Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

build(deps): bump kubernetes from 26.1.0 to 27.2.0 in /test-e2e #806

Merged

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Jul 24, 2023

Bumps kubernetes from 26.1.0 to 27.2.0.

Release notes

Sourced from kubernetes's releases.

Kubernetes Python Client v27.2.0 Release

Getting started:

pip install --pre --upgrade kubernetes

Or from source, download attached zip file, then

unzip client-python-v27.2.0.zip
cd client-python-v27.2.0
python setup.py install

Then follow examples in https://github.com/kubernetes-client/python/tree/release-27.0/examples

Changelog: https://github.com/kubernetes-client/python/blob/release-27.0/CHANGELOG.md

Kubernetes Python Client v27.2.0 Beta 1 Release

Getting started:

pip install --pre --upgrade kubernetes

Or from source, download attached zip file, then

unzip client-python-v27.2.0b1.zip
cd client-python-v27.2.0b1
python setup.py install

Then follow examples in https://github.com/kubernetes-client/python/tree/release-27.0/examples

Changelog: https://github.com/kubernetes-client/python/blob/release-27.0/CHANGELOG.md

Kubernetes Python Client v27.2.0 Alpha 1 Release

Getting started:

pip install --pre --upgrade kubernetes

Or from source, download attached zip file, then

unzip client-python-v27.2.0a1.zip
cd client-python-v27.2.0a1
</tr></table> 

... (truncated)

Changelog

Sourced from kubernetes's changelog.

v27.2.0a1

Kubernetes API Version: v1.27.2

API Change

  • Added error handling for seccomp localhost configurations that do not properly set a localhostProfile (kubernetes/kubernetes#117020, @​cji) [SIG API Machinery and Node]

  • Fixed an issue where kubelet does not set case-insensitive headers for http probes. (#117182, @​dddddai) (kubernetes/kubernetes#117324, @​dddddai) [SIG API Machinery, Apps and Node]

  • Revised the comment about the feature-gate level for PodFailurePolicy from alpha to beta (kubernetes/kubernetes#117815, @​kerthcet) [SIG Apps]

  • A fix in the resource.k8s.io/v1alpha1/ResourceClaim API avoids harmless (?) ".status.reservedFor: element 0: associative list without keys has an element that's a map type" errors in the apiserver. Validation now rejects the incorrect reuse of the same UID in different entries. (kubernetes/kubernetes#115354, @​pohly)

  • A terminating pod on a node that is not caused by preemption no longer prevents kube-scheduler from preempting pods on that node

  • API: resource.k8s.io/v1alpha1.PodScheduling was renamed to resource.k8s.io/v1alpha2.PodSchedulingContext. (kubernetes/kubernetes#116556, @​pohly) [SIG API Machinery, Apps, Auth, CLI, Node, Scheduling and Testing]

  • Added CEL runtime cost calculation into ValidatingAdmissionPolicy, matching the evaluation cost restrictions that already apply to CustomResourceDefinition. If rule evaluation uses more compute than the limit, the API server aborts the evaluation and the admission check that was being performed is aborted; the failurePolicy for the ValidatingAdmissionPolicy determines the outcome. (kubernetes/kubernetes#115747, @​cici37)

  • Added auditAnnotations to ValidatingAdmissionPolicy, enabling CEL to be used to add audit annotations to request audit events. Added validationActions to ValidatingAdmissionPolicyBinding, enabling validation failures to be handled by any combination of the warn, audit and deny enforcement actions. (kubernetes/kubernetes#115973, @​jpbetz)

  • Added messageExpression field to ValidationRule. (kubernetes/kubernetes#115969, @​DangerOnTheRanger)

  • Added messageExpression to ValidatingAdmissionPolicy, to set custom failure message via CEL expression. (kubernetes/kubernetes#116397, @​jiahuif) [SIG API Machinery]

  • Added a new IPAddress object kind

    • Added a new ClusterIP allocator. The new allocator removes previous Service CIDR block size limitations for IPv4, and limits IPv6 size to a /64 (kubernetes/kubernetes#115075, @​aojea) [SIG API Machinery, Apps, Auth, CLI, Cluster Lifecycle, Network and Testing]
  • Added a new alpha API: ClusterTrustBundle (certificates.k8s.io/v1alpha1). A ClusterTrustBundle may be used to distribute X.509 trust anchors to workloads within the cluster. (kubernetes/kubernetes#113218, @​ahmedtd) [SIG API Machinery, Auth and Testing]

  • Added authorization check support to the CEL expressions of ValidatingAdmissionPolicy via a authorizer variable with expressions. The new variable provides a builder that allows expressions such authorizer.group('').resource('pods').check('create').allowed(). (kubernetes/kubernetes#116054, @​jpbetz) [SIG API Machinery and Testing]

  • Added matchConditions field to ValidatingAdmissionPolicy and enabled support for CEL based custom match criteria. (kubernetes/kubernetes#116350, @​maxsmythe)

  • Added new option to the InterPodAffinity scheduler plugin to ignore existing podspreferred inter-pod affinities if the incoming pod has no preferred inter-pod affinities. This option can be used as an optimization for higher scheduling throughput (at the cost of an occasional pod being scheduled non-optimally/violating existing pods preferred inter-pod affinities). To enable this scheduler option, set theInterPodAffinityscheduler plugin argignorePreferredTermsOfExistingPods: true` (kubernetes/kubernetes#114393, @​danielvegamyhre)

  • Added the MatchConditions field to ValidatingWebhookConfiguration and MutatingWebhookConfiguration for the v1beta and v1 apis.

    The AdmissionWebhookMatchConditions featuregate is now in Alpha (kubernetes/kubernetes#116261, @​ivelichkovich) [SIG API Machinery and Testing]

  • Added validation to ensure that if service.kubernetes.io/topology-aware-hints and service.kubernetes.io/topology-mode annotations are both set, they are set to the same value.Also Added deprecation warning if service.kubernetes.io/topology-aware-hints annotation is used. (kubernetes/kubernetes#116612, @​robscott)

  • Added warnings about workload resources (Pods, ReplicaSets, Deployments, Jobs, CronJobs, or ReplicationControllers) whose names are not valid DNS labels. (kubernetes/kubernetes#114412, @​thockin)

  • Adds feature gate NodeLogQuery which provides cluster administrators with a streaming view of logs using kubectl without them having to implement a client side reader or logging into the node. (kubernetes/kubernetes#96120, @​LorbusChris)

  • Api: validation of a PodSpec now rejects invalid ResourceClaim and ResourceClaimTemplate names. For a pod, the name generated for the ResourceClaim when using a template also must be valid. (kubernetes/kubernetes#116576, @​pohly)

  • Bump default API QPS limits for Kubelet. (kubernetes/kubernetes#116121, @​wojtek-t)

  • Enabled the StatefulSetStartOrdinal feature gate in beta (kubernetes/kubernetes#115260, @​pwschuurman)

  • Enabled usage of kube-proxy, kube-scheduler and kubelet HTTP APIs for changing the logging verbosity at runtime for JSON output. (kubernetes/kubernetes#114609, @​pohly)

  • Encryption of API Server at rest configuration now allows the use of wildcards in the list of resources. For example, . can be used to encrypt all resources, including all current and future custom resources. (kubernetes/kubernetes#115149, @​nilekhc)

  • Extended the kubelet's PodResources API to include resources allocated in ResourceClaims via DynamicResourceAllocation. Additionally, added a new Get() method to query a specific pod for its resources. (kubernetes/kubernetes#115847, @​moshe010) [SIG Node]

  • Forbid to set matchLabelKeys when labelSelector is not set in topologySpreadConstraints (kubernetes/kubernetes#116535, @​denkensk)

  • GCE does not support LoadBalancer Services with ports with different protocols (TCP and UDP) (kubernetes/kubernetes#115966, @​aojea) [SIG Apps and Cloud Provider]

  • GRPC probes are now a GA feature. GRPCContainerProbe feature gate was locked to default value and will be removed in v1.29. If you were setting this feature gate explicitly, please remove it now. (kubernetes/kubernetes#116233, @​SergeyKanzhelev)

... (truncated)

Commits
  • aab72fd Merge pull request #2077 from yliaog/automated-release-of-27.2.0-upstream-rel...
  • 654dc6e updated compatibility matrix and maintenance status
  • 3eab781 generated client change
  • 8bb58c4 update version constants for 27.2.0 release
  • 1528116 update changelog with release notes from master branch
  • 9b8d976 Fix request_timeout example and doc
  • 3a4202e Fix docs configuration for Read the Docs
  • b692080 updated the version to be 1.x.y+snapshot, as 1.x.y-snapshot would cause
  • 1550cce Remove erroneous runtime dependence on setuptools
  • 2e49b4d Merge pull request #2073 from yliaog/automated-release-of-27.2.0b1-upstream-r...
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

@dependabot dependabot bot added dependencies Pull requests that update a dependency file python Pull requests that update Python code labels Jul 24, 2023
@openshift-ci openshift-ci bot added the size/L label Jul 24, 2023
@tesshuflower
Copy link
Contributor

/approve
/lgtm

@openshift-ci
Copy link
Contributor

openshift-ci bot commented Aug 1, 2023

[APPROVALNOTIFIER] This PR is APPROVED

This pull-request has been approved by: dependabot[bot], tesshuflower

The full list of commands accepted by this bot can be found here.

The pull request process is described here

Needs approval from an approver in each of these files:

Approvers can indicate their approval by writing /approve in a comment
Approvers can cancel approval by writing /approve cancel in a comment

@openshift-ci openshift-ci bot added the approved label Aug 1, 2023
Bumps [kubernetes](https://github.com/kubernetes-client/python) from 26.1.0 to 27.2.0.
- [Release notes](https://github.com/kubernetes-client/python/releases)
- [Changelog](https://github.com/kubernetes-client/python/blob/master/CHANGELOG.md)
- [Commits](kubernetes-client/python@v26.1.0...v27.2.0)

---
updated-dependencies:
- dependency-name: kubernetes
  dependency-type: direct:production
  update-type: version-update:semver-major
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot force-pushed the dependabot/pip/test-e2e/kubernetes-27.2.0 branch from dea8ad3 to a72861a Compare August 2, 2023 12:47
@sonarcloud
Copy link

sonarcloud bot commented Aug 2, 2023

Kudos, SonarCloud Quality Gate passed!    Quality Gate passed

Bug A 0 Bugs
Vulnerability A 0 Vulnerabilities
Security Hotspot A 0 Security Hotspots
Code Smell A 0 Code Smells

No Coverage information No Coverage information
No Duplication information No Duplication information

@tesshuflower
Copy link
Contributor

/lgtm

@openshift-ci openshift-ci bot added the lgtm label Aug 14, 2023
@codecov
Copy link

codecov bot commented Aug 14, 2023

Codecov Report

Merging #806 (a72861a) into main (03fac9b) will decrease coverage by 0.2%.
The diff coverage is n/a.

Additional details and impacted files
@@           Coverage Diff           @@
##            main    #806     +/-   ##
=======================================
- Coverage   66.9%   66.8%   -0.2%     
=======================================
  Files         55      55             
  Lines       7058    7058             
=======================================
- Hits        4725    4716      -9     
- Misses      2055    2061      +6     
- Partials     278     281      +3     

see 1 file with indirect coverage changes

@openshift-merge-robot openshift-merge-robot merged commit c66c95b into main Aug 14, 2023
24 checks passed
@dependabot dependabot bot deleted the dependabot/pip/test-e2e/kubernetes-27.2.0 branch August 14, 2023 13:11
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
approved dependencies Pull requests that update a dependency file lgtm python Pull requests that update Python code size/S
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants