--- apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: name: clusterconfigauditreports.aquasecurity.github.io labels: app.kubernetes.io/managed-by: starboard app.kubernetes.io/version: "0.15.4" spec: group: aquasecurity.github.io versions: - name: v1alpha1 served: true storage: true additionalPrinterColumns: - jsonPath: .report.scanner.name type: string name: Scanner description: The name of the config audit scanner - jsonPath: .metadata.creationTimestamp type: date name: Age description: The age of the report - jsonPath: .report.summary.criticalCount type: integer name: Critical priority: 1 description: The number of failed checks with critical severity - jsonPath: .report.summary.highCount type: integer name: High priority: 1 description: The number of failed checks with high severity - jsonPath: .report.summary.mediumCount type: integer name: Medium priority: 1 description: The number of failed checks with medium severity - jsonPath: .report.summary.lowCount type: integer name: Low priority: 1 description: The number of failed checks with low severity schema: openAPIV3Schema: x-kubernetes-preserve-unknown-fields: true type: object scope: Cluster names: singular: clusterconfigauditreport plural: clusterconfigauditreports kind: ClusterConfigAuditReport listKind: ClusterConfigAuditReportList categories: [] shortNames: - clusterconfigaudit