apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: name: clusterconfigauditreports.aquasecurity.github.io labels: app.kubernetes.io/managed-by: starboard spec: group: aquasecurity.github.io versions: - name: v1alpha1 served: true storage: true additionalPrinterColumns: - jsonPath: .report.scanner.name type: string name: Scanner description: The name of the config audit scanner - jsonPath: .metadata.creationTimestamp type: date name: Age description: The age of the report - jsonPath: .report.summary.dangerCount type: integer name: Danger priority: 1 description: The number of checks that failed with Danger status - jsonPath: .report.summary.warningCount type: integer name: Warning priority: 1 description: The number of checks that failed with Warning status - jsonPath: .report.summary.passCount type: integer name: Pass priority: 1 description: The number of checks that passed schema: openAPIV3Schema: x-kubernetes-preserve-unknown-fields: true type: object scope: Cluster names: singular: clusterconfigauditreport plural: clusterconfigauditreports kind: ClusterConfigAuditReport listKind: ClusterConfigAuditReportList categories: [] shortNames: - clusterconfigaudit