Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix(container): update system upgrade controller group to v0.13.4 (patch) #3360

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

bot-x-mod[bot]
Copy link
Contributor

@bot-x-mod bot-x-mod bot commented Feb 29, 2024

This PR contains the following updates:

Package Update Change
docker.io/rancher/system-upgrade-controller patch v0.13.2 -> v0.13.4
rancher/system-upgrade-controller patch v0.13.2 -> v0.13.4

Warning

Some dependencies could not be looked up. Check the Dependency Dashboard for more information.


Release Notes

rancher/system-upgrade-controller (docker.io/rancher/system-upgrade-controller)

v0.13.4

Compare Source

What's Changed

Full Changelog: rancher/system-upgrade-controller@v0.13.3...v0.13.4

Important Upgrade Notice

If upgrading to this release from v0.13.2 or earlier using the example deployment manifests, you will need to delete the system-upgrade ClusterRoleBinding prior to deploying the manifest in order to update the RBAC to no longer target the built-in cluster-admin ClusterRole:

kubectl delete clusterrolebinding system-upgrade

v0.13.3

Compare Source

What's Changed
New Contributors

Full Changelog: rancher/system-upgrade-controller@v0.13.2...v0.13.3

Important Upgrade Notice

If upgrading to this release from v0.13.2 or earlier using the example deployment manifests, you will need to delete the system-upgrade ClusterRoleBinding prior to deploying the manifest in order to update the RBAC to no longer target the built-in cluster-admin ClusterRole:

kubectl delete clusterrolebinding system-upgrade


Configuration

📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about these updates again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Renovate Bot.

@bot-x-mod bot-x-mod bot changed the title fix(github-release): update rancher/system-upgrade-controller to v0.13.3 fix(container): update system upgrade controller group to v0.13.3 (patch) Feb 29, 2024
@bot-x-mod bot-x-mod bot force-pushed the renovate/main-patch-system-upgrade-controller branch from 3db831e to 815d888 Compare February 29, 2024 02:23
@bot-x-mod
Copy link
Contributor Author

bot-x-mod bot commented Feb 29, 2024

--- kubernetes/main/apps/system-upgrade/system-upgrade-controller/app Kustomization: flux-system/system-upgrade-controller HelmRelease: system-upgrade/system-upgrade-controller

+++ kubernetes/main/apps/system-upgrade/system-upgrade-controller/app Kustomization: flux-system/system-upgrade-controller HelmRelease: system-upgrade/system-upgrade-controller

@@ -47,13 +47,13 @@

               SYSTEM_UPGRADE_JOB_KUBECTL_IMAGE: docker.io/rancher/kubectl:v1.29.0
               SYSTEM_UPGRADE_JOB_PRIVILEGED: true
               SYSTEM_UPGRADE_JOB_TTL_SECONDS_AFTER_FINISH: 900
               SYSTEM_UPGRADE_PLAN_POLLING_INTERVAL: 15m
             image:
               repository: docker.io/rancher/system-upgrade-controller
-              tag: v0.13.2@sha256:c3d120c265c3d1167f077bf79a88d0a401dd3a54ce6933e4cb98b2e51a1ed49b
+              tag: v0.13.4@sha256:3df6d01b9eb583a78c309ce0b2cfeed98a9af97983e4ea96bf53410dd56c6f45
         pod:
           affinity:
             nodeAffinity:
               requiredDuringSchedulingIgnoredDuringExecution:
                 nodeSelectorTerms:
                 - matchExpressions:

@bot-x-mod
Copy link
Contributor Author

bot-x-mod bot commented Feb 29, 2024

--- HelmRelease: system-upgrade/system-upgrade-controller Deployment: system-upgrade/system-upgrade-controller

+++ HelmRelease: system-upgrade/system-upgrade-controller Deployment: system-upgrade/system-upgrade-controller

@@ -87,13 +87,13 @@

         - name: SYSTEM_UPGRADE_JOB_PRIVILEGED
           value: 'true'
         - name: SYSTEM_UPGRADE_JOB_TTL_SECONDS_AFTER_FINISH
           value: '900'
         - name: SYSTEM_UPGRADE_PLAN_POLLING_INTERVAL
           value: 15m
-        image: docker.io/rancher/system-upgrade-controller:v0.13.2@sha256:c3d120c265c3d1167f077bf79a88d0a401dd3a54ce6933e4cb98b2e51a1ed49b
+        image: docker.io/rancher/system-upgrade-controller:v0.13.4@sha256:3df6d01b9eb583a78c309ce0b2cfeed98a9af97983e4ea96bf53410dd56c6f45
         name: main
         volumeMounts:
         - mountPath: /etc/ca-certificates
           name: etc-ca-certificates
           readOnly: true
         - mountPath: /etc/pki

@bot-x-mod bot-x-mod bot force-pushed the renovate/main-patch-system-upgrade-controller branch from 815d888 to df89cd3 Compare March 1, 2024 01:21
@bot-x-mod bot-x-mod bot changed the title fix(container): update system upgrade controller group to v0.13.3 (patch) fix(container): update system upgrade controller group to v0.13.4 (patch) Mar 1, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants