Skip to content

Commit 626f353

Browse files
committed
Update upstream specifications to their latest version
1 parent 4dcda51 commit 626f353

File tree

2,137 files changed

+17281
-21134
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

2,137 files changed

+17281
-21134
lines changed

crd-catalog/DopplerHQ/kubernetes-operator/secrets.doppler.com/v1alpha1/dopplersecrets.yaml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -121,7 +121,7 @@ spec:
121121
type: "string"
122122
type: "array"
123123
tokenSecret:
124-
description: "The Kubernetes secret containing the Doppler service token"
124+
description: "The Kubernetes secret containing either a Doppler service token or OIDC configuration"
125125
properties:
126126
name:
127127
description: "The name of the Secret resource"

crd-catalog/Kuadrant/dns-operator/kuadrant.io/v1alpha1/dnsrecords.yaml

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -180,10 +180,10 @@ spec:
180180
rule: "!has(oldSelf.ownerID) || has(self.ownerID)"
181181
- message: "OwnerID can't be set if it was previously unset"
182182
rule: "has(oldSelf.ownerID) || !has(self.ownerID)"
183-
- message: "Delegate can't be unset if it was previously set"
184-
rule: "!has(oldSelf.delegate) || has(self.delegate)"
185-
- message: "Delegate can't be set if it was previously unset"
186-
rule: "has(oldSelf.delegate) || !has(self.delegate)"
183+
- message: "delegate can't be set to true if unset"
184+
rule: "has(oldSelf.delegate) || !has(self.delegate) || self.delegate == false"
185+
- message: "delegate can't be unset if true"
186+
rule: "!has(oldSelf.delegate) || oldSelf.delegate == false || has(self.delegate)"
187187
- message: "delegate=true and providerRef are mutually exclusive"
188188
rule: "!(has(self.providerRef) && has(self.delegate) && self.delegate == true)"
189189
status:

crd-catalog/Kuadrant/kuadrant-operator/kuadrant.io/v1/authpolicies.yaml

Lines changed: 45 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -214,12 +214,18 @@ spec:
214214
description: "Authentication based on JWT tokens."
215215
properties:
216216
issuerUrl:
217-
description: "URL of the issuer of the JWT.\nIf `jwksUrl` is omitted, Authorino will append the path to the OpenID Connect Well-Known Discovery endpoint\n(i.e. \"/.well-known/openid-configuration\") to this URL, to discover the OIDC configuration where to obtain\nthe \"jkws_uri\" claim from.\nThe value must coincide with the value of the \"iss\" (issuer) claim of the discovered OpenID Connect configuration."
217+
description: "URL of the OpenID Connect (OIDC) token issuer endpoint.\nUse it for automatically discovering the JWKS URL from an OpenID Connect Discovery endpoint (https://openid.net/specs/openid-connect-discovery-1_0.html).\nThe Well-Known Discovery path (i.e. \"/.well-known/openid-configuration\") is appended to this URL to fetch the OIDC configuration.\nOne of: jwksUrl, issuerUrl"
218+
type: "string"
219+
jwksUrl:
220+
description: "URL of the JSON Web Key Set (JWKS) endpoint.\nUse it for non-OpenID Connect (OIDC) JWT authentication, where the JWKS URL is known beforehand.\nThe JSON Web Keys (JWK) obtained from this endpoint are automatically cached and the caching updated whenever the kid of a JWT does not match any of the cached JWKs (https://openid.net/specs/openid-connect-core-1_0.html#RotateSigKeys).\nOne of: jwksUrl, issuerUrl"
218221
type: "string"
219222
ttl:
220-
description: "Decides how long to wait before refreshing the JWKS (in seconds).\nIf omitted, Authorino will never refresh the JWKS."
223+
description: "Decides how long the OIDC configuration will be cached.\nIf omitted or set to zero, Authorino will never refresh the OIDC configuration.\nThis configuration does not affect the caching of JSON Web Keys (JWK), which is always updated whenever the kid of a JWT does not match any of the cached JWKs (https://openid.net/specs/openid-connect-core-1_0.html#RotateSigKeys)"
221224
type: "integer"
222225
type: "object"
226+
x-kubernetes-validations:
227+
- message: "Use one of: jwksUrl, issuerUrl"
228+
rule: "!(has(self.jwksUrl) && self.jwksUrl != '' && has(self.issuerUrl) && self.issuerUrl != '')"
223229
kubernetesTokenReview:
224230
description: "Authentication by Kubernetes token review."
225231
properties:
@@ -1323,11 +1329,15 @@ spec:
13231329
description: "OpendID Connect UserInfo linked to an OIDC authentication config specified in this same AuthConfig."
13241330
properties:
13251331
identitySource:
1326-
description: "The name of an OIDC-enabled JWT authentication config whose OpenID Connect configuration discovered includes the OIDC \"userinfo_endpoint\" claim."
1332+
description: "Name of an OIDC JWT authentication rule whose obtained configuration includes an \"userinfo_endpoint\" claim.\nOne of: identitySource, userInfoUrl"
1333+
type: "string"
1334+
userInfoUrl:
1335+
description: "The URL of the UserInfo endpoint.\nUse it for non-OIDC JWT authentication, where the UserInfo URL is known beforehand.\nOne of: identitySource, userInfoUrl"
13271336
type: "string"
1328-
required:
1329-
- "identitySource"
13301337
type: "object"
1338+
x-kubernetes-validations:
1339+
- message: "Use one of: identitySource, userInfoUrl"
1340+
rule: "!(has(self.identitySource) && self.identitySource != '' && has(self.userInfoUrl) && self.userInfoUrl != '')"
13311341
when:
13321342
description: "Conditions for Authorino to enforce this config.\nIf omitted, the config will be enforced for all requests.\nIf present, all conditions must match for the config to be enforced; otherwise, the config will be skipped."
13331343
items:
@@ -1982,12 +1992,18 @@ spec:
19821992
description: "Authentication based on JWT tokens."
19831993
properties:
19841994
issuerUrl:
1985-
description: "URL of the issuer of the JWT.\nIf `jwksUrl` is omitted, Authorino will append the path to the OpenID Connect Well-Known Discovery endpoint\n(i.e. \"/.well-known/openid-configuration\") to this URL, to discover the OIDC configuration where to obtain\nthe \"jkws_uri\" claim from.\nThe value must coincide with the value of the \"iss\" (issuer) claim of the discovered OpenID Connect configuration."
1995+
description: "URL of the OpenID Connect (OIDC) token issuer endpoint.\nUse it for automatically discovering the JWKS URL from an OpenID Connect Discovery endpoint (https://openid.net/specs/openid-connect-discovery-1_0.html).\nThe Well-Known Discovery path (i.e. \"/.well-known/openid-configuration\") is appended to this URL to fetch the OIDC configuration.\nOne of: jwksUrl, issuerUrl"
1996+
type: "string"
1997+
jwksUrl:
1998+
description: "URL of the JSON Web Key Set (JWKS) endpoint.\nUse it for non-OpenID Connect (OIDC) JWT authentication, where the JWKS URL is known beforehand.\nThe JSON Web Keys (JWK) obtained from this endpoint are automatically cached and the caching updated whenever the kid of a JWT does not match any of the cached JWKs (https://openid.net/specs/openid-connect-core-1_0.html#RotateSigKeys).\nOne of: jwksUrl, issuerUrl"
19861999
type: "string"
19872000
ttl:
1988-
description: "Decides how long to wait before refreshing the JWKS (in seconds).\nIf omitted, Authorino will never refresh the JWKS."
2001+
description: "Decides how long the OIDC configuration will be cached.\nIf omitted or set to zero, Authorino will never refresh the OIDC configuration.\nThis configuration does not affect the caching of JSON Web Keys (JWK), which is always updated whenever the kid of a JWT does not match any of the cached JWKs (https://openid.net/specs/openid-connect-core-1_0.html#RotateSigKeys)"
19892002
type: "integer"
19902003
type: "object"
2004+
x-kubernetes-validations:
2005+
- message: "Use one of: jwksUrl, issuerUrl"
2006+
rule: "!(has(self.jwksUrl) && self.jwksUrl != '' && has(self.issuerUrl) && self.issuerUrl != '')"
19912007
kubernetesTokenReview:
19922008
description: "Authentication by Kubernetes token review."
19932009
properties:
@@ -3091,11 +3107,15 @@ spec:
30913107
description: "OpendID Connect UserInfo linked to an OIDC authentication config specified in this same AuthConfig."
30923108
properties:
30933109
identitySource:
3094-
description: "The name of an OIDC-enabled JWT authentication config whose OpenID Connect configuration discovered includes the OIDC \"userinfo_endpoint\" claim."
3110+
description: "Name of an OIDC JWT authentication rule whose obtained configuration includes an \"userinfo_endpoint\" claim.\nOne of: identitySource, userInfoUrl"
3111+
type: "string"
3112+
userInfoUrl:
3113+
description: "The URL of the UserInfo endpoint.\nUse it for non-OIDC JWT authentication, where the UserInfo URL is known beforehand.\nOne of: identitySource, userInfoUrl"
30953114
type: "string"
3096-
required:
3097-
- "identitySource"
30983115
type: "object"
3116+
x-kubernetes-validations:
3117+
- message: "Use one of: identitySource, userInfoUrl"
3118+
rule: "!(has(self.identitySource) && self.identitySource != '' && has(self.userInfoUrl) && self.userInfoUrl != '')"
30993119
when:
31003120
description: "Conditions for Authorino to enforce this config.\nIf omitted, the config will be enforced for all requests.\nIf present, all conditions must match for the config to be enforced; otherwise, the config will be skipped."
31013121
items:
@@ -3747,12 +3767,18 @@ spec:
37473767
description: "Authentication based on JWT tokens."
37483768
properties:
37493769
issuerUrl:
3750-
description: "URL of the issuer of the JWT.\nIf `jwksUrl` is omitted, Authorino will append the path to the OpenID Connect Well-Known Discovery endpoint\n(i.e. \"/.well-known/openid-configuration\") to this URL, to discover the OIDC configuration where to obtain\nthe \"jkws_uri\" claim from.\nThe value must coincide with the value of the \"iss\" (issuer) claim of the discovered OpenID Connect configuration."
3770+
description: "URL of the OpenID Connect (OIDC) token issuer endpoint.\nUse it for automatically discovering the JWKS URL from an OpenID Connect Discovery endpoint (https://openid.net/specs/openid-connect-discovery-1_0.html).\nThe Well-Known Discovery path (i.e. \"/.well-known/openid-configuration\") is appended to this URL to fetch the OIDC configuration.\nOne of: jwksUrl, issuerUrl"
3771+
type: "string"
3772+
jwksUrl:
3773+
description: "URL of the JSON Web Key Set (JWKS) endpoint.\nUse it for non-OpenID Connect (OIDC) JWT authentication, where the JWKS URL is known beforehand.\nThe JSON Web Keys (JWK) obtained from this endpoint are automatically cached and the caching updated whenever the kid of a JWT does not match any of the cached JWKs (https://openid.net/specs/openid-connect-core-1_0.html#RotateSigKeys).\nOne of: jwksUrl, issuerUrl"
37513774
type: "string"
37523775
ttl:
3753-
description: "Decides how long to wait before refreshing the JWKS (in seconds).\nIf omitted, Authorino will never refresh the JWKS."
3776+
description: "Decides how long the OIDC configuration will be cached.\nIf omitted or set to zero, Authorino will never refresh the OIDC configuration.\nThis configuration does not affect the caching of JSON Web Keys (JWK), which is always updated whenever the kid of a JWT does not match any of the cached JWKs (https://openid.net/specs/openid-connect-core-1_0.html#RotateSigKeys)"
37543777
type: "integer"
37553778
type: "object"
3779+
x-kubernetes-validations:
3780+
- message: "Use one of: jwksUrl, issuerUrl"
3781+
rule: "!(has(self.jwksUrl) && self.jwksUrl != '' && has(self.issuerUrl) && self.issuerUrl != '')"
37563782
kubernetesTokenReview:
37573783
description: "Authentication by Kubernetes token review."
37583784
properties:
@@ -4856,11 +4882,15 @@ spec:
48564882
description: "OpendID Connect UserInfo linked to an OIDC authentication config specified in this same AuthConfig."
48574883
properties:
48584884
identitySource:
4859-
description: "The name of an OIDC-enabled JWT authentication config whose OpenID Connect configuration discovered includes the OIDC \"userinfo_endpoint\" claim."
4885+
description: "Name of an OIDC JWT authentication rule whose obtained configuration includes an \"userinfo_endpoint\" claim.\nOne of: identitySource, userInfoUrl"
4886+
type: "string"
4887+
userInfoUrl:
4888+
description: "The URL of the UserInfo endpoint.\nUse it for non-OIDC JWT authentication, where the UserInfo URL is known beforehand.\nOne of: identitySource, userInfoUrl"
48604889
type: "string"
4861-
required:
4862-
- "identitySource"
48634890
type: "object"
4891+
x-kubernetes-validations:
4892+
- message: "Use one of: identitySource, userInfoUrl"
4893+
rule: "!(has(self.identitySource) && self.identitySource != '' && has(self.userInfoUrl) && self.userInfoUrl != '')"
48644894
when:
48654895
description: "Conditions for Authorino to enforce this config.\nIf omitted, the config will be enforced for all requests.\nIf present, all conditions must match for the config to be enforced; otherwise, the config will be skipped."
48664896
items:

crd-catalog/apache/camel-k/camel.apache.org/v1/integrationplatforms.yaml

Lines changed: 24 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -827,6 +827,10 @@ spec:
827827
description: "How often to perform the liveness probe."
828828
format: "int32"
829829
type: "integer"
830+
livenessPort:
831+
description: "The liveness port to use (default 8080)."
832+
format: "int32"
833+
type: "integer"
830834
livenessProbe:
831835
description: "The liveness probe path to use (default provided by the Catalog runtime used)."
832836
type: "string"
@@ -856,6 +860,10 @@ spec:
856860
description: "How often to perform the readiness probe."
857861
format: "int32"
858862
type: "integer"
863+
readinessPort:
864+
description: "The readiness port to use (default 8080)."
865+
format: "int32"
866+
type: "integer"
859867
readinessProbe:
860868
description: "The readiness probe path to use (default provided by the Catalog runtime used)."
861869
type: "string"
@@ -885,6 +893,10 @@ spec:
885893
description: "How often to perform the startup probe."
886894
format: "int32"
887895
type: "integer"
896+
startupPort:
897+
description: "The startup port to use (default 8080)."
898+
format: "int32"
899+
type: "integer"
888900
startupProbe:
889901
description: "The startup probe path to use (default provided by the Catalog runtime used)."
890902
type: "string"
@@ -2504,6 +2516,10 @@ spec:
25042516
description: "How often to perform the liveness probe."
25052517
format: "int32"
25062518
type: "integer"
2519+
livenessPort:
2520+
description: "The liveness port to use (default 8080)."
2521+
format: "int32"
2522+
type: "integer"
25072523
livenessProbe:
25082524
description: "The liveness probe path to use (default provided by the Catalog runtime used)."
25092525
type: "string"
@@ -2533,6 +2549,10 @@ spec:
25332549
description: "How often to perform the readiness probe."
25342550
format: "int32"
25352551
type: "integer"
2552+
readinessPort:
2553+
description: "The readiness port to use (default 8080)."
2554+
format: "int32"
2555+
type: "integer"
25362556
readinessProbe:
25372557
description: "The readiness probe path to use (default provided by the Catalog runtime used)."
25382558
type: "string"
@@ -2562,6 +2582,10 @@ spec:
25622582
description: "How often to perform the startup probe."
25632583
format: "int32"
25642584
type: "integer"
2585+
startupPort:
2586+
description: "The startup port to use (default 8080)."
2587+
format: "int32"
2588+
type: "integer"
25652589
startupProbe:
25662590
description: "The startup probe path to use (default provided by the Catalog runtime used)."
25672591
type: "string"

0 commit comments

Comments
 (0)