Is there any way to make the CKKS ciphertext difference an integer

In the project example, after subtracting two CKKS ciphertexts, EvalSign is executed and then packaged back to the CKKS ciphertext,which is not strictly encrypted 0/1 but approximate value, is there any way to make the approximate value become 0/1?

Do you mean, rounding as a post-processing? Or do you mean if we can make the CKKS output integers? If latter, why don’t you consider using exact arithmetic word-wise schemes BGV/BFV to work with integers?
CKKS is an approximate scheme and allows working on complex numbers. A ciphertext has no information regarding the input (being an integer or real number), so the decryption step is only calculating the inner product of the secret key and the ciphertext. An output of 0.999 is as valid as 1.000, as both are real numbers.

Because my 0/1 ciphertext is obtained by executing CKKS->TFHE->EvalSign->CKKS, BGV/BFV does not support Scheme switching

And many advanced functions such as Sum and Min are only available for CKKS

In CKKS, the error (which is never precisely zero) corrupts the message, which is why even after only encoding 1, encrypting it and then decrypting it, you may get 0.99999. Even if you apply a homomorphic rounding procedure, you will still get such results. If you switch the scheme, for instance to FHEW, a rounding takes place and this is how you obtain integers. So, in short, the current CKKS scheme implementation works with real numbers (fixed point), and if you want (small) integers, you can switch to FHEW.