Skip to content

Commit

Permalink
Update generated documentation
Browse files Browse the repository at this point in the history
  • Loading branch information
rjeberhard committed Aug 9, 2023
1 parent 3293b7d commit 9d8b631
Show file tree
Hide file tree
Showing 3 changed files with 13 additions and 13 deletions.
4 changes: 2 additions & 2 deletions documentation/domains/Domain.json
Original file line number Diff line number Diff line change
Expand Up @@ -850,7 +850,7 @@
"type": "string"
},
"podSecurityContext": {
"description": "Pod-level security attributes. See `kubectl explain pods.spec.podSecurityContext`. Beginning with operator version 3.4.7, if no value is specified for this field, the operator will use default content for the pod-level `securityContext`. More info: https://oracle.github.io/weblogic-kubernetes-operator/security/domain-security/pod-and-container/.",
"description": "Pod-level security attributes. See `kubectl explain pods.spec.podSecurityContext`. Beginning with operator version 3.4.8, if no value is specified for this field, the operator will use default content for the pod-level `securityContext`. More info: https://oracle.github.io/weblogic-kubernetes-operator/security/domain-security/pod-and-container/.",
"$ref": "https://github.com/garethr/kubernetes-json-schema/blob/master/v1.13.5/_definitions.json#/definitions/io.k8s.api.core.v1.PodSecurityContext"
},
"priorityClassName": {
Expand Down Expand Up @@ -901,7 +901,7 @@
"$ref": "#/definitions/ProbeTuning"
},
"containerSecurityContext": {
"description": "Container-level security attributes. Will override any matching Pod-level attributes. See `kubectl explain pods.spec.containers.securityContext`. Beginning with operator version 3.4.7, if no value is specified for this field, the operator will use default content for container-level `securityContext`. More info: https://oracle.github.io/weblogic-kubernetes-operator/security/domain-security/pod-and-container/.",
"description": "Container-level security attributes. Will override any matching Pod-level attributes. See `kubectl explain pods.spec.containers.securityContext`. Beginning with operator version 3.4.8, if no value is specified for this field, the operator will use default content for container-level `securityContext`. More info: https://oracle.github.io/weblogic-kubernetes-operator/security/domain-security/pod-and-container/.",
"$ref": "https://github.com/garethr/kubernetes-json-schema/blob/master/v1.13.5/_definitions.json#/definitions/io.k8s.api.core.v1.SecurityContext"
},
"schedulerName": {
Expand Down
4 changes: 2 additions & 2 deletions documentation/domains/Domain.md
Original file line number Diff line number Diff line change
Expand Up @@ -156,15 +156,15 @@ The current status of the operation of the WebLogic domain. Updated automaticall
| `annotations` | Map | The annotations to be added to generated resources. |
| `auxiliaryImages` | Array of [Auxiliary Image](#auxiliary-image) | Use an auxiliary image to automatically include directory content from additional images. This is a useful alternative for including Model in Image model files, or other types of files, in a pod without requiring modifications to the pod's base image 'domain.spec.image'. This feature internally uses a Kubernetes emptyDir volume and Kubernetes init containers to share the files from the additional images with the pod. |
| `containers` | Array of [Container](k8s1.13.5.md#container) | Additional containers to be included in the server Pod. See `kubectl explain pods.spec.containers`. |
| `containerSecurityContext` | [Security Context](k8s1.13.5.md#security-context) | Container-level security attributes. Will override any matching Pod-level attributes. See `kubectl explain pods.spec.containers.securityContext`. Beginning with operator version 3.4.7, if no value is specified for this field, the operator will use default content for container-level `securityContext`. More info: https://oracle.github.io/weblogic-kubernetes-operator/security/domain-security/pod-and-container/. |
| `containerSecurityContext` | [Security Context](k8s1.13.5.md#security-context) | Container-level security attributes. Will override any matching Pod-level attributes. See `kubectl explain pods.spec.containers.securityContext`. Beginning with operator version 3.4.8, if no value is specified for this field, the operator will use default content for container-level `securityContext`. More info: https://oracle.github.io/weblogic-kubernetes-operator/security/domain-security/pod-and-container/. |
| `env` | Array of [Env Var](k8s1.13.5.md#env-var) | A list of environment variables to set in the container running a WebLogic Server instance. More info: https://oracle.github.io/weblogic-kubernetes-operator/userguide/managing-domains/domain-resource/#jvm-memory-and-java-option-environment-variables. See `kubectl explain pods.spec.containers.env`. |
| `hostAliases` | Array of [Host Alias](k8s1.13.5.md#host-alias) | HostAliases is an optional list of hosts and IPs that will be injected into the pod's hosts file if specified. This is only valid for non-hostNetwork pods. |
| `initContainers` | Array of [Container](k8s1.13.5.md#container) | Initialization containers to be included in the server Pod. See `kubectl explain pods.spec.initContainers`. |
| `labels` | Map | The labels to be added to generated resources. The label names must not start with "weblogic.". |
| `livenessProbe` | [Probe Tuning](#probe-tuning) | Settings for the liveness probe associated with a WebLogic Server instance. |
| `nodeName` | string | NodeName is a request to schedule this Pod onto a specific Node. If it is non-empty, the scheduler simply schedules this pod onto that node, assuming that it fits the resource requirements. See `kubectl explain pods.spec.nodeName`. |
| `nodeSelector` | Map | Selector which must match a Node's labels for the Pod to be scheduled on that Node. See `kubectl explain pods.spec.nodeSelector`. |
| `podSecurityContext` | [Pod Security Context](k8s1.13.5.md#pod-security-context) | Pod-level security attributes. See `kubectl explain pods.spec.podSecurityContext`. Beginning with operator version 3.4.7, if no value is specified for this field, the operator will use default content for the pod-level `securityContext`. More info: https://oracle.github.io/weblogic-kubernetes-operator/security/domain-security/pod-and-container/. |
| `podSecurityContext` | [Pod Security Context](k8s1.13.5.md#pod-security-context) | Pod-level security attributes. See `kubectl explain pods.spec.podSecurityContext`. Beginning with operator version 3.4.8, if no value is specified for this field, the operator will use default content for the pod-level `securityContext`. More info: https://oracle.github.io/weblogic-kubernetes-operator/security/domain-security/pod-and-container/. |
| `priorityClassName` | string | If specified, indicates the Pod's priority. "system-node-critical" and "system-cluster-critical" are two special keywords which indicate the highest priorities with the former being the highest priority. Any other name must be defined by creating a PriorityClass object with that name. If not specified, the pod priority will be the default or zero, if there is no default. See `kubectl explain pods.spec.priorityClassName`. |
| `readinessGates` | Array of [Pod Readiness Gate](k8s1.13.5.md#pod-readiness-gate) | If specified, all readiness gates will be evaluated for Pod readiness. A Pod is ready when all its containers are ready AND all conditions specified in the readiness gates have a status equal to "True". More info: https://github.com/kubernetes/community/blob/master/keps/sig-network/0007-pod-ready%2B%2B.md. |
| `readinessProbe` | [Probe Tuning](#probe-tuning) | Settings for the readiness probe associated with a WebLogic Server instance. |
Expand Down
18 changes: 9 additions & 9 deletions kubernetes/crd/domain-crd.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@ apiVersion: apiextensions.k8s.io/v1
kind: CustomResourceDefinition
metadata:
annotations:
weblogic.sha256: 3e97d0a6aae14bdbaa1f844ac80ab297cec9c4c6be23c3cbb6702d378041ad03
weblogic.sha256: 7671e75d67d199a0e44eeab105f2eed5f0f70ea96c27ad9822188eebc11a415d
name: domains.weblogic.oracle
spec:
group: weblogic.oracle
Expand Down Expand Up @@ -546,7 +546,7 @@ spec:
podSecurityContext:
description: 'Pod-level security attributes. See `kubectl
explain pods.spec.podSecurityContext`. Beginning with operator
version 3.4.7, if no value is specified for this field,
version 3.4.8, if no value is specified for this field,
the operator will use default content for the pod-level
`securityContext`. More info: https://oracle.github.io/weblogic-kubernetes-operator/security/domain-security/pod-and-container/.'
properties:
Expand Down Expand Up @@ -727,7 +727,7 @@ spec:
description: 'Container-level security attributes. Will override
any matching Pod-level attributes. See `kubectl explain
pods.spec.containers.securityContext`. Beginning with operator
version 3.4.7, if no value is specified for this field,
version 3.4.8, if no value is specified for this field,
the operator will use default content for container-level
`securityContext`. More info: https://oracle.github.io/weblogic-kubernetes-operator/security/domain-security/pod-and-container/.'
properties:
Expand Down Expand Up @@ -3470,7 +3470,7 @@ spec:
podSecurityContext:
description: 'Pod-level security attributes. See `kubectl
explain pods.spec.podSecurityContext`. Beginning with
operator version 3.4.7, if no value is specified for this
operator version 3.4.8, if no value is specified for this
field, the operator will use default content for the pod-level
`securityContext`. More info: https://oracle.github.io/weblogic-kubernetes-operator/security/domain-security/pod-and-container/.'
type: object
Expand Down Expand Up @@ -3654,7 +3654,7 @@ spec:
description: 'Container-level security attributes. Will
override any matching Pod-level attributes. See `kubectl
explain pods.spec.containers.securityContext`. Beginning
with operator version 3.4.7, if no value is specified
with operator version 3.4.8, if no value is specified
for this field, the operator will use default content
for container-level `securityContext`. More info: https://oracle.github.io/weblogic-kubernetes-operator/security/domain-security/pod-and-container/.'
type: object
Expand Down Expand Up @@ -6414,7 +6414,7 @@ spec:
podSecurityContext:
description: 'Pod-level security attributes. See `kubectl explain
pods.spec.podSecurityContext`. Beginning with operator version
3.4.7, if no value is specified for this field, the operator
3.4.8, if no value is specified for this field, the operator
will use default content for the pod-level `securityContext`.
More info: https://oracle.github.io/weblogic-kubernetes-operator/security/domain-security/pod-and-container/.'
properties:
Expand Down Expand Up @@ -6591,7 +6591,7 @@ spec:
containerSecurityContext:
description: 'Container-level security attributes. Will override
any matching Pod-level attributes. See `kubectl explain pods.spec.containers.securityContext`.
Beginning with operator version 3.4.7, if no value is specified
Beginning with operator version 3.4.8, if no value is specified
for this field, the operator will use default content for container-level
`securityContext`. More info: https://oracle.github.io/weblogic-kubernetes-operator/security/domain-security/pod-and-container/.'
properties:
Expand Down Expand Up @@ -9236,7 +9236,7 @@ spec:
podSecurityContext:
description: 'Pod-level security attributes. See `kubectl
explain pods.spec.podSecurityContext`. Beginning with
operator version 3.4.7, if no value is specified for this
operator version 3.4.8, if no value is specified for this
field, the operator will use default content for the pod-level
`securityContext`. More info: https://oracle.github.io/weblogic-kubernetes-operator/security/domain-security/pod-and-container/.'
type: object
Expand Down Expand Up @@ -9420,7 +9420,7 @@ spec:
description: 'Container-level security attributes. Will
override any matching Pod-level attributes. See `kubectl
explain pods.spec.containers.securityContext`. Beginning
with operator version 3.4.7, if no value is specified
with operator version 3.4.8, if no value is specified
for this field, the operator will use default content
for container-level `securityContext`. More info: https://oracle.github.io/weblogic-kubernetes-operator/security/domain-security/pod-and-container/.'
type: object
Expand Down

0 comments on commit 9d8b631

Please sign in to comment.