Skip to content

Commit

Permalink
SelinuxProfile: Remove apply flag from CRD
Browse files Browse the repository at this point in the history
It's not useful.

Signed-off-by: Juan Antonio Osorio Robles <jaosorior@redhat.com>
  • Loading branch information
JAORMX committed Apr 19, 2021
1 parent 301267a commit 3b8a204
Show file tree
Hide file tree
Showing 6 changed files with 0 additions and 23 deletions.
2 changes: 0 additions & 2 deletions api/selinuxprofile/v1alpha1/selinuxpolicy_types.go
Original file line number Diff line number Diff line change
Expand Up @@ -27,7 +27,6 @@ var _ profilebasev1alpha1.StatusBaseUser = &SelinuxProfile{}

// SelinuxProfileSpec defines the desired state of SelinuxProfile.
type SelinuxProfileSpec struct {
Apply bool `json:"apply,omitempty"`
Policy string `json:"policy,omitempty"`
}

Expand All @@ -45,7 +44,6 @@ type SelinuxProfileStatus struct {
// +kubebuilder:subresource:status
// +kubebuilder:resource:path=selinuxprofiles,scope=Namespaced
// +kubebuilder:printcolumn:name="Usage",type="string",JSONPath=`.status.usage`
// +kubebuilder:printcolumn:name="Apply",type="boolean",JSONPath=`.spec.apply`
// +kubebuilder:printcolumn:name="State",type="string",JSONPath=`.status.status`
type SelinuxProfile struct {
metav1.TypeMeta `json:",inline"`
Expand Down
5 changes: 0 additions & 5 deletions deploy/base/crd.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -476,9 +476,6 @@ spec:
- jsonPath: .status.usage
name: Usage
type: string
- jsonPath: .spec.apply
name: Apply
type: boolean
- jsonPath: .status.status
name: State
type: string
Expand All @@ -502,8 +499,6 @@ spec:
spec:
description: SelinuxProfileSpec defines the desired state of SelinuxProfile.
properties:
apply:
type: boolean
policy:
type: string
type: object
Expand Down
5 changes: 0 additions & 5 deletions deploy/base/crds/selinuxpolicy.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -20,9 +20,6 @@ spec:
- jsonPath: .status.usage
name: Usage
type: string
- jsonPath: .spec.apply
name: Apply
type: boolean
- jsonPath: .status.status
name: State
type: string
Expand All @@ -46,8 +43,6 @@ spec:
spec:
description: SelinuxProfileSpec defines the desired state of SelinuxProfile.
properties:
apply:
type: boolean
policy:
type: string
type: object
Expand Down
5 changes: 0 additions & 5 deletions deploy/namespace-operator.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -679,9 +679,6 @@ spec:
- jsonPath: .status.usage
name: Usage
type: string
- jsonPath: .spec.apply
name: Apply
type: boolean
- jsonPath: .status.status
name: State
type: string
Expand All @@ -705,8 +702,6 @@ spec:
spec:
description: SelinuxProfileSpec defines the desired state of SelinuxProfile.
properties:
apply:
type: boolean
policy:
type: string
type: object
Expand Down
5 changes: 0 additions & 5 deletions deploy/operator.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -679,9 +679,6 @@ spec:
- jsonPath: .status.usage
name: Usage
type: string
- jsonPath: .spec.apply
name: Apply
type: boolean
- jsonPath: .status.status
name: State
type: string
Expand All @@ -705,8 +702,6 @@ spec:
spec:
description: SelinuxProfileSpec defines the desired state of SelinuxProfile.
properties:
apply:
type: boolean
policy:
type: string
type: object
Expand Down
1 change: 0 additions & 1 deletion examples/selinuxprofile.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,6 @@ kind: SelinuxProfile
metadata:
name: errorlogger
spec:
apply: true
policy: |
(blockinherit container)
(allow process var_log_t ( dir ( open read getattr lock search ioctl add_name remove_name write )))
Expand Down

0 comments on commit 3b8a204

Please sign in to comment.