.SchemaProps{ - Description: "MinTLSVersion is the minimum TLS version supported. Values must match version names from https://golang.org/pkg/crypto/tls/#pkg-constants", - Type: []string{"string"}, - Format: "", - }, - }, - "cipherSuites": { - SchemaProps: spec.SchemaProps{ - Description: "CipherSuites contains an overridden list of ciphers for the server to support. Values must match cipher suite IDs from https://golang.org/pkg/crypto/tls/#pkg-constants", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "maxRequestsInFlight": { - SchemaProps: spec.SchemaProps{ - Description: "MaxRequestsInFlight is the number of concurrent requests allowed to the server. If zero, no limit.", - Default: 0, - Type: []string{"integer"}, - Format: "int64", - }, - }, - "requestTimeoutSeconds": { - SchemaProps: spec.SchemaProps{ - Description: "RequestTimeoutSeconds is the number of seconds before requests are timed out. The default is 60 minutes, if -1 there is no limit on requests.", - Default: 0, - Type: []string{"integer"}, - Format: "int64", - }, - }, - }, - Required: []string{"bindAddress", "bindNetwork", "certFile", "keyFile", "maxRequestsInFlight", "requestTimeoutSeconds"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.NamedCertificate"}, - } -} - -func schema_openshift_api_config_v1_HubSource(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "HubSource is used to specify the hub source and its configuration", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name is the name of one of the default hub sources", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "disabled": { - SchemaProps: spec.SchemaProps{ - Description: "disabled is used to disable a default hub source on cluster", - Default: false, - Type: []string{"boolean"}, - Format: "", - }, - }, - }, - Required: []string{"name", "disabled"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_HubSourceStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "HubSourceStatus is used to reflect the current state of applying the configuration to a default source", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "status": { - SchemaProps: spec.SchemaProps{ - Description: "status indicates success or failure in applying the configuration", - Type: []string{"string"}, - Format: "", - }, - }, - "message": { - SchemaProps: spec.SchemaProps{ - Description: "message provides more information regarding failures", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_IBMCloudPlatformSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "IBMCloudPlatformSpec holds the desired state of the IBMCloud infrastructure provider. This only includes fields that can be modified in the cluster.", - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_IBMCloudPlatformStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "IBMCloudPlatformStatus holds the current status of the IBMCloud infrastructure provider.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "location": { - SchemaProps: spec.SchemaProps{ - Description: "Location is where the cluster has been deployed", - Type: []string{"string"}, - Format: "", - }, - }, - "resourceGroupName": { - SchemaProps: spec.SchemaProps{ - Description: "ResourceGroupName is the Resource Group for new IBMCloud resources created for the cluster.", - Type: []string{"string"}, - Format: "", - }, - }, - "providerType": { - SchemaProps: spec.SchemaProps{ - Description: "ProviderType indicates the type of cluster that was created", - Type: []string{"string"}, - Format: "", - }, - }, - "cisInstanceCRN": { - SchemaProps: spec.SchemaProps{ - Description: "CISInstanceCRN is the CRN of the Cloud Internet Services instance managing the DNS zone for the cluster's base domain", - Type: []string{"string"}, - Format: "", - }, - }, - "dnsInstanceCRN": { - SchemaProps: spec.SchemaProps{ - Description: "DNSInstanceCRN is the CRN of the DNS Services instance managing the DNS zone for the cluster's base domain", - Type: []string{"string"}, - Format: "", - }, - }, - "serviceEndpoints": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "name", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "serviceEndpoints is a list of custom endpoints which will override the default service endpoints of an IBM Cloud service. These endpoints are consumed by components within the cluster to reach the respective IBM Cloud Services.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.IBMCloudServiceEndpoint"), - }, - }, - }, - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.IBMCloudServiceEndpoint"}, - } -} - -func schema_openshift_api_config_v1_IBMCloudServiceEndpoint(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "IBMCloudServiceEndpoint stores the configuration of a custom url to override existing defaults of IBM Cloud Services.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name is the name of the IBM Cloud service. Possible values are: CIS, COS, DNSServices, GlobalSearch, GlobalTagging, HyperProtect, IAM, KeyProtect, ResourceController, ResourceManager, or VPC. For example, the IBM Cloud Private IAM service could be configured with the service `name` of `IAM` and `url` of `https://private.iam.cloud.ibm.com` Whereas the IBM Cloud Private VPC service for US South (Dallas) could be configured with the service `name` of `VPC` and `url` of `https://us.south.private.iaas.cloud.ibm.com`", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "url": { - SchemaProps: spec.SchemaProps{ - Description: "url is fully qualified URI with scheme https, that overrides the default generated endpoint for a client. This must be provided and cannot be empty.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"name", "url"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_IdentityProvider(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "IdentityProvider provides identities for users authenticating using credentials", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name is used to qualify the identities returned by this provider. - It MUST be unique and not shared by any other identity provider used - It MUST be a valid path segment: name cannot equal \".\" or \"..\" or contain \"/\" or \"%\" or \":\"\n Ref: https://godoc.org/github.com/openshift/origin/pkg/user/apis/user/validation#ValidateIdentityProviderName", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "mappingMethod": { - SchemaProps: spec.SchemaProps{ - Description: "mappingMethod determines how identities from this provider are mapped to users Defaults to \"claim\"", - Type: []string{"string"}, - Format: "", - }, - }, - "type": { - SchemaProps: spec.SchemaProps{ - Description: "type identifies the identity provider type for this entry.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "basicAuth": { - SchemaProps: spec.SchemaProps{ - Description: "basicAuth contains configuration options for the BasicAuth IdP", - Ref: ref("github.com/openshift/api/config/v1.BasicAuthIdentityProvider"), - }, - }, - "github": { - SchemaProps: spec.SchemaProps{ - Description: "github enables user authentication using GitHub credentials", - Ref: ref("github.com/openshift/api/config/v1.GitHubIdentityProvider"), - }, - }, - "gitlab": { - SchemaProps: spec.SchemaProps{ - Description: "gitlab enables user authentication using GitLab credentials", - Ref: ref("github.com/openshift/api/config/v1.GitLabIdentityProvider"), - }, - }, - "google": { - SchemaProps: spec.SchemaProps{ - Description: "google enables user authentication using Google credentials", - Ref: ref("github.com/openshift/api/config/v1.GoogleIdentityProvider"), - }, - }, - "htpasswd": { - SchemaProps: spec.SchemaProps{ - Description: "htpasswd enables user authentication using an HTPasswd file to validate credentials", - Ref: ref("github.com/openshift/api/config/v1.HTPasswdIdentityProvider"), - }, - }, - "keystone": { - SchemaProps: spec.SchemaProps{ - Description: "keystone enables user authentication using keystone password credentials", - Ref: ref("github.com/openshift/api/config/v1.KeystoneIdentityProvider"), - }, - }, - "ldap": { - SchemaProps: spec.SchemaProps{ - Description: "ldap enables user authentication using LDAP credentials", - Ref: ref("github.com/openshift/api/config/v1.LDAPIdentityProvider"), - }, - }, - "openID": { - SchemaProps: spec.SchemaProps{ - Description: "openID enables user authentication using OpenID credentials", - Ref: ref("github.com/openshift/api/config/v1.OpenIDIdentityProvider"), - }, - }, - "requestHeader": { - SchemaProps: spec.SchemaProps{ - Description: "requestHeader enables user authentication using request header credentials", - Ref: ref("github.com/openshift/api/config/v1.RequestHeaderIdentityProvider"), - }, - }, - }, - Required: []string{"name", "type"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.BasicAuthIdentityProvider", "github.com/openshift/api/config/v1.GitHubIdentityProvider", "github.com/openshift/api/config/v1.GitLabIdentityProvider", "github.com/openshift/api/config/v1.GoogleIdentityProvider", "github.com/openshift/api/config/v1.HTPasswdIdentityProvider", "github.com/openshift/api/config/v1.KeystoneIdentityProvider", "github.com/openshift/api/config/v1.LDAPIdentityProvider", "github.com/openshift/api/config/v1.OpenIDIdentityProvider", "github.com/openshift/api/config/v1.RequestHeaderIdentityProvider"}, - } -} - -func schema_openshift_api_config_v1_IdentityProviderConfig(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "IdentityProviderConfig contains configuration for using a specific identity provider", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "type": { - SchemaProps: spec.SchemaProps{ - Description: "type identifies the identity provider type for this entry.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "basicAuth": { - SchemaProps: spec.SchemaProps{ - Description: "basicAuth contains configuration options for the BasicAuth IdP", - Ref: ref("github.com/openshift/api/config/v1.BasicAuthIdentityProvider"), - }, - }, - "github": { - SchemaProps: spec.SchemaProps{ - Description: "github enables user authentication using GitHub credentials", - Ref: ref("github.com/openshift/api/config/v1.GitHubIdentityProvider"), - }, - }, - "gitlab": { - SchemaProps: spec.SchemaProps{ - Description: "gitlab enables user authentication using GitLab credentials", - Ref: ref("github.com/openshift/api/config/v1.GitLabIdentityProvider"), - }, - }, - "google": { - SchemaProps: spec.SchemaProps{ - Description: "google enables user authentication using Google credentials", - Ref: ref("github.com/openshift/api/config/v1.GoogleIdentityProvider"), - }, - }, - "htpasswd": { - SchemaProps: spec.SchemaProps{ - Description: "htpasswd enables user authentication using an HTPasswd file to validate credentials", - Ref: ref("github.com/openshift/api/config/v1.HTPasswdIdentityProvider"), - }, - }, - "keystone": { - SchemaProps: spec.SchemaProps{ - Description: "keystone enables user authentication using keystone password credentials", - Ref: ref("github.com/openshift/api/config/v1.KeystoneIdentityProvider"), - }, - }, - "ldap": { - SchemaProps: spec.SchemaProps{ - Description: "ldap enables user authentication using LDAP credentials", - Ref: ref("github.com/openshift/api/config/v1.LDAPIdentityProvider"), - }, - }, - "openID": { - SchemaProps: spec.SchemaProps{ - Description: "openID enables user authentication using OpenID credentials", - Ref: ref("github.com/openshift/api/config/v1.OpenIDIdentityProvider"), - }, - }, - "requestHeader": { - SchemaProps: spec.SchemaProps{ - Description: "requestHeader enables user authentication using request header credentials", - Ref: ref("github.com/openshift/api/config/v1.RequestHeaderIdentityProvider"), - }, - }, - }, - Required: []string{"type"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.BasicAuthIdentityProvider", "github.com/openshift/api/config/v1.GitHubIdentityProvider", "github.com/openshift/api/config/v1.GitLabIdentityProvider", "github.com/openshift/api/config/v1.GoogleIdentityProvider", "github.com/openshift/api/config/v1.HTPasswdIdentityProvider", "github.com/openshift/api/config/v1.KeystoneIdentityProvider", "github.com/openshift/api/config/v1.LDAPIdentityProvider", "github.com/openshift/api/config/v1.OpenIDIdentityProvider", "github.com/openshift/api/config/v1.RequestHeaderIdentityProvider"}, - } -} - -func schema_openshift_api_config_v1_Image(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Image governs policies related to imagestream imports and runtime configuration for external registries. It allows cluster admins to configure which registries OpenShift is allowed to import images from, extra CA trust bundles for external registries, and policies to block or allow registry hostnames. When exposing OpenShift's image registry to the public, this also lets cluster admins specify the external hostname.\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Description: "spec holds user settable values for configuration", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ImageSpec"), - }, - }, - "status": { - SchemaProps: spec.SchemaProps{ - Description: "status holds observed values from the cluster. They may not be overridden.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ImageStatus"), - }, - }, - }, - Required: []string{"spec"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ImageSpec", "github.com/openshift/api/config/v1.ImageStatus", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_ImageContentPolicy(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ImageContentPolicy holds cluster-wide information about how to handle registry mirror rules. When multiple policies are defined, the outcome of the behavior is defined on each field.\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Description: "spec holds user settable values for configuration", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ImageContentPolicySpec"), - }, - }, - }, - Required: []string{"spec"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ImageContentPolicySpec", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_ImageContentPolicyList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ImageContentPolicyList lists the items in the ImageContentPolicy CRD.\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ImageContentPolicy"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ImageContentPolicy", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_ImageContentPolicySpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ImageContentPolicySpec is the specification of the ImageContentPolicy CRD.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "repositoryDigestMirrors": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "source", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "repositoryDigestMirrors allows images referenced by image digests in pods to be pulled from alternative mirrored repository locations. The image pull specification provided to the pod will be compared to the source locations described in RepositoryDigestMirrors and the image may be pulled down from any of the mirrors in the list instead of the specified repository allowing administrators to choose a potentially faster mirror. To pull image from mirrors by tags, should set the \"allowMirrorByTags\".\n\nEach “source” repository is treated independently; configurations for different “source” repositories don’t interact.\n\nIf the \"mirrors\" is not specified, the image will continue to be pulled from the specified repository in the pull spec.\n\nWhen multiple policies are defined for the same “source” repository, the sets of defined mirrors will be merged together, preserving the relative order of the mirrors, if possible. For example, if policy A has mirrors `a, b, c` and policy B has mirrors `c, d, e`, the mirrors will be used in the order `a, b, c, d, e`. If the orders of mirror entries conflict (e.g. `a, b` vs. `b, a`) the configuration is not rejected but the resulting order is unspecified.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.RepositoryDigestMirrors"), - }, - }, - }, - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.RepositoryDigestMirrors"}, - } -} - -func schema_openshift_api_config_v1_ImageDigestMirrorSet(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ImageDigestMirrorSet holds cluster-wide information about how to handle registry mirror rules on using digest pull specification. When multiple policies are defined, the outcome of the behavior is defined on each field.\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Description: "spec holds user settable values for configuration", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ImageDigestMirrorSetSpec"), - }, - }, - "status": { - SchemaProps: spec.SchemaProps{ - Description: "status contains the observed state of the resource.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ImageDigestMirrorSetStatus"), - }, - }, - }, - Required: []string{"spec"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ImageDigestMirrorSetSpec", "github.com/openshift/api/config/v1.ImageDigestMirrorSetStatus", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_ImageDigestMirrorSetList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ImageDigestMirrorSetList lists the items in the ImageDigestMirrorSet CRD.\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ImageDigestMirrorSet"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ImageDigestMirrorSet", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_ImageDigestMirrorSetSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ImageDigestMirrorSetSpec is the specification of the ImageDigestMirrorSet CRD.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "imageDigestMirrors": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "imageDigestMirrors allows images referenced by image digests in pods to be pulled from alternative mirrored repository locations. The image pull specification provided to the pod will be compared to the source locations described in imageDigestMirrors and the image may be pulled down from any of the mirrors in the list instead of the specified repository allowing administrators to choose a potentially faster mirror. To use mirrors to pull images using tag specification, users should configure a list of mirrors using \"ImageTagMirrorSet\" CRD.\n\nIf the image pull specification matches the repository of \"source\" in multiple imagedigestmirrorset objects, only the objects which define the most specific namespace match will be used. For example, if there are objects using quay.io/libpod and quay.io/libpod/busybox as the \"source\", only the objects using quay.io/libpod/busybox are going to apply for pull specification quay.io/libpod/busybox. Each “source” repository is treated independently; configurations for different “source” repositories don’t interact.\n\nIf the \"mirrors\" is not specified, the image will continue to be pulled from the specified repository in the pull spec.\n\nWhen multiple policies are defined for the same “source” repository, the sets of defined mirrors will be merged together, preserving the relative order of the mirrors, if possible. For example, if policy A has mirrors `a, b, c` and policy B has mirrors `c, d, e`, the mirrors will be used in the order `a, b, c, d, e`. If the orders of mirror entries conflict (e.g. `a, b` vs. `b, a`) the configuration is not rejected but the resulting order is unspecified. Users who want to use a specific order of mirrors, should configure them into one list of mirrors using the expected order.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ImageDigestMirrors"), - }, - }, - }, - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ImageDigestMirrors"}, - } -} - -func schema_openshift_api_config_v1_ImageDigestMirrorSetStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_ImageDigestMirrors(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ImageDigestMirrors holds cluster-wide information about how to handle mirrors in the registries config.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "source": { - SchemaProps: spec.SchemaProps{ - Description: "source matches the repository that users refer to, e.g. in image pull specifications. Setting source to a registry hostname e.g. docker.io. quay.io, or registry.redhat.io, will match the image pull specification of corressponding registry. \"source\" uses one of the following formats: host[:port] host[:port]/namespace[/namespace…] host[:port]/namespace[/namespace…]/repo [*.]host for more information about the format, see the document about the location field: https://github.com/containers/image/blob/main/docs/containers-registries.conf.5.md#choosing-a-registry-toml-table", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "mirrors": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "mirrors is zero or more locations that may also contain the same images. No mirror will be configured if not specified. Images can be pulled from these mirrors only if they are referenced by their digests. The mirrored location is obtained by replacing the part of the input reference that matches source by the mirrors entry, e.g. for registry.redhat.io/product/repo reference, a (source, mirror) pair *.redhat.io, mirror.local/redhat causes a mirror.local/redhat/product/repo repository to be used. The order of mirrors in this list is treated as the user's desired priority, while source is by default considered lower priority than all mirrors. If no mirror is specified or all image pulls from the mirror list fail, the image will continue to be pulled from the repository in the pull spec unless explicitly prohibited by \"mirrorSourcePolicy\" Other cluster configuration, including (but not limited to) other imageDigestMirrors objects, may impact the exact order mirrors are contacted in, or some mirrors may be contacted in parallel, so this should be considered a preference rather than a guarantee of ordering. \"mirrors\" uses one of the following formats: host[:port] host[:port]/namespace[/namespace…] host[:port]/namespace[/namespace…]/repo for more information about the format, see the document about the location field: https://github.com/containers/image/blob/main/docs/containers-registries.conf.5.md#choosing-a-registry-toml-table", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "mirrorSourcePolicy": { - SchemaProps: spec.SchemaProps{ - Description: "mirrorSourcePolicy defines the fallback policy if fails to pull image from the mirrors. If unset, the image will continue to be pulled from the the repository in the pull spec. sourcePolicy is valid configuration only when one or more mirrors are in the mirror list.", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"source"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_ImageLabel(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "name": { - SchemaProps: spec.SchemaProps{ - Description: "Name defines the name of the label. It must have non-zero length.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "value": { - SchemaProps: spec.SchemaProps{ - Description: "Value defines the literal value of the label.", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"name"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_ImageList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Compatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.Image"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.Image", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_ImageSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "allowedRegistriesForImport": { - SchemaProps: spec.SchemaProps{ - Description: "allowedRegistriesForImport limits the container image registries that normal users may import images from. Set this list to the registries that you trust to contain valid Docker images and that you want applications to be able to import from. Users with permission to create Images or ImageStreamMappings via the API are not affected by this policy - typically only administrators or system integrations will have those permissions.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.RegistryLocation"), - }, - }, - }, - }, - }, - "externalRegistryHostnames": { - SchemaProps: spec.SchemaProps{ - Description: "externalRegistryHostnames provides the hostnames for the default external image registry. The external hostname should be set only when the image registry is exposed externally. The first value is used in 'publicDockerImageRepository' field in ImageStreams. The value must be in \"hostname[:port]\" format.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "additionalTrustedCA": { - SchemaProps: spec.SchemaProps{ - Description: "additionalTrustedCA is a reference to a ConfigMap containing additional CAs that should be trusted during imagestream import, pod image pull, build image pull, and imageregistry pullthrough. The namespace for this config map is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConfigMapNameReference"), - }, - }, - "registrySources": { - SchemaProps: spec.SchemaProps{ - Description: "registrySources contains configuration that determines how the container runtime should treat individual registries when accessing images for builds+pods. (e.g. whether or not to allow insecure access). It does not contain configuration for the internal cluster registry.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.RegistrySources"), - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ConfigMapNameReference", "github.com/openshift/api/config/v1.RegistryLocation", "github.com/openshift/api/config/v1.RegistrySources"}, - } -} - -func schema_openshift_api_config_v1_ImageStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "internalRegistryHostname": { - SchemaProps: spec.SchemaProps{ - Description: "internalRegistryHostname sets the hostname for the default internal image registry. The value must be in \"hostname[:port]\" format. This value is set by the image registry operator which controls the internal registry hostname.", - Type: []string{"string"}, - Format: "", - }, - }, - "externalRegistryHostnames": { - SchemaProps: spec.SchemaProps{ - Description: "externalRegistryHostnames provides the hostnames for the default external image registry. The external hostname should be set only when the image registry is exposed externally. The first value is used in 'publicDockerImageRepository' field in ImageStreams. The value must be in \"hostname[:port]\" format.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_ImageTagMirrorSet(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ImageTagMirrorSet holds cluster-wide information about how to handle registry mirror rules on using tag pull specification. When multiple policies are defined, the outcome of the behavior is defined on each field.\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Description: "spec holds user settable values for configuration", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ImageTagMirrorSetSpec"), - }, - }, - "status": { - SchemaProps: spec.SchemaProps{ - Description: "status contains the observed state of the resource.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ImageTagMirrorSetStatus"), - }, - }, - }, - Required: []string{"spec"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ImageTagMirrorSetSpec", "github.com/openshift/api/config/v1.ImageTagMirrorSetStatus", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_ImageTagMirrorSetList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ImageTagMirrorSetList lists the items in the ImageTagMirrorSet CRD.\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ImageTagMirrorSet"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ImageTagMirrorSet", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_ImageTagMirrorSetSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ImageTagMirrorSetSpec is the specification of the ImageTagMirrorSet CRD.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "imageTagMirrors": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "imageTagMirrors allows images referenced by image tags in pods to be pulled from alternative mirrored repository locations. The image pull specification provided to the pod will be compared to the source locations described in imageTagMirrors and the image may be pulled down from any of the mirrors in the list instead of the specified repository allowing administrators to choose a potentially faster mirror. To use mirrors to pull images using digest specification only, users should configure a list of mirrors using \"ImageDigestMirrorSet\" CRD.\n\nIf the image pull specification matches the repository of \"source\" in multiple imagetagmirrorset objects, only the objects which define the most specific namespace match will be used. For example, if there are objects using quay.io/libpod and quay.io/libpod/busybox as the \"source\", only the objects using quay.io/libpod/busybox are going to apply for pull specification quay.io/libpod/busybox. Each “source” repository is treated independently; configurations for different “source” repositories don’t interact.\n\nIf the \"mirrors\" is not specified, the image will continue to be pulled from the specified repository in the pull spec.\n\nWhen multiple policies are defined for the same “source” repository, the sets of defined mirrors will be merged together, preserving the relative order of the mirrors, if possible. For example, if policy A has mirrors `a, b, c` and policy B has mirrors `c, d, e`, the mirrors will be used in the order `a, b, c, d, e`. If the orders of mirror entries conflict (e.g. `a, b` vs. `b, a`) the configuration is not rejected but the resulting order is unspecified. Users who want to use a deterministic order of mirrors, should configure them into one list of mirrors using the expected order.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ImageTagMirrors"), - }, - }, - }, - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ImageTagMirrors"}, - } -} - -func schema_openshift_api_config_v1_ImageTagMirrorSetStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_ImageTagMirrors(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ImageTagMirrors holds cluster-wide information about how to handle mirrors in the registries config.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "source": { - SchemaProps: spec.SchemaProps{ - Description: "source matches the repository that users refer to, e.g. in image pull specifications. Setting source to a registry hostname e.g. docker.io. quay.io, or registry.redhat.io, will match the image pull specification of corressponding registry. \"source\" uses one of the following formats: host[:port] host[:port]/namespace[/namespace…] host[:port]/namespace[/namespace…]/repo [*.]host for more information about the format, see the document about the location field: https://github.com/containers/image/blob/main/docs/containers-registries.conf.5.md#choosing-a-registry-toml-table", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "mirrors": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "mirrors is zero or more locations that may also contain the same images. No mirror will be configured if not specified. Images can be pulled from these mirrors only if they are referenced by their tags. The mirrored location is obtained by replacing the part of the input reference that matches source by the mirrors entry, e.g. for registry.redhat.io/product/repo reference, a (source, mirror) pair *.redhat.io, mirror.local/redhat causes a mirror.local/redhat/product/repo repository to be used. Pulling images by tag can potentially yield different images, depending on which endpoint we pull from. Configuring a list of mirrors using \"ImageDigestMirrorSet\" CRD and forcing digest-pulls for mirrors avoids that issue. The order of mirrors in this list is treated as the user's desired priority, while source is by default considered lower priority than all mirrors. If no mirror is specified or all image pulls from the mirror list fail, the image will continue to be pulled from the repository in the pull spec unless explicitly prohibited by \"mirrorSourcePolicy\". Other cluster configuration, including (but not limited to) other imageTagMirrors objects, may impact the exact order mirrors are contacted in, or some mirrors may be contacted in parallel, so this should be considered a preference rather than a guarantee of ordering. \"mirrors\" uses one of the following formats: host[:port] host[:port]/namespace[/namespace…] host[:port]/namespace[/namespace…]/repo for more information about the format, see the document about the location field: https://github.com/containers/image/blob/main/docs/containers-registries.conf.5.md#choosing-a-registry-toml-table", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "mirrorSourcePolicy": { - SchemaProps: spec.SchemaProps{ - Description: "mirrorSourcePolicy defines the fallback policy if fails to pull image from the mirrors. If unset, the image will continue to be pulled from the repository in the pull spec. sourcePolicy is valid configuration only when one or more mirrors are in the mirror list.", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"source"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_Infrastructure(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Infrastructure holds cluster-wide information about Infrastructure. The canonical name is `cluster`\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Description: "spec holds user settable values for configuration", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.InfrastructureSpec"), - }, - }, - "status": { - SchemaProps: spec.SchemaProps{ - Description: "status holds observed values from the cluster. They may not be overridden.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.InfrastructureStatus"), - }, - }, - }, - Required: []string{"spec"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.InfrastructureSpec", "github.com/openshift/api/config/v1.InfrastructureStatus", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_InfrastructureList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "InfrastructureList is\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.Infrastructure"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.Infrastructure", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_InfrastructureSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "InfrastructureSpec contains settings that apply to the cluster infrastructure.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "cloudConfig": { - SchemaProps: spec.SchemaProps{ - Description: "cloudConfig is a reference to a ConfigMap containing the cloud provider configuration file. This configuration file is used to configure the Kubernetes cloud provider integration when using the built-in cloud provider integration or the external cloud controller manager. The namespace for this config map is openshift-config.\n\ncloudConfig should only be consumed by the kube_cloud_config controller. The controller is responsible for using the user configuration in the spec for various platforms and combining that with the user provided ConfigMap in this field to create a stitched kube cloud config. The controller generates a ConfigMap `kube-cloud-config` in `openshift-config-managed` namespace with the kube cloud config is stored in `cloud.conf` key. All the clients are expected to use the generated ConfigMap only.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConfigMapFileReference"), - }, - }, - "platformSpec": { - SchemaProps: spec.SchemaProps{ - Description: "platformSpec holds desired information specific to the underlying infrastructure provider.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.PlatformSpec"), - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ConfigMapFileReference", "github.com/openshift/api/config/v1.PlatformSpec"}, - } -} - -func schema_openshift_api_config_v1_InfrastructureStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "InfrastructureStatus describes the infrastructure the cluster is leveraging.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "infrastructureName": { - SchemaProps: spec.SchemaProps{ - Description: "infrastructureName uniquely identifies a cluster with a human friendly name. Once set it should not be changed. Must be of max length 27 and must have only alphanumeric or hyphen characters.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "platform": { - SchemaProps: spec.SchemaProps{ - Description: "platform is the underlying infrastructure provider for the cluster.\n\nDeprecated: Use platformStatus.type instead.", - Type: []string{"string"}, - Format: "", - }, - }, - "platformStatus": { - SchemaProps: spec.SchemaProps{ - Description: "platformStatus holds status information specific to the underlying infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.PlatformStatus"), - }, - }, - "etcdDiscoveryDomain": { - SchemaProps: spec.SchemaProps{ - Description: "etcdDiscoveryDomain is the domain used to fetch the SRV records for discovering etcd servers and clients. For more info: https://github.com/etcd-io/etcd/blob/329be66e8b3f9e2e6af83c123ff89297e49ebd15/Documentation/op-guide/clustering.md#dns-discovery deprecated: as of 4.7, this field is no longer set or honored. It will be removed in a future release.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "apiServerURL": { - SchemaProps: spec.SchemaProps{ - Description: "apiServerURL is a valid URI with scheme 'https', address and optionally a port (defaulting to 443). apiServerURL can be used by components like the web console to tell users where to find the Kubernetes API.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "apiServerInternalURI": { - SchemaProps: spec.SchemaProps{ - Description: "apiServerInternalURL is a valid URI with scheme 'https', address and optionally a port (defaulting to 443). apiServerInternalURL can be used by components like kubelets, to contact the Kubernetes API server using the infrastructure provider rather than Kubernetes networking.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "controlPlaneTopology": { - SchemaProps: spec.SchemaProps{ - Description: "controlPlaneTopology expresses the expectations for operands that normally run on control nodes. The default is 'HighlyAvailable', which represents the behavior operators have in a \"normal\" cluster. The 'SingleReplica' mode will be used in single-node deployments and the operators should not configure the operand for highly-available operation The 'External' mode indicates that the control plane is hosted externally to the cluster and that its components are not visible within the cluster.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "infrastructureTopology": { - SchemaProps: spec.SchemaProps{ - Description: "infrastructureTopology expresses the expectations for infrastructure services that do not run on control plane nodes, usually indicated by a node selector for a `role` value other than `master`. The default is 'HighlyAvailable', which represents the behavior operators have in a \"normal\" cluster. The 'SingleReplica' mode will be used in single-node deployments and the operators should not configure the operand for highly-available operation NOTE: External topology mode is not applicable for this field.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "cpuPartitioning": { - SchemaProps: spec.SchemaProps{ - Description: "cpuPartitioning expresses if CPU partitioning is a currently enabled feature in the cluster. CPU Partitioning means that this cluster can support partitioning workloads to specific CPU Sets. Valid values are \"None\" and \"AllNodes\". When omitted, the default value is \"None\". The default value of \"None\" indicates that no nodes will be setup with CPU partitioning. The \"AllNodes\" value indicates that all nodes have been setup with CPU partitioning, and can then be further configured via the PerformanceProfile API.", - Default: "None", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"infrastructureName", "etcdDiscoveryDomain", "apiServerURL", "apiServerInternalURI", "controlPlaneTopology", "infrastructureTopology"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.PlatformStatus"}, - } -} - -func schema_openshift_api_config_v1_Ingress(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Ingress holds cluster-wide information about ingress, including the default ingress domain used for routes. The canonical name is `cluster`.\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Description: "spec holds user settable values for configuration", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.IngressSpec"), - }, - }, - "status": { - SchemaProps: spec.SchemaProps{ - Description: "status holds observed values from the cluster. They may not be overridden.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.IngressStatus"), - }, - }, - }, - Required: []string{"spec"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.IngressSpec", "github.com/openshift/api/config/v1.IngressStatus", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_IngressList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Compatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.Ingress"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.Ingress", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_IngressPlatformSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "IngressPlatformSpec holds the desired state of Ingress specific to the underlying infrastructure provider of the current cluster. Since these are used at spec-level for the underlying cluster, it is supposed that only one of the spec structs is set.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "type": { - SchemaProps: spec.SchemaProps{ - Description: "type is the underlying infrastructure provider for the cluster. Allowed values are \"AWS\", \"Azure\", \"BareMetal\", \"GCP\", \"Libvirt\", \"OpenStack\", \"VSphere\", \"oVirt\", \"KubeVirt\", \"EquinixMetal\", \"PowerVS\", \"AlibabaCloud\", \"Nutanix\" and \"None\". Individual components may not support all platforms, and must handle unrecognized platforms as None if they do not support that platform.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "aws": { - SchemaProps: spec.SchemaProps{ - Description: "aws contains settings specific to the Amazon Web Services infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.AWSIngressSpec"), - }, - }, - }, - Required: []string{"type"}, - }, - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-unions": []interface{}{ - map[string]interface{}{ - "discriminator": "type", - "fields-to-discriminateBy": map[string]interface{}{ - "aws": "AWS", - }, - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.AWSIngressSpec"}, - } -} - -func schema_openshift_api_config_v1_IngressSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "domain": { - SchemaProps: spec.SchemaProps{ - Description: "domain is used to generate a default host name for a route when the route's host name is empty. The generated host name will follow this pattern: \"..\".\n\nIt is also used as the default wildcard domain suffix for ingress. The default ingresscontroller domain will follow this pattern: \"*.\".\n\nOnce set, changing domain is not currently supported.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "appsDomain": { - SchemaProps: spec.SchemaProps{ - Description: "appsDomain is an optional domain to use instead of the one specified in the domain field when a Route is created without specifying an explicit host. If appsDomain is nonempty, this value is used to generate default host values for Route. Unlike domain, appsDomain may be modified after installation. This assumes a new ingresscontroller has been setup with a wildcard certificate.", - Type: []string{"string"}, - Format: "", - }, - }, - "componentRoutes": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "namespace", - "name", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "componentRoutes is an optional list of routes that are managed by OpenShift components that a cluster-admin is able to configure the hostname and serving certificate for. The namespace and name of each route in this list should match an existing entry in the status.componentRoutes list.\n\nTo determine the set of configurable Routes, look at namespace and name of entries in the .status.componentRoutes list, where participating operators write the status of configurable routes.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ComponentRouteSpec"), - }, - }, - }, - }, - }, - "requiredHSTSPolicies": { - SchemaProps: spec.SchemaProps{ - Description: "requiredHSTSPolicies specifies HSTS policies that are required to be set on newly created or updated routes matching the domainPattern/s and namespaceSelector/s that are specified in the policy. Each requiredHSTSPolicy must have at least a domainPattern and a maxAge to validate a route HSTS Policy route annotation, and affect route admission.\n\nA candidate route is checked for HSTS Policies if it has the HSTS Policy route annotation: \"haproxy.router.openshift.io/hsts_header\" E.g. haproxy.router.openshift.io/hsts_header: max-age=31536000;preload;includeSubDomains\n\n- For each candidate route, if it matches a requiredHSTSPolicy domainPattern and optional namespaceSelector, then the maxAge, preloadPolicy, and includeSubdomainsPolicy must be valid to be admitted. Otherwise, the route is rejected. - The first match, by domainPattern and optional namespaceSelector, in the ordering of the RequiredHSTSPolicies determines the route's admission status. - If the candidate route doesn't match any requiredHSTSPolicy domainPattern and optional namespaceSelector, then it may use any HSTS Policy annotation.\n\nThe HSTS policy configuration may be changed after routes have already been created. An update to a previously admitted route may then fail if the updated route does not conform to the updated HSTS policy configuration. However, changing the HSTS policy configuration will not cause a route that is already admitted to stop working.\n\nNote that if there are no RequiredHSTSPolicies, any HSTS Policy annotation on the route is valid.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.RequiredHSTSPolicy"), - }, - }, - }, - }, - }, - "loadBalancer": { - SchemaProps: spec.SchemaProps{ - Description: "loadBalancer contains the load balancer details in general which are not only specific to the underlying infrastructure provider of the current cluster and are required for Ingress Controller to work on OpenShift.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.LoadBalancer"), - }, - }, - }, - Required: []string{"domain"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ComponentRouteSpec", "github.com/openshift/api/config/v1.LoadBalancer", "github.com/openshift/api/config/v1.RequiredHSTSPolicy"}, - } -} - -func schema_openshift_api_config_v1_IngressStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "componentRoutes": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "namespace", - "name", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "componentRoutes is where participating operators place the current route status for routes whose hostnames and serving certificates can be customized by the cluster-admin.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ComponentRouteStatus"), - }, - }, - }, - }, - }, - "defaultPlacement": { - SchemaProps: spec.SchemaProps{ - Description: "defaultPlacement is set at installation time to control which nodes will host the ingress router pods by default. The options are control-plane nodes or worker nodes.\n\nThis field works by dictating how the Cluster Ingress Operator will consider unset replicas and nodePlacement fields in IngressController resources when creating the corresponding Deployments.\n\nSee the documentation for the IngressController replicas and nodePlacement fields for more information.\n\nWhen omitted, the default value is Workers", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ComponentRouteStatus"}, - } -} - -func schema_openshift_api_config_v1_IntermediateTLSProfile(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "IntermediateTLSProfile is a TLS security profile based on: https://wiki.mozilla.org/Security/Server_Side_TLS#Intermediate_compatibility_.28default.29", - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_KeystoneIdentityProvider(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "KeystonePasswordIdentityProvider provides identities for users authenticating using keystone password credentials", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "url": { - SchemaProps: spec.SchemaProps{ - Description: "url is the remote URL to connect to", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "ca": { - SchemaProps: spec.SchemaProps{ - Description: "ca is an optional reference to a config map by name containing the PEM-encoded CA bundle. It is used as a trust anchor to validate the TLS certificate presented by the remote server. The key \"ca.crt\" is used to locate the data. If specified and the config map or expected key is not found, the identity provider is not honored. If the specified ca data is not valid, the identity provider is not honored. If empty, the default system roots are used. The namespace for this config map is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConfigMapNameReference"), - }, - }, - "tlsClientCert": { - SchemaProps: spec.SchemaProps{ - Description: "tlsClientCert is an optional reference to a secret by name that contains the PEM-encoded TLS client certificate to present when connecting to the server. The key \"tls.crt\" is used to locate the data. If specified and the secret or expected key is not found, the identity provider is not honored. If the specified certificate data is not valid, the identity provider is not honored. The namespace for this secret is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SecretNameReference"), - }, - }, - "tlsClientKey": { - SchemaProps: spec.SchemaProps{ - Description: "tlsClientKey is an optional reference to a secret by name that contains the PEM-encoded TLS private key for the client certificate referenced in tlsClientCert. The key \"tls.key\" is used to locate the data. If specified and the secret or expected key is not found, the identity provider is not honored. If the specified certificate data is not valid, the identity provider is not honored. The namespace for this secret is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SecretNameReference"), - }, - }, - "domainName": { - SchemaProps: spec.SchemaProps{ - Description: "domainName is required for keystone v3", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"url", "domainName"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ConfigMapNameReference", "github.com/openshift/api/config/v1.SecretNameReference"}, - } -} - -func schema_openshift_api_config_v1_KubeClientConfig(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kubeConfig": { - SchemaProps: spec.SchemaProps{ - Description: "kubeConfig is a .kubeconfig filename for going to the owning kube-apiserver. Empty uses an in-cluster-config", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "connectionOverrides": { - SchemaProps: spec.SchemaProps{ - Description: "connectionOverrides specifies client overrides for system components to loop back to this master.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ClientConnectionOverrides"), - }, - }, - }, - Required: []string{"kubeConfig", "connectionOverrides"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ClientConnectionOverrides"}, - } -} - -func schema_openshift_api_config_v1_KubevirtPlatformSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "KubevirtPlatformSpec holds the desired state of the kubevirt infrastructure provider. This only includes fields that can be modified in the cluster.", - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_KubevirtPlatformStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "KubevirtPlatformStatus holds the current status of the kubevirt infrastructure provider.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "apiServerInternalIP": { - SchemaProps: spec.SchemaProps{ - Description: "apiServerInternalIP is an IP address to contact the Kubernetes API server that can be used by components inside the cluster, like kubelets using the infrastructure rather than Kubernetes networking. It is the IP that the Infrastructure.status.apiServerInternalURI points to. It is the IP for a self-hosted load balancer in front of the API servers.", - Type: []string{"string"}, - Format: "", - }, - }, - "ingressIP": { - SchemaProps: spec.SchemaProps{ - Description: "ingressIP is an external IP which routes to the default ingress controller. The IP is a suitable target of a wildcard DNS record used to resolve default route host names.", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_LDAPAttributeMapping(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "LDAPAttributeMapping maps LDAP attributes to OpenShift identity fields", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "id": { - SchemaProps: spec.SchemaProps{ - Description: "id is the list of attributes whose values should be used as the user ID. Required. First non-empty attribute is used. At least one attribute is required. If none of the listed attribute have a value, authentication fails. LDAP standard identity attribute is \"dn\"", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "preferredUsername": { - SchemaProps: spec.SchemaProps{ - Description: "preferredUsername is the list of attributes whose values should be used as the preferred username. LDAP standard login attribute is \"uid\"", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name is the list of attributes whose values should be used as the display name. Optional. If unspecified, no display name is set for the identity LDAP standard display name attribute is \"cn\"", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "email": { - SchemaProps: spec.SchemaProps{ - Description: "email is the list of attributes whose values should be used as the email address. Optional. If unspecified, no email is set for the identity", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - }, - Required: []string{"id"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_LDAPIdentityProvider(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "LDAPPasswordIdentityProvider provides identities for users authenticating using LDAP credentials", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "url": { - SchemaProps: spec.SchemaProps{ - Description: "url is an RFC 2255 URL which specifies the LDAP search parameters to use. The syntax of the URL is: ldap://host:port/basedn?attribute?scope?filter", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "bindDN": { - SchemaProps: spec.SchemaProps{ - Description: "bindDN is an optional DN to bind with during the search phase.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "bindPassword": { - SchemaProps: spec.SchemaProps{ - Description: "bindPassword is an optional reference to a secret by name containing a password to bind with during the search phase. The key \"bindPassword\" is used to locate the data. If specified and the secret or expected key is not found, the identity provider is not honored. The namespace for this secret is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SecretNameReference"), - }, - }, - "insecure": { - SchemaProps: spec.SchemaProps{ - Description: "insecure, if true, indicates the connection should not use TLS WARNING: Should not be set to `true` with the URL scheme \"ldaps://\" as \"ldaps://\" URLs always\n attempt to connect using TLS, even when `insecure` is set to `true`\nWhen `true`, \"ldap://\" URLS connect insecurely. When `false`, \"ldap://\" URLs are upgraded to a TLS connection using StartTLS as specified in https://tools.ietf.org/html/rfc2830.", - Default: false, - Type: []string{"boolean"}, - Format: "", - }, - }, - "ca": { - SchemaProps: spec.SchemaProps{ - Description: "ca is an optional reference to a config map by name containing the PEM-encoded CA bundle. It is used as a trust anchor to validate the TLS certificate presented by the remote server. The key \"ca.crt\" is used to locate the data. If specified and the config map or expected key is not found, the identity provider is not honored. If the specified ca data is not valid, the identity provider is not honored. If empty, the default system roots are used. The namespace for this config map is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConfigMapNameReference"), - }, - }, - "attributes": { - SchemaProps: spec.SchemaProps{ - Description: "attributes maps LDAP attributes to identities", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.LDAPAttributeMapping"), - }, - }, - }, - Required: []string{"url", "insecure", "attributes"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ConfigMapNameReference", "github.com/openshift/api/config/v1.LDAPAttributeMapping", "github.com/openshift/api/config/v1.SecretNameReference"}, - } -} - -func schema_openshift_api_config_v1_LeaderElection(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "LeaderElection provides information to elect a leader", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "disable": { - SchemaProps: spec.SchemaProps{ - Description: "disable allows leader election to be suspended while allowing a fully defaulted \"normal\" startup case.", - Type: []string{"boolean"}, - Format: "", - }, - }, - "namespace": { - SchemaProps: spec.SchemaProps{ - Description: "namespace indicates which namespace the resource is in", - Type: []string{"string"}, - Format: "", - }, - }, - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name indicates what name to use for the resource", - Type: []string{"string"}, - Format: "", - }, - }, - "leaseDuration": { - SchemaProps: spec.SchemaProps{ - Description: "leaseDuration is the duration that non-leader candidates will wait after observing a leadership renewal until attempting to acquire leadership of a led but unrenewed leader slot. This is effectively the maximum duration that a leader can be stopped before it is replaced by another candidate. This is only applicable if leader election is enabled.", - Default: 0, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.Duration"), - }, - }, - "renewDeadline": { - SchemaProps: spec.SchemaProps{ - Description: "renewDeadline is the interval between attempts by the acting master to renew a leadership slot before it stops leading. This must be less than or equal to the lease duration. This is only applicable if leader election is enabled.", - Default: 0, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.Duration"), - }, - }, - "retryPeriod": { - SchemaProps: spec.SchemaProps{ - Description: "retryPeriod is the duration the clients should wait between attempting acquisition and renewal of a leadership. This is only applicable if leader election is enabled.", - Default: 0, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.Duration"), - }, - }, - }, - Required: []string{"leaseDuration", "renewDeadline", "retryPeriod"}, - }, - }, - Dependencies: []string{ - "k8s.io/apimachinery/pkg/apis/meta/v1.Duration"}, - } -} - -func schema_openshift_api_config_v1_LoadBalancer(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "platform": { - SchemaProps: spec.SchemaProps{ - Description: "platform holds configuration specific to the underlying infrastructure provider for the ingress load balancers. When omitted, this means the user has no opinion and the platform is left to choose reasonable defaults. These defaults are subject to change over time.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.IngressPlatformSpec"), - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.IngressPlatformSpec"}, - } -} - -func schema_openshift_api_config_v1_MTUMigration(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "MTUMigration contains infomation about MTU migration.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "network": { - SchemaProps: spec.SchemaProps{ - Description: "Network contains MTU migration configuration for the default network.", - Ref: ref("github.com/openshift/api/config/v1.MTUMigrationValues"), - }, - }, - "machine": { - SchemaProps: spec.SchemaProps{ - Description: "Machine contains MTU migration configuration for the machine's uplink.", - Ref: ref("github.com/openshift/api/config/v1.MTUMigrationValues"), - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.MTUMigrationValues"}, - } -} - -func schema_openshift_api_config_v1_MTUMigrationValues(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "MTUMigrationValues contains the values for a MTU migration.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "to": { - SchemaProps: spec.SchemaProps{ - Description: "To is the MTU to migrate to.", - Type: []string{"integer"}, - Format: "int64", - }, - }, - "from": { - SchemaProps: spec.SchemaProps{ - Description: "From is the MTU to migrate from.", - Type: []string{"integer"}, - Format: "int64", - }, - }, - }, - Required: []string{"to"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_MaxAgePolicy(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "MaxAgePolicy contains a numeric range for specifying a compliant HSTS max-age for the enclosing RequiredHSTSPolicy", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "largestMaxAge": { - SchemaProps: spec.SchemaProps{ - Description: "The largest allowed value (in seconds) of the RequiredHSTSPolicy max-age This value can be left unspecified, in which case no upper limit is enforced.", - Type: []string{"integer"}, - Format: "int32", - }, - }, - "smallestMaxAge": { - SchemaProps: spec.SchemaProps{ - Description: "The smallest allowed value (in seconds) of the RequiredHSTSPolicy max-age Setting max-age=0 allows the deletion of an existing HSTS header from a host. This is a necessary tool for administrators to quickly correct mistakes. This value can be left unspecified, in which case no lower limit is enforced.", - Type: []string{"integer"}, - Format: "int32", - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_ModernTLSProfile(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ModernTLSProfile is a TLS security profile based on: https://wiki.mozilla.org/Security/Server_Side_TLS#Modern_compatibility", - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_NamedCertificate(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "NamedCertificate specifies a certificate/key, and the names it should be served for", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "names": { - SchemaProps: spec.SchemaProps{ - Description: "Names is a list of DNS names this certificate should be used to secure A name can be a normal DNS name, or can contain leading wildcard segments.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "certFile": { - SchemaProps: spec.SchemaProps{ - Description: "CertFile is a file containing a PEM-encoded certificate", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "keyFile": { - SchemaProps: spec.SchemaProps{ - Description: "KeyFile is a file containing a PEM-encoded private key for the certificate specified by CertFile", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"certFile", "keyFile"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_Network(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Network holds cluster-wide information about Network. The canonical name is `cluster`. It is used to configure the desired network configuration, such as: IP address pools for services/pod IPs, network plugin, etc. Please view network.spec for an explanation on what applies when configuring this resource.\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Description: "spec holds user settable values for configuration. As a general rule, this SHOULD NOT be read directly. Instead, you should consume the NetworkStatus, as it indicates the currently deployed configuration. Currently, most spec fields are immutable after installation. Please view the individual ones for further details on each.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.NetworkSpec"), - }, - }, - "status": { - SchemaProps: spec.SchemaProps{ - Description: "status holds observed values from the cluster. They may not be overridden.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.NetworkStatus"), - }, - }, - }, - Required: []string{"spec"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.NetworkSpec", "github.com/openshift/api/config/v1.NetworkStatus", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_NetworkList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Compatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.Network"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.Network", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_NetworkMigration(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "NetworkMigration represents the cluster network configuration.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "networkType": { - SchemaProps: spec.SchemaProps{ - Description: "NetworkType is the target plugin that is to be deployed. Currently supported values are: OpenShiftSDN, OVNKubernetes", - Type: []string{"string"}, - Format: "", - }, - }, - "mtu": { - SchemaProps: spec.SchemaProps{ - Description: "MTU contains the MTU migration configuration.", - Ref: ref("github.com/openshift/api/config/v1.MTUMigration"), - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.MTUMigration"}, - } -} - -func schema_openshift_api_config_v1_NetworkSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "NetworkSpec is the desired network configuration. As a general rule, this SHOULD NOT be read directly. Instead, you should consume the NetworkStatus, as it indicates the currently deployed configuration. Currently, most spec fields are immutable after installation. Please view the individual ones for further details on each.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "clusterNetwork": { - SchemaProps: spec.SchemaProps{ - Description: "IP address pool to use for pod IPs. This field is immutable after installation.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ClusterNetworkEntry"), - }, - }, - }, - }, - }, - "serviceNetwork": { - SchemaProps: spec.SchemaProps{ - Description: "IP address pool for services. Currently, we only support a single entry here. This field is immutable after installation.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "networkType": { - SchemaProps: spec.SchemaProps{ - Description: "NetworkType is the plugin that is to be deployed (e.g. OpenShiftSDN). This should match a value that the cluster-network-operator understands, or else no networking will be installed. Currently supported values are: - OpenShiftSDN This field is immutable after installation.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "externalIP": { - SchemaProps: spec.SchemaProps{ - Description: "externalIP defines configuration for controllers that affect Service.ExternalIP. If nil, then ExternalIP is not allowed to be set.", - Ref: ref("github.com/openshift/api/config/v1.ExternalIPConfig"), - }, - }, - "serviceNodePortRange": { - SchemaProps: spec.SchemaProps{ - Description: "The port range allowed for Services of type NodePort. If not specified, the default of 30000-32767 will be used. Such Services without a NodePort specified will have one automatically allocated from this range. This parameter can be updated after the cluster is installed.", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"clusterNetwork", "serviceNetwork", "networkType"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ClusterNetworkEntry", "github.com/openshift/api/config/v1.ExternalIPConfig"}, - } -} - -func schema_openshift_api_config_v1_NetworkStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "NetworkStatus is the current network configuration.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "clusterNetwork": { - SchemaProps: spec.SchemaProps{ - Description: "IP address pool to use for pod IPs.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ClusterNetworkEntry"), - }, - }, - }, - }, - }, - "serviceNetwork": { - SchemaProps: spec.SchemaProps{ - Description: "IP address pool for services. Currently, we only support a single entry here.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "networkType": { - SchemaProps: spec.SchemaProps{ - Description: "NetworkType is the plugin that is deployed (e.g. OpenShiftSDN).", - Type: []string{"string"}, - Format: "", - }, - }, - "clusterNetworkMTU": { - SchemaProps: spec.SchemaProps{ - Description: "ClusterNetworkMTU is the MTU for inter-pod networking.", - Type: []string{"integer"}, - Format: "int32", - }, - }, - "migration": { - SchemaProps: spec.SchemaProps{ - Description: "Migration contains the cluster network migration configuration.", - Ref: ref("github.com/openshift/api/config/v1.NetworkMigration"), - }, - }, - "conditions": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "type", - }, - "x-kubernetes-list-type": "map", - "x-kubernetes-patch-merge-key": "type", - "x-kubernetes-patch-strategy": "merge", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "conditions represents the observations of a network.config current state. Known .status.conditions.type are: \"NetworkTypeMigrationInProgress\", \"NetworkTypeMigrationMTUReady\", \"NetworkTypeMigrationTargetCNIAvailable\", \"NetworkTypeMigrationTargetCNIInUse\" and \"NetworkTypeMigrationOriginalCNIPurged\"", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.Condition"), - }, - }, - }, - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ClusterNetworkEntry", "github.com/openshift/api/config/v1.NetworkMigration", "k8s.io/apimachinery/pkg/apis/meta/v1.Condition"}, - } -} - -func schema_openshift_api_config_v1_Node(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Node holds cluster-wide information about node specific features.\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Description: "spec holds user settable values for configuration", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.NodeSpec"), - }, - }, - "status": { - SchemaProps: spec.SchemaProps{ - Description: "status holds observed values.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.NodeStatus"), - }, - }, - }, - Required: []string{"spec"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.NodeSpec", "github.com/openshift/api/config/v1.NodeStatus", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_NodeList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Compatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.Node"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.Node", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_NodeSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "cgroupMode": { - SchemaProps: spec.SchemaProps{ - Description: "CgroupMode determines the cgroups version on the node", - Type: []string{"string"}, - Format: "", - }, - }, - "workerLatencyProfile": { - SchemaProps: spec.SchemaProps{ - Description: "WorkerLatencyProfile determins the how fast the kubelet is updating the status and corresponding reaction of the cluster", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_NodeStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_NutanixFailureDomain(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "NutanixFailureDomain configures failure domain information for the Nutanix platform.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name defines the unique name of a failure domain. Name is required and must be at most 64 characters in length. It must consist of only lower case alphanumeric characters and hyphens (-). It must start and end with an alphanumeric character. This value is arbitrary and is used to identify the failure domain within the platform.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "cluster": { - SchemaProps: spec.SchemaProps{ - Description: "cluster is to identify the cluster (the Prism Element under management of the Prism Central), in which the Machine's VM will be created. The cluster identifier (uuid or name) can be obtained from the Prism Central console or using the prism_central API.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.NutanixResourceIdentifier"), - }, - }, - "subnets": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "type", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "subnets holds a list of identifiers (one or more) of the cluster's network subnets for the Machine's VM to connect to. The subnet identifiers (uuid or name) can be obtained from the Prism Central console or using the prism_central API.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.NutanixResourceIdentifier"), - }, - }, - }, - }, - }, - }, - Required: []string{"name", "cluster", "subnets"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.NutanixResourceIdentifier"}, - } -} - -func schema_openshift_api_config_v1_NutanixPlatformLoadBalancer(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "NutanixPlatformLoadBalancer defines the load balancer used by the cluster on Nutanix platform.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "type": { - SchemaProps: spec.SchemaProps{ - Description: "type defines the type of load balancer used by the cluster on Nutanix platform which can be a user-managed or openshift-managed load balancer that is to be used for the OpenShift API and Ingress endpoints. When set to OpenShiftManagedDefault the static pods in charge of API and Ingress traffic load-balancing defined in the machine config operator will be deployed. When set to UserManaged these static pods will not be deployed and it is expected that the load balancer is configured out of band by the deployer. When omitted, this means no opinion and the platform is left to choose a reasonable default. The default value is OpenShiftManagedDefault.", - Default: "OpenShiftManagedDefault", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-unions": []interface{}{ - map[string]interface{}{ - "discriminator": "type", - "fields-to-discriminateBy": map[string]interface{}{}, - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_NutanixPlatformSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "NutanixPlatformSpec holds the desired state of the Nutanix infrastructure provider. This only includes fields that can be modified in the cluster.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "prismCentral": { - SchemaProps: spec.SchemaProps{ - Description: "prismCentral holds the endpoint address and port to access the Nutanix Prism Central. When a cluster-wide proxy is installed, by default, this endpoint will be accessed via the proxy. Should you wish for communication with this endpoint not to be proxied, please add the endpoint to the proxy spec.noProxy list.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.NutanixPrismEndpoint"), - }, - }, - "prismElements": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "name", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "prismElements holds one or more endpoint address and port data to access the Nutanix Prism Elements (clusters) of the Nutanix Prism Central. Currently we only support one Prism Element (cluster) for an OpenShift cluster, where all the Nutanix resources (VMs, subnets, volumes, etc.) used in the OpenShift cluster are located. In the future, we may support Nutanix resources (VMs, etc.) spread over multiple Prism Elements (clusters) of the Prism Central.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.NutanixPrismElementEndpoint"), - }, - }, - }, - }, - }, - "failureDomains": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "name", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "failureDomains configures failure domains information for the Nutanix platform. When set, the failure domains defined here may be used to spread Machines across prism element clusters to improve fault tolerance of the cluster.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.NutanixFailureDomain"), - }, - }, - }, - }, - }, - }, - Required: []string{"prismCentral", "prismElements"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.NutanixFailureDomain", "github.com/openshift/api/config/v1.NutanixPrismElementEndpoint", "github.com/openshift/api/config/v1.NutanixPrismEndpoint"}, - } -} - -func schema_openshift_api_config_v1_NutanixPlatformStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "NutanixPlatformStatus holds the current status of the Nutanix infrastructure provider.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "apiServerInternalIP": { - SchemaProps: spec.SchemaProps{ - Description: "apiServerInternalIP is an IP address to contact the Kubernetes API server that can be used by components inside the cluster, like kubelets using the infrastructure rather than Kubernetes networking. It is the IP that the Infrastructure.status.apiServerInternalURI points to. It is the IP for a self-hosted load balancer in front of the API servers.\n\nDeprecated: Use APIServerInternalIPs instead.", - Type: []string{"string"}, - Format: "", - }, - }, - "apiServerInternalIPs": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "apiServerInternalIPs are the IP addresses to contact the Kubernetes API server that can be used by components inside the cluster, like kubelets using the infrastructure rather than Kubernetes networking. These are the IPs for a self-hosted load balancer in front of the API servers. In dual stack clusters this list contains two IPs otherwise only one.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "ingressIP": { - SchemaProps: spec.SchemaProps{ - Description: "ingressIP is an external IP which routes to the default ingress controller. The IP is a suitable target of a wildcard DNS record used to resolve default route host names.\n\nDeprecated: Use IngressIPs instead.", - Type: []string{"string"}, - Format: "", - }, - }, - "ingressIPs": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "ingressIPs are the external IPs which route to the default ingress controller. The IPs are suitable targets of a wildcard DNS record used to resolve default route host names. In dual stack clusters this list contains two IPs otherwise only one.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "loadBalancer": { - SchemaProps: spec.SchemaProps{ - Description: "loadBalancer defines how the load balancer used by the cluster is configured.", - Default: map[string]interface{}{"type": "OpenShiftManagedDefault"}, - Ref: ref("github.com/openshift/api/config/v1.NutanixPlatformLoadBalancer"), - }, - }, - }, - Required: []string{"apiServerInternalIPs", "ingressIPs"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.NutanixPlatformLoadBalancer"}, - } -} - -func schema_openshift_api_config_v1_NutanixPrismElementEndpoint(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "NutanixPrismElementEndpoint holds the name and endpoint data for a Prism Element (cluster)", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name is the name of the Prism Element (cluster). This value will correspond with the cluster field configured on other resources (eg Machines, PVCs, etc).", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "endpoint": { - SchemaProps: spec.SchemaProps{ - Description: "endpoint holds the endpoint address and port data of the Prism Element (cluster). When a cluster-wide proxy is installed, by default, this endpoint will be accessed via the proxy. Should you wish for communication with this endpoint not to be proxied, please add the endpoint to the proxy spec.noProxy list.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.NutanixPrismEndpoint"), - }, - }, - }, - Required: []string{"name", "endpoint"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.NutanixPrismEndpoint"}, - } -} - -func schema_openshift_api_config_v1_NutanixPrismEndpoint(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "NutanixPrismEndpoint holds the endpoint address and port to access the Nutanix Prism Central or Element (cluster)", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "address": { - SchemaProps: spec.SchemaProps{ - Description: "address is the endpoint address (DNS name or IP address) of the Nutanix Prism Central or Element (cluster)", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "port": { - SchemaProps: spec.SchemaProps{ - Description: "port is the port number to access the Nutanix Prism Central or Element (cluster)", - Default: 0, - Type: []string{"integer"}, - Format: "int32", - }, - }, - }, - Required: []string{"address", "port"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_NutanixResourceIdentifier(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "NutanixResourceIdentifier holds the identity of a Nutanix PC resource (cluster, image, subnet, etc.)", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "type": { - SchemaProps: spec.SchemaProps{ - Description: "type is the identifier type to use for this resource.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "uuid": { - SchemaProps: spec.SchemaProps{ - Description: "uuid is the UUID of the resource in the PC. It cannot be empty if the type is UUID.", - Type: []string{"string"}, - Format: "", - }, - }, - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name is the resource name in the PC. It cannot be empty if the type is Name.", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"type"}, - }, - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-unions": []interface{}{ - map[string]interface{}{ - "discriminator": "type", - "fields-to-discriminateBy": map[string]interface{}{ - "name": "Name", - "uuid": "UUID", - }, - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_OAuth(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "OAuth holds cluster-wide information about OAuth. The canonical name is `cluster`. It is used to configure the integrated OAuth server. This configuration is only honored when the top level Authentication config has type set to IntegratedOAuth.\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Description: "spec holds user settable values for configuration", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.OAuthSpec"), - }, - }, - "status": { - SchemaProps: spec.SchemaProps{ - Description: "status holds observed values from the cluster. They may not be overridden.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.OAuthStatus"), - }, - }, - }, - Required: []string{"metadata", "spec"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.OAuthSpec", "github.com/openshift/api/config/v1.OAuthStatus", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_OAuthList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Compatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.OAuth"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.OAuth", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_OAuthRemoteConnectionInfo(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "OAuthRemoteConnectionInfo holds information necessary for establishing a remote connection", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "url": { - SchemaProps: spec.SchemaProps{ - Description: "url is the remote URL to connect to", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "ca": { - SchemaProps: spec.SchemaProps{ - Description: "ca is an optional reference to a config map by name containing the PEM-encoded CA bundle. It is used as a trust anchor to validate the TLS certificate presented by the remote server. The key \"ca.crt\" is used to locate the data. If specified and the config map or expected key is not found, the identity provider is not honored. If the specified ca data is not valid, the identity provider is not honored. If empty, the default system roots are used. The namespace for this config map is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConfigMapNameReference"), - }, - }, - "tlsClientCert": { - SchemaProps: spec.SchemaProps{ - Description: "tlsClientCert is an optional reference to a secret by name that contains the PEM-encoded TLS client certificate to present when connecting to the server. The key \"tls.crt\" is used to locate the data. If specified and the secret or expected key is not found, the identity provider is not honored. If the specified certificate data is not valid, the identity provider is not honored. The namespace for this secret is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SecretNameReference"), - }, - }, - "tlsClientKey": { - SchemaProps: spec.SchemaProps{ - Description: "tlsClientKey is an optional reference to a secret by name that contains the PEM-encoded TLS private key for the client certificate referenced in tlsClientCert. The key \"tls.key\" is used to locate the data. If specified and the secret or expected key is not found, the identity provider is not honored. If the specified certificate data is not valid, the identity provider is not honored. The namespace for this secret is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SecretNameReference"), - }, - }, - }, - Required: []string{"url"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ConfigMapNameReference", "github.com/openshift/api/config/v1.SecretNameReference"}, - } -} - -func schema_openshift_api_config_v1_OAuthSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "OAuthSpec contains desired cluster auth configuration", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "identityProviders": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "identityProviders is an ordered list of ways for a user to identify themselves. When this list is empty, no identities are provisioned for users.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.IdentityProvider"), - }, - }, - }, - }, - }, - "tokenConfig": { - SchemaProps: spec.SchemaProps{ - Description: "tokenConfig contains options for authorization and access tokens", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.TokenConfig"), - }, - }, - "templates": { - SchemaProps: spec.SchemaProps{ - Description: "templates allow you to customize pages like the login page.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.OAuthTemplates"), - }, - }, - }, - Required: []string{"tokenConfig"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.IdentityProvider", "github.com/openshift/api/config/v1.OAuthTemplates", "github.com/openshift/api/config/v1.TokenConfig"}, - } -} - -func schema_openshift_api_config_v1_OAuthStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "OAuthStatus shows current known state of OAuth server in the cluster", - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_OAuthTemplates(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "OAuthTemplates allow for customization of pages like the login page", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "login": { - SchemaProps: spec.SchemaProps{ - Description: "login is the name of a secret that specifies a go template to use to render the login page. The key \"login.html\" is used to locate the template data. If specified and the secret or expected key is not found, the default login page is used. If the specified template is not valid, the default login page is used. If unspecified, the default login page is used. The namespace for this secret is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SecretNameReference"), - }, - }, - "providerSelection": { - SchemaProps: spec.SchemaProps{ - Description: "providerSelection is the name of a secret that specifies a go template to use to render the provider selection page. The key \"providers.html\" is used to locate the template data. If specified and the secret or expected key is not found, the default provider selection page is used. If the specified template is not valid, the default provider selection page is used. If unspecified, the default provider selection page is used. The namespace for this secret is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SecretNameReference"), - }, - }, - "error": { - SchemaProps: spec.SchemaProps{ - Description: "error is the name of a secret that specifies a go template to use to render error pages during the authentication or grant flow. The key \"errors.html\" is used to locate the template data. If specified and the secret or expected key is not found, the default error page is used. If the specified template is not valid, the default error page is used. If unspecified, the default error page is used. The namespace for this secret is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SecretNameReference"), - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.SecretNameReference"}, - } -} - -func schema_openshift_api_config_v1_OIDCClientConfig(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "componentName": { - SchemaProps: spec.SchemaProps{ - Description: "ComponentName is the name of the component that is supposed to consume this client configuration", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "componentNamespace": { - SchemaProps: spec.SchemaProps{ - Description: "ComponentNamespace is the namespace of the component that is supposed to consume this client configuration", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "clientID": { - SchemaProps: spec.SchemaProps{ - Description: "ClientID is the identifier of the OIDC client from the OIDC provider", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "clientSecret": { - SchemaProps: spec.SchemaProps{ - Description: "ClientSecret refers to a secret in the `openshift-config` namespace that contains the client secret in the `clientSecret` key of the `.data` field", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SecretNameReference"), - }, - }, - "extraScopes": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "ExtraScopes is an optional set of scopes to request tokens with.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - }, - Required: []string{"componentName", "componentNamespace", "clientID", "clientSecret", "extraScopes"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.SecretNameReference"}, - } -} - -func schema_openshift_api_config_v1_OIDCClientReference(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "oidcProviderName": { - SchemaProps: spec.SchemaProps{ - Description: "OIDCName refers to the `name` of the provider from `oidcProviders`", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "issuerURL": { - SchemaProps: spec.SchemaProps{ - Description: "URL is the serving URL of the token issuer. Must use the https:// scheme.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "clientID": { - SchemaProps: spec.SchemaProps{ - Description: "ClientID is the identifier of the OIDC client from the OIDC provider", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"oidcProviderName", "issuerURL", "clientID"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_OIDCClientStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "componentName": { - SchemaProps: spec.SchemaProps{ - Description: "ComponentName is the name of the component that will consume a client configuration.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "componentNamespace": { - SchemaProps: spec.SchemaProps{ - Description: "ComponentNamespace is the namespace of the component that will consume a client configuration.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "currentOIDCClients": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "issuerURL", - "clientID", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "CurrentOIDCClients is a list of clients that the component is currently using.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.OIDCClientReference"), - }, - }, - }, - }, - }, - "consumingUsers": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "ConsumingUsers is a slice of ServiceAccounts that need to have read permission on the `clientSecret` secret.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "conditions": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "type", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "Conditions are used to communicate the state of the `oidcClients` entry.\n\nSupported conditions include Available, Degraded and Progressing.\n\nIf Available is true, the component is successfully using the configured client. If Degraded is true, that means something has gone wrong trying to handle the client configuration. If Progressing is true, that means the component is taking some action related to the `oidcClients` entry.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.Condition"), - }, - }, - }, - }, - }, - }, - Required: []string{"componentName", "componentNamespace", "currentOIDCClients", "consumingUsers"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.OIDCClientReference", "k8s.io/apimachinery/pkg/apis/meta/v1.Condition"}, - } -} - -func schema_openshift_api_config_v1_OIDCProvider(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "name": { - SchemaProps: spec.SchemaProps{ - Description: "Name of the OIDC provider", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "issuer": { - SchemaProps: spec.SchemaProps{ - Description: "Issuer describes atributes of the OIDC token issuer", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.TokenIssuer"), - }, - }, - "oidcClients": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "componentNamespace", - "componentName", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "OIDCClients contains configuration for the platform's clients that need to request tokens from the issuer", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.OIDCClientConfig"), - }, - }, - }, - }, - }, - "claimMappings": { - SchemaProps: spec.SchemaProps{ - Description: "ClaimMappings describes rules on how to transform information from an ID token into a cluster identity", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.TokenClaimMappings"), - }, - }, - "claimValidationRules": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "ClaimValidationRules are rules that are applied to validate token claims to authenticate users.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.TokenClaimValidationRule"), - }, - }, - }, - }, - }, - }, - Required: []string{"name", "issuer", "oidcClients", "claimMappings"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.OIDCClientConfig", "github.com/openshift/api/config/v1.TokenClaimMappings", "github.com/openshift/api/config/v1.TokenClaimValidationRule", "github.com/openshift/api/config/v1.TokenIssuer"}, - } -} - -func schema_openshift_api_config_v1_ObjectReference(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ObjectReference contains enough information to let you inspect or modify the referred object.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "group": { - SchemaProps: spec.SchemaProps{ - Description: "group of the referent.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "resource": { - SchemaProps: spec.SchemaProps{ - Description: "resource of the referent.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "namespace": { - SchemaProps: spec.SchemaProps{ - Description: "namespace of the referent.", - Type: []string{"string"}, - Format: "", - }, - }, - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name of the referent.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"group", "resource", "name"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_OldTLSProfile(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "OldTLSProfile is a TLS security profile based on: https://wiki.mozilla.org/Security/Server_Side_TLS#Old_backward_compatibility", - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_OpenIDClaims(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "OpenIDClaims contains a list of OpenID claims to use when authenticating with an OpenID identity provider", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "preferredUsername": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "preferredUsername is the list of claims whose values should be used as the preferred username. If unspecified, the preferred username is determined from the value of the sub claim", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "name": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "name is the list of claims whose values should be used as the display name. Optional. If unspecified, no display name is set for the identity", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "email": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "email is the list of claims whose values should be used as the email address. Optional. If unspecified, no email is set for the identity", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "groups": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "groups is the list of claims value of which should be used to synchronize groups from the OIDC provider to OpenShift for the user. If multiple claims are specified, the first one with a non-empty value is used.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_OpenIDIdentityProvider(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "OpenIDIdentityProvider provides identities for users authenticating using OpenID credentials", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "clientID": { - SchemaProps: spec.SchemaProps{ - Description: "clientID is the oauth client ID", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "clientSecret": { - SchemaProps: spec.SchemaProps{ - Description: "clientSecret is a required reference to the secret by name containing the oauth client secret. The key \"clientSecret\" is used to locate the data. If the secret or expected key is not found, the identity provider is not honored. The namespace for this secret is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SecretNameReference"), - }, - }, - "ca": { - SchemaProps: spec.SchemaProps{ - Description: "ca is an optional reference to a config map by name containing the PEM-encoded CA bundle. It is used as a trust anchor to validate the TLS certificate presented by the remote server. The key \"ca.crt\" is used to locate the data. If specified and the config map or expected key is not found, the identity provider is not honored. If the specified ca data is not valid, the identity provider is not honored. If empty, the default system roots are used. The namespace for this config map is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConfigMapNameReference"), - }, - }, - "extraScopes": { - SchemaProps: spec.SchemaProps{ - Description: "extraScopes are any scopes to request in addition to the standard \"openid\" scope.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "extraAuthorizeParameters": { - SchemaProps: spec.SchemaProps{ - Description: "extraAuthorizeParameters are any custom parameters to add to the authorize request.", - Type: []string{"object"}, - AdditionalProperties: &spec.SchemaOrBool{ - Allows: true, - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "issuer": { - SchemaProps: spec.SchemaProps{ - Description: "issuer is the URL that the OpenID Provider asserts as its Issuer Identifier. It must use the https scheme with no query or fragment component.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "claims": { - SchemaProps: spec.SchemaProps{ - Description: "claims mappings", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.OpenIDClaims"), - }, - }, - }, - Required: []string{"clientID", "clientSecret", "issuer", "claims"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ConfigMapNameReference", "github.com/openshift/api/config/v1.OpenIDClaims", "github.com/openshift/api/config/v1.SecretNameReference"}, - } -} - -func schema_openshift_api_config_v1_OpenStackPlatformLoadBalancer(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "OpenStackPlatformLoadBalancer defines the load balancer used by the cluster on OpenStack platform.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "type": { - SchemaProps: spec.SchemaProps{ - Description: "type defines the type of load balancer used by the cluster on OpenStack platform which can be a user-managed or openshift-managed load balancer that is to be used for the OpenShift API and Ingress endpoints. When set to OpenShiftManagedDefault the static pods in charge of API and Ingress traffic load-balancing defined in the machine config operator will be deployed. When set to UserManaged these static pods will not be deployed and it is expected that the load balancer is configured out of band by the deployer. When omitted, this means no opinion and the platform is left to choose a reasonable default. The default value is OpenShiftManagedDefault.", - Default: "OpenShiftManagedDefault", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-unions": []interface{}{ - map[string]interface{}{ - "discriminator": "type", - "fields-to-discriminateBy": map[string]interface{}{}, - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_OpenStackPlatformSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "OpenStackPlatformSpec holds the desired state of the OpenStack infrastructure provider. This only includes fields that can be modified in the cluster.", - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_OpenStackPlatformStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "OpenStackPlatformStatus holds the current status of the OpenStack infrastructure provider.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "apiServerInternalIP": { - SchemaProps: spec.SchemaProps{ - Description: "apiServerInternalIP is an IP address to contact the Kubernetes API server that can be used by components inside the cluster, like kubelets using the infrastructure rather than Kubernetes networking. It is the IP that the Infrastructure.status.apiServerInternalURI points to. It is the IP for a self-hosted load balancer in front of the API servers.\n\nDeprecated: Use APIServerInternalIPs instead.", - Type: []string{"string"}, - Format: "", - }, - }, - "apiServerInternalIPs": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "apiServerInternalIPs are the IP addresses to contact the Kubernetes API server that can be used by components inside the cluster, like kubelets using the infrastructure rather than Kubernetes networking. These are the IPs for a self-hosted load balancer in front of the API servers. In dual stack clusters this list contains two IPs otherwise only one.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "cloudName": { - SchemaProps: spec.SchemaProps{ - Description: "cloudName is the name of the desired OpenStack cloud in the client configuration file (`clouds.yaml`).", - Type: []string{"string"}, - Format: "", - }, - }, - "ingressIP": { - SchemaProps: spec.SchemaProps{ - Description: "ingressIP is an external IP which routes to the default ingress controller. The IP is a suitable target of a wildcard DNS record used to resolve default route host names.\n\nDeprecated: Use IngressIPs instead.", - Type: []string{"string"}, - Format: "", - }, - }, - "ingressIPs": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "ingressIPs are the external IPs which route to the default ingress controller. The IPs are suitable targets of a wildcard DNS record used to resolve default route host names. In dual stack clusters this list contains two IPs otherwise only one.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "nodeDNSIP": { - SchemaProps: spec.SchemaProps{ - Description: "nodeDNSIP is the IP address for the internal DNS used by the nodes. Unlike the one managed by the DNS operator, `NodeDNSIP` provides name resolution for the nodes themselves. There is no DNS-as-a-service for OpenStack deployments. In order to minimize necessary changes to the datacenter DNS, a DNS service is hosted as a static pod to serve those hostnames to the nodes in the cluster.", - Type: []string{"string"}, - Format: "", - }, - }, - "loadBalancer": { - SchemaProps: spec.SchemaProps{ - Description: "loadBalancer defines how the load balancer used by the cluster is configured.", - Default: map[string]interface{}{"type": "OpenShiftManagedDefault"}, - Ref: ref("github.com/openshift/api/config/v1.OpenStackPlatformLoadBalancer"), - }, - }, - }, - Required: []string{"apiServerInternalIPs", "ingressIPs"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.OpenStackPlatformLoadBalancer"}, - } -} - -func schema_openshift_api_config_v1_OperandVersion(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name is the name of the particular operand this version is for. It usually matches container images, not operators.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "version": { - SchemaProps: spec.SchemaProps{ - Description: "version indicates which version of a particular operand is currently being managed. It must always match the Available operand. If 1.0.0 is Available, then this must indicate 1.0.0 even if the operator is trying to rollout 1.1.0", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"name", "version"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_OperatorHub(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "OperatorHub is the Schema for the operatorhubs API. It can be used to change the state of the default hub sources for OperatorHub on the cluster from enabled to disabled and vice versa.\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.OperatorHubSpec"), - }, - }, - "status": { - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.OperatorHubStatus"), - }, - }, - }, - Required: []string{"metadata", "spec", "status"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.OperatorHubSpec", "github.com/openshift/api/config/v1.OperatorHubStatus", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_OperatorHubList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "OperatorHubList contains a list of OperatorHub\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.OperatorHub"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.OperatorHub", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_OperatorHubSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "OperatorHubSpec defines the desired state of OperatorHub", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "disableAllDefaultSources": { - SchemaProps: spec.SchemaProps{ - Description: "disableAllDefaultSources allows you to disable all the default hub sources. If this is true, a specific entry in sources can be used to enable a default source. If this is false, a specific entry in sources can be used to disable or enable a default source.", - Type: []string{"boolean"}, - Format: "", - }, - }, - "sources": { - SchemaProps: spec.SchemaProps{ - Description: "sources is the list of default hub sources and their configuration. If the list is empty, it implies that the default hub sources are enabled on the cluster unless disableAllDefaultSources is true. If disableAllDefaultSources is true and sources is not empty, the configuration present in sources will take precedence. The list of default hub sources and their current state will always be reflected in the status block.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.HubSource"), - }, - }, - }, - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.HubSource"}, - } -} - -func schema_openshift_api_config_v1_OperatorHubStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "OperatorHubStatus defines the observed state of OperatorHub. The current state of the default hub sources will always be reflected here.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "sources": { - SchemaProps: spec.SchemaProps{ - Description: "sources encapsulates the result of applying the configuration for each hub source", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.HubSourceStatus"), - }, - }, - }, - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.HubSourceStatus"}, - } -} - -func schema_openshift_api_config_v1_OvirtPlatformLoadBalancer(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "OvirtPlatformLoadBalancer defines the load balancer used by the cluster on Ovirt platform.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "type": { - SchemaProps: spec.SchemaProps{ - Description: "type defines the type of load balancer used by the cluster on Ovirt platform which can be a user-managed or openshift-managed load balancer that is to be used for the OpenShift API and Ingress endpoints. When set to OpenShiftManagedDefault the static pods in charge of API and Ingress traffic load-balancing defined in the machine config operator will be deployed. When set to UserManaged these static pods will not be deployed and it is expected that the load balancer is configured out of band by the deployer. When omitted, this means no opinion and the platform is left to choose a reasonable default. The default value is OpenShiftManagedDefault.", - Default: "OpenShiftManagedDefault", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-unions": []interface{}{ - map[string]interface{}{ - "discriminator": "type", - "fields-to-discriminateBy": map[string]interface{}{}, - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_OvirtPlatformSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "OvirtPlatformSpec holds the desired state of the oVirt infrastructure provider. This only includes fields that can be modified in the cluster.", - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_OvirtPlatformStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "OvirtPlatformStatus holds the current status of the oVirt infrastructure provider.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "apiServerInternalIP": { - SchemaProps: spec.SchemaProps{ - Description: "apiServerInternalIP is an IP address to contact the Kubernetes API server that can be used by components inside the cluster, like kubelets using the infrastructure rather than Kubernetes networking. It is the IP that the Infrastructure.status.apiServerInternalURI points to. It is the IP for a self-hosted load balancer in front of the API servers.\n\nDeprecated: Use APIServerInternalIPs instead.", - Type: []string{"string"}, - Format: "", - }, - }, - "apiServerInternalIPs": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "apiServerInternalIPs are the IP addresses to contact the Kubernetes API server that can be used by components inside the cluster, like kubelets using the infrastructure rather than Kubernetes networking. These are the IPs for a self-hosted load balancer in front of the API servers. In dual stack clusters this list contains two IPs otherwise only one.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "ingressIP": { - SchemaProps: spec.SchemaProps{ - Description: "ingressIP is an external IP which routes to the default ingress controller. The IP is a suitable target of a wildcard DNS record used to resolve default route host names.\n\nDeprecated: Use IngressIPs instead.", - Type: []string{"string"}, - Format: "", - }, - }, - "ingressIPs": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "ingressIPs are the external IPs which route to the default ingress controller. The IPs are suitable targets of a wildcard DNS record used to resolve default route host names. In dual stack clusters this list contains two IPs otherwise only one.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "nodeDNSIP": { - SchemaProps: spec.SchemaProps{ - Description: "deprecated: as of 4.6, this field is no longer set or honored. It will be removed in a future release.", - Type: []string{"string"}, - Format: "", - }, - }, - "loadBalancer": { - SchemaProps: spec.SchemaProps{ - Description: "loadBalancer defines how the load balancer used by the cluster is configured.", - Default: map[string]interface{}{"type": "OpenShiftManagedDefault"}, - Ref: ref("github.com/openshift/api/config/v1.OvirtPlatformLoadBalancer"), - }, - }, - }, - Required: []string{"apiServerInternalIPs", "ingressIPs"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.OvirtPlatformLoadBalancer"}, - } -} - -func schema_openshift_api_config_v1_PlatformSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "PlatformSpec holds the desired state specific to the underlying infrastructure provider of the current cluster. Since these are used at spec-level for the underlying cluster, it is supposed that only one of the spec structs is set.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "type": { - SchemaProps: spec.SchemaProps{ - Description: "type is the underlying infrastructure provider for the cluster. This value controls whether infrastructure automation such as service load balancers, dynamic volume provisioning, machine creation and deletion, and other integrations are enabled. If None, no infrastructure automation is enabled. Allowed values are \"AWS\", \"Azure\", \"BareMetal\", \"GCP\", \"Libvirt\", \"OpenStack\", \"VSphere\", \"oVirt\", \"KubeVirt\", \"EquinixMetal\", \"PowerVS\", \"AlibabaCloud\", \"Nutanix\" and \"None\". Individual components may not support all platforms, and must handle unrecognized platforms as None if they do not support that platform.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "aws": { - SchemaProps: spec.SchemaProps{ - Description: "AWS contains settings specific to the Amazon Web Services infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.AWSPlatformSpec"), - }, - }, - "azure": { - SchemaProps: spec.SchemaProps{ - Description: "Azure contains settings specific to the Azure infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.AzurePlatformSpec"), - }, - }, - "gcp": { - SchemaProps: spec.SchemaProps{ - Description: "GCP contains settings specific to the Google Cloud Platform infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.GCPPlatformSpec"), - }, - }, - "baremetal": { - SchemaProps: spec.SchemaProps{ - Description: "BareMetal contains settings specific to the BareMetal platform.", - Ref: ref("github.com/openshift/api/config/v1.BareMetalPlatformSpec"), - }, - }, - "openstack": { - SchemaProps: spec.SchemaProps{ - Description: "OpenStack contains settings specific to the OpenStack infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.OpenStackPlatformSpec"), - }, - }, - "ovirt": { - SchemaProps: spec.SchemaProps{ - Description: "Ovirt contains settings specific to the oVirt infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.OvirtPlatformSpec"), - }, - }, - "vsphere": { - SchemaProps: spec.SchemaProps{ - Description: "VSphere contains settings specific to the VSphere infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.VSpherePlatformSpec"), - }, - }, - "ibmcloud": { - SchemaProps: spec.SchemaProps{ - Description: "IBMCloud contains settings specific to the IBMCloud infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.IBMCloudPlatformSpec"), - }, - }, - "kubevirt": { - SchemaProps: spec.SchemaProps{ - Description: "Kubevirt contains settings specific to the kubevirt infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.KubevirtPlatformSpec"), - }, - }, - "equinixMetal": { - SchemaProps: spec.SchemaProps{ - Description: "EquinixMetal contains settings specific to the Equinix Metal infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.EquinixMetalPlatformSpec"), - }, - }, - "powervs": { - SchemaProps: spec.SchemaProps{ - Description: "PowerVS contains settings specific to the IBM Power Systems Virtual Servers infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.PowerVSPlatformSpec"), - }, - }, - "alibabaCloud": { - SchemaProps: spec.SchemaProps{ - Description: "AlibabaCloud contains settings specific to the Alibaba Cloud infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.AlibabaCloudPlatformSpec"), - }, - }, - "nutanix": { - SchemaProps: spec.SchemaProps{ - Description: "Nutanix contains settings specific to the Nutanix infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.NutanixPlatformSpec"), - }, - }, - "external": { - SchemaProps: spec.SchemaProps{ - Description: "ExternalPlatformType represents generic infrastructure provider. Platform-specific components should be supplemented separately.", - Ref: ref("github.com/openshift/api/config/v1.ExternalPlatformSpec"), - }, - }, - }, - Required: []string{"type"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.AWSPlatformSpec", "github.com/openshift/api/config/v1.AlibabaCloudPlatformSpec", "github.com/openshift/api/config/v1.AzurePlatformSpec", "github.com/openshift/api/config/v1.BareMetalPlatformSpec", "github.com/openshift/api/config/v1.EquinixMetalPlatformSpec", "github.com/openshift/api/config/v1.ExternalPlatformSpec", "github.com/openshift/api/config/v1.GCPPlatformSpec", "github.com/openshift/api/config/v1.IBMCloudPlatformSpec", "github.com/openshift/api/config/v1.KubevirtPlatformSpec", "github.com/openshift/api/config/v1.NutanixPlatformSpec", "github.com/openshift/api/config/v1.OpenStackPlatformSpec", "github.com/openshift/api/config/v1.OvirtPlatformSpec", "github.com/openshift/api/config/v1.PowerVSPlatformSpec", "github.com/openshift/api/config/v1.VSpherePlatformSpec"}, - } -} - -func schema_openshift_api_config_v1_PlatformStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "PlatformStatus holds the current status specific to the underlying infrastructure provider of the current cluster. Since these are used at status-level for the underlying cluster, it is supposed that only one of the status structs is set.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "type": { - SchemaProps: spec.SchemaProps{ - Description: "type is the underlying infrastructure provider for the cluster. This value controls whether infrastructure automation such as service load balancers, dynamic volume provisioning, machine creation and deletion, and other integrations are enabled. If None, no infrastructure automation is enabled. Allowed values are \"AWS\", \"Azure\", \"BareMetal\", \"GCP\", \"Libvirt\", \"OpenStack\", \"VSphere\", \"oVirt\", \"EquinixMetal\", \"PowerVS\", \"AlibabaCloud\", \"Nutanix\" and \"None\". Individual components may not support all platforms, and must handle unrecognized platforms as None if they do not support that platform.\n\nThis value will be synced with to the `status.platform` and `status.platformStatus.type`. Currently this value cannot be changed once set.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "aws": { - SchemaProps: spec.SchemaProps{ - Description: "AWS contains settings specific to the Amazon Web Services infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.AWSPlatformStatus"), - }, - }, - "azure": { - SchemaProps: spec.SchemaProps{ - Description: "Azure contains settings specific to the Azure infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.AzurePlatformStatus"), - }, - }, - "gcp": { - SchemaProps: spec.SchemaProps{ - Description: "GCP contains settings specific to the Google Cloud Platform infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.GCPPlatformStatus"), - }, - }, - "baremetal": { - SchemaProps: spec.SchemaProps{ - Description: "BareMetal contains settings specific to the BareMetal platform.", - Ref: ref("github.com/openshift/api/config/v1.BareMetalPlatformStatus"), - }, - }, - "openstack": { - SchemaProps: spec.SchemaProps{ - Description: "OpenStack contains settings specific to the OpenStack infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.OpenStackPlatformStatus"), - }, - }, - "ovirt": { - SchemaProps: spec.SchemaProps{ - Description: "Ovirt contains settings specific to the oVirt infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.OvirtPlatformStatus"), - }, - }, - "vsphere": { - SchemaProps: spec.SchemaProps{ - Description: "VSphere contains settings specific to the VSphere infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.VSpherePlatformStatus"), - }, - }, - "ibmcloud": { - SchemaProps: spec.SchemaProps{ - Description: "IBMCloud contains settings specific to the IBMCloud infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.IBMCloudPlatformStatus"), - }, - }, - "kubevirt": { - SchemaProps: spec.SchemaProps{ - Description: "Kubevirt contains settings specific to the kubevirt infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.KubevirtPlatformStatus"), - }, - }, - "equinixMetal": { - SchemaProps: spec.SchemaProps{ - Description: "EquinixMetal contains settings specific to the Equinix Metal infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.EquinixMetalPlatformStatus"), - }, - }, - "powervs": { - SchemaProps: spec.SchemaProps{ - Description: "PowerVS contains settings specific to the Power Systems Virtual Servers infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.PowerVSPlatformStatus"), - }, - }, - "alibabaCloud": { - SchemaProps: spec.SchemaProps{ - Description: "AlibabaCloud contains settings specific to the Alibaba Cloud infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.AlibabaCloudPlatformStatus"), - }, - }, - "nutanix": { - SchemaProps: spec.SchemaProps{ - Description: "Nutanix contains settings specific to the Nutanix infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.NutanixPlatformStatus"), - }, - }, - "external": { - SchemaProps: spec.SchemaProps{ - Description: "External contains settings specific to the generic External infrastructure provider.", - Ref: ref("github.com/openshift/api/config/v1.ExternalPlatformStatus"), - }, - }, - }, - Required: []string{"type"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.AWSPlatformStatus", "github.com/openshift/api/config/v1.AlibabaCloudPlatformStatus", "github.com/openshift/api/config/v1.AzurePlatformStatus", "github.com/openshift/api/config/v1.BareMetalPlatformStatus", "github.com/openshift/api/config/v1.EquinixMetalPlatformStatus", "github.com/openshift/api/config/v1.ExternalPlatformStatus", "github.com/openshift/api/config/v1.GCPPlatformStatus", "github.com/openshift/api/config/v1.IBMCloudPlatformStatus", "github.com/openshift/api/config/v1.KubevirtPlatformStatus", "github.com/openshift/api/config/v1.NutanixPlatformStatus", "github.com/openshift/api/config/v1.OpenStackPlatformStatus", "github.com/openshift/api/config/v1.OvirtPlatformStatus", "github.com/openshift/api/config/v1.PowerVSPlatformStatus", "github.com/openshift/api/config/v1.VSpherePlatformStatus"}, - } -} - -func schema_openshift_api_config_v1_PowerVSPlatformSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "PowerVSPlatformSpec holds the desired state of the IBM Power Systems Virtual Servers infrastructure provider. This only includes fields that can be modified in the cluster.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "serviceEndpoints": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "name", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "serviceEndpoints is a list of custom endpoints which will override the default service endpoints of a Power VS service.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.PowerVSServiceEndpoint"), - }, - }, - }, - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.PowerVSServiceEndpoint"}, - } -} - -func schema_openshift_api_config_v1_PowerVSPlatformStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "PowerVSPlatformStatus holds the current status of the IBM Power Systems Virtual Servers infrastrucutre provider.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "region": { - SchemaProps: spec.SchemaProps{ - Description: "region holds the default Power VS region for new Power VS resources created by the cluster.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "zone": { - SchemaProps: spec.SchemaProps{ - Description: "zone holds the default zone for the new Power VS resources created by the cluster. Note: Currently only single-zone OCP clusters are supported", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "resourceGroup": { - SchemaProps: spec.SchemaProps{ - Description: "resourceGroup is the resource group name for new IBMCloud resources created for a cluster. The resource group specified here will be used by cluster-image-registry-operator to set up a COS Instance in IBMCloud for the cluster registry. More about resource groups can be found here: https://cloud.ibm.com/docs/account?topic=account-rgs. When omitted, the image registry operator won't be able to configure storage, which results in the image registry cluster operator not being in an available state.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "serviceEndpoints": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "name", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "serviceEndpoints is a list of custom endpoints which will override the default service endpoints of a Power VS service.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.PowerVSServiceEndpoint"), - }, - }, - }, - }, - }, - "cisInstanceCRN": { - SchemaProps: spec.SchemaProps{ - Description: "CISInstanceCRN is the CRN of the Cloud Internet Services instance managing the DNS zone for the cluster's base domain", - Type: []string{"string"}, - Format: "", - }, - }, - "dnsInstanceCRN": { - SchemaProps: spec.SchemaProps{ - Description: "DNSInstanceCRN is the CRN of the DNS Services instance managing the DNS zone for the cluster's base domain", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"region", "zone"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.PowerVSServiceEndpoint"}, - } -} - -func schema_openshift_api_config_v1_PowerVSServiceEndpoint(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "PowervsServiceEndpoint stores the configuration of a custom url to override existing defaults of PowerVS Services.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name is the name of the Power VS service. Few of the services are IAM - https://cloud.ibm.com/apidocs/iam-identity-token-api ResourceController - https://cloud.ibm.com/apidocs/resource-controller/resource-controller Power Cloud - https://cloud.ibm.com/apidocs/power-cloud", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "url": { - SchemaProps: spec.SchemaProps{ - Description: "url is fully qualified URI with scheme https, that overrides the default generated endpoint for a client. This must be provided and cannot be empty.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"name", "url"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_PrefixedClaimMapping(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "claim": { - SchemaProps: spec.SchemaProps{ - Description: "Claim is a JWT token claim to be used in the mapping", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "prefix": { - SchemaProps: spec.SchemaProps{ - Description: "Prefix is a string to prefix the value from the token in the result of the claim mapping.\n\nBy default, no prefixing occurs.\n\nExample: if `prefix` is set to \"myoidc:\"\" and the `claim` in JWT contains an array of strings \"a\", \"b\" and \"c\", the mapping will result in an array of string \"myoidc:a\", \"myoidc:b\" and \"myoidc:c\".", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"claim", "prefix"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_Project(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Project holds cluster-wide information about Project. The canonical name is `cluster`\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Description: "spec holds user settable values for configuration", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ProjectSpec"), - }, - }, - "status": { - SchemaProps: spec.SchemaProps{ - Description: "status holds observed values from the cluster. They may not be overridden.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ProjectStatus"), - }, - }, - }, - Required: []string{"spec"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ProjectSpec", "github.com/openshift/api/config/v1.ProjectStatus", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_ProjectList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Compatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.Project"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.Project", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_ProjectSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ProjectSpec holds the project creation configuration.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "projectRequestMessage": { - SchemaProps: spec.SchemaProps{ - Description: "projectRequestMessage is the string presented to a user if they are unable to request a project via the projectrequest api endpoint", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "projectRequestTemplate": { - SchemaProps: spec.SchemaProps{ - Description: "projectRequestTemplate is the template to use for creating projects in response to projectrequest. This must point to a template in 'openshift-config' namespace. It is optional. If it is not specified, a default template is used.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.TemplateReference"), - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.TemplateReference"}, - } -} - -func schema_openshift_api_config_v1_ProjectStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_PromQLClusterCondition(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "PromQLClusterCondition represents a cluster condition based on PromQL.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "promql": { - SchemaProps: spec.SchemaProps{ - Description: "PromQL is a PromQL query classifying clusters. This query query should return a 1 in the match case and a 0 in the does-not-match case. Queries which return no time series, or which return values besides 0 or 1, are evaluation failures.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"promql"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_Proxy(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Proxy holds cluster-wide information on how to configure default proxies for the cluster. The canonical name is `cluster`\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Description: "Spec holds user-settable values for the proxy configuration", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ProxySpec"), - }, - }, - "status": { - SchemaProps: spec.SchemaProps{ - Description: "status holds observed values from the cluster. They may not be overridden.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ProxyStatus"), - }, - }, - }, - Required: []string{"spec"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ProxySpec", "github.com/openshift/api/config/v1.ProxyStatus", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_ProxyList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Compatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.Proxy"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.Proxy", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_ProxySpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ProxySpec contains cluster proxy creation configuration.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "httpProxy": { - SchemaProps: spec.SchemaProps{ - Description: "httpProxy is the URL of the proxy for HTTP requests. Empty means unset and will not result in an env var.", - Type: []string{"string"}, - Format: "", - }, - }, - "httpsProxy": { - SchemaProps: spec.SchemaProps{ - Description: "httpsProxy is the URL of the proxy for HTTPS requests. Empty means unset and will not result in an env var.", - Type: []string{"string"}, - Format: "", - }, - }, - "noProxy": { - SchemaProps: spec.SchemaProps{ - Description: "noProxy is a comma-separated list of hostnames and/or CIDRs and/or IPs for which the proxy should not be used. Empty means unset and will not result in an env var.", - Type: []string{"string"}, - Format: "", - }, - }, - "readinessEndpoints": { - SchemaProps: spec.SchemaProps{ - Description: "readinessEndpoints is a list of endpoints used to verify readiness of the proxy.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "trustedCA": { - SchemaProps: spec.SchemaProps{ - Description: "trustedCA is a reference to a ConfigMap containing a CA certificate bundle. The trustedCA field should only be consumed by a proxy validator. The validator is responsible for reading the certificate bundle from the required key \"ca-bundle.crt\", merging it with the system default trust bundle, and writing the merged trust bundle to a ConfigMap named \"trusted-ca-bundle\" in the \"openshift-config-managed\" namespace. Clients that expect to make proxy connections must use the trusted-ca-bundle for all HTTPS requests to the proxy, and may use the trusted-ca-bundle for non-proxy HTTPS requests as well.\n\nThe namespace for the ConfigMap referenced by trustedCA is \"openshift-config\". Here is an example ConfigMap (in yaml):\n\napiVersion: v1 kind: ConfigMap metadata:\n name: user-ca-bundle\n namespace: openshift-config\n data:\n ca-bundle.crt: |\n -----BEGIN CERTIFICATE-----\n Custom CA certificate bundle.\n -----END CERTIFICATE-----", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConfigMapNameReference"), - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ConfigMapNameReference"}, - } -} - -func schema_openshift_api_config_v1_ProxyStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ProxyStatus shows current known state of the cluster proxy.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "httpProxy": { - SchemaProps: spec.SchemaProps{ - Description: "httpProxy is the URL of the proxy for HTTP requests.", - Type: []string{"string"}, - Format: "", - }, - }, - "httpsProxy": { - SchemaProps: spec.SchemaProps{ - Description: "httpsProxy is the URL of the proxy for HTTPS requests.", - Type: []string{"string"}, - Format: "", - }, - }, - "noProxy": { - SchemaProps: spec.SchemaProps{ - Description: "noProxy is a comma-separated list of hostnames and/or CIDRs for which the proxy should not be used.", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_RegistryLocation(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "RegistryLocation contains a location of the registry specified by the registry domain name. The domain name might include wildcards, like '*' or '??'.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "domainName": { - SchemaProps: spec.SchemaProps{ - Description: "domainName specifies a domain name for the registry In case the registry use non-standard (80 or 443) port, the port should be included in the domain name as well.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "insecure": { - SchemaProps: spec.SchemaProps{ - Description: "insecure indicates whether the registry is secure (https) or insecure (http) By default (if not specified) the registry is assumed as secure.", - Type: []string{"boolean"}, - Format: "", - }, - }, - }, - Required: []string{"domainName"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_RegistrySources(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "RegistrySources holds cluster-wide information about how to handle the registries config.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "insecureRegistries": { - SchemaProps: spec.SchemaProps{ - Description: "insecureRegistries are registries which do not have a valid TLS certificates or only support HTTP connections.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "blockedRegistries": { - SchemaProps: spec.SchemaProps{ - Description: "blockedRegistries cannot be used for image pull and push actions. All other registries are permitted.\n\nOnly one of BlockedRegistries or AllowedRegistries may be set.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "allowedRegistries": { - SchemaProps: spec.SchemaProps{ - Description: "allowedRegistries are the only registries permitted for image pull and push actions. All other registries are denied.\n\nOnly one of BlockedRegistries or AllowedRegistries may be set.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "containerRuntimeSearchRegistries": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "containerRuntimeSearchRegistries are registries that will be searched when pulling images that do not have fully qualified domains in their pull specs. Registries will be searched in the order provided in the list. Note: this search list only works with the container runtime, i.e CRI-O. Will NOT work with builds or imagestream imports.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_Release(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Release represents an OpenShift release image and associated metadata.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "version": { - SchemaProps: spec.SchemaProps{ - Description: "version is a semantic version identifying the update version. When this field is part of spec, version is optional if image is specified.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "image": { - SchemaProps: spec.SchemaProps{ - Description: "image is a container image location that contains the update. When this field is part of spec, image is optional if version is specified and the availableUpdates field contains a matching version.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "url": { - SchemaProps: spec.SchemaProps{ - Description: "url contains information about this release. This URL is set by the 'url' metadata property on a release or the metadata returned by the update API and should be displayed as a link in user interfaces. The URL field may not be set for test or nightly releases.", - Type: []string{"string"}, - Format: "", - }, - }, - "channels": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "channels is the set of Cincinnati channels to which the release currently belongs.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - }, - Required: []string{"version", "image"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_RemoteConnectionInfo(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "RemoteConnectionInfo holds information necessary for establishing a remote connection", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "url": { - SchemaProps: spec.SchemaProps{ - Description: "URL is the remote URL to connect to", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "ca": { - SchemaProps: spec.SchemaProps{ - Description: "CA is the CA for verifying TLS connections", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "certFile": { - SchemaProps: spec.SchemaProps{ - Description: "CertFile is a file containing a PEM-encoded certificate", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "keyFile": { - SchemaProps: spec.SchemaProps{ - Description: "KeyFile is a file containing a PEM-encoded private key for the certificate specified by CertFile", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"url", "ca", "certFile", "keyFile"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_RepositoryDigestMirrors(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "RepositoryDigestMirrors holds cluster-wide information about how to handle mirrors in the registries config.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "source": { - SchemaProps: spec.SchemaProps{ - Description: "source is the repository that users refer to, e.g. in image pull specifications.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "allowMirrorByTags": { - SchemaProps: spec.SchemaProps{ - Description: "allowMirrorByTags if true, the mirrors can be used to pull the images that are referenced by their tags. Default is false, the mirrors only work when pulling the images that are referenced by their digests. Pulling images by tag can potentially yield different images, depending on which endpoint we pull from. Forcing digest-pulls for mirrors avoids that issue.", - Type: []string{"boolean"}, - Format: "", - }, - }, - "mirrors": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "mirrors is zero or more repositories that may also contain the same images. If the \"mirrors\" is not specified, the image will continue to be pulled from the specified repository in the pull spec. No mirror will be configured. The order of mirrors in this list is treated as the user's desired priority, while source is by default considered lower priority than all mirrors. Other cluster configuration, including (but not limited to) other repositoryDigestMirrors objects, may impact the exact order mirrors are contacted in, or some mirrors may be contacted in parallel, so this should be considered a preference rather than a guarantee of ordering.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - }, - Required: []string{"source"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_RequestHeaderIdentityProvider(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "RequestHeaderIdentityProvider provides identities for users authenticating using request header credentials", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "loginURL": { - SchemaProps: spec.SchemaProps{ - Description: "loginURL is a URL to redirect unauthenticated /authorize requests to Unauthenticated requests from OAuth clients which expect interactive logins will be redirected here ${url} is replaced with the current URL, escaped to be safe in a query parameter\n https://www.example.com/sso-login?then=${url}\n${query} is replaced with the current query string\n https://www.example.com/auth-proxy/oauth/authorize?${query}\nRequired when login is set to true.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "challengeURL": { - SchemaProps: spec.SchemaProps{ - Description: "challengeURL is a URL to redirect unauthenticated /authorize requests to Unauthenticated requests from OAuth clients which expect WWW-Authenticate challenges will be redirected here. ${url} is replaced with the current URL, escaped to be safe in a query parameter\n https://www.example.com/sso-login?then=${url}\n${query} is replaced with the current query string\n https://www.example.com/auth-proxy/oauth/authorize?${query}\nRequired when challenge is set to true.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "ca": { - SchemaProps: spec.SchemaProps{ - Description: "ca is a required reference to a config map by name containing the PEM-encoded CA bundle. It is used as a trust anchor to validate the TLS certificate presented by the remote server. Specifically, it allows verification of incoming requests to prevent header spoofing. The key \"ca.crt\" is used to locate the data. If the config map or expected key is not found, the identity provider is not honored. If the specified ca data is not valid, the identity provider is not honored. The namespace for this config map is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConfigMapNameReference"), - }, - }, - "clientCommonNames": { - SchemaProps: spec.SchemaProps{ - Description: "clientCommonNames is an optional list of common names to require a match from. If empty, any client certificate validated against the clientCA bundle is considered authoritative.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "headers": { - SchemaProps: spec.SchemaProps{ - Description: "headers is the set of headers to check for identity information", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "preferredUsernameHeaders": { - SchemaProps: spec.SchemaProps{ - Description: "preferredUsernameHeaders is the set of headers to check for the preferred username", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "nameHeaders": { - SchemaProps: spec.SchemaProps{ - Description: "nameHeaders is the set of headers to check for the display name", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "emailHeaders": { - SchemaProps: spec.SchemaProps{ - Description: "emailHeaders is the set of headers to check for the email address", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - }, - Required: []string{"loginURL", "challengeURL", "ca", "headers", "preferredUsernameHeaders", "nameHeaders", "emailHeaders"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ConfigMapNameReference"}, - } -} - -func schema_openshift_api_config_v1_RequiredHSTSPolicy(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "namespaceSelector": { - SchemaProps: spec.SchemaProps{ - Description: "namespaceSelector specifies a label selector such that the policy applies only to those routes that are in namespaces with labels that match the selector, and are in one of the DomainPatterns. Defaults to the empty LabelSelector, which matches everything.", - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.LabelSelector"), - }, - }, - "domainPatterns": { - SchemaProps: spec.SchemaProps{ - Description: "domainPatterns is a list of domains for which the desired HSTS annotations are required. If domainPatterns is specified and a route is created with a spec.host matching one of the domains, the route must specify the HSTS Policy components described in the matching RequiredHSTSPolicy.\n\nThe use of wildcards is allowed like this: *.foo.com matches everything under foo.com. foo.com only matches foo.com, so to cover foo.com and everything under it, you must specify *both*.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "maxAge": { - SchemaProps: spec.SchemaProps{ - Description: "maxAge is the delta time range in seconds during which hosts are regarded as HSTS hosts. If set to 0, it negates the effect, and hosts are removed as HSTS hosts. If set to 0 and includeSubdomains is specified, all subdomains of the host are also removed as HSTS hosts. maxAge is a time-to-live value, and if this policy is not refreshed on a client, the HSTS policy will eventually expire on that client.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.MaxAgePolicy"), - }, - }, - "preloadPolicy": { - SchemaProps: spec.SchemaProps{ - Description: "preloadPolicy directs the client to include hosts in its host preload list so that it never needs to do an initial load to get the HSTS header (note that this is not defined in RFC 6797 and is therefore client implementation-dependent).", - Type: []string{"string"}, - Format: "", - }, - }, - "includeSubDomainsPolicy": { - SchemaProps: spec.SchemaProps{ - Description: "includeSubDomainsPolicy means the HSTS Policy should apply to any subdomains of the host's domain name. Thus, for the host bar.foo.com, if includeSubDomainsPolicy was set to RequireIncludeSubDomains: - the host app.bar.foo.com would inherit the HSTS Policy of bar.foo.com - the host bar.foo.com would inherit the HSTS Policy of bar.foo.com - the host foo.com would NOT inherit the HSTS Policy of bar.foo.com - the host def.foo.com would NOT inherit the HSTS Policy of bar.foo.com", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"domainPatterns", "maxAge"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.MaxAgePolicy", "k8s.io/apimachinery/pkg/apis/meta/v1.LabelSelector"}, - } -} - -func schema_openshift_api_config_v1_Scheduler(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Scheduler holds cluster-wide config information to run the Kubernetes Scheduler and influence its placement decisions. The canonical name for this config is `cluster`.\n\nCompatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"), - }, - }, - "spec": { - SchemaProps: spec.SchemaProps{ - Description: "spec holds user settable values for configuration", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SchedulerSpec"), - }, - }, - "status": { - SchemaProps: spec.SchemaProps{ - Description: "status holds observed values from the cluster. They may not be overridden.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SchedulerStatus"), - }, - }, - }, - Required: []string{"spec"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.SchedulerSpec", "github.com/openshift/api/config/v1.SchedulerStatus", "k8s.io/apimachinery/pkg/apis/meta/v1.ObjectMeta"}, - } -} - -func schema_openshift_api_config_v1_SchedulerList(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Compatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kind": { - SchemaProps: spec.SchemaProps{ - Description: "Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds", - Type: []string{"string"}, - Format: "", - }, - }, - "apiVersion": { - SchemaProps: spec.SchemaProps{ - Description: "APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources", - Type: []string{"string"}, - Format: "", - }, - }, - "metadata": { - SchemaProps: spec.SchemaProps{ - Description: "metadata is the standard list's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"), - }, - }, - "items": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.Scheduler"), - }, - }, - }, - }, - }, - }, - Required: []string{"metadata", "items"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.Scheduler", "k8s.io/apimachinery/pkg/apis/meta/v1.ListMeta"}, - } -} - -func schema_openshift_api_config_v1_SchedulerSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "policy": { - SchemaProps: spec.SchemaProps{ - Description: "DEPRECATED: the scheduler Policy API has been deprecated and will be removed in a future release. policy is a reference to a ConfigMap containing scheduler policy which has user specified predicates and priorities. If this ConfigMap is not available scheduler will default to use DefaultAlgorithmProvider. The namespace for this configmap is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConfigMapNameReference"), - }, - }, - "profile": { - SchemaProps: spec.SchemaProps{ - Description: "profile sets which scheduling profile should be set in order to configure scheduling decisions for new pods.\n\nValid values are \"LowNodeUtilization\", \"HighNodeUtilization\", \"NoScoring\" Defaults to \"LowNodeUtilization\"", - Type: []string{"string"}, - Format: "", - }, - }, - "defaultNodeSelector": { - SchemaProps: spec.SchemaProps{ - Description: "defaultNodeSelector helps set the cluster-wide default node selector to restrict pod placement to specific nodes. This is applied to the pods created in all namespaces and creates an intersection with any existing nodeSelectors already set on a pod, additionally constraining that pod's selector. For example, defaultNodeSelector: \"type=user-node,region=east\" would set nodeSelector field in pod spec to \"type=user-node,region=east\" to all pods created in all namespaces. Namespaces having project-wide node selectors won't be impacted even if this field is set. This adds an annotation section to the namespace. For example, if a new namespace is created with node-selector='type=user-node,region=east', the annotation openshift.io/node-selector: type=user-node,region=east gets added to the project. When the openshift.io/node-selector annotation is set on the project the value is used in preference to the value we are setting for defaultNodeSelector field. For instance, openshift.io/node-selector: \"type=user-node,region=west\" means that the default of \"type=user-node,region=east\" set in defaultNodeSelector would not be applied.", - Type: []string{"string"}, - Format: "", - }, - }, - "mastersSchedulable": { - SchemaProps: spec.SchemaProps{ - Description: "MastersSchedulable allows masters nodes to be schedulable. When this flag is turned on, all the master nodes in the cluster will be made schedulable, so that workload pods can run on them. The default value for this field is false, meaning none of the master nodes are schedulable. Important Note: Once the workload pods start running on the master nodes, extreme care must be taken to ensure that cluster-critical control plane components are not impacted. Please turn on this field after doing due diligence.", - Default: false, - Type: []string{"boolean"}, - Format: "", - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ConfigMapNameReference"}, - } -} - -func schema_openshift_api_config_v1_SchedulerStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_SecretNameReference(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "SecretNameReference references a secret in a specific namespace. The namespace must be specified at the point of use.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name is the metadata.name of the referenced secret", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"name"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_ServingInfo(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "ServingInfo holds information about serving web pages", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "bindAddress": { - SchemaProps: spec.SchemaProps{ - Description: "BindAddress is the ip:port to serve on", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "bindNetwork": { - SchemaProps: spec.SchemaProps{ - Description: "BindNetwork is the type of network to bind to - defaults to \"tcp4\", accepts \"tcp\", \"tcp4\", and \"tcp6\"", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "certFile": { - SchemaProps: spec.SchemaProps{ - Description: "CertFile is a file containing a PEM-encoded certificate", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "keyFile": { - SchemaProps: spec.SchemaProps{ - Description: "KeyFile is a file containing a PEM-encoded private key for the certificate specified by CertFile", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "clientCA": { - SchemaProps: spec.SchemaProps{ - Description: "ClientCA is the certificate bundle for all the signers that you'll recognize for incoming client certificates", - Type: []string{"string"}, - Format: "", - }, - }, - "namedCertificates": { - SchemaProps: spec.SchemaProps{ - Description: "NamedCertificates is a list of certificates to use to secure requests to specific hostnames", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.NamedCertificate"), - }, - }, - }, - }, - }, - "minTLSVersion": { - SchemaProps: spec.SchemaProps{ - Description: "MinTLSVersion is the minimum TLS version supported. Values must match version names from https://golang.org/pkg/crypto/tls/#pkg-constants", - Type: []string{"string"}, - Format: "", - }, - }, - "cipherSuites": { - SchemaProps: spec.SchemaProps{ - Description: "CipherSuites contains an overridden list of ciphers for the server to support. Values must match cipher suite IDs from https://golang.org/pkg/crypto/tls/#pkg-constants", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - }, - Required: []string{"bindAddress", "bindNetwork", "certFile", "keyFile"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.NamedCertificate"}, - } -} - -func schema_openshift_api_config_v1_SignatureStore(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "SignatureStore represents the URL of custom Signature Store", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "url": { - SchemaProps: spec.SchemaProps{ - Description: "url contains the upstream custom signature store URL. url should be a valid absolute http/https URI of an upstream signature store as per rfc1738. This must be provided and cannot be empty.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "ca": { - SchemaProps: spec.SchemaProps{ - Description: "ca is an optional reference to a config map by name containing the PEM-encoded CA bundle. It is used as a trust anchor to validate the TLS certificate presented by the remote server. The key \"ca.crt\" is used to locate the data. If specified and the config map or expected key is not found, the signature store is not honored. If the specified ca data is not valid, the signature store is not honored. If empty, we fall back to the CA configured via Proxy, which is appended to the default system roots. The namespace for this config map is openshift-config.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConfigMapNameReference"), - }, - }, - }, - Required: []string{"url"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ConfigMapNameReference"}, - } -} - -func schema_openshift_api_config_v1_StringSource(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "StringSource allows specifying a string inline, or externally via env var or file. When it contains only a string value, it marshals to a simple JSON string.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "value": { - SchemaProps: spec.SchemaProps{ - Description: "Value specifies the cleartext value, or an encrypted value if keyFile is specified.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "env": { - SchemaProps: spec.SchemaProps{ - Description: "Env specifies an envvar containing the cleartext value, or an encrypted value if the keyFile is specified.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "file": { - SchemaProps: spec.SchemaProps{ - Description: "File references a file containing the cleartext value, or an encrypted value if a keyFile is specified.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "keyFile": { - SchemaProps: spec.SchemaProps{ - Description: "KeyFile references a file containing the key to use to decrypt the value.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"value", "env", "file", "keyFile"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_StringSourceSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "StringSourceSpec specifies a string value, or external location", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "value": { - SchemaProps: spec.SchemaProps{ - Description: "Value specifies the cleartext value, or an encrypted value if keyFile is specified.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "env": { - SchemaProps: spec.SchemaProps{ - Description: "Env specifies an envvar containing the cleartext value, or an encrypted value if the keyFile is specified.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "file": { - SchemaProps: spec.SchemaProps{ - Description: "File references a file containing the cleartext value, or an encrypted value if a keyFile is specified.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "keyFile": { - SchemaProps: spec.SchemaProps{ - Description: "KeyFile references a file containing the key to use to decrypt the value.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"value", "env", "file", "keyFile"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_TLSProfileSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "TLSProfileSpec is the desired behavior of a TLSSecurityProfile.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "ciphers": { - SchemaProps: spec.SchemaProps{ - Description: "ciphers is used to specify the cipher algorithms that are negotiated during the TLS handshake. Operators may remove entries their operands do not support. For example, to use DES-CBC3-SHA (yaml):\n\n ciphers:\n - DES-CBC3-SHA", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "minTLSVersion": { - SchemaProps: spec.SchemaProps{ - Description: "minTLSVersion is used to specify the minimal version of the TLS protocol that is negotiated during the TLS handshake. For example, to use TLS versions 1.1, 1.2 and 1.3 (yaml):\n\n minTLSVersion: VersionTLS11\n\nNOTE: currently the highest minTLSVersion allowed is VersionTLS12", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"ciphers", "minTLSVersion"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_TLSSecurityProfile(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "TLSSecurityProfile defines the schema for a TLS security profile. This object is used by operators to apply TLS security settings to operands.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "type": { - SchemaProps: spec.SchemaProps{ - Description: "type is one of Old, Intermediate, Modern or Custom. Custom provides the ability to specify individual TLS security profile parameters. Old, Intermediate and Modern are TLS security profiles based on:\n\nhttps://wiki.mozilla.org/Security/Server_Side_TLS#Recommended_configurations\n\nThe profiles are intent based, so they may change over time as new ciphers are developed and existing ciphers are found to be insecure. Depending on precisely which ciphers are available to a process, the list may be reduced.\n\nNote that the Modern profile is currently not supported because it is not yet well adopted by common software libraries.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "old": { - SchemaProps: spec.SchemaProps{ - Description: "old is a TLS security profile based on:\n\nhttps://wiki.mozilla.org/Security/Server_Side_TLS#Old_backward_compatibility\n\nand looks like this (yaml):\n\n ciphers:\n - TLS_AES_128_GCM_SHA256\n - TLS_AES_256_GCM_SHA384\n - TLS_CHACHA20_POLY1305_SHA256\n - ECDHE-ECDSA-AES128-GCM-SHA256\n - ECDHE-RSA-AES128-GCM-SHA256\n - ECDHE-ECDSA-AES256-GCM-SHA384\n - ECDHE-RSA-AES256-GCM-SHA384\n - ECDHE-ECDSA-CHACHA20-POLY1305\n - ECDHE-RSA-CHACHA20-POLY1305\n - DHE-RSA-AES128-GCM-SHA256\n - DHE-RSA-AES256-GCM-SHA384\n - DHE-RSA-CHACHA20-POLY1305\n - ECDHE-ECDSA-AES128-SHA256\n - ECDHE-RSA-AES128-SHA256\n - ECDHE-ECDSA-AES128-SHA\n - ECDHE-RSA-AES128-SHA\n - ECDHE-ECDSA-AES256-SHA384\n - ECDHE-RSA-AES256-SHA384\n - ECDHE-ECDSA-AES256-SHA\n - ECDHE-RSA-AES256-SHA\n - DHE-RSA-AES128-SHA256\n - DHE-RSA-AES256-SHA256\n - AES128-GCM-SHA256\n - AES256-GCM-SHA384\n - AES128-SHA256\n - AES256-SHA256\n - AES128-SHA\n - AES256-SHA\n - DES-CBC3-SHA\n minTLSVersion: VersionTLS10", - Ref: ref("github.com/openshift/api/config/v1.OldTLSProfile"), - }, - }, - "intermediate": { - SchemaProps: spec.SchemaProps{ - Description: "intermediate is a TLS security profile based on:\n\nhttps://wiki.mozilla.org/Security/Server_Side_TLS#Intermediate_compatibility_.28recommended.29\n\nand looks like this (yaml):\n\n ciphers:\n - TLS_AES_128_GCM_SHA256\n - TLS_AES_256_GCM_SHA384\n - TLS_CHACHA20_POLY1305_SHA256\n - ECDHE-ECDSA-AES128-GCM-SHA256\n - ECDHE-RSA-AES128-GCM-SHA256\n - ECDHE-ECDSA-AES256-GCM-SHA384\n - ECDHE-RSA-AES256-GCM-SHA384\n - ECDHE-ECDSA-CHACHA20-POLY1305\n - ECDHE-RSA-CHACHA20-POLY1305\n - DHE-RSA-AES128-GCM-SHA256\n - DHE-RSA-AES256-GCM-SHA384\n minTLSVersion: VersionTLS12", - Ref: ref("github.com/openshift/api/config/v1.IntermediateTLSProfile"), - }, - }, - "modern": { - SchemaProps: spec.SchemaProps{ - Description: "modern is a TLS security profile based on:\n\nhttps://wiki.mozilla.org/Security/Server_Side_TLS#Modern_compatibility\n\nand looks like this (yaml):\n\n ciphers:\n - TLS_AES_128_GCM_SHA256\n - TLS_AES_256_GCM_SHA384\n - TLS_CHACHA20_POLY1305_SHA256\n minTLSVersion: VersionTLS13\n\nNOTE: Currently unsupported.", - Ref: ref("github.com/openshift/api/config/v1.ModernTLSProfile"), - }, - }, - "custom": { - SchemaProps: spec.SchemaProps{ - Description: "custom is a user-defined TLS security profile. Be extremely careful using a custom profile as invalid configurations can be catastrophic. An example custom profile looks like this:\n\n ciphers:\n - ECDHE-ECDSA-CHACHA20-POLY1305\n - ECDHE-RSA-CHACHA20-POLY1305\n - ECDHE-RSA-AES128-GCM-SHA256\n - ECDHE-ECDSA-AES128-GCM-SHA256\n minTLSVersion: VersionTLS11", - Ref: ref("github.com/openshift/api/config/v1.CustomTLSProfile"), - }, - }, - }, - }, - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-unions": []interface{}{ - map[string]interface{}{ - "discriminator": "type", - "fields-to-discriminateBy": map[string]interface{}{ - "custom": "Custom", - "intermediate": "Intermediate", - "modern": "Modern", - "old": "Old", - }, - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.CustomTLSProfile", "github.com/openshift/api/config/v1.IntermediateTLSProfile", "github.com/openshift/api/config/v1.ModernTLSProfile", "github.com/openshift/api/config/v1.OldTLSProfile"}, - } -} - -func schema_openshift_api_config_v1_TemplateReference(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "TemplateReference references a template in a specific namespace. The namespace must be specified at the point of use.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name is the metadata.name of the referenced project request template", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"name"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_TokenClaimMapping(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "claim": { - SchemaProps: spec.SchemaProps{ - Description: "Claim is a JWT token claim to be used in the mapping", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"claim"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_TokenClaimMappings(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "username": { - SchemaProps: spec.SchemaProps{ - Description: "Username is a name of the claim that should be used to construct usernames for the cluster identity.\n\nDefault value: \"sub\"", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.UsernameClaimMapping"), - }, - }, - "groups": { - SchemaProps: spec.SchemaProps{ - Description: "Groups is a name of the claim that should be used to construct groups for the cluster identity. The referenced claim must use array of strings values.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.PrefixedClaimMapping"), - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.PrefixedClaimMapping", "github.com/openshift/api/config/v1.UsernameClaimMapping"}, - } -} - -func schema_openshift_api_config_v1_TokenClaimValidationRule(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "type": { - SchemaProps: spec.SchemaProps{ - Description: "Type sets the type of the validation rule", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "requiredClaim": { - SchemaProps: spec.SchemaProps{ - Description: "RequiredClaim allows configuring a required claim name and its expected value", - Ref: ref("github.com/openshift/api/config/v1.TokenRequiredClaim"), - }, - }, - }, - Required: []string{"type", "requiredClaim"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.TokenRequiredClaim"}, - } -} - -func schema_openshift_api_config_v1_TokenConfig(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "TokenConfig holds the necessary configuration options for authorization and access tokens", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "accessTokenMaxAgeSeconds": { - SchemaProps: spec.SchemaProps{ - Description: "accessTokenMaxAgeSeconds defines the maximum age of access tokens", - Type: []string{"integer"}, - Format: "int32", - }, - }, - "accessTokenInactivityTimeoutSeconds": { - SchemaProps: spec.SchemaProps{ - Description: "accessTokenInactivityTimeoutSeconds - DEPRECATED: setting this field has no effect.", - Type: []string{"integer"}, - Format: "int32", - }, - }, - "accessTokenInactivityTimeout": { - SchemaProps: spec.SchemaProps{ - Description: "accessTokenInactivityTimeout defines the token inactivity timeout for tokens granted by any client. The value represents the maximum amount of time that can occur between consecutive uses of the token. Tokens become invalid if they are not used within this temporal window. The user will need to acquire a new token to regain access once a token times out. Takes valid time duration string such as \"5m\", \"1.5h\" or \"2h45m\". The minimum allowed value for duration is 300s (5 minutes). If the timeout is configured per client, then that value takes precedence. If the timeout value is not specified and the client does not override the value, then tokens are valid until their lifetime.\n\nWARNING: existing tokens' timeout will not be affected (lowered) by changing this value", - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.Duration"), - }, - }, - }, - }, - }, - Dependencies: []string{ - "k8s.io/apimachinery/pkg/apis/meta/v1.Duration"}, - } -} - -func schema_openshift_api_config_v1_TokenIssuer(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "issuerURL": { - SchemaProps: spec.SchemaProps{ - Description: "URL is the serving URL of the token issuer. Must use the https:// scheme.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "audiences": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "Audiences is an array of audiences that the token was issued for. Valid tokens must include at least one of these values in their \"aud\" claim. Must be set to exactly one value.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "issuerCertificateAuthority": { - SchemaProps: spec.SchemaProps{ - Description: "CertificateAuthority is a reference to a config map in the configuration namespace. The .data of the configMap must contain the \"ca-bundle.crt\" key. If unset, system trust is used instead.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.ConfigMapNameReference"), - }, - }, - }, - Required: []string{"issuerURL", "audiences", "issuerCertificateAuthority"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.ConfigMapNameReference"}, - } -} - -func schema_openshift_api_config_v1_TokenRequiredClaim(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "claim": { - SchemaProps: spec.SchemaProps{ - Description: "Claim is a name of a required claim. Only claims with string values are supported.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "requiredValue": { - SchemaProps: spec.SchemaProps{ - Description: "RequiredValue is the required value for the claim.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"claim", "requiredValue"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_Update(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "Update represents an administrator update request.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "architecture": { - SchemaProps: spec.SchemaProps{ - Description: "architecture is an optional field that indicates the desired value of the cluster architecture. In this context cluster architecture means either a single architecture or a multi architecture. architecture can only be set to Multi thereby only allowing updates from single to multi architecture. If architecture is set, image cannot be set and version must be set. Valid values are 'Multi' and empty.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "version": { - SchemaProps: spec.SchemaProps{ - Description: "version is a semantic version identifying the update version. version is ignored if image is specified and required if architecture is specified.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "image": { - SchemaProps: spec.SchemaProps{ - Description: "image is a container image location that contains the update. image should be used when the desired version does not exist in availableUpdates or history. When image is set, version is ignored. When image is set, version should be empty. When image is set, architecture cannot be specified.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "force": { - SchemaProps: spec.SchemaProps{ - Description: "force allows an administrator to update to an image that has failed verification or upgradeable checks. This option should only be used when the authenticity of the provided image has been verified out of band because the provided image will run with full administrative access to the cluster. Do not use this flag with images that comes from unknown or potentially malicious sources.", - Default: false, - Type: []string{"boolean"}, - Format: "", - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_UpdateHistory(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "UpdateHistory is a single attempted update to the cluster.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "state": { - SchemaProps: spec.SchemaProps{ - Description: "state reflects whether the update was fully applied. The Partial state indicates the update is not fully applied, while the Completed state indicates the update was successfully rolled out at least once (all parts of the update successfully applied).", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "startedTime": { - SchemaProps: spec.SchemaProps{ - Description: "startedTime is the time at which the update was started.", - Default: map[string]interface{}{}, - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.Time"), - }, - }, - "completionTime": { - SchemaProps: spec.SchemaProps{ - Description: "completionTime, if set, is when the update was fully applied. The update that is currently being applied will have a null completion time. Completion time will always be set for entries that are not the current update (usually to the started time of the next update).", - Ref: ref("k8s.io/apimachinery/pkg/apis/meta/v1.Time"), - }, - }, - "version": { - SchemaProps: spec.SchemaProps{ - Description: "version is a semantic version identifying the update version. If the requested image does not define a version, or if a failure occurs retrieving the image, this value may be empty.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "image": { - SchemaProps: spec.SchemaProps{ - Description: "image is a container image location that contains the update. This value is always populated.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "verified": { - SchemaProps: spec.SchemaProps{ - Description: "verified indicates whether the provided update was properly verified before it was installed. If this is false the cluster may not be trusted. Verified does not cover upgradeable checks that depend on the cluster state at the time when the update target was accepted.", - Default: false, - Type: []string{"boolean"}, - Format: "", - }, - }, - "acceptedRisks": { - SchemaProps: spec.SchemaProps{ - Description: "acceptedRisks records risks which were accepted to initiate the update. For example, it may menition an Upgradeable=False or missing signature that was overriden via desiredUpdate.force, or an update that was initiated despite not being in the availableUpdates set of recommended update targets.", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"state", "startedTime", "completionTime", "image", "verified"}, - }, - }, - Dependencies: []string{ - "k8s.io/apimachinery/pkg/apis/meta/v1.Time"}, - } -} - -func schema_openshift_api_config_v1_UsernameClaimMapping(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "claim": { - SchemaProps: spec.SchemaProps{ - Description: "Claim is a JWT token claim to be used in the mapping", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "prefixPolicy": { - SchemaProps: spec.SchemaProps{ - Description: "PrefixPolicy specifies how a prefix should apply.\n\nBy default, claims other than `email` will be prefixed with the issuer URL to prevent naming clashes with other plugins.\n\nSet to \"NoPrefix\" to disable prefixing.\n\nExample:\n (1) `prefix` is set to \"myoidc:\" and `claim` is set to \"username\".\n If the JWT claim `username` contains value `userA`, the resulting\n mapped value will be \"myoidc:userA\".\n (2) `prefix` is set to \"myoidc:\" and `claim` is set to \"email\". If the\n JWT `email` claim contains value \"userA@myoidc.tld\", the resulting\n mapped value will be \"myoidc:userA@myoidc.tld\".\n (3) `prefix` is unset, `issuerURL` is set to `https://myoidc.tld`,\n the JWT claims include \"username\":\"userA\" and \"email\":\"userA@myoidc.tld\",\n and `claim` is set to:\n (a) \"username\": the mapped value will be \"https://myoidc.tld#userA\"\n (b) \"email\": the mapped value will be \"userA@myoidc.tld\"", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "prefix": { - SchemaProps: spec.SchemaProps{ - Ref: ref("github.com/openshift/api/config/v1.UsernamePrefix"), - }, - }, - }, - Required: []string{"claim", "prefixPolicy", "prefix"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.UsernamePrefix"}, - } -} - -func schema_openshift_api_config_v1_UsernamePrefix(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "prefixString": { - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"prefixString"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_VSpherePlatformFailureDomainSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "VSpherePlatformFailureDomainSpec holds the region and zone failure domain and the vCenter topology of that failure domain.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "name": { - SchemaProps: spec.SchemaProps{ - Description: "name defines the arbitrary but unique name of a failure domain.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "region": { - SchemaProps: spec.SchemaProps{ - Description: "region defines the name of a region tag that will be attached to a vCenter datacenter. The tag category in vCenter must be named openshift-region.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "zone": { - SchemaProps: spec.SchemaProps{ - Description: "zone defines the name of a zone tag that will be attached to a vCenter cluster. The tag category in vCenter must be named openshift-zone.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "server": { - SchemaProps: spec.SchemaProps{ - Description: "server is the fully-qualified domain name or the IP address of the vCenter server.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "topology": { - SchemaProps: spec.SchemaProps{ - Description: "Topology describes a given failure domain using vSphere constructs", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.VSpherePlatformTopology"), - }, - }, - }, - Required: []string{"name", "region", "zone", "server", "topology"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.VSpherePlatformTopology"}, - } -} - -func schema_openshift_api_config_v1_VSpherePlatformLoadBalancer(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "VSpherePlatformLoadBalancer defines the load balancer used by the cluster on VSphere platform.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "type": { - SchemaProps: spec.SchemaProps{ - Description: "type defines the type of load balancer used by the cluster on VSphere platform which can be a user-managed or openshift-managed load balancer that is to be used for the OpenShift API and Ingress endpoints. When set to OpenShiftManagedDefault the static pods in charge of API and Ingress traffic load-balancing defined in the machine config operator will be deployed. When set to UserManaged these static pods will not be deployed and it is expected that the load balancer is configured out of band by the deployer. When omitted, this means no opinion and the platform is left to choose a reasonable default. The default value is OpenShiftManagedDefault.", - Default: "OpenShiftManagedDefault", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-unions": []interface{}{ - map[string]interface{}{ - "discriminator": "type", - "fields-to-discriminateBy": map[string]interface{}{}, - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_VSpherePlatformNodeNetworking(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "VSpherePlatformNodeNetworking holds the external and internal node networking spec.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "external": { - SchemaProps: spec.SchemaProps{ - Description: "external represents the network configuration of the node that is externally routable.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.VSpherePlatformNodeNetworkingSpec"), - }, - }, - "internal": { - SchemaProps: spec.SchemaProps{ - Description: "internal represents the network configuration of the node that is routable only within the cluster.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.VSpherePlatformNodeNetworkingSpec"), - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.VSpherePlatformNodeNetworkingSpec"}, - } -} - -func schema_openshift_api_config_v1_VSpherePlatformNodeNetworkingSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "VSpherePlatformNodeNetworkingSpec holds the network CIDR(s) and port group name for including and excluding IP ranges in the cloud provider. This would be used for example when multiple network adapters are attached to a guest to help determine which IP address the cloud config manager should use for the external and internal node networking.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "networkSubnetCidr": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "networkSubnetCidr IP address on VirtualMachine's network interfaces included in the fields' CIDRs that will be used in respective status.addresses fields.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "network": { - SchemaProps: spec.SchemaProps{ - Description: "network VirtualMachine's VM Network names that will be used to when searching for status.addresses fields. Note that if internal.networkSubnetCIDR and external.networkSubnetCIDR are not set, then the vNIC associated to this network must only have a single IP address assigned to it. The available networks (port groups) can be listed using `govc ls 'network/*'`", - Type: []string{"string"}, - Format: "", - }, - }, - "excludeNetworkSubnetCidr": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "excludeNetworkSubnetCidr IP addresses in subnet ranges will be excluded when selecting the IP address from the VirtualMachine's VM for use in the status.addresses fields.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - }, - }, - }, - } -} - -func schema_openshift_api_config_v1_VSpherePlatformSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "VSpherePlatformSpec holds the desired state of the vSphere infrastructure provider. In the future the cloud provider operator, storage operator and machine operator will use these fields for configuration.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "vcenters": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "vcenters holds the connection details for services to communicate with vCenter. Currently, only a single vCenter is supported.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.VSpherePlatformVCenterSpec"), - }, - }, - }, - }, - }, - "failureDomains": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-map-keys": []interface{}{ - "name", - }, - "x-kubernetes-list-type": "map", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "failureDomains contains the definition of region, zone and the vCenter topology. If this is omitted failure domains (regions and zones) will not be used.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.VSpherePlatformFailureDomainSpec"), - }, - }, - }, - }, - }, - "nodeNetworking": { - SchemaProps: spec.SchemaProps{ - Description: "nodeNetworking contains the definition of internal and external network constraints for assigning the node's networking. If this field is omitted, networking defaults to the legacy address selection behavior which is to only support a single address and return the first one found.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.VSpherePlatformNodeNetworking"), - }, - }, - }, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.VSpherePlatformFailureDomainSpec", "github.com/openshift/api/config/v1.VSpherePlatformNodeNetworking", "github.com/openshift/api/config/v1.VSpherePlatformVCenterSpec"}, - } -} - -func schema_openshift_api_config_v1_VSpherePlatformStatus(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "VSpherePlatformStatus holds the current status of the vSphere infrastructure provider.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "apiServerInternalIP": { - SchemaProps: spec.SchemaProps{ - Description: "apiServerInternalIP is an IP address to contact the Kubernetes API server that can be used by components inside the cluster, like kubelets using the infrastructure rather than Kubernetes networking. It is the IP that the Infrastructure.status.apiServerInternalURI points to. It is the IP for a self-hosted load balancer in front of the API servers.\n\nDeprecated: Use APIServerInternalIPs instead.", - Type: []string{"string"}, - Format: "", - }, - }, - "apiServerInternalIPs": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "apiServerInternalIPs are the IP addresses to contact the Kubernetes API server that can be used by components inside the cluster, like kubelets using the infrastructure rather than Kubernetes networking. These are the IPs for a self-hosted load balancer in front of the API servers. In dual stack clusters this list contains two IPs otherwise only one.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "ingressIP": { - SchemaProps: spec.SchemaProps{ - Description: "ingressIP is an external IP which routes to the default ingress controller. The IP is a suitable target of a wildcard DNS record used to resolve default route host names.\n\nDeprecated: Use IngressIPs instead.", - Type: []string{"string"}, - Format: "", - }, - }, - "ingressIPs": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "ingressIPs are the external IPs which route to the default ingress controller. The IPs are suitable targets of a wildcard DNS record used to resolve default route host names. In dual stack clusters this list contains two IPs otherwise only one.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "nodeDNSIP": { - SchemaProps: spec.SchemaProps{ - Description: "nodeDNSIP is the IP address for the internal DNS used by the nodes. Unlike the one managed by the DNS operator, `NodeDNSIP` provides name resolution for the nodes themselves. There is no DNS-as-a-service for vSphere deployments. In order to minimize necessary changes to the datacenter DNS, a DNS service is hosted as a static pod to serve those hostnames to the nodes in the cluster.", - Type: []string{"string"}, - Format: "", - }, - }, - "loadBalancer": { - SchemaProps: spec.SchemaProps{ - Description: "loadBalancer defines how the load balancer used by the cluster is configured.", - Default: map[string]interface{}{"type": "OpenShiftManagedDefault"}, - Ref: ref("github.com/openshift/api/config/v1.VSpherePlatformLoadBalancer"), - }, - }, - }, - Required: []string{"apiServerInternalIPs", "ingressIPs"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.VSpherePlatformLoadBalancer"}, - } -} - -func schema_openshift_api_config_v1_VSpherePlatformTopology(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "VSpherePlatformTopology holds the required and optional vCenter objects - datacenter, computeCluster, networks, datastore and resourcePool - to provision virtual machines.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "datacenter": { - SchemaProps: spec.SchemaProps{ - Description: "datacenter is the name of vCenter datacenter in which virtual machines will be located. The maximum length of the datacenter name is 80 characters.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "computeCluster": { - SchemaProps: spec.SchemaProps{ - Description: "computeCluster the absolute path of the vCenter cluster in which virtual machine will be located. The absolute path is of the form //host/. The maximum length of the path is 2048 characters.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "networks": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "atomic", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "networks is the list of port group network names within this failure domain. Currently, we only support a single interface per RHCOS virtual machine. The available networks (port groups) can be listed using `govc ls 'network/*'` The single interface should be the absolute path of the form //network/.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - "datastore": { - SchemaProps: spec.SchemaProps{ - Description: "datastore is the absolute path of the datastore in which the virtual machine is located. The absolute path is of the form //datastore/ The maximum length of the path is 2048 characters.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "resourcePool": { - SchemaProps: spec.SchemaProps{ - Description: "resourcePool is the absolute path of the resource pool where virtual machines will be created. The absolute path is of the form //host//Resources/. The maximum length of the path is 2048 characters.", - Type: []string{"string"}, - Format: "", - }, - }, - "folder": { - SchemaProps: spec.SchemaProps{ - Description: "folder is the absolute path of the folder where virtual machines are located. The absolute path is of the form //vm/. The maximum length of the path is 2048 characters.", - Type: []string{"string"}, - Format: "", - }, - }, - "template": { - SchemaProps: spec.SchemaProps{ - Description: "template is the full inventory path of the virtual machine or template that will be cloned when creating new machines in this failure domain. The maximum length of the path is 2048 characters.\n\nWhen omitted, the template will be calculated by the control plane machineset operator based on the region and zone defined in VSpherePlatformFailureDomainSpec. For example, for zone=zonea, region=region1, and infrastructure name=test, the template path would be calculated as //vm/test-rhcos-region1-zonea.", - Type: []string{"string"}, - Format: "", - }, - }, - }, - Required: []string{"datacenter", "computeCluster", "networks", "datastore"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_VSpherePlatformVCenterSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "VSpherePlatformVCenterSpec stores the vCenter connection fields. This is used by the vSphere CCM.", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "server": { - SchemaProps: spec.SchemaProps{ - Description: "server is the fully-qualified domain name or the IP address of the vCenter server.", - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - "port": { - SchemaProps: spec.SchemaProps{ - Description: "port is the TCP port that will be used to communicate to the vCenter endpoint. When omitted, this means the user has no opinion and it is up to the platform to choose a sensible default, which is subject to change over time.", - Type: []string{"integer"}, - Format: "int32", - }, - }, - "datacenters": { - VendorExtensible: spec.VendorExtensible{ - Extensions: spec.Extensions{ - "x-kubernetes-list-type": "set", - }, - }, - SchemaProps: spec.SchemaProps{ - Description: "The vCenter Datacenters in which the RHCOS vm guests are located. This field will be used by the Cloud Controller Manager. Each datacenter listed here should be used within a topology.", - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: "", - Type: []string{"string"}, - Format: "", - }, - }, - }, - }, - }, - }, - Required: []string{"server", "datacenters"}, - }, - }, - } -} - -func schema_openshift_api_config_v1_WebhookTokenAuthenticator(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Description: "webhookTokenAuthenticator holds the necessary configuration options for a remote token authenticator", - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "kubeConfig": { - SchemaProps: spec.SchemaProps{ - Description: "kubeConfig references a secret that contains kube config file data which describes how to access the remote webhook service. The namespace for the referenced secret is openshift-config.\n\nFor further details, see:\n\nhttps://kubernetes.io/docs/reference/access-authn-authz/authentication/#webhook-token-authentication\n\nThe key \"kubeConfig\" is used to locate the data. If the secret or expected key is not found, the webhook is not honored. If the specified kube config data is not valid, the webhook is not honored.", - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.SecretNameReference"), - }, - }, - }, - Required: []string{"kubeConfig"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.SecretNameReference"}, - } -} - -func schema_openshift_api_config_v1_featureSetBuilder(ref common.ReferenceCallback) common.OpenAPIDefinition { - return common.OpenAPIDefinition{ - Schema: spec.Schema{ - SchemaProps: spec.SchemaProps{ - Type: []string{"object"}, - Properties: map[string]spec.Schema{ - "forceOn": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.FeatureGateDescription"), - }, - }, - }, - }, - }, - "forceOff": { - SchemaProps: spec.SchemaProps{ - Type: []string{"array"}, - Items: &spec.SchemaOrArray{ - Schema: &spec.Schema{ - SchemaProps: spec.SchemaProps{ - Default: map[string]interface{}{}, - Ref: ref("github.com/openshift/api/config/v1.FeatureGateDescription"), - }, - }, - }, - }, - }, - }, - Required: []string{"forceOn", "forceOff"}, - }, - }, - Dependencies: []string{ - "github.com/openshift/api/config/v1.FeatureGateDescription"}, - } -} - func schema_openshift_custom_resource_status_conditions_v1_Condition(ref common.ReferenceCallback) common.OpenAPIDefinition { return common.OpenAPIDefinition{ Schema: spec.Schema{ @@ -26831,7 +15368,7 @@ func schema_pkg_apis_core_v1beta1_CDIConfigSpec(ref common.ReferenceCallback) co "tlsSecurityProfile": { SchemaProps: spec.SchemaProps{ Description: "TLSSecurityProfile is used by operators to apply cluster-wide TLS security settings to operands.", - Ref: ref("github.com/openshift/api/config/v1.TLSSecurityProfile"), + Ref: ref("kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.TLSSecurityProfile"), }, }, "imagePullSecrets": { @@ -26859,7 +15396,7 @@ func schema_pkg_apis_core_v1beta1_CDIConfigSpec(ref common.ReferenceCallback) co }, }, Dependencies: []string{ - "github.com/openshift/api/config/v1.TLSSecurityProfile", "k8s.io/api/core/v1.LocalObjectReference", "k8s.io/api/core/v1.ResourceRequirements", "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.FilesystemOverhead", "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.ImportProxy"}, + "k8s.io/api/core/v1.LocalObjectReference", "k8s.io/api/core/v1.ResourceRequirements", "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.FilesystemOverhead", "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.ImportProxy", "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.TLSSecurityProfile"}, } } @@ -27296,6 +15833,43 @@ func schema_pkg_apis_core_v1beta1_ConditionState(ref common.ReferenceCallback) c } } +func schema_pkg_apis_core_v1beta1_CustomTLSProfile(ref common.ReferenceCallback) common.OpenAPIDefinition { + return common.OpenAPIDefinition{ + Schema: spec.Schema{ + SchemaProps: spec.SchemaProps{ + Description: "CustomTLSProfile is a user-defined TLS security profile. Be extremely careful using a custom TLS profile as invalid configurations can be catastrophic.", + Type: []string{"object"}, + Properties: map[string]spec.Schema{ + "ciphers": { + SchemaProps: spec.SchemaProps{ + Description: "ciphers is used to specify the cipher algorithms that are negotiated during the TLS handshake. Operators may remove entries their operands do not support. For example, to use DES-CBC3-SHA (yaml):\n\n ciphers:\n - DES-CBC3-SHA", + Type: []string{"array"}, + Items: &spec.SchemaOrArray{ + Schema: &spec.Schema{ + SchemaProps: spec.SchemaProps{ + Default: "", + Type: []string{"string"}, + Format: "", + }, + }, + }, + }, + }, + "minTLSVersion": { + SchemaProps: spec.SchemaProps{ + Description: "minTLSVersion is used to specify the minimal version of the TLS protocol that is negotiated during the TLS handshake. For example, to use TLS versions 1.1, 1.2 and 1.3 (yaml):\n\n minTLSVersion: VersionTLS11\n\nNOTE: currently the highest minTLSVersion allowed is VersionTLS12", + Default: "", + Type: []string{"string"}, + Format: "", + }, + }, + }, + Required: []string{"ciphers", "minTLSVersion"}, + }, + }, + } +} + func schema_pkg_apis_core_v1beta1_CustomizeComponents(ref common.ReferenceCallback) common.OpenAPIDefinition { return common.OpenAPIDefinition{ Schema: spec.Schema{ @@ -28886,6 +17460,28 @@ func schema_pkg_apis_core_v1beta1_ImportStatus(ref common.ReferenceCallback) com } } +func schema_pkg_apis_core_v1beta1_IntermediateTLSProfile(ref common.ReferenceCallback) common.OpenAPIDefinition { + return common.OpenAPIDefinition{ + Schema: spec.Schema{ + SchemaProps: spec.SchemaProps{ + Description: "IntermediateTLSProfile is a TLS security profile based on: https://wiki.mozilla.org/Security/Server_Side_TLS#Intermediate_compatibility_.28default.29", + Type: []string{"object"}, + }, + }, + } +} + +func schema_pkg_apis_core_v1beta1_ModernTLSProfile(ref common.ReferenceCallback) common.OpenAPIDefinition { + return common.OpenAPIDefinition{ + Schema: spec.Schema{ + SchemaProps: spec.SchemaProps{ + Description: "ModernTLSProfile is a TLS security profile based on: https://wiki.mozilla.org/Security/Server_Side_TLS#Modern_compatibility", + Type: []string{"object"}, + }, + }, + } +} + func schema_pkg_apis_core_v1beta1_ObjectTransfer(ref common.ReferenceCallback) common.OpenAPIDefinition { return common.OpenAPIDefinition{ Schema: spec.Schema{ @@ -29123,6 +17719,17 @@ func schema_pkg_apis_core_v1beta1_ObjectTransferStatus(ref common.ReferenceCallb } } +func schema_pkg_apis_core_v1beta1_OldTLSProfile(ref common.ReferenceCallback) common.OpenAPIDefinition { + return common.OpenAPIDefinition{ + Schema: spec.Schema{ + SchemaProps: spec.SchemaProps{ + Description: "OldTLSProfile is a TLS security profile based on: https://wiki.mozilla.org/Security/Server_Side_TLS#Old_backward_compatibility", + Type: []string{"object"}, + }, + }, + } +} + func schema_pkg_apis_core_v1beta1_StorageProfile(ref common.ReferenceCallback) common.OpenAPIDefinition { return common.OpenAPIDefinition{ Schema: spec.Schema{ @@ -29412,6 +18019,105 @@ func schema_pkg_apis_core_v1beta1_StorageSpec(ref common.ReferenceCallback) comm } } +func schema_pkg_apis_core_v1beta1_TLSProfileSpec(ref common.ReferenceCallback) common.OpenAPIDefinition { + return common.OpenAPIDefinition{ + Schema: spec.Schema{ + SchemaProps: spec.SchemaProps{ + Description: "TLSProfileSpec is the desired behavior of a TLSSecurityProfile.", + Type: []string{"object"}, + Properties: map[string]spec.Schema{ + "ciphers": { + SchemaProps: spec.SchemaProps{ + Description: "ciphers is used to specify the cipher algorithms that are negotiated during the TLS handshake. Operators may remove entries their operands do not support. For example, to use DES-CBC3-SHA (yaml):\n\n ciphers:\n - DES-CBC3-SHA", + Type: []string{"array"}, + Items: &spec.SchemaOrArray{ + Schema: &spec.Schema{ + SchemaProps: spec.SchemaProps{ + Default: "", + Type: []string{"string"}, + Format: "", + }, + }, + }, + }, + }, + "minTLSVersion": { + SchemaProps: spec.SchemaProps{ + Description: "minTLSVersion is used to specify the minimal version of the TLS protocol that is negotiated during the TLS handshake. For example, to use TLS versions 1.1, 1.2 and 1.3 (yaml):\n\n minTLSVersion: VersionTLS11\n\nNOTE: currently the highest minTLSVersion allowed is VersionTLS12", + Default: "", + Type: []string{"string"}, + Format: "", + }, + }, + }, + Required: []string{"ciphers", "minTLSVersion"}, + }, + }, + } +} + +func schema_pkg_apis_core_v1beta1_TLSSecurityProfile(ref common.ReferenceCallback) common.OpenAPIDefinition { + return common.OpenAPIDefinition{ + Schema: spec.Schema{ + SchemaProps: spec.SchemaProps{ + Description: "TLSSecurityProfile defines the schema for a TLS security profile. This object is used by operators to apply TLS security settings to operands.", + Type: []string{"object"}, + Properties: map[string]spec.Schema{ + "type": { + SchemaProps: spec.SchemaProps{ + Description: "type is one of Old, Intermediate, Modern or Custom. Custom provides the ability to specify individual TLS security profile parameters. Old, Intermediate and Modern are TLS security profiles based on:\n\nhttps://wiki.mozilla.org/Security/Server_Side_TLS#Recommended_configurations\n\nThe profiles are intent based, so they may change over time as new ciphers are developed and existing ciphers are found to be insecure. Depending on precisely which ciphers are available to a process, the list may be reduced.\n\nNote that the Modern profile is currently not supported because it is not yet well adopted by common software libraries.", + Default: "", + Type: []string{"string"}, + Format: "", + }, + }, + "old": { + SchemaProps: spec.SchemaProps{ + Description: "old is a TLS security profile based on:\n\nhttps://wiki.mozilla.org/Security/Server_Side_TLS#Old_backward_compatibility\n\nand looks like this (yaml):\n\n ciphers:\n - TLS_AES_128_GCM_SHA256\n - TLS_AES_256_GCM_SHA384\n - TLS_CHACHA20_POLY1305_SHA256\n - ECDHE-ECDSA-AES128-GCM-SHA256\n - ECDHE-RSA-AES128-GCM-SHA256\n - ECDHE-ECDSA-AES256-GCM-SHA384\n - ECDHE-RSA-AES256-GCM-SHA384\n - ECDHE-ECDSA-CHACHA20-POLY1305\n - ECDHE-RSA-CHACHA20-POLY1305\n - DHE-RSA-AES128-GCM-SHA256\n - DHE-RSA-AES256-GCM-SHA384\n - DHE-RSA-CHACHA20-POLY1305\n - ECDHE-ECDSA-AES128-SHA256\n - ECDHE-RSA-AES128-SHA256\n - ECDHE-ECDSA-AES128-SHA\n - ECDHE-RSA-AES128-SHA\n - ECDHE-ECDSA-AES256-SHA384\n - ECDHE-RSA-AES256-SHA384\n - ECDHE-ECDSA-AES256-SHA\n - ECDHE-RSA-AES256-SHA\n - DHE-RSA-AES128-SHA256\n - DHE-RSA-AES256-SHA256\n - AES128-GCM-SHA256\n - AES256-GCM-SHA384\n - AES128-SHA256\n - AES256-SHA256\n - AES128-SHA\n - AES256-SHA\n - DES-CBC3-SHA\n minTLSVersion: VersionTLS10", + Ref: ref("kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.OldTLSProfile"), + }, + }, + "intermediate": { + SchemaProps: spec.SchemaProps{ + Description: "intermediate is a TLS security profile based on:\n\nhttps://wiki.mozilla.org/Security/Server_Side_TLS#Intermediate_compatibility_.28recommended.29\n\nand looks like this (yaml):\n\n ciphers:\n - TLS_AES_128_GCM_SHA256\n - TLS_AES_256_GCM_SHA384\n - TLS_CHACHA20_POLY1305_SHA256\n - ECDHE-ECDSA-AES128-GCM-SHA256\n - ECDHE-RSA-AES128-GCM-SHA256\n - ECDHE-ECDSA-AES256-GCM-SHA384\n - ECDHE-RSA-AES256-GCM-SHA384\n - ECDHE-ECDSA-CHACHA20-POLY1305\n - ECDHE-RSA-CHACHA20-POLY1305\n - DHE-RSA-AES128-GCM-SHA256\n - DHE-RSA-AES256-GCM-SHA384\n minTLSVersion: VersionTLS12", + Ref: ref("kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.IntermediateTLSProfile"), + }, + }, + "modern": { + SchemaProps: spec.SchemaProps{ + Description: "modern is a TLS security profile based on:\n\nhttps://wiki.mozilla.org/Security/Server_Side_TLS#Modern_compatibility\n\nand looks like this (yaml):\n\n ciphers:\n - TLS_AES_128_GCM_SHA256\n - TLS_AES_256_GCM_SHA384\n - TLS_CHACHA20_POLY1305_SHA256\n minTLSVersion: VersionTLS13\n\nNOTE: Currently unsupported.", + Ref: ref("kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.ModernTLSProfile"), + }, + }, + "custom": { + SchemaProps: spec.SchemaProps{ + Description: "custom is a user-defined TLS security profile. Be extremely careful using a custom profile as invalid configurations can be catastrophic. An example custom profile looks like this:\n\n ciphers:\n - ECDHE-ECDSA-CHACHA20-POLY1305\n - ECDHE-RSA-CHACHA20-POLY1305\n - ECDHE-RSA-AES128-GCM-SHA256\n - ECDHE-ECDSA-AES128-GCM-SHA256\n minTLSVersion: VersionTLS11", + Ref: ref("kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.CustomTLSProfile"), + }, + }, + }, + }, + VendorExtensible: spec.VendorExtensible{ + Extensions: spec.Extensions{ + "x-kubernetes-unions": []interface{}{ + map[string]interface{}{ + "discriminator": "type", + "fields-to-discriminateBy": map[string]interface{}{ + "custom": "Custom", + "intermediate": "Intermediate", + "modern": "Modern", + "old": "Old", + }, + }, + }, + }, + }, + }, + Dependencies: []string{ + "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.CustomTLSProfile", "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.IntermediateTLSProfile", "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.ModernTLSProfile", "kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1.OldTLSProfile"}, + } +} + func schema_pkg_apis_core_v1beta1_TransferSource(ref common.ReferenceCallback) common.OpenAPIDefinition { return common.OpenAPIDefinition{ Schema: spec.Schema{ diff --git a/pkg/apiserver/BUILD.bazel b/pkg/apiserver/BUILD.bazel index 726865f636..cf8779c672 100644 --- a/pkg/apiserver/BUILD.bazel +++ b/pkg/apiserver/BUILD.bazel @@ -61,7 +61,6 @@ go_test( "//vendor/github.com/emicklei/go-restful/v3:go_default_library", "//vendor/github.com/onsi/ginkgo/v2:go_default_library", "//vendor/github.com/onsi/gomega:go_default_library", - "//vendor/github.com/openshift/api/config/v1:go_default_library", "//vendor/k8s.io/api/core/v1:go_default_library", "//vendor/k8s.io/apimachinery/pkg/apis/meta/v1:go_default_library", "//vendor/k8s.io/apimachinery/pkg/runtime:go_default_library", diff --git a/pkg/apiserver/auth-config_test.go b/pkg/apiserver/auth-config_test.go index 7f1347e10b..7ce49547f7 100644 --- a/pkg/apiserver/auth-config_test.go +++ b/pkg/apiserver/auth-config_test.go @@ -30,7 +30,6 @@ import ( . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" - ocpconfigv1 "github.com/openshift/api/config/v1" corev1 "k8s.io/api/core/v1" metav1 "k8s.io/apimachinery/pkg/apis/meta/v1" "k8s.io/apimachinery/pkg/runtime" @@ -190,8 +189,8 @@ var _ = Describe("Auth config tests", func() { It("Crypto config update", func() { ctx, cancel := context.WithCancel(context.Background()) defer cancel() - intermediateType := ocpconfigv1.TLSProfileIntermediateType - oldType := ocpconfigv1.TLSProfileOldType + intermediateType := cdiv1.TLSProfileIntermediateType + oldType := cdiv1.TLSProfileOldType cdiConfig := &cdiv1.CDIConfig{ TypeMeta: metav1.TypeMeta{ Kind: "CDIConfig", @@ -201,9 +200,9 @@ var _ = Describe("Auth config tests", func() { Name: common.ConfigName, }, Spec: cdiv1.CDIConfigSpec{ - TLSSecurityProfile: &ocpconfigv1.TLSSecurityProfile{ + TLSSecurityProfile: &cdiv1.TLSSecurityProfile{ Type: oldType, - Old: &ocpconfigv1.OldTLSProfile{}, + Old: &cdiv1.OldTLSProfile{}, }, }, } @@ -222,7 +221,7 @@ var _ = Describe("Auth config tests", func() { // 'Old' has TLS 1.0 as min version Expect(int(ctw.GetCdiTLSConfig().MinVersion)).To(Equal(tls.VersionTLS10)) - Expect(ctw.GetCdiTLSConfig().CipherSuites).To(Equal(cryptowatch.CipherSuitesIDs(ocpconfigv1.TLSProfiles[oldType].Ciphers))) + Expect(ctw.GetCdiTLSConfig().CipherSuites).To(Equal(cryptowatch.CipherSuitesIDs(cdiv1.TLSProfiles[oldType].Ciphers))) cdiConfig.Spec.TLSSecurityProfile = nil // Should roll us back to 'Intermediate' profile (default) instead of the initial 'Old' @@ -235,7 +234,7 @@ var _ = Describe("Auth config tests", func() { // verify back to TLS 1.2 ('Intermediate' spec) Expect(int(ctw.GetCdiTLSConfig().MinVersion)).To(Equal(tls.VersionTLS12)) - Expect(ctw.GetCdiTLSConfig().CipherSuites).To(Equal(cryptowatch.CipherSuitesIDs(ocpconfigv1.TLSProfiles[intermediateType].Ciphers))) + Expect(ctw.GetCdiTLSConfig().CipherSuites).To(Equal(cryptowatch.CipherSuitesIDs(cdiv1.TLSProfiles[intermediateType].Ciphers))) }) It("Get TLS config", func() { diff --git a/pkg/controller/upload-controller_test.go b/pkg/controller/upload-controller_test.go index 2297c3fe6a..565cf8867f 100644 --- a/pkg/controller/upload-controller_test.go +++ b/pkg/controller/upload-controller_test.go @@ -30,7 +30,6 @@ import ( logf "sigs.k8s.io/controller-runtime/pkg/log" "sigs.k8s.io/controller-runtime/pkg/reconcile" - ocpconfigv1 "github.com/openshift/api/config/v1" corev1 "k8s.io/api/core/v1" metav1 "k8s.io/apimachinery/pkg/apis/meta/v1" "k8s.io/apimachinery/pkg/runtime" @@ -448,13 +447,13 @@ var _ = Describe("reconcilePVC loop", func() { Expect(err).ToNot(HaveOccurred()) }) - DescribeTable("should pass correct crypto config to created pod", func(profile *ocpconfigv1.TLSSecurityProfile) { + DescribeTable("should pass correct crypto config to created pod", func(profile *cdiv1.TLSSecurityProfile) { testPvc := cc.CreatePvc(testPvcName, "default", map[string]string{cc.AnnUploadRequest: "", AnnUploadPod: uploadResourceName}, nil) reconciler := createUploadReconciler(testPvc) cdiConfig := &cdiv1.CDIConfig{} err := reconciler.client.Get(context.TODO(), types.NamespacedName{Name: common.ConfigName}, cdiConfig) Expect(err).ToNot(HaveOccurred()) - profileType := ocpconfigv1.TLSProfileIntermediateType + profileType := cdiv1.TLSProfileIntermediateType if profile != nil { profileType = profile.Type cdiConfig.Spec.TLSSecurityProfile = profile @@ -473,7 +472,7 @@ var _ = Describe("reconcilePVC loop", func() { foundMinVersionEnvVar := false for _, envVar := range uploadPod.Spec.Containers[0].Env { if envVar.Name == common.MinVersionTLSVar { - Expect(envVar.Value).To(Equal(string(ocpconfigv1.TLSProfiles[profileType].MinTLSVersion))) + Expect(envVar.Value).To(Equal(string(cdiv1.TLSProfiles[profileType].MinTLSVersion))) foundMinVersionEnvVar = true } } @@ -481,14 +480,14 @@ var _ = Describe("reconcilePVC loop", func() { foundCiphersEnvVar := false for _, envVar := range uploadPod.Spec.Containers[0].Env { if envVar.Name == common.CiphersTLSVar { - Expect(envVar.Value).To(Equal(strings.Join(ocpconfigv1.TLSProfiles[profileType].Ciphers, ","))) + Expect(envVar.Value).To(Equal(strings.Join(cdiv1.TLSProfiles[profileType].Ciphers, ","))) foundCiphersEnvVar = true } } Expect(foundCiphersEnvVar).To(BeTrue()) }, Entry("no profile set", nil), - Entry("'Old' profile set", &ocpconfigv1.TLSSecurityProfile{Type: ocpconfigv1.TLSProfileOldType, Old: &ocpconfigv1.OldTLSProfile{}}), + Entry("'Old' profile set", &cdiv1.TLSSecurityProfile{Type: cdiv1.TLSProfileOldType, Old: &cdiv1.OldTLSProfile{}}), ) }) }) diff --git a/pkg/operator/resources/crds_generated.go b/pkg/operator/resources/crds_generated.go index 72bf4c08cc..0c5bb6af16 100644 --- a/pkg/operator/resources/crds_generated.go +++ b/pkg/operator/resources/crds_generated.go @@ -253,7 +253,7 @@ spec: can be catastrophic. An example custom profile looks like this: \n ciphers: - ECDHE-ECDSA-CHACHA20-POLY1305 - ECDHE-RSA-CHACHA20-POLY1305 - ECDHE-RSA-AES128-GCM-SHA256 - ECDHE-ECDSA-AES128-GCM-SHA256 - minTLSVersion: TLSv1.1" + minTLSVersion: VersionTLS11" nullable: true properties: ciphers: @@ -269,15 +269,18 @@ spec: description: "minTLSVersion is used to specify the minimal version of the TLS protocol that is negotiated during the TLS handshake. For example, to use TLS versions - 1.1, 1.2 and 1.3 (yaml): \n minTLSVersion: TLSv1.1 \n - NOTE: currently the highest minTLSVersion allowed is - VersionTLS12" + 1.1, 1.2 and 1.3 (yaml): \n minTLSVersion: VersionTLS11 + \n NOTE: currently the highest minTLSVersion allowed + is VersionTLS12" enum: - VersionTLS10 - VersionTLS11 - VersionTLS12 - VersionTLS13 type: string + required: + - ciphers + - minTLSVersion type: object intermediate: description: "intermediate is a TLS security profile based @@ -288,7 +291,7 @@ spec: - ECDHE-ECDSA-AES256-GCM-SHA384 - ECDHE-RSA-AES256-GCM-SHA384 - ECDHE-ECDSA-CHACHA20-POLY1305 - ECDHE-RSA-CHACHA20-POLY1305 - DHE-RSA-AES128-GCM-SHA256 - DHE-RSA-AES256-GCM-SHA384 - minTLSVersion: TLSv1.2" + minTLSVersion: VersionTLS12" nullable: true type: object modern: @@ -296,7 +299,7 @@ spec: https://wiki.mozilla.org/Security/Server_Side_TLS#Modern_compatibility \n and looks like this (yaml): \n ciphers: - TLS_AES_128_GCM_SHA256 - TLS_AES_256_GCM_SHA384 - TLS_CHACHA20_POLY1305_SHA256 - minTLSVersion: TLSv1.3 \n NOTE: Currently unsupported." + minTLSVersion: VersionTLS13 \n NOTE: Currently unsupported." nullable: true type: object old: @@ -313,7 +316,7 @@ spec: ECDHE-ECDSA-AES256-SHA - ECDHE-RSA-AES256-SHA - DHE-RSA-AES128-SHA256 - DHE-RSA-AES256-SHA256 - AES128-GCM-SHA256 - AES256-GCM-SHA384 - AES128-SHA256 - AES256-SHA256 - AES128-SHA - AES256-SHA - - DES-CBC3-SHA minTLSVersion: TLSv1.0" + - DES-CBC3-SHA minTLSVersion: VersionTLS10" nullable: true type: object type: @@ -2553,7 +2556,7 @@ spec: can be catastrophic. An example custom profile looks like this: \n ciphers: - ECDHE-ECDSA-CHACHA20-POLY1305 - ECDHE-RSA-CHACHA20-POLY1305 - ECDHE-RSA-AES128-GCM-SHA256 - ECDHE-ECDSA-AES128-GCM-SHA256 - minTLSVersion: TLSv1.1" + minTLSVersion: VersionTLS11" nullable: true properties: ciphers: @@ -2569,15 +2572,18 @@ spec: description: "minTLSVersion is used to specify the minimal version of the TLS protocol that is negotiated during the TLS handshake. For example, to use TLS versions - 1.1, 1.2 and 1.3 (yaml): \n minTLSVersion: TLSv1.1 \n - NOTE: currently the highest minTLSVersion allowed is - VersionTLS12" + 1.1, 1.2 and 1.3 (yaml): \n minTLSVersion: VersionTLS11 + \n NOTE: currently the highest minTLSVersion allowed + is VersionTLS12" enum: - VersionTLS10 - VersionTLS11 - VersionTLS12 - VersionTLS13 type: string + required: + - ciphers + - minTLSVersion type: object intermediate: description: "intermediate is a TLS security profile based @@ -2588,7 +2594,7 @@ spec: - ECDHE-ECDSA-AES256-GCM-SHA384 - ECDHE-RSA-AES256-GCM-SHA384 - ECDHE-ECDSA-CHACHA20-POLY1305 - ECDHE-RSA-CHACHA20-POLY1305 - DHE-RSA-AES128-GCM-SHA256 - DHE-RSA-AES256-GCM-SHA384 - minTLSVersion: TLSv1.2" + minTLSVersion: VersionTLS12" nullable: true type: object modern: @@ -2596,7 +2602,7 @@ spec: https://wiki.mozilla.org/Security/Server_Side_TLS#Modern_compatibility \n and looks like this (yaml): \n ciphers: - TLS_AES_128_GCM_SHA256 - TLS_AES_256_GCM_SHA384 - TLS_CHACHA20_POLY1305_SHA256 - minTLSVersion: TLSv1.3 \n NOTE: Currently unsupported." + minTLSVersion: VersionTLS13 \n NOTE: Currently unsupported." nullable: true type: object old: @@ -2613,7 +2619,7 @@ spec: ECDHE-ECDSA-AES256-SHA - ECDHE-RSA-AES256-SHA - DHE-RSA-AES128-SHA256 - DHE-RSA-AES256-SHA256 - AES128-GCM-SHA256 - AES256-GCM-SHA384 - AES128-SHA256 - AES256-SHA256 - AES128-SHA - AES256-SHA - - DES-CBC3-SHA minTLSVersion: TLSv1.0" + - DES-CBC3-SHA minTLSVersion: VersionTLS10" nullable: true type: object type: @@ -4822,7 +4828,7 @@ spec: can be catastrophic. An example custom profile looks like this: \n ciphers: - ECDHE-ECDSA-CHACHA20-POLY1305 - ECDHE-RSA-CHACHA20-POLY1305 - ECDHE-RSA-AES128-GCM-SHA256 - ECDHE-ECDSA-AES128-GCM-SHA256 - minTLSVersion: TLSv1.1" + minTLSVersion: VersionTLS11" nullable: true properties: ciphers: @@ -4837,14 +4843,17 @@ spec: description: "minTLSVersion is used to specify the minimal version of the TLS protocol that is negotiated during the TLS handshake. For example, to use TLS versions 1.1, 1.2 - and 1.3 (yaml): \n minTLSVersion: TLSv1.1 \n NOTE: currently - the highest minTLSVersion allowed is VersionTLS12" + and 1.3 (yaml): \n minTLSVersion: VersionTLS11 \n NOTE: + currently the highest minTLSVersion allowed is VersionTLS12" enum: - VersionTLS10 - VersionTLS11 - VersionTLS12 - VersionTLS13 type: string + required: + - ciphers + - minTLSVersion type: object intermediate: description: "intermediate is a TLS security profile based on: @@ -4854,14 +4863,14 @@ spec: - ECDHE-RSA-AES128-GCM-SHA256 - ECDHE-ECDSA-AES256-GCM-SHA384 - ECDHE-RSA-AES256-GCM-SHA384 - ECDHE-ECDSA-CHACHA20-POLY1305 - ECDHE-RSA-CHACHA20-POLY1305 - DHE-RSA-AES128-GCM-SHA256 - - DHE-RSA-AES256-GCM-SHA384 minTLSVersion: TLSv1.2" + DHE-RSA-AES256-GCM-SHA384 minTLSVersion: VersionTLS12" nullable: true type: object modern: description: "modern is a TLS security profile based on: \n https://wiki.mozilla.org/Security/Server_Side_TLS#Modern_compatibility \n and looks like this (yaml): \n ciphers: - TLS_AES_128_GCM_SHA256 - TLS_AES_256_GCM_SHA384 - TLS_CHACHA20_POLY1305_SHA256 minTLSVersion: - TLSv1.3 \n NOTE: Currently unsupported." + VersionTLS13 \n NOTE: Currently unsupported." nullable: true type: object old: @@ -4876,7 +4885,7 @@ spec: - ECDHE-ECDSA-AES256-SHA384 - ECDHE-RSA-AES256-SHA384 - ECDHE-ECDSA-AES256-SHA - ECDHE-RSA-AES256-SHA - DHE-RSA-AES128-SHA256 - DHE-RSA-AES256-SHA256 - AES128-GCM-SHA256 - AES256-GCM-SHA384 - AES128-SHA256 - AES256-SHA256 - - AES128-SHA - AES256-SHA - DES-CBC3-SHA minTLSVersion: TLSv1.0" + - AES128-SHA - AES256-SHA - DES-CBC3-SHA minTLSVersion: VersionTLS10" nullable: true type: object type: diff --git a/pkg/util/tls-crypto-watch/BUILD.bazel b/pkg/util/tls-crypto-watch/BUILD.bazel index e85b75df82..a293241286 100644 --- a/pkg/util/tls-crypto-watch/BUILD.bazel +++ b/pkg/util/tls-crypto-watch/BUILD.bazel @@ -10,7 +10,6 @@ go_library( "//pkg/client/informers/externalversions:go_default_library", "//pkg/common:go_default_library", "//staging/src/kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1:go_default_library", - "//vendor/github.com/openshift/api/config/v1:go_default_library", "//vendor/github.com/openshift/library-go/pkg/crypto:go_default_library", "//vendor/k8s.io/apimachinery/pkg/apis/meta/v1:go_default_library", "//vendor/k8s.io/client-go/tools/cache:go_default_library", diff --git a/pkg/util/tls-crypto-watch/tls-crypto-watch.go b/pkg/util/tls-crypto-watch/tls-crypto-watch.go index 8ce4168a61..ca4c55c2ad 100644 --- a/pkg/util/tls-crypto-watch/tls-crypto-watch.go +++ b/pkg/util/tls-crypto-watch/tls-crypto-watch.go @@ -24,7 +24,6 @@ import ( "crypto/tls" "sync" - ocpconfigv1 "github.com/openshift/api/config/v1" ocpcrypto "github.com/openshift/library-go/pkg/crypto" metav1 "k8s.io/apimachinery/pkg/apis/meta/v1" "k8s.io/client-go/tools/cache" @@ -126,11 +125,11 @@ func (ctw *cdiConfigTLSWatcher) updateConfig(config *cdiv1.CDIConfig) { } // SelectCipherSuitesAndMinTLSVersion returns cipher names and minimal TLS version according to the input profile -func SelectCipherSuitesAndMinTLSVersion(profile *ocpconfigv1.TLSSecurityProfile) ([]string, ocpconfigv1.TLSProtocolVersion) { +func SelectCipherSuitesAndMinTLSVersion(profile *cdiv1.TLSSecurityProfile) ([]string, cdiv1.TLSProtocolVersion) { if profile == nil { - profile = &ocpconfigv1.TLSSecurityProfile{ - Type: ocpconfigv1.TLSProfileIntermediateType, - Intermediate: &ocpconfigv1.IntermediateTLSProfile{}, + profile = &cdiv1.TLSSecurityProfile{ + Type: cdiv1.TLSProfileIntermediateType, + Intermediate: &cdiv1.IntermediateTLSProfile{}, } } @@ -138,14 +137,14 @@ func SelectCipherSuitesAndMinTLSVersion(profile *ocpconfigv1.TLSSecurityProfile) return profile.Custom.TLSProfileSpec.Ciphers, profile.Custom.TLSProfileSpec.MinTLSVersion } - return ocpconfigv1.TLSProfiles[profile.Type].Ciphers, ocpconfigv1.TLSProfiles[profile.Type].MinTLSVersion + return cdiv1.TLSProfiles[profile.Type].Ciphers, cdiv1.TLSProfiles[profile.Type].MinTLSVersion } // DefaultCryptoConfig returns a crypto config with legitimate defaults to start with func DefaultCryptoConfig() *CryptoConfig { - defaultType := ocpconfigv1.TLSProfileIntermediateType - minTLSVersion, _ := ocpcrypto.TLSVersion(string(ocpconfigv1.TLSProfiles[defaultType].MinTLSVersion)) - ciphers := CipherSuitesIDs(ocpconfigv1.TLSProfiles[defaultType].Ciphers) + defaultType := cdiv1.TLSProfileIntermediateType + minTLSVersion, _ := ocpcrypto.TLSVersion(string(cdiv1.TLSProfiles[defaultType].MinTLSVersion)) + ciphers := CipherSuitesIDs(cdiv1.TLSProfiles[defaultType].Ciphers) return &CryptoConfig{ CipherSuites: ciphers, diff --git a/staging/src/kubevirt.io/containerized-data-importer-api/go.mod b/staging/src/kubevirt.io/containerized-data-importer-api/go.mod index af59430095..801c8baec8 100644 --- a/staging/src/kubevirt.io/containerized-data-importer-api/go.mod +++ b/staging/src/kubevirt.io/containerized-data-importer-api/go.mod @@ -3,7 +3,6 @@ module kubevirt.io/containerized-data-importer-api go 1.21 require ( - github.com/openshift/api v0.0.0-20230406152840-ce21e3fe5da2 k8s.io/api v0.28.3 k8s.io/apimachinery v0.28.3 k8s.io/klog/v2 v2.100.1 diff --git a/staging/src/kubevirt.io/containerized-data-importer-api/go.sum b/staging/src/kubevirt.io/containerized-data-importer-api/go.sum index e0ee726556..bc42c3c80d 100644 --- a/staging/src/kubevirt.io/containerized-data-importer-api/go.sum +++ b/staging/src/kubevirt.io/containerized-data-importer-api/go.sum @@ -116,8 +116,6 @@ github.com/onsi/gomega v1.7.1/go.mod h1:XdKZgCCFLUoM/7CFJVPcG8C1xQ1AJ0vpAezJrB7J github.com/onsi/gomega v1.10.1/go.mod h1:iN09h71vgCQne3DLsj+A5owkum+a2tYe+TOCB1ybHNo= github.com/onsi/gomega v1.17.0/go.mod h1:HnhC7FXeEQY45zxNK3PPoIUhzk/80Xly9PcubAlGdZY= github.com/onsi/gomega v1.18.1/go.mod h1:0q+aL8jAiMXy9hbwj2mr5GziHiwhAIQpFmmtT5hitRs= -github.com/openshift/api v0.0.0-20230406152840-ce21e3fe5da2 h1:lpKBKpI8or60mSEEKrpS67cevp8XaW8vfmXSwCZXKd0= -github.com/openshift/api v0.0.0-20230406152840-ce21e3fe5da2/go.mod h1:ctXNyWanKEjGj8sss1KjjHQ3ENKFm33FFnS5BKaIPh4= github.com/openshift/custom-resource-status v1.1.2 h1:C3DL44LEbvlbItfd8mT5jWrqPfHnSOQoQf/sypqA6A4= github.com/openshift/custom-resource-status v1.1.2/go.mod h1:DB/Mf2oTeiAmVVX1gN+NEqweonAPY0TKUwADizj8+ZA= github.com/pkg/errors v0.9.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= diff --git a/staging/src/kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1/BUILD.bazel b/staging/src/kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1/BUILD.bazel index f4df9d45a5..cf461188a0 100644 --- a/staging/src/kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1/BUILD.bazel +++ b/staging/src/kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1/BUILD.bazel @@ -9,6 +9,7 @@ go_library( "register.go", "types.go", "types_swagger_generated.go", + "types_tlssecurityprofile.go", "types_transfer.go", "utils.go", "zz_generated.deepcopy.go", @@ -17,7 +18,6 @@ go_library( visibility = ["//visibility:public"], deps = [ "//staging/src/kubevirt.io/containerized-data-importer-api/pkg/apis/core:go_default_library", - "//vendor/github.com/openshift/api/config/v1:go_default_library", "//vendor/k8s.io/api/authentication/v1:go_default_library", "//vendor/k8s.io/api/authorization/v1:go_default_library", "//vendor/k8s.io/api/core/v1:go_default_library", diff --git a/staging/src/kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1/types.go b/staging/src/kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1/types.go index e2c54111bf..09c16bc168 100644 --- a/staging/src/kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1/types.go +++ b/staging/src/kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1/types.go @@ -17,7 +17,6 @@ limitations under the License. package v1beta1 import ( - ocpconfigv1 "github.com/openshift/api/config/v1" corev1 "k8s.io/api/core/v1" metav1 "k8s.io/apimachinery/pkg/apis/meta/v1" sdkapi "kubevirt.io/controller-lifecycle-operator-sdk/api" @@ -1010,7 +1009,7 @@ type CDIConfigSpec struct { // +optional DataVolumeTTLSeconds *int32 `json:"dataVolumeTTLSeconds,omitempty"` // TLSSecurityProfile is used by operators to apply cluster-wide TLS security settings to operands. - TLSSecurityProfile *ocpconfigv1.TLSSecurityProfile `json:"tlsSecurityProfile,omitempty"` + TLSSecurityProfile *TLSSecurityProfile `json:"tlsSecurityProfile,omitempty"` // The imagePullSecrets used to pull the container images ImagePullSecrets []corev1.LocalObjectReference `json:"imagePullSecrets,omitempty"` // LogVerbosity overrides the default verbosity level used to initialize loggers diff --git a/staging/src/kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1/types_tlssecurityprofile.go b/staging/src/kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1/types_tlssecurityprofile.go new file mode 100644 index 0000000000..046ca82cb2 --- /dev/null +++ b/staging/src/kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1/types_tlssecurityprofile.go @@ -0,0 +1,264 @@ +package v1beta1 + +// following copied from github.com/openshift/api/config/v1 + +// TLSSecurityProfile defines the schema for a TLS security profile. This object +// is used by operators to apply TLS security settings to operands. +// +union +type TLSSecurityProfile struct { + // type is one of Old, Intermediate, Modern or Custom. Custom provides + // the ability to specify individual TLS security profile parameters. + // Old, Intermediate and Modern are TLS security profiles based on: + // + // https://wiki.mozilla.org/Security/Server_Side_TLS#Recommended_configurations + // + // The profiles are intent based, so they may change over time as new ciphers are developed and existing ciphers + // are found to be insecure. Depending on precisely which ciphers are available to a process, the list may be + // reduced. + // + // Note that the Modern profile is currently not supported because it is not + // yet well adopted by common software libraries. + // + // +unionDiscriminator + // +optional + Type TLSProfileType `json:"type"` + // old is a TLS security profile based on: + // + // https://wiki.mozilla.org/Security/Server_Side_TLS#Old_backward_compatibility + // + // and looks like this (yaml): + // + // ciphers: + // - TLS_AES_128_GCM_SHA256 + // - TLS_AES_256_GCM_SHA384 + // - TLS_CHACHA20_POLY1305_SHA256 + // - ECDHE-ECDSA-AES128-GCM-SHA256 + // - ECDHE-RSA-AES128-GCM-SHA256 + // - ECDHE-ECDSA-AES256-GCM-SHA384 + // - ECDHE-RSA-AES256-GCM-SHA384 + // - ECDHE-ECDSA-CHACHA20-POLY1305 + // - ECDHE-RSA-CHACHA20-POLY1305 + // - DHE-RSA-AES128-GCM-SHA256 + // - DHE-RSA-AES256-GCM-SHA384 + // - DHE-RSA-CHACHA20-POLY1305 + // - ECDHE-ECDSA-AES128-SHA256 + // - ECDHE-RSA-AES128-SHA256 + // - ECDHE-ECDSA-AES128-SHA + // - ECDHE-RSA-AES128-SHA + // - ECDHE-ECDSA-AES256-SHA384 + // - ECDHE-RSA-AES256-SHA384 + // - ECDHE-ECDSA-AES256-SHA + // - ECDHE-RSA-AES256-SHA + // - DHE-RSA-AES128-SHA256 + // - DHE-RSA-AES256-SHA256 + // - AES128-GCM-SHA256 + // - AES256-GCM-SHA384 + // - AES128-SHA256 + // - AES256-SHA256 + // - AES128-SHA + // - AES256-SHA + // - DES-CBC3-SHA + // minTLSVersion: VersionTLS10 + // + // +optional + // +nullable + Old *OldTLSProfile `json:"old,omitempty"` + // intermediate is a TLS security profile based on: + // + // https://wiki.mozilla.org/Security/Server_Side_TLS#Intermediate_compatibility_.28recommended.29 + // + // and looks like this (yaml): + // + // ciphers: + // - TLS_AES_128_GCM_SHA256 + // - TLS_AES_256_GCM_SHA384 + // - TLS_CHACHA20_POLY1305_SHA256 + // - ECDHE-ECDSA-AES128-GCM-SHA256 + // - ECDHE-RSA-AES128-GCM-SHA256 + // - ECDHE-ECDSA-AES256-GCM-SHA384 + // - ECDHE-RSA-AES256-GCM-SHA384 + // - ECDHE-ECDSA-CHACHA20-POLY1305 + // - ECDHE-RSA-CHACHA20-POLY1305 + // - DHE-RSA-AES128-GCM-SHA256 + // - DHE-RSA-AES256-GCM-SHA384 + // minTLSVersion: VersionTLS12 + // + // +optional + // +nullable + Intermediate *IntermediateTLSProfile `json:"intermediate,omitempty"` + // modern is a TLS security profile based on: + // + // https://wiki.mozilla.org/Security/Server_Side_TLS#Modern_compatibility + // + // and looks like this (yaml): + // + // ciphers: + // - TLS_AES_128_GCM_SHA256 + // - TLS_AES_256_GCM_SHA384 + // - TLS_CHACHA20_POLY1305_SHA256 + // minTLSVersion: VersionTLS13 + // + // NOTE: Currently unsupported. + // + // +optional + // +nullable + Modern *ModernTLSProfile `json:"modern,omitempty"` + // custom is a user-defined TLS security profile. Be extremely careful using a custom + // profile as invalid configurations can be catastrophic. An example custom profile + // looks like this: + // + // ciphers: + // - ECDHE-ECDSA-CHACHA20-POLY1305 + // - ECDHE-RSA-CHACHA20-POLY1305 + // - ECDHE-RSA-AES128-GCM-SHA256 + // - ECDHE-ECDSA-AES128-GCM-SHA256 + // minTLSVersion: VersionTLS11 + // + // +optional + // +nullable + Custom *CustomTLSProfile `json:"custom,omitempty"` +} + +// OldTLSProfile is a TLS security profile based on: +// https://wiki.mozilla.org/Security/Server_Side_TLS#Old_backward_compatibility +type OldTLSProfile struct{} + +// IntermediateTLSProfile is a TLS security profile based on: +// https://wiki.mozilla.org/Security/Server_Side_TLS#Intermediate_compatibility_.28default.29 +type IntermediateTLSProfile struct{} + +// ModernTLSProfile is a TLS security profile based on: +// https://wiki.mozilla.org/Security/Server_Side_TLS#Modern_compatibility +type ModernTLSProfile struct{} + +// CustomTLSProfile is a user-defined TLS security profile. Be extremely careful +// using a custom TLS profile as invalid configurations can be catastrophic. +type CustomTLSProfile struct { + TLSProfileSpec `json:",inline"` +} + +// TLSProfileType defines a TLS security profile type. +// +kubebuilder:validation:Enum=Old;Intermediate;Modern;Custom +type TLSProfileType string + +const ( + // TLSProfileOldType is a TLS security profile based on: + // https://wiki.mozilla.org/Security/Server_Side_TLS#Old_backward_compatibility + TLSProfileOldType TLSProfileType = "Old" + // TLSProfileIntermediateType is a TLS security profile based on: + // https://wiki.mozilla.org/Security/Server_Side_TLS#Intermediate_compatibility_.28default.29 + TLSProfileIntermediateType TLSProfileType = "Intermediate" + // TLSProfileModernType is a TLS security profile based on: + // https://wiki.mozilla.org/Security/Server_Side_TLS#Modern_compatibility + TLSProfileModernType TLSProfileType = "Modern" + // TLSProfileCustomType is a TLS security profile that allows for user-defined parameters. + TLSProfileCustomType TLSProfileType = "Custom" +) + +// TLSProfileSpec is the desired behavior of a TLSSecurityProfile. +type TLSProfileSpec struct { + // ciphers is used to specify the cipher algorithms that are negotiated + // during the TLS handshake. Operators may remove entries their operands + // do not support. For example, to use DES-CBC3-SHA (yaml): + // + // ciphers: + // - DES-CBC3-SHA + // + Ciphers []string `json:"ciphers"` + // minTLSVersion is used to specify the minimal version of the TLS protocol + // that is negotiated during the TLS handshake. For example, to use TLS + // versions 1.1, 1.2 and 1.3 (yaml): + // + // minTLSVersion: VersionTLS11 + // + // NOTE: currently the highest minTLSVersion allowed is VersionTLS12 + // + MinTLSVersion TLSProtocolVersion `json:"minTLSVersion"` +} + +// TLSProtocolVersion is a way to specify the protocol version used for TLS connections. +// Protocol versions are based on the following most common TLS configurations: +// +// https://ssl-config.mozilla.org/ +// +// Note that SSLv3.0 is not a supported protocol version due to well known +// vulnerabilities such as POODLE: https://en.wikipedia.org/wiki/POODLE +// +kubebuilder:validation:Enum=VersionTLS10;VersionTLS11;VersionTLS12;VersionTLS13 +type TLSProtocolVersion string + +const ( + // VersionTLS10 is version 1.0 of the TLS security protocol. + VersionTLS10 TLSProtocolVersion = "VersionTLS10" + // VersionTLS11 is version 1.1 of the TLS security protocol. + VersionTLS11 TLSProtocolVersion = "VersionTLS11" + // VersionTLS12 is version 1.2 of the TLS security protocol. + VersionTLS12 TLSProtocolVersion = "VersionTLS12" + // VersionTLS13 is version 1.3 of the TLS security protocol. + VersionTLS13 TLSProtocolVersion = "VersionTLS13" +) + +// TLSProfiles Contains a map of TLSProfileType names to TLSProfileSpec. +// +// NOTE: The caller needs to make sure to check that these constants are valid for their binary. Not all +// entries map to values for all binaries. In the case of ties, the kube-apiserver wins. Do not fail, +// just be sure to allowlist only and everything will be ok. +var TLSProfiles = map[TLSProfileType]*TLSProfileSpec{ + TLSProfileOldType: { + Ciphers: []string{ + "TLS_AES_128_GCM_SHA256", + "TLS_AES_256_GCM_SHA384", + "TLS_CHACHA20_POLY1305_SHA256", + "ECDHE-ECDSA-AES128-GCM-SHA256", + "ECDHE-RSA-AES128-GCM-SHA256", + "ECDHE-ECDSA-AES256-GCM-SHA384", + "ECDHE-RSA-AES256-GCM-SHA384", + "ECDHE-ECDSA-CHACHA20-POLY1305", + "ECDHE-RSA-CHACHA20-POLY1305", + "DHE-RSA-AES128-GCM-SHA256", + "DHE-RSA-AES256-GCM-SHA384", + "DHE-RSA-CHACHA20-POLY1305", + "ECDHE-ECDSA-AES128-SHA256", + "ECDHE-RSA-AES128-SHA256", + "ECDHE-ECDSA-AES128-SHA", + "ECDHE-RSA-AES128-SHA", + "ECDHE-ECDSA-AES256-SHA384", + "ECDHE-RSA-AES256-SHA384", + "ECDHE-ECDSA-AES256-SHA", + "ECDHE-RSA-AES256-SHA", + "DHE-RSA-AES128-SHA256", + "DHE-RSA-AES256-SHA256", + "AES128-GCM-SHA256", + "AES256-GCM-SHA384", + "AES128-SHA256", + "AES256-SHA256", + "AES128-SHA", + "AES256-SHA", + "DES-CBC3-SHA", + }, + MinTLSVersion: VersionTLS10, + }, + TLSProfileIntermediateType: { + Ciphers: []string{ + "TLS_AES_128_GCM_SHA256", + "TLS_AES_256_GCM_SHA384", + "TLS_CHACHA20_POLY1305_SHA256", + "ECDHE-ECDSA-AES128-GCM-SHA256", + "ECDHE-RSA-AES128-GCM-SHA256", + "ECDHE-ECDSA-AES256-GCM-SHA384", + "ECDHE-RSA-AES256-GCM-SHA384", + "ECDHE-ECDSA-CHACHA20-POLY1305", + "ECDHE-RSA-CHACHA20-POLY1305", + "DHE-RSA-AES128-GCM-SHA256", + "DHE-RSA-AES256-GCM-SHA384", + }, + MinTLSVersion: VersionTLS12, + }, + TLSProfileModernType: { + Ciphers: []string{ + "TLS_AES_128_GCM_SHA256", + "TLS_AES_256_GCM_SHA384", + "TLS_CHACHA20_POLY1305_SHA256", + }, + MinTLSVersion: VersionTLS13, + }, +} diff --git a/staging/src/kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1/zz_generated.deepcopy.go b/staging/src/kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1/zz_generated.deepcopy.go index 30b665b738..012da6aa55 100644 --- a/staging/src/kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1/zz_generated.deepcopy.go +++ b/staging/src/kubevirt.io/containerized-data-importer-api/pkg/apis/core/v1beta1/zz_generated.deepcopy.go @@ -22,7 +22,6 @@ limitations under the License. package v1beta1 import ( - configv1 "github.com/openshift/api/config/v1" v1 "k8s.io/api/core/v1" metav1 "k8s.io/apimachinery/pkg/apis/meta/v1" runtime "k8s.io/apimachinery/pkg/runtime" @@ -193,7 +192,7 @@ func (in *CDIConfigSpec) DeepCopyInto(out *CDIConfigSpec) { } if in.TLSSecurityProfile != nil { in, out := &in.TLSSecurityProfile, &out.TLSSecurityProfile - *out = new(configv1.TLSSecurityProfile) + *out = new(TLSSecurityProfile) (*in).DeepCopyInto(*out) } if in.ImagePullSecrets != nil { @@ -456,6 +455,23 @@ func (in *ConditionState) DeepCopy() *ConditionState { return out } +// DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil. +func (in *CustomTLSProfile) DeepCopyInto(out *CustomTLSProfile) { + *out = *in + in.TLSProfileSpec.DeepCopyInto(&out.TLSProfileSpec) + return +} + +// DeepCopy is an autogenerated deepcopy function, copying the receiver, creating a new CustomTLSProfile. +func (in *CustomTLSProfile) DeepCopy() *CustomTLSProfile { + if in == nil { + return nil + } + out := new(CustomTLSProfile) + in.DeepCopyInto(out) + return out +} + // DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil. func (in *CustomizeComponents) DeepCopyInto(out *CustomizeComponents) { *out = *in @@ -1408,6 +1424,38 @@ func (in *ImportStatus) DeepCopy() *ImportStatus { return out } +// DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil. +func (in *IntermediateTLSProfile) DeepCopyInto(out *IntermediateTLSProfile) { + *out = *in + return +} + +// DeepCopy is an autogenerated deepcopy function, copying the receiver, creating a new IntermediateTLSProfile. +func (in *IntermediateTLSProfile) DeepCopy() *IntermediateTLSProfile { + if in == nil { + return nil + } + out := new(IntermediateTLSProfile) + in.DeepCopyInto(out) + return out +} + +// DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil. +func (in *ModernTLSProfile) DeepCopyInto(out *ModernTLSProfile) { + *out = *in + return +} + +// DeepCopy is an autogenerated deepcopy function, copying the receiver, creating a new ModernTLSProfile. +func (in *ModernTLSProfile) DeepCopy() *ModernTLSProfile { + if in == nil { + return nil + } + out := new(ModernTLSProfile) + in.DeepCopyInto(out) + return out +} + // DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil. func (in *ObjectTransfer) DeepCopyInto(out *ObjectTransfer) { *out = *in @@ -1540,6 +1588,22 @@ func (in *ObjectTransferStatus) DeepCopy() *ObjectTransferStatus { return out } +// DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil. +func (in *OldTLSProfile) DeepCopyInto(out *OldTLSProfile) { + *out = *in + return +} + +// DeepCopy is an autogenerated deepcopy function, copying the receiver, creating a new OldTLSProfile. +func (in *OldTLSProfile) DeepCopy() *OldTLSProfile { + if in == nil { + return nil + } + out := new(OldTLSProfile) + in.DeepCopyInto(out) + return out +} + // DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil. func (in *StorageProfile) DeepCopyInto(out *StorageProfile) { *out = *in @@ -1734,6 +1798,63 @@ func (in *StorageSpec) DeepCopy() *StorageSpec { return out } +// DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil. +func (in *TLSProfileSpec) DeepCopyInto(out *TLSProfileSpec) { + *out = *in + if in.Ciphers != nil { + in, out := &in.Ciphers, &out.Ciphers + *out = make([]string, len(*in)) + copy(*out, *in) + } + return +} + +// DeepCopy is an autogenerated deepcopy function, copying the receiver, creating a new TLSProfileSpec. +func (in *TLSProfileSpec) DeepCopy() *TLSProfileSpec { + if in == nil { + return nil + } + out := new(TLSProfileSpec) + in.DeepCopyInto(out) + return out +} + +// DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil. +func (in *TLSSecurityProfile) DeepCopyInto(out *TLSSecurityProfile) { + *out = *in + if in.Old != nil { + in, out := &in.Old, &out.Old + *out = new(OldTLSProfile) + **out = **in + } + if in.Intermediate != nil { + in, out := &in.Intermediate, &out.Intermediate + *out = new(IntermediateTLSProfile) + **out = **in + } + if in.Modern != nil { + in, out := &in.Modern, &out.Modern + *out = new(ModernTLSProfile) + **out = **in + } + if in.Custom != nil { + in, out := &in.Custom, &out.Custom + *out = new(CustomTLSProfile) + (*in).DeepCopyInto(*out) + } + return +} + +// DeepCopy is an autogenerated deepcopy function, copying the receiver, creating a new TLSSecurityProfile. +func (in *TLSSecurityProfile) DeepCopy() *TLSSecurityProfile { + if in == nil { + return nil + } + out := new(TLSSecurityProfile) + in.DeepCopyInto(out) + return out +} + // DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil. func (in *TransferSource) DeepCopyInto(out *TransferSource) { *out = *in diff --git a/tests/apiserver_test.go b/tests/apiserver_test.go index bb808d0862..4c0d98420d 100644 --- a/tests/apiserver_test.go +++ b/tests/apiserver_test.go @@ -11,7 +11,6 @@ import ( . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" - ocpconfigv1 "github.com/openshift/api/config/v1" apiequality "k8s.io/apimachinery/pkg/api/equality" metav1 "k8s.io/apimachinery/pkg/apis/meta/v1" @@ -105,11 +104,11 @@ var _ = Describe("cdi-apiserver tests", Serial, func() { It("[test_id:9062]should fail reaching server when TLS profile requires minimal TLS version higher than our client's", func() { Expect(utils.UpdateCDIConfig(f.CrClient, func(config *cdiv1.CDIConfigSpec) { - config.TLSSecurityProfile = &ocpconfigv1.TLSSecurityProfile{ + config.TLSSecurityProfile = &cdiv1.TLSSecurityProfile{ // Modern profile requires TLS 1.3 // https://wiki.mozilla.org/Security/Server_Side_TLS#Modern_compatibility - Type: ocpconfigv1.TLSProfileModernType, - Modern: &ocpconfigv1.ModernTLSProfile{}, + Type: cdiv1.TLSProfileModernType, + Modern: &cdiv1.ModernTLSProfile{}, } })).To(Succeed()) @@ -148,11 +147,11 @@ var _ = Describe("cdi-apiserver tests", Serial, func() { // Change to intermediate, which is fine with 1.2, expect success err = utils.UpdateCDIConfig(f.CrClient, func(config *cdiv1.CDIConfigSpec) { - config.TLSSecurityProfile = &ocpconfigv1.TLSSecurityProfile{ + config.TLSSecurityProfile = &cdiv1.TLSSecurityProfile{ // Intermediate profile requires TLS 1.2 // https://wiki.mozilla.org/Security/Server_Side_TLS#Intermediate_compatibility_.28recommended.29 - Type: ocpconfigv1.TLSProfileIntermediateType, - Intermediate: &ocpconfigv1.IntermediateTLSProfile{}, + Type: cdiv1.TLSProfileIntermediateType, + Intermediate: &cdiv1.IntermediateTLSProfile{}, } }) Expect(err).ToNot(HaveOccurred()) diff --git a/tests/upload_test.go b/tests/upload_test.go index 1f7d9b519d..4ff21436d4 100644 --- a/tests/upload_test.go +++ b/tests/upload_test.go @@ -18,7 +18,6 @@ import ( . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" - ocpconfigv1 "github.com/openshift/api/config/v1" v1 "k8s.io/api/core/v1" apiequality "k8s.io/apimachinery/pkg/api/equality" @@ -1258,11 +1257,11 @@ var _ = Describe("CDIConfig manipulation upload tests", Serial, func() { Skip("OpenShift reencrypt routes are used, client tls config will be dropped") } err := utils.UpdateCDIConfig(f.CrClient, func(config *cdiv1.CDIConfigSpec) { - config.TLSSecurityProfile = &ocpconfigv1.TLSSecurityProfile{ + config.TLSSecurityProfile = &cdiv1.TLSSecurityProfile{ // Modern profile requires TLS 1.3 // https://wiki.mozilla.org/Security/Server_Side_TLS#Modern_compatibility - Type: ocpconfigv1.TLSProfileModernType, - Modern: &ocpconfigv1.ModernTLSProfile{}, + Type: cdiv1.TLSProfileModernType, + Modern: &cdiv1.ModernTLSProfile{}, } }) Expect(err).ToNot(HaveOccurred()) @@ -1306,11 +1305,11 @@ var _ = Describe("CDIConfig manipulation upload tests", Serial, func() { // Change to intermediate, which is fine with 1.2, expect success err = utils.UpdateCDIConfig(f.CrClient, func(config *cdiv1.CDIConfigSpec) { - config.TLSSecurityProfile = &ocpconfigv1.TLSSecurityProfile{ + config.TLSSecurityProfile = &cdiv1.TLSSecurityProfile{ // Intermediate profile requires TLS 1.2 // https://wiki.mozilla.org/Security/Server_Side_TLS#Intermediate_compatibility_.28recommended.29 - Type: ocpconfigv1.TLSProfileIntermediateType, - Intermediate: &ocpconfigv1.IntermediateTLSProfile{}, + Type: cdiv1.TLSProfileIntermediateType, + Intermediate: &cdiv1.IntermediateTLSProfile{}, } }) Expect(err).ToNot(HaveOccurred())