Update versions of jump server components
[icn.git] / deploy / cluster / templates / flux-addon.yaml
1 {{- if .Values.flux }}
2 ---
3 apiVersion: v1
4 data:
5   flux-system.yaml: |
6     ---
7     # This manifest was generated by flux. DO NOT EDIT.
8     # Flux Version: v0.27.0
9     # Components: source-controller,kustomize-controller,helm-controller,notification-controller
10     apiVersion: v1
11     kind: Namespace
12     metadata:
13       labels:
14         app.kubernetes.io/instance: flux-system
15         app.kubernetes.io/part-of: flux
16         app.kubernetes.io/version: v0.27.0
17         pod-security.kubernetes.io/warn: restricted
18         pod-security.kubernetes.io/warn-version: latest
19       name: flux-system
20     ---
21     apiVersion: apiextensions.k8s.io/v1
22     kind: CustomResourceDefinition
23     metadata:
24       annotations:
25         controller-gen.kubebuilder.io/version: v0.7.0
26       creationTimestamp: null
27       labels:
28         app.kubernetes.io/instance: flux-system
29         app.kubernetes.io/part-of: flux
30         app.kubernetes.io/version: v0.27.0
31       name: alerts.notification.toolkit.fluxcd.io
32     spec:
33       group: notification.toolkit.fluxcd.io
34       names:
35         kind: Alert
36         listKind: AlertList
37         plural: alerts
38         singular: alert
39       scope: Namespaced
40       versions:
41       - additionalPrinterColumns:
42         - jsonPath: .status.conditions[?(@.type=="Ready")].status
43           name: Ready
44           type: string
45         - jsonPath: .status.conditions[?(@.type=="Ready")].message
46           name: Status
47           type: string
48         - jsonPath: .metadata.creationTimestamp
49           name: Age
50           type: date
51         name: v1beta1
52         schema:
53           openAPIV3Schema:
54             description: Alert is the Schema for the alerts API
55             properties:
56               apiVersion:
57                 description: 'APIVersion defines the versioned schema of this representation
58                   of an object. Servers should convert recognized schemas to the latest
59                   internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
60                 type: string
61               kind:
62                 description: 'Kind is a string value representing the REST resource this
63                   object represents. Servers may infer this from the endpoint the client
64                   submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
65                 type: string
66               metadata:
67                 type: object
68               spec:
69                 description: AlertSpec defines an alerting rule for events involving a
70                   list of objects
71                 properties:
72                   eventSeverity:
73                     default: info
74                     description: Filter events based on severity, defaults to ('info').
75                       If set to 'info' no events will be filtered.
76                     enum:
77                     - info
78                     - error
79                     type: string
80                   eventSources:
81                     description: Filter events based on the involved objects.
82                     items:
83                       description: CrossNamespaceObjectReference contains enough information
84                         to let you locate the typed referenced object at cluster level
85                       properties:
86                         apiVersion:
87                           description: API version of the referent
88                           type: string
89                         kind:
90                           description: Kind of the referent
91                           enum:
92                           - Bucket
93                           - GitRepository
94                           - Kustomization
95                           - HelmRelease
96                           - HelmChart
97                           - HelmRepository
98                           - ImageRepository
99                           - ImagePolicy
100                           - ImageUpdateAutomation
101                           type: string
102                         matchLabels:
103                           additionalProperties:
104                             type: string
105                           description: MatchLabels is a map of {key,value} pairs. A single
106                             {key,value} in the matchLabels map is equivalent to an element
107                             of matchExpressions, whose key field is "key", the operator
108                             is "In", and the values array contains only "value". The requirements
109                             are ANDed.
110                           type: object
111                         name:
112                           description: Name of the referent
113                           maxLength: 53
114                           minLength: 1
115                           type: string
116                         namespace:
117                           description: Namespace of the referent
118                           maxLength: 53
119                           minLength: 1
120                           type: string
121                       required:
122                       - name
123                       type: object
124                     type: array
125                   exclusionList:
126                     description: A list of Golang regular expressions to be used for excluding
127                       messages.
128                     items:
129                       type: string
130                     type: array
131                   providerRef:
132                     description: Send events using this provider.
133                     properties:
134                       name:
135                         description: Name of the referent
136                         type: string
137                     required:
138                     - name
139                     type: object
140                   summary:
141                     description: Short description of the impact and affected cluster.
142                     type: string
143                   suspend:
144                     description: This flag tells the controller to suspend subsequent
145                       events dispatching. Defaults to false.
146                     type: boolean
147                 required:
148                 - eventSources
149                 - providerRef
150                 type: object
151               status:
152                 default:
153                   observedGeneration: -1
154                 description: AlertStatus defines the observed state of Alert
155                 properties:
156                   conditions:
157                     items:
158                       description: "Condition contains details for one aspect of the current
159                         state of this API Resource. --- This struct is intended for direct
160                         use as an array at the field path .status.conditions.  For example,
161                         type FooStatus struct{     // Represents the observations of a
162                         foo's current state.     // Known .status.conditions.type are:
163                         \"Available\", \"Progressing\", and \"Degraded\"     // +patchMergeKey=type
164                         \    // +patchStrategy=merge     // +listType=map     // +listMapKey=type
165                         \    Conditions []metav1.Condition `json:\"conditions,omitempty\"
166                         patchStrategy:\"merge\" patchMergeKey:\"type\" protobuf:\"bytes,1,rep,name=conditions\"`
167                         \n     // other fields }"
168                       properties:
169                         lastTransitionTime:
170                           description: lastTransitionTime is the last time the condition
171                             transitioned from one status to another. This should be when
172                             the underlying condition changed.  If that is not known, then
173                             using the time when the API field changed is acceptable.
174                           format: date-time
175                           type: string
176                         message:
177                           description: message is a human readable message indicating
178                             details about the transition. This may be an empty string.
179                           maxLength: 32768
180                           type: string
181                         observedGeneration:
182                           description: observedGeneration represents the .metadata.generation
183                             that the condition was set based upon. For instance, if .metadata.generation
184                             is currently 12, but the .status.conditions[x].observedGeneration
185                             is 9, the condition is out of date with respect to the current
186                             state of the instance.
187                           format: int64
188                           minimum: 0
189                           type: integer
190                         reason:
191                           description: reason contains a programmatic identifier indicating
192                             the reason for the condition's last transition. Producers
193                             of specific condition types may define expected values and
194                             meanings for this field, and whether the values are considered
195                             a guaranteed API. The value should be a CamelCase string.
196                             This field may not be empty.
197                           maxLength: 1024
198                           minLength: 1
199                           pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
200                           type: string
201                         status:
202                           description: status of the condition, one of True, False, Unknown.
203                           enum:
204                           - "True"
205                           - "False"
206                           - Unknown
207                           type: string
208                         type:
209                           description: type of condition in CamelCase or in foo.example.com/CamelCase.
210                             --- Many .condition.type values are consistent across resources
211                             like Available, but because arbitrary conditions can be useful
212                             (see .node.status.conditions), the ability to deconflict is
213                             important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
214                           maxLength: 316
215                           pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
216                           type: string
217                       required:
218                       - lastTransitionTime
219                       - message
220                       - reason
221                       - status
222                       - type
223                       type: object
224                     type: array
225                   observedGeneration:
226                     description: ObservedGeneration is the last observed generation.
227                     format: int64
228                     type: integer
229                 type: object
230             type: object
231         served: true
232         storage: true
233         subresources:
234           status: {}
235     status:
236       acceptedNames:
237         kind: ""
238         plural: ""
239       conditions: []
240       storedVersions: []
241     ---
242     apiVersion: apiextensions.k8s.io/v1
243     kind: CustomResourceDefinition
244     metadata:
245       annotations:
246         controller-gen.kubebuilder.io/version: v0.7.0
247       creationTimestamp: null
248       labels:
249         app.kubernetes.io/instance: flux-system
250         app.kubernetes.io/part-of: flux
251         app.kubernetes.io/version: v0.27.0
252       name: buckets.source.toolkit.fluxcd.io
253     spec:
254       group: source.toolkit.fluxcd.io
255       names:
256         kind: Bucket
257         listKind: BucketList
258         plural: buckets
259         singular: bucket
260       scope: Namespaced
261       versions:
262       - additionalPrinterColumns:
263         - jsonPath: .spec.endpoint
264           name: Endpoint
265           type: string
266         - jsonPath: .status.conditions[?(@.type=="Ready")].status
267           name: Ready
268           type: string
269         - jsonPath: .status.conditions[?(@.type=="Ready")].message
270           name: Status
271           type: string
272         - jsonPath: .metadata.creationTimestamp
273           name: Age
274           type: date
275         name: v1beta1
276         schema:
277           openAPIV3Schema:
278             description: Bucket is the Schema for the buckets API
279             properties:
280               apiVersion:
281                 description: 'APIVersion defines the versioned schema of this representation
282                   of an object. Servers should convert recognized schemas to the latest
283                   internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
284                 type: string
285               kind:
286                 description: 'Kind is a string value representing the REST resource this
287                   object represents. Servers may infer this from the endpoint the client
288                   submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
289                 type: string
290               metadata:
291                 type: object
292               spec:
293                 description: BucketSpec defines the desired state of an S3 compatible
294                   bucket
295                 properties:
296                   accessFrom:
297                     description: AccessFrom defines an Access Control List for allowing
298                       cross-namespace references to this object.
299                     properties:
300                       namespaceSelectors:
301                         description: NamespaceSelectors is the list of namespace selectors
302                           to which this ACL applies. Items in this list are evaluated
303                           using a logical OR operation.
304                         items:
305                           description: NamespaceSelector selects the namespaces to which
306                             this ACL applies. An empty map of MatchLabels matches all
307                             namespaces in a cluster.
308                           properties:
309                             matchLabels:
310                               additionalProperties:
311                                 type: string
312                               description: MatchLabels is a map of {key,value} pairs.
313                                 A single {key,value} in the matchLabels map is equivalent
314                                 to an element of matchExpressions, whose key field is
315                                 "key", the operator is "In", and the values array contains
316                                 only "value". The requirements are ANDed.
317                               type: object
318                           type: object
319                         type: array
320                     required:
321                     - namespaceSelectors
322                     type: object
323                   bucketName:
324                     description: The bucket name.
325                     type: string
326                   endpoint:
327                     description: The bucket endpoint address.
328                     type: string
329                   ignore:
330                     description: Ignore overrides the set of excluded patterns in the
331                       .sourceignore format (which is the same as .gitignore). If not provided,
332                       a default will be used, consult the documentation for your version
333                       to find out what those are.
334                     type: string
335                   insecure:
336                     description: Insecure allows connecting to a non-TLS S3 HTTP endpoint.
337                     type: boolean
338                   interval:
339                     description: The interval at which to check for bucket updates.
340                     type: string
341                   provider:
342                     default: generic
343                     description: The S3 compatible storage provider name, default ('generic').
344                     enum:
345                     - generic
346                     - aws
347                     - gcp
348                     type: string
349                   region:
350                     description: The bucket region.
351                     type: string
352                   secretRef:
353                     description: The name of the secret containing authentication credentials
354                       for the Bucket.
355                     properties:
356                       name:
357                         description: Name of the referent
358                         type: string
359                     required:
360                     - name
361                     type: object
362                   suspend:
363                     description: This flag tells the controller to suspend the reconciliation
364                       of this source.
365                     type: boolean
366                   timeout:
367                     default: 60s
368                     description: The timeout for download operations, defaults to 60s.
369                     type: string
370                 required:
371                 - bucketName
372                 - endpoint
373                 - interval
374                 type: object
375               status:
376                 default:
377                   observedGeneration: -1
378                 description: BucketStatus defines the observed state of a bucket
379                 properties:
380                   artifact:
381                     description: Artifact represents the output of the last successful
382                       Bucket sync.
383                     properties:
384                       checksum:
385                         description: Checksum is the SHA256 checksum of the artifact.
386                         type: string
387                       lastUpdateTime:
388                         description: LastUpdateTime is the timestamp corresponding to
389                           the last update of this artifact.
390                         format: date-time
391                         type: string
392                       path:
393                         description: Path is the relative file path of this artifact.
394                         type: string
395                       revision:
396                         description: Revision is a human readable identifier traceable
397                           in the origin source system. It can be a Git commit SHA, Git
398                           tag, a Helm index timestamp, a Helm chart version, etc.
399                         type: string
400                       url:
401                         description: URL is the HTTP address of this artifact.
402                         type: string
403                     required:
404                     - path
405                     - url
406                     type: object
407                   conditions:
408                     description: Conditions holds the conditions for the Bucket.
409                     items:
410                       description: "Condition contains details for one aspect of the current
411                         state of this API Resource. --- This struct is intended for direct
412                         use as an array at the field path .status.conditions.  For example,
413                         type FooStatus struct{     // Represents the observations of a
414                         foo's current state.     // Known .status.conditions.type are:
415                         \"Available\", \"Progressing\", and \"Degraded\"     // +patchMergeKey=type
416                         \    // +patchStrategy=merge     // +listType=map     // +listMapKey=type
417                         \    Conditions []metav1.Condition `json:\"conditions,omitempty\"
418                         patchStrategy:\"merge\" patchMergeKey:\"type\" protobuf:\"bytes,1,rep,name=conditions\"`
419                         \n     // other fields }"
420                       properties:
421                         lastTransitionTime:
422                           description: lastTransitionTime is the last time the condition
423                             transitioned from one status to another. This should be when
424                             the underlying condition changed.  If that is not known, then
425                             using the time when the API field changed is acceptable.
426                           format: date-time
427                           type: string
428                         message:
429                           description: message is a human readable message indicating
430                             details about the transition. This may be an empty string.
431                           maxLength: 32768
432                           type: string
433                         observedGeneration:
434                           description: observedGeneration represents the .metadata.generation
435                             that the condition was set based upon. For instance, if .metadata.generation
436                             is currently 12, but the .status.conditions[x].observedGeneration
437                             is 9, the condition is out of date with respect to the current
438                             state of the instance.
439                           format: int64
440                           minimum: 0
441                           type: integer
442                         reason:
443                           description: reason contains a programmatic identifier indicating
444                             the reason for the condition's last transition. Producers
445                             of specific condition types may define expected values and
446                             meanings for this field, and whether the values are considered
447                             a guaranteed API. The value should be a CamelCase string.
448                             This field may not be empty.
449                           maxLength: 1024
450                           minLength: 1
451                           pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
452                           type: string
453                         status:
454                           description: status of the condition, one of True, False, Unknown.
455                           enum:
456                           - "True"
457                           - "False"
458                           - Unknown
459                           type: string
460                         type:
461                           description: type of condition in CamelCase or in foo.example.com/CamelCase.
462                             --- Many .condition.type values are consistent across resources
463                             like Available, but because arbitrary conditions can be useful
464                             (see .node.status.conditions), the ability to deconflict is
465                             important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
466                           maxLength: 316
467                           pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
468                           type: string
469                       required:
470                       - lastTransitionTime
471                       - message
472                       - reason
473                       - status
474                       - type
475                       type: object
476                     type: array
477                   lastHandledReconcileAt:
478                     description: LastHandledReconcileAt holds the value of the most recent
479                       reconcile request value, so a change can be detected.
480                     type: string
481                   observedGeneration:
482                     description: ObservedGeneration is the last observed generation.
483                     format: int64
484                     type: integer
485                   url:
486                     description: URL is the download link for the artifact output of the
487                       last Bucket sync.
488                     type: string
489                 type: object
490             type: object
491         served: true
492         storage: true
493         subresources:
494           status: {}
495     status:
496       acceptedNames:
497         kind: ""
498         plural: ""
499       conditions: []
500       storedVersions: []
501     ---
502     apiVersion: apiextensions.k8s.io/v1
503     kind: CustomResourceDefinition
504     metadata:
505       annotations:
506         controller-gen.kubebuilder.io/version: v0.7.0
507       creationTimestamp: null
508       labels:
509         app.kubernetes.io/instance: flux-system
510         app.kubernetes.io/part-of: flux
511         app.kubernetes.io/version: v0.27.0
512       name: gitrepositories.source.toolkit.fluxcd.io
513     spec:
514       group: source.toolkit.fluxcd.io
515       names:
516         kind: GitRepository
517         listKind: GitRepositoryList
518         plural: gitrepositories
519         shortNames:
520         - gitrepo
521         singular: gitrepository
522       scope: Namespaced
523       versions:
524       - additionalPrinterColumns:
525         - jsonPath: .spec.url
526           name: URL
527           type: string
528         - jsonPath: .status.conditions[?(@.type=="Ready")].status
529           name: Ready
530           type: string
531         - jsonPath: .status.conditions[?(@.type=="Ready")].message
532           name: Status
533           type: string
534         - jsonPath: .metadata.creationTimestamp
535           name: Age
536           type: date
537         name: v1beta1
538         schema:
539           openAPIV3Schema:
540             description: GitRepository is the Schema for the gitrepositories API
541             properties:
542               apiVersion:
543                 description: 'APIVersion defines the versioned schema of this representation
544                   of an object. Servers should convert recognized schemas to the latest
545                   internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
546                 type: string
547               kind:
548                 description: 'Kind is a string value representing the REST resource this
549                   object represents. Servers may infer this from the endpoint the client
550                   submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
551                 type: string
552               metadata:
553                 type: object
554               spec:
555                 description: GitRepositorySpec defines the desired state of a Git repository.
556                 properties:
557                   accessFrom:
558                     description: AccessFrom defines an Access Control List for allowing
559                       cross-namespace references to this object.
560                     properties:
561                       namespaceSelectors:
562                         description: NamespaceSelectors is the list of namespace selectors
563                           to which this ACL applies. Items in this list are evaluated
564                           using a logical OR operation.
565                         items:
566                           description: NamespaceSelector selects the namespaces to which
567                             this ACL applies. An empty map of MatchLabels matches all
568                             namespaces in a cluster.
569                           properties:
570                             matchLabels:
571                               additionalProperties:
572                                 type: string
573                               description: MatchLabels is a map of {key,value} pairs.
574                                 A single {key,value} in the matchLabels map is equivalent
575                                 to an element of matchExpressions, whose key field is
576                                 "key", the operator is "In", and the values array contains
577                                 only "value". The requirements are ANDed.
578                               type: object
579                           type: object
580                         type: array
581                     required:
582                     - namespaceSelectors
583                     type: object
584                   gitImplementation:
585                     default: go-git
586                     description: Determines which git client library to use. Defaults
587                       to go-git, valid values are ('go-git', 'libgit2').
588                     enum:
589                     - go-git
590                     - libgit2
591                     type: string
592                   ignore:
593                     description: Ignore overrides the set of excluded patterns in the
594                       .sourceignore format (which is the same as .gitignore). If not provided,
595                       a default will be used, consult the documentation for your version
596                       to find out what those are.
597                     type: string
598                   include:
599                     description: Extra git repositories to map into the repository
600                     items:
601                       description: GitRepositoryInclude defines a source with a from and
602                         to path.
603                       properties:
604                         fromPath:
605                           description: The path to copy contents from, defaults to the
606                             root directory.
607                           type: string
608                         repository:
609                           description: Reference to a GitRepository to include.
610                           properties:
611                             name:
612                               description: Name of the referent
613                               type: string
614                           required:
615                           - name
616                           type: object
617                         toPath:
618                           description: The path to copy contents to, defaults to the name
619                             of the source ref.
620                           type: string
621                       required:
622                       - repository
623                       type: object
624                     type: array
625                   interval:
626                     description: The interval at which to check for repository updates.
627                     type: string
628                   recurseSubmodules:
629                     description: When enabled, after the clone is created, initializes
630                       all submodules within, using their default settings. This option
631                       is available only when using the 'go-git' GitImplementation.
632                     type: boolean
633                   ref:
634                     description: The Git reference to checkout and monitor for changes,
635                       defaults to master branch.
636                     properties:
637                       branch:
638                         description: The Git branch to checkout, defaults to master.
639                         type: string
640                       commit:
641                         description: The Git commit SHA to checkout, if specified Tag
642                           filters will be ignored.
643                         type: string
644                       semver:
645                         description: The Git tag semver expression, takes precedence over
646                           Tag.
647                         type: string
648                       tag:
649                         description: The Git tag to checkout, takes precedence over Branch.
650                         type: string
651                     type: object
652                   secretRef:
653                     description: The secret name containing the Git credentials. For HTTPS
654                       repositories the secret must contain username and password fields.
655                       For SSH repositories the secret must contain identity, identity.pub
656                       and known_hosts fields.
657                     properties:
658                       name:
659                         description: Name of the referent
660                         type: string
661                     required:
662                     - name
663                     type: object
664                   suspend:
665                     description: This flag tells the controller to suspend the reconciliation
666                       of this source.
667                     type: boolean
668                   timeout:
669                     default: 60s
670                     description: The timeout for remote Git operations like cloning, defaults
671                       to 60s.
672                     type: string
673                   url:
674                     description: The repository URL, can be a HTTP/S or SSH address.
675                     pattern: ^(http|https|ssh)://
676                     type: string
677                   verify:
678                     description: Verify OpenPGP signature for the Git commit HEAD points
679                       to.
680                     properties:
681                       mode:
682                         description: Mode describes what git object should be verified,
683                           currently ('head').
684                         enum:
685                         - head
686                         type: string
687                       secretRef:
688                         description: The secret name containing the public keys of all
689                           trusted Git authors.
690                         properties:
691                           name:
692                             description: Name of the referent
693                             type: string
694                         required:
695                         - name
696                         type: object
697                     required:
698                     - mode
699                     type: object
700                 required:
701                 - interval
702                 - url
703                 type: object
704               status:
705                 default:
706                   observedGeneration: -1
707                 description: GitRepositoryStatus defines the observed state of a Git repository.
708                 properties:
709                   artifact:
710                     description: Artifact represents the output of the last successful
711                       repository sync.
712                     properties:
713                       checksum:
714                         description: Checksum is the SHA256 checksum of the artifact.
715                         type: string
716                       lastUpdateTime:
717                         description: LastUpdateTime is the timestamp corresponding to
718                           the last update of this artifact.
719                         format: date-time
720                         type: string
721                       path:
722                         description: Path is the relative file path of this artifact.
723                         type: string
724                       revision:
725                         description: Revision is a human readable identifier traceable
726                           in the origin source system. It can be a Git commit SHA, Git
727                           tag, a Helm index timestamp, a Helm chart version, etc.
728                         type: string
729                       url:
730                         description: URL is the HTTP address of this artifact.
731                         type: string
732                     required:
733                     - path
734                     - url
735                     type: object
736                   conditions:
737                     description: Conditions holds the conditions for the GitRepository.
738                     items:
739                       description: "Condition contains details for one aspect of the current
740                         state of this API Resource. --- This struct is intended for direct
741                         use as an array at the field path .status.conditions.  For example,
742                         type FooStatus struct{     // Represents the observations of a
743                         foo's current state.     // Known .status.conditions.type are:
744                         \"Available\", \"Progressing\", and \"Degraded\"     // +patchMergeKey=type
745                         \    // +patchStrategy=merge     // +listType=map     // +listMapKey=type
746                         \    Conditions []metav1.Condition `json:\"conditions,omitempty\"
747                         patchStrategy:\"merge\" patchMergeKey:\"type\" protobuf:\"bytes,1,rep,name=conditions\"`
748                         \n     // other fields }"
749                       properties:
750                         lastTransitionTime:
751                           description: lastTransitionTime is the last time the condition
752                             transitioned from one status to another. This should be when
753                             the underlying condition changed.  If that is not known, then
754                             using the time when the API field changed is acceptable.
755                           format: date-time
756                           type: string
757                         message:
758                           description: message is a human readable message indicating
759                             details about the transition. This may be an empty string.
760                           maxLength: 32768
761                           type: string
762                         observedGeneration:
763                           description: observedGeneration represents the .metadata.generation
764                             that the condition was set based upon. For instance, if .metadata.generation
765                             is currently 12, but the .status.conditions[x].observedGeneration
766                             is 9, the condition is out of date with respect to the current
767                             state of the instance.
768                           format: int64
769                           minimum: 0
770                           type: integer
771                         reason:
772                           description: reason contains a programmatic identifier indicating
773                             the reason for the condition's last transition. Producers
774                             of specific condition types may define expected values and
775                             meanings for this field, and whether the values are considered
776                             a guaranteed API. The value should be a CamelCase string.
777                             This field may not be empty.
778                           maxLength: 1024
779                           minLength: 1
780                           pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
781                           type: string
782                         status:
783                           description: status of the condition, one of True, False, Unknown.
784                           enum:
785                           - "True"
786                           - "False"
787                           - Unknown
788                           type: string
789                         type:
790                           description: type of condition in CamelCase or in foo.example.com/CamelCase.
791                             --- Many .condition.type values are consistent across resources
792                             like Available, but because arbitrary conditions can be useful
793                             (see .node.status.conditions), the ability to deconflict is
794                             important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
795                           maxLength: 316
796                           pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
797                           type: string
798                       required:
799                       - lastTransitionTime
800                       - message
801                       - reason
802                       - status
803                       - type
804                       type: object
805                     type: array
806                   includedArtifacts:
807                     description: IncludedArtifacts represents the included artifacts from
808                       the last successful repository sync.
809                     items:
810                       description: Artifact represents the output of a source synchronisation.
811                       properties:
812                         checksum:
813                           description: Checksum is the SHA256 checksum of the artifact.
814                           type: string
815                         lastUpdateTime:
816                           description: LastUpdateTime is the timestamp corresponding to
817                             the last update of this artifact.
818                           format: date-time
819                           type: string
820                         path:
821                           description: Path is the relative file path of this artifact.
822                           type: string
823                         revision:
824                           description: Revision is a human readable identifier traceable
825                             in the origin source system. It can be a Git commit SHA, Git
826                             tag, a Helm index timestamp, a Helm chart version, etc.
827                           type: string
828                         url:
829                           description: URL is the HTTP address of this artifact.
830                           type: string
831                       required:
832                       - path
833                       - url
834                       type: object
835                     type: array
836                   lastHandledReconcileAt:
837                     description: LastHandledReconcileAt holds the value of the most recent
838                       reconcile request value, so a change can be detected.
839                     type: string
840                   observedGeneration:
841                     description: ObservedGeneration is the last observed generation.
842                     format: int64
843                     type: integer
844                   url:
845                     description: URL is the download link for the artifact output of the
846                       last repository sync.
847                     type: string
848                 type: object
849             type: object
850         served: true
851         storage: true
852         subresources:
853           status: {}
854     status:
855       acceptedNames:
856         kind: ""
857         plural: ""
858       conditions: []
859       storedVersions: []
860     ---
861     apiVersion: apiextensions.k8s.io/v1
862     kind: CustomResourceDefinition
863     metadata:
864       annotations:
865         controller-gen.kubebuilder.io/version: v0.7.0
866       creationTimestamp: null
867       labels:
868         app.kubernetes.io/instance: flux-system
869         app.kubernetes.io/part-of: flux
870         app.kubernetes.io/version: v0.27.0
871       name: helmcharts.source.toolkit.fluxcd.io
872     spec:
873       group: source.toolkit.fluxcd.io
874       names:
875         kind: HelmChart
876         listKind: HelmChartList
877         plural: helmcharts
878         shortNames:
879         - hc
880         singular: helmchart
881       scope: Namespaced
882       versions:
883       - additionalPrinterColumns:
884         - jsonPath: .spec.chart
885           name: Chart
886           type: string
887         - jsonPath: .spec.version
888           name: Version
889           type: string
890         - jsonPath: .spec.sourceRef.kind
891           name: Source Kind
892           type: string
893         - jsonPath: .spec.sourceRef.name
894           name: Source Name
895           type: string
896         - jsonPath: .status.conditions[?(@.type=="Ready")].status
897           name: Ready
898           type: string
899         - jsonPath: .status.conditions[?(@.type=="Ready")].message
900           name: Status
901           type: string
902         - jsonPath: .metadata.creationTimestamp
903           name: Age
904           type: date
905         name: v1beta1
906         schema:
907           openAPIV3Schema:
908             description: HelmChart is the Schema for the helmcharts API
909             properties:
910               apiVersion:
911                 description: 'APIVersion defines the versioned schema of this representation
912                   of an object. Servers should convert recognized schemas to the latest
913                   internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
914                 type: string
915               kind:
916                 description: 'Kind is a string value representing the REST resource this
917                   object represents. Servers may infer this from the endpoint the client
918                   submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
919                 type: string
920               metadata:
921                 type: object
922               spec:
923                 description: HelmChartSpec defines the desired state of a Helm chart.
924                 properties:
925                   accessFrom:
926                     description: AccessFrom defines an Access Control List for allowing
927                       cross-namespace references to this object.
928                     properties:
929                       namespaceSelectors:
930                         description: NamespaceSelectors is the list of namespace selectors
931                           to which this ACL applies. Items in this list are evaluated
932                           using a logical OR operation.
933                         items:
934                           description: NamespaceSelector selects the namespaces to which
935                             this ACL applies. An empty map of MatchLabels matches all
936                             namespaces in a cluster.
937                           properties:
938                             matchLabels:
939                               additionalProperties:
940                                 type: string
941                               description: MatchLabels is a map of {key,value} pairs.
942                                 A single {key,value} in the matchLabels map is equivalent
943                                 to an element of matchExpressions, whose key field is
944                                 "key", the operator is "In", and the values array contains
945                                 only "value". The requirements are ANDed.
946                               type: object
947                           type: object
948                         type: array
949                     required:
950                     - namespaceSelectors
951                     type: object
952                   chart:
953                     description: The name or path the Helm chart is available at in the
954                       SourceRef.
955                     type: string
956                   interval:
957                     description: The interval at which to check the Source for updates.
958                     type: string
959                   reconcileStrategy:
960                     default: ChartVersion
961                     description: Determines what enables the creation of a new artifact.
962                       Valid values are ('ChartVersion', 'Revision'). See the documentation
963                       of the values for an explanation on their behavior. Defaults to
964                       ChartVersion when omitted.
965                     enum:
966                     - ChartVersion
967                     - Revision
968                     type: string
969                   sourceRef:
970                     description: The reference to the Source the chart is available at.
971                     properties:
972                       apiVersion:
973                         description: APIVersion of the referent.
974                         type: string
975                       kind:
976                         description: Kind of the referent, valid values are ('HelmRepository',
977                           'GitRepository', 'Bucket').
978                         enum:
979                         - HelmRepository
980                         - GitRepository
981                         - Bucket
982                         type: string
983                       name:
984                         description: Name of the referent.
985                         type: string
986                     required:
987                     - kind
988                     - name
989                     type: object
990                   suspend:
991                     description: This flag tells the controller to suspend the reconciliation
992                       of this source.
993                     type: boolean
994                   valuesFile:
995                     description: Alternative values file to use as the default chart values,
996                       expected to be a relative path in the SourceRef. Deprecated in favor
997                       of ValuesFiles, for backwards compatibility the file defined here
998                       is merged before the ValuesFiles items. Ignored when omitted.
999                     type: string
1000                   valuesFiles:
1001                     description: Alternative list of values files to use as the chart
1002                       values (values.yaml is not included by default), expected to be
1003                       a relative path in the SourceRef. Values files are merged in the
1004                       order of this list with the last file overriding the first. Ignored
1005                       when omitted.
1006                     items:
1007                       type: string
1008                     type: array
1009                   version:
1010                     default: '*'
1011                     description: The chart version semver expression, ignored for charts
1012                       from GitRepository and Bucket sources. Defaults to latest when omitted.
1013                     type: string
1014                 required:
1015                 - chart
1016                 - interval
1017                 - sourceRef
1018                 type: object
1019               status:
1020                 default:
1021                   observedGeneration: -1
1022                 description: HelmChartStatus defines the observed state of the HelmChart.
1023                 properties:
1024                   artifact:
1025                     description: Artifact represents the output of the last successful
1026                       chart sync.
1027                     properties:
1028                       checksum:
1029                         description: Checksum is the SHA256 checksum of the artifact.
1030                         type: string
1031                       lastUpdateTime:
1032                         description: LastUpdateTime is the timestamp corresponding to
1033                           the last update of this artifact.
1034                         format: date-time
1035                         type: string
1036                       path:
1037                         description: Path is the relative file path of this artifact.
1038                         type: string
1039                       revision:
1040                         description: Revision is a human readable identifier traceable
1041                           in the origin source system. It can be a Git commit SHA, Git
1042                           tag, a Helm index timestamp, a Helm chart version, etc.
1043                         type: string
1044                       url:
1045                         description: URL is the HTTP address of this artifact.
1046                         type: string
1047                     required:
1048                     - path
1049                     - url
1050                     type: object
1051                   conditions:
1052                     description: Conditions holds the conditions for the HelmChart.
1053                     items:
1054                       description: "Condition contains details for one aspect of the current
1055                         state of this API Resource. --- This struct is intended for direct
1056                         use as an array at the field path .status.conditions.  For example,
1057                         type FooStatus struct{     // Represents the observations of a
1058                         foo's current state.     // Known .status.conditions.type are:
1059                         \"Available\", \"Progressing\", and \"Degraded\"     // +patchMergeKey=type
1060                         \    // +patchStrategy=merge     // +listType=map     // +listMapKey=type
1061                         \    Conditions []metav1.Condition `json:\"conditions,omitempty\"
1062                         patchStrategy:\"merge\" patchMergeKey:\"type\" protobuf:\"bytes,1,rep,name=conditions\"`
1063                         \n     // other fields }"
1064                       properties:
1065                         lastTransitionTime:
1066                           description: lastTransitionTime is the last time the condition
1067                             transitioned from one status to another. This should be when
1068                             the underlying condition changed.  If that is not known, then
1069                             using the time when the API field changed is acceptable.
1070                           format: date-time
1071                           type: string
1072                         message:
1073                           description: message is a human readable message indicating
1074                             details about the transition. This may be an empty string.
1075                           maxLength: 32768
1076                           type: string
1077                         observedGeneration:
1078                           description: observedGeneration represents the .metadata.generation
1079                             that the condition was set based upon. For instance, if .metadata.generation
1080                             is currently 12, but the .status.conditions[x].observedGeneration
1081                             is 9, the condition is out of date with respect to the current
1082                             state of the instance.
1083                           format: int64
1084                           minimum: 0
1085                           type: integer
1086                         reason:
1087                           description: reason contains a programmatic identifier indicating
1088                             the reason for the condition's last transition. Producers
1089                             of specific condition types may define expected values and
1090                             meanings for this field, and whether the values are considered
1091                             a guaranteed API. The value should be a CamelCase string.
1092                             This field may not be empty.
1093                           maxLength: 1024
1094                           minLength: 1
1095                           pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
1096                           type: string
1097                         status:
1098                           description: status of the condition, one of True, False, Unknown.
1099                           enum:
1100                           - "True"
1101                           - "False"
1102                           - Unknown
1103                           type: string
1104                         type:
1105                           description: type of condition in CamelCase or in foo.example.com/CamelCase.
1106                             --- Many .condition.type values are consistent across resources
1107                             like Available, but because arbitrary conditions can be useful
1108                             (see .node.status.conditions), the ability to deconflict is
1109                             important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
1110                           maxLength: 316
1111                           pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
1112                           type: string
1113                       required:
1114                       - lastTransitionTime
1115                       - message
1116                       - reason
1117                       - status
1118                       - type
1119                       type: object
1120                     type: array
1121                   lastHandledReconcileAt:
1122                     description: LastHandledReconcileAt holds the value of the most recent
1123                       reconcile request value, so a change can be detected.
1124                     type: string
1125                   observedGeneration:
1126                     description: ObservedGeneration is the last observed generation.
1127                     format: int64
1128                     type: integer
1129                   url:
1130                     description: URL is the download link for the last chart pulled.
1131                     type: string
1132                 type: object
1133             type: object
1134         served: true
1135         storage: true
1136         subresources:
1137           status: {}
1138     status:
1139       acceptedNames:
1140         kind: ""
1141         plural: ""
1142       conditions: []
1143       storedVersions: []
1144     ---
1145     apiVersion: apiextensions.k8s.io/v1
1146     kind: CustomResourceDefinition
1147     metadata:
1148       annotations:
1149         controller-gen.kubebuilder.io/version: v0.7.0
1150       creationTimestamp: null
1151       labels:
1152         app.kubernetes.io/instance: flux-system
1153         app.kubernetes.io/part-of: flux
1154         app.kubernetes.io/version: v0.27.0
1155       name: helmreleases.helm.toolkit.fluxcd.io
1156     spec:
1157       group: helm.toolkit.fluxcd.io
1158       names:
1159         kind: HelmRelease
1160         listKind: HelmReleaseList
1161         plural: helmreleases
1162         shortNames:
1163         - hr
1164         singular: helmrelease
1165       scope: Namespaced
1166       versions:
1167       - additionalPrinterColumns:
1168         - jsonPath: .status.conditions[?(@.type=="Ready")].status
1169           name: Ready
1170           type: string
1171         - jsonPath: .status.conditions[?(@.type=="Ready")].message
1172           name: Status
1173           type: string
1174         - jsonPath: .metadata.creationTimestamp
1175           name: Age
1176           type: date
1177         name: v2beta1
1178         schema:
1179           openAPIV3Schema:
1180             description: HelmRelease is the Schema for the helmreleases API
1181             properties:
1182               apiVersion:
1183                 description: 'APIVersion defines the versioned schema of this representation
1184                   of an object. Servers should convert recognized schemas to the latest
1185                   internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
1186                 type: string
1187               kind:
1188                 description: 'Kind is a string value representing the REST resource this
1189                   object represents. Servers may infer this from the endpoint the client
1190                   submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
1191                 type: string
1192               metadata:
1193                 type: object
1194               spec:
1195                 description: HelmReleaseSpec defines the desired state of a Helm release.
1196                 properties:
1197                   chart:
1198                     description: Chart defines the template of the v1beta1.HelmChart that
1199                       should be created for this HelmRelease.
1200                     properties:
1201                       spec:
1202                         description: Spec holds the template for the v1beta1.HelmChartSpec
1203                           for this HelmRelease.
1204                         properties:
1205                           chart:
1206                             description: The name or path the Helm chart is available
1207                               at in the SourceRef.
1208                             type: string
1209                           interval:
1210                             description: Interval at which to check the v1beta1.Source
1211                               for updates. Defaults to 'HelmReleaseSpec.Interval'.
1212                             type: string
1213                           reconcileStrategy:
1214                             default: ChartVersion
1215                             description: Determines what enables the creation of a new
1216                               artifact. Valid values are ('ChartVersion', 'Revision').
1217                               See the documentation of the values for an explanation on
1218                               their behavior. Defaults to ChartVersion when omitted.
1219                             enum:
1220                             - ChartVersion
1221                             - Revision
1222                             type: string
1223                           sourceRef:
1224                             description: The name and namespace of the v1beta1.Source
1225                               the chart is available at.
1226                             properties:
1227                               apiVersion:
1228                                 description: APIVersion of the referent.
1229                                 type: string
1230                               kind:
1231                                 description: Kind of the referent.
1232                                 enum:
1233                                 - HelmRepository
1234                                 - GitRepository
1235                                 - Bucket
1236                                 type: string
1237                               name:
1238                                 description: Name of the referent.
1239                                 maxLength: 253
1240                                 minLength: 1
1241                                 type: string
1242                               namespace:
1243                                 description: Namespace of the referent.
1244                                 maxLength: 63
1245                                 minLength: 1
1246                                 type: string
1247                             required:
1248                             - name
1249                             type: object
1250                           valuesFile:
1251                             description: Alternative values file to use as the default
1252                               chart values, expected to be a relative path in the SourceRef.
1253                               Deprecated in favor of ValuesFiles, for backwards compatibility
1254                               the file defined here is merged before the ValuesFiles items.
1255                               Ignored when omitted.
1256                             type: string
1257                           valuesFiles:
1258                             description: Alternative list of values files to use as the
1259                               chart values (values.yaml is not included by default), expected
1260                               to be a relative path in the SourceRef. Values files are
1261                               merged in the order of this list with the last file overriding
1262                               the first. Ignored when omitted.
1263                             items:
1264                               type: string
1265                             type: array
1266                           version:
1267                             default: '*'
1268                             description: Version semver expression, ignored for charts
1269                               from v1beta1.GitRepository and v1beta1.Bucket sources. Defaults
1270                               to latest when omitted.
1271                             type: string
1272                         required:
1273                         - chart
1274                         - sourceRef
1275                         type: object
1276                     required:
1277                     - spec
1278                     type: object
1279                   dependsOn:
1280                     description: DependsOn may contain a dependency.CrossNamespaceDependencyReference
1281                       slice with references to HelmRelease resources that must be ready
1282                       before this HelmRelease can be reconciled.
1283                     items:
1284                       description: CrossNamespaceDependencyReference holds the reference
1285                         to a dependency.
1286                       properties:
1287                         name:
1288                           description: Name holds the name reference of a dependency.
1289                           type: string
1290                         namespace:
1291                           description: Namespace holds the namespace reference of a dependency.
1292                           type: string
1293                       required:
1294                       - name
1295                       type: object
1296                     type: array
1297                   install:
1298                     description: Install holds the configuration for Helm install actions
1299                       for this HelmRelease.
1300                     properties:
1301                       crds:
1302                         description: "CRDs upgrade CRDs from the Helm Chart's crds directory
1303                           according to the CRD upgrade policy provided here. Valid values
1304                           are `Skip`, `Create` or `CreateReplace`. Default is `Create`
1305                           and if omitted CRDs are installed but not updated. \n Skip:
1306                           do neither install nor replace (update) any CRDs. \n Create:
1307                           new CRDs are created, existing CRDs are neither updated nor
1308                           deleted. \n CreateReplace: new CRDs are created, existing CRDs
1309                           are updated (replaced) but not deleted. \n By default, CRDs
1310                           are applied (installed) during Helm install action. With this
1311                           option users can opt-in to CRD replace existing CRDs on Helm
1312                           install actions, which is not (yet) natively supported by Helm.
1313                           https://helm.sh/docs/chart_best_practices/custom_resource_definitions."
1314                         enum:
1315                         - Skip
1316                         - Create
1317                         - CreateReplace
1318                         type: string
1319                       createNamespace:
1320                         description: CreateNamespace tells the Helm install action to
1321                           create the HelmReleaseSpec.TargetNamespace if it does not exist
1322                           yet. On uninstall, the namespace will not be garbage collected.
1323                         type: boolean
1324                       disableHooks:
1325                         description: DisableHooks prevents hooks from running during the
1326                           Helm install action.
1327                         type: boolean
1328                       disableOpenAPIValidation:
1329                         description: DisableOpenAPIValidation prevents the Helm install
1330                           action from validating rendered templates against the Kubernetes
1331                           OpenAPI Schema.
1332                         type: boolean
1333                       disableWait:
1334                         description: DisableWait disables the waiting for resources to
1335                           be ready after a Helm install has been performed.
1336                         type: boolean
1337                       disableWaitForJobs:
1338                         description: DisableWaitForJobs disables waiting for jobs to complete
1339                           after a Helm install has been performed.
1340                         type: boolean
1341                       remediation:
1342                         description: Remediation holds the remediation configuration for
1343                           when the Helm install action for the HelmRelease fails. The
1344                           default is to not perform any action.
1345                         properties:
1346                           ignoreTestFailures:
1347                             description: IgnoreTestFailures tells the controller to skip
1348                               remediation when the Helm tests are run after an install
1349                               action but fail. Defaults to 'Test.IgnoreFailures'.
1350                             type: boolean
1351                           remediateLastFailure:
1352                             description: RemediateLastFailure tells the controller to
1353                               remediate the last failure, when no retries remain. Defaults
1354                               to 'false'.
1355                             type: boolean
1356                           retries:
1357                             description: Retries is the number of retries that should
1358                               be attempted on failures before bailing. Remediation, using
1359                               an uninstall, is performed between each attempt. Defaults
1360                               to '0', a negative integer equals to unlimited retries.
1361                             type: integer
1362                         type: object
1363                       replace:
1364                         description: Replace tells the Helm install action to re-use the
1365                           'ReleaseName', but only if that name is a deleted release which
1366                           remains in the history.
1367                         type: boolean
1368                       skipCRDs:
1369                         description: "SkipCRDs tells the Helm install action to not install
1370                           any CRDs. By default, CRDs are installed if not already present.
1371                           \n Deprecated use CRD policy (`crds`) attribute with value `Skip`
1372                           instead."
1373                         type: boolean
1374                       timeout:
1375                         description: Timeout is the time to wait for any individual Kubernetes
1376                           operation (like Jobs for hooks) during the performance of a
1377                           Helm install action. Defaults to 'HelmReleaseSpec.Timeout'.
1378                         type: string
1379                     type: object
1380                   interval:
1381                     description: Interval at which to reconcile the Helm release.
1382                     type: string
1383                   kubeConfig:
1384                     description: KubeConfig for reconciling the HelmRelease on a remote
1385                       cluster. When specified, KubeConfig takes precedence over ServiceAccountName.
1386                     properties:
1387                       secretRef:
1388                         description: SecretRef holds the name to a secret that contains
1389                           a 'value' key with the kubeconfig file as the value. It must
1390                           be in the same namespace as the HelmRelease. It is recommended
1391                           that the kubeconfig is self-contained, and the secret is regularly
1392                           updated if credentials such as a cloud-access-token expire.
1393                           Cloud specific `cmd-path` auth helpers will not function without
1394                           adding binaries and credentials to the Pod that is responsible
1395                           for reconciling the HelmRelease.
1396                         properties:
1397                           name:
1398                             description: Name of the referent
1399                             type: string
1400                         required:
1401                         - name
1402                         type: object
1403                     type: object
1404                   maxHistory:
1405                     description: MaxHistory is the number of revisions saved by Helm for
1406                       this HelmRelease. Use '0' for an unlimited number of revisions;
1407                       defaults to '10'.
1408                     type: integer
1409                   postRenderers:
1410                     description: PostRenderers holds an array of Helm PostRenderers, which
1411                       will be applied in order of their definition.
1412                     items:
1413                       description: PostRenderer contains a Helm PostRenderer specification.
1414                       properties:
1415                         kustomize:
1416                           description: Kustomization to apply as PostRenderer.
1417                           properties:
1418                             images:
1419                               description: Images is a list of (image name, new name,
1420                                 new tag or digest) for changing image names, tags or digests.
1421                                 This can also be achieved with a patch, but this operator
1422                                 is simpler to specify.
1423                               items:
1424                                 description: Image contains an image name, a new name,
1425                                   a new tag or digest, which will replace the original
1426                                   name and tag.
1427                                 properties:
1428                                   digest:
1429                                     description: Digest is the value used to replace the
1430                                       original image tag. If digest is present NewTag
1431                                       value is ignored.
1432                                     type: string
1433                                   name:
1434                                     description: Name is a tag-less image name.
1435                                     type: string
1436                                   newName:
1437                                     description: NewName is the value used to replace
1438                                       the original name.
1439                                     type: string
1440                                   newTag:
1441                                     description: NewTag is the value used to replace the
1442                                       original tag.
1443                                     type: string
1444                                 required:
1445                                 - name
1446                                 type: object
1447                               type: array
1448                             patchesJson6902:
1449                               description: JSON 6902 patches, defined as inline YAML objects.
1450                               items:
1451                                 description: JSON6902Patch contains a JSON6902 patch and
1452                                   the target the patch should be applied to.
1453                                 properties:
1454                                   patch:
1455                                     description: Patch contains the JSON6902 patch document
1456                                       with an array of operation objects.
1457                                     items:
1458                                       description: JSON6902 is a JSON6902 operation object.
1459                                         https://datatracker.ietf.org/doc/html/rfc6902#section-4
1460                                       properties:
1461                                         from:
1462                                           description: From contains a JSON-pointer value
1463                                             that references a location within the target
1464                                             document where the operation is performed.
1465                                             The meaning of the value depends on the value
1466                                             of Op, and is NOT taken into account by all
1467                                             operations.
1468                                           type: string
1469                                         op:
1470                                           description: Op indicates the operation to perform.
1471                                             Its value MUST be one of "add", "remove",
1472                                             "replace", "move", "copy", or "test". https://datatracker.ietf.org/doc/html/rfc6902#section-4
1473                                           enum:
1474                                           - test
1475                                           - remove
1476                                           - add
1477                                           - replace
1478                                           - move
1479                                           - copy
1480                                           type: string
1481                                         path:
1482                                           description: Path contains the JSON-pointer
1483                                             value that references a location within the
1484                                             target document where the operation is performed.
1485                                             The meaning of the value depends on the value
1486                                             of Op.
1487                                           type: string
1488                                         value:
1489                                           description: Value contains a valid JSON structure.
1490                                             The meaning of the value depends on the value
1491                                             of Op, and is NOT taken into account by all
1492                                             operations.
1493                                           x-kubernetes-preserve-unknown-fields: true
1494                                       required:
1495                                       - op
1496                                       - path
1497                                       type: object
1498                                     type: array
1499                                   target:
1500                                     description: Target points to the resources that the
1501                                       patch document should be applied to.
1502                                     properties:
1503                                       annotationSelector:
1504                                         description: AnnotationSelector is a string that
1505                                           follows the label selection expression https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#api
1506                                           It matches with the resource annotations.
1507                                         type: string
1508                                       group:
1509                                         description: Group is the API group to select
1510                                           resources from. Together with Version and Kind
1511                                           it is capable of unambiguously identifying and/or
1512                                           selecting resources. https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
1513                                         type: string
1514                                       kind:
1515                                         description: Kind of the API Group to select resources
1516                                           from. Together with Group and Version it is
1517                                           capable of unambiguously identifying and/or
1518                                           selecting resources. https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
1519                                         type: string
1520                                       labelSelector:
1521                                         description: LabelSelector is a string that follows
1522                                           the label selection expression https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#api
1523                                           It matches with the resource labels.
1524                                         type: string
1525                                       name:
1526                                         description: Name to match resources with.
1527                                         type: string
1528                                       namespace:
1529                                         description: Namespace to select resources from.
1530                                         type: string
1531                                       version:
1532                                         description: Version of the API Group to select
1533                                           resources from. Together with Group and Kind
1534                                           it is capable of unambiguously identifying and/or
1535                                           selecting resources. https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
1536                                         type: string
1537                                     type: object
1538                                 required:
1539                                 - patch
1540                                 - target
1541                                 type: object
1542                               type: array
1543                             patchesStrategicMerge:
1544                               description: Strategic merge patches, defined as inline
1545                                 YAML objects.
1546                               items:
1547                                 x-kubernetes-preserve-unknown-fields: true
1548                               type: array
1549                           type: object
1550                       type: object
1551                     type: array
1552                   releaseName:
1553                     description: ReleaseName used for the Helm release. Defaults to a
1554                       composition of '[TargetNamespace-]Name'.
1555                     maxLength: 53
1556                     minLength: 1
1557                     type: string
1558                   rollback:
1559                     description: Rollback holds the configuration for Helm rollback actions
1560                       for this HelmRelease.
1561                     properties:
1562                       cleanupOnFail:
1563                         description: CleanupOnFail allows deletion of new resources created
1564                           during the Helm rollback action when it fails.
1565                         type: boolean
1566                       disableHooks:
1567                         description: DisableHooks prevents hooks from running during the
1568                           Helm rollback action.
1569                         type: boolean
1570                       disableWait:
1571                         description: DisableWait disables the waiting for resources to
1572                           be ready after a Helm rollback has been performed.
1573                         type: boolean
1574                       disableWaitForJobs:
1575                         description: DisableWaitForJobs disables waiting for jobs to complete
1576                           after a Helm rollback has been performed.
1577                         type: boolean
1578                       force:
1579                         description: Force forces resource updates through a replacement
1580                           strategy.
1581                         type: boolean
1582                       recreate:
1583                         description: Recreate performs pod restarts for the resource if
1584                           applicable.
1585                         type: boolean
1586                       timeout:
1587                         description: Timeout is the time to wait for any individual Kubernetes
1588                           operation (like Jobs for hooks) during the performance of a
1589                           Helm rollback action. Defaults to 'HelmReleaseSpec.Timeout'.
1590                         type: string
1591                     type: object
1592                   serviceAccountName:
1593                     description: The name of the Kubernetes service account to impersonate
1594                       when reconciling this HelmRelease.
1595                     type: string
1596                   storageNamespace:
1597                     description: StorageNamespace used for the Helm storage. Defaults
1598                       to the namespace of the HelmRelease.
1599                     maxLength: 63
1600                     minLength: 1
1601                     type: string
1602                   suspend:
1603                     description: Suspend tells the controller to suspend reconciliation
1604                       for this HelmRelease, it does not apply to already started reconciliations.
1605                       Defaults to false.
1606                     type: boolean
1607                   targetNamespace:
1608                     description: TargetNamespace to target when performing operations
1609                       for the HelmRelease. Defaults to the namespace of the HelmRelease.
1610                     maxLength: 63
1611                     minLength: 1
1612                     type: string
1613                   test:
1614                     description: Test holds the configuration for Helm test actions for
1615                       this HelmRelease.
1616                     properties:
1617                       enable:
1618                         description: Enable enables Helm test actions for this HelmRelease
1619                           after an Helm install or upgrade action has been performed.
1620                         type: boolean
1621                       ignoreFailures:
1622                         description: IgnoreFailures tells the controller to skip remediation
1623                           when the Helm tests are run but fail. Can be overwritten for
1624                           tests run after install or upgrade actions in 'Install.IgnoreTestFailures'
1625                           and 'Upgrade.IgnoreTestFailures'.
1626                         type: boolean
1627                       timeout:
1628                         description: Timeout is the time to wait for any individual Kubernetes
1629                           operation during the performance of a Helm test action. Defaults
1630                           to 'HelmReleaseSpec.Timeout'.
1631                         type: string
1632                     type: object
1633                   timeout:
1634                     description: Timeout is the time to wait for any individual Kubernetes
1635                       operation (like Jobs for hooks) during the performance of a Helm
1636                       action. Defaults to '5m0s'.
1637                     type: string
1638                   uninstall:
1639                     description: Uninstall holds the configuration for Helm uninstall
1640                       actions for this HelmRelease.
1641                     properties:
1642                       disableHooks:
1643                         description: DisableHooks prevents hooks from running during the
1644                           Helm rollback action.
1645                         type: boolean
1646                       disableWait:
1647                         description: DisableWait disables waiting for all the resources
1648                           to be deleted after a Helm uninstall is performed.
1649                         type: boolean
1650                       keepHistory:
1651                         description: KeepHistory tells Helm to remove all associated resources
1652                           and mark the release as deleted, but retain the release history.
1653                         type: boolean
1654                       timeout:
1655                         description: Timeout is the time to wait for any individual Kubernetes
1656                           operation (like Jobs for hooks) during the performance of a
1657                           Helm uninstall action. Defaults to 'HelmReleaseSpec.Timeout'.
1658                         type: string
1659                     type: object
1660                   upgrade:
1661                     description: Upgrade holds the configuration for Helm upgrade actions
1662                       for this HelmRelease.
1663                     properties:
1664                       cleanupOnFail:
1665                         description: CleanupOnFail allows deletion of new resources created
1666                           during the Helm upgrade action when it fails.
1667                         type: boolean
1668                       crds:
1669                         description: "CRDs upgrade CRDs from the Helm Chart's crds directory
1670                           according to the CRD upgrade policy provided here. Valid values
1671                           are `Skip`, `Create` or `CreateReplace`. Default is `Skip` and
1672                           if omitted CRDs are neither installed nor upgraded. \n Skip:
1673                           do neither install nor replace (update) any CRDs. \n Create:
1674                           new CRDs are created, existing CRDs are neither updated nor
1675                           deleted. \n CreateReplace: new CRDs are created, existing CRDs
1676                           are updated (replaced) but not deleted. \n By default, CRDs
1677                           are not applied during Helm upgrade action. With this option
1678                           users can opt-in to CRD upgrade, which is not (yet) natively
1679                           supported by Helm. https://helm.sh/docs/chart_best_practices/custom_resource_definitions."
1680                         enum:
1681                         - Skip
1682                         - Create
1683                         - CreateReplace
1684                         type: string
1685                       disableHooks:
1686                         description: DisableHooks prevents hooks from running during the
1687                           Helm upgrade action.
1688                         type: boolean
1689                       disableOpenAPIValidation:
1690                         description: DisableOpenAPIValidation prevents the Helm upgrade
1691                           action from validating rendered templates against the Kubernetes
1692                           OpenAPI Schema.
1693                         type: boolean
1694                       disableWait:
1695                         description: DisableWait disables the waiting for resources to
1696                           be ready after a Helm upgrade has been performed.
1697                         type: boolean
1698                       disableWaitForJobs:
1699                         description: DisableWaitForJobs disables waiting for jobs to complete
1700                           after a Helm upgrade has been performed.
1701                         type: boolean
1702                       force:
1703                         description: Force forces resource updates through a replacement
1704                           strategy.
1705                         type: boolean
1706                       preserveValues:
1707                         description: PreserveValues will make Helm reuse the last release's
1708                           values and merge in overrides from 'Values'. Setting this flag
1709                           makes the HelmRelease non-declarative.
1710                         type: boolean
1711                       remediation:
1712                         description: Remediation holds the remediation configuration for
1713                           when the Helm upgrade action for the HelmRelease fails. The
1714                           default is to not perform any action.
1715                         properties:
1716                           ignoreTestFailures:
1717                             description: IgnoreTestFailures tells the controller to skip
1718                               remediation when the Helm tests are run after an upgrade
1719                               action but fail. Defaults to 'Test.IgnoreFailures'.
1720                             type: boolean
1721                           remediateLastFailure:
1722                             description: RemediateLastFailure tells the controller to
1723                               remediate the last failure, when no retries remain. Defaults
1724                               to 'false' unless 'Retries' is greater than 0.
1725                             type: boolean
1726                           retries:
1727                             description: Retries is the number of retries that should
1728                               be attempted on failures before bailing. Remediation, using
1729                               'Strategy', is performed between each attempt. Defaults
1730                               to '0', a negative integer equals to unlimited retries.
1731                             type: integer
1732                           strategy:
1733                             description: Strategy to use for failure remediation. Defaults
1734                               to 'rollback'.
1735                             enum:
1736                             - rollback
1737                             - uninstall
1738                             type: string
1739                         type: object
1740                       timeout:
1741                         description: Timeout is the time to wait for any individual Kubernetes
1742                           operation (like Jobs for hooks) during the performance of a
1743                           Helm upgrade action. Defaults to 'HelmReleaseSpec.Timeout'.
1744                         type: string
1745                     type: object
1746                   values:
1747                     description: Values holds the values for this Helm release.
1748                     x-kubernetes-preserve-unknown-fields: true
1749                   valuesFrom:
1750                     description: ValuesFrom holds references to resources containing Helm
1751                       values for this HelmRelease, and information about how they should
1752                       be merged.
1753                     items:
1754                       description: ValuesReference contains a reference to a resource
1755                         containing Helm values, and optionally the key they can be found
1756                         at.
1757                       properties:
1758                         kind:
1759                           description: Kind of the values referent, valid values are ('Secret',
1760                             'ConfigMap').
1761                           enum:
1762                           - Secret
1763                           - ConfigMap
1764                           type: string
1765                         name:
1766                           description: Name of the values referent. Should reside in the
1767                             same namespace as the referring resource.
1768                           maxLength: 253
1769                           minLength: 1
1770                           type: string
1771                         optional:
1772                           description: Optional marks this ValuesReference as optional.
1773                             When set, a not found error for the values reference is ignored,
1774                             but any ValuesKey, TargetPath or transient error will still
1775                             result in a reconciliation failure.
1776                           type: boolean
1777                         targetPath:
1778                           description: TargetPath is the YAML dot notation path the value
1779                             should be merged at. When set, the ValuesKey is expected to
1780                             be a single flat value. Defaults to 'None', which results
1781                             in the values getting merged at the root.
1782                           type: string
1783                         valuesKey:
1784                           description: ValuesKey is the data key where the values.yaml
1785                             or a specific value can be found at. Defaults to 'values.yaml'.
1786                           type: string
1787                       required:
1788                       - kind
1789                       - name
1790                       type: object
1791                     type: array
1792                 required:
1793                 - chart
1794                 - interval
1795                 type: object
1796               status:
1797                 default:
1798                   observedGeneration: -1
1799                 description: HelmReleaseStatus defines the observed state of a HelmRelease.
1800                 properties:
1801                   conditions:
1802                     description: Conditions holds the conditions for the HelmRelease.
1803                     items:
1804                       description: "Condition contains details for one aspect of the current
1805                         state of this API Resource. --- This struct is intended for direct
1806                         use as an array at the field path .status.conditions.  For example,
1807                         type FooStatus struct{     // Represents the observations of a
1808                         foo's current state.     // Known .status.conditions.type are:
1809                         \"Available\", \"Progressing\", and \"Degraded\"     // +patchMergeKey=type
1810                         \    // +patchStrategy=merge     // +listType=map     // +listMapKey=type
1811                         \    Conditions []metav1.Condition `json:\"conditions,omitempty\"
1812                         patchStrategy:\"merge\" patchMergeKey:\"type\" protobuf:\"bytes,1,rep,name=conditions\"`
1813                         \n     // other fields }"
1814                       properties:
1815                         lastTransitionTime:
1816                           description: lastTransitionTime is the last time the condition
1817                             transitioned from one status to another. This should be when
1818                             the underlying condition changed.  If that is not known, then
1819                             using the time when the API field changed is acceptable.
1820                           format: date-time
1821                           type: string
1822                         message:
1823                           description: message is a human readable message indicating
1824                             details about the transition. This may be an empty string.
1825                           maxLength: 32768
1826                           type: string
1827                         observedGeneration:
1828                           description: observedGeneration represents the .metadata.generation
1829                             that the condition was set based upon. For instance, if .metadata.generation
1830                             is currently 12, but the .status.conditions[x].observedGeneration
1831                             is 9, the condition is out of date with respect to the current
1832                             state of the instance.
1833                           format: int64
1834                           minimum: 0
1835                           type: integer
1836                         reason:
1837                           description: reason contains a programmatic identifier indicating
1838                             the reason for the condition's last transition. Producers
1839                             of specific condition types may define expected values and
1840                             meanings for this field, and whether the values are considered
1841                             a guaranteed API. The value should be a CamelCase string.
1842                             This field may not be empty.
1843                           maxLength: 1024
1844                           minLength: 1
1845                           pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
1846                           type: string
1847                         status:
1848                           description: status of the condition, one of True, False, Unknown.
1849                           enum:
1850                           - "True"
1851                           - "False"
1852                           - Unknown
1853                           type: string
1854                         type:
1855                           description: type of condition in CamelCase or in foo.example.com/CamelCase.
1856                             --- Many .condition.type values are consistent across resources
1857                             like Available, but because arbitrary conditions can be useful
1858                             (see .node.status.conditions), the ability to deconflict is
1859                             important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
1860                           maxLength: 316
1861                           pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
1862                           type: string
1863                       required:
1864                       - lastTransitionTime
1865                       - message
1866                       - reason
1867                       - status
1868                       - type
1869                       type: object
1870                     type: array
1871                   failures:
1872                     description: Failures is the reconciliation failure count against
1873                       the latest desired state. It is reset after a successful reconciliation.
1874                     format: int64
1875                     type: integer
1876                   helmChart:
1877                     description: HelmChart is the namespaced name of the HelmChart resource
1878                       created by the controller for the HelmRelease.
1879                     type: string
1880                   installFailures:
1881                     description: InstallFailures is the install failure count against
1882                       the latest desired state. It is reset after a successful reconciliation.
1883                     format: int64
1884                     type: integer
1885                   lastAppliedRevision:
1886                     description: LastAppliedRevision is the revision of the last successfully
1887                       applied source.
1888                     type: string
1889                   lastAttemptedRevision:
1890                     description: LastAttemptedRevision is the revision of the last reconciliation
1891                       attempt.
1892                     type: string
1893                   lastAttemptedValuesChecksum:
1894                     description: LastAttemptedValuesChecksum is the SHA1 checksum of the
1895                       values of the last reconciliation attempt.
1896                     type: string
1897                   lastHandledReconcileAt:
1898                     description: LastHandledReconcileAt holds the value of the most recent
1899                       reconcile request value, so a change can be detected.
1900                     type: string
1901                   lastReleaseRevision:
1902                     description: LastReleaseRevision is the revision of the last successful
1903                       Helm release.
1904                     type: integer
1905                   observedGeneration:
1906                     description: ObservedGeneration is the last observed generation.
1907                     format: int64
1908                     type: integer
1909                   upgradeFailures:
1910                     description: UpgradeFailures is the upgrade failure count against
1911                       the latest desired state. It is reset after a successful reconciliation.
1912                     format: int64
1913                     type: integer
1914                 type: object
1915             type: object
1916         served: true
1917         storage: true
1918         subresources:
1919           status: {}
1920     status:
1921       acceptedNames:
1922         kind: ""
1923         plural: ""
1924       conditions: []
1925       storedVersions: []
1926     ---
1927     apiVersion: apiextensions.k8s.io/v1
1928     kind: CustomResourceDefinition
1929     metadata:
1930       annotations:
1931         controller-gen.kubebuilder.io/version: v0.7.0
1932       creationTimestamp: null
1933       labels:
1934         app.kubernetes.io/instance: flux-system
1935         app.kubernetes.io/part-of: flux
1936         app.kubernetes.io/version: v0.27.0
1937       name: helmrepositories.source.toolkit.fluxcd.io
1938     spec:
1939       group: source.toolkit.fluxcd.io
1940       names:
1941         kind: HelmRepository
1942         listKind: HelmRepositoryList
1943         plural: helmrepositories
1944         shortNames:
1945         - helmrepo
1946         singular: helmrepository
1947       scope: Namespaced
1948       versions:
1949       - additionalPrinterColumns:
1950         - jsonPath: .spec.url
1951           name: URL
1952           type: string
1953         - jsonPath: .status.conditions[?(@.type=="Ready")].status
1954           name: Ready
1955           type: string
1956         - jsonPath: .status.conditions[?(@.type=="Ready")].message
1957           name: Status
1958           type: string
1959         - jsonPath: .metadata.creationTimestamp
1960           name: Age
1961           type: date
1962         name: v1beta1
1963         schema:
1964           openAPIV3Schema:
1965             description: HelmRepository is the Schema for the helmrepositories API
1966             properties:
1967               apiVersion:
1968                 description: 'APIVersion defines the versioned schema of this representation
1969                   of an object. Servers should convert recognized schemas to the latest
1970                   internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
1971                 type: string
1972               kind:
1973                 description: 'Kind is a string value representing the REST resource this
1974                   object represents. Servers may infer this from the endpoint the client
1975                   submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
1976                 type: string
1977               metadata:
1978                 type: object
1979               spec:
1980                 description: HelmRepositorySpec defines the reference to a Helm repository.
1981                 properties:
1982                   accessFrom:
1983                     description: AccessFrom defines an Access Control List for allowing
1984                       cross-namespace references to this object.
1985                     properties:
1986                       namespaceSelectors:
1987                         description: NamespaceSelectors is the list of namespace selectors
1988                           to which this ACL applies. Items in this list are evaluated
1989                           using a logical OR operation.
1990                         items:
1991                           description: NamespaceSelector selects the namespaces to which
1992                             this ACL applies. An empty map of MatchLabels matches all
1993                             namespaces in a cluster.
1994                           properties:
1995                             matchLabels:
1996                               additionalProperties:
1997                                 type: string
1998                               description: MatchLabels is a map of {key,value} pairs.
1999                                 A single {key,value} in the matchLabels map is equivalent
2000                                 to an element of matchExpressions, whose key field is
2001                                 "key", the operator is "In", and the values array contains
2002                                 only "value". The requirements are ANDed.
2003                               type: object
2004                           type: object
2005                         type: array
2006                     required:
2007                     - namespaceSelectors
2008                     type: object
2009                   interval:
2010                     description: The interval at which to check the upstream for updates.
2011                     type: string
2012                   passCredentials:
2013                     description: PassCredentials allows the credentials from the SecretRef
2014                       to be passed on to a host that does not match the host as defined
2015                       in URL. This may be required if the host of the advertised chart
2016                       URLs in the index differ from the defined URL. Enabling this should
2017                       be done with caution, as it can potentially result in credentials
2018                       getting stolen in a MITM-attack.
2019                     type: boolean
2020                   secretRef:
2021                     description: The name of the secret containing authentication credentials
2022                       for the Helm repository. For HTTP/S basic auth the secret must contain
2023                       username and password fields. For TLS the secret must contain a
2024                       certFile and keyFile, and/or caCert fields.
2025                     properties:
2026                       name:
2027                         description: Name of the referent
2028                         type: string
2029                     required:
2030                     - name
2031                     type: object
2032                   suspend:
2033                     description: This flag tells the controller to suspend the reconciliation
2034                       of this source.
2035                     type: boolean
2036                   timeout:
2037                     default: 60s
2038                     description: The timeout of index downloading, defaults to 60s.
2039                     type: string
2040                   url:
2041                     description: The Helm repository URL, a valid URL contains at least
2042                       a protocol and host.
2043                     type: string
2044                 required:
2045                 - interval
2046                 - url
2047                 type: object
2048               status:
2049                 default:
2050                   observedGeneration: -1
2051                 description: HelmRepositoryStatus defines the observed state of the HelmRepository.
2052                 properties:
2053                   artifact:
2054                     description: Artifact represents the output of the last successful
2055                       repository sync.
2056                     properties:
2057                       checksum:
2058                         description: Checksum is the SHA256 checksum of the artifact.
2059                         type: string
2060                       lastUpdateTime:
2061                         description: LastUpdateTime is the timestamp corresponding to
2062                           the last update of this artifact.
2063                         format: date-time
2064                         type: string
2065                       path:
2066                         description: Path is the relative file path of this artifact.
2067                         type: string
2068                       revision:
2069                         description: Revision is a human readable identifier traceable
2070                           in the origin source system. It can be a Git commit SHA, Git
2071                           tag, a Helm index timestamp, a Helm chart version, etc.
2072                         type: string
2073                       url:
2074                         description: URL is the HTTP address of this artifact.
2075                         type: string
2076                     required:
2077                     - path
2078                     - url
2079                     type: object
2080                   conditions:
2081                     description: Conditions holds the conditions for the HelmRepository.
2082                     items:
2083                       description: "Condition contains details for one aspect of the current
2084                         state of this API Resource. --- This struct is intended for direct
2085                         use as an array at the field path .status.conditions.  For example,
2086                         type FooStatus struct{     // Represents the observations of a
2087                         foo's current state.     // Known .status.conditions.type are:
2088                         \"Available\", \"Progressing\", and \"Degraded\"     // +patchMergeKey=type
2089                         \    // +patchStrategy=merge     // +listType=map     // +listMapKey=type
2090                         \    Conditions []metav1.Condition `json:\"conditions,omitempty\"
2091                         patchStrategy:\"merge\" patchMergeKey:\"type\" protobuf:\"bytes,1,rep,name=conditions\"`
2092                         \n     // other fields }"
2093                       properties:
2094                         lastTransitionTime:
2095                           description: lastTransitionTime is the last time the condition
2096                             transitioned from one status to another. This should be when
2097                             the underlying condition changed.  If that is not known, then
2098                             using the time when the API field changed is acceptable.
2099                           format: date-time
2100                           type: string
2101                         message:
2102                           description: message is a human readable message indicating
2103                             details about the transition. This may be an empty string.
2104                           maxLength: 32768
2105                           type: string
2106                         observedGeneration:
2107                           description: observedGeneration represents the .metadata.generation
2108                             that the condition was set based upon. For instance, if .metadata.generation
2109                             is currently 12, but the .status.conditions[x].observedGeneration
2110                             is 9, the condition is out of date with respect to the current
2111                             state of the instance.
2112                           format: int64
2113                           minimum: 0
2114                           type: integer
2115                         reason:
2116                           description: reason contains a programmatic identifier indicating
2117                             the reason for the condition's last transition. Producers
2118                             of specific condition types may define expected values and
2119                             meanings for this field, and whether the values are considered
2120                             a guaranteed API. The value should be a CamelCase string.
2121                             This field may not be empty.
2122                           maxLength: 1024
2123                           minLength: 1
2124                           pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
2125                           type: string
2126                         status:
2127                           description: status of the condition, one of True, False, Unknown.
2128                           enum:
2129                           - "True"
2130                           - "False"
2131                           - Unknown
2132                           type: string
2133                         type:
2134                           description: type of condition in CamelCase or in foo.example.com/CamelCase.
2135                             --- Many .condition.type values are consistent across resources
2136                             like Available, but because arbitrary conditions can be useful
2137                             (see .node.status.conditions), the ability to deconflict is
2138                             important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
2139                           maxLength: 316
2140                           pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
2141                           type: string
2142                       required:
2143                       - lastTransitionTime
2144                       - message
2145                       - reason
2146                       - status
2147                       - type
2148                       type: object
2149                     type: array
2150                   lastHandledReconcileAt:
2151                     description: LastHandledReconcileAt holds the value of the most recent
2152                       reconcile request value, so a change can be detected.
2153                     type: string
2154                   observedGeneration:
2155                     description: ObservedGeneration is the last observed generation.
2156                     format: int64
2157                     type: integer
2158                   url:
2159                     description: URL is the download link for the last index fetched.
2160                     type: string
2161                 type: object
2162             type: object
2163         served: true
2164         storage: true
2165         subresources:
2166           status: {}
2167     status:
2168       acceptedNames:
2169         kind: ""
2170         plural: ""
2171       conditions: []
2172       storedVersions: []
2173     ---
2174     apiVersion: apiextensions.k8s.io/v1
2175     kind: CustomResourceDefinition
2176     metadata:
2177       annotations:
2178         controller-gen.kubebuilder.io/version: v0.7.0
2179       creationTimestamp: null
2180       labels:
2181         app.kubernetes.io/instance: flux-system
2182         app.kubernetes.io/part-of: flux
2183         app.kubernetes.io/version: v0.27.0
2184       name: kustomizations.kustomize.toolkit.fluxcd.io
2185     spec:
2186       group: kustomize.toolkit.fluxcd.io
2187       names:
2188         kind: Kustomization
2189         listKind: KustomizationList
2190         plural: kustomizations
2191         shortNames:
2192         - ks
2193         singular: kustomization
2194       scope: Namespaced
2195       versions:
2196       - additionalPrinterColumns:
2197         - jsonPath: .status.conditions[?(@.type=="Ready")].status
2198           name: Ready
2199           type: string
2200         - jsonPath: .status.conditions[?(@.type=="Ready")].message
2201           name: Status
2202           type: string
2203         - jsonPath: .metadata.creationTimestamp
2204           name: Age
2205           type: date
2206         name: v1beta1
2207         schema:
2208           openAPIV3Schema:
2209             description: Kustomization is the Schema for the kustomizations API.
2210             properties:
2211               apiVersion:
2212                 description: 'APIVersion defines the versioned schema of this representation
2213                   of an object. Servers should convert recognized schemas to the latest
2214                   internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
2215                 type: string
2216               kind:
2217                 description: 'Kind is a string value representing the REST resource this
2218                   object represents. Servers may infer this from the endpoint the client
2219                   submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
2220                 type: string
2221               metadata:
2222                 type: object
2223               spec:
2224                 description: KustomizationSpec defines the desired state of a kustomization.
2225                 properties:
2226                   decryption:
2227                     description: Decrypt Kubernetes secrets before applying them on the
2228                       cluster.
2229                     properties:
2230                       provider:
2231                         description: Provider is the name of the decryption engine.
2232                         enum:
2233                         - sops
2234                         type: string
2235                       secretRef:
2236                         description: The secret name containing the private OpenPGP keys
2237                           used for decryption.
2238                         properties:
2239                           name:
2240                             description: Name of the referent
2241                             type: string
2242                         required:
2243                         - name
2244                         type: object
2245                     required:
2246                     - provider
2247                     type: object
2248                   dependsOn:
2249                     description: DependsOn may contain a dependency.CrossNamespaceDependencyReference
2250                       slice with references to Kustomization resources that must be ready
2251                       before this Kustomization can be reconciled.
2252                     items:
2253                       description: CrossNamespaceDependencyReference holds the reference
2254                         to a dependency.
2255                       properties:
2256                         name:
2257                           description: Name holds the name reference of a dependency.
2258                           type: string
2259                         namespace:
2260                           description: Namespace holds the namespace reference of a dependency.
2261                           type: string
2262                       required:
2263                       - name
2264                       type: object
2265                     type: array
2266                   force:
2267                     default: false
2268                     description: Force instructs the controller to recreate resources
2269                       when patching fails due to an immutable field change.
2270                     type: boolean
2271                   healthChecks:
2272                     description: A list of resources to be included in the health assessment.
2273                     items:
2274                       description: NamespacedObjectKindReference contains enough information
2275                         to let you locate the typed referenced object in any namespace
2276                       properties:
2277                         apiVersion:
2278                           description: API version of the referent, if not specified the
2279                             Kubernetes preferred version will be used
2280                           type: string
2281                         kind:
2282                           description: Kind of the referent
2283                           type: string
2284                         name:
2285                           description: Name of the referent
2286                           type: string
2287                         namespace:
2288                           description: Namespace of the referent, when not specified it
2289                             acts as LocalObjectReference
2290                           type: string
2291                       required:
2292                       - kind
2293                       - name
2294                       type: object
2295                     type: array
2296                   images:
2297                     description: Images is a list of (image name, new name, new tag or
2298                       digest) for changing image names, tags or digests. This can also
2299                       be achieved with a patch, but this operator is simpler to specify.
2300                     items:
2301                       description: Image contains an image name, a new name, a new tag
2302                         or digest, which will replace the original name and tag.
2303                       properties:
2304                         digest:
2305                           description: Digest is the value used to replace the original
2306                             image tag. If digest is present NewTag value is ignored.
2307                           type: string
2308                         name:
2309                           description: Name is a tag-less image name.
2310                           type: string
2311                         newName:
2312                           description: NewName is the value used to replace the original
2313                             name.
2314                           type: string
2315                         newTag:
2316                           description: NewTag is the value used to replace the original
2317                             tag.
2318                           type: string
2319                       required:
2320                       - name
2321                       type: object
2322                     type: array
2323                   interval:
2324                     description: The interval at which to reconcile the Kustomization.
2325                     type: string
2326                   kubeConfig:
2327                     description: The KubeConfig for reconciling the Kustomization on a
2328                       remote cluster. When specified, KubeConfig takes precedence over
2329                       ServiceAccountName.
2330                     properties:
2331                       secretRef:
2332                         description: SecretRef holds the name to a secret that contains
2333                           a 'value' key with the kubeconfig file as the value. It must
2334                           be in the same namespace as the Kustomization. It is recommended
2335                           that the kubeconfig is self-contained, and the secret is regularly
2336                           updated if credentials such as a cloud-access-token expire.
2337                           Cloud specific `cmd-path` auth helpers will not function without
2338                           adding binaries and credentials to the Pod that is responsible
2339                           for reconciling the Kustomization.
2340                         properties:
2341                           name:
2342                             description: Name of the referent
2343                             type: string
2344                         required:
2345                         - name
2346                         type: object
2347                     type: object
2348                   patches:
2349                     description: Strategic merge and JSON patches, defined as inline YAML
2350                       objects, capable of targeting objects based on kind, label and annotation
2351                       selectors.
2352                     items:
2353                       description: Patch contains an inline StrategicMerge or JSON6902
2354                         patch, and the target the patch should be applied to.
2355                       properties:
2356                         patch:
2357                           description: Patch contains an inline StrategicMerge patch or
2358                             an inline JSON6902 patch with an array of operation objects.
2359                           type: string
2360                         target:
2361                           description: Target points to the resources that the patch document
2362                             should be applied to.
2363                           properties:
2364                             annotationSelector:
2365                               description: AnnotationSelector is a string that follows
2366                                 the label selection expression https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#api
2367                                 It matches with the resource annotations.
2368                               type: string
2369                             group:
2370                               description: Group is the API group to select resources
2371                                 from. Together with Version and Kind it is capable of
2372                                 unambiguously identifying and/or selecting resources.
2373                                 https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
2374                               type: string
2375                             kind:
2376                               description: Kind of the API Group to select resources from.
2377                                 Together with Group and Version it is capable of unambiguously
2378                                 identifying and/or selecting resources. https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
2379                               type: string
2380                             labelSelector:
2381                               description: LabelSelector is a string that follows the
2382                                 label selection expression https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#api
2383                                 It matches with the resource labels.
2384                               type: string
2385                             name:
2386                               description: Name to match resources with.
2387                               type: string
2388                             namespace:
2389                               description: Namespace to select resources from.
2390                               type: string
2391                             version:
2392                               description: Version of the API Group to select resources
2393                                 from. Together with Group and Kind it is capable of unambiguously
2394                                 identifying and/or selecting resources. https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
2395                               type: string
2396                           type: object
2397                       type: object
2398                     type: array
2399                   patchesJson6902:
2400                     description: JSON 6902 patches, defined as inline YAML objects.
2401                     items:
2402                       description: JSON6902Patch contains a JSON6902 patch and the target
2403                         the patch should be applied to.
2404                       properties:
2405                         patch:
2406                           description: Patch contains the JSON6902 patch document with
2407                             an array of operation objects.
2408                           items:
2409                             description: JSON6902 is a JSON6902 operation object. https://datatracker.ietf.org/doc/html/rfc6902#section-4
2410                             properties:
2411                               from:
2412                                 description: From contains a JSON-pointer value that references
2413                                   a location within the target document where the operation
2414                                   is performed. The meaning of the value depends on the
2415                                   value of Op, and is NOT taken into account by all operations.
2416                                 type: string
2417                               op:
2418                                 description: Op indicates the operation to perform. Its
2419                                   value MUST be one of "add", "remove", "replace", "move",
2420                                   "copy", or "test". https://datatracker.ietf.org/doc/html/rfc6902#section-4
2421                                 enum:
2422                                 - test
2423                                 - remove
2424                                 - add
2425                                 - replace
2426                                 - move
2427                                 - copy
2428                                 type: string
2429                               path:
2430                                 description: Path contains the JSON-pointer value that
2431                                   references a location within the target document where
2432                                   the operation is performed. The meaning of the value
2433                                   depends on the value of Op.
2434                                 type: string
2435                               value:
2436                                 description: Value contains a valid JSON structure. The
2437                                   meaning of the value depends on the value of Op, and
2438                                   is NOT taken into account by all operations.
2439                                 x-kubernetes-preserve-unknown-fields: true
2440                             required:
2441                             - op
2442                             - path
2443                             type: object
2444                           type: array
2445                         target:
2446                           description: Target points to the resources that the patch document
2447                             should be applied to.
2448                           properties:
2449                             annotationSelector:
2450                               description: AnnotationSelector is a string that follows
2451                                 the label selection expression https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#api
2452                                 It matches with the resource annotations.
2453                               type: string
2454                             group:
2455                               description: Group is the API group to select resources
2456                                 from. Together with Version and Kind it is capable of
2457                                 unambiguously identifying and/or selecting resources.
2458                                 https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
2459                               type: string
2460                             kind:
2461                               description: Kind of the API Group to select resources from.
2462                                 Together with Group and Version it is capable of unambiguously
2463                                 identifying and/or selecting resources. https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
2464                               type: string
2465                             labelSelector:
2466                               description: LabelSelector is a string that follows the
2467                                 label selection expression https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#api
2468                                 It matches with the resource labels.
2469                               type: string
2470                             name:
2471                               description: Name to match resources with.
2472                               type: string
2473                             namespace:
2474                               description: Namespace to select resources from.
2475                               type: string
2476                             version:
2477                               description: Version of the API Group to select resources
2478                                 from. Together with Group and Kind it is capable of unambiguously
2479                                 identifying and/or selecting resources. https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
2480                               type: string
2481                           type: object
2482                       required:
2483                       - patch
2484                       - target
2485                       type: object
2486                     type: array
2487                   patchesStrategicMerge:
2488                     description: Strategic merge patches, defined as inline YAML objects.
2489                     items:
2490                       x-kubernetes-preserve-unknown-fields: true
2491                     type: array
2492                   path:
2493                     description: Path to the directory containing the kustomization.yaml
2494                       file, or the set of plain YAMLs a kustomization.yaml should be generated
2495                       for. Defaults to 'None', which translates to the root path of the
2496                       SourceRef.
2497                     type: string
2498                   postBuild:
2499                     description: PostBuild describes which actions to perform on the YAML
2500                       manifest generated by building the kustomize overlay.
2501                     properties:
2502                       substitute:
2503                         additionalProperties:
2504                           type: string
2505                         description: Substitute holds a map of key/value pairs. The variables
2506                           defined in your YAML manifests that match any of the keys defined
2507                           in the map will be substituted with the set value. Includes
2508                           support for bash string replacement functions e.g. ${var:=default},
2509                           ${var:position} and ${var/substring/replacement}.
2510                         type: object
2511                       substituteFrom:
2512                         description: SubstituteFrom holds references to ConfigMaps and
2513                           Secrets containing the variables and their values to be substituted
2514                           in the YAML manifests. The ConfigMap and the Secret data keys
2515                           represent the var names and they must match the vars declared
2516                           in the manifests for the substitution to happen.
2517                         items:
2518                           description: SubstituteReference contains a reference to a resource
2519                             containing the variables name and value.
2520                           properties:
2521                             kind:
2522                               description: Kind of the values referent, valid values are
2523                                 ('Secret', 'ConfigMap').
2524                               enum:
2525                               - Secret
2526                               - ConfigMap
2527                               type: string
2528                             name:
2529                               description: Name of the values referent. Should reside
2530                                 in the same namespace as the referring resource.
2531                               maxLength: 253
2532                               minLength: 1
2533                               type: string
2534                           required:
2535                           - kind
2536                           - name
2537                           type: object
2538                         type: array
2539                     type: object
2540                   prune:
2541                     description: Prune enables garbage collection.
2542                     type: boolean
2543                   retryInterval:
2544                     description: The interval at which to retry a previously failed reconciliation.
2545                       When not specified, the controller uses the KustomizationSpec.Interval
2546                       value to retry failures.
2547                     type: string
2548                   serviceAccountName:
2549                     description: The name of the Kubernetes service account to impersonate
2550                       when reconciling this Kustomization.
2551                     type: string
2552                   sourceRef:
2553                     description: Reference of the source where the kustomization file
2554                       is.
2555                     properties:
2556                       apiVersion:
2557                         description: API version of the referent
2558                         type: string
2559                       kind:
2560                         description: Kind of the referent
2561                         enum:
2562                         - GitRepository
2563                         - Bucket
2564                         type: string
2565                       name:
2566                         description: Name of the referent
2567                         type: string
2568                       namespace:
2569                         description: Namespace of the referent, defaults to the Kustomization
2570                           namespace
2571                         type: string
2572                     required:
2573                     - kind
2574                     - name
2575                     type: object
2576                   suspend:
2577                     description: This flag tells the controller to suspend subsequent
2578                       kustomize executions, it does not apply to already started executions.
2579                       Defaults to false.
2580                     type: boolean
2581                   targetNamespace:
2582                     description: TargetNamespace sets or overrides the namespace in the
2583                       kustomization.yaml file.
2584                     maxLength: 63
2585                     minLength: 1
2586                     type: string
2587                   timeout:
2588                     description: Timeout for validation, apply and health checking operations.
2589                       Defaults to 'Interval' duration.
2590                     type: string
2591                   validation:
2592                     description: Validate the Kubernetes objects before applying them
2593                       on the cluster. The validation strategy can be 'client' (local dry-run),
2594                       'server' (APIServer dry-run) or 'none'. When 'Force' is 'true',
2595                       validation will fallback to 'client' if set to 'server' because
2596                       server-side validation is not supported in this scenario.
2597                     enum:
2598                     - none
2599                     - client
2600                     - server
2601                     type: string
2602                 required:
2603                 - interval
2604                 - prune
2605                 - sourceRef
2606                 type: object
2607               status:
2608                 default:
2609                   observedGeneration: -1
2610                 description: KustomizationStatus defines the observed state of a kustomization.
2611                 properties:
2612                   conditions:
2613                     items:
2614                       description: "Condition contains details for one aspect of the current
2615                         state of this API Resource. --- This struct is intended for direct
2616                         use as an array at the field path .status.conditions.  For example,
2617                         type FooStatus struct{     // Represents the observations of a
2618                         foo's current state.     // Known .status.conditions.type are:
2619                         \"Available\", \"Progressing\", and \"Degraded\"     // +patchMergeKey=type
2620                         \    // +patchStrategy=merge     // +listType=map     // +listMapKey=type
2621                         \    Conditions []metav1.Condition `json:\"conditions,omitempty\"
2622                         patchStrategy:\"merge\" patchMergeKey:\"type\" protobuf:\"bytes,1,rep,name=conditions\"`
2623                         \n     // other fields }"
2624                       properties:
2625                         lastTransitionTime:
2626                           description: lastTransitionTime is the last time the condition
2627                             transitioned from one status to another. This should be when
2628                             the underlying condition changed.  If that is not known, then
2629                             using the time when the API field changed is acceptable.
2630                           format: date-time
2631                           type: string
2632                         message:
2633                           description: message is a human readable message indicating
2634                             details about the transition. This may be an empty string.
2635                           maxLength: 32768
2636                           type: string
2637                         observedGeneration:
2638                           description: observedGeneration represents the .metadata.generation
2639                             that the condition was set based upon. For instance, if .metadata.generation
2640                             is currently 12, but the .status.conditions[x].observedGeneration
2641                             is 9, the condition is out of date with respect to the current
2642                             state of the instance.
2643                           format: int64
2644                           minimum: 0
2645                           type: integer
2646                         reason:
2647                           description: reason contains a programmatic identifier indicating
2648                             the reason for the condition's last transition. Producers
2649                             of specific condition types may define expected values and
2650                             meanings for this field, and whether the values are considered
2651                             a guaranteed API. The value should be a CamelCase string.
2652                             This field may not be empty.
2653                           maxLength: 1024
2654                           minLength: 1
2655                           pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
2656                           type: string
2657                         status:
2658                           description: status of the condition, one of True, False, Unknown.
2659                           enum:
2660                           - "True"
2661                           - "False"
2662                           - Unknown
2663                           type: string
2664                         type:
2665                           description: type of condition in CamelCase or in foo.example.com/CamelCase.
2666                             --- Many .condition.type values are consistent across resources
2667                             like Available, but because arbitrary conditions can be useful
2668                             (see .node.status.conditions), the ability to deconflict is
2669                             important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
2670                           maxLength: 316
2671                           pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
2672                           type: string
2673                       required:
2674                       - lastTransitionTime
2675                       - message
2676                       - reason
2677                       - status
2678                       - type
2679                       type: object
2680                     type: array
2681                   lastAppliedRevision:
2682                     description: The last successfully applied revision. The revision
2683                       format for Git sources is <branch|tag>/<commit-sha>.
2684                     type: string
2685                   lastAttemptedRevision:
2686                     description: LastAttemptedRevision is the revision of the last reconciliation
2687                       attempt.
2688                     type: string
2689                   lastHandledReconcileAt:
2690                     description: LastHandledReconcileAt holds the value of the most recent
2691                       reconcile request value, so a change can be detected.
2692                     type: string
2693                   observedGeneration:
2694                     description: ObservedGeneration is the last reconciled generation.
2695                     format: int64
2696                     type: integer
2697                   snapshot:
2698                     description: The last successfully applied revision metadata.
2699                     properties:
2700                       checksum:
2701                         description: The manifests sha1 checksum.
2702                         type: string
2703                       entries:
2704                         description: A list of Kubernetes kinds grouped by namespace.
2705                         items:
2706                           description: Snapshot holds the metadata of namespaced Kubernetes
2707                             objects
2708                           properties:
2709                             kinds:
2710                               additionalProperties:
2711                                 type: string
2712                               description: The list of Kubernetes kinds.
2713                               type: object
2714                             namespace:
2715                               description: The namespace of this entry.
2716                               type: string
2717                           required:
2718                           - kinds
2719                           type: object
2720                         type: array
2721                     required:
2722                     - checksum
2723                     - entries
2724                     type: object
2725                 type: object
2726             type: object
2727         served: true
2728         storage: false
2729         subresources:
2730           status: {}
2731       - additionalPrinterColumns:
2732         - jsonPath: .status.conditions[?(@.type=="Ready")].status
2733           name: Ready
2734           type: string
2735         - jsonPath: .status.conditions[?(@.type=="Ready")].message
2736           name: Status
2737           type: string
2738         - jsonPath: .metadata.creationTimestamp
2739           name: Age
2740           type: date
2741         name: v1beta2
2742         schema:
2743           openAPIV3Schema:
2744             description: Kustomization is the Schema for the kustomizations API.
2745             properties:
2746               apiVersion:
2747                 description: 'APIVersion defines the versioned schema of this representation
2748                   of an object. Servers should convert recognized schemas to the latest
2749                   internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
2750                 type: string
2751               kind:
2752                 description: 'Kind is a string value representing the REST resource this
2753                   object represents. Servers may infer this from the endpoint the client
2754                   submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
2755                 type: string
2756               metadata:
2757                 type: object
2758               spec:
2759                 description: KustomizationSpec defines the configuration to calculate
2760                   the desired state from a Source using Kustomize.
2761                 properties:
2762                   decryption:
2763                     description: Decrypt Kubernetes secrets before applying them on the
2764                       cluster.
2765                     properties:
2766                       provider:
2767                         description: Provider is the name of the decryption engine.
2768                         enum:
2769                         - sops
2770                         type: string
2771                       secretRef:
2772                         description: The secret name containing the private OpenPGP keys
2773                           used for decryption.
2774                         properties:
2775                           name:
2776                             description: Name of the referent
2777                             type: string
2778                         required:
2779                         - name
2780                         type: object
2781                     required:
2782                     - provider
2783                     type: object
2784                   dependsOn:
2785                     description: DependsOn may contain a dependency.CrossNamespaceDependencyReference
2786                       slice with references to Kustomization resources that must be ready
2787                       before this Kustomization can be reconciled.
2788                     items:
2789                       description: CrossNamespaceDependencyReference holds the reference
2790                         to a dependency.
2791                       properties:
2792                         name:
2793                           description: Name holds the name reference of a dependency.
2794                           type: string
2795                         namespace:
2796                           description: Namespace holds the namespace reference of a dependency.
2797                           type: string
2798                       required:
2799                       - name
2800                       type: object
2801                     type: array
2802                   force:
2803                     default: false
2804                     description: Force instructs the controller to recreate resources
2805                       when patching fails due to an immutable field change.
2806                     type: boolean
2807                   healthChecks:
2808                     description: A list of resources to be included in the health assessment.
2809                     items:
2810                       description: NamespacedObjectKindReference contains enough information
2811                         to let you locate the typed referenced object in any namespace
2812                       properties:
2813                         apiVersion:
2814                           description: API version of the referent, if not specified the
2815                             Kubernetes preferred version will be used
2816                           type: string
2817                         kind:
2818                           description: Kind of the referent
2819                           type: string
2820                         name:
2821                           description: Name of the referent
2822                           type: string
2823                         namespace:
2824                           description: Namespace of the referent, when not specified it
2825                             acts as LocalObjectReference
2826                           type: string
2827                       required:
2828                       - kind
2829                       - name
2830                       type: object
2831                     type: array
2832                   images:
2833                     description: Images is a list of (image name, new name, new tag or
2834                       digest) for changing image names, tags or digests. This can also
2835                       be achieved with a patch, but this operator is simpler to specify.
2836                     items:
2837                       description: Image contains an image name, a new name, a new tag
2838                         or digest, which will replace the original name and tag.
2839                       properties:
2840                         digest:
2841                           description: Digest is the value used to replace the original
2842                             image tag. If digest is present NewTag value is ignored.
2843                           type: string
2844                         name:
2845                           description: Name is a tag-less image name.
2846                           type: string
2847                         newName:
2848                           description: NewName is the value used to replace the original
2849                             name.
2850                           type: string
2851                         newTag:
2852                           description: NewTag is the value used to replace the original
2853                             tag.
2854                           type: string
2855                       required:
2856                       - name
2857                       type: object
2858                     type: array
2859                   interval:
2860                     description: The interval at which to reconcile the Kustomization.
2861                     type: string
2862                   kubeConfig:
2863                     description: The KubeConfig for reconciling the Kustomization on a
2864                       remote cluster. When specified, KubeConfig takes precedence over
2865                       ServiceAccountName.
2866                     properties:
2867                       secretRef:
2868                         description: SecretRef holds the name to a secret that contains
2869                           a 'value' key with the kubeconfig file as the value. It must
2870                           be in the same namespace as the Kustomization. It is recommended
2871                           that the kubeconfig is self-contained, and the secret is regularly
2872                           updated if credentials such as a cloud-access-token expire.
2873                           Cloud specific `cmd-path` auth helpers will not function without
2874                           adding binaries and credentials to the Pod that is responsible
2875                           for reconciling the Kustomization.
2876                         properties:
2877                           name:
2878                             description: Name of the referent
2879                             type: string
2880                         required:
2881                         - name
2882                         type: object
2883                     type: object
2884                   patches:
2885                     description: Strategic merge and JSON patches, defined as inline YAML
2886                       objects, capable of targeting objects based on kind, label and annotation
2887                       selectors.
2888                     items:
2889                       description: Patch contains an inline StrategicMerge or JSON6902
2890                         patch, and the target the patch should be applied to.
2891                       properties:
2892                         patch:
2893                           description: Patch contains an inline StrategicMerge patch or
2894                             an inline JSON6902 patch with an array of operation objects.
2895                           type: string
2896                         target:
2897                           description: Target points to the resources that the patch document
2898                             should be applied to.
2899                           properties:
2900                             annotationSelector:
2901                               description: AnnotationSelector is a string that follows
2902                                 the label selection expression https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#api
2903                                 It matches with the resource annotations.
2904                               type: string
2905                             group:
2906                               description: Group is the API group to select resources
2907                                 from. Together with Version and Kind it is capable of
2908                                 unambiguously identifying and/or selecting resources.
2909                                 https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
2910                               type: string
2911                             kind:
2912                               description: Kind of the API Group to select resources from.
2913                                 Together with Group and Version it is capable of unambiguously
2914                                 identifying and/or selecting resources. https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
2915                               type: string
2916                             labelSelector:
2917                               description: LabelSelector is a string that follows the
2918                                 label selection expression https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#api
2919                                 It matches with the resource labels.
2920                               type: string
2921                             name:
2922                               description: Name to match resources with.
2923                               type: string
2924                             namespace:
2925                               description: Namespace to select resources from.
2926                               type: string
2927                             version:
2928                               description: Version of the API Group to select resources
2929                                 from. Together with Group and Kind it is capable of unambiguously
2930                                 identifying and/or selecting resources. https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
2931                               type: string
2932                           type: object
2933                       type: object
2934                     type: array
2935                   patchesJson6902:
2936                     description: 'JSON 6902 patches, defined as inline YAML objects. Deprecated:
2937                       Use Patches instead.'
2938                     items:
2939                       description: JSON6902Patch contains a JSON6902 patch and the target
2940                         the patch should be applied to.
2941                       properties:
2942                         patch:
2943                           description: Patch contains the JSON6902 patch document with
2944                             an array of operation objects.
2945                           items:
2946                             description: JSON6902 is a JSON6902 operation object. https://datatracker.ietf.org/doc/html/rfc6902#section-4
2947                             properties:
2948                               from:
2949                                 description: From contains a JSON-pointer value that references
2950                                   a location within the target document where the operation
2951                                   is performed. The meaning of the value depends on the
2952                                   value of Op, and is NOT taken into account by all operations.
2953                                 type: string
2954                               op:
2955                                 description: Op indicates the operation to perform. Its
2956                                   value MUST be one of "add", "remove", "replace", "move",
2957                                   "copy", or "test". https://datatracker.ietf.org/doc/html/rfc6902#section-4
2958                                 enum:
2959                                 - test
2960                                 - remove
2961                                 - add
2962                                 - replace
2963                                 - move
2964                                 - copy
2965                                 type: string
2966                               path:
2967                                 description: Path contains the JSON-pointer value that
2968                                   references a location within the target document where
2969                                   the operation is performed. The meaning of the value
2970                                   depends on the value of Op.
2971                                 type: string
2972                               value:
2973                                 description: Value contains a valid JSON structure. The
2974                                   meaning of the value depends on the value of Op, and
2975                                   is NOT taken into account by all operations.
2976                                 x-kubernetes-preserve-unknown-fields: true
2977                             required:
2978                             - op
2979                             - path
2980                             type: object
2981                           type: array
2982                         target:
2983                           description: Target points to the resources that the patch document
2984                             should be applied to.
2985                           properties:
2986                             annotationSelector:
2987                               description: AnnotationSelector is a string that follows
2988                                 the label selection expression https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#api
2989                                 It matches with the resource annotations.
2990                               type: string
2991                             group:
2992                               description: Group is the API group to select resources
2993                                 from. Together with Version and Kind it is capable of
2994                                 unambiguously identifying and/or selecting resources.
2995                                 https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
2996                               type: string
2997                             kind:
2998                               description: Kind of the API Group to select resources from.
2999                                 Together with Group and Version it is capable of unambiguously
3000                                 identifying and/or selecting resources. https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
3001                               type: string
3002                             labelSelector:
3003                               description: LabelSelector is a string that follows the
3004                                 label selection expression https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#api
3005                                 It matches with the resource labels.
3006                               type: string
3007                             name:
3008                               description: Name to match resources with.
3009                               type: string
3010                             namespace:
3011                               description: Namespace to select resources from.
3012                               type: string
3013                             version:
3014                               description: Version of the API Group to select resources
3015                                 from. Together with Group and Kind it is capable of unambiguously
3016                                 identifying and/or selecting resources. https://github.com/kubernetes/community/blob/master/contributors/design-proposals/api-machinery/api-group.md
3017                               type: string
3018                           type: object
3019                       required:
3020                       - patch
3021                       - target
3022                       type: object
3023                     type: array
3024                   patchesStrategicMerge:
3025                     description: 'Strategic merge patches, defined as inline YAML objects.
3026                       Deprecated: Use Patches instead.'
3027                     items:
3028                       x-kubernetes-preserve-unknown-fields: true
3029                     type: array
3030                   path:
3031                     description: Path to the directory containing the kustomization.yaml
3032                       file, or the set of plain YAMLs a kustomization.yaml should be generated
3033                       for. Defaults to 'None', which translates to the root path of the
3034                       SourceRef.
3035                     type: string
3036                   postBuild:
3037                     description: PostBuild describes which actions to perform on the YAML
3038                       manifest generated by building the kustomize overlay.
3039                     properties:
3040                       substitute:
3041                         additionalProperties:
3042                           type: string
3043                         description: Substitute holds a map of key/value pairs. The variables
3044                           defined in your YAML manifests that match any of the keys defined
3045                           in the map will be substituted with the set value. Includes
3046                           support for bash string replacement functions e.g. ${var:=default},
3047                           ${var:position} and ${var/substring/replacement}.
3048                         type: object
3049                       substituteFrom:
3050                         description: SubstituteFrom holds references to ConfigMaps and
3051                           Secrets containing the variables and their values to be substituted
3052                           in the YAML manifests. The ConfigMap and the Secret data keys
3053                           represent the var names and they must match the vars declared
3054                           in the manifests for the substitution to happen.
3055                         items:
3056                           description: SubstituteReference contains a reference to a resource
3057                             containing the variables name and value.
3058                           properties:
3059                             kind:
3060                               description: Kind of the values referent, valid values are
3061                                 ('Secret', 'ConfigMap').
3062                               enum:
3063                               - Secret
3064                               - ConfigMap
3065                               type: string
3066                             name:
3067                               description: Name of the values referent. Should reside
3068                                 in the same namespace as the referring resource.
3069                               maxLength: 253
3070                               minLength: 1
3071                               type: string
3072                             optional:
3073                               default: false
3074                               description: Optional indicates whether the referenced resource
3075                                 must exist, or whether to tolerate its absence. If true
3076                                 and the referenced resource is absent, proceed as if the
3077                                 resource was present but empty, without any variables
3078                                 defined.
3079                               type: boolean
3080                           required:
3081                           - kind
3082                           - name
3083                           type: object
3084                         type: array
3085                     type: object
3086                   prune:
3087                     description: Prune enables garbage collection.
3088                     type: boolean
3089                   retryInterval:
3090                     description: The interval at which to retry a previously failed reconciliation.
3091                       When not specified, the controller uses the KustomizationSpec.Interval
3092                       value to retry failures.
3093                     type: string
3094                   serviceAccountName:
3095                     description: The name of the Kubernetes service account to impersonate
3096                       when reconciling this Kustomization.
3097                     type: string
3098                   sourceRef:
3099                     description: Reference of the source where the kustomization file
3100                       is.
3101                     properties:
3102                       apiVersion:
3103                         description: API version of the referent.
3104                         type: string
3105                       kind:
3106                         description: Kind of the referent.
3107                         enum:
3108                         - GitRepository
3109                         - Bucket
3110                         type: string
3111                       name:
3112                         description: Name of the referent.
3113                         type: string
3114                       namespace:
3115                         description: Namespace of the referent, defaults to the namespace
3116                           of the Kubernetes resource object that contains the reference.
3117                         type: string
3118                     required:
3119                     - kind
3120                     - name
3121                     type: object
3122                   suspend:
3123                     description: This flag tells the controller to suspend subsequent
3124                       kustomize executions, it does not apply to already started executions.
3125                       Defaults to false.
3126                     type: boolean
3127                   targetNamespace:
3128                     description: TargetNamespace sets or overrides the namespace in the
3129                       kustomization.yaml file.
3130                     maxLength: 63
3131                     minLength: 1
3132                     type: string
3133                   timeout:
3134                     description: Timeout for validation, apply and health checking operations.
3135                       Defaults to 'Interval' duration.
3136                     type: string
3137                   validation:
3138                     description: 'Deprecated: Not used in v1beta2.'
3139                     enum:
3140                     - none
3141                     - client
3142                     - server
3143                     type: string
3144                   wait:
3145                     description: Wait instructs the controller to check the health of
3146                       all the reconciled resources. When enabled, the HealthChecks are
3147                       ignored. Defaults to false.
3148                     type: boolean
3149                 required:
3150                 - interval
3151                 - prune
3152                 - sourceRef
3153                 type: object
3154               status:
3155                 default:
3156                   observedGeneration: -1
3157                 description: KustomizationStatus defines the observed state of a kustomization.
3158                 properties:
3159                   conditions:
3160                     items:
3161                       description: "Condition contains details for one aspect of the current
3162                         state of this API Resource. --- This struct is intended for direct
3163                         use as an array at the field path .status.conditions.  For example,
3164                         type FooStatus struct{     // Represents the observations of a
3165                         foo's current state.     // Known .status.conditions.type are:
3166                         \"Available\", \"Progressing\", and \"Degraded\"     // +patchMergeKey=type
3167                         \    // +patchStrategy=merge     // +listType=map     // +listMapKey=type
3168                         \    Conditions []metav1.Condition `json:\"conditions,omitempty\"
3169                         patchStrategy:\"merge\" patchMergeKey:\"type\" protobuf:\"bytes,1,rep,name=conditions\"`
3170                         \n     // other fields }"
3171                       properties:
3172                         lastTransitionTime:
3173                           description: lastTransitionTime is the last time the condition
3174                             transitioned from one status to another. This should be when
3175                             the underlying condition changed.  If that is not known, then
3176                             using the time when the API field changed is acceptable.
3177                           format: date-time
3178                           type: string
3179                         message:
3180                           description: message is a human readable message indicating
3181                             details about the transition. This may be an empty string.
3182                           maxLength: 32768
3183                           type: string
3184                         observedGeneration:
3185                           description: observedGeneration represents the .metadata.generation
3186                             that the condition was set based upon. For instance, if .metadata.generation
3187                             is currently 12, but the .status.conditions[x].observedGeneration
3188                             is 9, the condition is out of date with respect to the current
3189                             state of the instance.
3190                           format: int64
3191                           minimum: 0
3192                           type: integer
3193                         reason:
3194                           description: reason contains a programmatic identifier indicating
3195                             the reason for the condition's last transition. Producers
3196                             of specific condition types may define expected values and
3197                             meanings for this field, and whether the values are considered
3198                             a guaranteed API. The value should be a CamelCase string.
3199                             This field may not be empty.
3200                           maxLength: 1024
3201                           minLength: 1
3202                           pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
3203                           type: string
3204                         status:
3205                           description: status of the condition, one of True, False, Unknown.
3206                           enum:
3207                           - "True"
3208                           - "False"
3209                           - Unknown
3210                           type: string
3211                         type:
3212                           description: type of condition in CamelCase or in foo.example.com/CamelCase.
3213                             --- Many .condition.type values are consistent across resources
3214                             like Available, but because arbitrary conditions can be useful
3215                             (see .node.status.conditions), the ability to deconflict is
3216                             important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
3217                           maxLength: 316
3218                           pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
3219                           type: string
3220                       required:
3221                       - lastTransitionTime
3222                       - message
3223                       - reason
3224                       - status
3225                       - type
3226                       type: object
3227                     type: array
3228                   inventory:
3229                     description: Inventory contains the list of Kubernetes resource object
3230                       references that have been successfully applied.
3231                     properties:
3232                       entries:
3233                         description: Entries of Kubernetes resource object references.
3234                         items:
3235                           description: ResourceRef contains the information necessary
3236                             to locate a resource within a cluster.
3237                           properties:
3238                             id:
3239                               description: ID is the string representation of the Kubernetes
3240                                 resource object's metadata, in the format '<namespace>_<name>_<group>_<kind>'.
3241                               type: string
3242                             v:
3243                               description: Version is the API version of the Kubernetes
3244                                 resource object's kind.
3245                               type: string
3246                           required:
3247                           - id
3248                           - v
3249                           type: object
3250                         type: array
3251                     required:
3252                     - entries
3253                     type: object
3254                   lastAppliedRevision:
3255                     description: The last successfully applied revision. The revision
3256                       format for Git sources is <branch|tag>/<commit-sha>.
3257                     type: string
3258                   lastAttemptedRevision:
3259                     description: LastAttemptedRevision is the revision of the last reconciliation
3260                       attempt.
3261                     type: string
3262                   lastHandledReconcileAt:
3263                     description: LastHandledReconcileAt holds the value of the most recent
3264                       reconcile request value, so a change can be detected.
3265                     type: string
3266                   observedGeneration:
3267                     description: ObservedGeneration is the last reconciled generation.
3268                     format: int64
3269                     type: integer
3270                 type: object
3271             type: object
3272         served: true
3273         storage: true
3274         subresources:
3275           status: {}
3276     status:
3277       acceptedNames:
3278         kind: ""
3279         plural: ""
3280       conditions: []
3281       storedVersions: []
3282     ---
3283     apiVersion: apiextensions.k8s.io/v1
3284     kind: CustomResourceDefinition
3285     metadata:
3286       annotations:
3287         controller-gen.kubebuilder.io/version: v0.7.0
3288       creationTimestamp: null
3289       labels:
3290         app.kubernetes.io/instance: flux-system
3291         app.kubernetes.io/part-of: flux
3292         app.kubernetes.io/version: v0.27.0
3293       name: providers.notification.toolkit.fluxcd.io
3294     spec:
3295       group: notification.toolkit.fluxcd.io
3296       names:
3297         kind: Provider
3298         listKind: ProviderList
3299         plural: providers
3300         singular: provider
3301       scope: Namespaced
3302       versions:
3303       - additionalPrinterColumns:
3304         - jsonPath: .status.conditions[?(@.type=="Ready")].status
3305           name: Ready
3306           type: string
3307         - jsonPath: .status.conditions[?(@.type=="Ready")].message
3308           name: Status
3309           type: string
3310         - jsonPath: .metadata.creationTimestamp
3311           name: Age
3312           type: date
3313         name: v1beta1
3314         schema:
3315           openAPIV3Schema:
3316             description: Provider is the Schema for the providers API
3317             properties:
3318               apiVersion:
3319                 description: 'APIVersion defines the versioned schema of this representation
3320                   of an object. Servers should convert recognized schemas to the latest
3321                   internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
3322                 type: string
3323               kind:
3324                 description: 'Kind is a string value representing the REST resource this
3325                   object represents. Servers may infer this from the endpoint the client
3326                   submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
3327                 type: string
3328               metadata:
3329                 type: object
3330               spec:
3331                 description: ProviderSpec defines the desired state of Provider
3332                 properties:
3333                   address:
3334                     description: HTTP/S webhook address of this provider
3335                     pattern: ^(http|https)://
3336                     type: string
3337                   certSecretRef:
3338                     description: CertSecretRef can be given the name of a secret containing
3339                       a PEM-encoded CA certificate (`caFile`)
3340                     properties:
3341                       name:
3342                         description: Name of the referent
3343                         type: string
3344                     required:
3345                     - name
3346                     type: object
3347                   channel:
3348                     description: Alert channel for this provider
3349                     type: string
3350                   proxy:
3351                     description: HTTP/S address of the proxy
3352                     pattern: ^(http|https)://
3353                     type: string
3354                   secretRef:
3355                     description: Secret reference containing the provider webhook URL
3356                       using "address" as data key
3357                     properties:
3358                       name:
3359                         description: Name of the referent
3360                         type: string
3361                     required:
3362                     - name
3363                     type: object
3364                   suspend:
3365                     description: This flag tells the controller to suspend subsequent
3366                       events handling. Defaults to false.
3367                     type: boolean
3368                   type:
3369                     description: Type of provider
3370                     enum:
3371                     - slack
3372                     - discord
3373                     - msteams
3374                     - rocket
3375                     - generic
3376                     - github
3377                     - gitlab
3378                     - bitbucket
3379                     - azuredevops
3380                     - googlechat
3381                     - webex
3382                     - sentry
3383                     - azureeventhub
3384                     - telegram
3385                     - lark
3386                     - matrix
3387                     - opsgenie
3388                     - alertmanager
3389                     - grafana
3390                     type: string
3391                   username:
3392                     description: Bot username for this provider
3393                     type: string
3394                 required:
3395                 - type
3396                 type: object
3397               status:
3398                 default:
3399                   observedGeneration: -1
3400                 description: ProviderStatus defines the observed state of Provider
3401                 properties:
3402                   conditions:
3403                     items:
3404                       description: "Condition contains details for one aspect of the current
3405                         state of this API Resource. --- This struct is intended for direct
3406                         use as an array at the field path .status.conditions.  For example,
3407                         type FooStatus struct{     // Represents the observations of a
3408                         foo's current state.     // Known .status.conditions.type are:
3409                         \"Available\", \"Progressing\", and \"Degraded\"     // +patchMergeKey=type
3410                         \    // +patchStrategy=merge     // +listType=map     // +listMapKey=type
3411                         \    Conditions []metav1.Condition `json:\"conditions,omitempty\"
3412                         patchStrategy:\"merge\" patchMergeKey:\"type\" protobuf:\"bytes,1,rep,name=conditions\"`
3413                         \n     // other fields }"
3414                       properties:
3415                         lastTransitionTime:
3416                           description: lastTransitionTime is the last time the condition
3417                             transitioned from one status to another. This should be when
3418                             the underlying condition changed.  If that is not known, then
3419                             using the time when the API field changed is acceptable.
3420                           format: date-time
3421                           type: string
3422                         message:
3423                           description: message is a human readable message indicating
3424                             details about the transition. This may be an empty string.
3425                           maxLength: 32768
3426                           type: string
3427                         observedGeneration:
3428                           description: observedGeneration represents the .metadata.generation
3429                             that the condition was set based upon. For instance, if .metadata.generation
3430                             is currently 12, but the .status.conditions[x].observedGeneration
3431                             is 9, the condition is out of date with respect to the current
3432                             state of the instance.
3433                           format: int64
3434                           minimum: 0
3435                           type: integer
3436                         reason:
3437                           description: reason contains a programmatic identifier indicating
3438                             the reason for the condition's last transition. Producers
3439                             of specific condition types may define expected values and
3440                             meanings for this field, and whether the values are considered
3441                             a guaranteed API. The value should be a CamelCase string.
3442                             This field may not be empty.
3443                           maxLength: 1024
3444                           minLength: 1
3445                           pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
3446                           type: string
3447                         status:
3448                           description: status of the condition, one of True, False, Unknown.
3449                           enum:
3450                           - "True"
3451                           - "False"
3452                           - Unknown
3453                           type: string
3454                         type:
3455                           description: type of condition in CamelCase or in foo.example.com/CamelCase.
3456                             --- Many .condition.type values are consistent across resources
3457                             like Available, but because arbitrary conditions can be useful
3458                             (see .node.status.conditions), the ability to deconflict is
3459                             important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
3460                           maxLength: 316
3461                           pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
3462                           type: string
3463                       required:
3464                       - lastTransitionTime
3465                       - message
3466                       - reason
3467                       - status
3468                       - type
3469                       type: object
3470                     type: array
3471                   observedGeneration:
3472                     description: ObservedGeneration is the last reconciled generation.
3473                     format: int64
3474                     type: integer
3475                 type: object
3476             type: object
3477         served: true
3478         storage: true
3479         subresources:
3480           status: {}
3481     status:
3482       acceptedNames:
3483         kind: ""
3484         plural: ""
3485       conditions: []
3486       storedVersions: []
3487     ---
3488     apiVersion: apiextensions.k8s.io/v1
3489     kind: CustomResourceDefinition
3490     metadata:
3491       annotations:
3492         controller-gen.kubebuilder.io/version: v0.7.0
3493       creationTimestamp: null
3494       labels:
3495         app.kubernetes.io/instance: flux-system
3496         app.kubernetes.io/part-of: flux
3497         app.kubernetes.io/version: v0.27.0
3498       name: receivers.notification.toolkit.fluxcd.io
3499     spec:
3500       group: notification.toolkit.fluxcd.io
3501       names:
3502         kind: Receiver
3503         listKind: ReceiverList
3504         plural: receivers
3505         singular: receiver
3506       scope: Namespaced
3507       versions:
3508       - additionalPrinterColumns:
3509         - jsonPath: .status.conditions[?(@.type=="Ready")].status
3510           name: Ready
3511           type: string
3512         - jsonPath: .status.conditions[?(@.type=="Ready")].message
3513           name: Status
3514           type: string
3515         - jsonPath: .metadata.creationTimestamp
3516           name: Age
3517           type: date
3518         name: v1beta1
3519         schema:
3520           openAPIV3Schema:
3521             description: Receiver is the Schema for the receivers API
3522             properties:
3523               apiVersion:
3524                 description: 'APIVersion defines the versioned schema of this representation
3525                   of an object. Servers should convert recognized schemas to the latest
3526                   internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources'
3527                 type: string
3528               kind:
3529                 description: 'Kind is a string value representing the REST resource this
3530                   object represents. Servers may infer this from the endpoint the client
3531                   submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds'
3532                 type: string
3533               metadata:
3534                 type: object
3535               spec:
3536                 description: ReceiverSpec defines the desired state of Receiver
3537                 properties:
3538                   events:
3539                     description: A list of events to handle, e.g. 'push' for GitHub or
3540                       'Push Hook' for GitLab.
3541                     items:
3542                       type: string
3543                     type: array
3544                   resources:
3545                     description: A list of resources to be notified about changes.
3546                     items:
3547                       description: CrossNamespaceObjectReference contains enough information
3548                         to let you locate the typed referenced object at cluster level
3549                       properties:
3550                         apiVersion:
3551                           description: API version of the referent
3552                           type: string
3553                         kind:
3554                           description: Kind of the referent
3555                           enum:
3556                           - Bucket
3557                           - GitRepository
3558                           - Kustomization
3559                           - HelmRelease
3560                           - HelmChart
3561                           - HelmRepository
3562                           - ImageRepository
3563                           - ImagePolicy
3564                           - ImageUpdateAutomation
3565                           type: string
3566                         matchLabels:
3567                           additionalProperties:
3568                             type: string
3569                           description: MatchLabels is a map of {key,value} pairs. A single
3570                             {key,value} in the matchLabels map is equivalent to an element
3571                             of matchExpressions, whose key field is "key", the operator
3572                             is "In", and the values array contains only "value". The requirements
3573                             are ANDed.
3574                           type: object
3575                         name:
3576                           description: Name of the referent
3577                           maxLength: 53
3578                           minLength: 1
3579                           type: string
3580                         namespace:
3581                           description: Namespace of the referent
3582                           maxLength: 53
3583                           minLength: 1
3584                           type: string
3585                       required:
3586                       - name
3587                       type: object
3588                     type: array
3589                   secretRef:
3590                     description: Secret reference containing the token used to validate
3591                       the payload authenticity
3592                     properties:
3593                       name:
3594                         description: Name of the referent
3595                         type: string
3596                     required:
3597                     - name
3598                     type: object
3599                   suspend:
3600                     description: This flag tells the controller to suspend subsequent
3601                       events handling. Defaults to false.
3602                     type: boolean
3603                   type:
3604                     description: Type of webhook sender, used to determine the validation
3605                       procedure and payload deserialization.
3606                     enum:
3607                     - generic
3608                     - generic-hmac
3609                     - github
3610                     - gitlab
3611                     - bitbucket
3612                     - harbor
3613                     - dockerhub
3614                     - quay
3615                     - gcr
3616                     - nexus
3617                     - acr
3618                     type: string
3619                 required:
3620                 - resources
3621                 - type
3622                 type: object
3623               status:
3624                 default:
3625                   observedGeneration: -1
3626                 description: ReceiverStatus defines the observed state of Receiver
3627                 properties:
3628                   conditions:
3629                     items:
3630                       description: "Condition contains details for one aspect of the current
3631                         state of this API Resource. --- This struct is intended for direct
3632                         use as an array at the field path .status.conditions.  For example,
3633                         type FooStatus struct{     // Represents the observations of a
3634                         foo's current state.     // Known .status.conditions.type are:
3635                         \"Available\", \"Progressing\", and \"Degraded\"     // +patchMergeKey=type
3636                         \    // +patchStrategy=merge     // +listType=map     // +listMapKey=type
3637                         \    Conditions []metav1.Condition `json:\"conditions,omitempty\"
3638                         patchStrategy:\"merge\" patchMergeKey:\"type\" protobuf:\"bytes,1,rep,name=conditions\"`
3639                         \n     // other fields }"
3640                       properties:
3641                         lastTransitionTime:
3642                           description: lastTransitionTime is the last time the condition
3643                             transitioned from one status to another. This should be when
3644                             the underlying condition changed.  If that is not known, then
3645                             using the time when the API field changed is acceptable.
3646                           format: date-time
3647                           type: string
3648                         message:
3649                           description: message is a human readable message indicating
3650                             details about the transition. This may be an empty string.
3651                           maxLength: 32768
3652                           type: string
3653                         observedGeneration:
3654                           description: observedGeneration represents the .metadata.generation
3655                             that the condition was set based upon. For instance, if .metadata.generation
3656                             is currently 12, but the .status.conditions[x].observedGeneration
3657                             is 9, the condition is out of date with respect to the current
3658                             state of the instance.
3659                           format: int64
3660                           minimum: 0
3661                           type: integer
3662                         reason:
3663                           description: reason contains a programmatic identifier indicating
3664                             the reason for the condition's last transition. Producers
3665                             of specific condition types may define expected values and
3666                             meanings for this field, and whether the values are considered
3667                             a guaranteed API. The value should be a CamelCase string.
3668                             This field may not be empty.
3669                           maxLength: 1024
3670                           minLength: 1
3671                           pattern: ^[A-Za-z]([A-Za-z0-9_,:]*[A-Za-z0-9_])?$
3672                           type: string
3673                         status:
3674                           description: status of the condition, one of True, False, Unknown.
3675                           enum:
3676                           - "True"
3677                           - "False"
3678                           - Unknown
3679                           type: string
3680                         type:
3681                           description: type of condition in CamelCase or in foo.example.com/CamelCase.
3682                             --- Many .condition.type values are consistent across resources
3683                             like Available, but because arbitrary conditions can be useful
3684                             (see .node.status.conditions), the ability to deconflict is
3685                             important. The regex it matches is (dns1123SubdomainFmt/)?(qualifiedNameFmt)
3686                           maxLength: 316
3687                           pattern: ^([a-z0-9]([-a-z0-9]*[a-z0-9])?(\.[a-z0-9]([-a-z0-9]*[a-z0-9])?)*/)?(([A-Za-z0-9][-A-Za-z0-9_.]*)?[A-Za-z0-9])$
3688                           type: string
3689                       required:
3690                       - lastTransitionTime
3691                       - message
3692                       - reason
3693                       - status
3694                       - type
3695                       type: object
3696                     type: array
3697                   observedGeneration:
3698                     description: ObservedGeneration is the last observed generation.
3699                     format: int64
3700                     type: integer
3701                   url:
3702                     description: Generated webhook URL in the format of '/hook/sha256sum(token+name+namespace)'.
3703                     type: string
3704                 type: object
3705             type: object
3706         served: true
3707         storage: true
3708         subresources:
3709           status: {}
3710     status:
3711       acceptedNames:
3712         kind: ""
3713         plural: ""
3714       conditions: []
3715       storedVersions: []
3716     ---
3717     apiVersion: v1
3718     kind: ServiceAccount
3719     metadata:
3720       labels:
3721         app.kubernetes.io/instance: flux-system
3722         app.kubernetes.io/part-of: flux
3723         app.kubernetes.io/version: v0.27.0
3724       name: helm-controller
3725       namespace: flux-system
3726     ---
3727     apiVersion: v1
3728     kind: ServiceAccount
3729     metadata:
3730       labels:
3731         app.kubernetes.io/instance: flux-system
3732         app.kubernetes.io/part-of: flux
3733         app.kubernetes.io/version: v0.27.0
3734       name: kustomize-controller
3735       namespace: flux-system
3736     ---
3737     apiVersion: v1
3738     kind: ServiceAccount
3739     metadata:
3740       labels:
3741         app.kubernetes.io/instance: flux-system
3742         app.kubernetes.io/part-of: flux
3743         app.kubernetes.io/version: v0.27.0
3744       name: notification-controller
3745       namespace: flux-system
3746     ---
3747     apiVersion: v1
3748     kind: ServiceAccount
3749     metadata:
3750       labels:
3751         app.kubernetes.io/instance: flux-system
3752         app.kubernetes.io/part-of: flux
3753         app.kubernetes.io/version: v0.27.0
3754       name: source-controller
3755       namespace: flux-system
3756     ---
3757     apiVersion: rbac.authorization.k8s.io/v1
3758     kind: ClusterRole
3759     metadata:
3760       labels:
3761         app.kubernetes.io/instance: flux-system
3762         app.kubernetes.io/part-of: flux
3763         app.kubernetes.io/version: v0.27.0
3764       name: crd-controller-flux-system
3765     rules:
3766     - apiGroups:
3767       - source.toolkit.fluxcd.io
3768       resources:
3769       - '*'
3770       verbs:
3771       - '*'
3772     - apiGroups:
3773       - kustomize.toolkit.fluxcd.io
3774       resources:
3775       - '*'
3776       verbs:
3777       - '*'
3778     - apiGroups:
3779       - helm.toolkit.fluxcd.io
3780       resources:
3781       - '*'
3782       verbs:
3783       - '*'
3784     - apiGroups:
3785       - notification.toolkit.fluxcd.io
3786       resources:
3787       - '*'
3788       verbs:
3789       - '*'
3790     - apiGroups:
3791       - image.toolkit.fluxcd.io
3792       resources:
3793       - '*'
3794       verbs:
3795       - '*'
3796     - apiGroups:
3797       - ""
3798       resources:
3799       - namespaces
3800       - secrets
3801       verbs:
3802       - get
3803       - list
3804       - watch
3805     - apiGroups:
3806       - ""
3807       resources:
3808       - events
3809       verbs:
3810       - create
3811       - patch
3812     - apiGroups:
3813       - ""
3814       resources:
3815       - configmaps
3816       - configmaps/status
3817       verbs:
3818       - get
3819       - list
3820       - watch
3821       - create
3822       - update
3823       - patch
3824       - delete
3825     - apiGroups:
3826       - coordination.k8s.io
3827       resources:
3828       - leases
3829       verbs:
3830       - get
3831       - list
3832       - watch
3833       - create
3834       - update
3835       - patch
3836       - delete
3837     ---
3838     apiVersion: rbac.authorization.k8s.io/v1
3839     kind: ClusterRoleBinding
3840     metadata:
3841       labels:
3842         app.kubernetes.io/instance: flux-system
3843         app.kubernetes.io/part-of: flux
3844         app.kubernetes.io/version: v0.27.0
3845       name: cluster-reconciler-flux-system
3846     roleRef:
3847       apiGroup: rbac.authorization.k8s.io
3848       kind: ClusterRole
3849       name: cluster-admin
3850     subjects:
3851     - kind: ServiceAccount
3852       name: kustomize-controller
3853       namespace: flux-system
3854     - kind: ServiceAccount
3855       name: helm-controller
3856       namespace: flux-system
3857     ---
3858     apiVersion: rbac.authorization.k8s.io/v1
3859     kind: ClusterRoleBinding
3860     metadata:
3861       labels:
3862         app.kubernetes.io/instance: flux-system
3863         app.kubernetes.io/part-of: flux
3864         app.kubernetes.io/version: v0.27.0
3865       name: crd-controller-flux-system
3866     roleRef:
3867       apiGroup: rbac.authorization.k8s.io
3868       kind: ClusterRole
3869       name: crd-controller-flux-system
3870     subjects:
3871     - kind: ServiceAccount
3872       name: kustomize-controller
3873       namespace: flux-system
3874     - kind: ServiceAccount
3875       name: helm-controller
3876       namespace: flux-system
3877     - kind: ServiceAccount
3878       name: source-controller
3879       namespace: flux-system
3880     - kind: ServiceAccount
3881       name: notification-controller
3882       namespace: flux-system
3883     - kind: ServiceAccount
3884       name: image-reflector-controller
3885       namespace: flux-system
3886     - kind: ServiceAccount
3887       name: image-automation-controller
3888       namespace: flux-system
3889     ---
3890     apiVersion: v1
3891     kind: Service
3892     metadata:
3893       labels:
3894         app.kubernetes.io/instance: flux-system
3895         app.kubernetes.io/part-of: flux
3896         app.kubernetes.io/version: v0.27.0
3897         control-plane: controller
3898       name: notification-controller
3899       namespace: flux-system
3900     spec:
3901       ports:
3902       - name: http
3903         port: 80
3904         protocol: TCP
3905         targetPort: http
3906       selector:
3907         app: notification-controller
3908       type: ClusterIP
3909     ---
3910     apiVersion: v1
3911     kind: Service
3912     metadata:
3913       labels:
3914         app.kubernetes.io/instance: flux-system
3915         app.kubernetes.io/part-of: flux
3916         app.kubernetes.io/version: v0.27.0
3917         control-plane: controller
3918       name: source-controller
3919       namespace: flux-system
3920     spec:
3921       ports:
3922       - name: http
3923         port: 80
3924         protocol: TCP
3925         targetPort: http
3926       selector:
3927         app: source-controller
3928       type: ClusterIP
3929     ---
3930     apiVersion: v1
3931     kind: Service
3932     metadata:
3933       labels:
3934         app.kubernetes.io/instance: flux-system
3935         app.kubernetes.io/part-of: flux
3936         app.kubernetes.io/version: v0.27.0
3937         control-plane: controller
3938       name: webhook-receiver
3939       namespace: flux-system
3940     spec:
3941       ports:
3942       - name: http
3943         port: 80
3944         protocol: TCP
3945         targetPort: http-webhook
3946       selector:
3947         app: notification-controller
3948       type: ClusterIP
3949     ---
3950     apiVersion: apps/v1
3951     kind: Deployment
3952     metadata:
3953       labels:
3954         app.kubernetes.io/instance: flux-system
3955         app.kubernetes.io/part-of: flux
3956         app.kubernetes.io/version: v0.27.0
3957         control-plane: controller
3958       name: helm-controller
3959       namespace: flux-system
3960     spec:
3961       replicas: 1
3962       selector:
3963         matchLabels:
3964           app: helm-controller
3965       template:
3966         metadata:
3967           annotations:
3968             prometheus.io/port: "8080"
3969             prometheus.io/scrape: "true"
3970           labels:
3971             app: helm-controller
3972         spec:
3973           containers:
3974           - args:
3975             - --events-addr=http://notification-controller.flux-system.svc.cluster.local/
3976             - --watch-all-namespaces=true
3977             - --log-level=info
3978             - --log-encoding=json
3979             - --enable-leader-election
3980             env:
3981             - name: RUNTIME_NAMESPACE
3982               valueFrom:
3983                 fieldRef:
3984                   fieldPath: metadata.namespace
3985             image: ghcr.io/fluxcd/helm-controller:v0.17.0
3986             imagePullPolicy: IfNotPresent
3987             livenessProbe:
3988               httpGet:
3989                 path: /healthz
3990                 port: healthz
3991             name: manager
3992             ports:
3993             - containerPort: 8080
3994               name: http-prom
3995               protocol: TCP
3996             - containerPort: 9440
3997               name: healthz
3998               protocol: TCP
3999             readinessProbe:
4000               httpGet:
4001                 path: /readyz
4002                 port: healthz
4003             resources:
4004               limits:
4005                 cpu: 1000m
4006                 memory: 1Gi
4007               requests:
4008                 cpu: 100m
4009                 memory: 64Mi
4010             securityContext:
4011               allowPrivilegeEscalation: false
4012               capabilities:
4013                 drop:
4014                 - ALL
4015               readOnlyRootFilesystem: true
4016               runAsNonRoot: true
4017               seccompProfile:
4018                 type: RuntimeDefault
4019             volumeMounts:
4020             - mountPath: /tmp
4021               name: temp
4022           nodeSelector:
4023             kubernetes.io/os: linux
4024           serviceAccountName: helm-controller
4025           terminationGracePeriodSeconds: 600
4026           volumes:
4027           - emptyDir: {}
4028             name: temp
4029     ---
4030     apiVersion: apps/v1
4031     kind: Deployment
4032     metadata:
4033       labels:
4034         app.kubernetes.io/instance: flux-system
4035         app.kubernetes.io/part-of: flux
4036         app.kubernetes.io/version: v0.27.0
4037         control-plane: controller
4038       name: kustomize-controller
4039       namespace: flux-system
4040     spec:
4041       replicas: 1
4042       selector:
4043         matchLabels:
4044           app: kustomize-controller
4045       template:
4046         metadata:
4047           annotations:
4048             prometheus.io/port: "8080"
4049             prometheus.io/scrape: "true"
4050           labels:
4051             app: kustomize-controller
4052         spec:
4053           containers:
4054           - args:
4055             - --events-addr=http://notification-controller.flux-system.svc.cluster.local/
4056             - --watch-all-namespaces=true
4057             - --log-level=info
4058             - --log-encoding=json
4059             - --enable-leader-election
4060             env:
4061             - name: RUNTIME_NAMESPACE
4062               valueFrom:
4063                 fieldRef:
4064                   fieldPath: metadata.namespace
4065             image: ghcr.io/fluxcd/kustomize-controller:v0.21.0
4066             imagePullPolicy: IfNotPresent
4067             livenessProbe:
4068               httpGet:
4069                 path: /healthz
4070                 port: healthz
4071             name: manager
4072             ports:
4073             - containerPort: 8080
4074               name: http-prom
4075               protocol: TCP
4076             - containerPort: 9440
4077               name: healthz
4078               protocol: TCP
4079             readinessProbe:
4080               httpGet:
4081                 path: /readyz
4082                 port: healthz
4083             resources:
4084               limits:
4085                 cpu: 1000m
4086                 memory: 1Gi
4087               requests:
4088                 cpu: 100m
4089                 memory: 64Mi
4090             securityContext:
4091               allowPrivilegeEscalation: false
4092               capabilities:
4093                 drop:
4094                 - ALL
4095               readOnlyRootFilesystem: true
4096               runAsNonRoot: true
4097               seccompProfile:
4098                 type: RuntimeDefault
4099             volumeMounts:
4100             - mountPath: /tmp
4101               name: temp
4102           nodeSelector:
4103             kubernetes.io/os: linux
4104           securityContext:
4105             fsGroup: 1337
4106           serviceAccountName: kustomize-controller
4107           terminationGracePeriodSeconds: 60
4108           volumes:
4109           - emptyDir: {}
4110             name: temp
4111     ---
4112     apiVersion: apps/v1
4113     kind: Deployment
4114     metadata:
4115       labels:
4116         app.kubernetes.io/instance: flux-system
4117         app.kubernetes.io/part-of: flux
4118         app.kubernetes.io/version: v0.27.0
4119         control-plane: controller
4120       name: notification-controller
4121       namespace: flux-system
4122     spec:
4123       replicas: 1
4124       selector:
4125         matchLabels:
4126           app: notification-controller
4127       template:
4128         metadata:
4129           annotations:
4130             prometheus.io/port: "8080"
4131             prometheus.io/scrape: "true"
4132           labels:
4133             app: notification-controller
4134         spec:
4135           containers:
4136           - args:
4137             - --watch-all-namespaces=true
4138             - --log-level=info
4139             - --log-encoding=json
4140             - --enable-leader-election
4141             env:
4142             - name: RUNTIME_NAMESPACE
4143               valueFrom:
4144                 fieldRef:
4145                   fieldPath: metadata.namespace
4146             image: ghcr.io/fluxcd/notification-controller:v0.22.0
4147             imagePullPolicy: IfNotPresent
4148             livenessProbe:
4149               httpGet:
4150                 path: /healthz
4151                 port: healthz
4152             name: manager
4153             ports:
4154             - containerPort: 9090
4155               name: http
4156               protocol: TCP
4157             - containerPort: 9292
4158               name: http-webhook
4159               protocol: TCP
4160             - containerPort: 8080
4161               name: http-prom
4162               protocol: TCP
4163             - containerPort: 9440
4164               name: healthz
4165               protocol: TCP
4166             readinessProbe:
4167               httpGet:
4168                 path: /readyz
4169                 port: healthz
4170             resources:
4171               limits:
4172                 cpu: 1000m
4173                 memory: 1Gi
4174               requests:
4175                 cpu: 100m
4176                 memory: 64Mi
4177             securityContext:
4178               allowPrivilegeEscalation: false
4179               capabilities:
4180                 drop:
4181                 - ALL
4182               readOnlyRootFilesystem: true
4183               runAsNonRoot: true
4184               seccompProfile:
4185                 type: RuntimeDefault
4186             volumeMounts:
4187             - mountPath: /tmp
4188               name: temp
4189           nodeSelector:
4190             kubernetes.io/os: linux
4191           serviceAccountName: notification-controller
4192           terminationGracePeriodSeconds: 10
4193           volumes:
4194           - emptyDir: {}
4195             name: temp
4196     ---
4197     apiVersion: apps/v1
4198     kind: Deployment
4199     metadata:
4200       labels:
4201         app.kubernetes.io/instance: flux-system
4202         app.kubernetes.io/part-of: flux
4203         app.kubernetes.io/version: v0.27.0
4204         control-plane: controller
4205       name: source-controller
4206       namespace: flux-system
4207     spec:
4208       replicas: 1
4209       selector:
4210         matchLabels:
4211           app: source-controller
4212       strategy:
4213         type: Recreate
4214       template:
4215         metadata:
4216           annotations:
4217             prometheus.io/port: "8080"
4218             prometheus.io/scrape: "true"
4219           labels:
4220             app: source-controller
4221         spec:
4222           containers:
4223           - args:
4224             - --events-addr=http://notification-controller.flux-system.svc.cluster.local/
4225             - --watch-all-namespaces=true
4226             - --log-level=info
4227             - --log-encoding=json
4228             - --enable-leader-election
4229             - --storage-path=/data
4230             - --storage-adv-addr=source-controller.$(RUNTIME_NAMESPACE).svc.cluster.local.
4231             env:
4232             - name: RUNTIME_NAMESPACE
4233               valueFrom:
4234                 fieldRef:
4235                   fieldPath: metadata.namespace
4236             image: ghcr.io/fluxcd/source-controller:v0.21.2
4237             imagePullPolicy: IfNotPresent
4238             livenessProbe:
4239               httpGet:
4240                 path: /healthz
4241                 port: healthz
4242             name: manager
4243             ports:
4244             - containerPort: 9090
4245               name: http
4246               protocol: TCP
4247             - containerPort: 8080
4248               name: http-prom
4249               protocol: TCP
4250             - containerPort: 9440
4251               name: healthz
4252               protocol: TCP
4253             readinessProbe:
4254               httpGet:
4255                 path: /
4256                 port: http
4257             resources:
4258               limits:
4259                 cpu: 1000m
4260                 memory: 1Gi
4261               requests:
4262                 cpu: 50m
4263                 memory: 64Mi
4264             securityContext:
4265               allowPrivilegeEscalation: false
4266               capabilities:
4267                 drop:
4268                 - ALL
4269               readOnlyRootFilesystem: true
4270               runAsNonRoot: true
4271               seccompProfile:
4272                 type: RuntimeDefault
4273             volumeMounts:
4274             - mountPath: /data
4275               name: data
4276             - mountPath: /tmp
4277               name: tmp
4278           nodeSelector:
4279             kubernetes.io/os: linux
4280           securityContext:
4281             fsGroup: 1337
4282           serviceAccountName: source-controller
4283           terminationGracePeriodSeconds: 10
4284           volumes:
4285           - emptyDir: {}
4286             name: data
4287           - emptyDir: {}
4288             name: tmp
4289     ---
4290     apiVersion: networking.k8s.io/v1
4291     kind: NetworkPolicy
4292     metadata:
4293       labels:
4294         app.kubernetes.io/instance: flux-system
4295         app.kubernetes.io/part-of: flux
4296         app.kubernetes.io/version: v0.27.0
4297       name: allow-egress
4298       namespace: flux-system
4299     spec:
4300       egress:
4301       - {}
4302       ingress:
4303       - from:
4304         - podSelector: {}
4305       podSelector: {}
4306       policyTypes:
4307       - Ingress
4308       - Egress
4309     ---
4310     apiVersion: networking.k8s.io/v1
4311     kind: NetworkPolicy
4312     metadata:
4313       labels:
4314         app.kubernetes.io/instance: flux-system
4315         app.kubernetes.io/part-of: flux
4316         app.kubernetes.io/version: v0.27.0
4317       name: allow-scraping
4318       namespace: flux-system
4319     spec:
4320       ingress:
4321       - from:
4322         - namespaceSelector: {}
4323         ports:
4324         - port: 8080
4325           protocol: TCP
4326       podSelector: {}
4327       policyTypes:
4328       - Ingress
4329     ---
4330     apiVersion: networking.k8s.io/v1
4331     kind: NetworkPolicy
4332     metadata:
4333       labels:
4334         app.kubernetes.io/instance: flux-system
4335         app.kubernetes.io/part-of: flux
4336         app.kubernetes.io/version: v0.27.0
4337       name: allow-webhooks
4338       namespace: flux-system
4339     spec:
4340       ingress:
4341       - from:
4342         - namespaceSelector: {}
4343       podSelector:
4344         matchLabels:
4345           app: notification-controller
4346       policyTypes:
4347       - Ingress
4348     ---
4349     apiVersion: rbac.authorization.k8s.io/v1
4350     kind: RoleBinding
4351     metadata:
4352       name: psp:privileged:flux-system
4353       namespace: flux-system
4354     roleRef:
4355       apiGroup: rbac.authorization.k8s.io
4356       kind: ClusterRole
4357       name: psp:privileged
4358     subjects:
4359     - kind: Group
4360       name: system:serviceaccounts:flux-system
4361       apiGroup: rbac.authorization.k8s.io
4362   sync.yaml: |
4363     {{- if .Values.flux.decryptionSecret }}
4364     ---
4365     apiVersion: v1
4366     type: Opaque
4367     kind: Secret
4368     metadata:
4369       name: {{ .Values.flux.repositoryName }}-{{ .Values.flux.branch }}-sops-gpg
4370       namespace: flux-system
4371     data:
4372       sops.asc: {{ .Values.flux.decryptionSecret | b64enc }}
4373     {{- end }}
4374     ---
4375     apiVersion: source.toolkit.fluxcd.io/v1beta1
4376     kind: GitRepository
4377     metadata:
4378       name: {{ .Values.flux.repositoryName }}
4379       namespace: flux-system
4380     spec:
4381       gitImplementation: go-git
4382       interval: 1m0s
4383       ref:
4384         branch: {{ .Values.flux.branch }}
4385       timeout: 20s
4386       url: {{ .Values.flux.url }}
4387     ---
4388     apiVersion: kustomize.toolkit.fluxcd.io/v1beta2
4389     kind: Kustomization
4390     metadata:
4391       name: {{ .Values.clusterName }}-flux-sync
4392       namespace: flux-system
4393     spec:
4394       interval: 10m0s
4395       path: {{ .Values.flux.path }}
4396       prune: true
4397       sourceRef:
4398         kind: GitRepository
4399         name: {{ .Values.flux.repositoryName }}
4400     {{- if .Values.flux.decryptionSecret }}
4401       decryption:
4402         provider: sops
4403         secretRef:
4404           name: {{ .Values.flux.repositoryName }}-{{ .Values.flux.branch }}-sops-gpg
4405     {{- end }}
4406 kind: ConfigMap
4407 metadata:
4408   creationTimestamp: null
4409   name: {{ .Values.clusterName }}-flux-addon
4410 {{- end }}