WORKLOADS

Worloads resources are responsible for managing and running your containers on the cluster. Containers are created by Controllers through Pods. Pods run Containers and provide environmental dependencies such as shared or persistent storage Volumes and Configuration or Secret data injected into the container.

The most common Controllers are:



Container v1 core

Container Config to run nginx (must be embedded in a PodSpec to run).


name: nginx
# Run the nginx:1.10 image
image: nginx:1.10
Group Version Kind
Core v1 Container

A single application container that you want to run within a pod.

Field Description
args
string array
Arguments to the entrypoint. The docker image's CMD is used if this is not provided. Variable references $(VAR_NAME) are expanded using the container's environment. If a variable cannot be resolved, the reference in the input string will be unchanged. The $(VAR_NAME) syntax can be escaped with a double $$, ie: $$(VAR_NAME). Escaped references will never be expanded, regardless of whether the variable exists or not. Cannot be updated. More info: https://kubernetes.io/docs/tasks/inject-data-application/define-command-argument-container/#running-a-command-in-a-shell
command
string array
Entrypoint array. Not executed within a shell. The docker image's ENTRYPOINT is used if this is not provided. Variable references $(VAR_NAME) are expanded using the container's environment. If a variable cannot be resolved, the reference in the input string will be unchanged. The $(VAR_NAME) syntax can be escaped with a double $$, ie: $$(VAR_NAME). Escaped references will never be expanded, regardless of whether the variable exists or not. Cannot be updated. More info: https://kubernetes.io/docs/tasks/inject-data-application/define-command-argument-container/#running-a-command-in-a-shell
env
EnvVar array
patch type: merge
patch merge key: name
List of environment variables to set in the container. Cannot be updated.
envFrom
EnvFromSource array
List of sources to populate environment variables in the container. The keys defined within a source must be a C_IDENTIFIER. All invalid keys will be reported as an event when the container is starting. When a key exists in multiple sources, the value associated with the last source will take precedence. Values defined by an Env with a duplicate key will take precedence. Cannot be updated.
image
string
Docker image name. More info: https://kubernetes.io/docs/concepts/containers/images
imagePullPolicy
string
Image pull policy. One of Always, Never, IfNotPresent. Defaults to Always if :latest tag is specified, or IfNotPresent otherwise. Cannot be updated. More info: https://kubernetes.io/docs/concepts/containers/images#updating-images
lifecycle
Lifecycle
Actions that the management system should take in response to container lifecycle events. Cannot be updated.
livenessProbe
Probe
Periodic probe of container liveness. Container will be restarted if the probe fails. Cannot be updated. More info: https://kubernetes.io/docs/concepts/workloads/pods/pod-lifecycle#container-probes
name
string
Name of the container specified as a DNS_LABEL. Each container in a pod must have a unique name (DNS_LABEL). Cannot be updated.
ports
ContainerPort array
patch type: merge
patch merge key: containerPort
List of ports to expose from the container. Exposing a port here gives the system additional information about the network connections a container uses, but is primarily informational. Not specifying a port here DOES NOT prevent that port from being exposed. Any port which is listening on the default "0.0.0.0" address inside a container will be accessible from the network. Cannot be updated.
readinessProbe
Probe
Periodic probe of container service readiness. Container will be removed from service endpoints if the probe fails. Cannot be updated. More info: https://kubernetes.io/docs/concepts/workloads/pods/pod-lifecycle#container-probes
resources
ResourceRequirements
Compute Resources required by this container. Cannot be updated. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#resources
securityContext
SecurityContext
Security options the pod should run with. More info: https://kubernetes.io/docs/concepts/policy/security-context/ More info: https://git.k8s.io/community/contributors/design-proposals/security_context.md
stdin
boolean
Whether this container should allocate a buffer for stdin in the container runtime. If this is not set, reads from stdin in the container will always result in EOF. Default is false.
stdinOnce
boolean
Whether the container runtime should close the stdin channel after it has been opened by a single attach. When stdin is true the stdin stream will remain open across multiple attach sessions. If stdinOnce is set to true, stdin is opened on container start, is empty until the first client attaches to stdin, and then remains open and accepts data until the client disconnects, at which time stdin is closed and remains closed until the container is restarted. If this flag is false, a container processes that reads from stdin will never receive an EOF. Default is false
terminationMessagePath
string
Optional: Path at which the file to which the container's termination message will be written is mounted into the container's filesystem. Message written is intended to be brief final status, such as an assertion failure message. Will be truncated by the node if greater than 4096 bytes. The total message length across all containers will be limited to 12kb. Defaults to /dev/termination-log. Cannot be updated.
terminationMessagePolicy
string
Indicate how the termination message should be populated. File will use the contents of terminationMessagePath to populate the container status message on both success and failure. FallbackToLogsOnError will use the last chunk of container log output if the termination message file is empty and the container exited with an error. The log output is limited to 2048 bytes or 80 lines, whichever is smaller. Defaults to File. Cannot be updated.
tty
boolean
Whether this container should allocate a TTY for itself, also requires 'stdin' to be true. Default is false.
volumeMounts
VolumeMount array
patch type: merge
patch merge key: mountPath
Pod volumes to mount into the container's filesystem. Cannot be updated.
workingDir
string
Container's working directory. If not specified, the container runtime's default will be used, which might be configured in the container image. Cannot be updated.

ContainerStatus v1 core

Field Description
containerID
string
Container's ID in the format 'docker://'.
image
string
The image the container is running. More info: https://kubernetes.io/docs/concepts/containers/images
imageID
string
ImageID of the container's image.
lastState
ContainerState
Details about the container's last termination condition.
name
string
This must be a DNS_LABEL. Each container in a pod must have a unique name. Cannot be updated.
ready
boolean
Specifies whether the container has passed its readiness probe.
restartCount
integer
The number of times the container has been restarted, currently based on the number of dead containers that have not yet been removed. Note that this is calculated from dead containers. But those containers are subject to garbage collection. This value will get capped at 5 by GC.
state
ContainerState
Details about the container's current condition.

CronJob v2alpha1 batch

Group Version Kind
batch v2alpha1 CronJob

CronJob represents the configuration of a single cron job.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
CronJobSpec
Specification of the desired behavior of a cron job, including the schedule. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status
status
CronJobStatus
Current status of a cron job. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status

CronJobSpec v2alpha1 batch

Field Description
concurrencyPolicy
string
Specifies how to treat concurrent executions of a Job. Defaults to Allow.
failedJobsHistoryLimit
integer
The number of failed finished jobs to retain. This is a pointer to distinguish between explicit zero and not specified.
jobTemplate
JobTemplateSpec
Specifies the job that will be created when executing a CronJob.
schedule
string
The schedule in Cron format, see https://en.wikipedia.org/wiki/Cron.
startingDeadlineSeconds
integer
Optional deadline in seconds for starting the job if it misses scheduled time for any reason. Missed jobs executions will be counted as failed ones.
successfulJobsHistoryLimit
integer
The number of successful finished jobs to retain. This is a pointer to distinguish between explicit zero and not specified.
suspend
boolean
This flag tells the controller to suspend subsequent executions, it does not apply to already started executions. Defaults to false.

CronJobStatus v2alpha1 batch

Field Description
active
ObjectReference array
A list of pointers to currently running jobs.
lastScheduleTime
Time
Information when was the last time the job was successfully scheduled.

CronJobList v2alpha1 batch

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
CronJob array
items is the list of CronJobs.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata

DaemonSet v1beta1 extensions

DaemonSet Config to print the hostname on each Node in the cluster every 10 seconds.


apiVersion: extensions/v1beta1
kind: DaemonSet
metadata:
  # Unique key of the DaemonSet instance
  name: daemonset-example
spec:
  template:
    metadata:
      labels:
        app: daemonset-example
    spec:
      containers:
      # This container is run once on each Node in the cluster
      - name: daemonset-example
        image: ubuntu:trusty
        command:
        - /bin/sh
        args:
        - -c
        # This script is run through `sh -c <script>`
        - >-
          while [ true ]; do
          echo "DaemonSet running on $(hostname)" ;
          sleep 10 ;
          done
Group Version Kind
extensions v1beta1 DaemonSet

DaemonSet represents the configuration of a daemon set.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
DaemonSetSpec
The desired behavior of this daemon set. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status
status
DaemonSetStatus
The current status of this daemon set. This data may be out of date by some window of time. Populated by the system. Read-only. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status

DaemonSetSpec v1beta1 extensions

Field Description
minReadySeconds
integer
The minimum number of seconds for which a newly created DaemonSet pod should be ready without any of its container crashing, for it to be considered available. Defaults to 0 (pod will be considered available as soon as it is ready).
revisionHistoryLimit
integer
The number of old history to retain to allow rollback. This is a pointer to distinguish between explicit zero and not specified. Defaults to 10.
selector
LabelSelector
A label query over pods that are managed by the daemon set. Must match in order to be controlled. If empty, defaulted to labels on Pod template. More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#label-selectors
template
PodTemplateSpec
An object that describes the pod that will be created. The DaemonSet will create exactly one copy of this pod on every node that matches the template's node selector (or on every node if no node selector is specified). More info: https://kubernetes.io/docs/concepts/workloads/controllers/replicationcontroller#pod-template
templateGeneration
integer
DEPRECATED. A sequence number representing a specific generation of the template. Populated by the system. It can be set only during the creation.
updateStrategy
DaemonSetUpdateStrategy
An update strategy to replace existing DaemonSet pods with new pods.

DaemonSetStatus v1beta1 extensions

Field Description
collisionCount
integer
Count of hash collisions for the DaemonSet. The DaemonSet controller uses this field as a collision avoidance mechanism when it needs to create the name for the newest ControllerRevision.
currentNumberScheduled
integer
The number of nodes that are running at least 1 daemon pod and are supposed to run the daemon pod. More info: https://kubernetes.io/docs/concepts/workloads/controllers/daemonset/
desiredNumberScheduled
integer
The total number of nodes that should be running the daemon pod (including nodes correctly running the daemon pod). More info: https://kubernetes.io/docs/concepts/workloads/controllers/daemonset/
numberAvailable
integer
The number of nodes that should be running the daemon pod and have one or more of the daemon pod running and available (ready for at least spec.minReadySeconds)
numberMisscheduled
integer
The number of nodes that are running the daemon pod, but are not supposed to run the daemon pod. More info: https://kubernetes.io/docs/concepts/workloads/controllers/daemonset/
numberReady
integer
The number of nodes that should be running the daemon pod and have one or more of the daemon pod running and ready.
numberUnavailable
integer
The number of nodes that should be running the daemon pod and have none of the daemon pod running and available (ready for at least spec.minReadySeconds)
observedGeneration
integer
The most recent generation observed by the daemon set controller.
updatedNumberScheduled
integer
The total number of nodes that are running updated daemon pod

DaemonSetList v1beta1 extensions

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
DaemonSet array
A list of daemon sets.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata

RollingUpdateDaemonSet v1beta1 extensions

Field Description
maxUnavailable The maximum number of DaemonSet pods that can be unavailable during the update. Value can be an absolute number (ex: 5) or a percentage of total number of DaemonSet pods at the start of the update (ex: 10%). Absolute number is calculated from percentage by rounding up. This cannot be 0. Default value is 1. Example: when this is set to 30%, at most 30% of the total number of nodes that should be running the daemon pod (i.e. status.desiredNumberScheduled) can have their pods stopped for an update at any given time. The update starts by stopping at most 30% of those DaemonSet pods and then brings up new DaemonSet pods in their place. Once the new pods are available, it then proceeds onto other DaemonSet pods, thus ensuring that at least 70% of original number of DaemonSet pods are available at all times during the update.

Deployment v1beta1 apps

Deployment Config to run 3 nginx instances (max rollback set to 10 revisions).


apiVersion: apps/v1beta1
kind: Deployment
metadata:
  # Unique key of the Deployment instance
  name: deployment-example
spec:
  # 3 Pods should exist at all times.
  replicas: 3
  template:
    metadata:
      labels:
        # Apply this label to pods and default
        # the Deployment label selector to this value
        app: nginx
    spec:
      containers:
      - name: nginx
        # Run this image
        image: nginx:1.10
Group Version Kind
apps v1beta1 Deployment

Deployment enables declarative updates for Pods and ReplicaSets.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object metadata.
spec
DeploymentSpec
Specification of the desired behavior of the Deployment.
status
DeploymentStatus
Most recently observed status of the Deployment.

DeploymentSpec v1beta1 apps

Field Description
minReadySeconds
integer
Minimum number of seconds for which a newly created pod should be ready without any of its container crashing, for it to be considered available. Defaults to 0 (pod will be considered available as soon as it is ready)
paused
boolean
Indicates that the deployment is paused.
progressDeadlineSeconds
integer
The maximum time in seconds for a deployment to make progress before it is considered to be failed. The deployment controller will continue to process failed deployments and a condition with a ProgressDeadlineExceeded reason will be surfaced in the deployment status. Once autoRollback is implemented, the deployment controller will automatically rollback failed deployments. Note that progress will not be estimated during the time a deployment is paused. Defaults to 600s.
replicas
integer
Number of desired pods. This is a pointer to distinguish between explicit zero and not specified. Defaults to 1.
revisionHistoryLimit
integer
The number of old ReplicaSets to retain to allow rollback. This is a pointer to distinguish between explicit zero and not specified. Defaults to 2.
rollbackTo
RollbackConfig
The config this deployment is rolling back to. Will be cleared after rollback is done.
selector
LabelSelector
Label selector for pods. Existing ReplicaSets whose pods are selected by this will be the ones affected by this deployment.
strategy
DeploymentStrategy
The deployment strategy to use to replace existing pods with new ones.
template
PodTemplateSpec
Template describes the pods that will be created.

DeploymentStatus v1beta1 apps

Field Description
availableReplicas
integer
Total number of available pods (ready for at least minReadySeconds) targeted by this deployment.
collisionCount
integer
Count of hash collisions for the Deployment. The Deployment controller uses this field as a collision avoidance mechanism when it needs to create the name for the newest ReplicaSet.
conditions
DeploymentCondition array
patch type: merge
patch merge key: type
Represents the latest available observations of a deployment's current state.
observedGeneration
integer
The generation observed by the deployment controller.
readyReplicas
integer
Total number of ready pods targeted by this deployment.
replicas
integer
Total number of non-terminated pods targeted by this deployment (their labels match the selector).
unavailableReplicas
integer
Total number of unavailable pods targeted by this deployment.
updatedReplicas
integer
Total number of non-terminated pods targeted by this deployment that have the desired template spec.

DeploymentList v1beta1 apps

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
Deployment array
Items is the list of Deployments.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata.

DeploymentStrategy v1beta1 apps

Field Description
rollingUpdate
RollingUpdateDeployment
Rolling update config params. Present only if DeploymentStrategyType = RollingUpdate.
type
string
Type of deployment. Can be "Recreate" or "RollingUpdate". Default is RollingUpdate.

DeploymentRollback v1beta1 apps

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
name
string
Required: This must match the Name of a deployment.
rollbackTo
RollbackConfig
The config of this deployment rollback.
updatedAnnotations
object
The annotations to be updated to a deployment

RollingUpdateDeployment v1beta1 apps

Field Description
maxSurge The maximum number of pods that can be scheduled above the desired number of pods. Value can be an absolute number (ex: 5) or a percentage of desired pods (ex: 10%). This can not be 0 if MaxUnavailable is 0. Absolute number is calculated from percentage by rounding up. Defaults to 25%. Example: when this is set to 30%, the new RC can be scaled up immediately when the rolling update starts, such that the total number of old and new pods do not exceed 130% of desired pods. Once old pods have been killed, new RC can be scaled up further, ensuring that total number of pods running at any time during the update is atmost 130% of desired pods.
maxUnavailable The maximum number of pods that can be unavailable during the update. Value can be an absolute number (ex: 5) or a percentage of desired pods (ex: 10%). Absolute number is calculated from percentage by rounding down. This can not be 0 if MaxSurge is 0. Defaults to 25%. Example: when this is set to 30%, the old RC can be scaled down to 70% of desired pods immediately when the rolling update starts. Once new pods are ready, old RC can be scaled down further, followed by scaling up the new RC, ensuring that the total number of pods available at all times during the update is at least 70% of desired pods.

Job v1 batch

Job Config to print pi up to 2000 digits (then exit).


apiVersion: batch/v1
kind: Job
metadata:
  # Unique key of the Job instance
  name: example-job
spec:
  template:
    metadata:
      name: example-job
    spec:
      containers:
      - name: pi
        image: perl
        command: ["perl"]
        args: ["-Mbignum=bpi", "-wle", "print bpi(2000)"]
      # Do not restart containers after they exit
      restartPolicy: Never
Group Version Kind
batch v1 Job

Job represents the configuration of a single job.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
JobSpec
Specification of the desired behavior of a job. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status
status
JobStatus
Current status of a job. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status

JobSpec v1 batch

Field Description
activeDeadlineSeconds
integer
Optional duration in seconds relative to the startTime that the job may be active before the system tries to terminate it; value must be positive integer
completions
integer
Specifies the desired number of successfully finished pods the job should be run with. Setting to nil means that the success of any pod signals the success of all pods, and allows parallelism to have any positive value. Setting to 1 means that parallelism is limited to 1 and the success of that pod signals the success of the job. More info: https://kubernetes.io/docs/concepts/workloads/controllers/jobs-run-to-completion/
manualSelector
boolean
manualSelector controls generation of pod labels and pod selectors. Leave manualSelector unset unless you are certain what you are doing. When false or unset, the system pick labels unique to this job and appends those labels to the pod template. When true, the user is responsible for picking unique labels and specifying the selector. Failure to pick a unique label may cause this and other jobs to not function correctly. However, You may see manualSelector=true in jobs that were created with the old extensions/v1beta1 API. More info: https://git.k8s.io/community/contributors/design-proposals/selector-generation.md
parallelism
integer
Specifies the maximum desired number of pods the job should run at any given time. The actual number of pods running in steady state will be less than this number when ((.spec.completions - .status.successful) < .spec.parallelism), i.e. when the work left to do is less than max parallelism. More info: https://kubernetes.io/docs/concepts/workloads/controllers/jobs-run-to-completion/
selector
LabelSelector
A label query over pods that should match the pod count. Normally, the system sets this field for you. More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#label-selectors
template
PodTemplateSpec
Describes the pod that will be created when executing a job. More info: https://kubernetes.io/docs/concepts/workloads/controllers/jobs-run-to-completion/

JobStatus v1 batch

Field Description
active
integer
The number of actively running pods.
completionTime
Time
Represents time when the job was completed. It is not guaranteed to be set in happens-before order across separate operations. It is represented in RFC3339 form and is in UTC.
conditions
JobCondition array
patch type: merge
patch merge key: type
The latest available observations of an object's current state. More info: https://kubernetes.io/docs/concepts/workloads/controllers/jobs-run-to-completion/
failed
integer
The number of pods which reached phase Failed.
startTime
Time
Represents time when the job was acknowledged by the job controller. It is not guaranteed to be set in happens-before order across separate operations. It is represented in RFC3339 form and is in UTC.
succeeded
integer
The number of pods which reached phase Succeeded.

JobList v1 batch

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
Job array
items is the list of Jobs.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata

Pod v1 core

Pod Config to print "Hello World".


apiVersion: v1
kind: Pod
metadata:
  name: pod-example
spec:
  containers:
  - image: ubuntu:trusty
    command: ["echo"]
    args: ["Hello World"]
Group Version Kind
Core v1 Pod

Pod is a collection of containers that can run on a host. This resource is created by clients and scheduled onto hosts.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
PodSpec
Specification of the desired behavior of the pod. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status
status
PodStatus
Most recently observed status of the pod. This data may not be up to date. Populated by the system. Read-only. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status

PodSpec v1 core

Field Description
activeDeadlineSeconds
integer
Optional duration in seconds the pod may be active on the node relative to StartTime before the system will actively try to mark it failed and kill associated containers. Value must be a positive integer.
affinity
Affinity
If specified, the pod's scheduling constraints
automountServiceAccountToken
boolean
AutomountServiceAccountToken indicates whether a service account token should be automatically mounted.
containers
Container array
patch type: merge
patch merge key: name
List of containers belonging to the pod. Containers cannot currently be added or removed. There must be at least one container in a Pod. Cannot be updated.
dnsPolicy
string
Set DNS policy for containers within the pod. One of 'ClusterFirstWithHostNet', 'ClusterFirst' or 'Default'. Defaults to "ClusterFirst". To have DNS options set along with hostNetwork, you have to specify DNS policy explicitly to 'ClusterFirstWithHostNet'.
hostAliases
HostAlias array
patch type: merge
patch merge key: ip
HostAliases is an optional list of hosts and IPs that will be injected into the pod's hosts file if specified. This is only valid for non-hostNetwork pods.
hostIPC
boolean
Use the host's ipc namespace. Optional: Default to false.
hostNetwork
boolean
Host networking requested for this pod. Use the host's network namespace. If this option is set, the ports that will be used must be specified. Default to false.
hostPID
boolean
Use the host's pid namespace. Optional: Default to false.
hostname
string
Specifies the hostname of the Pod If not specified, the pod's hostname will be set to a system-defined value.
imagePullSecrets
LocalObjectReference array
patch type: merge
patch merge key: name
ImagePullSecrets is an optional list of references to secrets in the same namespace to use for pulling any of the images used by this PodSpec. If specified, these secrets will be passed to individual puller implementations for them to use. For example, in the case of docker, only DockerConfig type secrets are honored. More info: https://kubernetes.io/docs/concepts/containers/images#specifying-imagepullsecrets-on-a-pod
initContainers
Container array
patch type: merge
patch merge key: name
List of initialization containers belonging to the pod. Init containers are executed in order prior to containers being started. If any init container fails, the pod is considered to have failed and is handled according to its restartPolicy. The name for an init container or normal container must be unique among all containers. Init containers may not have Lifecycle actions, Readiness probes, or Liveness probes. The resourceRequirements of an init container are taken into account during scheduling by finding the highest request/limit for each resource type, and then using the max of of that value or the sum of the normal containers. Limits are applied to init containers in a similar fashion. Init containers cannot currently be added or removed. Cannot be updated. More info: https://kubernetes.io/docs/concepts/workloads/pods/init-containers/
nodeName
string
NodeName is a request to schedule this pod onto a specific node. If it is non-empty, the scheduler simply schedules this pod onto that node, assuming that it fits resource requirements.
nodeSelector
object
NodeSelector is a selector which must be true for the pod to fit on a node. Selector which must match a node's labels for the pod to be scheduled on that node. More info: https://kubernetes.io/docs/concepts/configuration/assign-pod-node/
restartPolicy
string
Restart policy for all containers within the pod. One of Always, OnFailure, Never. Default to Always. More info: https://kubernetes.io/docs/concepts/workloads/pods/pod-lifecycle/#restart-policy
schedulerName
string
If specified, the pod will be dispatched by specified scheduler. If not specified, the pod will be dispatched by default scheduler.
securityContext
PodSecurityContext
SecurityContext holds pod-level security attributes and common container settings. Optional: Defaults to empty. See type description for default values of each field.
serviceAccount
string
DeprecatedServiceAccount is a depreciated alias for ServiceAccountName. Deprecated: Use serviceAccountName instead.
serviceAccountName
string
ServiceAccountName is the name of the ServiceAccount to use to run this pod. More info: https://kubernetes.io/docs/tasks/configure-pod-container/configure-service-account/
subdomain
string
If specified, the fully qualified Pod hostname will be "...svc.". If not specified, the pod will not have a domainname at all.
terminationGracePeriodSeconds
integer
Optional duration in seconds the pod needs to terminate gracefully. May be decreased in delete request. Value must be non-negative integer. The value zero indicates delete immediately. If this value is nil, the default grace period will be used instead. The grace period is the duration in seconds after the processes running in the pod are sent a termination signal and the time when the processes are forcibly halted with a kill signal. Set this value longer than the expected cleanup time for your process. Defaults to 30 seconds.
tolerations
Toleration array
If specified, the pod's tolerations.
volumes
Volume array
patch type: merge
patch merge key: name
List of volumes that can be mounted by containers belonging to the pod. More info: https://kubernetes.io/docs/concepts/storage/volumes

PodStatus v1 core

Field Description
conditions
PodCondition array
patch type: merge
patch merge key: type
Current service state of pod. More info: https://kubernetes.io/docs/concepts/workloads/pods/pod-lifecycle#pod-conditions
containerStatuses
ContainerStatus array
The list has one entry per container in the manifest. Each entry is currently the output of docker inspect. More info: https://kubernetes.io/docs/concepts/workloads/pods/pod-lifecycle#pod-and-container-status
hostIP
string
IP address of the host to which the pod is assigned. Empty if not yet scheduled.
initContainerStatuses
ContainerStatus array
The list has one entry per init container in the manifest. The most recent successful init container will have ready = true, the most recently started container will have startTime set. More info: https://kubernetes.io/docs/concepts/workloads/pods/pod-lifecycle#pod-and-container-status
message
string
A human readable message indicating details about why the pod is in this condition.
phase
string
Current condition of the pod. More info: https://kubernetes.io/docs/concepts/workloads/pods/pod-lifecycle#pod-phase
podIP
string
IP address allocated to the pod. Routable at least within the cluster. Empty if not yet allocated.
qosClass
string
The Quality of Service (QOS) classification assigned to the pod based on resource requirements See PodQOSClass type for available QOS classes More info: https://github.com/kubernetes/kubernetes/blob/master/docs/design/resource-qos.md
reason
string
A brief CamelCase message indicating details about why the pod is in this state. e.g. 'OutOfDisk'
startTime
Time
RFC 3339 date and time at which the object was acknowledged by the Kubelet. This is before the Kubelet pulled the container image(s) for the pod.

PodList v1 core

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
Pod array
List of pods. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds

ReplicaSet v1beta1 extensions

ReplicaSet Config to run 3 nginx instances.


apiVersion: extensions/v1beta1
kind: ReplicaSet
metadata:
  # Unique key of the ReplicaSet instance
  name: replicaset-example
spec:
  # 3 Pods should exist at all times.
  replicas: 3
  template:
    metadata:
      labels:
        app: nginx
    spec:
      containers:
      # Run the nginx image
      - name: nginx
        image: nginx:1.10
Group Version Kind
extensions v1beta1 ReplicaSet

ReplicaSet represents the configuration of a ReplicaSet.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
If the Labels of a ReplicaSet are empty, they are defaulted to be the same as the Pod(s) that the ReplicaSet manages. Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
ReplicaSetSpec
Spec defines the specification of the desired behavior of the ReplicaSet. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status
status
ReplicaSetStatus
Status is the most recently observed status of the ReplicaSet. This data may be out of date by some window of time. Populated by the system. Read-only. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status

ReplicaSetSpec v1beta1 extensions

Field Description
minReadySeconds
integer
Minimum number of seconds for which a newly created pod should be ready without any of its container crashing, for it to be considered available. Defaults to 0 (pod will be considered available as soon as it is ready)
replicas
integer
Replicas is the number of desired replicas. This is a pointer to distinguish between explicit zero and unspecified. Defaults to 1. More info: https://kubernetes.io/docs/concepts/workloads/controllers/replicationcontroller/#what-is-a-replicationcontroller
selector
LabelSelector
Selector is a label query over pods that should match the replica count. If the selector is empty, it is defaulted to the labels present on the pod template. Label keys and values that must match in order to be controlled by this replica set. More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#label-selectors
template
PodTemplateSpec
Template is the object that describes the pod that will be created if insufficient replicas are detected. More info: https://kubernetes.io/docs/concepts/workloads/controllers/replicationcontroller#pod-template

ReplicaSetStatus v1beta1 extensions

Field Description
availableReplicas
integer
The number of available replicas (ready for at least minReadySeconds) for this replica set.
conditions
ReplicaSetCondition array
patch type: merge
patch merge key: type
Represents the latest available observations of a replica set's current state.
fullyLabeledReplicas
integer
The number of pods that have labels matching the labels of the pod template of the replicaset.
observedGeneration
integer
ObservedGeneration reflects the generation of the most recently observed ReplicaSet.
readyReplicas
integer
The number of ready replicas for this replica set.
replicas
integer
Replicas is the most recently oberved number of replicas. More info: https://kubernetes.io/docs/concepts/workloads/controllers/replicationcontroller/#what-is-a-replicationcontroller

ReplicaSetList v1beta1 extensions

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
ReplicaSet array
List of ReplicaSets. More info: https://kubernetes.io/docs/concepts/workloads/controllers/replicationcontroller
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds

ReplicationController v1 core

ReplicationController Config to run 3 nginx instances.


apiVersion: v1
kind: ReplicationController
metadata:
  # Unique key of the ReplicationController instance
  name: replicationcontroller-example
spec:
  # 3 Pods should exist at all times.
  replicas: 3
  template:
    metadata:
      labels:
        app: nginx
    spec:
      containers:
      # Run the nginx image
      - name: nginx
        image: nginx:1.10
Group Version Kind
Core v1 ReplicationController

ReplicationController represents the configuration of a replication controller.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
If the Labels of a ReplicationController are empty, they are defaulted to be the same as the Pod(s) that the replication controller manages. Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
ReplicationControllerSpec
Spec defines the specification of the desired behavior of the replication controller. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status
status
ReplicationControllerStatus
Status is the most recently observed status of the replication controller. This data may be out of date by some window of time. Populated by the system. Read-only. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status

ReplicationControllerSpec v1 core

Field Description
minReadySeconds
integer
Minimum number of seconds for which a newly created pod should be ready without any of its container crashing, for it to be considered available. Defaults to 0 (pod will be considered available as soon as it is ready)
replicas
integer
Replicas is the number of desired replicas. This is a pointer to distinguish between explicit zero and unspecified. Defaults to 1. More info: https://kubernetes.io/docs/concepts/workloads/controllers/replicationcontroller#what-is-a-replicationcontroller
selector
object
Selector is a label query over pods that should match the Replicas count. If Selector is empty, it is defaulted to the labels present on the Pod template. Label keys and values that must match in order to be controlled by this replication controller, if empty defaulted to labels on Pod template. More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#label-selectors
template
PodTemplateSpec
Template is the object that describes the pod that will be created if insufficient replicas are detected. This takes precedence over a TemplateRef. More info: https://kubernetes.io/docs/concepts/workloads/controllers/replicationcontroller#pod-template

ReplicationControllerStatus v1 core

Field Description
availableReplicas
integer
The number of available replicas (ready for at least minReadySeconds) for this replication controller.
conditions
ReplicationControllerCondition array
patch type: merge
patch merge key: type
Represents the latest available observations of a replication controller's current state.
fullyLabeledReplicas
integer
The number of pods that have labels matching the labels of the pod template of the replication controller.
observedGeneration
integer
ObservedGeneration reflects the generation of the most recently observed replication controller.
readyReplicas
integer
The number of ready replicas for this replication controller.
replicas
integer
Replicas is the most recently oberved number of replicas. More info: https://kubernetes.io/docs/concepts/workloads/controllers/replicationcontroller#what-is-a-replicationcontroller

ReplicationControllerList v1 core

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
ReplicationController array
List of replication controllers. More info: https://kubernetes.io/docs/concepts/workloads/controllers/replicationcontroller
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds

StatefulSet v1beta1 apps

Group Version Kind
apps v1beta1 StatefulSet

StatefulSet represents a set of pods with consistent identities. Identities are defined as:

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
spec
StatefulSetSpec
Spec defines the desired identities of pods in this set.
status
StatefulSetStatus
Status is the current status of Pods in this StatefulSet. This data may be out of date by some window of time.

StatefulSetSpec v1beta1 apps

Field Description
podManagementPolicy
string
podManagementPolicy controls how pods are created during initial scale up, when replacing pods on nodes, or when scaling down. The default policy is OrderedReady, where pods are created in increasing order (pod-0, then pod-1, etc) and the controller will wait until each pod is ready before continuing. When scaling down, the pods are removed in the opposite order. The alternative policy is Parallel which will create pods in parallel to match the desired scale without waiting, and on scale down will delete all pods at once.
replicas
integer
replicas is the desired number of replicas of the given Template. These are replicas in the sense that they are instantiations of the same Template, but individual replicas also have a consistent identity. If unspecified, defaults to 1.
revisionHistoryLimit
integer
revisionHistoryLimit is the maximum number of revisions that will be maintained in the StatefulSet's revision history. The revision history consists of all revisions not represented by a currently applied StatefulSetSpec version. The default value is 10.
selector
LabelSelector
selector is a label query over pods that should match the replica count. If empty, defaulted to labels on the pod template. More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#label-selectors
serviceName
string
serviceName is the name of the service that governs this StatefulSet. This service must exist before the StatefulSet, and is responsible for the network identity of the set. Pods get DNS/hostnames that follow the pattern: pod-specific-string.serviceName.default.svc.cluster.local where "pod-specific-string" is managed by the StatefulSet controller.
template
PodTemplateSpec
template is the object that describes the pod that will be created if insufficient replicas are detected. Each pod stamped out by the StatefulSet will fulfill this Template, but have a unique identity from the rest of the StatefulSet.
updateStrategy
StatefulSetUpdateStrategy
updateStrategy indicates the StatefulSetUpdateStrategy that will be employed to update Pods in the StatefulSet when a revision is made to Template.
volumeClaimTemplates
PersistentVolumeClaim array
volumeClaimTemplates is a list of claims that pods are allowed to reference. The StatefulSet controller is responsible for mapping network identities to claims in a way that maintains the identity of a pod. Every claim in this list must have at least one matching (by name) volumeMount in one container in the template. A claim in this list takes precedence over any volumes in the template, with the same name.

StatefulSetStatus v1beta1 apps

Field Description
currentReplicas
integer
currentReplicas is the number of Pods created by the StatefulSet controller from the StatefulSet version indicated by currentRevision.
currentRevision
string
currentRevision, if not empty, indicates the version of the StatefulSet used to generate Pods in the sequence [0,currentReplicas).
observedGeneration
integer
observedGeneration is the most recent generation observed for this StatefulSet. It corresponds to the StatefulSet's generation, which is updated on mutation by the API Server.
readyReplicas
integer
readyReplicas is the number of Pods created by the StatefulSet controller that have a Ready Condition.
replicas
integer
replicas is the number of Pods created by the StatefulSet controller.
updateRevision
string
updateRevision, if not empty, indicates the version of the StatefulSet used to generate Pods in the sequence [replicas-updatedReplicas,replicas)
updatedReplicas
integer
updatedReplicas is the number of Pods created by the StatefulSet controller from the StatefulSet version indicated by updateRevision.

StatefulSetList v1beta1 apps

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
StatefulSet array
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta

DISCOVERY & LOAD BALANCING

Discovery and Load Balancing resources are responsible for stitching your workloads together into an accessible Loadbalanced Service. By default, Workloads are only accessible within the cluster, and they must be exposed externally using a either a LoadBalancer or NodePort Service. For development, internally accessible Workloads can be accessed via proxy through the api master using the kubectl proxy command.

Common resource types:



Endpoints v1 core

Group Version Kind
Core v1 Endpoints

Endpoints is a collection of endpoints that implement the actual service. Example: Name: "mysvc", Subsets: [ { Addresses: [{"ip": "10.10.1.1"}, {"ip": "10.10.2.2"}], Ports: [{"name": "a", "port": 8675}, {"name": "b", "port": 309}] }, { Addresses: [{"ip": "10.10.3.3"}], Ports: [{"name": "a", "port": 93}, {"name": "b", "port": 76}] }, ]

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
subsets
EndpointSubset array
The set of all endpoints is the union of all subsets. Addresses are placed into subsets according to the IPs they share. A single address with multiple ports, some of which are ready and some of which are not (because they come from different containers) will result in the address being displayed in different subsets for the different ports. No address will appear in both Addresses and NotReadyAddresses in the same subset. Sets of addresses and ports that comprise a service.

EndpointsList v1 core

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
Endpoints array
List of endpoints.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds

Ingress v1beta1 extensions

Group Version Kind
extensions v1beta1 Ingress

Ingress is a collection of rules that allow inbound connections to reach the endpoints defined by a backend. An Ingress can be configured to give services externally-reachable urls, load balance traffic, terminate SSL, offer name based virtual hosting etc.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
IngressSpec
Spec is the desired state of the Ingress. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status
status
IngressStatus
Status is the current state of the Ingress. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status

IngressSpec v1beta1 extensions

Field Description
backend
IngressBackend
A default backend capable of servicing requests that don't match any rule. At least one of 'backend' or 'rules' must be specified. This field is optional to allow the loadbalancer controller or defaulting logic to specify a global default.
rules
IngressRule array
A list of host rules used to configure the Ingress. If unspecified, or no rule matches, all traffic is sent to the default backend.
tls
IngressTLS array
TLS configuration. Currently the Ingress only supports a single TLS port, 443. If multiple members of this list specify different hosts, they will be multiplexed on the same port according to the hostname specified through the SNI TLS extension, if the ingress controller fulfilling the ingress supports SNI.

IngressStatus v1beta1 extensions

Field Description
loadBalancer
LoadBalancerStatus
LoadBalancer contains the current status of the load-balancer.

IngressList v1beta1 extensions

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
Ingress array
Items is the list of Ingress.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata

Service v1 core

Service Config to load balance traffic across all Pods with the app=nginx label. Receives on and sends to port 80. Exposes an externally accessible endpoint.


kind: Service
apiVersion: v1
metadata:
  # Unique key of the Service instance
  name: service-example
spec:
  ports:
    # Accept traffic sent to port 80
    - name: http
      port: 80
      targetPort: 80
  selector:
    # Loadbalance traffic across Pods matching
    # this label selector
    app: nginx
  # Create an HA proxy in the cloud provider
  # with an External IP address - *Only supported
  # by some cloud providers*
  type: LoadBalancer
Group Version Kind
Core v1 Service

Service is a named abstraction of software service (for example, mysql) consisting of local port (for example 3306) that the proxy listens on, and the selector that determines which pods will answer requests sent through the proxy.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
ServiceSpec
Spec defines the behavior of a service. https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status
status
ServiceStatus
Most recently observed status of the service. Populated by the system. Read-only. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status

ServiceSpec v1 core

Field Description
clusterIP
string
clusterIP is the IP address of the service and is usually assigned randomly by the master. If an address is specified manually and is not in use by others, it will be allocated to the service; otherwise, creation of the service will fail. This field can not be changed through updates. Valid values are "None", empty string (""), or a valid IP address. "None" can be specified for headless services when proxying is not required. Only applies to types ClusterIP, NodePort, and LoadBalancer. Ignored if type is ExternalName. More info: https://kubernetes.io/docs/concepts/services-networking/service/#virtual-ips-and-service-proxies
externalIPs
string array
externalIPs is a list of IP addresses for which nodes in the cluster will also accept traffic for this service. These IPs are not managed by Kubernetes. The user is responsible for ensuring that traffic arrives at a node with this IP. A common example is external load-balancers that are not part of the Kubernetes system.
externalName
string
externalName is the external reference that kubedns or equivalent will return as a CNAME record for this service. No proxying will be involved. Must be a valid DNS name and requires Type to be ExternalName.
externalTrafficPolicy
string
externalTrafficPolicy denotes if this Service desires to route external traffic to node-local or cluster-wide endpoints. "Local" preserves the client source IP and avoids a second hop for LoadBalancer and Nodeport type services, but risks potentially imbalanced traffic spreading. "Cluster" obscures the client source IP and may cause a second hop to another node, but should have good overall load-spreading.
healthCheckNodePort
integer
healthCheckNodePort specifies the healthcheck nodePort for the service. If not specified, HealthCheckNodePort is created by the service api backend with the allocated nodePort. Will use user-specified nodePort value if specified by the client. Only effects when Type is set to LoadBalancer and ExternalTrafficPolicy is set to Local.
loadBalancerIP
string
Only applies to Service Type: LoadBalancer LoadBalancer will get created with the IP specified in this field. This feature depends on whether the underlying cloud-provider supports specifying the loadBalancerIP when a load balancer is created. This field will be ignored if the cloud-provider does not support the feature.
loadBalancerSourceRanges
string array
If specified and supported by the platform, this will restrict traffic through the cloud-provider load-balancer will be restricted to the specified client IPs. This field will be ignored if the cloud-provider does not support the feature." More info: https://kubernetes.io/docs/tasks/access-application-cluster/configure-cloud-provider-firewall/
ports
ServicePort array
patch type: merge
patch merge key: port
The list of ports that are exposed by this service. More info: https://kubernetes.io/docs/concepts/services-networking/service/#virtual-ips-and-service-proxies
selector
object
Route service traffic to pods with label keys and values matching this selector. If empty or not present, the service is assumed to have an external process managing its endpoints, which Kubernetes will not modify. Only applies to types ClusterIP, NodePort, and LoadBalancer. Ignored if type is ExternalName. More info: https://kubernetes.io/docs/concepts/services-networking/service/
sessionAffinity
string
Supports "ClientIP" and "None". Used to maintain session affinity. Enable client IP based session affinity. Must be ClientIP or None. Defaults to None. More info: https://kubernetes.io/docs/concepts/services-networking/service/#virtual-ips-and-service-proxies
type
string
type determines how the Service is exposed. Defaults to ClusterIP. Valid options are ExternalName, ClusterIP, NodePort, and LoadBalancer. "ExternalName" maps to the specified externalName. "ClusterIP" allocates a cluster-internal IP address for load-balancing to endpoints. Endpoints are determined by the selector or if that is not specified, by manual construction of an Endpoints object. If clusterIP is "None", no virtual IP is allocated and the endpoints are published as a set of endpoints rather than a stable IP. "NodePort" builds on ClusterIP and allocates a port on every node which routes to the clusterIP. "LoadBalancer" builds on NodePort and creates an external load-balancer (if supported in the current cloud) which routes to the clusterIP. More info: https://kubernetes.io/docs/concepts/services-networking/service/#publishing-services---service-types

ServiceStatus v1 core

Field Description
loadBalancer
LoadBalancerStatus
LoadBalancer contains the current status of the load-balancer, if one is present.

ServiceList v1 core

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
Service array
List of services
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds

CONFIG & STORAGE

Config and Storage resources are responsible for injecting data into your applications and persisting data externally to your container.

Common resource types:



ConfigMap v1 core

Group Version Kind
Core v1 ConfigMap

ConfigMap holds configuration data for pods to consume.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
data
object
Data contains the configuration data. Each key must consist of alphanumeric characters, '-', '_' or '.'.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata

ConfigMapList v1 core

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
ConfigMap array
Items is the list of ConfigMaps.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata

Secret v1 core

Group Version Kind
Core v1 Secret

Secret holds secret data of a certain type. The total bytes of the values in the Data field must be less than MaxSecretSize bytes.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
data
object
Data contains the secret data. Each key must consist of alphanumeric characters, '-', '_' or '.'. The serialized form of the secret data is a base64 encoded string, representing the arbitrary (possibly non-string) data value here. Described in https://tools.ietf.org/html/rfc4648#section-4
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
stringData
object
stringData allows specifying non-binary secret data in string form. It is provided as a write-only convenience method. All keys and values are merged into the data field on write, overwriting any existing values. It is never output when reading from the API.
type
string
Used to facilitate programmatic handling of secret data.

SecretList v1 core

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
Secret array
Items is a list of secret objects. More info: https://kubernetes.io/docs/concepts/configuration/secret
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds

PersistentVolumeClaim v1 core

Group Version Kind
Core v1 PersistentVolumeClaim

PersistentVolumeClaim is a user's request for and claim to a persistent volume

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
PersistentVolumeClaimSpec
Spec defines the desired characteristics of a volume requested by a pod author. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#persistentvolumeclaims
status
PersistentVolumeClaimStatus
Status represents the current information/status of a persistent volume claim. Read-only. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#persistentvolumeclaims

PersistentVolumeClaimSpec v1 core

Field Description
accessModes
string array
AccessModes contains the desired access modes the volume should have. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#access-modes-1
resources
ResourceRequirements
Resources represents the minimum resources the volume should have. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#resources
selector
LabelSelector
A label query over volumes to consider for binding.
storageClassName
string
Name of the StorageClass required by the claim. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#class-1
volumeName
string
VolumeName is the binding reference to the PersistentVolume backing this claim.

PersistentVolumeClaimStatus v1 core

Field Description
accessModes
string array
AccessModes contains the actual access modes the volume backing the PVC has. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#access-modes-1
capacity
object
Represents the actual resources of the underlying volume.
phase
string
Phase represents the current phase of PersistentVolumeClaim.

PersistentVolumeClaimList v1 core

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
PersistentVolumeClaim array
A list of persistent volume claims. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#persistentvolumeclaims
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds

StorageClass v1 storage

Group Version Kind
storage v1 StorageClass

StorageClass describes the parameters for a class of storage for which PersistentVolumes can be dynamically provisioned.

StorageClasses are non-namespaced; the name of the storage class according to etcd is in ObjectMeta.Name.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
parameters
object
Parameters holds the parameters for the provisioner that should create volumes of this storage class.
provisioner
string
Provisioner indicates the type of the provisioner.

StorageClassList v1 storage

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
StorageClass array
Items is the list of StorageClasses
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata

Volume v1 core

Group Version Kind
Core v1 Volume

Volume represents a named volume in a pod that may be accessed by any container in the pod.

Field Description
awsElasticBlockStore
AWSElasticBlockStoreVolumeSource
AWSElasticBlockStore represents an AWS Disk resource that is attached to a kubelet's host machine and then exposed to the pod. More info: https://kubernetes.io/docs/concepts/storage/volumes#awselasticblockstore
azureDisk
AzureDiskVolumeSource
AzureDisk represents an Azure Data Disk mount on the host and bind mount to the pod.
azureFile
AzureFileVolumeSource
AzureFile represents an Azure File Service mount on the host and bind mount to the pod.
cephfs
CephFSVolumeSource
CephFS represents a Ceph FS mount on the host that shares a pod's lifetime
cinder
CinderVolumeSource
Cinder represents a cinder volume attached and mounted on kubelets host machine More info: https://releases.k8s.io/HEAD/examples/mysql-cinder-pd/README.md
configMap
ConfigMapVolumeSource
ConfigMap represents a configMap that should populate this volume
downwardAPI
DownwardAPIVolumeSource
DownwardAPI represents downward API about the pod that should populate this volume
emptyDir
EmptyDirVolumeSource
EmptyDir represents a temporary directory that shares a pod's lifetime. More info: https://kubernetes.io/docs/concepts/storage/volumes#emptydir
fc
FCVolumeSource
FC represents a Fibre Channel resource that is attached to a kubelet's host machine and then exposed to the pod.
flexVolume
FlexVolumeSource
FlexVolume represents a generic volume resource that is provisioned/attached using an exec based plugin. This is an alpha feature and may change in future.
flocker
FlockerVolumeSource
Flocker represents a Flocker volume attached to a kubelet's host machine. This depends on the Flocker control service being running
gcePersistentDisk
GCEPersistentDiskVolumeSource
GCEPersistentDisk represents a GCE Disk resource that is attached to a kubelet's host machine and then exposed to the pod. More info: https://kubernetes.io/docs/concepts/storage/volumes#gcepersistentdisk
gitRepo
GitRepoVolumeSource
GitRepo represents a git repository at a particular revision.
glusterfs
GlusterfsVolumeSource
Glusterfs represents a Glusterfs mount on the host that shares a pod's lifetime. More info: https://releases.k8s.io/HEAD/examples/volumes/glusterfs/README.md
hostPath
HostPathVolumeSource
HostPath represents a pre-existing file or directory on the host machine that is directly exposed to the container. This is generally used for system agents or other privileged things that are allowed to see the host machine. Most containers will NOT need this. More info: https://kubernetes.io/docs/concepts/storage/volumes#hostpath
iscsi
ISCSIVolumeSource
ISCSI represents an ISCSI Disk resource that is attached to a kubelet's host machine and then exposed to the pod. More info: https://releases.k8s.io/HEAD/examples/volumes/iscsi/README.md
name
string
Volume's name. Must be a DNS_LABEL and unique within the pod. More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/names/#names
nfs
NFSVolumeSource
NFS represents an NFS mount on the host that shares a pod's lifetime More info: https://kubernetes.io/docs/concepts/storage/volumes#nfs
persistentVolumeClaim
PersistentVolumeClaimVolumeSource
PersistentVolumeClaimVolumeSource represents a reference to a PersistentVolumeClaim in the same namespace. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#persistentvolumeclaims
photonPersistentDisk
PhotonPersistentDiskVolumeSource
PhotonPersistentDisk represents a PhotonController persistent disk attached and mounted on kubelets host machine
portworxVolume
PortworxVolumeSource
PortworxVolume represents a portworx volume attached and mounted on kubelets host machine
projected
ProjectedVolumeSource
Items for all in one resources secrets, configmaps, and downward API
quobyte
QuobyteVolumeSource
Quobyte represents a Quobyte mount on the host that shares a pod's lifetime
rbd
RBDVolumeSource
RBD represents a Rados Block Device mount on the host that shares a pod's lifetime. More info: https://releases.k8s.io/HEAD/examples/volumes/rbd/README.md
scaleIO
ScaleIOVolumeSource
ScaleIO represents a ScaleIO persistent volume attached and mounted on Kubernetes nodes.
secret
SecretVolumeSource
Secret represents a secret that should populate this volume. More info: https://kubernetes.io/docs/concepts/storage/volumes#secret
storageos
StorageOSVolumeSource
StorageOS represents a StorageOS volume attached and mounted on Kubernetes nodes.
vsphereVolume
VsphereVirtualDiskVolumeSource
VsphereVolume represents a vSphere volume attached and mounted on kubelets host machine

METADATA

Metadata resources are responsible for configuring behavior of your other Resources within the Cluster.

Common resource types:



ControllerRevision v1beta1 apps

Group Version Kind
apps v1beta1 ControllerRevision

ControllerRevision implements an immutable snapshot of state data. Clients are responsible for serializing and deserializing the objects that contain their internal state. Once a ControllerRevision has been successfully created, it can not be updated. The API Server will fail validation of all requests that attempt to mutate the Data field. ControllerRevisions may, however, be deleted. Note that, due to its use by both the DaemonSet and StatefulSet controllers for update and rollback, this object is beta. However, it may be subject to name and representation changes in future releases, and clients should not depend on its stability. It is primarily for internal use by controllers.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
data Data is the serialized representation of the state.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
revision
integer
Revision indicates the revision of the state represented by Data.

ControllerRevisionList v1beta1 apps

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
ControllerRevision array
Items is the list of ControllerRevisions
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata

Event v1 core

Group Version Kind
Core v1 Event

Event is a report of an event somewhere in the cluster.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
count
integer
The number of times this event has occurred.
firstTimestamp
Time
The time at which the event was first recorded. (Time of server receipt is in TypeMeta.)
involvedObject
ObjectReference
The object that this event is about.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
lastTimestamp
Time
The time at which the most recent occurrence of this event was recorded.
message
string
A human-readable description of the status of this operation.
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
reason
string
This should be a short, machine understandable string that gives the reason for the transition into the object's current status.
source
EventSource
The component reporting this event. Should be a short machine understandable string.
type
string
Type of this event (Normal, Warning), new types could be added in the future

EventList v1 core

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
Event array
List of events
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds

LimitRange v1 core

Group Version Kind
Core v1 LimitRange

LimitRange sets resource usage limits for each kind of resource in a Namespace.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
LimitRangeSpec
Spec defines the limits enforced. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status

LimitRangeSpec v1 core

Field Description
limits
LimitRangeItem array
Limits is the list of LimitRangeItem objects that are enforced.

LimitRangeList v1 core

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
LimitRange array
Items is a list of LimitRange objects. More info: https://git.k8s.io/community/contributors/design-proposals/admission_control_limit_range.md
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds

ExternalAdmissionHookConfiguration v1alpha1 admissionregistration

Group Version Kind
admissionregistration v1alpha1 ExternalAdmissionHookConfiguration

ExternalAdmissionHookConfiguration describes the configuration of initializers.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
externalAdmissionHooks
ExternalAdmissionHook array
patch type: merge
patch merge key: name
ExternalAdmissionHooks is a list of external admission webhooks and the affected resources and operations.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object metadata; More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata.

ExternalAdmissionHookConfigurationList v1alpha1 admissionregistration

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
ExternalAdmissionHookConfiguration array
List of ExternalAdmissionHookConfiguration.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds

HorizontalPodAutoscaler v1 autoscaling

Group Version Kind
autoscaling v1 HorizontalPodAutoscaler

configuration of a horizontal pod autoscaler.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
HorizontalPodAutoscalerSpec
behaviour of autoscaler. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status.
status
HorizontalPodAutoscalerStatus
current information about the autoscaler.

HorizontalPodAutoscalerSpec v1 autoscaling

Field Description
maxReplicas
integer
upper limit for the number of pods that can be set by the autoscaler; cannot be smaller than MinReplicas.
minReplicas
integer
lower limit for the number of pods that can be set by the autoscaler, default 1.
scaleTargetRef
CrossVersionObjectReference
reference to scaled resource; horizontal pod autoscaler will learn the current resource consumption and will set the desired number of pods by using its Scale subresource.
targetCPUUtilizationPercentage
integer
target average CPU utilization (represented as a percentage of requested CPU) over all the pods; if not specified the default autoscaling policy will be used.

HorizontalPodAutoscalerStatus v1 autoscaling

Field Description
currentCPUUtilizationPercentage
integer
current average CPU utilization over all pods, represented as a percentage of requested CPU, e.g. 70 means that an average pod is using now 70% of its requested CPU.
currentReplicas
integer
current number of replicas of pods managed by this autoscaler.
desiredReplicas
integer
desired number of replicas of pods managed by this autoscaler.
lastScaleTime
Time
last time the HorizontalPodAutoscaler scaled the number of pods; used by the autoscaler to control how often the number of pods is changed.
observedGeneration
integer
most recent generation observed by this autoscaler.

HorizontalPodAutoscalerList v1 autoscaling

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
HorizontalPodAutoscaler array
list of horizontal pod autoscaler objects.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata.

InitializerConfiguration v1alpha1 admissionregistration

Group Version Kind
admissionregistration v1alpha1 InitializerConfiguration

InitializerConfiguration describes the configuration of initializers.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
initializers
Initializer array
patch type: merge
patch merge key: name
Initializers is a list of resources and their default initializers Order-sensitive. When merging multiple InitializerConfigurations, we sort the initializers from different InitializerConfigurations by the name of the InitializerConfigurations; the order of the initializers from the same InitializerConfiguration is preserved.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object metadata; More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata.

InitializerConfigurationList v1alpha1 admissionregistration

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
InitializerConfiguration array
List of InitializerConfiguration.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds

PodTemplate v1 core

Group Version Kind
Core v1 PodTemplate

PodTemplate describes a template for creating copies of a predefined pod.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
template
PodTemplateSpec
Template defines the pods that will be created from this pod template. https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status

PodTemplateSpec v1 core

Field Description
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
PodSpec
Specification of the desired behavior of the pod. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status

PodTemplateList v1 core

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
PodTemplate array
List of pod templates
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds

PodDisruptionBudget v1beta1 policy

Group Version Kind
policy v1beta1 PodDisruptionBudget

PodDisruptionBudget is an object to define the max disruption that can be caused to a collection of pods

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
spec
PodDisruptionBudgetSpec
Specification of the desired behavior of the PodDisruptionBudget.
status
PodDisruptionBudgetStatus
Most recently observed status of the PodDisruptionBudget.

PodDisruptionBudgetSpec v1beta1 policy

Field Description
maxUnavailable An eviction is allowed if at most "maxUnavailable" pods selected by "selector" are unavailable after the eviction, i.e. even in absence of the evicted pod. For example, one can prevent all voluntary evictions by specifying 0. This is a mutually exclusive setting with "minAvailable".
minAvailable An eviction is allowed if at least "minAvailable" pods selected by "selector" will still be available after the eviction, i.e. even in the absence of the evicted pod. So for example you can prevent all voluntary evictions by specifying "100%".
selector
LabelSelector
Label query over pods whose evictions are managed by the disruption budget.

PodDisruptionBudgetStatus v1beta1 policy

Field Description
currentHealthy
integer
current number of healthy pods
desiredHealthy
integer
minimum desired number of healthy pods
disruptedPods
object
DisruptedPods contains information about pods whose eviction was processed by the API server eviction subresource handler but has not yet been observed by the PodDisruptionBudget controller. A pod will be in this map from the time when the API server processed the eviction request to the time when the pod is seen by PDB controller as having been marked for deletion (or after a timeout). The key in the map is the name of the pod and the value is the time when the API server processed the eviction request. If the deletion didn't occur and a pod is still there it will be removed from the list automatically by PodDisruptionBudget controller after some time. If everything goes smooth this map should be empty for the most of the time. Large number of entries in the map may indicate problems with pod deletions.
disruptionsAllowed
integer
Number of pod disruptions that are currently allowed.
expectedPods
integer
total number of pods counted by this disruption budget
observedGeneration
integer
Most recent generation observed when updating this PDB status. PodDisruptionsAllowed and other status informatio is valid only if observedGeneration equals to PDB's object generation.

PodDisruptionBudgetList v1beta1 policy

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
PodDisruptionBudget array
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta

ThirdPartyResource v1beta1 extensions

Group Version Kind
extensions v1beta1 ThirdPartyResource

A ThirdPartyResource is a generic representation of a resource, it is used by add-ons and plugins to add new resource types to the API. It consists of one or more Versions of the api.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
description
string
Description is the description of this object.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object metadata
versions
APIVersion array
Versions are versions for this third party object

ThirdPartyResourceList v1beta1 extensions

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
ThirdPartyResource array
Items is the list of ThirdPartyResources.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata.

PodPreset v1alpha1 settings

Group Version Kind
settings v1alpha1 PodPreset

PodPreset is a policy resource that defines additional runtime requirements for a Pod.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
spec
PodPresetSpec

PodPresetSpec v1alpha1 settings

Field Description
env
EnvVar array
Env defines the collection of EnvVar to inject into containers.
envFrom
EnvFromSource array
EnvFrom defines the collection of EnvFromSource to inject into containers.
selector
LabelSelector
Selector is a label query over a set of resources, in this case pods. Required.
volumeMounts
VolumeMount array
VolumeMounts defines the collection of VolumeMount to inject into containers.
volumes
Volume array
Volumes defines the collection of Volume to inject into the pod.

PodPresetList v1alpha1 settings

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
PodPreset array
Items is a list of schema objects.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata

PodSecurityPolicy v1beta1 extensions

Group Version Kind
extensions v1beta1 PodSecurityPolicy

Pod Security Policy governs the ability to make requests that affect the Security Context that will be applied to a pod and container.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
PodSecurityPolicySpec
spec defines the policy enforced.

PodSecurityPolicySpec v1beta1 extensions

Field Description
allowedCapabilities
string array
AllowedCapabilities is a list of capabilities that can be requested to add to the container. Capabilities in this field may be added at the pod author's discretion. You must not list a capability in both AllowedCapabilities and RequiredDropCapabilities.
defaultAddCapabilities
string array
DefaultAddCapabilities is the default set of capabilities that will be added to the container unless the pod spec specifically drops the capability. You may not list a capabiility in both DefaultAddCapabilities and RequiredDropCapabilities.
fsGroup
FSGroupStrategyOptions
FSGroup is the strategy that will dictate what fs group is used by the SecurityContext.
hostIPC
boolean
hostIPC determines if the policy allows the use of HostIPC in the pod spec.
hostNetwork
boolean
hostNetwork determines if the policy allows the use of HostNetwork in the pod spec.
hostPID
boolean
hostPID determines if the policy allows the use of HostPID in the pod spec.
hostPorts
HostPortRange array
hostPorts determines which host port ranges are allowed to be exposed.
privileged
boolean
privileged determines if a pod can request to be run as privileged.
readOnlyRootFilesystem
boolean
ReadOnlyRootFilesystem when set to true will force containers to run with a read only root file system. If the container specifically requests to run with a non-read only root file system the PSP should deny the pod. If set to false the container may run with a read only root file system if it wishes but it will not be forced to.
requiredDropCapabilities
string array
RequiredDropCapabilities are the capabilities that will be dropped from the container. These are required to be dropped and cannot be added.
runAsUser
RunAsUserStrategyOptions
runAsUser is the strategy that will dictate the allowable RunAsUser values that may be set.
seLinux
SELinuxStrategyOptions
seLinux is the strategy that will dictate the allowable labels that may be set.
supplementalGroups
SupplementalGroupsStrategyOptions
SupplementalGroups is the strategy that will dictate what supplemental groups are used by the SecurityContext.
volumes
string array
volumes is a white list of allowed volume plugins. Empty indicates that all plugins may be used.

PodSecurityPolicyList v1beta1 extensions

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
PodSecurityPolicy array
Items is a list of schema objects.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata

CLUSTER

Cluster resources are responsible for defining configuration of the cluster itself, and are generally only used by cluster operators.



APIService v1beta1 apiregistration

Group Version Kind
apiregistration v1beta1 APIService

APIService represents a server for a particular GroupVersion. Name must be "version.group".

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
spec
APIServiceSpec
Spec contains information for locating and communicating with a server
status
APIServiceStatus
Status contains derived information about an API server

APIServiceSpec v1beta1 apiregistration

Field Description
caBundle
string
CABundle is a PEM encoded CA bundle which will be used to validate an API server's serving certificate.
group
string
Group is the API group name this server hosts
groupPriorityMinimum
integer
GroupPriorityMininum is the priority this group should have at least. Higher priority means that the group is prefered by clients over lower priority ones. Note that other versions of this group might specify even higher GroupPriorityMininum values such that the whole group gets a higher priority. The primary sort is based on GroupPriorityMinimum, ordered highest number to lowest (20 before 10). The secondary sort is based on the alphabetical comparison of the name of the object. (v1.bar before v1.foo) We'd recommend something like: *.k8s.io (except extensions) at 18000 and PaaSes (OpenShift, Deis) are recommended to be in the 2000s
insecureSkipTLSVerify
boolean
InsecureSkipTLSVerify disables TLS certificate verification when communicating with this server. This is strongly discouraged. You should use the CABundle instead.
service
ServiceReference
Service is a reference to the service for this API server. It must communicate on port 443 If the Service is nil, that means the handling for the API groupversion is handled locally on this server. The call will simply delegate to the normal handler chain to be fulfilled.
version
string
Version is the API version this server hosts. For example, "v1"
versionPriority
integer
VersionPriority controls the ordering of this API version inside of its group. Must be greater than zero. The primary sort is based on VersionPriority, ordered highest to lowest (20 before 10). The secondary sort is based on the alphabetical comparison of the name of the object. (v1.bar before v1.foo) Since it's inside of a group, the number can be small, probably in the 10s.

APIServiceStatus v1beta1 apiregistration

Field Description
conditions
APIServiceCondition array
patch type: merge
patch merge key: type
Current service state of apiService.

APIServiceList v1beta1 apiregistration

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
APIService array
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta

Binding v1 core

Group Version Kind
Core v1 Binding

Binding ties one object to another; for example, a pod is bound to a node by a scheduler. Deprecated in 1.7, please use the bindings subresource of pods instead.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
target
ObjectReference
The target object that you want to bind to the standard object.

CertificateSigningRequest v1beta1 certificates

Group Version Kind
certificates v1beta1 CertificateSigningRequest

Describes a certificate signing request

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
spec
CertificateSigningRequestSpec
The certificate request itself and any additional information.
status
CertificateSigningRequestStatus
Derived information about the request.

CertificateSigningRequestSpec v1beta1 certificates

Field Description
extra
object
Extra information about the requesting user. See user.Info interface for details.
groups
string array
Group information about the requesting user. See user.Info interface for details.
request
string
Base64-encoded PKCS#10 CSR data
uid
string
UID information about the requesting user. See user.Info interface for details.
usages
string array
allowedUsages specifies a set of usage contexts the key will be valid for. See: https://tools.ietf.org/html/rfc5280#section-4.2.1.3 https://tools.ietf.org/html/rfc5280#section-4.2.1.12
username
string
Information about the requesting user. See user.Info interface for details.

CertificateSigningRequestStatus v1beta1 certificates

Field Description
certificate
string
If request was approved, the controller will place the issued certificate here.
conditions
CertificateSigningRequestCondition array
Conditions applied to the request, such as approval or denial.

CertificateSigningRequestList v1beta1 certificates

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
CertificateSigningRequest array
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta

ClusterRole v1beta1 rbac

Group Version Kind
rbac v1beta1 ClusterRole

ClusterRole is a cluster level, logical grouping of PolicyRules that can be referenced as a unit by a RoleBinding or ClusterRoleBinding.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata.
rules
PolicyRule array
Rules holds all the PolicyRules for this ClusterRole

ClusterRoleList v1beta1 rbac

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
ClusterRole array
Items is a list of ClusterRoles
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard object's metadata.

ClusterRoleBinding v1beta1 rbac

Group Version Kind
rbac v1beta1 ClusterRoleBinding

ClusterRoleBinding references a ClusterRole, but not contain it. It can reference a ClusterRole in the global namespace, and adds who information via Subject.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata.
roleRef
RoleRef
RoleRef can only reference a ClusterRole in the global namespace. If the RoleRef cannot be resolved, the Authorizer must return an error.
subjects
Subject array
Subjects holds references to the objects the role applies to.

ClusterRoleBindingList v1beta1 rbac

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
ClusterRoleBinding array
Items is a list of ClusterRoleBindings
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard object's metadata.

ComponentStatus v1 core

Group Version Kind
Core v1 ComponentStatus

ComponentStatus (and ComponentStatusList) holds the cluster validation info.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
conditions
ComponentCondition array
patch type: merge
patch merge key: type
List of component conditions observed
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata

ComponentStatusList v1 core

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
ComponentStatus array
List of ComponentStatus objects.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds

LocalSubjectAccessReview v1 authorization

Group Version Kind
authorization v1 LocalSubjectAccessReview

LocalSubjectAccessReview checks whether or not a user or group can perform an action in a given namespace. Having a namespace scoped resource makes it much easier to grant namespace scoped policy that includes permissions checking.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
spec
SubjectAccessReviewSpec
Spec holds information about the request being evaluated. spec.namespace must be equal to the namespace you made the request against. If empty, it is defaulted.
status
SubjectAccessReviewStatus
Status is filled in by the server and indicates whether the request is allowed or not

Namespace v1 core

Group Version Kind
Core v1 Namespace

Namespace provides a scope for Names. Use of multiple namespaces is optional.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
NamespaceSpec
Spec defines the behavior of the Namespace. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status
status
NamespaceStatus
Status describes the current status of a Namespace. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status

NamespaceSpec v1 core

Field Description
finalizers
string array
Finalizers is an opaque list of values that must be empty to permanently remove object from storage. More info: https://git.k8s.io/community/contributors/design-proposals/namespaces.md#finalizers

NamespaceStatus v1 core

Field Description
phase
string
Phase is the current lifecycle phase of the namespace. More info: https://git.k8s.io/community/contributors/design-proposals/namespaces.md#phases

NamespaceList v1 core

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
Namespace array
Items is the list of Namespace objects in the list. More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/namespaces/
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds

Node v1 core

Group Version Kind
Core v1 Node

Node is a worker node in Kubernetes. Each node will have a unique identifier in the cache (i.e. in etcd).

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
NodeSpec
Spec defines the behavior of a node. https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status
status
NodeStatus
Most recently observed status of the node. Populated by the system. Read-only. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status

NodeSpec v1 core

Field Description
externalID
string
External ID of the node assigned by some machine database (e.g. a cloud provider). Deprecated.
podCIDR
string
PodCIDR represents the pod IP range assigned to the node.
providerID
string
ID of the node assigned by the cloud provider in the format: ://
taints
Taint array
If specified, the node's taints.
unschedulable
boolean
Unschedulable controls node schedulability of new pods. By default, node is schedulable. More info: https://kubernetes.io/docs/concepts/nodes/node/#manual-node-administration

NodeStatus v1 core

Field Description
addresses
NodeAddress array
patch type: merge
patch merge key: type
List of addresses reachable to the node. Queried from cloud provider, if available. More info: https://kubernetes.io/docs/concepts/nodes/node/#addresses
allocatable
object
Allocatable represents the resources of a node that are available for scheduling. Defaults to Capacity.
capacity
object
Capacity represents the total resources of a node. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#capacity
conditions
NodeCondition array
patch type: merge
patch merge key: type
Conditions is an array of current observed node conditions. More info: https://kubernetes.io/docs/concepts/nodes/node/#condition
daemonEndpoints
NodeDaemonEndpoints
Endpoints of daemons running on the Node.
images
ContainerImage array
List of container images on this node
nodeInfo
NodeSystemInfo
Set of ids/uuids to uniquely identify the node. More info: https://kubernetes.io/docs/concepts/nodes/node/#info
phase
string
NodePhase is the recently observed lifecycle phase of the node. More info: https://kubernetes.io/docs/concepts/nodes/node/#phase The field is never populated, and now is deprecated.
volumesAttached
AttachedVolume array
List of volumes that are attached to the node.
volumesInUse
string array
List of attachable volumes in use (mounted) by the node.

NodeList v1 core

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
Node array
List of nodes
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds

PersistentVolume v1 core

Group Version Kind
Core v1 PersistentVolume

PersistentVolume (PV) is a storage resource provisioned by an administrator. It is analogous to a node. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
PersistentVolumeSpec
Spec defines a specification of a persistent volume owned by the cluster. Provisioned by an administrator. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#persistent-volumes
status
PersistentVolumeStatus
Status represents the current information/status for the persistent volume. Populated by the system. Read-only. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#persistent-volumes

PersistentVolumeSpec v1 core

Field Description
accessModes
string array
AccessModes contains all ways the volume can be mounted. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#access-modes
awsElasticBlockStore
AWSElasticBlockStoreVolumeSource
AWSElasticBlockStore represents an AWS Disk resource that is attached to a kubelet's host machine and then exposed to the pod. More info: https://kubernetes.io/docs/concepts/storage/volumes#awselasticblockstore
azureDisk
AzureDiskVolumeSource
AzureDisk represents an Azure Data Disk mount on the host and bind mount to the pod.
azureFile
AzureFileVolumeSource
AzureFile represents an Azure File Service mount on the host and bind mount to the pod.
capacity
object
A description of the persistent volume's resources and capacity. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#capacity
cephfs
CephFSVolumeSource
CephFS represents a Ceph FS mount on the host that shares a pod's lifetime
cinder
CinderVolumeSource
Cinder represents a cinder volume attached and mounted on kubelets host machine More info: https://releases.k8s.io/HEAD/examples/mysql-cinder-pd/README.md
claimRef
ObjectReference
ClaimRef is part of a bi-directional binding between PersistentVolume and PersistentVolumeClaim. Expected to be non-nil when bound. claim.VolumeName is the authoritative bind between PV and PVC. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#binding
fc
FCVolumeSource
FC represents a Fibre Channel resource that is attached to a kubelet's host machine and then exposed to the pod.
flexVolume
FlexVolumeSource
FlexVolume represents a generic volume resource that is provisioned/attached using an exec based plugin. This is an alpha feature and may change in future.
flocker
FlockerVolumeSource
Flocker represents a Flocker volume attached to a kubelet's host machine and exposed to the pod for its usage. This depends on the Flocker control service being running
gcePersistentDisk
GCEPersistentDiskVolumeSource
GCEPersistentDisk represents a GCE Disk resource that is attached to a kubelet's host machine and then exposed to the pod. Provisioned by an admin. More info: https://kubernetes.io/docs/concepts/storage/volumes#gcepersistentdisk
glusterfs
GlusterfsVolumeSource
Glusterfs represents a Glusterfs volume that is attached to a host and exposed to the pod. Provisioned by an admin. More info: https://releases.k8s.io/HEAD/examples/volumes/glusterfs/README.md
hostPath
HostPathVolumeSource
HostPath represents a directory on the host. Provisioned by a developer or tester. This is useful for single-node development and testing only! On-host storage is not supported in any way and WILL NOT WORK in a multi-node cluster. More info: https://kubernetes.io/docs/concepts/storage/volumes#hostpath
iscsi
ISCSIVolumeSource
ISCSI represents an ISCSI Disk resource that is attached to a kubelet's host machine and then exposed to the pod. Provisioned by an admin.
local
LocalVolumeSource
Local represents directly-attached storage with node affinity
nfs
NFSVolumeSource
NFS represents an NFS mount on the host. Provisioned by an admin. More info: https://kubernetes.io/docs/concepts/storage/volumes#nfs
persistentVolumeReclaimPolicy
string
What happens to a persistent volume when released from its claim. Valid options are Retain (default) and Recycle. Recycling must be supported by the volume plugin underlying this persistent volume. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#reclaiming
photonPersistentDisk
PhotonPersistentDiskVolumeSource
PhotonPersistentDisk represents a PhotonController persistent disk attached and mounted on kubelets host machine
portworxVolume
PortworxVolumeSource
PortworxVolume represents a portworx volume attached and mounted on kubelets host machine
quobyte
QuobyteVolumeSource
Quobyte represents a Quobyte mount on the host that shares a pod's lifetime
rbd
RBDVolumeSource
RBD represents a Rados Block Device mount on the host that shares a pod's lifetime. More info: https://releases.k8s.io/HEAD/examples/volumes/rbd/README.md
scaleIO
ScaleIOVolumeSource
ScaleIO represents a ScaleIO persistent volume attached and mounted on Kubernetes nodes.
storageClassName
string
Name of StorageClass to which this persistent volume belongs. Empty value means that this volume does not belong to any StorageClass.
storageos
StorageOSPersistentVolumeSource
StorageOS represents a StorageOS volume that is attached to the kubelet's host machine and mounted into the pod More info: https://releases.k8s.io/HEAD/examples/volumes/storageos/README.md
vsphereVolume
VsphereVirtualDiskVolumeSource
VsphereVolume represents a vSphere volume attached and mounted on kubelets host machine

PersistentVolumeStatus v1 core

Field Description
message
string
A human-readable message indicating details about why the volume is in this state.
phase
string
Phase indicates if a volume is available, bound to a claim, or released by a claim. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#phase
reason
string
Reason is a brief CamelCase string that describes any failure and is meant for machine parsing and tidy display in the CLI.

PersistentVolumeList v1 core

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
PersistentVolume array
List of persistent volumes. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds

ResourceQuota v1 core

Group Version Kind
Core v1 ResourceQuota

ResourceQuota sets aggregate quota restrictions enforced per namespace

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
ResourceQuotaSpec
Spec defines the desired quota. https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status
status
ResourceQuotaStatus
Status defines the actual enforced quota and its current usage. https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status

ResourceQuotaSpec v1 core

Field Description
hard
object
Hard is the set of desired hard limits for each named resource. More info: https://git.k8s.io/community/contributors/design-proposals/admission_control_resource_quota.md
scopes
string array
A collection of filters that must match each object tracked by a quota. If not specified, the quota matches all objects.

ResourceQuotaStatus v1 core

Field Description
hard
object
Hard is the set of enforced hard limits for each named resource. More info: https://git.k8s.io/community/contributors/design-proposals/admission_control_resource_quota.md
used
object
Used is the current observed total usage of the resource in the namespace.

ResourceQuotaList v1 core

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
ResourceQuota array
Items is a list of ResourceQuota objects. More info: https://git.k8s.io/community/contributors/design-proposals/admission_control_resource_quota.md
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds

Role v1beta1 rbac

Group Version Kind
rbac v1beta1 Role

Role is a namespaced, logical grouping of PolicyRules that can be referenced as a unit by a RoleBinding.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata.
rules
PolicyRule array
Rules holds all the PolicyRules for this Role

RoleList v1beta1 rbac

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
Role array
Items is a list of Roles
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard object's metadata.

RoleBinding v1beta1 rbac

Group Version Kind
rbac v1beta1 RoleBinding

RoleBinding references a role, but does not contain it. It can reference a Role in the same namespace or a ClusterRole in the global namespace. It adds who information via Subjects and namespace information by which namespace it exists in. RoleBindings in a given namespace only have effect in that namespace.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata.
roleRef
RoleRef
RoleRef can reference a Role in the current namespace or a ClusterRole in the global namespace. If the RoleRef cannot be resolved, the Authorizer must return an error.
subjects
Subject array
Subjects holds references to the objects the role applies to.

RoleBindingList v1beta1 rbac

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
RoleBinding array
Items is a list of RoleBindings
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard object's metadata.

SelfSubjectAccessReview v1 authorization

Group Version Kind
authorization v1 SelfSubjectAccessReview

SelfSubjectAccessReview checks whether or the current user can perform an action. Not filling in a spec.namespace means "in all namespaces". Self is a special case, because users should always be able to check whether they can perform an action

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
spec
SelfSubjectAccessReviewSpec
Spec holds information about the request being evaluated. user and groups must be empty
status
SubjectAccessReviewStatus
Status is filled in by the server and indicates whether the request is allowed or not

SelfSubjectAccessReviewSpec v1 authorization

Field Description
nonResourceAttributes
NonResourceAttributes
NonResourceAttributes describes information for a non-resource access request
resourceAttributes
ResourceAttributes
ResourceAuthorizationAttributes describes information for a resource access request

ServiceAccount v1 core

Group Version Kind
Core v1 ServiceAccount

ServiceAccount binds together: a name, understood by users, and perhaps by peripheral systems, for an identity a principal that can be authenticated and authorized * a set of secrets

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
automountServiceAccountToken
boolean
AutomountServiceAccountToken indicates whether pods running as this service account should have an API token automatically mounted. Can be overridden at the pod level.
imagePullSecrets
LocalObjectReference array
ImagePullSecrets is a list of references to secrets in the same namespace to use for pulling any images in pods that reference this ServiceAccount. ImagePullSecrets are distinct from Secrets because Secrets can be mounted in the pod, but ImagePullSecrets are only accessed by the kubelet. More info: https://kubernetes.io/docs/concepts/containers/images/#specifying-imagepullsecrets-on-a-pod
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
secrets
ObjectReference array
patch type: merge
patch merge key: name
Secrets is the list of secrets allowed to be used by pods running using this ServiceAccount. More info: https://kubernetes.io/docs/concepts/configuration/secret

ServiceAccountList v1 core

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
ServiceAccount array
List of ServiceAccounts. More info: https://kubernetes.io/docs/tasks/configure-pod-container/configure-service-account/
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds

SubjectAccessReview v1 authorization

Group Version Kind
authorization v1 SubjectAccessReview

SubjectAccessReview checks whether or not a user or group can perform an action.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
spec
SubjectAccessReviewSpec
Spec holds information about the request being evaluated
status
SubjectAccessReviewStatus
Status is filled in by the server and indicates whether the request is allowed or not

SubjectAccessReviewSpec v1 authorization

Field Description
extra
object
Extra corresponds to the user.Info.GetExtra() method from the authenticator. Since that is input to the authorizer it needs a reflection here.
groups
string array
Groups is the groups you're testing for.
nonResourceAttributes
NonResourceAttributes
NonResourceAttributes describes information for a non-resource access request
resourceAttributes
ResourceAttributes
ResourceAuthorizationAttributes describes information for a resource access request
user
string
User is the user you're testing for. If you specify "User" but not "Groups", then is it interpreted as "What if User were not a member of any groups

SubjectAccessReviewStatus v1 authorization

Field Description
allowed
boolean
Allowed is required. True if the action would be allowed, false otherwise.
evaluationError
string
EvaluationError is an indication that some error occurred during the authorization check. It is entirely possible to get an error and be able to continue determine authorization status in spite of it. For instance, RBAC can be missing a role, but enough roles are still present and bound to reason about the request.
reason
string
Reason is optional. It indicates why a request was allowed or denied.

TokenReview v1 authentication

Group Version Kind
authentication v1 TokenReview

TokenReview attempts to authenticate a token to a known user. Note: TokenReview requests may be cached by the webhook token authenticator plugin in the kube-apiserver.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
spec
TokenReviewSpec
Spec holds information about the request being evaluated
status
TokenReviewStatus
Status is filled in by the server and indicates whether the request can be authenticated.

TokenReviewSpec v1 authentication

Field Description
token
string
Token is the opaque bearer token.

TokenReviewStatus v1 authentication

Field Description
authenticated
boolean
Authenticated indicates that the token was associated with a known user.
error
string
Error indicates that the token couldn't be checked
user
UserInfo
User is the UserInfo associated with the provided token.

NetworkPolicy v1 networking

Group Version Kind
networking v1 NetworkPolicy

NetworkPolicy describes what network traffic is allowed for a set of Pods

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
NetworkPolicySpec
Specification of the desired behavior for this NetworkPolicy.

NetworkPolicySpec v1 networking

Field Description
ingress
NetworkPolicyIngressRule array
List of ingress rules to be applied to the selected pods. Traffic is allowed to a pod if there are no NetworkPolicies selecting the pod (and cluster policy otherwise allows the traffic), OR if the traffic source is the pod's local node, OR if the traffic matches at least one ingress rule across all of the NetworkPolicy objects whose podSelector matches the pod. If this field is empty then this NetworkPolicy does not allow any traffic (and serves solely to ensure that the pods it selects are isolated by default)
podSelector
LabelSelector
Selects the pods to which this NetworkPolicy object applies. The array of ingress rules is applied to any pods selected by this field. Multiple network policies can select the same set of pods. In this case, the ingress rules for each are combined additively. This field is NOT optional and follows standard label selector semantics. An empty podSelector matches all pods in this namespace.

NetworkPolicyList v1 networking

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
NetworkPolicy array
Items is a list of schema objects.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata

DEFINITIONS

This section contains definitions for objects used in the Kubernetes APIs.

APIGroup v1 meta

Group Version Kind
meta v1 APIGroup

APIGroup contains the name, the supported versions, and the preferred version of a group.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
name
string
name is the name of the group.
preferredVersion
GroupVersionForDiscovery
preferredVersion is the version preferred by the API server, which probably is the storage version.
serverAddressByClientCIDRs
ServerAddressByClientCIDR array
a map of client CIDR to server address that is serving this group. This is to help clients reach servers in the most network-efficient way possible. Clients can use the appropriate server address as per the CIDR that they match. In case of multiple matches, clients should use the longest matching CIDR. The server returns only those CIDRs that it thinks that the client can match. For example: the master will return an internal IP CIDR only, if the client reaches the server using an internal IP. Server looks at X-Forwarded-For header or X-Real-Ip header or request.RemoteAddr (in that order) to get the client IP.
versions
GroupVersionForDiscovery array
versions are the versions supported in this group.

APIResource v1 meta

Group Version Kind
meta v1 APIResource

APIResource specifies the name of a resource and whether it is namespaced.

Field Description
categories
string array
categories is a list of the grouped resources this resource belongs to (e.g. 'all')
kind
string
kind is the kind for the resource (e.g. 'Foo' is the kind for a resource 'foo')
name
string
name is the plural name of the resource.
namespaced
boolean
namespaced indicates if a resource is namespaced or not.
shortNames
string array
shortNames is a list of suggested short names of the resource.
singularName
string
singularName is the singular name of the resource. This allows clients to handle plural and singular opaquely. The singularName is more correct for reporting status on a single item and both singular and plural are allowed from the kubectl CLI interface.
verbs
string array
verbs is a list of supported kube verbs (this includes get, list, watch, create, update, patch, delete, deletecollection, and proxy)

APIServiceCondition v1beta1 apiregistration

Group Version Kind
apiregistration v1beta1 APIServiceCondition
Field Description
lastTransitionTime
Time
Last time the condition transitioned from one status to another.
message
string
Human-readable message indicating details about last transition.
reason
string
Unique, one-word, CamelCase reason for the condition's last transition.
status
string
Status is the status of the condition. Can be True, False, Unknown.
type
string
Type is the type of the condition.

APIVersion v1beta1 extensions

Group Version Kind
extensions v1beta1 APIVersion

An APIVersion represents a single concrete version of an object model.

Field Description
name
string
Name of this version (e.g. 'v1').

APIVersions v1 meta

Group Version Kind
meta v1 APIVersions

APIVersions lists the versions that are available, to allow clients to discover the API at /api, which is the root path of the legacy v1 API.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
serverAddressByClientCIDRs
ServerAddressByClientCIDR array
a map of client CIDR to server address that is serving this group. This is to help clients reach servers in the most network-efficient way possible. Clients can use the appropriate server address as per the CIDR that they match. In case of multiple matches, clients should use the longest matching CIDR. The server returns only those CIDRs that it thinks that the client can match. For example: the master will return an internal IP CIDR only, if the client reaches the server using an internal IP. Server looks at X-Forwarded-For header or X-Real-Ip header or request.RemoteAddr (in that order) to get the client IP.
versions
string array
versions are the api versions that are available.

AWSElasticBlockStoreVolumeSource v1 core

Group Version Kind
Core v1 AWSElasticBlockStoreVolumeSource

Represents a Persistent Disk resource in AWS.

An AWS EBS disk must exist before mounting to a container. The disk must also be in the same AWS zone as the kubelet. An AWS EBS disk can only be mounted as read/write once. AWS EBS volumes support ownership management and SELinux relabeling.

Field Description
fsType
string
Filesystem type of the volume that you want to mount. Tip: Ensure that the filesystem type is supported by the host operating system. Examples: "ext4", "xfs", "ntfs". Implicitly inferred to be "ext4" if unspecified. More info: https://kubernetes.io/docs/concepts/storage/volumes#awselasticblockstore
partition
integer
The partition in the volume that you want to mount. If omitted, the default is to mount by volume name. Examples: For volume /dev/sda1, you specify the partition as "1". Similarly, the volume partition for /dev/sda is "0" (or you can leave the property empty).
readOnly
boolean
Specify "true" to force and set the ReadOnly property in VolumeMounts to "true". If omitted, the default is "false". More info: https://kubernetes.io/docs/concepts/storage/volumes#awselasticblockstore
volumeID
string
Unique ID of the persistent disk resource in AWS (Amazon EBS volume). More info: https://kubernetes.io/docs/concepts/storage/volumes#awselasticblockstore

AdmissionHookClientConfig v1alpha1 admissionregistration

Group Version Kind
admissionregistration v1alpha1 AdmissionHookClientConfig

AdmissionHookClientConfig contains the information to make a TLS connection with the webhook

Field Description
caBundle
string
CABundle is a PEM encoded CA bundle which will be used to validate webhook's server certificate. Required
service
ServiceReference
Service is a reference to the service for this webhook. If there is only one port open for the service, that port will be used. If there are multiple ports open, port 443 will be used if it is open, otherwise it is an error. Required

Affinity v1 core

Group Version Kind
Core v1 Affinity

Affinity is a group of affinity scheduling rules.

Field Description
nodeAffinity
NodeAffinity
Describes node affinity scheduling rules for the pod.
podAffinity
PodAffinity
Describes pod affinity scheduling rules (e.g. co-locate this pod in the same node, zone, etc. as some other pod(s)).
podAntiAffinity
PodAntiAffinity
Describes pod anti-affinity scheduling rules (e.g. avoid putting this pod in the same node, zone, etc. as some other pod(s)).

AttachedVolume v1 core

Group Version Kind
Core v1 AttachedVolume

AttachedVolume describes a volume attached to a node

Field Description
devicePath
string
DevicePath represents the device path where the volume should be available
name
string
Name of the attached volume

AzureDiskVolumeSource v1 core

Group Version Kind
Core v1 AzureDiskVolumeSource

AzureDisk represents an Azure Data Disk mount on the host and bind mount to the pod.

Field Description
cachingMode
string
Host Caching mode: None, Read Only, Read Write.
diskName
string
The Name of the data disk in the blob storage
diskURI
string
The URI the data disk in the blob storage
fsType
string
Filesystem type to mount. Must be a filesystem type supported by the host operating system. Ex. "ext4", "xfs", "ntfs". Implicitly inferred to be "ext4" if unspecified.
kind
string
Expected values Shared: mulitple blob disks per storage account Dedicated: single blob disk per storage account Managed: azure managed data disk (only in managed availability set). defaults to shared
readOnly
boolean
Defaults to false (read/write). ReadOnly here will force the ReadOnly setting in VolumeMounts.

AzureFileVolumeSource v1 core

Group Version Kind
Core v1 AzureFileVolumeSource

AzureFile represents an Azure File Service mount on the host and bind mount to the pod.

Field Description
readOnly
boolean
Defaults to false (read/write). ReadOnly here will force the ReadOnly setting in VolumeMounts.
secretName
string
the name of secret that contains Azure Storage Account Name and Key
shareName
string
Share Name

Capabilities v1 core

Group Version Kind
Core v1 Capabilities

Adds and removes POSIX capabilities from running containers.

Field Description
add
string array
Added capabilities
drop
string array
Removed capabilities

CephFSVolumeSource v1 core

Group Version Kind
Core v1 CephFSVolumeSource

Represents a Ceph Filesystem mount that lasts the lifetime of a pod Cephfs volumes do not support ownership management or SELinux relabeling.

Field Description
monitors
string array
Required: Monitors is a collection of Ceph monitors More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it
path
string
Optional: Used as the mounted root, rather than the full Ceph tree, default is /
readOnly
boolean
Optional: Defaults to false (read/write). ReadOnly here will force the ReadOnly setting in VolumeMounts. More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it
secretFile
string
Optional: SecretFile is the path to key ring for User, default is /etc/ceph/user.secret More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it
secretRef
LocalObjectReference
Optional: SecretRef is reference to the authentication secret for User, default is empty. More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it
user
string
Optional: User is the rados user name, default is admin More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it

CertificateSigningRequestCondition v1beta1 certificates

Group Version Kind
certificates v1beta1 CertificateSigningRequestCondition
Field Description
lastUpdateTime
Time
timestamp for the last update to this condition
message
string
human readable message with details about the request state
reason
string
brief reason for the request state
type
string
request approval state, currently Approved or Denied.

CinderVolumeSource v1 core

Group Version Kind
Core v1 CinderVolumeSource

Represents a cinder volume resource in Openstack. A Cinder volume must exist before mounting to a container. The volume must also be in the same region as the kubelet. Cinder volumes support ownership management and SELinux relabeling.

Field Description
fsType
string
Filesystem type to mount. Must be a filesystem type supported by the host operating system. Examples: "ext4", "xfs", "ntfs". Implicitly inferred to be "ext4" if unspecified. More info: https://releases.k8s.io/HEAD/examples/mysql-cinder-pd/README.md
readOnly
boolean
Optional: Defaults to false (read/write). ReadOnly here will force the ReadOnly setting in VolumeMounts. More info: https://releases.k8s.io/HEAD/examples/mysql-cinder-pd/README.md
volumeID
string
volume id used to identify the volume in cinder More info: https://releases.k8s.io/HEAD/examples/mysql-cinder-pd/README.md

ComponentCondition v1 core

Group Version Kind
Core v1 ComponentCondition

Information about the condition of a component.

Field Description
error
string
Condition error code for a component. For example, a health check error code.
message
string
Message about the condition for a component. For example, information about a health check.
status
string
Status of the condition for a component. Valid values for "Healthy": "True", "False", or "Unknown".
type
string
Type of condition for a component. Valid value: "Healthy"

ConfigMapEnvSource v1 core

Group Version Kind
Core v1 ConfigMapEnvSource

ConfigMapEnvSource selects a ConfigMap to populate the environment variables with.

The contents of the target ConfigMap's Data field will represent the key-value pairs as environment variables.

Field Description
name
string
Name of the referent. More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/names/#names
optional
boolean
Specify whether the ConfigMap must be defined

ConfigMapKeySelector v1 core

Group Version Kind
Core v1 ConfigMapKeySelector

Selects a key from a ConfigMap.

Field Description
key
string
The key to select.
name
string
Name of the referent. More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/names/#names
optional
boolean
Specify whether the ConfigMap or it's key must be defined

ConfigMapProjection v1 core

Group Version Kind
Core v1 ConfigMapProjection

Adapts a ConfigMap into a projected volume.

The contents of the target ConfigMap's Data field will be presented in a projected volume as files using the keys in the Data field as the file names, unless the items element is populated with specific mappings of keys to paths. Note that this is identical to a configmap volume source without the default mode.

Field Description
items
KeyToPath array
If unspecified, each key-value pair in the Data field of the referenced ConfigMap will be projected into the volume as a file whose name is the key and content is the value. If specified, the listed keys will be projected into the specified paths, and unlisted keys will not be present. If a key is specified which is not present in the ConfigMap, the volume setup will error unless it is marked optional. Paths must be relative and may not contain the '..' path or start with '..'.
name
string
Name of the referent. More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/names/#names
optional
boolean
Specify whether the ConfigMap or it's keys must be defined

ConfigMapVolumeSource v1 core

Group Version Kind
Core v1 ConfigMapVolumeSource

Adapts a ConfigMap into a volume.

The contents of the target ConfigMap's Data field will be presented in a volume as files using the keys in the Data field as the file names, unless the items element is populated with specific mappings of keys to paths. ConfigMap volumes support ownership management and SELinux relabeling.

Field Description
defaultMode
integer
Optional: mode bits to use on created files by default. Must be a value between 0 and 0777. Defaults to 0644. Directories within the path are not affected by this setting. This might be in conflict with other options that affect the file mode, like fsGroup, and the result can be other mode bits set.
items
KeyToPath array
If unspecified, each key-value pair in the Data field of the referenced ConfigMap will be projected into the volume as a file whose name is the key and content is the value. If specified, the listed keys will be projected into the specified paths, and unlisted keys will not be present. If a key is specified which is not present in the ConfigMap, the volume setup will error unless it is marked optional. Paths must be relative and may not contain the '..' path or start with '..'.
name
string
Name of the referent. More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/names/#names
optional
boolean
Specify whether the ConfigMap or it's keys must be defined

ContainerImage v1 core

Group Version Kind
Core v1 ContainerImage

Describe a container image

Field Description
names
string array
Names by which this image is known. e.g. ["gcr.io/google_containers/hyperkube:v1.0.7", "dockerhub.io/google_containers/hyperkube:v1.0.7"]
sizeBytes
integer
The size of the image in bytes.

ContainerPort v1 core

Group Version Kind
Core v1 ContainerPort

ContainerPort represents a network port in a single container.

Field Description
containerPort
integer
Number of port to expose on the pod's IP address. This must be a valid port number, 0 < x < 65536.
hostIP
string
What host IP to bind the external port to.
hostPort
integer
Number of port to expose on the host. If specified, this must be a valid port number, 0 < x < 65536. If HostNetwork is specified, this must match ContainerPort. Most containers do not need this.
name
string
If specified, this must be an IANA_SVC_NAME and unique within the pod. Each named port in a pod must have a unique name. Name for the port that can be referred to by services.
protocol
string
Protocol for port. Must be UDP or TCP. Defaults to "TCP".

ContainerState v1 core

Group Version Kind
Core v1 ContainerState

ContainerState holds a possible state of container. Only one of its members may be specified. If none of them is specified, the default one is ContainerStateWaiting.

Field Description
running
ContainerStateRunning
Details about a running container
terminated
ContainerStateTerminated
Details about a terminated container
waiting
ContainerStateWaiting
Details about a waiting container

ContainerStateRunning v1 core

Group Version Kind
Core v1 ContainerStateRunning

ContainerStateRunning is a running state of a container.

Field Description
startedAt
Time
Time at which the container was last (re-)started

ContainerStateTerminated v1 core

Group Version Kind
Core v1 ContainerStateTerminated

ContainerStateTerminated is a terminated state of a container.

Field Description
containerID
string
Container's ID in the format 'docker://'
exitCode
integer
Exit status from the last termination of the container
finishedAt
Time
Time at which the container last terminated
message
string
Message regarding the last termination of the container
reason
string
(brief) reason from the last termination of the container
signal
integer
Signal from the last termination of the container
startedAt
Time
Time at which previous execution of the container started

ContainerStateWaiting v1 core

Group Version Kind
Core v1 ContainerStateWaiting

ContainerStateWaiting is a waiting state of a container.

Field Description
message
string
Message regarding why the container is not yet running.
reason
string
(brief) reason the container is not yet running.

CrossVersionObjectReference v1 autoscaling

Group Version Kind
autoscaling v1 CrossVersionObjectReference

CrossVersionObjectReference contains enough information to let you identify the referred resource.

Field Description
apiVersion
string
API version of the referent
kind
string
Kind of the referent; More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds"
name
string
Name of the referent; More info: http://kubernetes.io/docs/user-guide/identifiers#names

DaemonEndpoint v1 core

Group Version Kind
Core v1 DaemonEndpoint

DaemonEndpoint contains information about a single Daemon endpoint.

Field Description
Port
integer
Port number of the given endpoint.

DaemonSetUpdateStrategy v1beta1 extensions

Group Version Kind
extensions v1beta1 DaemonSetUpdateStrategy
Field Description
rollingUpdate
RollingUpdateDaemonSet
Rolling update config params. Present only if type = "RollingUpdate".
type
string
Type of daemon set update. Can be "RollingUpdate" or "OnDelete". Default is OnDelete.

DeleteOptions v1 meta

Group Version Kind
meta v1 DeleteOptions

DeleteOptions may be provided when deleting an API object.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
gracePeriodSeconds
integer
The duration in seconds before the object should be deleted. Value must be non-negative integer. The value zero indicates delete immediately. If this value is nil, the default grace period for the specified type will be used. Defaults to a per object value if not specified. zero means delete immediately.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
orphanDependents
boolean
Deprecated: please use the PropagationPolicy, this field will be deprecated in 1.7. Should the dependent objects be orphaned. If true/false, the "orphan" finalizer will be added to/removed from the object's finalizers list. Either this field or PropagationPolicy may be set, but not both.
preconditions
Preconditions
Must be fulfilled before a deletion is carried out. If not possible, a 409 Conflict status will be returned.
propagationPolicy
string
Whether and how garbage collection will be performed. Either this field or OrphanDependents may be set, but not both. The default policy is decided by the existing finalizer set in the metadata.finalizers and the resource-specific default policy.

DeploymentCondition v1beta1 apps

Group Version Kind
apps v1beta1 DeploymentCondition

DeploymentCondition describes the state of a deployment at a certain point.

Field Description
lastTransitionTime
Time
Last time the condition transitioned from one status to another.
lastUpdateTime
Time
The last time this condition was updated.
message
string
A human readable message indicating details about the transition.
reason
string
The reason for the condition's last transition.
status
string
Status of the condition, one of True, False, Unknown.
type
string
Type of deployment condition.

DownwardAPIProjection v1 core

Group Version Kind
Core v1 DownwardAPIProjection

Represents downward API info for projecting into a projected volume. Note that this is identical to a downwardAPI volume source without the default mode.

Field Description
items
DownwardAPIVolumeFile array
Items is a list of DownwardAPIVolume file

DownwardAPIVolumeFile v1 core

Group Version Kind
Core v1 DownwardAPIVolumeFile

DownwardAPIVolumeFile represents information to create the file containing the pod field

Field Description
fieldRef
ObjectFieldSelector
Required: Selects a field of the pod: only annotations, labels, name and namespace are supported.
mode
integer
Optional: mode bits to use on this file, must be a value between 0 and 0777. If not specified, the volume defaultMode will be used. This might be in conflict with other options that affect the file mode, like fsGroup, and the result can be other mode bits set.
path
string
Required: Path is the relative path name of the file to be created. Must not be absolute or contain the '..' path. Must be utf-8 encoded. The first item of the relative path must not start with '..'
resourceFieldRef
ResourceFieldSelector
Selects a resource of the container: only resources limits and requests (limits.cpu, limits.memory, requests.cpu and requests.memory) are currently supported.

DownwardAPIVolumeSource v1 core

Group Version Kind
Core v1 DownwardAPIVolumeSource

DownwardAPIVolumeSource represents a volume containing downward API info. Downward API volumes support ownership management and SELinux relabeling.

Field Description
defaultMode
integer
Optional: mode bits to use on created files by default. Must be a value between 0 and 0777. Defaults to 0644. Directories within the path are not affected by this setting. This might be in conflict with other options that affect the file mode, like fsGroup, and the result can be other mode bits set.
items
DownwardAPIVolumeFile array
Items is a list of downward API volume file

EmptyDirVolumeSource v1 core

Group Version Kind
Core v1 EmptyDirVolumeSource

Represents an empty directory for a pod. Empty directory volumes support ownership management and SELinux relabeling.

Field Description
medium
string
What type of storage medium should back this directory. The default is "" which means to use the node's default medium. Must be an empty string (default) or Memory. More info: https://kubernetes.io/docs/concepts/storage/volumes#emptydir
sizeLimit
Quantity
Total amount of local storage required for this EmptyDir volume. The size limit is also applicable for memory medium. The maximum usage on memory medium EmptyDir would be the minimum value between the SizeLimit specified here and the sum of memory limits of all containers in a pod. The default is nil which means that the limit is undefined. More info: http://kubernetes.io/docs/user-guide/volumes#emptydir

EndpointAddress v1 core

Group Version Kind
Core v1 EndpointAddress

EndpointAddress is a tuple that describes single IP address.

Field Description
hostname
string
The Hostname of this endpoint
ip
string
The IP of this endpoint. May not be loopback (127.0.0.0/8), link-local (169.254.0.0/16), or link-local multicast ((224.0.0.0/24). IPv6 is also accepted but not fully supported on all platforms. Also, certain kubernetes components, like kube-proxy, are not IPv6 ready.
nodeName
string
Optional: Node hosting this endpoint. This can be used to determine endpoints local to a node.
targetRef
ObjectReference
Reference to object providing the endpoint.

EndpointPort v1 core

Group Version Kind
Core v1 EndpointPort

EndpointPort is a tuple that describes a single port.

Field Description
name
string
The name of this port (corresponds to ServicePort.Name). Must be a DNS_LABEL. Optional only if one port is defined.
port
integer
The port number of the endpoint.
protocol
string
The IP protocol for this port. Must be UDP or TCP. Default is TCP.

EndpointSubset v1 core

Group Version Kind
Core v1 EndpointSubset

EndpointSubset is a group of addresses with a common set of ports. The expanded set of endpoints is the Cartesian product of Addresses x Ports. For example, given: { Addresses: [{"ip": "10.10.1.1"}, {"ip": "10.10.2.2"}], Ports: [{"name": "a", "port": 8675}, {"name": "b", "port": 309}] } The resulting set of endpoints can be viewed as: a: [ 10.10.1.1:8675, 10.10.2.2:8675 ], b: [ 10.10.1.1:309, 10.10.2.2:309 ]

Field Description
addresses
EndpointAddress array
IP addresses which offer the related ports that are marked as ready. These endpoints should be considered safe for load balancers and clients to utilize.
notReadyAddresses
EndpointAddress array
IP addresses which offer the related ports but are not currently marked as ready because they have not yet finished starting, have recently failed a readiness check, or have recently failed a liveness check.
ports
EndpointPort array
Port numbers available on the related IP addresses.

EnvFromSource v1 core

Group Version Kind
Core v1 EnvFromSource

EnvFromSource represents the source of a set of ConfigMaps

Field Description
configMapRef
ConfigMapEnvSource
The ConfigMap to select from
prefix
string
An optional identifer to prepend to each key in the ConfigMap. Must be a C_IDENTIFIER.
secretRef
SecretEnvSource
The Secret to select from

EnvVar v1 core

Group Version Kind
Core v1 EnvVar

EnvVar represents an environment variable present in a Container.

Field Description
name
string
Name of the environment variable. Must be a C_IDENTIFIER.
value
string
Variable references $(VAR_NAME) are expanded using the previous defined environment variables in the container and any service environment variables. If a variable cannot be resolved, the reference in the input string will be unchanged. The $(VAR_NAME) syntax can be escaped with a double $$, ie: $$(VAR_NAME). Escaped references will never be expanded, regardless of whether the variable exists or not. Defaults to "".
valueFrom
EnvVarSource
Source for the environment variable's value. Cannot be used if value is not empty.

EnvVarSource v1 core

Group Version Kind
Core v1 EnvVarSource

EnvVarSource represents a source for the value of an EnvVar.

Field Description
configMapKeyRef
ConfigMapKeySelector
Selects a key of a ConfigMap.
fieldRef
ObjectFieldSelector
Selects a field of the pod: supports metadata.name, metadata.namespace, metadata.labels, metadata.annotations, spec.nodeName, spec.serviceAccountName, status.hostIP, status.podIP.
resourceFieldRef
ResourceFieldSelector
Selects a resource of the container: only resources limits and requests (limits.cpu, limits.memory, requests.cpu and requests.memory) are currently supported.
secretKeyRef
SecretKeySelector
Selects a key of a secret in the pod's namespace

EventSource v1 core

Group Version Kind
Core v1 EventSource

EventSource contains information for an event.

Field Description
component
string
Component from which the event is generated.
host
string
Node name on which the event is generated.

Eviction v1beta1 policy

Group Version Kind
policy v1beta1 Eviction

Eviction evicts a pod from its node subject to certain policies and safety constraints. This is a subresource of Pod. A request to cause such an eviction is created by POSTing to .../pods//evictions.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
deleteOptions
DeleteOptions
DeleteOptions may be provided
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
ObjectMeta describes the pod that is being evicted.

ExecAction v1 core

Group Version Kind
Core v1 ExecAction

ExecAction describes a "run in container" action.

Field Description
command
string array
Command is the command line to execute inside the container, the working directory for the command is root ('/') in the container's filesystem. The command is simply exec'd, it is not run inside a shell, so traditional shell instructions (' ', etc) won't work. To use a shell, you need to explicitly call out to that shell. Exit status of 0 is treated as live/healthy and non-zero is unhealthy.

ExternalAdmissionHook v1alpha1 admissionregistration

Group Version Kind
admissionregistration v1alpha1 ExternalAdmissionHook

ExternalAdmissionHook describes an external admission webhook and the resources and operations it applies to.

Field Description
clientConfig
AdmissionHookClientConfig
ClientConfig defines how to communicate with the hook. Required
failurePolicy
string
FailurePolicy defines how unrecognized errors from the admission endpoint are handled - allowed values are Ignore or Fail. Defaults to Ignore.
name
string
The name of the external admission webhook. Name should be fully qualified, e.g., imagepolicy.kubernetes.io, where "imagepolicy" is the name of the webhook, and kubernetes.io is the name of the organization. Required.
rules
RuleWithOperations array
Rules describes what operations on what resources/subresources the webhook cares about. The webhook cares about an operation if it matches any Rule.

FCVolumeSource v1 core

Group Version Kind
Core v1 FCVolumeSource

Represents a Fibre Channel volume. Fibre Channel volumes can only be mounted as read/write once. Fibre Channel volumes support ownership management and SELinux relabeling.

Field Description
fsType
string
Filesystem type to mount. Must be a filesystem type supported by the host operating system. Ex. "ext4", "xfs", "ntfs". Implicitly inferred to be "ext4" if unspecified.
lun
integer
Required: FC target lun number
readOnly
boolean
Optional: Defaults to false (read/write). ReadOnly here will force the ReadOnly setting in VolumeMounts.
targetWWNs
string array
Required: FC target worldwide names (WWNs)

FSGroupStrategyOptions v1beta1 extensions

Group Version Kind
extensions v1beta1 FSGroupStrategyOptions

FSGroupStrategyOptions defines the strategy type and options used to create the strategy.

Field Description
ranges
IDRange array
Ranges are the allowed ranges of fs groups. If you would like to force a single fs group then supply a single range with the same start and end.
rule
string
Rule is the strategy that will dictate what FSGroup is used in the SecurityContext.

FlexVolumeSource v1 core

Group Version Kind
Core v1 FlexVolumeSource

FlexVolume represents a generic volume resource that is provisioned/attached using an exec based plugin. This is an alpha feature and may change in future.

Field Description
driver
string
Driver is the name of the driver to use for this volume.
fsType
string
Filesystem type to mount. Must be a filesystem type supported by the host operating system. Ex. "ext4", "xfs", "ntfs". The default filesystem depends on FlexVolume script.
options
object
Optional: Extra command options if any.
readOnly
boolean
Optional: Defaults to false (read/write). ReadOnly here will force the ReadOnly setting in VolumeMounts.
secretRef
LocalObjectReference
Optional: SecretRef is reference to the secret object containing sensitive information to pass to the plugin scripts. This may be empty if no secret object is specified. If the secret object contains more than one secret, all secrets are passed to the plugin scripts.

FlockerVolumeSource v1 core

Group Version Kind
Core v1 FlockerVolumeSource

Represents a Flocker volume mounted by the Flocker agent. One and only one of datasetName and datasetUUID should be set. Flocker volumes do not support ownership management or SELinux relabeling.

Field Description
datasetName
string
Name of the dataset stored as metadata -> name on the dataset for Flocker should be considered as deprecated
datasetUUID
string
UUID of the dataset. This is unique identifier of a Flocker dataset

GCEPersistentDiskVolumeSource v1 core

Group Version Kind
Core v1 GCEPersistentDiskVolumeSource

Represents a Persistent Disk resource in Google Compute Engine.

A GCE PD must exist before mounting to a container. The disk must also be in the same GCE project and zone as the kubelet. A GCE PD can only be mounted as read/write once or read-only many times. GCE PDs support ownership management and SELinux relabeling.

Field Description
fsType
string
Filesystem type of the volume that you want to mount. Tip: Ensure that the filesystem type is supported by the host operating system. Examples: "ext4", "xfs", "ntfs". Implicitly inferred to be "ext4" if unspecified. More info: https://kubernetes.io/docs/concepts/storage/volumes#gcepersistentdisk
partition
integer
The partition in the volume that you want to mount. If omitted, the default is to mount by volume name. Examples: For volume /dev/sda1, you specify the partition as "1". Similarly, the volume partition for /dev/sda is "0" (or you can leave the property empty). More info: https://kubernetes.io/docs/concepts/storage/volumes#gcepersistentdisk
pdName
string
Unique name of the PD resource in GCE. Used to identify the disk in GCE. More info: https://kubernetes.io/docs/concepts/storage/volumes#gcepersistentdisk
readOnly
boolean
ReadOnly here will force the ReadOnly setting in VolumeMounts. Defaults to false. More info: https://kubernetes.io/docs/concepts/storage/volumes#gcepersistentdisk

GitRepoVolumeSource v1 core

Group Version Kind
Core v1 GitRepoVolumeSource

Represents a volume that is populated with the contents of a git repository. Git repo volumes do not support ownership management. Git repo volumes support SELinux relabeling.

Field Description
directory
string
Target directory name. Must not contain or start with '..'. If '.' is supplied, the volume directory will be the git repository. Otherwise, if specified, the volume will contain the git repository in the subdirectory with the given name.
repository
string
Repository URL
revision
string
Commit hash for the specified revision.

GlusterfsVolumeSource v1 core

Group Version Kind
Core v1 GlusterfsVolumeSource

Represents a Glusterfs mount that lasts the lifetime of a pod. Glusterfs volumes do not support ownership management or SELinux relabeling.

Field Description
endpoints
string
EndpointsName is the endpoint name that details Glusterfs topology. More info: https://releases.k8s.io/HEAD/examples/volumes/glusterfs/README.md#create-a-pod
path
string
Path is the Glusterfs volume path. More info: https://releases.k8s.io/HEAD/examples/volumes/glusterfs/README.md#create-a-pod
readOnly
boolean
ReadOnly here will force the Glusterfs volume to be mounted with read-only permissions. Defaults to false. More info: https://releases.k8s.io/HEAD/examples/volumes/glusterfs/README.md#create-a-pod

GroupVersionForDiscovery v1 meta

Group Version Kind
meta v1 GroupVersionForDiscovery

GroupVersion contains the "group/version" and "version" string of a version. It is made a struct to keep extensibility.

Field Description
groupVersion
string
groupVersion specifies the API group and version in the form "group/version"
version
string
version specifies the version in the form of "version". This is to save the clients the trouble of splitting the GroupVersion.

HTTPGetAction v1 core

Group Version Kind
Core v1 HTTPGetAction

HTTPGetAction describes an action based on HTTP Get requests.

Field Description
host
string
Host name to connect to, defaults to the pod IP. You probably want to set "Host" in httpHeaders instead.
httpHeaders
HTTPHeader array
Custom headers to set in the request. HTTP allows repeated headers.
path
string
Path to access on the HTTP server.
port Name or number of the port to access on the container. Number must be in the range 1 to 65535. Name must be an IANA_SVC_NAME.
scheme
string
Scheme to use for connecting to the host. Defaults to HTTP.

HTTPHeader v1 core

Group Version Kind
Core v1 HTTPHeader

HTTPHeader describes a custom header to be used in HTTP probes

Field Description
name
string
The header field name
value
string
The header field value

HTTPIngressPath v1beta1 extensions

Group Version Kind
extensions v1beta1 HTTPIngressPath

HTTPIngressPath associates a path regex with a backend. Incoming urls matching the path are forwarded to the backend.

Field Description
backend
IngressBackend
Backend defines the referenced service endpoint to which the traffic will be forwarded to.
path
string
Path is an extended POSIX regex as defined by IEEE Std 1003.1, (i.e this follows the egrep/unix syntax, not the perl syntax) matched against the path of an incoming request. Currently it can contain characters disallowed from the conventional "path" part of a URL as defined by RFC 3986. Paths must begin with a '/'. If unspecified, the path defaults to a catch all sending traffic to the backend.

HTTPIngressRuleValue v1beta1 extensions

Group Version Kind
extensions v1beta1 HTTPIngressRuleValue

HTTPIngressRuleValue is a list of http selectors pointing to backends. In the example: http:///? -> backend where where parts of the url correspond to RFC 3986, this resource will be used to match against everything after the last '/' and before the first '?' or '#'.

Field Description
paths
HTTPIngressPath array
A collection of paths that map requests to backends.

Handler v1 core

Group Version Kind
Core v1 Handler

Handler defines a specific action that should be taken

Field Description
exec
ExecAction
One and only one of the following should be specified. Exec specifies the action to take.
httpGet
HTTPGetAction
HTTPGet specifies the http request to perform.
tcpSocket
TCPSocketAction
TCPSocket specifies an action involving a TCP port. TCP hooks not yet supported

HorizontalPodAutoscalerCondition v2alpha1 autoscaling

Group Version Kind
autoscaling v2alpha1 HorizontalPodAutoscalerCondition

HorizontalPodAutoscalerCondition describes the state of a HorizontalPodAutoscaler at a certain point.

Field Description
lastTransitionTime
Time
lastTransitionTime is the last time the condition transitioned from one status to another
message
string
message is a human-readable explanation containing details about the transition
reason
string
reason is the reason for the condition's last transition.
status
string
status is the status of the condition (True, False, Unknown)
type
string
type describes the current condition

HostAlias v1 core

Group Version Kind
Core v1 HostAlias

HostAlias holds the mapping between IP and hostnames that will be injected as an entry in the pod's hosts file.

Field Description
hostnames
string array
Hostnames for the above IP address.
ip
string
IP address of the host file entry.

HostPathVolumeSource v1 core

Group Version Kind
Core v1 HostPathVolumeSource

Represents a host path mapped into a pod. Host path volumes do not support ownership management or SELinux relabeling.

Field Description
path
string
Path of the directory on the host. More info: https://kubernetes.io/docs/concepts/storage/volumes#hostpath

HostPortRange v1beta1 extensions

Group Version Kind
extensions v1beta1 HostPortRange

Host Port Range defines a range of host ports that will be enabled by a policy for pods to use. It requires both the start and end to be defined.

Field Description
max
integer
max is the end of the range, inclusive.
min
integer
min is the start of the range, inclusive.

IDRange v1beta1 extensions

Group Version Kind
extensions v1beta1 IDRange

ID Range provides a min/max of an allowed range of IDs.

Field Description
max
integer
Max is the end of the range, inclusive.
min
integer
Min is the start of the range, inclusive.

ISCSIVolumeSource v1 core

Group Version Kind
Core v1 ISCSIVolumeSource

Represents an ISCSI disk. ISCSI volumes can only be mounted as read/write once. ISCSI volumes support ownership management and SELinux relabeling.

Field Description
chapAuthDiscovery
boolean
whether support iSCSI Discovery CHAP authentication
chapAuthSession
boolean
whether support iSCSI Session CHAP authentication
fsType
string
Filesystem type of the volume that you want to mount. Tip: Ensure that the filesystem type is supported by the host operating system. Examples: "ext4", "xfs", "ntfs". Implicitly inferred to be "ext4" if unspecified. More info: https://kubernetes.io/docs/concepts/storage/volumes#iscsi
iqn
string
Target iSCSI Qualified Name.
iscsiInterface
string
Optional: Defaults to 'default' (tcp). iSCSI interface name that uses an iSCSI transport.
lun
integer
iSCSI target lun number.
portals
string array
iSCSI target portal List. The portal is either an IP or ip_addr:port if the port is other than default (typically TCP ports 860 and 3260).
readOnly
boolean
ReadOnly here will force the ReadOnly setting in VolumeMounts. Defaults to false.
secretRef
LocalObjectReference
CHAP secret for iSCSI target and initiator authentication
targetPortal
string
iSCSI target portal. The portal is either an IP or ip_addr:port if the port is other than default (typically TCP ports 860 and 3260).

IngressBackend v1beta1 extensions

Group Version Kind
extensions v1beta1 IngressBackend

IngressBackend describes all endpoints for a given service and port.

Field Description
serviceName
string
Specifies the name of the referenced service.
servicePort Specifies the port of the referenced service.

IngressRule v1beta1 extensions

Group Version Kind
extensions v1beta1 IngressRule

IngressRule represents the rules mapping the paths under a specified host to the related backend services. Incoming requests are first evaluated for a host match, then routed to the backend associated with the matching IngressRuleValue.

Field Description
host
string
Host is the fully qualified domain name of a network host, as defined by RFC 3986. Note the following deviations from the "host" part of the URI as defined in the RFC: 1. IPs are not allowed. Currently an IngressRuleValue can only apply to the IP in the Spec of the parent Ingress. 2. The : delimiter is not respected because ports are not allowed. Currently the port of an Ingress is implicitly :80 for http and :443 for https. Both these may change in the future. Incoming requests are matched against the host before the IngressRuleValue. If the host is unspecified, the Ingress routes all traffic based on the specified IngressRuleValue.
http
HTTPIngressRuleValue

IngressTLS v1beta1 extensions

Group Version Kind
extensions v1beta1 IngressTLS

IngressTLS describes the transport layer security associated with an Ingress.

Field Description
hosts
string array
Hosts are a list of hosts included in the TLS certificate. The values in this list must match the name/s used in the tlsSecret. Defaults to the wildcard host setting for the loadbalancer controller fulfilling this Ingress, if left unspecified.
secretName
string
SecretName is the name of the secret used to terminate SSL traffic on 443. Field is left optional to allow SSL routing based on SNI hostname alone. If the SNI host in a listener conflicts with the "Host" header field used by an IngressRule, the SNI host is used for termination and value of the Host header is used for routing.

Initializer v1 meta

Group Version Kind
meta v1 Initializer

Initializer is information about an initializer that has not yet completed.

Field Description
name
string
name of the process that is responsible for initializing this object.

Initializers v1 meta

Group Version Kind
meta v1 Initializers

Initializers tracks the progress of initialization.

Field Description
pending
Initializer array
Pending is a list of initializers that must execute in order before this object is visible. When the last pending initializer is removed, and no failing result is set, the initializers struct will be set to nil and the object is considered as initialized and visible to all clients.
result
Status
If result is set with the Failure field, the object will be persisted to storage and then deleted, ensuring that other clients can observe the deletion.

JobCondition v1 batch

Group Version Kind
batch v1 JobCondition

JobCondition describes current state of a job.

Field Description
lastProbeTime
Time
Last time the condition was checked.
lastTransitionTime
Time
Last time the condition transit from one status to another.
message
string
Human readable message indicating details about last transition.
reason
string
(brief) reason for the condition's last transition.
status
string
Status of the condition, one of True, False, Unknown.
type
string
Type of job condition, Complete or Failed.

JobTemplateSpec v2alpha1 batch

Group Version Kind
batch v2alpha1 JobTemplateSpec

JobTemplateSpec describes the data a Job should have when created from a template

Field Description
metadata
ObjectMeta
Standard object's metadata of the jobs created from this template. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
JobSpec
Specification of the desired behavior of the job. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status

KeyToPath v1 core

Group Version Kind
Core v1 KeyToPath

Maps a string key to a path within a volume.

Field Description
key
string
The key to project.
mode
integer
Optional: mode bits to use on this file, must be a value between 0 and 0777. If not specified, the volume defaultMode will be used. This might be in conflict with other options that affect the file mode, like fsGroup, and the result can be other mode bits set.
path
string
The relative path of the file to map the key to. May not be an absolute path. May not contain the path element '..'. May not start with the string '..'.

LabelSelector v1 meta

Group Version Kind
meta v1 LabelSelector

A label selector is a label query over a set of resources. The result of matchLabels and matchExpressions are ANDed. An empty label selector matches all objects. A null label selector matches no objects.

Field Description
matchExpressions
LabelSelectorRequirement array
matchExpressions is a list of label selector requirements. The requirements are ANDed.
matchLabels
object
matchLabels is a map of {key,value} pairs. A single {key,value} in the matchLabels map is equivalent to an element of matchExpressions, whose key field is "key", the operator is "In", and the values array contains only "value". The requirements are ANDed.

LabelSelectorRequirement v1 meta

Group Version Kind
meta v1 LabelSelectorRequirement

A label selector requirement is a selector that contains values, a key, and an operator that relates the key and values.

Field Description
key
string
patch type: merge
patch merge key: key
key is the label key that the selector applies to.
operator
string
operator represents a key's relationship to a set of values. Valid operators ard In, NotIn, Exists and DoesNotExist.
values
string array
values is an array of string values. If the operator is In or NotIn, the values array must be non-empty. If the operator is Exists or DoesNotExist, the values array must be empty. This array is replaced during a strategic merge patch.

Lifecycle v1 core

Group Version Kind
Core v1 Lifecycle

Lifecycle describes actions that the management system should take in response to container lifecycle events. For the PostStart and PreStop lifecycle handlers, management of the container blocks until the action is complete, unless the container process fails, in which case the handler is aborted.

Field Description
postStart
Handler
PostStart is called immediately after a container is created. If the handler fails, the container is terminated and restarted according to its restart policy. Other management of the container blocks until the hook completes. More info: https://kubernetes.io/docs/concepts/containers/container-lifecycle-hooks/#container-hooks
preStop
Handler
PreStop is called immediately before a container is terminated. The container is terminated after the handler completes. The reason for termination is passed to the handler. Regardless of the outcome of the handler, the container is eventually terminated. Other management of the container blocks until the hook completes. More info: https://kubernetes.io/docs/concepts/containers/container-lifecycle-hooks/#container-hooks

LimitRangeItem v1 core

Group Version Kind
Core v1 LimitRangeItem

LimitRangeItem defines a min/max usage limit for any resource that matches on kind.

Field Description
default
object
Default resource requirement limit value by resource name if resource limit is omitted.
defaultRequest
object
DefaultRequest is the default resource requirement request value by resource name if resource request is omitted.
max
object
Max usage constraints on this kind by resource name.
maxLimitRequestRatio
object
MaxLimitRequestRatio if specified, the named resource must have a request and limit that are both non-zero where limit divided by request is less than or equal to the enumerated value; this represents the max burst for the named resource.
min
object
Min usage constraints on this kind by resource name.
type
string
Type of resource that this limit applies to.

ListMeta v1 meta

Group Version Kind
meta v1 ListMeta

ListMeta describes metadata that synthetic resources must have, including lists and various status objects. A resource may have only one of {ObjectMeta, ListMeta}.

Field Description
resourceVersion
string
String that identifies the server's internal version of this object that can be used by clients to determine when objects have changed. Value must be treated as opaque by clients and passed unmodified back to the server. Populated by the system. Read-only. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#concurrency-control-and-consistency
selfLink
string
SelfLink is a URL representing this object. Populated by the system. Read-only.

LoadBalancerIngress v1 core

Group Version Kind
Core v1 LoadBalancerIngress

LoadBalancerIngress represents the status of a load-balancer ingress point: traffic intended for the service should be sent to an ingress point.

Field Description
hostname
string
Hostname is set for load-balancer ingress points that are DNS based (typically AWS load-balancers)
ip
string
IP is set for load-balancer ingress points that are IP based (typically GCE or OpenStack load-balancers)

LoadBalancerStatus v1 core

Group Version Kind
Core v1 LoadBalancerStatus

LoadBalancerStatus represents the status of a load-balancer.

Field Description
ingress
LoadBalancerIngress array
Ingress is a list containing ingress points for the load-balancer. Traffic intended for the service should be sent to these ingress points.

LocalObjectReference v1 core

Group Version Kind
Core v1 LocalObjectReference

LocalObjectReference contains enough information to let you locate the referenced object inside the same namespace.

Field Description
name
string
Name of the referent. More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/names/#names

LocalVolumeSource v1 core

Group Version Kind
Core v1 LocalVolumeSource

Local represents directly-attached storage with node affinity

Field Description
path
string
The full path to the volume on the node For alpha, this path must be a directory Once block as a source is supported, then this path can point to a block device

MetricSpec v2alpha1 autoscaling

Group Version Kind
autoscaling v2alpha1 MetricSpec

MetricSpec specifies how to scale based on a single metric (only type and one other matching field should be set at once).

Field Description
object
ObjectMetricSource
object refers to a metric describing a single kubernetes object (for example, hits-per-second on an Ingress object).
pods
PodsMetricSource
pods refers to a metric describing each pod in the current scale target (for example, transactions-processed-per-second). The values will be averaged together before being compared to the target value.
resource
ResourceMetricSource
resource refers to a resource metric (such as those specified in requests and limits) known to Kubernetes describing each pod in the current scale target (e.g. CPU or memory). Such metrics are built in to Kubernetes, and have special scaling options on top of those available to normal per-pod metrics using the "pods" source.
type
string
type is the type of metric source. It should match one of the fields below.

MetricStatus v2alpha1 autoscaling

Group Version Kind
autoscaling v2alpha1 MetricStatus

MetricStatus describes the last-read state of a single metric.

Field Description
object
ObjectMetricStatus
object refers to a metric describing a single kubernetes object (for example, hits-per-second on an Ingress object).
pods
PodsMetricStatus
pods refers to a metric describing each pod in the current scale target (for example, transactions-processed-per-second). The values will be averaged together before being compared to the target value.
resource
ResourceMetricStatus
resource refers to a resource metric (such as those specified in requests and limits) known to Kubernetes describing each pod in the current scale target (e.g. CPU or memory). Such metrics are built in to Kubernetes, and have special scaling options on top of those available to normal per-pod metrics using the "pods" source.
type
string
type is the type of metric source. It will match one of the fields below.

NFSVolumeSource v1 core

Group Version Kind
Core v1 NFSVolumeSource

Represents an NFS mount that lasts the lifetime of a pod. NFS volumes do not support ownership management or SELinux relabeling.

Field Description
path
string
Path that is exported by the NFS server. More info: https://kubernetes.io/docs/concepts/storage/volumes#nfs
readOnly
boolean
ReadOnly here will force the NFS export to be mounted with read-only permissions. Defaults to false. More info: https://kubernetes.io/docs/concepts/storage/volumes#nfs
server
string
Server is the hostname or IP address of the NFS server. More info: https://kubernetes.io/docs/concepts/storage/volumes#nfs

NetworkPolicyIngressRule v1 networking

Group Version Kind
networking v1 NetworkPolicyIngressRule

NetworkPolicyIngressRule describes a particular set of traffic that is allowed to the pods matched by a NetworkPolicySpec's podSelector. The traffic must match both ports and from.

Field Description
from
NetworkPolicyPeer array
List of sources which should be able to access the pods selected for this rule. Items in this list are combined using a logical OR operation. If this field is empty or missing, this rule matches all sources (traffic not restricted by source). If this field is present and contains at least on item, this rule allows traffic only if the traffic matches at least one item in the from list.
ports
NetworkPolicyPort array
List of ports which should be made accessible on the pods selected for this rule. Each item in this list is combined using a logical OR. If this field is empty or missing, this rule matches all ports (traffic not restricted by port). If this field is present and contains at least one item, then this rule allows traffic only if the traffic matches at least one port in the list.

NetworkPolicyPeer v1 networking

Group Version Kind
networking v1 NetworkPolicyPeer

NetworkPolicyPeer describes a peer to allow traffic from. Exactly one of its fields must be specified.

Field Description
namespaceSelector
LabelSelector
Selects Namespaces using cluster scoped-labels. This matches all pods in all namespaces selected by this label selector. This field follows standard label selector semantics. If present but empty, this selector selects all namespaces.
podSelector
LabelSelector
This is a label selector which selects Pods in this namespace. This field follows standard label selector semantics. If present but empty, this selector selects all pods in this namespace.

NetworkPolicyPort v1 networking

Group Version Kind
networking v1 NetworkPolicyPort

NetworkPolicyPort describes a port to allow traffic on

Field Description
port The port on the given protocol. This can either be a numerical or named port on a pod. If this field is not provided, this matches all port names and numbers.
protocol
string
The protocol (TCP or UDP) which traffic must match. If not specified, this field defaults to TCP.

NodeAddress v1 core

Group Version Kind
Core v1 NodeAddress

NodeAddress contains information for the node's address.

Field Description
address
string
The node address.
type
string
Node address type, one of Hostname, ExternalIP or InternalIP.

NodeAffinity v1 core

Group Version Kind
Core v1 NodeAffinity

Node affinity is a group of node affinity scheduling rules.

Field Description
preferredDuringSchedulingIgnoredDuringExecution
PreferredSchedulingTerm array
The scheduler will prefer to schedule pods to nodes that satisfy the affinity expressions specified by this field, but it may choose a node that violates one or more of the expressions. The node that is most preferred is the one with the greatest sum of weights, i.e. for each node that meets all of the scheduling requirements (resource request, requiredDuringScheduling affinity expressions, etc.), compute a sum by iterating through the elements of this field and adding "weight" to the sum if the node matches the corresponding matchExpressions; the node(s) with the highest sum are the most preferred.
requiredDuringSchedulingIgnoredDuringExecution
NodeSelector
If the affinity requirements specified by this field are not met at scheduling time, the pod will not be scheduled onto the node. If the affinity requirements specified by this field cease to be met at some point during pod execution (e.g. due to an update), the system may or may not try to eventually evict the pod from its node.

NodeCondition v1 core

Group Version Kind
Core v1 NodeCondition

NodeCondition contains condition information for a node.

Field Description
lastHeartbeatTime
Time
Last time we got an update on a given condition.
lastTransitionTime
Time
Last time the condition transit from one status to another.
message
string
Human readable message indicating details about last transition.
reason
string
(brief) reason for the condition's last transition.
status
string
Status of the condition, one of True, False, Unknown.
type
string
Type of node condition.

NodeDaemonEndpoints v1 core

Group Version Kind
Core v1 NodeDaemonEndpoints

NodeDaemonEndpoints lists ports opened by daemons running on the Node.

Field Description
kubeletEndpoint
DaemonEndpoint
Endpoint on which Kubelet is listening.

NodeSelector v1 core

Group Version Kind
Core v1 NodeSelector

A node selector represents the union of the results of one or more label queries over a set of nodes; that is, it represents the OR of the selectors represented by the node selector terms.

Field Description
nodeSelectorTerms
NodeSelectorTerm array
Required. A list of node selector terms. The terms are ORed.

NodeSelectorRequirement v1 core

Group Version Kind
Core v1 NodeSelectorRequirement

A node selector requirement is a selector that contains values, a key, and an operator that relates the key and values.

Field Description
key
string
patch type: merge
patch merge key: key
The label key that the selector applies to.
operator
string
Represents a key's relationship to a set of values. Valid operators are In, NotIn, Exists, DoesNotExist. Gt, and Lt.
values
string array
An array of string values. If the operator is In or NotIn, the values array must be non-empty. If the operator is Exists or DoesNotExist, the values array must be empty. If the operator is Gt or Lt, the values array must have a single element, which will be interpreted as an integer. This array is replaced during a strategic merge patch.

NodeSelectorTerm v1 core

Group Version Kind
Core v1 NodeSelectorTerm

A null or empty node selector term matches no objects.

Field Description
matchExpressions
NodeSelectorRequirement array
Required. A list of node selector requirements. The requirements are ANDed.

NodeSystemInfo v1 core

Group Version Kind
Core v1 NodeSystemInfo

NodeSystemInfo is a set of ids/uuids to uniquely identify the node.

Field Description
architecture
string
The Architecture reported by the node
bootID
string
Boot ID reported by the node.
containerRuntimeVersion
string
ContainerRuntime Version reported by the node through runtime remote API (e.g. docker://1.5.0).
kernelVersion
string
Kernel Version reported by the node from 'uname -r' (e.g. 3.16.0-0.bpo.4-amd64).
kubeProxyVersion
string
KubeProxy Version reported by the node.
kubeletVersion
string
Kubelet Version reported by the node.
machineID
string
MachineID reported by the node. For unique machine identification in the cluster this field is preferred. Learn more from man(5) machine-id: http://man7.org/linux/man-pages/man5/machine-id.5.html
operatingSystem
string
The Operating System reported by the node
osImage
string
OS Image reported by the node from /etc/os-release (e.g. Debian GNU/Linux 7 (wheezy)).
systemUUID
string
SystemUUID reported by the node. For unique machine identification MachineID is preferred. This field is specific to Red Hat hosts https://access.redhat.com/documentation/en-US/Red_Hat_Subscription_Management/1/html/RHSM/getting-system-uuid.html

NonResourceAttributes v1 authorization

Group Version Kind
authorization v1 NonResourceAttributes

NonResourceAttributes includes the authorization attributes available for non-resource requests to the Authorizer interface

Field Description
path
string
Path is the URL path of the request
verb
string
Verb is the standard HTTP verb

ObjectFieldSelector v1 core

Group Version Kind
Core v1 ObjectFieldSelector

ObjectFieldSelector selects an APIVersioned field of an object.

Field Description
apiVersion
string
Version of the schema the FieldPath is written in terms of, defaults to "v1".
fieldPath
string
Path of the field to select in the specified API version.

ObjectMeta v1 meta

Group Version Kind
meta v1 ObjectMeta

ObjectMeta is metadata that all persisted resources must have, which includes all objects users must create.

Field Description
annotations
object
Annotations is an unstructured key value map stored with a resource that may be set by external tools to store and retrieve arbitrary metadata. They are not queryable and should be preserved when modifying objects. More info: http://kubernetes.io/docs/user-guide/annotations
clusterName
string
The name of the cluster which the object belongs to. This is used to distinguish resources with same name and namespace in different clusters. This field is not set anywhere right now and apiserver is going to ignore it if set in create or update request.
creationTimestamp
Time
CreationTimestamp is a timestamp representing the server time when this object was created. It is not guaranteed to be set in happens-before order across separate operations. Clients may not set this value. It is represented in RFC3339 form and is in UTC. Populated by the system. Read-only. Null for lists. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
deletionGracePeriodSeconds
integer
Number of seconds allowed for this object to gracefully terminate before it will be removed from the system. Only set when deletionTimestamp is also set. May only be shortened. Read-only.
deletionTimestamp
Time
DeletionTimestamp is RFC 3339 date and time at which this resource will be deleted. This field is set by the server when a graceful deletion is requested by the user, and is not directly settable by a client. The resource is expected to be deleted (no longer visible from resource lists, and not reachable by name) after the time in this field. Once set, this value may not be unset or be set further into the future, although it may be shortened or the resource may be deleted prior to this time. For example, a user may request that a pod is deleted in 30 seconds. The Kubelet will react by sending a graceful termination signal to the containers in the pod. After that 30 seconds, the Kubelet will send a hard termination signal (SIGKILL) to the container and after cleanup, remove the pod from the API. In the presence of network partitions, this object may still exist after this timestamp, until an administrator or automated process can determine the resource is fully terminated. If not set, graceful deletion of the object has not been requested. Populated by the system when a graceful deletion is requested. Read-only. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
finalizers
string array
patch type: merge
Must be empty before the object is deleted from the registry. Each entry is an identifier for the responsible component that will remove the entry from the list. If the deletionTimestamp of the object is non-nil, entries in this list can only be removed.
generateName
string
GenerateName is an optional prefix, used by the server, to generate a unique name ONLY IF the Name field has not been provided. If this field is used, the name returned to the client will be different than the name passed. This value will also be combined with a unique suffix. The provided value has the same validation rules as the Name field, and may be truncated by the length of the suffix required to make the value unique on the server. If this field is specified and the generated name exists, the server will NOT return a 409 - instead, it will either return 201 Created or 500 with Reason ServerTimeout indicating a unique name could not be found in the time allotted, and the client should retry (optionally after the time indicated in the Retry-After header). Applied only if Name is not specified. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#idempotency
generation
integer
A sequence number representing a specific generation of the desired state. Populated by the system. Read-only.
initializers
Initializers
An initializer is a controller which enforces some system invariant at object creation time. This field is a list of initializers that have not yet acted on this object. If nil or empty, this object has been completely initialized. Otherwise, the object is considered uninitialized and is hidden (in list/watch and get calls) from clients that haven't explicitly asked to observe uninitialized objects. When an object is created, the system will populate this list with the current set of initializers. Only privileged users may set or modify this list. Once it is empty, it may not be modified further by any user.
labels
object
Map of string keys and values that can be used to organize and categorize (scope and select) objects. May match selectors of replication controllers and services. More info: http://kubernetes.io/docs/user-guide/labels
name
string
Name must be unique within a namespace. Is required when creating resources, although some resources may allow a client to request the generation of an appropriate name automatically. Name is primarily intended for creation idempotence and configuration definition. Cannot be updated. More info: http://kubernetes.io/docs/user-guide/identifiers#names
namespace
string
Namespace defines the space within each name must be unique. An empty namespace is equivalent to the "default" namespace, but "default" is the canonical representation. Not all objects are required to be scoped to a namespace - the value of this field for those objects will be empty. Must be a DNS_LABEL. Cannot be updated. More info: http://kubernetes.io/docs/user-guide/namespaces
ownerReferences
OwnerReference array
patch type: merge
patch merge key: uid
List of objects depended by this object. If ALL objects in the list have been deleted, this object will be garbage collected. If this object is managed by a controller, then an entry in this list will point to this controller, with the controller field set to true. There cannot be more than one managing controller.
resourceVersion
string
An opaque value that represents the internal version of this object that can be used by clients to determine when objects have changed. May be used for optimistic concurrency, change detection, and the watch operation on a resource or set of resources. Clients must treat these values as opaque and passed unmodified back to the server. They may only be valid for a particular resource or set of resources. Populated by the system. Read-only. Value must be treated as opaque by clients and . More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#concurrency-control-and-consistency
selfLink
string
SelfLink is a URL representing this object. Populated by the system. Read-only.
uid
string
UID is the unique in time and space value for this object. It is typically generated by the server on successful creation of a resource and is not allowed to change on PUT operations. Populated by the system. Read-only. More info: http://kubernetes.io/docs/user-guide/identifiers#uids

ObjectMetricSource v2alpha1 autoscaling

Group Version Kind
autoscaling v2alpha1 ObjectMetricSource

ObjectMetricSource indicates how to scale on a metric describing a kubernetes object (for example, hits-per-second on an Ingress object).

Field Description
metricName
string
metricName is the name of the metric in question.
target
CrossVersionObjectReference
target is the described Kubernetes object.
targetValue
Quantity
targetValue is the target value of the metric (as a quantity).

ObjectMetricStatus v2alpha1 autoscaling

Group Version Kind
autoscaling v2alpha1 ObjectMetricStatus

ObjectMetricStatus indicates the current value of a metric describing a kubernetes object (for example, hits-per-second on an Ingress object).

Field Description
currentValue
Quantity
currentValue is the current value of the metric (as a quantity).
metricName
string
metricName is the name of the metric in question.
target
CrossVersionObjectReference
target is the described Kubernetes object.

ObjectReference v1 core

Group Version Kind
Core v1 ObjectReference

ObjectReference contains enough information to let you inspect or modify the referred object.

Field Description
apiVersion
string
API version of the referent.
fieldPath
string
If referring to a piece of an object instead of an entire object, this string should contain a valid JSON/Go field access statement, such as desiredState.manifest.containers[2]. For example, if the object reference is to a container within a pod, this would take on a value like: "spec.containers{name}" (where "name" refers to the name of the container that triggered the event) or if no container name is specified "spec.containers[2]" (container with index 2 in this pod). This syntax is chosen only to have some well-defined way of referencing a part of an object.
kind
string
Kind of the referent. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
name
string
Name of the referent. More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/names/#names
namespace
string
Namespace of the referent. More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/namespaces/
resourceVersion
string
Specific resourceVersion to which this reference is made, if any. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#concurrency-control-and-consistency
uid
string
UID of the referent. More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/names/#uids

OwnerReference v1 meta

Group Version Kind
meta v1 OwnerReference

OwnerReference contains enough information to let you identify an owning object. Currently, an owning object must be in the same namespace, so there is no namespace field.

Field Description
apiVersion
string
API version of the referent.
blockOwnerDeletion
boolean
If true, AND if the owner has the "foregroundDeletion" finalizer, then the owner cannot be deleted from the key-value store until this reference is removed. Defaults to false. To set this field, a user needs "delete" permission of the owner, otherwise 422 (Unprocessable Entity) will be returned.
controller
boolean
If true, this reference points to the managing controller.
kind
string
Kind of the referent. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
name
string
Name of the referent. More info: http://kubernetes.io/docs/user-guide/identifiers#names
uid
string
UID of the referent. More info: http://kubernetes.io/docs/user-guide/identifiers#uids

Patch v1 meta

Group Version Kind
meta v1 Patch

Patch is provided to give a concrete name and type to the Kubernetes PATCH request body.

Field Description

PersistentVolumeClaimVolumeSource v1 core

Group Version Kind
Core v1 PersistentVolumeClaimVolumeSource

PersistentVolumeClaimVolumeSource references the user's PVC in the same namespace. This volume finds the bound PV and mounts that volume for the pod. A PersistentVolumeClaimVolumeSource is, essentially, a wrapper around another type of volume that is owned by someone else (the system).

Field Description
claimName
string
ClaimName is the name of a PersistentVolumeClaim in the same namespace as the pod using this volume. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#persistentvolumeclaims
readOnly
boolean
Will force the ReadOnly setting in VolumeMounts. Default false.

PhotonPersistentDiskVolumeSource v1 core

Group Version Kind
Core v1 PhotonPersistentDiskVolumeSource

Represents a Photon Controller persistent disk resource.

Field Description
fsType
string
Filesystem type to mount. Must be a filesystem type supported by the host operating system. Ex. "ext4", "xfs", "ntfs". Implicitly inferred to be "ext4" if unspecified.
pdID
string
ID that identifies Photon Controller persistent disk

PodAffinity v1 core

Group Version Kind
Core v1 PodAffinity

Pod affinity is a group of inter pod affinity scheduling rules.

Field Description
preferredDuringSchedulingIgnoredDuringExecution
WeightedPodAffinityTerm array
The scheduler will prefer to schedule pods to nodes that satisfy the affinity expressions specified by this field, but it may choose a node that violates one or more of the expressions. The node that is most preferred is the one with the greatest sum of weights, i.e. for each node that meets all of the scheduling requirements (resource request, requiredDuringScheduling affinity expressions, etc.), compute a sum by iterating through the elements of this field and adding "weight" to the sum if the node has pods which matches the corresponding podAffinityTerm; the node(s) with the highest sum are the most preferred.
requiredDuringSchedulingIgnoredDuringExecution
PodAffinityTerm array
NOT YET IMPLEMENTED. TODO: Uncomment field once it is implemented. If the affinity requirements specified by this field are not met at scheduling time, the pod will not be scheduled onto the node. If the affinity requirements specified by this field cease to be met at some point during pod execution (e.g. due to a pod label update), the system will try to eventually evict the pod from its node. When there are multiple elements, the lists of nodes corresponding to each podAffinityTerm are intersected, i.e. all terms must be satisfied. RequiredDuringSchedulingRequiredDuringExecution []PodAffinityTerm json:"requiredDuringSchedulingRequiredDuringExecution,omitempty" If the affinity requirements specified by this field are not met at scheduling time, the pod will not be scheduled onto the node. If the affinity requirements specified by this field cease to be met at some point during pod execution (e.g. due to a pod label update), the system may or may not try to eventually evict the pod from its node. When there are multiple elements, the lists of nodes corresponding to each podAffinityTerm are intersected, i.e. all terms must be satisfied.

PodAffinityTerm v1 core

Group Version Kind
Core v1 PodAffinityTerm

Defines a set of pods (namely those matching the labelSelector relative to the given namespace(s)) that this pod should be co-located (affinity) or not co-located (anti-affinity) with, where co-located is defined as running on a node whose value of the label with key tches that of any node on which a pod of the set of pods is running

Field Description
labelSelector
LabelSelector
A label query over a set of resources, in this case pods.
namespaces
string array
namespaces specifies which namespaces the labelSelector applies to (matches against); null or empty list means "this pod's namespace"
topologyKey
string
This pod should be co-located (affinity) or not co-located (anti-affinity) with the pods matching the labelSelector in the specified namespaces, where co-located is defined as running on a node whose value of the label with key topologyKey matches that of any node on which any of the selected pods is running. For PreferredDuringScheduling pod anti-affinity, empty topologyKey is interpreted as "all topologies" ("all topologies" here means all the topologyKeys indicated by scheduler command-line argument --failure-domains); for affinity and for RequiredDuringScheduling pod anti-affinity, empty topologyKey is not allowed.

PodAntiAffinity v1 core

Group Version Kind
Core v1 PodAntiAffinity

Pod anti affinity is a group of inter pod anti affinity scheduling rules.

Field Description
preferredDuringSchedulingIgnoredDuringExecution
WeightedPodAffinityTerm array
The scheduler will prefer to schedule pods to nodes that satisfy the anti-affinity expressions specified by this field, but it may choose a node that violates one or more of the expressions. The node that is most preferred is the one with the greatest sum of weights, i.e. for each node that meets all of the scheduling requirements (resource request, requiredDuringScheduling anti-affinity expressions, etc.), compute a sum by iterating through the elements of this field and adding "weight" to the sum if the node has pods which matches the corresponding podAffinityTerm; the node(s) with the highest sum are the most preferred.
requiredDuringSchedulingIgnoredDuringExecution
PodAffinityTerm array
NOT YET IMPLEMENTED. TODO: Uncomment field once it is implemented. If the anti-affinity requirements specified by this field are not met at scheduling time, the pod will not be scheduled onto the node. If the anti-affinity requirements specified by this field cease to be met at some point during pod execution (e.g. due to a pod label update), the system will try to eventually evict the pod from its node. When there are multiple elements, the lists of nodes corresponding to each podAffinityTerm are intersected, i.e. all terms must be satisfied. RequiredDuringSchedulingRequiredDuringExecution []PodAffinityTerm json:"requiredDuringSchedulingRequiredDuringExecution,omitempty" If the anti-affinity requirements specified by this field are not met at scheduling time, the pod will not be scheduled onto the node. If the anti-affinity requirements specified by this field cease to be met at some point during pod execution (e.g. due to a pod label update), the system may or may not try to eventually evict the pod from its node. When there are multiple elements, the lists of nodes corresponding to each podAffinityTerm are intersected, i.e. all terms must be satisfied.

PodCondition v1 core

Group Version Kind
Core v1 PodCondition

PodCondition contains details for the current condition of this pod.

Field Description
lastProbeTime
Time
Last time we probed the condition.
lastTransitionTime
Time
Last time the condition transitioned from one status to another.
message
string
Human-readable message indicating details about last transition.
reason
string
Unique, one-word, CamelCase reason for the condition's last transition.
status
string
Status is the status of the condition. Can be True, False, Unknown. More info: https://kubernetes.io/docs/concepts/workloads/pods/pod-lifecycle#pod-conditions
type
string
Type is the type of the condition. Currently only Ready. More info: https://kubernetes.io/docs/concepts/workloads/pods/pod-lifecycle#pod-conditions

PodSecurityContext v1 core

Group Version Kind
Core v1 PodSecurityContext

PodSecurityContext holds pod-level security attributes and common container settings. Some fields are also present in container.securityContext. Field values of container.securityContext take precedence over field values of PodSecurityContext.

Field Description
fsGroup
integer
A special supplemental group that applies to all containers in a pod. Some volume types allow the Kubelet to change the ownership of that volume to be owned by the pod: 1. The owning GID will be the FSGroup 2. The setgid bit is set (new files created in the volume will be owned by FSGroup) 3. The permission bits are OR'd with rw-rw---- If unset, the Kubelet will not modify the ownership and permissions of any volume.
runAsNonRoot
boolean
Indicates that the container must run as a non-root user. If true, the Kubelet will validate the image at runtime to ensure that it does not run as UID 0 (root) and fail to start the container if it does. If unset or false, no such validation will be performed. May also be set in SecurityContext. If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence.
runAsUser
integer
The UID to run the entrypoint of the container process. Defaults to user specified in image metadata if unspecified. May also be set in SecurityContext. If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence for that container.
seLinuxOptions
SELinuxOptions
The SELinux context to be applied to all containers. If unspecified, the container runtime will allocate a random SELinux context for each container. May also be set in SecurityContext. If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence for that container.
supplementalGroups
integer array
A list of groups applied to the first process run in each container, in addition to the container's primary GID. If unspecified, no groups will be added to any container.

PodsMetricSource v2alpha1 autoscaling

Group Version Kind
autoscaling v2alpha1 PodsMetricSource

PodsMetricSource indicates how to scale on a metric describing each pod in the current scale target (for example, transactions-processed-per-second). The values will be averaged together before being compared to the target value.

Field Description
metricName
string
metricName is the name of the metric in question
targetAverageValue
Quantity
targetAverageValue is the target value of the average of the metric across all relevant pods (as a quantity)

PodsMetricStatus v2alpha1 autoscaling

Group Version Kind
autoscaling v2alpha1 PodsMetricStatus

PodsMetricStatus indicates the current value of a metric describing each pod in the current scale target (for example, transactions-processed-per-second).

Field Description
currentAverageValue
Quantity
currentAverageValue is the current value of the average of the metric across all relevant pods (as a quantity)
metricName
string
metricName is the name of the metric in question

PolicyRule v1beta1 rbac

Group Version Kind
rbac v1beta1 PolicyRule

PolicyRule holds information that describes a policy rule, but does not contain information about who the rule applies to or which namespace the rule applies to.

Field Description
apiGroups
string array
APIGroups is the name of the APIGroup that contains the resources. If multiple API groups are specified, any action requested against one of the enumerated resources in any API group will be allowed.
nonResourceURLs
string array
NonResourceURLs is a set of partial urls that a user should have access to. *s are allowed, but only as the full, final step in the path Since non-resource URLs are not namespaced, this field is only applicable for ClusterRoles referenced from a ClusterRoleBinding. Rules can either apply to API resources (such as "pods" or "secrets") or non-resource URL paths (such as "/api"), but not both.
resourceNames
string array
ResourceNames is an optional white list of names that the rule applies to. An empty set means that everything is allowed.
resources
string array
Resources is a list of resources this rule applies to. ResourceAll represents all resources.
verbs
string array
Verbs is a list of Verbs that apply to ALL the ResourceKinds and AttributeRestrictions contained in this rule. VerbAll represents all kinds.

PortworxVolumeSource v1 core

Group Version Kind
Core v1 PortworxVolumeSource

PortworxVolumeSource represents a Portworx volume resource.

Field Description
fsType
string
FSType represents the filesystem type to mount Must be a filesystem type supported by the host operating system. Ex. "ext4", "xfs". Implicitly inferred to be "ext4" if unspecified.
readOnly
boolean
Defaults to false (read/write). ReadOnly here will force the ReadOnly setting in VolumeMounts.
volumeID
string
VolumeID uniquely identifies a Portworx volume

Preconditions v1 meta

Group Version Kind
meta v1 Preconditions

Preconditions must be fulfilled before an operation (update, delete, etc.) is carried out.

Field Description
uid
string
Specifies the target UID.

PreferredSchedulingTerm v1 core

Group Version Kind
Core v1 PreferredSchedulingTerm

An empty preferred scheduling term matches all objects with implicit weight 0 (i.e. it's a no-op). A null preferred scheduling term matches no objects (i.e. is also a no-op).

Field Description
preference
NodeSelectorTerm
A node selector term, associated with the corresponding weight.
weight
integer
Weight associated with matching the corresponding nodeSelectorTerm, in the range 1-100.

Probe v1 core

Group Version Kind
Core v1 Probe

Probe describes a health check to be performed against a container to determine whether it is alive or ready to receive traffic.

Field Description
exec
ExecAction
One and only one of the following should be specified. Exec specifies the action to take.
failureThreshold
integer
Minimum consecutive failures for the probe to be considered failed after having succeeded. Defaults to 3. Minimum value is 1.
httpGet
HTTPGetAction
HTTPGet specifies the http request to perform.
initialDelaySeconds
integer
Number of seconds after the container has started before liveness probes are initiated. More info: https://kubernetes.io/docs/concepts/workloads/pods/pod-lifecycle#container-probes
periodSeconds
integer
How often (in seconds) to perform the probe. Default to 10 seconds. Minimum value is 1.
successThreshold
integer
Minimum consecutive successes for the probe to be considered successful after having failed. Defaults to 1. Must be 1 for liveness. Minimum value is 1.
tcpSocket
TCPSocketAction
TCPSocket specifies an action involving a TCP port. TCP hooks not yet supported
timeoutSeconds
integer
Number of seconds after which the probe times out. Defaults to 1 second. Minimum value is 1. More info: https://kubernetes.io/docs/concepts/workloads/pods/pod-lifecycle#container-probes

ProjectedVolumeSource v1 core

Group Version Kind
Core v1 ProjectedVolumeSource

Represents a projected volume source

Field Description
defaultMode
integer
Mode bits to use on created files by default. Must be a value between 0 and 0777. Directories within the path are not affected by this setting. This might be in conflict with other options that affect the file mode, like fsGroup, and the result can be other mode bits set.
sources
VolumeProjection array
list of volume projections

Quantity resource core

Group Version Kind
Core resource Quantity
Field Description

QuobyteVolumeSource v1 core

Group Version Kind
Core v1 QuobyteVolumeSource

Represents a Quobyte mount that lasts the lifetime of a pod. Quobyte volumes do not support ownership management or SELinux relabeling.

Field Description
group
string
Group to map volume access to Default is no group
readOnly
boolean
ReadOnly here will force the Quobyte volume to be mounted with read-only permissions. Defaults to false.
registry
string
Registry represents a single or multiple Quobyte Registry services specified as a string as host:port pair (multiple entries are separated with commas) which acts as the central registry for volumes
user
string
User to map volume access to Defaults to serivceaccount user
volume
string
Volume is a string that references an already created Quobyte volume by name.

RBDVolumeSource v1 core

Group Version Kind
Core v1 RBDVolumeSource

Represents a Rados Block Device mount that lasts the lifetime of a pod. RBD volumes support ownership management and SELinux relabeling.

Field Description
fsType
string
Filesystem type of the volume that you want to mount. Tip: Ensure that the filesystem type is supported by the host operating system. Examples: "ext4", "xfs", "ntfs". Implicitly inferred to be "ext4" if unspecified. More info: https://kubernetes.io/docs/concepts/storage/volumes#rbd
image
string
The rados image name. More info: https://releases.k8s.io/HEAD/examples/volumes/rbd/README.md#how-to-use-it
keyring
string
Keyring is the path to key ring for RBDUser. Default is /etc/ceph/keyring. More info: https://releases.k8s.io/HEAD/examples/volumes/rbd/README.md#how-to-use-it
monitors
string array
A collection of Ceph monitors. More info: https://releases.k8s.io/HEAD/examples/volumes/rbd/README.md#how-to-use-it
pool
string
The rados pool name. Default is rbd. More info: https://releases.k8s.io/HEAD/examples/volumes/rbd/README.md#how-to-use-it
readOnly
boolean
ReadOnly here will force the ReadOnly setting in VolumeMounts. Defaults to false. More info: https://releases.k8s.io/HEAD/examples/volumes/rbd/README.md#how-to-use-it
secretRef
LocalObjectReference
SecretRef is name of the authentication secret for RBDUser. If provided overrides keyring. Default is nil. More info: https://releases.k8s.io/HEAD/examples/volumes/rbd/README.md#how-to-use-it
user
string
The rados user name. Default is admin. More info: https://releases.k8s.io/HEAD/examples/volumes/rbd/README.md#how-to-use-it

ReplicaSetCondition v1beta1 extensions

Group Version Kind
extensions v1beta1 ReplicaSetCondition

ReplicaSetCondition describes the state of a replica set at a certain point.

Field Description
lastTransitionTime
Time
The last time the condition transitioned from one status to another.
message
string
A human readable message indicating details about the transition.
reason
string
The reason for the condition's last transition.
status
string
Status of the condition, one of True, False, Unknown.
type
string
Type of replica set condition.

ReplicationControllerCondition v1 core

Group Version Kind
Core v1 ReplicationControllerCondition

ReplicationControllerCondition describes the state of a replication controller at a certain point.

Field Description
lastTransitionTime
Time
The last time the condition transitioned from one status to another.
message
string
A human readable message indicating details about the transition.
reason
string
The reason for the condition's last transition.
status
string
Status of the condition, one of True, False, Unknown.
type
string
Type of replication controller condition.

ResourceAttributes v1 authorization

Group Version Kind
authorization v1 ResourceAttributes

ResourceAttributes includes the authorization attributes available for resource requests to the Authorizer interface

Field Description
group
string
Group is the API Group of the Resource. "*" means all.
name
string
Name is the name of the resource being requested for a "get" or deleted for a "delete". "" (empty) means all.
namespace
string
Namespace is the namespace of the action being requested. Currently, there is no distinction between no namespace and all namespaces "" (empty) is defaulted for LocalSubjectAccessReviews "" (empty) is empty for cluster-scoped resources "" (empty) means "all" for namespace scoped resources from a SubjectAccessReview or SelfSubjectAccessReview
resource
string
Resource is one of the existing resource types. "*" means all.
subresource
string
Subresource is one of the existing resource types. "" means none.
verb
string
Verb is a kubernetes resource API verb, like: get, list, watch, create, update, delete, proxy. "*" means all.
version
string
Version is the API Version of the Resource. "*" means all.

ResourceFieldSelector v1 core

Group Version Kind
Core v1 ResourceFieldSelector

ResourceFieldSelector represents container resources (cpu, memory) and their output format

Field Description
containerName
string
Container name: required for volumes, optional for env vars
divisor
Quantity
Specifies the output format of the exposed resources, defaults to "1"
resource
string
Required: resource to select

ResourceMetricSource v2alpha1 autoscaling

Group Version Kind
autoscaling v2alpha1 ResourceMetricSource

ResourceMetricSource indicates how to scale on a resource metric known to Kubernetes, as specified in requests and limits, describing each pod in the current scale target (e.g. CPU or memory). The values will be averaged together before being compared to the target. Such metrics are built in to Kubernetes, and have special scaling options on top of those available to normal per-pod metrics using the "pods" source. Only one "target" type should be set.

Field Description
name
string
name is the name of the resource in question.
targetAverageUtilization
integer
targetAverageUtilization is the target value of the average of the resource metric across all relevant pods, represented as a percentage of the requested value of the resource for the pods.
targetAverageValue
Quantity
targetAverageValue is the target value of the average of the resource metric across all relevant pods, as a raw value (instead of as a percentage of the request), similar to the "pods" metric source type.

ResourceMetricStatus v2alpha1 autoscaling

Group Version Kind
autoscaling v2alpha1 ResourceMetricStatus

ResourceMetricStatus indicates the current value of a resource metric known to Kubernetes, as specified in requests and limits, describing each pod in the current scale target (e.g. CPU or memory). Such metrics are built in to Kubernetes, and have special scaling options on top of those available to normal per-pod metrics using the "pods" source.

Field Description
currentAverageUtilization
integer
currentAverageUtilization is the current value of the average of the resource metric across all relevant pods, represented as a percentage of the requested value of the resource for the pods. It will only be present if targetAverageValue was set in the corresponding metric specification.
currentAverageValue
Quantity
currentAverageValue is the current value of the average of the resource metric across all relevant pods, as a raw value (instead of as a percentage of the request), similar to the "pods" metric source type. It will always be set, regardless of the corresponding metric specification.
name
string
name is the name of the resource in question.

ResourceRequirements v1 core

Group Version Kind
Core v1 ResourceRequirements

ResourceRequirements describes the compute resource requirements.

Field Description
limits
object
Limits describes the maximum amount of compute resources allowed. More info: https://kubernetes.io/docs/concepts/configuration/manage-compute-resources-container/
requests
object
Requests describes the minimum amount of compute resources required. If Requests is omitted for a container, it defaults to Limits if that is explicitly specified, otherwise to an implementation-defined value. More info: https://kubernetes.io/docs/concepts/configuration/manage-compute-resources-container/

RoleRef v1beta1 rbac

Group Version Kind
rbac v1beta1 RoleRef

RoleRef contains information that points to the role being used

Field Description
apiGroup
string
APIGroup is the group for the resource being referenced
kind
string
Kind is the type of resource being referenced
name
string
Name is the name of resource being referenced

RollbackConfig v1beta1 apps

Group Version Kind
apps v1beta1 RollbackConfig
Field Description
revision
integer
The revision to rollback to. If set to 0, rollback to the last revision.

RollingUpdateStatefulSetStrategy v1beta1 apps

Group Version Kind
apps v1beta1 RollingUpdateStatefulSetStrategy

RollingUpdateStatefulSetStrategy is used to communicate parameter for RollingUpdateStatefulSetStrategyType.

Field Description
partition
integer
Partition indicates the ordinal at which the StatefulSet should be partitioned.

Rule v1alpha1 admissionregistration

Group Version Kind
admissionregistration v1alpha1 Rule

Rule is a tuple of APIGroups, APIVersion, and Resources.It is recommended to make sure that all the tuple expansions are valid.

Field Description
apiGroups
string array
APIGroups is the API groups the resources belong to. '' is all groups. If '' is present, the length of the slice must be one. Required.
apiVersions
string array
APIVersions is the API versions the resources belong to. '' is all versions. If '' is present, the length of the slice must be one. Required.
resources
string array
Resources is a list of resources this rule applies to. For example: 'pods' means pods. 'pods/log' means the log subresource of pods. '' means all resources, but not subresources. 'pods/' means all subresources of pods. '/scale' means all scale subresources. '/*' means all resources and their subresources. If wildcard is present, the validation rule will ensure resources do not overlap with each other. Depending on the enclosing object, subresources might not be allowed. Required.

RuleWithOperations v1alpha1 admissionregistration

Group Version Kind
admissionregistration v1alpha1 RuleWithOperations

RuleWithOperations is a tuple of Operations and Resources. It is recommended to make sure that all the tuple expansions are valid.

Field Description
apiGroups
string array
APIGroups is the API groups the resources belong to. '' is all groups. If '' is present, the length of the slice must be one. Required.
apiVersions
string array
APIVersions is the API versions the resources belong to. '' is all versions. If '' is present, the length of the slice must be one. Required.
operations
string array
Operations is the operations the admission hook cares about - CREATE, UPDATE, or for all operations. If '' is present, the length of the slice must be one. Required.
resources
string array
Resources is a list of resources this rule applies to. For example: 'pods' means pods. 'pods/log' means the log subresource of pods. '' means all resources, but not subresources. 'pods/' means all subresources of pods. '/scale' means all scale subresources. '/*' means all resources and their subresources. If wildcard is present, the validation rule will ensure resources do not overlap with each other. Depending on the enclosing object, subresources might not be allowed. Required.

RunAsUserStrategyOptions v1beta1 extensions

Group Version Kind
extensions v1beta1 RunAsUserStrategyOptions

Run A sUser Strategy Options defines the strategy type and any options used to create the strategy.

Field Description
ranges
IDRange array
Ranges are the allowed ranges of uids that may be used.
rule
string
Rule is the strategy that will dictate the allowable RunAsUser values that may be set.

SELinuxOptions v1 core

Group Version Kind
Core v1 SELinuxOptions

SELinuxOptions are the labels to be applied to the container

Field Description
level
string
Level is SELinux level label that applies to the container.
role
string
Role is a SELinux role label that applies to the container.
type
string
Type is a SELinux type label that applies to the container.
user
string
User is a SELinux user label that applies to the container.

SELinuxStrategyOptions v1beta1 extensions

Group Version Kind
extensions v1beta1 SELinuxStrategyOptions

SELinux Strategy Options defines the strategy type and any options used to create the strategy.

Field Description
rule
string
type is the strategy that will dictate the allowable labels that may be set.
seLinuxOptions
SELinuxOptions
seLinuxOptions required to run as; required for MustRunAs More info: https://git.k8s.io/community/contributors/design-proposals/security_context.md

Scale v1 autoscaling

Group Version Kind
autoscaling v1 Scale

Scale represents a scaling request for a resource.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object metadata; More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata.
spec
ScaleSpec
defines the behavior of the scale. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status.
status
ScaleStatus
current status of the scale. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status. Read-only.

ScaleIOVolumeSource v1 core

Group Version Kind
Core v1 ScaleIOVolumeSource

ScaleIOVolumeSource represents a persistent ScaleIO volume

Field Description
fsType
string
Filesystem type to mount. Must be a filesystem type supported by the host operating system. Ex. "ext4", "xfs", "ntfs". Implicitly inferred to be "ext4" if unspecified.
gateway
string
The host address of the ScaleIO API Gateway.
protectionDomain
string
The name of the Protection Domain for the configured storage (defaults to "default").
readOnly
boolean
Defaults to false (read/write). ReadOnly here will force the ReadOnly setting in VolumeMounts.
secretRef
LocalObjectReference
SecretRef references to the secret for ScaleIO user and other sensitive information. If this is not provided, Login operation will fail.
sslEnabled
boolean
Flag to enable/disable SSL communication with Gateway, default false
storageMode
string
Indicates whether the storage for a volume should be thick or thin (defaults to "thin").
storagePool
string
The Storage Pool associated with the protection domain (defaults to "default").
system
string
The name of the storage system as configured in ScaleIO.
volumeName
string
The name of a volume already created in the ScaleIO system that is associated with this volume source.

SecretEnvSource v1 core

Group Version Kind
Core v1 SecretEnvSource

SecretEnvSource selects a Secret to populate the environment variables with.

The contents of the target Secret's Data field will represent the key-value pairs as environment variables.

Field Description
name
string
Name of the referent. More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/names/#names
optional
boolean
Specify whether the Secret must be defined

SecretKeySelector v1 core

Group Version Kind
Core v1 SecretKeySelector

SecretKeySelector selects a key of a Secret.

Field Description
key
string
The key of the secret to select from. Must be a valid secret key.
name
string
Name of the referent. More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/names/#names
optional
boolean
Specify whether the Secret or it's key must be defined

SecretProjection v1 core

Group Version Kind
Core v1 SecretProjection

Adapts a secret into a projected volume.

The contents of the target Secret's Data field will be presented in a projected volume as files using the keys in the Data field as the file names. Note that this is identical to a secret volume source without the default mode.

Field Description
items
KeyToPath array
If unspecified, each key-value pair in the Data field of the referenced Secret will be projected into the volume as a file whose name is the key and content is the value. If specified, the listed keys will be projected into the specified paths, and unlisted keys will not be present. If a key is specified which is not present in the Secret, the volume setup will error unless it is marked optional. Paths must be relative and may not contain the '..' path or start with '..'.
name
string
Name of the referent. More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/names/#names
optional
boolean
Specify whether the Secret or its key must be defined

SecretVolumeSource v1 core

Group Version Kind
Core v1 SecretVolumeSource

Adapts a Secret into a volume.

The contents of the target Secret's Data field will be presented in a volume as files using the keys in the Data field as the file names. Secret volumes support ownership management and SELinux relabeling.

Field Description
defaultMode
integer
Optional: mode bits to use on created files by default. Must be a value between 0 and 0777. Defaults to 0644. Directories within the path are not affected by this setting. This might be in conflict with other options that affect the file mode, like fsGroup, and the result can be other mode bits set.
items
KeyToPath array
If unspecified, each key-value pair in the Data field of the referenced Secret will be projected into the volume as a file whose name is the key and content is the value. If specified, the listed keys will be projected into the specified paths, and unlisted keys will not be present. If a key is specified which is not present in the Secret, the volume setup will error unless it is marked optional. Paths must be relative and may not contain the '..' path or start with '..'.
optional
boolean
Specify whether the Secret or it's keys must be defined
secretName
string
Name of the secret in the pod's namespace to use. More info: https://kubernetes.io/docs/concepts/storage/volumes#secret

SecurityContext v1 core

Group Version Kind
Core v1 SecurityContext

SecurityContext holds security configuration that will be applied to a container. Some fields are present in both SecurityContext and PodSecurityContext. When both are set, the values in SecurityContext take precedence.

Field Description
capabilities
Capabilities
The capabilities to add/drop when running containers. Defaults to the default set of capabilities granted by the container runtime.
privileged
boolean
Run container in privileged mode. Processes in privileged containers are essentially equivalent to root on the host. Defaults to false.
readOnlyRootFilesystem
boolean
Whether this container has a read-only root filesystem. Default is false.
runAsNonRoot
boolean
Indicates that the container must run as a non-root user. If true, the Kubelet will validate the image at runtime to ensure that it does not run as UID 0 (root) and fail to start the container if it does. If unset or false, no such validation will be performed. May also be set in PodSecurityContext. If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence.
runAsUser
integer
The UID to run the entrypoint of the container process. Defaults to user specified in image metadata if unspecified. May also be set in PodSecurityContext. If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence.
seLinuxOptions
SELinuxOptions
The SELinux context to be applied to the container. If unspecified, the container runtime will allocate a random SELinux context for each container. May also be set in PodSecurityContext. If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence.

ServerAddressByClientCIDR v1 meta

Group Version Kind
meta v1 ServerAddressByClientCIDR

ServerAddressByClientCIDR helps the client to determine the server address that they should use, depending on the clientCIDR that they match.

Field Description
clientCIDR
string
The CIDR with which clients can match their IP to figure out the server address that they should use.
serverAddress
string
Address of this server, suitable for a client that matches the above CIDR. This can be a hostname, hostname:port, IP or IP:port.

ServicePort v1 core

Group Version Kind
Core v1 ServicePort

ServicePort contains information on service's port.

Field Description
name
string
The name of this port within the service. This must be a DNS_LABEL. All ports within a ServiceSpec must have unique names. This maps to the 'Name' field in EndpointPort objects. Optional if only one ServicePort is defined on this service.
nodePort
integer
The port on each node on which this service is exposed when type=NodePort or LoadBalancer. Usually assigned by the system. If specified, it will be allocated to the service if unused or else creation of the service will fail. Default is to auto-allocate a port if the ServiceType of this Service requires one. More info: https://kubernetes.io/docs/concepts/services-networking/service/#type-nodeport
port
integer
The port that will be exposed by this service.
protocol
string
The IP protocol for this port. Supports "TCP" and "UDP". Default is TCP.
targetPort Number or name of the port to access on the pods targeted by the service. Number must be in the range 1 to 65535. Name must be an IANA_SVC_NAME. If this is a string, it will be looked up as a named port in the target Pod's container ports. If this is not specified, the value of the 'port' field is used (an identity map). This field is ignored for services with clusterIP=None, and should be omitted or set equal to the 'port' field. More info: https://kubernetes.io/docs/concepts/services-networking/service/#defining-a-service

ServiceReference v1beta1 apiregistration

Group Version Kind
apiregistration v1beta1 ServiceReference

ServiceReference holds a reference to Service.legacy.k8s.io

Field Description
name
string
Name is the name of the service
namespace
string
Namespace is the namespace of the service

StatefulSetUpdateStrategy v1beta1 apps

Group Version Kind
apps v1beta1 StatefulSetUpdateStrategy

StatefulSetUpdateStrategy indicates the strategy that the StatefulSet controller will use to perform updates. It includes any additional parameters necessary to perform the update for the indicated strategy.

Field Description
rollingUpdate
RollingUpdateStatefulSetStrategy
RollingUpdate is used to communicate parameters when Type is RollingUpdateStatefulSetStrategyType.
type
string
Type indicates the type of the StatefulSetUpdateStrategy.

Status v1 meta

Group Version Kind
meta v1 Status

Status is a return value for calls that don't return other objects.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
code
integer
Suggested HTTP return code for this status, 0 if not set.
details
StatusDetails
Extended data associated with the reason. Each reason may define its own extended details. This field is optional and the data returned is not guaranteed to conform to any schema except that defined by the reason type.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
message
string
A human-readable description of the status of this operation.
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
reason
string
A machine-readable description of why this operation is in the "Failure" status. If this value is empty there is no information available. A Reason clarifies an HTTP status code but does not override it.
status
string
Status of the operation. One of: "Success" or "Failure". More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status

StatusCause v1 meta

Group Version Kind
meta v1 StatusCause

StatusCause provides more information about an api.Status failure, including cases when multiple errors are encountered.

Field Description
field
string
The field of the resource that has caused this error, as named by its JSON serialization. May include dot and postfix notation for nested attributes. Arrays are zero-indexed. Fields may appear more than once in an array of causes due to fields having multiple errors. Optional. Examples: "name" - the field "name" on the current resource "items[0].name" - the field "name" on the first array entry in "items"
message
string
A human-readable description of the cause of the error. This field may be presented as-is to a reader.
reason
string
A machine-readable description of the cause of the error. If this value is empty there is no information available.

StatusDetails v1 meta

Group Version Kind
meta v1 StatusDetails

StatusDetails is a set of additional properties that MAY be set by the server to provide additional information about a response. The Reason field of a Status object defines what attributes will be set. Clients must ignore fields that do not match the defined type of each attribute, and should assume that any attribute may be empty, invalid, or under defined.

Field Description
causes
StatusCause array
The Causes array includes more details associated with the StatusReason failure. Not all StatusReasons may provide detailed causes.
group
string
The group attribute of the resource associated with the status StatusReason.
kind
string
The kind attribute of the resource associated with the status StatusReason. On some operations may differ from the requested resource Kind. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
name
string
The name attribute of the resource associated with the status StatusReason (when there is a single name which can be described).
retryAfterSeconds
integer
If specified, the time in seconds before the operation should be retried.
uid
string
UID of the resource. (when there is a single resource which can be described). More info: http://kubernetes.io/docs/user-guide/identifiers#uids

StorageOSPersistentVolumeSource v1 core

Group Version Kind
Core v1 StorageOSPersistentVolumeSource

Represents a StorageOS persistent volume resource.

Field Description
fsType
string
Filesystem type to mount. Must be a filesystem type supported by the host operating system. Ex. "ext4", "xfs", "ntfs". Implicitly inferred to be "ext4" if unspecified.
readOnly
boolean
Defaults to false (read/write). ReadOnly here will force the ReadOnly setting in VolumeMounts.
secretRef
ObjectReference
SecretRef specifies the secret to use for obtaining the StorageOS API credentials. If not specified, default values will be attempted.
volumeName
string
VolumeName is the human-readable name of the StorageOS volume. Volume names are only unique within a namespace.
volumeNamespace
string
VolumeNamespace specifies the scope of the volume within StorageOS. If no namespace is specified then the Pod's namespace will be used. This allows the Kubernetes name scoping to be mirrored within StorageOS for tighter integration. Set VolumeName to any name to override the default behaviour. Set to "default" if you are not using namespaces within StorageOS. Namespaces that do not pre-exist within StorageOS will be created.

StorageOSVolumeSource v1 core

Group Version Kind
Core v1 StorageOSVolumeSource

Represents a StorageOS persistent volume resource.

Field Description
fsType
string
Filesystem type to mount. Must be a filesystem type supported by the host operating system. Ex. "ext4", "xfs", "ntfs". Implicitly inferred to be "ext4" if unspecified.
readOnly
boolean
Defaults to false (read/write). ReadOnly here will force the ReadOnly setting in VolumeMounts.
secretRef
LocalObjectReference
SecretRef specifies the secret to use for obtaining the StorageOS API credentials. If not specified, default values will be attempted.
volumeName
string
VolumeName is the human-readable name of the StorageOS volume. Volume names are only unique within a namespace.
volumeNamespace
string
VolumeNamespace specifies the scope of the volume within StorageOS. If no namespace is specified then the Pod's namespace will be used. This allows the Kubernetes name scoping to be mirrored within StorageOS for tighter integration. Set VolumeName to any name to override the default behaviour. Set to "default" if you are not using namespaces within StorageOS. Namespaces that do not pre-exist within StorageOS will be created.

Subject v1beta1 rbac

Group Version Kind
rbac v1beta1 Subject

Subject contains a reference to the object or user identities a role binding applies to. This can either hold a direct API object reference, or a value for non-objects such as user and group names.

Field Description
apiGroup
string
APIGroup holds the API group of the referenced subject. Defaults to "" for ServiceAccount subjects. Defaults to "rbac.authorization.k8s.io" for User and Group subjects.
kind
string
Kind of object being referenced. Values defined by this API group are "User", "Group", and "ServiceAccount". If the Authorizer does not recognized the kind value, the Authorizer should report an error.
name
string
Name of the object being referenced.
namespace
string
Namespace of the referenced object. If the object kind is non-namespace, such as "User" or "Group", and this value is not empty the Authorizer should report an error.

SupplementalGroupsStrategyOptions v1beta1 extensions

Group Version Kind
extensions v1beta1 SupplementalGroupsStrategyOptions

SupplementalGroupsStrategyOptions defines the strategy type and options used to create the strategy.

Field Description
ranges
IDRange array
Ranges are the allowed ranges of supplemental groups. If you would like to force a single supplemental group then supply a single range with the same start and end.
rule
string
Rule is the strategy that will dictate what supplemental groups is used in the SecurityContext.

TCPSocketAction v1 core

Group Version Kind
Core v1 TCPSocketAction

TCPSocketAction describes an action based on opening a socket

Field Description
host
string
Optional: Host name to connect to, defaults to the pod IP.
port Number or name of the port to access on the container. Number must be in the range 1 to 65535. Name must be an IANA_SVC_NAME.

Taint v1 core

Group Version Kind
Core v1 Taint

The node this Taint is attached to has the effect "effect" on any pod that that does not tolerate the Taint.

Field Description
effect
string
Required. The effect of the taint on pods that do not tolerate the taint. Valid effects are NoSchedule, PreferNoSchedule and NoExecute.
key
string
patch type: merge
patch merge key: key
Required. The taint key to be applied to a node.
timeAdded
Time
TimeAdded represents the time at which the taint was added. It is only written for NoExecute taints.
value
string
Required. The taint value corresponding to the taint key.

Time v1 meta

Group Version Kind
meta v1 Time
Field Description

Toleration v1 core

Group Version Kind
Core v1 Toleration

The pod this Toleration is attached to tolerates any taint that matches the triple using the matching operator .

Field Description
effect
string
Effect indicates the taint effect to match. Empty means match all taint effects. When specified, allowed values are NoSchedule, PreferNoSchedule and NoExecute.
key
string
patch type: merge
patch merge key: key
Key is the taint key that the toleration applies to. Empty means match all taint keys. If the key is empty, operator must be Exists; this combination means to match all values and all keys.
operator
string
Operator represents a key's relationship to the value. Valid operators are Exists and Equal. Defaults to Equal. Exists is equivalent to wildcard for value, so that a pod can tolerate all taints of a particular category.
tolerationSeconds
integer
TolerationSeconds represents the period of time the toleration (which must be of effect NoExecute, otherwise this field is ignored) tolerates the taint. By default, it is not set, which means tolerate the taint forever (do not evict). Zero and negative values will be treated as 0 (evict immediately) by the system.
value
string
Value is the taint value the toleration matches to. If the operator is Exists, the value should be empty, otherwise just a regular string.

UserInfo v1 authentication

Group Version Kind
authentication v1 UserInfo

UserInfo holds the information about the user needed to implement the user.Info interface.

Field Description
extra
object
Any additional information provided by the authenticator.
groups
string array
The names of groups this user is a part of.
uid
string
A unique value that identifies this user across time. If this user is deleted and another user by the same name is added, they will have different UIDs.
username
string
The name that uniquely identifies this user among all active users.

VolumeMount v1 core

Group Version Kind
Core v1 VolumeMount

VolumeMount describes a mounting of a Volume within a container.

Field Description
mountPath
string
Path within the container at which the volume should be mounted. Must not contain ':'.
name
string
This must match the Name of a Volume.
readOnly
boolean
Mounted read-only if true, read-write otherwise (false or unspecified). Defaults to false.
subPath
string
Path within the volume from which the container's volume should be mounted. Defaults to "" (volume's root).

VolumeProjection v1 core

Group Version Kind
Core v1 VolumeProjection

Projection that may be projected along with other supported volume types

Field Description
configMap
ConfigMapProjection
information about the configMap data to project
downwardAPI
DownwardAPIProjection
information about the downwardAPI data to project
secret
SecretProjection
information about the secret data to project

VsphereVirtualDiskVolumeSource v1 core

Group Version Kind
Core v1 VsphereVirtualDiskVolumeSource

Represents a vSphere volume resource.

Field Description
fsType
string
Filesystem type to mount. Must be a filesystem type supported by the host operating system. Ex. "ext4", "xfs", "ntfs". Implicitly inferred to be "ext4" if unspecified.
storagePolicyID
string
Storage Policy Based Management (SPBM) profile ID associated with the StoragePolicyName.
storagePolicyName
string
Storage Policy Based Management (SPBM) profile name.
volumePath
string
Path that identifies vSphere volume vmdk

WatchEvent v1 meta

Group Version Kind
meta v1 WatchEvent

Event represents a single event to a watched resource.

Field Description
object Object is: If Type is Added or Modified: the new state of the object. If Type is Deleted: the state of the object immediately before deletion. If Type is Error: Status is recommended; other types may make sense depending on context.
type
string

WeightedPodAffinityTerm v1 core

Group Version Kind
Core v1 WeightedPodAffinityTerm

The weights of all of the matched WeightedPodAffinityTerm fields are added per-node to find the most preferred node(s)

Field Description
podAffinityTerm
PodAffinityTerm
Required. A pod affinity term, associated with the corresponding weight.
weight
integer
weight associated with matching the corresponding podAffinityTerm, in the range 1-100.

OLD API VERSIONS

This section contains older versions of resources shown above.


ClusterRole v1alpha1 rbac

Group Version Kind
rbac v1alpha1 ClusterRole

ClusterRole is a cluster level, logical grouping of PolicyRules that can be referenced as a unit by a RoleBinding or ClusterRoleBinding.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata.
rules
PolicyRule array
Rules holds all the PolicyRules for this ClusterRole

ClusterRoleList v1alpha1 rbac

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
ClusterRole array
Items is a list of ClusterRoles
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard object's metadata.

ClusterRoleBinding v1alpha1 rbac

Group Version Kind
rbac v1alpha1 ClusterRoleBinding

ClusterRoleBinding references a ClusterRole, but not contain it. It can reference a ClusterRole in the global namespace, and adds who information via Subject.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata.
roleRef
RoleRef
RoleRef can only reference a ClusterRole in the global namespace. If the RoleRef cannot be resolved, the Authorizer must return an error.
subjects
Subject array
Subjects holds references to the objects the role applies to.

ClusterRoleBindingList v1alpha1 rbac

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
ClusterRoleBinding array
Items is a list of ClusterRoleBindings
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard object's metadata.

CrossVersionObjectReference v2alpha1 autoscaling

Group Version Kind
autoscaling v2alpha1 CrossVersionObjectReference

CrossVersionObjectReference contains enough information to let you identify the referred resource.

Field Description
apiVersion
string
API version of the referent
kind
string
Kind of the referent; More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds"
name
string
Name of the referent; More info: http://kubernetes.io/docs/user-guide/identifiers#names

Deployment v1beta1 extensions

Group Version Kind
extensions v1beta1 Deployment

Deployment enables declarative updates for Pods and ReplicaSets.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object metadata.
spec
DeploymentSpec
Specification of the desired behavior of the Deployment.
status
DeploymentStatus
Most recently observed status of the Deployment.

DeploymentSpec v1beta1 extensions

Field Description
minReadySeconds
integer
Minimum number of seconds for which a newly created pod should be ready without any of its container crashing, for it to be considered available. Defaults to 0 (pod will be considered available as soon as it is ready)
paused
boolean
Indicates that the deployment is paused and will not be processed by the deployment controller.
progressDeadlineSeconds
integer
The maximum time in seconds for a deployment to make progress before it is considered to be failed. The deployment controller will continue to process failed deployments and a condition with a ProgressDeadlineExceeded reason will be surfaced in the deployment status. Once autoRollback is implemented, the deployment controller will automatically rollback failed deployments. Note that progress will not be estimated during the time a deployment is paused. This is not set by default.
replicas
integer
Number of desired pods. This is a pointer to distinguish between explicit zero and not specified. Defaults to 1.
revisionHistoryLimit
integer
The number of old ReplicaSets to retain to allow rollback. This is a pointer to distinguish between explicit zero and not specified.
rollbackTo
RollbackConfig
The config this deployment is rolling back to. Will be cleared after rollback is done.
selector
LabelSelector
Label selector for pods. Existing ReplicaSets whose pods are selected by this will be the ones affected by this deployment.
strategy
DeploymentStrategy
The deployment strategy to use to replace existing pods with new ones.
template
PodTemplateSpec
Template describes the pods that will be created.

DeploymentStatus v1beta1 extensions

Field Description
availableReplicas
integer
Total number of available pods (ready for at least minReadySeconds) targeted by this deployment.
collisionCount
integer
Count of hash collisions for the Deployment. The Deployment controller uses this field as a collision avoidance mechanism when it needs to create the name for the newest ReplicaSet.
conditions
DeploymentCondition array
patch type: merge
patch merge key: type
Represents the latest available observations of a deployment's current state.
observedGeneration
integer
The generation observed by the deployment controller.
readyReplicas
integer
Total number of ready pods targeted by this deployment.
replicas
integer
Total number of non-terminated pods targeted by this deployment (their labels match the selector).
unavailableReplicas
integer
Total number of unavailable pods targeted by this deployment.
updatedReplicas
integer
Total number of non-terminated pods targeted by this deployment that have the desired template spec.

DeploymentList v1beta1 extensions

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
Deployment array
Items is the list of Deployments.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata.

DeploymentStrategy v1beta1 extensions

Field Description
rollingUpdate
RollingUpdateDeployment
Rolling update config params. Present only if DeploymentStrategyType = RollingUpdate.
type
string
Type of deployment. Can be "Recreate" or "RollingUpdate". Default is RollingUpdate.

DeploymentRollback v1beta1 extensions

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
name
string
Required: This must match the Name of a deployment.
rollbackTo
RollbackConfig
The config of this deployment rollback.
updatedAnnotations
object
The annotations to be updated to a deployment

RollingUpdateDeployment v1beta1 extensions

Field Description
maxSurge The maximum number of pods that can be scheduled above the desired number of pods. Value can be an absolute number (ex: 5) or a percentage of desired pods (ex: 10%). This can not be 0 if MaxUnavailable is 0. Absolute number is calculated from percentage by rounding up. By default, a value of 1 is used. Example: when this is set to 30%, the new RC can be scaled up immediately when the rolling update starts, such that the total number of old and new pods do not exceed 130% of desired pods. Once old pods have been killed, new RC can be scaled up further, ensuring that total number of pods running at any time during the update is atmost 130% of desired pods.
maxUnavailable The maximum number of pods that can be unavailable during the update. Value can be an absolute number (ex: 5) or a percentage of desired pods (ex: 10%). Absolute number is calculated from percentage by rounding down. This can not be 0 if MaxSurge is 0. By default, a fixed value of 1 is used. Example: when this is set to 30%, the old RC can be scaled down to 70% of desired pods immediately when the rolling update starts. Once new pods are ready, old RC can be scaled down further, followed by scaling up the new RC, ensuring that the total number of pods available at all times during the update is at least 70% of desired pods.

DeploymentCondition v1beta1 extensions

Group Version Kind
extensions v1beta1 DeploymentCondition

DeploymentCondition describes the state of a deployment at a certain point.

Field Description
lastTransitionTime
Time
Last time the condition transitioned from one status to another.
lastUpdateTime
Time
The last time this condition was updated.
message
string
A human readable message indicating details about the transition.
reason
string
The reason for the condition's last transition.
status
string
Status of the condition, one of True, False, Unknown.
type
string
Type of deployment condition.

HorizontalPodAutoscaler v2alpha1 autoscaling

Group Version Kind
autoscaling v2alpha1 HorizontalPodAutoscaler

HorizontalPodAutoscaler is the configuration for a horizontal pod autoscaler, which automatically manages the replica count of any resource implementing the scale subresource based on the metrics specified.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
metadata is the standard object metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
HorizontalPodAutoscalerSpec
spec is the specification for the behaviour of the autoscaler. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status.
status
HorizontalPodAutoscalerStatus
status is the current information about the autoscaler.

HorizontalPodAutoscalerSpec v2alpha1 autoscaling

Field Description
maxReplicas
integer
maxReplicas is the upper limit for the number of replicas to which the autoscaler can scale up. It cannot be less that minReplicas.
metrics
MetricSpec array
metrics contains the specifications for which to use to calculate the desired replica count (the maximum replica count across all metrics will be used). The desired replica count is calculated multiplying the ratio between the target value and the current value by the current number of pods. Ergo, metrics used must decrease as the pod count is increased, and vice-versa. See the individual metric source types for more information about how each type of metric must respond.
minReplicas
integer
minReplicas is the lower limit for the number of replicas to which the autoscaler can scale down. It defaults to 1 pod.
scaleTargetRef
CrossVersionObjectReference
scaleTargetRef points to the target resource to scale, and is used to the pods for which metrics should be collected, as well as to actually change the replica count.

HorizontalPodAutoscalerStatus v2alpha1 autoscaling

Field Description
conditions
HorizontalPodAutoscalerCondition array
conditions is the set of conditions required for this autoscaler to scale its target, and indicates whether or not those conditions are met.
currentMetrics
MetricStatus array
currentMetrics is the last read state of the metrics used by this autoscaler.
currentReplicas
integer
currentReplicas is current number of replicas of pods managed by this autoscaler, as last seen by the autoscaler.
desiredReplicas
integer
desiredReplicas is the desired number of replicas of pods managed by this autoscaler, as last calculated by the autoscaler.
lastScaleTime
Time
lastScaleTime is the last time the HorizontalPodAutoscaler scaled the number of pods, used by the autoscaler to control how often the number of pods is changed.
observedGeneration
integer
observedGeneration is the most recent generation observed by this autoscaler.

HorizontalPodAutoscalerList v2alpha1 autoscaling

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
HorizontalPodAutoscaler array
items is the list of horizontal pod autoscaler objects.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
metadata is the standard list metadata.

Initializer v1alpha1 admissionregistration

Group Version Kind
admissionregistration v1alpha1 Initializer

Initializer describes the name and the failure policy of an initializer, and what resources it applies to.

Field Description
failurePolicy
string
FailurePolicy defines what happens if the responsible initializer controller fails to takes action. Allowed values are Ignore, or Fail. If "Ignore" is set, initializer is removed from the initializers list of an object if the timeout is reached; If "Fail" is set, admissionregistration returns timeout error if the timeout is reached.
name
string
Name is the identifier of the initializer. It will be added to the object that needs to be initialized. Name should be fully qualified, e.g., alwayspullimages.kubernetes.io, where "alwayspullimages" is the name of the webhook, and kubernetes.io is the name of the organization. Required
rules
Rule array
Rules describes what resources/subresources the initializer cares about. The initializer cares about an operation if it matches any Rule. Rule.Resources must not include subresources.

LocalSubjectAccessReview v1beta1 authorization

Group Version Kind
authorization v1beta1 LocalSubjectAccessReview

LocalSubjectAccessReview checks whether or not a user or group can perform an action in a given namespace. Having a namespace scoped resource makes it much easier to grant namespace scoped policy that includes permissions checking.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
spec
SubjectAccessReviewSpec
Spec holds information about the request being evaluated. spec.namespace must be equal to the namespace you made the request against. If empty, it is defaulted.
status
SubjectAccessReviewStatus
Status is filled in by the server and indicates whether the request is allowed or not

NetworkPolicy v1beta1 extensions

Group Version Kind
extensions v1beta1 NetworkPolicy

NetworkPolicy describes what network traffic is allowed for a set of Pods

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
spec
NetworkPolicySpec
Specification of the desired behavior for this NetworkPolicy.

NetworkPolicySpec v1beta1 extensions

Field Description
ingress
NetworkPolicyIngressRule array
List of ingress rules to be applied to the selected pods. Traffic is allowed to a pod if there are no NetworkPolicies selecting the pod OR if the traffic source is the pod's local node, OR if the traffic matches at least one ingress rule across all of the NetworkPolicy objects whose podSelector matches the pod. If this field is empty then this NetworkPolicy does not allow any traffic (and serves solely to ensure that the pods it selects are isolated by default).
podSelector
LabelSelector
Selects the pods to which this NetworkPolicy object applies. The array of ingress rules is applied to any pods selected by this field. Multiple network policies can select the same set of pods. In this case, the ingress rules for each are combined additively. This field is NOT optional and follows standard label selector semantics. An empty podSelector matches all pods in this namespace.

NetworkPolicyList v1beta1 extensions

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
NetworkPolicy array
Items is a list of schema objects.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata

NetworkPolicyIngressRule v1beta1 extensions

Group Version Kind
extensions v1beta1 NetworkPolicyIngressRule

This NetworkPolicyIngressRule matches traffic if and only if the traffic matches both ports AND from.

Field Description
from
NetworkPolicyPeer array
List of sources which should be able to access the pods selected for this rule. Items in this list are combined using a logical OR operation. If this field is empty or missing, this rule matches all sources (traffic not restricted by source). If this field is present and contains at least on item, this rule allows traffic only if the traffic matches at least one item in the from list.
ports
NetworkPolicyPort array
List of ports which should be made accessible on the pods selected for this rule. Each item in this list is combined using a logical OR. If this field is empty or missing, this rule matches all ports (traffic not restricted by port). If this field is present and contains at least one item, then this rule allows traffic only if the traffic matches at least one port in the list.

NetworkPolicyPeer v1beta1 extensions

Group Version Kind
extensions v1beta1 NetworkPolicyPeer
Field Description
namespaceSelector
LabelSelector
Selects Namespaces using cluster scoped-labels. This matches all pods in all namespaces selected by this label selector. This field follows standard label selector semantics. If present but empty, this selector selects all namespaces.
podSelector
LabelSelector
This is a label selector which selects Pods in this namespace. This field follows standard label selector semantics. If present but empty, this selector selects all pods in this namespace.

NetworkPolicyPort v1beta1 extensions

Group Version Kind
extensions v1beta1 NetworkPolicyPort
Field Description
port If specified, the port on the given protocol. This can either be a numerical or named port on a pod. If this field is not provided, this matches all port names and numbers. If present, only traffic on the specified protocol AND port will be matched.
protocol
string
Optional. The protocol (TCP or UDP) which traffic must match. If not specified, this field defaults to TCP.

NonResourceAttributes v1beta1 authorization

Group Version Kind
authorization v1beta1 NonResourceAttributes

NonResourceAttributes includes the authorization attributes available for non-resource requests to the Authorizer interface

Field Description
path
string
Path is the URL path of the request
verb
string
Verb is the standard HTTP verb

PolicyRule v1alpha1 rbac

Group Version Kind
rbac v1alpha1 PolicyRule

PolicyRule holds information that describes a policy rule, but does not contain information about who the rule applies to or which namespace the rule applies to.

Field Description
apiGroups
string array
APIGroups is the name of the APIGroup that contains the resources. If multiple API groups are specified, any action requested against one of the enumerated resources in any API group will be allowed.
nonResourceURLs
string array
NonResourceURLs is a set of partial urls that a user should have access to. *s are allowed, but only as the full, final step in the path This name is intentionally different than the internal type so that the DefaultConvert works nicely and because the ordering may be different. Since non-resource URLs are not namespaced, this field is only applicable for ClusterRoles referenced from a ClusterRoleBinding. Rules can either apply to API resources (such as "pods" or "secrets") or non-resource URL paths (such as "/api"), but not both.
resourceNames
string array
ResourceNames is an optional white list of names that the rule applies to. An empty set means that everything is allowed.
resources
string array
Resources is a list of resources this rule applies to. ResourceAll represents all resources.
verbs
string array
Verbs is a list of Verbs that apply to ALL the ResourceKinds and AttributeRestrictions contained in this rule. VerbAll represents all kinds.

ResourceAttributes v1beta1 authorization

Group Version Kind
authorization v1beta1 ResourceAttributes

ResourceAttributes includes the authorization attributes available for resource requests to the Authorizer interface

Field Description
group
string
Group is the API Group of the Resource. "*" means all.
name
string
Name is the name of the resource being requested for a "get" or deleted for a "delete". "" (empty) means all.
namespace
string
Namespace is the namespace of the action being requested. Currently, there is no distinction between no namespace and all namespaces "" (empty) is defaulted for LocalSubjectAccessReviews "" (empty) is empty for cluster-scoped resources "" (empty) means "all" for namespace scoped resources from a SubjectAccessReview or SelfSubjectAccessReview
resource
string
Resource is one of the existing resource types. "*" means all.
subresource
string
Subresource is one of the existing resource types. "" means none.
verb
string
Verb is a kubernetes resource API verb, like: get, list, watch, create, update, delete, proxy. "*" means all.
version
string
Version is the API Version of the Resource. "*" means all.

Role v1alpha1 rbac

Group Version Kind
rbac v1alpha1 Role

Role is a namespaced, logical grouping of PolicyRules that can be referenced as a unit by a RoleBinding.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata.
rules
PolicyRule array
Rules holds all the PolicyRules for this Role

RoleList v1alpha1 rbac

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
Role array
Items is a list of Roles
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard object's metadata.

RoleBinding v1alpha1 rbac

Group Version Kind
rbac v1alpha1 RoleBinding

RoleBinding references a role, but does not contain it. It can reference a Role in the same namespace or a ClusterRole in the global namespace. It adds who information via Subjects and namespace information by which namespace it exists in. RoleBindings in a given namespace only have effect in that namespace.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata.
roleRef
RoleRef
RoleRef can reference a Role in the current namespace or a ClusterRole in the global namespace. If the RoleRef cannot be resolved, the Authorizer must return an error.
subjects
Subject array
Subjects holds references to the objects the role applies to.

RoleBindingList v1alpha1 rbac

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
RoleBinding array
Items is a list of RoleBindings
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard object's metadata.

RoleRef v1alpha1 rbac

Group Version Kind
rbac v1alpha1 RoleRef

RoleRef contains information that points to the role being used

Field Description
apiGroup
string
APIGroup is the group for the resource being referenced
kind
string
Kind is the type of resource being referenced
name
string
Name is the name of resource being referenced

RollbackConfig v1beta1 extensions

Group Version Kind
extensions v1beta1 RollbackConfig
Field Description
revision
integer
The revision to rollback to. If set to 0, rollback to the last revision.

Scale v1beta1 apps

Group Version Kind
apps v1beta1 Scale

Scale represents a scaling request for a resource.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object metadata; More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata.
spec
ScaleSpec
defines the behavior of the scale. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status.
status
ScaleStatus
current status of the scale. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status. Read-only.

ScaleSpec v1beta1 apps

Field Description
replicas
integer
desired number of instances for the scaled object.

ScaleStatus v1beta1 apps

Field Description
replicas
integer
actual number of observed instances of the scaled object.
selector
object
label query over pods that should match the replicas count. More info: http://kubernetes.io/docs/user-guide/labels#label-selectors
targetSelector
string
label selector for pods that should match the replicas count. This is a serializated version of both map-based and more expressive set-based selectors. This is done to avoid introspection in the clients. The string will be in the same format as the query-param syntax. If the target type only supports map-based selectors, both this field and map-based selector field are populated. More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#label-selectors

Scale v1beta1 extensions

Group Version Kind
extensions v1beta1 Scale

represents a scaling request for a resource.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object metadata; More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata.
spec
ScaleSpec
defines the behavior of the scale. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status.
status
ScaleStatus
current status of the scale. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#spec-and-status. Read-only.

ScaleSpec v1beta1 extensions

Field Description
replicas
integer
desired number of instances for the scaled object.

ScaleStatus v1beta1 extensions

Field Description
replicas
integer
actual number of observed instances of the scaled object.
selector
object
label query over pods that should match the replicas count. More info: http://kubernetes.io/docs/user-guide/labels#label-selectors
targetSelector
string
label selector for pods that should match the replicas count. This is a serializated version of both map-based and more expressive set-based selectors. This is done to avoid introspection in the clients. The string will be in the same format as the query-param syntax. If the target type only supports map-based selectors, both this field and map-based selector field are populated. More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#label-selectors

SelfSubjectAccessReview v1beta1 authorization

Group Version Kind
authorization v1beta1 SelfSubjectAccessReview

SelfSubjectAccessReview checks whether or the current user can perform an action. Not filling in a spec.namespace means "in all namespaces". Self is a special case, because users should always be able to check whether they can perform an action

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
spec
SelfSubjectAccessReviewSpec
Spec holds information about the request being evaluated. user and groups must be empty
status
SubjectAccessReviewStatus
Status is filled in by the server and indicates whether the request is allowed or not

SelfSubjectAccessReviewSpec v1beta1 authorization

Field Description
nonResourceAttributes
NonResourceAttributes
NonResourceAttributes describes information for a non-resource access request
resourceAttributes
ResourceAttributes
ResourceAuthorizationAttributes describes information for a resource access request

ServiceReference v1alpha1 admissionregistration

Group Version Kind
admissionregistration v1alpha1 ServiceReference

ServiceReference holds a reference to Service.legacy.k8s.io

Field Description
name
string
Name is the name of the service Required
namespace
string
Namespace is the namespace of the service Required

StorageClass v1beta1 storage

Group Version Kind
storage v1beta1 StorageClass

StorageClass describes the parameters for a class of storage for which PersistentVolumes can be dynamically provisioned.

StorageClasses are non-namespaced; the name of the storage class according to etcd is in ObjectMeta.Name.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata
parameters
object
Parameters holds the parameters for the provisioner that should create volumes of this storage class.
provisioner
string
Provisioner indicates the type of the provisioner.

StorageClassList v1beta1 storage

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
items
StorageClass array
Items is the list of StorageClasses
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ListMeta
Standard list metadata More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#metadata

Subject v1alpha1 rbac

Group Version Kind
rbac v1alpha1 Subject

Subject contains a reference to the object or user identities a role binding applies to. This can either hold a direct API object reference, or a value for non-objects such as user and group names.

Field Description
apiVersion
string
APIVersion holds the API group and version of the referenced subject. Defaults to "v1" for ServiceAccount subjects. Defaults to "rbac.authorization.k8s.io/v1alpha1" for User and Group subjects.
kind
string
Kind of object being referenced. Values defined by this API group are "User", "Group", and "ServiceAccount". If the Authorizer does not recognized the kind value, the Authorizer should report an error.
name
string
Name of the object being referenced.
namespace
string
Namespace of the referenced object. If the object kind is non-namespace, such as "User" or "Group", and this value is not empty the Authorizer should report an error.

SubjectAccessReview v1beta1 authorization

Group Version Kind
authorization v1beta1 SubjectAccessReview

SubjectAccessReview checks whether or not a user or group can perform an action.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
spec
SubjectAccessReviewSpec
Spec holds information about the request being evaluated
status
SubjectAccessReviewStatus
Status is filled in by the server and indicates whether the request is allowed or not

SubjectAccessReviewSpec v1beta1 authorization

Field Description
extra
object
Extra corresponds to the user.Info.GetExtra() method from the authenticator. Since that is input to the authorizer it needs a reflection here.
group
string array
Groups is the groups you're testing for.
nonResourceAttributes
NonResourceAttributes
NonResourceAttributes describes information for a non-resource access request
resourceAttributes
ResourceAttributes
ResourceAuthorizationAttributes describes information for a resource access request
user
string
User is the user you're testing for. If you specify "User" but not "Group", then is it interpreted as "What if User were not a member of any groups

SubjectAccessReviewStatus v1beta1 authorization

Field Description
allowed
boolean
Allowed is required. True if the action would be allowed, false otherwise.
evaluationError
string
EvaluationError is an indication that some error occurred during the authorization check. It is entirely possible to get an error and be able to continue determine authorization status in spite of it. For instance, RBAC can be missing a role, but enough roles are still present and bound to reason about the request.
reason
string
Reason is optional. It indicates why a request was allowed or denied.

TokenReview v1beta1 authentication

Group Version Kind
authentication v1beta1 TokenReview

TokenReview attempts to authenticate a token to a known user. Note: TokenReview requests may be cached by the webhook token authenticator plugin in the kube-apiserver.

Field Description
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#resources
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
metadata
ObjectMeta
spec
TokenReviewSpec
Spec holds information about the request being evaluated
status
TokenReviewStatus
Status is filled in by the server and indicates whether the request can be authenticated.

TokenReviewSpec v1beta1 authentication

Field Description
token
string
Token is the opaque bearer token.

TokenReviewStatus v1beta1 authentication

Field Description
authenticated
boolean
Authenticated indicates that the token was associated with a known user.
error
string
Error indicates that the token couldn't be checked
user
UserInfo
User is the UserInfo associated with the provided token.

UserInfo v1beta1 authentication

Group Version Kind
authentication v1beta1 UserInfo

UserInfo holds the information about the user needed to implement the user.Info interface.

Field Description
extra
object
Any additional information provided by the authenticator.
groups
string array
The names of groups this user is a part of.
uid
string
A unique value that identifies this user across time. If this user is deleted and another user by the same name is added, they will have different UIDs.
username
string
The name that uniquely identifies this user among all active users.