From 71c431889c6180e0fe72afd42291b28b1a07822f Mon Sep 17 00:00:00 2001 From: AWS Controllers for Kubernetes Bot <82905295+ack-bot@users.noreply.github.com> Date: Thu, 10 Oct 2024 10:18:43 -0700 Subject: [PATCH] Update to ACK runtime `v0.39.0`, code-generator `v0.39.1` (#228) ### Update to ACK runtime `v0.39.0`, code-generator `v0.39.1` ---------- * ACK code-generator `v0.39.1` [release notes](https://github.com/aws-controllers-k8s/code-generator/releases/tag/v0.39.1) * ACK runtime `v0.39.0` [release notes](https://github.com/aws-controllers-k8s/runtime/releases/tag/v0.39.0) ---------- NOTE: This PR increments the release version of service controller from `v1.2.26` to `v1.2.27` Once this PR is merged, release `v1.2.27` will be automatically created for `ec2-controller` **Please close this PR, if you do not want the new patch release for `ec2-controller`** ---------- #### stdout for `make build-controller`: ``` building ack-generate ... ok. ==== building ec2-controller ==== Copying common custom resource definitions into ec2 Building Kubernetes API objects for ec2 Generating deepcopy code for ec2 Generating custom resource definitions for ec2 Building service controller for ec2 Generating RBAC manifests for ec2 Running gofmt against generated code for ec2 Updating additional GitHub repository maintenance files ==== building ec2-controller release artifacts ==== Building release artifacts for ec2-v1.2.27 Generating common custom resource definitions Generating custom resource definitions for ec2 Generating RBAC manifests for ec2 ``` ---------- By submitting this pull request, I confirm that my contribution is made under the terms of the Apache 2.0 license. --- apis/v1alpha1/ack-generate-metadata.yaml | 10 +- config/controller/kustomization.yaml | 2 +- .../ec2.services.k8s.aws_dhcpoptions.yaml | 6 +- ...2.services.k8s.aws_elasticipaddresses.yaml | 5 +- .../bases/ec2.services.k8s.aws_flowlogs.yaml | 13 +- .../bases/ec2.services.k8s.aws_instances.yaml | 29 +- ...ec2.services.k8s.aws_internetgateways.yaml | 8 +- .../ec2.services.k8s.aws_natgateways.yaml | 19 +- .../ec2.services.k8s.aws_networkacls.yaml | 6 +- .../ec2.services.k8s.aws_routetables.yaml | 6 +- .../ec2.services.k8s.aws_securitygroups.yaml | 14 +- .../bases/ec2.services.k8s.aws_subnets.yaml | 13 +- .../ec2.services.k8s.aws_transitgateways.yaml | 4 +- .../ec2.services.k8s.aws_vpcendpoints.yaml | 15 +- ....aws_vpcendpointserviceconfigurations.yaml | 3 +- ...ervices.k8s.aws_vpcpeeringconnections.yaml | 12 +- .../crd/bases/ec2.services.k8s.aws_vpcs.yaml | 8 +- .../services.k8s.aws_adoptedresources.yaml | 7 +- .../bases/services.k8s.aws_fieldexports.yaml | 2 +- config/rbac/cluster-role-controller.yaml | 310 +----------------- go.mod | 54 +-- go.sum | 145 ++++---- helm/Chart.yaml | 4 +- .../ec2.services.k8s.aws_dhcpoptions.yaml | 6 +- ...2.services.k8s.aws_elasticipaddresses.yaml | 5 +- helm/crds/ec2.services.k8s.aws_flowlogs.yaml | 13 +- helm/crds/ec2.services.k8s.aws_instances.yaml | 29 +- ...ec2.services.k8s.aws_internetgateways.yaml | 8 +- .../ec2.services.k8s.aws_natgateways.yaml | 19 +- .../ec2.services.k8s.aws_networkacls.yaml | 6 +- .../ec2.services.k8s.aws_routetables.yaml | 6 +- .../ec2.services.k8s.aws_securitygroups.yaml | 14 +- helm/crds/ec2.services.k8s.aws_subnets.yaml | 13 +- .../ec2.services.k8s.aws_transitgateways.yaml | 4 +- .../ec2.services.k8s.aws_vpcendpoints.yaml | 15 +- ....aws_vpcendpointserviceconfigurations.yaml | 3 +- ...ervices.k8s.aws_vpcpeeringconnections.yaml | 12 +- helm/crds/ec2.services.k8s.aws_vpcs.yaml | 8 +- .../services.k8s.aws_adoptedresources.yaml | 7 +- helm/crds/services.k8s.aws_fieldexports.yaml | 2 +- helm/templates/NOTES.txt | 2 +- helm/templates/_helpers.tpl | 310 +----------------- helm/templates/deployment.yaml | 1 + helm/values.yaml | 4 +- pkg/resource/vpc/delta.go | 1 + 45 files changed, 213 insertions(+), 970 deletions(-) diff --git a/apis/v1alpha1/ack-generate-metadata.yaml b/apis/v1alpha1/ack-generate-metadata.yaml index e309efae..4bb25d3a 100755 --- a/apis/v1alpha1/ack-generate-metadata.yaml +++ b/apis/v1alpha1/ack-generate-metadata.yaml @@ -1,13 +1,13 @@ ack_generate_info: - build_date: "2024-09-20T17:31:34Z" - build_hash: f8f98563404066ac3340db0a049d2e530e5c51cc - go_version: go1.22.6 - version: v0.38.1 + build_date: "2024-10-10T04:00:51Z" + build_hash: 36c2d234498c2bc4f60773ab8df632af4067f43b + go_version: go1.23.2 + version: v0.39.1 api_directory_checksum: 585098fc7c99c27ca523f83e860107d22aaa5a10 api_version: v1alpha1 aws_sdk_go_version: v1.44.93 generator_config_info: - file_checksum: e2492ec6f4965b990edb66e08a625d990b8f8f30 + file_checksum: cd7df4af2cf851dbae7c054c499c3c251064ab0c original_file_name: generator.yaml last_modification: reason: API generation diff --git a/config/controller/kustomization.yaml b/config/controller/kustomization.yaml index 1a7130cd..96c27896 100644 --- a/config/controller/kustomization.yaml +++ b/config/controller/kustomization.yaml @@ -6,4 +6,4 @@ kind: Kustomization images: - name: controller newName: public.ecr.aws/aws-controllers-k8s/ec2-controller - newTag: 1.2.26 + newTag: 1.2.27 diff --git a/config/crd/bases/ec2.services.k8s.aws_dhcpoptions.yaml b/config/crd/bases/ec2.services.k8s.aws_dhcpoptions.yaml index 172353bc..19bf6446 100644 --- a/config/crd/bases/ec2.services.k8s.aws_dhcpoptions.yaml +++ b/config/crd/bases/ec2.services.k8s.aws_dhcpoptions.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: dhcpoptions.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -44,7 +44,6 @@ spec: description: |- DhcpOptionsSpec defines the desired state of DhcpOptions. - Describes a set of DHCP options. properties: dhcpConfigurations: @@ -81,7 +80,7 @@ spec: items: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -116,7 +115,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/config/crd/bases/ec2.services.k8s.aws_elasticipaddresses.yaml b/config/crd/bases/ec2.services.k8s.aws_elasticipaddresses.yaml index 10e2bac9..a65232c5 100644 --- a/config/crd/bases/ec2.services.k8s.aws_elasticipaddresses.yaml +++ b/config/crd/bases/ec2.services.k8s.aws_elasticipaddresses.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: elasticipaddresses.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -64,11 +64,9 @@ spec: limit the IP address to this location. IP addresses cannot move between network border groups. - Use DescribeAvailabilityZones (https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DescribeAvailabilityZones.html) to view the network border groups. - You cannot use a network border group with EC2 Classic. If you attempt this operation on EC2 Classic, you receive an InvalidParameterCombination error. type: string @@ -110,7 +108,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/config/crd/bases/ec2.services.k8s.aws_flowlogs.yaml b/config/crd/bases/ec2.services.k8s.aws_flowlogs.yaml index 87dc6cf0..7613acf9 100644 --- a/config/crd/bases/ec2.services.k8s.aws_flowlogs.yaml +++ b/config/crd/bases/ec2.services.k8s.aws_flowlogs.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: flowlogs.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -40,7 +40,6 @@ spec: description: |- FlowLogSpec defines the desired state of FlowLog. - Describes a flow log. properties: deliverLogsPermissionARN: @@ -48,7 +47,6 @@ spec: The ARN for the IAM role that permits Amazon EC2 to publish flow logs to a CloudWatch Logs log group in your account. - If you specify LogDestinationType as s3, do not specify DeliverLogsPermissionArn or LogGroupName. type: string @@ -68,13 +66,11 @@ spec: can be published to a CloudWatch Logs log group or an Amazon S3 bucket. The value specified for this parameter depends on the value specified for LogDestinationType. - If LogDestinationType is not specified or cloud-watch-logs, specify the Amazon Resource Name (ARN) of the CloudWatch Logs log group. For example, to publish to a log group called my-logs, specify arn:aws:logs:us-east-1:123456789012:log-group:my-logs. Alternatively, use LogGroupName instead. - If LogDestinationType is s3, specify the ARN of the Amazon S3 bucket. You can also specify a subfolder in the bucket. To specify a subfolder in the bucket, use the following ARN format: bucket_ARN/subfolder_name/. For example, @@ -89,11 +85,9 @@ spec: log data to CloudWatch Logs, specify cloud-watch-logs. To publish flow log data to Amazon S3, specify s3. - If you specify LogDestinationType as s3, do not specify DeliverLogsPermissionArn or LogGroupName. - Default: cloud-watch-logs type: string logFormat: @@ -103,7 +97,6 @@ spec: If you omit this parameter, the flow log is created using the default format. If you specify this parameter, you must specify at least one field. - Specify the fields using the ${field-id} format, separated by spaces. For the CLI, surround this parameter value with single quotes on Linux or double quotes on Windows. @@ -113,7 +106,6 @@ spec: The name of a new or existing CloudWatch Logs log group where Amazon EC2 publishes your flow logs. - If you specify LogDestinationType as s3, do not specify DeliverLogsPermissionArn or LogGroupName. type: string @@ -123,12 +115,10 @@ spec: aggregated into a flow log record. You can specify 60 seconds (1 minute) or 600 seconds (10 minutes). - When a network interface is attached to a Nitro-based instance (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/instance-types.html#ec2-nitro-instances), the aggregation interval is always 60 seconds or less, regardless of the value that you specify. - Default: 600 format: int64 type: integer @@ -179,7 +169,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/config/crd/bases/ec2.services.k8s.aws_instances.yaml b/config/crd/bases/ec2.services.k8s.aws_instances.yaml index 9f86446c..e0c470ed 100644 --- a/config/crd/bases/ec2.services.k8s.aws_instances.yaml +++ b/config/crd/bases/ec2.services.k8s.aws_instances.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: instances.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -44,7 +44,6 @@ spec: description: |- InstanceSpec defines the desired state of Instance. - Describes an instance. properties: blockDeviceMappings: @@ -131,10 +130,8 @@ spec: For more information, see Burstable performance instances (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/burstable-performance-instances.html) in the Amazon EC2 User Guide. - Default: standard (T2 instances) or unlimited (T3/T3a/T4g instances) - For T3 instances with host tenancy, only standard is supported. properties: cpuCredits: @@ -153,7 +150,6 @@ spec: Alternatively, if you set InstanceInitiatedShutdownBehavior to terminate, you can terminate the instance by running the shutdown command from the instance. - Default: false type: boolean ebsOptimized: @@ -164,7 +160,6 @@ spec: available with all instance types. Additional usage charges apply when using an EBS-optimized instance. - Default: false type: boolean elasticGPUSpecification: @@ -186,7 +181,6 @@ spec: inference accelerators are a resource you can attach to your Amazon EC2 instances to accelerate your Deep Learning (DL) inference workloads. - You cannot specify accelerators from different generations in the same request. items: description: Describes an elastic inference accelerator. @@ -204,7 +198,6 @@ spec: For more information, see What is Amazon Web Services Nitro Enclaves? (https://docs.aws.amazon.com/enclaves/latest/user/nitro-enclave.html) in the Amazon Web Services Nitro Enclaves User Guide. - You can't enable Amazon Web Services Nitro Enclaves and hibernation on the same instance. properties: @@ -217,7 +210,6 @@ spec: see Hibernate your instance (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/Hibernate.html) in the Amazon EC2 User Guide. - You can't enable hibernation and Amazon Web Services Nitro Enclaves on the same instance. properties: @@ -243,14 +235,12 @@ spec: Indicates whether an instance stops or terminates when you initiate shutdown from the instance (using the operating system command for system shutdown). - Default: stop type: string instanceMarketOptions: description: |- The market (purchasing) option for the instances. - For RunInstances, persistent Spot Instance requests are only supported when InstanceInterruptionBehavior is set to either hibernate or stop. properties: @@ -278,7 +268,6 @@ spec: The instance type. For more information, see Instance types (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/instance-types.html) in the Amazon EC2 User Guide. - Default: m1.small type: string ipv6AddressCount: @@ -289,7 +278,6 @@ spec: in the same request. You can specify this option if you've specified a minimum number of instances to launch. - You cannot specify this option and the network interfaces option in the same request. format: int64 @@ -301,7 +289,6 @@ spec: to assign a number of IPv6 addresses in the same request. You cannot specify this option if you've specified a minimum number of instances to launch. - You cannot specify this option and the network interfaces option in the same request. items: @@ -315,7 +302,6 @@ spec: description: |- The ID of the kernel. - We recommend that you use PV-GRUB instead of kernels and RAM disks. For more information, see PV-GRUB (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/UserProvidedkernels.html) in the Amazon EC2 User Guide. @@ -325,7 +311,6 @@ spec: The name of the key pair. You can create a key pair using CreateKeyPair (https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_CreateKeyPair.html) or ImportKeyPair (https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_ImportKeyPair.html). - If you do not specify a key pair, you can't connect to the instance unless you choose an AMI that is configured to allow users another way to log in. type: string @@ -363,7 +348,6 @@ spec: than Amazon EC2 can launch in the target Availability Zone, Amazon EC2 launches the largest possible number of instances above MinCount. - Constraints: Between 1 and the maximum number you're allowed for the specified instance type. For more information about the default limits, and how to request an increase, see How many instances can I run in Amazon EC2 (http://aws.amazon.com/ec2/faqs/#How_many_instances_can_I_run_in_Amazon_EC2) @@ -393,7 +377,6 @@ spec: is more instances than Amazon EC2 can launch in the target Availability Zone, Amazon EC2 launches no instances. - Constraints: Between 1 and the maximum number you're allowed for the specified instance type. For more information about the default limits, and how to request an increase, see How many instances can I run in Amazon EC2 (http://aws.amazon.com/ec2/faqs/#How_many_instances_can_I_run_in_Amazon_EC2) @@ -526,13 +509,11 @@ spec: [EC2-VPC] The primary IPv4 address. You must specify a value from the IPv4 address range of the subnet. - Only one private IP address can be designated as primary. You can't specify this option if you've specified the option to designate a private IP address as the primary IP address in a network interface specification. You cannot specify this option if you're launching more than one instance in the request. - You cannot specify this option and the network interfaces option in the same request. type: string @@ -543,7 +524,6 @@ spec: need to specify a RAM disk. To find kernel requirements, go to the Amazon Web Services Resource Center and search for the kernel ID. - We recommend that you use PV-GRUB instead of kernels and RAM disks. For more information, see PV-GRUB (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/UserProvidedkernels.html) in the Amazon EC2 User Guide. @@ -553,7 +533,6 @@ spec: The IDs of the security groups. You can create a security group using CreateSecurityGroup (https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_CreateSecurityGroup.html). - If you specify a network interface, you must specify any security groups as part of the network interface. items: @@ -564,11 +543,9 @@ spec: [EC2-Classic, default VPC] The names of the security groups. For a nondefault VPC, you must use security group IDs instead. - If you specify a network interface, you must specify any security groups as part of the network interface. - Default: Amazon EC2 uses the default security group. items: type: string @@ -577,7 +554,6 @@ spec: description: |- [EC2-VPC] The ID of the subnet to launch the instance into. - If you specify a network interface, you must specify any subnets as part of the network interface. type: string @@ -622,7 +598,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: @@ -774,7 +749,6 @@ spec: DNS hostname can only be used inside the Amazon EC2 network. This name is not available until the instance enters the running state. - [EC2-VPC] The Amazon-provided DNS server resolves Amazon-provided private DNS hostnames if you've enabled DNS resolution and DNS hostnames in your VPC. If you are not using the Amazon-provided DNS server in your VPC, your @@ -802,7 +776,6 @@ spec: The public IPv4 address, or the Carrier IP address assigned to the instance, if applicable. - A Carrier IP address only applies to an instance launched in a subnet associated with a Wavelength Zone. type: string diff --git a/config/crd/bases/ec2.services.k8s.aws_internetgateways.yaml b/config/crd/bases/ec2.services.k8s.aws_internetgateways.yaml index 1e17297e..503cba6d 100644 --- a/config/crd/bases/ec2.services.k8s.aws_internetgateways.yaml +++ b/config/crd/bases/ec2.services.k8s.aws_internetgateways.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: internetgateways.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -44,14 +44,13 @@ spec: description: |- InternetGatewaySpec defines the desired state of InternetGateway. - Describes an internet gateway. properties: routeTableRefs: items: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -90,7 +89,7 @@ spec: vpcRef: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -122,7 +121,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/config/crd/bases/ec2.services.k8s.aws_natgateways.yaml b/config/crd/bases/ec2.services.k8s.aws_natgateways.yaml index 971d6e5d..ea99de52 100644 --- a/config/crd/bases/ec2.services.k8s.aws_natgateways.yaml +++ b/config/crd/bases/ec2.services.k8s.aws_natgateways.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: natgateways.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -47,7 +47,6 @@ spec: description: |- NatGatewaySpec defines the desired state of NatGateway. - Describes a NAT gateway. properties: allocationID: @@ -60,7 +59,7 @@ spec: allocationRef: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -85,7 +84,7 @@ spec: subnetRef: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -131,7 +130,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: @@ -201,27 +199,21 @@ spec: If the NAT gateway could not be created, specifies the error message for the failure, that corresponds to the error code. - * For InsufficientFreeAddressesInSubnet: "Subnet has insufficient free addresses to create this NAT gateway" - * For Gateway.NotAttached: "Network vpc-xxxxxxxx has no Internet gateway attached" - * For InvalidAllocationID.NotFound: "Elastic IP address eipalloc-xxxxxxxx could not be associated with this NAT gateway" - * For Resource.AlreadyAssociated: "Elastic IP address eipalloc-xxxxxxxx is already associated" - * For InternalError: "Network interface eni-xxxxxxxx, created and used internally by this NAT gateway is in an invalid state. Please try again." - * For InvalidSubnetID.NotFound: "The specified subnet subnet-xxxxxxxx does not exist or could not be found." type: string @@ -269,24 +261,19 @@ spec: description: |- The state of the NAT gateway. - * pending: The NAT gateway is being created and is not ready to process traffic. - * failed: The NAT gateway could not be created. Check the failureCode and failureMessage fields for the reason. - * available: The NAT gateway is able to process traffic. This status remains until you delete the NAT gateway, and does not indicate the health of the NAT gateway. - * deleting: The NAT gateway is in the process of being terminated and may still be processing traffic. - * deleted: The NAT gateway has been terminated and is no longer processing traffic. type: string diff --git a/config/crd/bases/ec2.services.k8s.aws_networkacls.yaml b/config/crd/bases/ec2.services.k8s.aws_networkacls.yaml index bb7b8372..be27c76e 100644 --- a/config/crd/bases/ec2.services.k8s.aws_networkacls.yaml +++ b/config/crd/bases/ec2.services.k8s.aws_networkacls.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: networkacls.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -44,7 +44,6 @@ spec: description: |- NetworkAclSpec defines the desired state of NetworkAcl. - Describes a network ACL. properties: associations: @@ -133,7 +132,7 @@ spec: vpcRef: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -165,7 +164,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/config/crd/bases/ec2.services.k8s.aws_routetables.yaml b/config/crd/bases/ec2.services.k8s.aws_routetables.yaml index 679b0570..3ae21395 100644 --- a/config/crd/bases/ec2.services.k8s.aws_routetables.yaml +++ b/config/crd/bases/ec2.services.k8s.aws_routetables.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: routetables.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -44,7 +44,6 @@ spec: description: |- RouteTableSpec defines the desired state of RouteTable. - Describes a route table. properties: routes: @@ -170,7 +169,7 @@ spec: vpcRef: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -202,7 +201,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/config/crd/bases/ec2.services.k8s.aws_securitygroups.yaml b/config/crd/bases/ec2.services.k8s.aws_securitygroups.yaml index 7053e96e..1aecdae5 100644 --- a/config/crd/bases/ec2.services.k8s.aws_securitygroups.yaml +++ b/config/crd/bases/ec2.services.k8s.aws_securitygroups.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: securitygroups.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -44,20 +44,16 @@ spec: description: |- SecurityGroupSpec defines the desired state of SecurityGroup. - Describes a security group. properties: description: description: |- A description for the security group. This is informational only. - Constraints: Up to 255 characters in length - Constraints for EC2-Classic: ASCII characters - Constraints for EC2-VPC: a-z, A-Z, 0-9, spaces, and ._-:/()#,@[]+=&;{}!$* type: string egressRules: @@ -108,7 +104,6 @@ spec: description: |- Describes a security group and Amazon Web Services account ID pair. - We are retiring EC2-Classic on August 15, 2022. We recommend that you migrate from EC2-Classic to a VPC. For more information, see Migrate from EC2-Classic to a VPC (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/vpc-migrate.html) @@ -208,7 +203,6 @@ spec: description: |- Describes a security group and Amazon Web Services account ID pair. - We are retiring EC2-Classic on August 15, 2022. We recommend that you migrate from EC2-Classic to a VPC. For more information, see Migrate from EC2-Classic to a VPC (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/vpc-migrate.html) @@ -264,13 +258,10 @@ spec: description: |- The name of the security group. - Constraints: Up to 255 characters in length. Cannot start with sg-. - Constraints for EC2-Classic: ASCII characters - Constraints for EC2-VPC: a-z, A-Z, 0-9, spaces, and ._-:/()#,@[]+=&;{}!$* type: string tags: @@ -293,7 +284,7 @@ spec: vpcRef: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -328,7 +319,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/config/crd/bases/ec2.services.k8s.aws_subnets.yaml b/config/crd/bases/ec2.services.k8s.aws_subnets.yaml index ec5badbe..7ad9f7d4 100644 --- a/config/crd/bases/ec2.services.k8s.aws_subnets.yaml +++ b/config/crd/bases/ec2.services.k8s.aws_subnets.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: subnets.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -47,7 +47,6 @@ spec: description: |- SubnetSpec defines the desired state of Subnet. - Describes a subnet. properties: assignIPv6AddressOnCreation: @@ -56,18 +55,15 @@ spec: description: |- The Availability Zone or Local Zone for the subnet. - Default: Amazon Web Services selects one for you. If you create more than one subnet in your VPC, we do not necessarily select a different zone for each subnet. - To create a subnet in a Local Zone, set this value to the Local Zone ID, for example us-west-2-lax-1a. For information about the Regions that support Local Zones, see Available Regions (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/using-regions-availability-zones.html#concepts-available-regions) in the Amazon Elastic Compute Cloud User Guide. - To create a subnet in an Outpost, set this value to the Availability Zone for the Outpost and specify the Outpost ARN. type: string @@ -80,7 +76,6 @@ spec: We modify the specified CIDR block to its canonical form; for example, if you specify 100.68.0.18/18, we modify it to 100.68.0.0/18. - This parameter is not supported for an IPv6 only subnet. type: string customerOwnedIPv4Pool: @@ -98,7 +93,6 @@ spec: The IPv6 network range for the subnet, in CIDR notation. The subnet size must use a /64 prefix length. - This parameter is required for an IPv6 only subnet. type: string ipv6Native: @@ -115,7 +109,7 @@ spec: items: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -154,7 +148,7 @@ spec: vpcRef: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -186,7 +180,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/config/crd/bases/ec2.services.k8s.aws_transitgateways.yaml b/config/crd/bases/ec2.services.k8s.aws_transitgateways.yaml index b203eaad..c6ead58b 100644 --- a/config/crd/bases/ec2.services.k8s.aws_transitgateways.yaml +++ b/config/crd/bases/ec2.services.k8s.aws_transitgateways.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: transitgateways.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -47,7 +47,6 @@ spec: description: |- TransitGatewaySpec defines the desired state of TransitGateway. - Describes a transit gateway. properties: description: @@ -108,7 +107,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/config/crd/bases/ec2.services.k8s.aws_vpcendpoints.yaml b/config/crd/bases/ec2.services.k8s.aws_vpcendpoints.yaml index f1b8bdc6..2b74860a 100644 --- a/config/crd/bases/ec2.services.k8s.aws_vpcendpoints.yaml +++ b/config/crd/bases/ec2.services.k8s.aws_vpcendpoints.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: vpcendpoints.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -47,7 +47,6 @@ spec: description: |- VpcEndpointSpec defines the desired state of VpcEndpoint. - Describes a VPC endpoint. properties: dnsOptions: @@ -76,12 +75,10 @@ spec: to the default public DNS name for the service instead of the public DNS names that are automatically generated by the VPC endpoint service. - To use a private hosted zone, you must set the following VPC attributes to true: enableDnsHostnames and enableDnsSupport. Use ModifyVpcAttribute to set the VPC attributes. - Default: true type: boolean routeTableIDs: @@ -93,7 +90,7 @@ spec: items: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -119,7 +116,7 @@ spec: items: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -151,7 +148,7 @@ spec: items: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -184,7 +181,6 @@ spec: description: |- The type of endpoint. - Default: Gateway type: string vpcID: @@ -193,7 +189,7 @@ spec: vpcRef: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -227,7 +223,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/config/crd/bases/ec2.services.k8s.aws_vpcendpointserviceconfigurations.yaml b/config/crd/bases/ec2.services.k8s.aws_vpcendpointserviceconfigurations.yaml index 8c215bdf..40315cc4 100644 --- a/config/crd/bases/ec2.services.k8s.aws_vpcendpointserviceconfigurations.yaml +++ b/config/crd/bases/ec2.services.k8s.aws_vpcendpointserviceconfigurations.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: vpcendpointserviceconfigurations.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -118,7 +118,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/config/crd/bases/ec2.services.k8s.aws_vpcpeeringconnections.yaml b/config/crd/bases/ec2.services.k8s.aws_vpcpeeringconnections.yaml index 63d5e144..56bb49d1 100644 --- a/config/crd/bases/ec2.services.k8s.aws_vpcpeeringconnections.yaml +++ b/config/crd/bases/ec2.services.k8s.aws_vpcpeeringconnections.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: vpcpeeringconnections.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -41,7 +41,6 @@ spec: description: |- VpcPeeringConnectionSpec defines the desired state of VpcPeeringConnection. - Describes a VPC peering connection. properties: acceptRequest: @@ -60,7 +59,6 @@ spec: description: |- The Amazon Web Services account ID of the owner of the accepter VPC. - Default: Your Amazon Web Services account ID type: string peerRegion: @@ -68,7 +66,6 @@ spec: The Region code for the accepter VPC, if the accepter VPC is located in a Region other than the Region in which you make the request. - Default: The Region in which you make the request. type: string peerVPCID: @@ -79,7 +76,7 @@ spec: peerVPCRef: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -125,7 +122,7 @@ spec: vpcRef: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -176,7 +173,6 @@ spec: to a VPC (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/vpc-migrate.html) in the Amazon Elastic Compute Cloud User Guide. - Describes the VPC peering connection options. properties: allowDNSResolutionFromRemoteVPC: @@ -205,7 +201,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: @@ -293,7 +288,6 @@ spec: to a VPC (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/vpc-migrate.html) in the Amazon Elastic Compute Cloud User Guide. - Describes the VPC peering connection options. properties: allowDNSResolutionFromRemoteVPC: diff --git a/config/crd/bases/ec2.services.k8s.aws_vpcs.yaml b/config/crd/bases/ec2.services.k8s.aws_vpcs.yaml index ec8b713b..c7b07fec 100644 --- a/config/crd/bases/ec2.services.k8s.aws_vpcs.yaml +++ b/config/crd/bases/ec2.services.k8s.aws_vpcs.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: vpcs.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -47,7 +47,6 @@ spec: description: |- VpcSpec defines the desired state of Vpc. - Describes a VPC. properties: amazonProvidedIPv6CIDRBlock: @@ -76,11 +75,9 @@ spec: as dedicated tenancy instances by default. You can only launch instances with a tenancy of dedicated or host into a dedicated tenancy VPC. - Important: The host value cannot be used with this parameter. Use the default or dedicated values only. - Default: default type: string ipv4IPAMPoolID: @@ -102,7 +99,6 @@ spec: The IPv6 CIDR block from the IPv6 address pool. You must also specify Ipv6Pool in the request. - To let Amazon choose the IPv6 CIDR block for you, omit this parameter. type: string ipv6CIDRBlockNetworkBorderGroup: @@ -110,7 +106,6 @@ spec: The name of the location from which we advertise the IPV6 CIDR block. Use this parameter to limit the address to this location. - You must set AmazonProvidedIpv6CidrBlock to true to use this parameter. type: string ipv6IPAMPoolID: @@ -169,7 +164,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/config/crd/common/bases/services.k8s.aws_adoptedresources.yaml b/config/crd/common/bases/services.k8s.aws_adoptedresources.yaml index 65eff735..b7be3224 100644 --- a/config/crd/common/bases/services.k8s.aws_adoptedresources.yaml +++ b/config/crd/common/bases/services.k8s.aws_adoptedresources.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: adoptedresources.services.k8s.aws spec: group: services.k8s.aws @@ -78,11 +78,9 @@ spec: automatically converts this to an arbitrary string-string map. https://github.com/kubernetes-sigs/controller-tools/issues/385 - Active discussion about inclusion of this field in the spec is happening in this PR: https://github.com/kubernetes-sigs/controller-tools/pull/395 - Until this is allowed, or if it never is, we will produce a subset of the object meta that contains only the fields which the user is allowed to modify in the metadata. properties: @@ -105,13 +103,11 @@ spec: and may be truncated by the length of the suffix required to make the value unique on the server. - If this field is specified and the generated name exists, the server will NOT return a 409 - instead, it will either return 201 Created or 500 with Reason ServerTimeout indicating a unique name could not be found in the time allotted, and the client should retry (optionally after the time indicated in the Retry-After header). - Applied only if Name is not specified. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#idempotency type: string @@ -140,7 +136,6 @@ spec: Not all objects are required to be scoped to a namespace - the value of this field for those objects will be empty. - Must be a DNS_LABEL. Cannot be updated. More info: http://kubernetes.io/docs/user-guide/namespaces diff --git a/config/crd/common/bases/services.k8s.aws_fieldexports.yaml b/config/crd/common/bases/services.k8s.aws_fieldexports.yaml index 4d3a8f1d..49b4f383 100644 --- a/config/crd/common/bases/services.k8s.aws_fieldexports.yaml +++ b/config/crd/common/bases/services.k8s.aws_fieldexports.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: fieldexports.services.k8s.aws spec: group: services.k8s.aws diff --git a/config/rbac/cluster-role-controller.yaml b/config/rbac/cluster-role-controller.yaml index 4914f095..10c5dcfa 100644 --- a/config/rbac/cluster-role-controller.yaml +++ b/config/rbac/cluster-role-controller.yaml @@ -8,6 +8,7 @@ rules: - "" resources: - configmaps + - secrets verbs: - get - list @@ -21,298 +22,23 @@ rules: - get - list - watch -- apiGroups: - - "" - resources: - - secrets - verbs: - - get - - list - - patch - - watch - apiGroups: - ec2.services.k8s.aws resources: - dhcpoptions - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - dhcpoptions/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - elasticipaddresses - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - elasticipaddresses/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - flowlogs - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - flowlogs/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - instances - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - instances/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - internetgateways - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - internetgateways/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - natgateways - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - natgateways/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - networkacls - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - networkacls/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - routetables - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - routetables/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - securitygroups - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - securitygroups/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - subnets - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - subnets/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - transitgateways - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - transitgateways/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - vpcendpoints - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - vpcendpoints/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - vpcendpointserviceconfigurations - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - vpcendpointserviceconfigurations/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - vpcpeeringconnections - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - vpcpeeringconnections/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - vpcs verbs: - create @@ -325,6 +51,20 @@ rules: - apiGroups: - ec2.services.k8s.aws resources: + - dhcpoptions/status + - elasticipaddresses/status + - flowlogs/status + - instances/status + - internetgateways/status + - natgateways/status + - networkacls/status + - routetables/status + - securitygroups/status + - subnets/status + - transitgateways/status + - vpcendpoints/status + - vpcendpointserviceconfigurations/status + - vpcpeeringconnections/status - vpcs/status verbs: - get @@ -334,25 +74,6 @@ rules: - services.k8s.aws resources: - adoptedresources - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - services.k8s.aws - resources: - - adoptedresources/status - verbs: - - get - - patch - - update -- apiGroups: - - services.k8s.aws - resources: - fieldexports verbs: - create @@ -365,6 +86,7 @@ rules: - apiGroups: - services.k8s.aws resources: + - adoptedresources/status - fieldexports/status verbs: - get diff --git a/go.mod b/go.mod index 62037986..b7cdb905 100644 --- a/go.mod +++ b/go.mod @@ -5,36 +5,37 @@ go 1.22.0 toolchain go1.22.6 require ( - github.com/aws-controllers-k8s/runtime v0.38.0 + github.com/aws-controllers-k8s/runtime v0.39.0 github.com/aws/aws-sdk-go v1.49.0 - github.com/go-logr/logr v1.4.1 + github.com/go-logr/logr v1.4.2 github.com/samber/lo v1.37.0 github.com/spf13/pflag v1.0.5 - k8s.io/api v0.30.1 - k8s.io/apimachinery v0.30.1 - k8s.io/client-go v0.30.1 - sigs.k8s.io/controller-runtime v0.18.4 + k8s.io/api v0.31.0 + k8s.io/apimachinery v0.31.0 + k8s.io/client-go v0.31.0 + sigs.k8s.io/controller-runtime v0.19.0 ) require ( github.com/beorn7/perks v1.0.1 // indirect - github.com/cenkalti/backoff/v4 v4.2.1 // indirect - github.com/cespare/xxhash/v2 v2.2.0 // indirect - github.com/davecgh/go-spew v1.1.1 // indirect + github.com/cenkalti/backoff/v4 v4.3.0 // indirect + github.com/cespare/xxhash/v2 v2.3.0 // indirect + github.com/davecgh/go-spew v1.1.2-0.20180830191138-d8f796af33cc // indirect github.com/emicklei/go-restful/v3 v3.11.0 // indirect github.com/evanphx/json-patch/v5 v5.9.0 // indirect github.com/fsnotify/fsnotify v1.7.0 // indirect + github.com/fxamacker/cbor/v2 v2.7.0 // indirect github.com/go-logr/zapr v1.3.0 // indirect github.com/go-openapi/jsonpointer v0.19.6 // indirect github.com/go-openapi/jsonreference v0.20.2 // indirect - github.com/go-openapi/swag v0.22.3 // indirect + github.com/go-openapi/swag v0.22.4 // indirect github.com/gogo/protobuf v1.3.2 // indirect github.com/golang/groupcache v0.0.0-20210331224755-41bb18bfe9da // indirect github.com/golang/protobuf v1.5.4 // indirect github.com/google/gnostic-models v0.6.8 // indirect github.com/google/go-cmp v0.6.0 // indirect github.com/google/gofuzz v1.2.0 // indirect - github.com/google/uuid v1.3.0 // indirect + github.com/google/uuid v1.6.0 // indirect github.com/imdario/mergo v0.3.12 // indirect github.com/itchyny/gojq v0.12.6 // indirect github.com/itchyny/timefmt-go v0.1.3 // indirect @@ -43,34 +44,33 @@ require ( github.com/josharian/intern v1.0.0 // indirect github.com/json-iterator/go v1.1.12 // indirect github.com/mailru/easyjson v0.7.7 // indirect - github.com/matttproud/golang_protobuf_extensions/v2 v2.0.0 // indirect github.com/modern-go/concurrent v0.0.0-20180306012644-bacd9c7ef1dd // indirect github.com/modern-go/reflect2 v1.0.2 // indirect github.com/munnerz/goautoneg v0.0.0-20191010083416-a7dc8b61c822 // indirect github.com/pkg/errors v0.9.1 // indirect - github.com/prometheus/client_golang v1.18.0 // indirect - github.com/prometheus/client_model v0.5.0 // indirect - github.com/prometheus/common v0.45.0 // indirect - github.com/prometheus/procfs v0.12.0 // indirect + github.com/prometheus/client_golang v1.19.1 // indirect + github.com/prometheus/client_model v0.6.1 // indirect + github.com/prometheus/common v0.55.0 // indirect + github.com/prometheus/procfs v0.15.1 // indirect + github.com/x448/float16 v0.8.4 // indirect go.uber.org/multierr v1.11.0 // indirect go.uber.org/zap v1.26.0 // indirect - golang.org/x/exp v0.0.0-20220722155223-a9213eeb770e // indirect - golang.org/x/net v0.23.0 // indirect - golang.org/x/oauth2 v0.12.0 // indirect - golang.org/x/sys v0.18.0 // indirect - golang.org/x/term v0.18.0 // indirect - golang.org/x/text v0.14.0 // indirect + golang.org/x/exp v0.0.0-20230515195305-f3d0a9c9a5cc // indirect + golang.org/x/net v0.26.0 // indirect + golang.org/x/oauth2 v0.21.0 // indirect + golang.org/x/sys v0.21.0 // indirect + golang.org/x/term v0.21.0 // indirect + golang.org/x/text v0.16.0 // indirect golang.org/x/time v0.3.0 // indirect gomodules.xyz/jsonpatch/v2 v2.4.0 // indirect - google.golang.org/appengine v1.6.7 // indirect - google.golang.org/protobuf v1.33.0 // indirect + google.golang.org/protobuf v1.34.2 // indirect gopkg.in/inf.v0 v0.9.1 // indirect gopkg.in/yaml.v2 v2.4.0 // indirect gopkg.in/yaml.v3 v3.0.1 // indirect - k8s.io/apiextensions-apiserver v0.30.1 // indirect - k8s.io/klog/v2 v2.120.1 // indirect + k8s.io/apiextensions-apiserver v0.31.0 // indirect + k8s.io/klog/v2 v2.130.1 // indirect k8s.io/kube-openapi v0.0.0-20240228011516-70dd3763d340 // indirect - k8s.io/utils v0.0.0-20230726121419-3b25d923346b // indirect + k8s.io/utils v0.0.0-20240711033017-18e509b52bc8 // indirect sigs.k8s.io/json v0.0.0-20221116044647-bc3834ca7abd // indirect sigs.k8s.io/structured-merge-diff/v4 v4.4.1 // indirect sigs.k8s.io/yaml v1.4.0 // indirect diff --git a/go.sum b/go.sum index 98405f4d..0ee8ad53 100644 --- a/go.sum +++ b/go.sum @@ -1,17 +1,18 @@ -github.com/aws-controllers-k8s/runtime v0.38.0 h1:gSEpmBm7OwTPd2kIOU+AIDIivi3teSm5FFrhROfu4wg= -github.com/aws-controllers-k8s/runtime v0.38.0/go.mod h1:gI2pWb20UGLP2SnHf1a1VzTd7iVVy+/I9VAzT0Y+Dew= +github.com/aws-controllers-k8s/runtime v0.39.0 h1:IgOXluSzvb4UcDr9eU7SPw5MJnL7kt5R6DuF5Qu9zVQ= +github.com/aws-controllers-k8s/runtime v0.39.0/go.mod h1:G07g26y1cxyZO6Ngp+LwXf03CqFyLNL7os4Py4IdyGY= github.com/aws/aws-sdk-go v1.49.0 h1:g9BkW1fo9GqKfwg2+zCD+TW/D36Ux+vtfJ8guF4AYmY= github.com/aws/aws-sdk-go v1.49.0/go.mod h1:LF8svs817+Nz+DmiMQKTO3ubZ/6IaTpq3TjupRn3Eqk= github.com/beorn7/perks v1.0.1 h1:VlbKKnNfV8bJzeqoa4cOKqO6bYr3WgKZxO8Z16+hsOM= github.com/beorn7/perks v1.0.1/go.mod h1:G2ZrVWU2WbWT9wwq4/hrbKbnv/1ERSJQ0ibhJ6rlkpw= -github.com/cenkalti/backoff/v4 v4.2.1 h1:y4OZtCnogmCPw98Zjyt5a6+QwPLGkiQsYW5oUqylYbM= -github.com/cenkalti/backoff/v4 v4.2.1/go.mod h1:Y3VNntkOUPxTVeUxJ/G5vcM//AlwfmyYozVcomhLiZE= -github.com/cespare/xxhash/v2 v2.2.0 h1:DC2CZ1Ep5Y4k3ZQ899DldepgrayRUGE6BBZ/cd9Cj44= -github.com/cespare/xxhash/v2 v2.2.0/go.mod h1:VGX0DQ3Q6kWi7AoAeZDth3/j3BFtOZR5XLFGgcrjCOs= +github.com/cenkalti/backoff/v4 v4.3.0 h1:MyRJ/UdXutAwSAT+s3wNd7MfTIcy71VQueUuFK343L8= +github.com/cenkalti/backoff/v4 v4.3.0/go.mod h1:Y3VNntkOUPxTVeUxJ/G5vcM//AlwfmyYozVcomhLiZE= +github.com/cespare/xxhash/v2 v2.3.0 h1:UL815xU9SqsFlibzuggzjXhog7bL6oX9BbNZnL2UFvs= +github.com/cespare/xxhash/v2 v2.3.0/go.mod h1:VGX0DQ3Q6kWi7AoAeZDth3/j3BFtOZR5XLFGgcrjCOs= github.com/creack/pty v1.1.9/go.mod h1:oKZEueFk5CKHvIhNR5MUki03XCEU+Q6VDXinZuGJ33E= github.com/davecgh/go-spew v1.1.0/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= -github.com/davecgh/go-spew v1.1.1 h1:vj9j/u1bqnvCEfJOwUhtlOARqs3+rkHYY13jYWTU97c= github.com/davecgh/go-spew v1.1.1/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= +github.com/davecgh/go-spew v1.1.2-0.20180830191138-d8f796af33cc h1:U9qPSI2PIWSS1VwoXQT9A3Wy9MM3WgvqSxFWenqJduM= +github.com/davecgh/go-spew v1.1.2-0.20180830191138-d8f796af33cc/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= github.com/emicklei/go-restful/v3 v3.11.0 h1:rAQeMHw1c7zTmncogyy8VvRZwtkmkZ4FxERmMY4rD+g= github.com/emicklei/go-restful/v3 v3.11.0/go.mod h1:6n3XBCmQQb25CM2LCACGz8ukIrRry+4bhvbpWn3mrbc= github.com/evanphx/json-patch v5.6.0+incompatible h1:jBYDEEiFBPxA0v50tFdvOzQQTCvpL6mnFh5mB2/l16U= @@ -20,23 +21,25 @@ github.com/evanphx/json-patch/v5 v5.9.0 h1:kcBlZQbplgElYIlo/n1hJbls2z/1awpXxpRi0 github.com/evanphx/json-patch/v5 v5.9.0/go.mod h1:VNkHZ/282BpEyt/tObQO8s5CMPmYYq14uClGH4abBuQ= github.com/fsnotify/fsnotify v1.7.0 h1:8JEhPFa5W2WU7YfeZzPNqzMP6Lwt7L2715Ggo0nosvA= github.com/fsnotify/fsnotify v1.7.0/go.mod h1:40Bi/Hjc2AVfZrqy+aj+yEI+/bRxZnMJyTJwOpGvigM= -github.com/go-logr/logr v1.4.1 h1:pKouT5E8xu9zeFC39JXRDukb6JFQPXM5p5I91188VAQ= -github.com/go-logr/logr v1.4.1/go.mod h1:9T104GzyrTigFIr8wt5mBrctHMim0Nb2HLGrmQ40KvY= +github.com/fxamacker/cbor/v2 v2.7.0 h1:iM5WgngdRBanHcxugY4JySA0nk1wZorNOpTgCMedv5E= +github.com/fxamacker/cbor/v2 v2.7.0/go.mod h1:pxXPTn3joSm21Gbwsv0w9OSA2y1HFR9qXEeXQVeNoDQ= +github.com/go-logr/logr v1.4.2 h1:6pFjapn8bFcIbiKo3XT4j/BhANplGihG6tvd+8rYgrY= +github.com/go-logr/logr v1.4.2/go.mod h1:9T104GzyrTigFIr8wt5mBrctHMim0Nb2HLGrmQ40KvY= github.com/go-logr/zapr v1.3.0 h1:XGdV8XW8zdwFiwOA2Dryh1gj2KRQyOOoNmBy4EplIcQ= github.com/go-logr/zapr v1.3.0/go.mod h1:YKepepNBd1u/oyhd/yQmtjVXmm9uML4IXUgMOwR8/Gg= github.com/go-openapi/jsonpointer v0.19.6 h1:eCs3fxoIi3Wh6vtgmLTOjdhSpiqphQ+DaPn38N2ZdrE= github.com/go-openapi/jsonpointer v0.19.6/go.mod h1:osyAmYz/mB/C3I+WsTTSgw1ONzaLJoLCyoi6/zppojs= github.com/go-openapi/jsonreference v0.20.2 h1:3sVjiK66+uXK/6oQ8xgcRKcFgQ5KXa2KvnJRumpMGbE= github.com/go-openapi/jsonreference v0.20.2/go.mod h1:Bl1zwGIM8/wsvqjsOQLJ/SH+En5Ap4rVB5KVcIDZG2k= -github.com/go-openapi/swag v0.22.3 h1:yMBqmnQ0gyZvEb/+KzuWZOXgllrXT4SADYbvDaXHv/g= github.com/go-openapi/swag v0.22.3/go.mod h1:UzaqsxGiab7freDnrUUra0MwWfN/q7tE4j+VcZ0yl14= -github.com/go-task/slim-sprig v0.0.0-20230315185526-52ccab3ef572 h1:tfuBGBXKqDEevZMzYi5KSi8KkcZtzBcTgAUUtapy0OI= -github.com/go-task/slim-sprig v0.0.0-20230315185526-52ccab3ef572/go.mod h1:9Pwr4B2jHnOSGXyyzV8ROjYa2ojvAY6HCGYYfMoC3Ls= +github.com/go-openapi/swag v0.22.4 h1:QLMzNJnMGPRNDCbySlcj1x01tzU8/9LTTL9hZZZogBU= +github.com/go-openapi/swag v0.22.4/go.mod h1:UzaqsxGiab7freDnrUUra0MwWfN/q7tE4j+VcZ0yl14= +github.com/go-task/slim-sprig/v3 v3.0.0 h1:sUs3vkvUymDpBKi3qH1YSqBQk9+9D/8M2mN1vB6EwHI= +github.com/go-task/slim-sprig/v3 v3.0.0/go.mod h1:W848ghGpv3Qj3dhTPRyJypKRiqCdHZiAzKg9hl15HA8= github.com/gogo/protobuf v1.3.2 h1:Ov1cvc58UF3b5XjBnZv7+opcTcQFZebYjWzi34vdm4Q= github.com/gogo/protobuf v1.3.2/go.mod h1:P1XiOD3dCwIKUDQYPy72D8LYyHL2YPYrpS2s69NZV8Q= github.com/golang/groupcache v0.0.0-20210331224755-41bb18bfe9da h1:oI5xCqsCo564l8iNU+DwB5epxmsaqB+rhGL0m5jtYqE= github.com/golang/groupcache v0.0.0-20210331224755-41bb18bfe9da/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc= -github.com/golang/protobuf v1.3.1/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= github.com/golang/protobuf v1.5.4 h1:i7eJL8qZTpSEXOPTxNKhASYpMn+8e5Q6AdndVa1dWek= github.com/golang/protobuf v1.5.4/go.mod h1:lnTiLA8Wa4RWRcIUkrtSVa5nRhsEGBg48fD6rSs7xps= github.com/google/gnostic-models v0.6.8 h1:yo/ABAfM5IMRsS1VnXjTBvUb61tFIHozhlYvRgGre9I= @@ -48,10 +51,10 @@ github.com/google/go-cmp v0.6.0/go.mod h1:17dUlkBOakJ0+DkrSSNjCkIjxS6bF9zb3elmeN github.com/google/gofuzz v1.0.0/go.mod h1:dBl0BpW6vV/+mYPU4Po3pmUjxk6FQPldtuIdl/M65Eg= github.com/google/gofuzz v1.2.0 h1:xRy4A+RhZaiKjJ1bPfwQ8sedCA+YS2YcCHW6ec7JMi0= github.com/google/gofuzz v1.2.0/go.mod h1:dBl0BpW6vV/+mYPU4Po3pmUjxk6FQPldtuIdl/M65Eg= -github.com/google/pprof v0.0.0-20210720184732-4bb14d4b1be1 h1:K6RDEckDVWvDI9JAJYCmNdQXq6neHJOYx3V6jnqNEec= -github.com/google/pprof v0.0.0-20210720184732-4bb14d4b1be1/go.mod h1:kpwsk12EmLew5upagYY7GY0pfYCcupk39gWOCRROcvE= -github.com/google/uuid v1.3.0 h1:t6JiXgmwXMjEs8VusXIJk2BXHsn+wx8BZdTaoZ5fu7I= -github.com/google/uuid v1.3.0/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= +github.com/google/pprof v0.0.0-20240525223248-4bfdf5a9a2af h1:kmjWCqn2qkEml422C2Rrd27c3VGxi6a/6HNq8QmHRKM= +github.com/google/pprof v0.0.0-20240525223248-4bfdf5a9a2af/go.mod h1:K1liHPHnj73Fdn/EKuT8nrFqBihUSKXoLYU0BuatOYo= +github.com/google/uuid v1.6.0 h1:NIvaJDMOsjHA8n1jAhLSgzrAzy1Hgr+hNrb57e+94F0= +github.com/google/uuid v1.6.0/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= github.com/imdario/mergo v0.3.12 h1:b6R2BslTbIEToALKP7LxUvijTsNI9TAe80pLWN2g/HU= github.com/imdario/mergo v0.3.12/go.mod h1:jmQim1M+e3UYxmgPu/WyfjB3N3VflVyUjjjwH0dnCYA= github.com/itchyny/gojq v0.12.6 h1:VjaFn59Em2wTxDNGcrRkDK9ZHMNa8IksOgL13sLL4d0= @@ -81,8 +84,6 @@ github.com/mailru/easyjson v0.7.7 h1:UGYAvKxe3sBsEDzO8ZeWOSlIQfWFlxbzLZe7hwFURr0 github.com/mailru/easyjson v0.7.7/go.mod h1:xzfreul335JAWq5oZzymOObrkdz5UnU4kGfJJLY9Nlc= github.com/mattn/go-isatty v0.0.14/go.mod h1:7GGIvUiUoEMVVmxf/4nioHXj79iQHKdU27kJ6hsGG94= github.com/mattn/go-runewidth v0.0.9/go.mod h1:H031xJmbD/WCDINGzjvQ9THkh0rPKHF+m2gUSrubnMI= -github.com/matttproud/golang_protobuf_extensions/v2 v2.0.0 h1:jWpvCLoY8Z/e3VKvlsiIGKtc+UG6U5vzxaoagmhXfyg= -github.com/matttproud/golang_protobuf_extensions/v2 v2.0.0/go.mod h1:QUyp042oQthUoa9bqDv0ER0wrtXnBruoNd7aNjkbP+k= github.com/modern-go/concurrent v0.0.0-20180228061459-e0a39a4cb421/go.mod h1:6dJC0mAP4ikYIbvyc7fijjWJddQyLn8Ig3JB5CqoB9Q= github.com/modern-go/concurrent v0.0.0-20180306012644-bacd9c7ef1dd h1:TRLaZ9cD/w8PVh93nsPXa1VrQ6jlwL5oN8l14QlcNfg= github.com/modern-go/concurrent v0.0.0-20180306012644-bacd9c7ef1dd/go.mod h1:6dJC0mAP4ikYIbvyc7fijjWJddQyLn8Ig3JB5CqoB9Q= @@ -90,38 +91,42 @@ github.com/modern-go/reflect2 v1.0.2 h1:xBagoLtFs94CBntxluKeaWgTMpvLxC4ur3nMaC9G github.com/modern-go/reflect2 v1.0.2/go.mod h1:yWuevngMOJpCy52FWWMvUC8ws7m/LJsjYzDa0/r8luk= github.com/munnerz/goautoneg v0.0.0-20191010083416-a7dc8b61c822 h1:C3w9PqII01/Oq1c1nUAm88MOHcQC9l5mIlSMApZMrHA= github.com/munnerz/goautoneg v0.0.0-20191010083416-a7dc8b61c822/go.mod h1:+n7T8mK8HuQTcFwEeznm/DIxMOiR9yIdICNftLE1DvQ= -github.com/onsi/ginkgo/v2 v2.17.1 h1:V++EzdbhI4ZV4ev0UTIj0PzhzOcReJFyJaLjtSF55M8= -github.com/onsi/ginkgo/v2 v2.17.1/go.mod h1:llBI3WDLL9Z6taip6f33H76YcWtJv+7R3HigUjbIBOs= -github.com/onsi/gomega v1.32.0 h1:JRYU78fJ1LPxlckP6Txi/EYqJvjtMrDC04/MM5XRHPk= -github.com/onsi/gomega v1.32.0/go.mod h1:a4x4gW6Pz2yK1MAmvluYme5lvYTn61afQ2ETw/8n4Lg= +github.com/onsi/ginkgo/v2 v2.19.0 h1:9Cnnf7UHo57Hy3k6/m5k3dRfGTMXGvxhHFvkDTCTpvA= +github.com/onsi/ginkgo/v2 v2.19.0/go.mod h1:rlwLi9PilAFJ8jCg9UE1QP6VBpd6/xj3SRC0d6TU0To= +github.com/onsi/gomega v1.33.1 h1:dsYjIxxSR755MDmKVsaFQTE22ChNBcuuTWgkUDSubOk= +github.com/onsi/gomega v1.33.1/go.mod h1:U4R44UsT+9eLIaYRB2a5qajjtQYn0hauxvRm16AVYg0= github.com/pkg/errors v0.9.1 h1:FEBLx1zS214owpjy7qsBeixbURkuhQAwrK5UwLGTwt4= github.com/pkg/errors v0.9.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= -github.com/pmezard/go-difflib v1.0.0 h1:4DBwDE0NGyQoBHbLQYPwSUPoCMWR5BEzIk/f1lZbAQM= github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4= -github.com/prometheus/client_golang v1.18.0 h1:HzFfmkOzH5Q8L8G+kSJKUx5dtG87sewO+FoDDqP5Tbk= -github.com/prometheus/client_golang v1.18.0/go.mod h1:T+GXkCk5wSJyOqMIzVgvvjFDlkOQntgjkJWKrN5txjA= -github.com/prometheus/client_model v0.5.0 h1:VQw1hfvPvk3Uv6Qf29VrPF32JB6rtbgI6cYPYQjL0Qw= -github.com/prometheus/client_model v0.5.0/go.mod h1:dTiFglRmd66nLR9Pv9f0mZi7B7fk5Pm3gvsjB5tr+kI= -github.com/prometheus/common v0.45.0 h1:2BGz0eBc2hdMDLnO/8n0jeB3oPrt2D08CekT0lneoxM= -github.com/prometheus/common v0.45.0/go.mod h1:YJmSTw9BoKxJplESWWxlbyttQR4uaEcGyv9MZjVOJsY= -github.com/prometheus/procfs v0.12.0 h1:jluTpSng7V9hY0O2R9DzzJHYb2xULk9VTR1V1R/k6Bo= -github.com/prometheus/procfs v0.12.0/go.mod h1:pcuDEFsWDnvcgNzo4EEweacyhjeA9Zk3cnaOZAZEfOo= -github.com/rogpeppe/go-internal v1.10.0 h1:TMyTOH3F/DB16zRVcYyreMH6GnZZrwQVAoYjRBZyWFQ= -github.com/rogpeppe/go-internal v1.10.0/go.mod h1:UQnix2H7Ngw/k4C5ijL5+65zddjncjaFoBhdsK/akog= +github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 h1:Jamvg5psRIccs7FGNTlIRMkT8wgtp5eCXdBlqhYGL6U= +github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4= +github.com/prometheus/client_golang v1.19.1 h1:wZWJDwK+NameRJuPGDhlnFgx8e8HN3XHQeLaYJFJBOE= +github.com/prometheus/client_golang v1.19.1/go.mod h1:mP78NwGzrVks5S2H6ab8+ZZGJLZUq1hoULYBAYBw1Ho= +github.com/prometheus/client_model v0.6.1 h1:ZKSh/rekM+n3CeS952MLRAdFwIKqeY8b62p8ais2e9E= +github.com/prometheus/client_model v0.6.1/go.mod h1:OrxVMOVHjw3lKMa8+x6HeMGkHMQyHDk9E3jmP2AmGiY= +github.com/prometheus/common v0.55.0 h1:KEi6DK7lXW/m7Ig5i47x0vRzuBsHuvJdi5ee6Y3G1dc= +github.com/prometheus/common v0.55.0/go.mod h1:2SECS4xJG1kd8XF9IcM1gMX6510RAEL65zxzNImwdc8= +github.com/prometheus/procfs v0.15.1 h1:YagwOFzUgYfKKHX6Dr+sHT7km/hxC76UB0learggepc= +github.com/prometheus/procfs v0.15.1/go.mod h1:fB45yRUv8NstnjriLhBQLuOUt+WW4BsoGhij/e3PBqk= +github.com/rogpeppe/go-internal v1.12.0 h1:exVL4IDcn6na9z1rAb56Vxr+CgyK3nn3O+epU5NdKM8= +github.com/rogpeppe/go-internal v1.12.0/go.mod h1:E+RYuTGaKKdloAfM02xzb0FW3Paa99yedzYV+kq4uf4= github.com/samber/lo v1.37.0 h1:XjVcB8g6tgUp8rsPsJ2CvhClfImrpL04YpQHXeHPhRw= github.com/samber/lo v1.37.0/go.mod h1:9vaz2O4o8oOnK23pd2TrXufcbdbJIa3b6cstBWKpopA= github.com/spf13/pflag v1.0.5 h1:iy+VFUOCP1a+8yFto/drg2CJ5u0yRoB7fZw3DKv/JXA= github.com/spf13/pflag v1.0.5/go.mod h1:McXfInJRrz4CZXVZOBLb0bTZqETkiAhM9Iw0y3An2Bg= github.com/stretchr/objx v0.1.0/go.mod h1:HFkY916IF+rwdDfMAkV7OtwuqBVzrE8GR6GFx+wExME= github.com/stretchr/objx v0.4.0/go.mod h1:YvHI0jy2hoMjB+UWwv71VJQ9isScKT/TqJzVSSt89Yw= -github.com/stretchr/objx v0.5.0 h1:1zr/of2m5FGMsad5YfcqgdqdWrIhu+EBEJRhR1U7z/c= github.com/stretchr/objx v0.5.0/go.mod h1:Yh+to48EsGEfYuaHDzXPcE3xhTkx73EhmCGUpEOglKo= +github.com/stretchr/objx v0.5.2 h1:xuMeJ0Sdp5ZMRXx/aWO6RZxdr3beISkG5/G/aIRr3pY= +github.com/stretchr/objx v0.5.2/go.mod h1:FRsXN1f5AsAjCGJKqEizvkpNtU+EGNCLh3NxZ/8L+MA= github.com/stretchr/testify v1.3.0/go.mod h1:M5WIy9Dh21IEIfnGCwXGc5bZfKNJtfHm1UVUgZn+9EI= github.com/stretchr/testify v1.7.1/go.mod h1:6Fq8oRcR53rry900zMqJjRRixrwX3KX962/h/Wwjteg= github.com/stretchr/testify v1.8.0/go.mod h1:yNjHg4UonilssWZ8iaSj1OCr/vHnekPRkoO+kdMU+MU= github.com/stretchr/testify v1.8.1/go.mod h1:w2LPCIKwWwSfY2zedu0+kehJoqGctiVI29o6fzry7u4= -github.com/stretchr/testify v1.8.4 h1:CcVxjf3Q8PM0mHUKJCdn+eZZtm5yQwehR5yeSVQQcUk= -github.com/stretchr/testify v1.8.4/go.mod h1:sz/lmYIOXD/1dqDmKjjqLyZ2RngseejIcXlSw2iwfAo= +github.com/stretchr/testify v1.9.0 h1:HtqpIVDClZ4nwg75+f6Lvsy/wHu+3BoSGCbBAcpTsTg= +github.com/stretchr/testify v1.9.0/go.mod h1:r2ic/lqez/lEtzL7wO/rwa5dbSLXVDPFyf8C91i36aY= +github.com/x448/float16 v0.8.4 h1:qLwI1I70+NjRFUR3zs1JPUCgaCXSh3SW62uAKT1mSBM= +github.com/x448/float16 v0.8.4/go.mod h1:14CWIYCyZA/cWjXOioeEpHeN/83MdbZDRQHoFcYsOfg= github.com/yuin/goldmark v1.1.27/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74= github.com/yuin/goldmark v1.2.1/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74= go.uber.org/goleak v1.3.0 h1:2K3zAYmnTNqV73imy9J1T3WC+gmCePx2hEGkimedGto= @@ -133,19 +138,18 @@ go.uber.org/zap v1.26.0/go.mod h1:dtElttAiwGvoJ/vj4IwHBS/gXsEu/pZ50mUIRWuG0so= golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w= golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI= golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto= -golang.org/x/exp v0.0.0-20220722155223-a9213eeb770e h1:+WEEuIdZHnUeJJmEUjyYC2gfUMj69yZXw17EnHg/otA= -golang.org/x/exp v0.0.0-20220722155223-a9213eeb770e/go.mod h1:Kr81I6Kryrl9sr8s2FK3vxD90NdsKWRuOIl2O4CvYbA= +golang.org/x/exp v0.0.0-20230515195305-f3d0a9c9a5cc h1:mCRnTeVUjcrhlRmO0VK8a6k6Rrf6TF9htwo2pJVSjIU= +golang.org/x/exp v0.0.0-20230515195305-f3d0a9c9a5cc/go.mod h1:V1LtkGg67GoY2N1AnLN78QLrzxkLyJw7RJb1gzOOz9w= golang.org/x/mod v0.2.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA= golang.org/x/mod v0.3.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA= golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg= -golang.org/x/net v0.0.0-20190603091049-60506f45cf65/go.mod h1:HSz+uSET+XFnRR8LxR5pz3Of3rY3CfYBVs4xY44aLks= golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU= -golang.org/x/net v0.23.0 h1:7EYJ93RZ9vYSZAIb2x3lnuvqO5zneoD6IvWjuhfxjTs= -golang.org/x/net v0.23.0/go.mod h1:JKghWKKOSdJwpW2GEx0Ja7fmaKnMsbu+MWVZTokSYmg= -golang.org/x/oauth2 v0.12.0 h1:smVPGxink+n1ZI5pkQa8y6fZT0RW0MgCO5bFpepy4B4= -golang.org/x/oauth2 v0.12.0/go.mod h1:A74bZ3aGXgCY0qaIC9Ahg6Lglin4AMAco8cIv9baba4= +golang.org/x/net v0.26.0 h1:soB7SVo0PWrY4vPW/+ay0jKDNScG2X9wFeYlXIvJsOQ= +golang.org/x/net v0.26.0/go.mod h1:5YKkiSynbBIh3p6iOc/vibscux0x38BZDkn8sCUPxHE= +golang.org/x/oauth2 v0.21.0 h1:tsimM75w1tF/uws5rbeHzIWxEqElMehnc+iW793zsZs= +golang.org/x/oauth2 v0.21.0/go.mod h1:XYTD2NtWslqkgxebSiOHnXEap4TF09sJSc7H1sXbhtI= golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20190911185100-cd5d95a43a6e/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20201020160332-67f06af15bc9/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= @@ -154,36 +158,35 @@ golang.org/x/sys v0.0.0-20190412213103-97732733099d/go.mod h1:h1NjWce9XRLGQEsW7w golang.org/x/sys v0.0.0-20200930185726-fdedc70b468f/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20210630005230-0f9fa26af87c/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.0.0-20211124211545-fe61309f8881/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= -golang.org/x/sys v0.18.0 h1:DBdB3niSjOA/O0blCZBqDefyWNYveAYMNF1Wum0DYQ4= -golang.org/x/sys v0.18.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA= -golang.org/x/term v0.18.0 h1:FcHjZXDMxI8mM3nwhX9HlKop4C0YQvCVCdwYl2wOtE8= -golang.org/x/term v0.18.0/go.mod h1:ILwASektA3OnRv7amZ1xhE/KTR+u50pbXfZ03+6Nx58= +golang.org/x/sys v0.21.0 h1:rF+pYz3DAGSQAxAu1CbC7catZg4ebC4UIeIhKxBZvws= +golang.org/x/sys v0.21.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA= +golang.org/x/term v0.21.0 h1:WVXCp+/EBEHOj53Rvu+7KiT/iElMrO8ACK16SMZ3jaA= +golang.org/x/term v0.21.0/go.mod h1:ooXLefLobQVslOqselCNF4SxFAaoS6KujMbsGzSDmX0= golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= -golang.org/x/text v0.3.2/go.mod h1:bEr9sfX3Q8Zfm5fL9x+3itogRgK3+ptLWKqgva+5dAk= golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ= -golang.org/x/text v0.14.0 h1:ScX5w1eTa3QqT8oi6+ziP7dTV1S2+ALU0bI+0zXKWiQ= -golang.org/x/text v0.14.0/go.mod h1:18ZOQIKpY8NJVqYksKHtTdi31H5itFRjB5/qKTNYzSU= +golang.org/x/text v0.16.0 h1:a94ExnEXNtEwYLGJSIUxnWoxoRz/ZcCsV63ROupILh4= +golang.org/x/text v0.16.0/go.mod h1:GhwF1Be+LQoKShO3cGOHzqOgRrGaYc9AvblQOmPVHnI= golang.org/x/time v0.3.0 h1:rg5rLMjNzMS1RkNLzCG38eapWhnYLFYXDXj2gOlr8j4= golang.org/x/time v0.3.0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20191119224855-298f0cb1881e/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= golang.org/x/tools v0.0.0-20200619180055-7c47624df98f/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE= golang.org/x/tools v0.0.0-20210106214847-113979e3529a/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA= -golang.org/x/tools v0.18.0 h1:k8NLag8AGHnn+PHbl7g43CtqZAwG60vZkLqgyZgIHgQ= -golang.org/x/tools v0.18.0/go.mod h1:GL7B4CwcLLeo59yx/9UWWuNOW1n3VZ4f5axWfML7Lcg= +golang.org/x/tools v0.21.1-0.20240508182429-e35e4ccd0d2d h1:vU5i/LfpvrRCpgM/VPfJLg5KjxD3E+hfT1SH+d9zLwg= +golang.org/x/tools v0.21.1-0.20240508182429-e35e4ccd0d2d/go.mod h1:aiJjzUbINMkxbQROHiO6hDPo2LHcIPhhQsa9DLh0yGk= golang.org/x/xerrors v0.0.0-20190717185122-a985d3407aa7/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= golang.org/x/xerrors v0.0.0-20191011141410-1b5146add898/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= golang.org/x/xerrors v0.0.0-20191204190536-9bdfabe68543/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= golang.org/x/xerrors v0.0.0-20200804184101-5ec99f83aff1/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= gomodules.xyz/jsonpatch/v2 v2.4.0 h1:Ci3iUJyx9UeRx7CeFN8ARgGbkESwJK+KB9lLcWxY/Zw= gomodules.xyz/jsonpatch/v2 v2.4.0/go.mod h1:AH3dM2RI6uoBZxn3LVrfvJ3E0/9dG4cSrbuBJT4moAY= -google.golang.org/appengine v1.6.7 h1:FZR1q0exgwxzPzp/aF+VccGrSfxfPpkBqjIIEq3ru6c= -google.golang.org/appengine v1.6.7/go.mod h1:8WjMMxjGQR8xUklV/ARdw2HLXBOI7O7uCIDZVag1xfc= -google.golang.org/protobuf v1.33.0 h1:uNO2rsAINq/JlFpSdYEKIZ0uKD/R9cpdv0T+yoGwGmI= -google.golang.org/protobuf v1.33.0/go.mod h1:c6P6GXX6sHbq/GpV6MGZEdwhWPcYBgnhAHhKbcUYpos= +google.golang.org/protobuf v1.34.2 h1:6xV6lTsCfpGD21XK49h7MhtcApnLqkfYgPcdHftf6hg= +google.golang.org/protobuf v1.34.2/go.mod h1:qYOHts0dSfpeUzUFpOMr/WGzszTmLH+DiWniOlNbLDw= gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c h1:Hei/4ADfdWqJk1ZMxUNpqntNwaWcugrBjAiHlqqRiVk= gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c/go.mod h1:JHkPIbrfpd72SG/EVd6muEfDQjcINNoR0C8j2r3qZ4Q= +gopkg.in/evanphx/json-patch.v4 v4.12.0 h1:n6jtcsulIzXPJaxegRbvFNNrZDjbij7ny3gmSPG+6V4= +gopkg.in/evanphx/json-patch.v4 v4.12.0/go.mod h1:p8EYWUEYMpynmqDbY58zCKCFZw8pRWMG4EsWvDvM72M= gopkg.in/inf.v0 v0.9.1 h1:73M5CoZyi3ZLMOyDlQh031Cx6N9NDJ2Vvfl76EDAgDc= gopkg.in/inf.v0 v0.9.1/go.mod h1:cWUDdTG/fYaXco+Dcufb5Vnc6Gp2YChqWtbxRZE0mXw= gopkg.in/yaml.v2 v2.2.8/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= @@ -194,22 +197,22 @@ gopkg.in/yaml.v3 v3.0.0-20200313102051-9f266ea9e77c/go.mod h1:K4uyk7z7BCEPqu6E+C gopkg.in/yaml.v3 v3.0.0-20210107192922-496545a6307b/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM= gopkg.in/yaml.v3 v3.0.1 h1:fxVm/GzAzEWqLHuvctI91KS9hhNmmWOoWu0XTYJS7CA= gopkg.in/yaml.v3 v3.0.1/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM= -k8s.io/api v0.30.1 h1:kCm/6mADMdbAxmIh0LBjS54nQBE+U4KmbCfIkF5CpJY= -k8s.io/api v0.30.1/go.mod h1:ddbN2C0+0DIiPntan/bye3SW3PdwLa11/0yqwvuRrJM= -k8s.io/apiextensions-apiserver v0.30.1 h1:4fAJZ9985BmpJG6PkoxVRpXv9vmPUOVzl614xarePws= -k8s.io/apiextensions-apiserver v0.30.1/go.mod h1:R4GuSrlhgq43oRY9sF2IToFh7PVlF1JjfWdoG3pixk4= -k8s.io/apimachinery v0.30.1 h1:ZQStsEfo4n65yAdlGTfP/uSHMQSoYzU/oeEbkmF7P2U= -k8s.io/apimachinery v0.30.1/go.mod h1:iexa2somDaxdnj7bha06bhb43Zpa6eWH8N8dbqVjTUc= -k8s.io/client-go v0.30.1 h1:uC/Ir6A3R46wdkgCV3vbLyNOYyCJ8oZnjtJGKfytl/Q= -k8s.io/client-go v0.30.1/go.mod h1:wrAqLNs2trwiCH/wxxmT/x3hKVH9PuV0GGW0oDoHVqc= -k8s.io/klog/v2 v2.120.1 h1:QXU6cPEOIslTGvZaXvFWiP9VKyeet3sawzTOvdXb4Vw= -k8s.io/klog/v2 v2.120.1/go.mod h1:3Jpz1GvMt720eyJH1ckRHK1EDfpxISzJ7I9OYgaDtPE= +k8s.io/api v0.31.0 h1:b9LiSjR2ym/SzTOlfMHm1tr7/21aD7fSkqgD/CVJBCo= +k8s.io/api v0.31.0/go.mod h1:0YiFF+JfFxMM6+1hQei8FY8M7s1Mth+z/q7eF1aJkTE= +k8s.io/apiextensions-apiserver v0.31.0 h1:fZgCVhGwsclj3qCw1buVXCV6khjRzKC5eCFt24kyLSk= +k8s.io/apiextensions-apiserver v0.31.0/go.mod h1:b9aMDEYaEe5sdK+1T0KU78ApR/5ZVp4i56VacZYEHxk= +k8s.io/apimachinery v0.31.0 h1:m9jOiSr3FoSSL5WO9bjm1n6B9KROYYgNZOb4tyZ1lBc= +k8s.io/apimachinery v0.31.0/go.mod h1:rsPdaZJfTfLsNJSQzNHQvYoTmxhoOEofxtOsF3rtsMo= +k8s.io/client-go v0.31.0 h1:QqEJzNjbN2Yv1H79SsS+SWnXkBgVu4Pj3CJQgbx0gI8= +k8s.io/client-go v0.31.0/go.mod h1:Y9wvC76g4fLjmU0BA+rV+h2cncoadjvjjkkIGoTLcGU= +k8s.io/klog/v2 v2.130.1 h1:n9Xl7H1Xvksem4KFG4PYbdQCQxqc/tTUyrgXaOhHSzk= +k8s.io/klog/v2 v2.130.1/go.mod h1:3Jpz1GvMt720eyJH1ckRHK1EDfpxISzJ7I9OYgaDtPE= k8s.io/kube-openapi v0.0.0-20240228011516-70dd3763d340 h1:BZqlfIlq5YbRMFko6/PM7FjZpUb45WallggurYhKGag= k8s.io/kube-openapi v0.0.0-20240228011516-70dd3763d340/go.mod h1:yD4MZYeKMBwQKVht279WycxKyM84kkAx2DPrTXaeb98= -k8s.io/utils v0.0.0-20230726121419-3b25d923346b h1:sgn3ZU783SCgtaSJjpcVVlRqd6GSnlTLKgpAAttJvpI= -k8s.io/utils v0.0.0-20230726121419-3b25d923346b/go.mod h1:OLgZIPagt7ERELqWJFomSt595RzquPNLL48iOWgYOg0= -sigs.k8s.io/controller-runtime v0.18.4 h1:87+guW1zhvuPLh1PHybKdYFLU0YJp4FhJRmiHvm5BZw= -sigs.k8s.io/controller-runtime v0.18.4/go.mod h1:TVoGrfdpbA9VRFaRnKgk9P5/atA0pMwq+f+msb9M8Sg= +k8s.io/utils v0.0.0-20240711033017-18e509b52bc8 h1:pUdcCO1Lk/tbT5ztQWOBi5HBgbBP1J8+AsQnQCKsi8A= +k8s.io/utils v0.0.0-20240711033017-18e509b52bc8/go.mod h1:OLgZIPagt7ERELqWJFomSt595RzquPNLL48iOWgYOg0= +sigs.k8s.io/controller-runtime v0.19.0 h1:nWVM7aq+Il2ABxwiCizrVDSlmDcshi9llbaFbC0ji/Q= +sigs.k8s.io/controller-runtime v0.19.0/go.mod h1:iRmWllt8IlaLjvTTDLhRBXIEtkCK6hwVBJJsYS9Ajf4= sigs.k8s.io/json v0.0.0-20221116044647-bc3834ca7abd h1:EDPBXCAspyGV4jQlpZSudPeMmr1bNJefnuqLsRAsHZo= sigs.k8s.io/json v0.0.0-20221116044647-bc3834ca7abd/go.mod h1:B8JuhiUyNFVKdsE8h686QcCxMaH6HrOAZj4vswFpcB0= sigs.k8s.io/structured-merge-diff/v4 v4.4.1 h1:150L+0vs/8DA78h1u02ooW1/fFq/Lwr+sGiqlzvrtq4= diff --git a/helm/Chart.yaml b/helm/Chart.yaml index 451068e3..d2cd8f58 100644 --- a/helm/Chart.yaml +++ b/helm/Chart.yaml @@ -1,8 +1,8 @@ apiVersion: v1 name: ec2-chart description: A Helm chart for the ACK service controller for Amazon Elastic Cloud Compute (EC2) -version: 1.2.26 -appVersion: 1.2.26 +version: 1.2.27 +appVersion: 1.2.27 home: https://github.com/aws-controllers-k8s/ec2-controller icon: https://raw.githubusercontent.com/aws/eks-charts/master/docs/logo/aws.png sources: diff --git a/helm/crds/ec2.services.k8s.aws_dhcpoptions.yaml b/helm/crds/ec2.services.k8s.aws_dhcpoptions.yaml index 172353bc..19bf6446 100644 --- a/helm/crds/ec2.services.k8s.aws_dhcpoptions.yaml +++ b/helm/crds/ec2.services.k8s.aws_dhcpoptions.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: dhcpoptions.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -44,7 +44,6 @@ spec: description: |- DhcpOptionsSpec defines the desired state of DhcpOptions. - Describes a set of DHCP options. properties: dhcpConfigurations: @@ -81,7 +80,7 @@ spec: items: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -116,7 +115,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/helm/crds/ec2.services.k8s.aws_elasticipaddresses.yaml b/helm/crds/ec2.services.k8s.aws_elasticipaddresses.yaml index 10e2bac9..a65232c5 100644 --- a/helm/crds/ec2.services.k8s.aws_elasticipaddresses.yaml +++ b/helm/crds/ec2.services.k8s.aws_elasticipaddresses.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: elasticipaddresses.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -64,11 +64,9 @@ spec: limit the IP address to this location. IP addresses cannot move between network border groups. - Use DescribeAvailabilityZones (https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DescribeAvailabilityZones.html) to view the network border groups. - You cannot use a network border group with EC2 Classic. If you attempt this operation on EC2 Classic, you receive an InvalidParameterCombination error. type: string @@ -110,7 +108,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/helm/crds/ec2.services.k8s.aws_flowlogs.yaml b/helm/crds/ec2.services.k8s.aws_flowlogs.yaml index 87dc6cf0..7613acf9 100644 --- a/helm/crds/ec2.services.k8s.aws_flowlogs.yaml +++ b/helm/crds/ec2.services.k8s.aws_flowlogs.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: flowlogs.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -40,7 +40,6 @@ spec: description: |- FlowLogSpec defines the desired state of FlowLog. - Describes a flow log. properties: deliverLogsPermissionARN: @@ -48,7 +47,6 @@ spec: The ARN for the IAM role that permits Amazon EC2 to publish flow logs to a CloudWatch Logs log group in your account. - If you specify LogDestinationType as s3, do not specify DeliverLogsPermissionArn or LogGroupName. type: string @@ -68,13 +66,11 @@ spec: can be published to a CloudWatch Logs log group or an Amazon S3 bucket. The value specified for this parameter depends on the value specified for LogDestinationType. - If LogDestinationType is not specified or cloud-watch-logs, specify the Amazon Resource Name (ARN) of the CloudWatch Logs log group. For example, to publish to a log group called my-logs, specify arn:aws:logs:us-east-1:123456789012:log-group:my-logs. Alternatively, use LogGroupName instead. - If LogDestinationType is s3, specify the ARN of the Amazon S3 bucket. You can also specify a subfolder in the bucket. To specify a subfolder in the bucket, use the following ARN format: bucket_ARN/subfolder_name/. For example, @@ -89,11 +85,9 @@ spec: log data to CloudWatch Logs, specify cloud-watch-logs. To publish flow log data to Amazon S3, specify s3. - If you specify LogDestinationType as s3, do not specify DeliverLogsPermissionArn or LogGroupName. - Default: cloud-watch-logs type: string logFormat: @@ -103,7 +97,6 @@ spec: If you omit this parameter, the flow log is created using the default format. If you specify this parameter, you must specify at least one field. - Specify the fields using the ${field-id} format, separated by spaces. For the CLI, surround this parameter value with single quotes on Linux or double quotes on Windows. @@ -113,7 +106,6 @@ spec: The name of a new or existing CloudWatch Logs log group where Amazon EC2 publishes your flow logs. - If you specify LogDestinationType as s3, do not specify DeliverLogsPermissionArn or LogGroupName. type: string @@ -123,12 +115,10 @@ spec: aggregated into a flow log record. You can specify 60 seconds (1 minute) or 600 seconds (10 minutes). - When a network interface is attached to a Nitro-based instance (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/instance-types.html#ec2-nitro-instances), the aggregation interval is always 60 seconds or less, regardless of the value that you specify. - Default: 600 format: int64 type: integer @@ -179,7 +169,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/helm/crds/ec2.services.k8s.aws_instances.yaml b/helm/crds/ec2.services.k8s.aws_instances.yaml index 9f86446c..e0c470ed 100644 --- a/helm/crds/ec2.services.k8s.aws_instances.yaml +++ b/helm/crds/ec2.services.k8s.aws_instances.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: instances.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -44,7 +44,6 @@ spec: description: |- InstanceSpec defines the desired state of Instance. - Describes an instance. properties: blockDeviceMappings: @@ -131,10 +130,8 @@ spec: For more information, see Burstable performance instances (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/burstable-performance-instances.html) in the Amazon EC2 User Guide. - Default: standard (T2 instances) or unlimited (T3/T3a/T4g instances) - For T3 instances with host tenancy, only standard is supported. properties: cpuCredits: @@ -153,7 +150,6 @@ spec: Alternatively, if you set InstanceInitiatedShutdownBehavior to terminate, you can terminate the instance by running the shutdown command from the instance. - Default: false type: boolean ebsOptimized: @@ -164,7 +160,6 @@ spec: available with all instance types. Additional usage charges apply when using an EBS-optimized instance. - Default: false type: boolean elasticGPUSpecification: @@ -186,7 +181,6 @@ spec: inference accelerators are a resource you can attach to your Amazon EC2 instances to accelerate your Deep Learning (DL) inference workloads. - You cannot specify accelerators from different generations in the same request. items: description: Describes an elastic inference accelerator. @@ -204,7 +198,6 @@ spec: For more information, see What is Amazon Web Services Nitro Enclaves? (https://docs.aws.amazon.com/enclaves/latest/user/nitro-enclave.html) in the Amazon Web Services Nitro Enclaves User Guide. - You can't enable Amazon Web Services Nitro Enclaves and hibernation on the same instance. properties: @@ -217,7 +210,6 @@ spec: see Hibernate your instance (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/Hibernate.html) in the Amazon EC2 User Guide. - You can't enable hibernation and Amazon Web Services Nitro Enclaves on the same instance. properties: @@ -243,14 +235,12 @@ spec: Indicates whether an instance stops or terminates when you initiate shutdown from the instance (using the operating system command for system shutdown). - Default: stop type: string instanceMarketOptions: description: |- The market (purchasing) option for the instances. - For RunInstances, persistent Spot Instance requests are only supported when InstanceInterruptionBehavior is set to either hibernate or stop. properties: @@ -278,7 +268,6 @@ spec: The instance type. For more information, see Instance types (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/instance-types.html) in the Amazon EC2 User Guide. - Default: m1.small type: string ipv6AddressCount: @@ -289,7 +278,6 @@ spec: in the same request. You can specify this option if you've specified a minimum number of instances to launch. - You cannot specify this option and the network interfaces option in the same request. format: int64 @@ -301,7 +289,6 @@ spec: to assign a number of IPv6 addresses in the same request. You cannot specify this option if you've specified a minimum number of instances to launch. - You cannot specify this option and the network interfaces option in the same request. items: @@ -315,7 +302,6 @@ spec: description: |- The ID of the kernel. - We recommend that you use PV-GRUB instead of kernels and RAM disks. For more information, see PV-GRUB (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/UserProvidedkernels.html) in the Amazon EC2 User Guide. @@ -325,7 +311,6 @@ spec: The name of the key pair. You can create a key pair using CreateKeyPair (https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_CreateKeyPair.html) or ImportKeyPair (https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_ImportKeyPair.html). - If you do not specify a key pair, you can't connect to the instance unless you choose an AMI that is configured to allow users another way to log in. type: string @@ -363,7 +348,6 @@ spec: than Amazon EC2 can launch in the target Availability Zone, Amazon EC2 launches the largest possible number of instances above MinCount. - Constraints: Between 1 and the maximum number you're allowed for the specified instance type. For more information about the default limits, and how to request an increase, see How many instances can I run in Amazon EC2 (http://aws.amazon.com/ec2/faqs/#How_many_instances_can_I_run_in_Amazon_EC2) @@ -393,7 +377,6 @@ spec: is more instances than Amazon EC2 can launch in the target Availability Zone, Amazon EC2 launches no instances. - Constraints: Between 1 and the maximum number you're allowed for the specified instance type. For more information about the default limits, and how to request an increase, see How many instances can I run in Amazon EC2 (http://aws.amazon.com/ec2/faqs/#How_many_instances_can_I_run_in_Amazon_EC2) @@ -526,13 +509,11 @@ spec: [EC2-VPC] The primary IPv4 address. You must specify a value from the IPv4 address range of the subnet. - Only one private IP address can be designated as primary. You can't specify this option if you've specified the option to designate a private IP address as the primary IP address in a network interface specification. You cannot specify this option if you're launching more than one instance in the request. - You cannot specify this option and the network interfaces option in the same request. type: string @@ -543,7 +524,6 @@ spec: need to specify a RAM disk. To find kernel requirements, go to the Amazon Web Services Resource Center and search for the kernel ID. - We recommend that you use PV-GRUB instead of kernels and RAM disks. For more information, see PV-GRUB (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/UserProvidedkernels.html) in the Amazon EC2 User Guide. @@ -553,7 +533,6 @@ spec: The IDs of the security groups. You can create a security group using CreateSecurityGroup (https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_CreateSecurityGroup.html). - If you specify a network interface, you must specify any security groups as part of the network interface. items: @@ -564,11 +543,9 @@ spec: [EC2-Classic, default VPC] The names of the security groups. For a nondefault VPC, you must use security group IDs instead. - If you specify a network interface, you must specify any security groups as part of the network interface. - Default: Amazon EC2 uses the default security group. items: type: string @@ -577,7 +554,6 @@ spec: description: |- [EC2-VPC] The ID of the subnet to launch the instance into. - If you specify a network interface, you must specify any subnets as part of the network interface. type: string @@ -622,7 +598,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: @@ -774,7 +749,6 @@ spec: DNS hostname can only be used inside the Amazon EC2 network. This name is not available until the instance enters the running state. - [EC2-VPC] The Amazon-provided DNS server resolves Amazon-provided private DNS hostnames if you've enabled DNS resolution and DNS hostnames in your VPC. If you are not using the Amazon-provided DNS server in your VPC, your @@ -802,7 +776,6 @@ spec: The public IPv4 address, or the Carrier IP address assigned to the instance, if applicable. - A Carrier IP address only applies to an instance launched in a subnet associated with a Wavelength Zone. type: string diff --git a/helm/crds/ec2.services.k8s.aws_internetgateways.yaml b/helm/crds/ec2.services.k8s.aws_internetgateways.yaml index 1e17297e..503cba6d 100644 --- a/helm/crds/ec2.services.k8s.aws_internetgateways.yaml +++ b/helm/crds/ec2.services.k8s.aws_internetgateways.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: internetgateways.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -44,14 +44,13 @@ spec: description: |- InternetGatewaySpec defines the desired state of InternetGateway. - Describes an internet gateway. properties: routeTableRefs: items: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -90,7 +89,7 @@ spec: vpcRef: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -122,7 +121,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/helm/crds/ec2.services.k8s.aws_natgateways.yaml b/helm/crds/ec2.services.k8s.aws_natgateways.yaml index 971d6e5d..ea99de52 100644 --- a/helm/crds/ec2.services.k8s.aws_natgateways.yaml +++ b/helm/crds/ec2.services.k8s.aws_natgateways.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: natgateways.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -47,7 +47,6 @@ spec: description: |- NatGatewaySpec defines the desired state of NatGateway. - Describes a NAT gateway. properties: allocationID: @@ -60,7 +59,7 @@ spec: allocationRef: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -85,7 +84,7 @@ spec: subnetRef: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -131,7 +130,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: @@ -201,27 +199,21 @@ spec: If the NAT gateway could not be created, specifies the error message for the failure, that corresponds to the error code. - * For InsufficientFreeAddressesInSubnet: "Subnet has insufficient free addresses to create this NAT gateway" - * For Gateway.NotAttached: "Network vpc-xxxxxxxx has no Internet gateway attached" - * For InvalidAllocationID.NotFound: "Elastic IP address eipalloc-xxxxxxxx could not be associated with this NAT gateway" - * For Resource.AlreadyAssociated: "Elastic IP address eipalloc-xxxxxxxx is already associated" - * For InternalError: "Network interface eni-xxxxxxxx, created and used internally by this NAT gateway is in an invalid state. Please try again." - * For InvalidSubnetID.NotFound: "The specified subnet subnet-xxxxxxxx does not exist or could not be found." type: string @@ -269,24 +261,19 @@ spec: description: |- The state of the NAT gateway. - * pending: The NAT gateway is being created and is not ready to process traffic. - * failed: The NAT gateway could not be created. Check the failureCode and failureMessage fields for the reason. - * available: The NAT gateway is able to process traffic. This status remains until you delete the NAT gateway, and does not indicate the health of the NAT gateway. - * deleting: The NAT gateway is in the process of being terminated and may still be processing traffic. - * deleted: The NAT gateway has been terminated and is no longer processing traffic. type: string diff --git a/helm/crds/ec2.services.k8s.aws_networkacls.yaml b/helm/crds/ec2.services.k8s.aws_networkacls.yaml index bb7b8372..be27c76e 100644 --- a/helm/crds/ec2.services.k8s.aws_networkacls.yaml +++ b/helm/crds/ec2.services.k8s.aws_networkacls.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: networkacls.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -44,7 +44,6 @@ spec: description: |- NetworkAclSpec defines the desired state of NetworkAcl. - Describes a network ACL. properties: associations: @@ -133,7 +132,7 @@ spec: vpcRef: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -165,7 +164,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/helm/crds/ec2.services.k8s.aws_routetables.yaml b/helm/crds/ec2.services.k8s.aws_routetables.yaml index 679b0570..3ae21395 100644 --- a/helm/crds/ec2.services.k8s.aws_routetables.yaml +++ b/helm/crds/ec2.services.k8s.aws_routetables.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: routetables.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -44,7 +44,6 @@ spec: description: |- RouteTableSpec defines the desired state of RouteTable. - Describes a route table. properties: routes: @@ -170,7 +169,7 @@ spec: vpcRef: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -202,7 +201,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/helm/crds/ec2.services.k8s.aws_securitygroups.yaml b/helm/crds/ec2.services.k8s.aws_securitygroups.yaml index 7053e96e..1aecdae5 100644 --- a/helm/crds/ec2.services.k8s.aws_securitygroups.yaml +++ b/helm/crds/ec2.services.k8s.aws_securitygroups.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: securitygroups.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -44,20 +44,16 @@ spec: description: |- SecurityGroupSpec defines the desired state of SecurityGroup. - Describes a security group. properties: description: description: |- A description for the security group. This is informational only. - Constraints: Up to 255 characters in length - Constraints for EC2-Classic: ASCII characters - Constraints for EC2-VPC: a-z, A-Z, 0-9, spaces, and ._-:/()#,@[]+=&;{}!$* type: string egressRules: @@ -108,7 +104,6 @@ spec: description: |- Describes a security group and Amazon Web Services account ID pair. - We are retiring EC2-Classic on August 15, 2022. We recommend that you migrate from EC2-Classic to a VPC. For more information, see Migrate from EC2-Classic to a VPC (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/vpc-migrate.html) @@ -208,7 +203,6 @@ spec: description: |- Describes a security group and Amazon Web Services account ID pair. - We are retiring EC2-Classic on August 15, 2022. We recommend that you migrate from EC2-Classic to a VPC. For more information, see Migrate from EC2-Classic to a VPC (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/vpc-migrate.html) @@ -264,13 +258,10 @@ spec: description: |- The name of the security group. - Constraints: Up to 255 characters in length. Cannot start with sg-. - Constraints for EC2-Classic: ASCII characters - Constraints for EC2-VPC: a-z, A-Z, 0-9, spaces, and ._-:/()#,@[]+=&;{}!$* type: string tags: @@ -293,7 +284,7 @@ spec: vpcRef: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -328,7 +319,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/helm/crds/ec2.services.k8s.aws_subnets.yaml b/helm/crds/ec2.services.k8s.aws_subnets.yaml index ec5badbe..7ad9f7d4 100644 --- a/helm/crds/ec2.services.k8s.aws_subnets.yaml +++ b/helm/crds/ec2.services.k8s.aws_subnets.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: subnets.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -47,7 +47,6 @@ spec: description: |- SubnetSpec defines the desired state of Subnet. - Describes a subnet. properties: assignIPv6AddressOnCreation: @@ -56,18 +55,15 @@ spec: description: |- The Availability Zone or Local Zone for the subnet. - Default: Amazon Web Services selects one for you. If you create more than one subnet in your VPC, we do not necessarily select a different zone for each subnet. - To create a subnet in a Local Zone, set this value to the Local Zone ID, for example us-west-2-lax-1a. For information about the Regions that support Local Zones, see Available Regions (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/using-regions-availability-zones.html#concepts-available-regions) in the Amazon Elastic Compute Cloud User Guide. - To create a subnet in an Outpost, set this value to the Availability Zone for the Outpost and specify the Outpost ARN. type: string @@ -80,7 +76,6 @@ spec: We modify the specified CIDR block to its canonical form; for example, if you specify 100.68.0.18/18, we modify it to 100.68.0.0/18. - This parameter is not supported for an IPv6 only subnet. type: string customerOwnedIPv4Pool: @@ -98,7 +93,6 @@ spec: The IPv6 network range for the subnet, in CIDR notation. The subnet size must use a /64 prefix length. - This parameter is required for an IPv6 only subnet. type: string ipv6Native: @@ -115,7 +109,7 @@ spec: items: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -154,7 +148,7 @@ spec: vpcRef: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -186,7 +180,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/helm/crds/ec2.services.k8s.aws_transitgateways.yaml b/helm/crds/ec2.services.k8s.aws_transitgateways.yaml index b203eaad..c6ead58b 100644 --- a/helm/crds/ec2.services.k8s.aws_transitgateways.yaml +++ b/helm/crds/ec2.services.k8s.aws_transitgateways.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: transitgateways.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -47,7 +47,6 @@ spec: description: |- TransitGatewaySpec defines the desired state of TransitGateway. - Describes a transit gateway. properties: description: @@ -108,7 +107,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/helm/crds/ec2.services.k8s.aws_vpcendpoints.yaml b/helm/crds/ec2.services.k8s.aws_vpcendpoints.yaml index f1b8bdc6..2b74860a 100644 --- a/helm/crds/ec2.services.k8s.aws_vpcendpoints.yaml +++ b/helm/crds/ec2.services.k8s.aws_vpcendpoints.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: vpcendpoints.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -47,7 +47,6 @@ spec: description: |- VpcEndpointSpec defines the desired state of VpcEndpoint. - Describes a VPC endpoint. properties: dnsOptions: @@ -76,12 +75,10 @@ spec: to the default public DNS name for the service instead of the public DNS names that are automatically generated by the VPC endpoint service. - To use a private hosted zone, you must set the following VPC attributes to true: enableDnsHostnames and enableDnsSupport. Use ModifyVpcAttribute to set the VPC attributes. - Default: true type: boolean routeTableIDs: @@ -93,7 +90,7 @@ spec: items: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -119,7 +116,7 @@ spec: items: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -151,7 +148,7 @@ spec: items: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -184,7 +181,6 @@ spec: description: |- The type of endpoint. - Default: Gateway type: string vpcID: @@ -193,7 +189,7 @@ spec: vpcRef: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -227,7 +223,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/helm/crds/ec2.services.k8s.aws_vpcendpointserviceconfigurations.yaml b/helm/crds/ec2.services.k8s.aws_vpcendpointserviceconfigurations.yaml index 8c215bdf..40315cc4 100644 --- a/helm/crds/ec2.services.k8s.aws_vpcendpointserviceconfigurations.yaml +++ b/helm/crds/ec2.services.k8s.aws_vpcendpointserviceconfigurations.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: vpcendpointserviceconfigurations.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -118,7 +118,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/helm/crds/ec2.services.k8s.aws_vpcpeeringconnections.yaml b/helm/crds/ec2.services.k8s.aws_vpcpeeringconnections.yaml index 63d5e144..56bb49d1 100644 --- a/helm/crds/ec2.services.k8s.aws_vpcpeeringconnections.yaml +++ b/helm/crds/ec2.services.k8s.aws_vpcpeeringconnections.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: vpcpeeringconnections.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -41,7 +41,6 @@ spec: description: |- VpcPeeringConnectionSpec defines the desired state of VpcPeeringConnection. - Describes a VPC peering connection. properties: acceptRequest: @@ -60,7 +59,6 @@ spec: description: |- The Amazon Web Services account ID of the owner of the accepter VPC. - Default: Your Amazon Web Services account ID type: string peerRegion: @@ -68,7 +66,6 @@ spec: The Region code for the accepter VPC, if the accepter VPC is located in a Region other than the Region in which you make the request. - Default: The Region in which you make the request. type: string peerVPCID: @@ -79,7 +76,7 @@ spec: peerVPCRef: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -125,7 +122,7 @@ spec: vpcRef: description: "AWSResourceReferenceWrapper provides a wrapper around *AWSResourceReference\ntype to provide more user friendly syntax - for references using 'from' field\nEx:\nAPIIDRef:\n\n\n\tfrom:\n\t + for references using 'from' field\nEx:\nAPIIDRef:\n\n\tfrom:\n\t \ name: my-api" properties: from: @@ -176,7 +173,6 @@ spec: to a VPC (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/vpc-migrate.html) in the Amazon Elastic Compute Cloud User Guide. - Describes the VPC peering connection options. properties: allowDNSResolutionFromRemoteVPC: @@ -205,7 +201,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: @@ -293,7 +288,6 @@ spec: to a VPC (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/vpc-migrate.html) in the Amazon Elastic Compute Cloud User Guide. - Describes the VPC peering connection options. properties: allowDNSResolutionFromRemoteVPC: diff --git a/helm/crds/ec2.services.k8s.aws_vpcs.yaml b/helm/crds/ec2.services.k8s.aws_vpcs.yaml index ec8b713b..c7b07fec 100644 --- a/helm/crds/ec2.services.k8s.aws_vpcs.yaml +++ b/helm/crds/ec2.services.k8s.aws_vpcs.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: vpcs.ec2.services.k8s.aws spec: group: ec2.services.k8s.aws @@ -47,7 +47,6 @@ spec: description: |- VpcSpec defines the desired state of Vpc. - Describes a VPC. properties: amazonProvidedIPv6CIDRBlock: @@ -76,11 +75,9 @@ spec: as dedicated tenancy instances by default. You can only launch instances with a tenancy of dedicated or host into a dedicated tenancy VPC. - Important: The host value cannot be used with this parameter. Use the default or dedicated values only. - Default: default type: string ipv4IPAMPoolID: @@ -102,7 +99,6 @@ spec: The IPv6 CIDR block from the IPv6 address pool. You must also specify Ipv6Pool in the request. - To let Amazon choose the IPv6 CIDR block for you, omit this parameter. type: string ipv6CIDRBlockNetworkBorderGroup: @@ -110,7 +106,6 @@ spec: The name of the location from which we advertise the IPV6 CIDR block. Use this parameter to limit the address to this location. - You must set AmazonProvidedIpv6CidrBlock to true to use this parameter. type: string ipv6IPAMPoolID: @@ -169,7 +164,6 @@ spec: when it has verified that an "adopted" resource (a resource where the ARN annotation was set by the Kubernetes user on the CR) exists and matches the supplied CR's Spec field values. - TODO(vijat@): Find a better strategy for resources that do not have ARN in CreateOutputResponse https://github.com/aws/aws-controllers-k8s/issues/270 type: string ownerAccountID: diff --git a/helm/crds/services.k8s.aws_adoptedresources.yaml b/helm/crds/services.k8s.aws_adoptedresources.yaml index 65eff735..b7be3224 100644 --- a/helm/crds/services.k8s.aws_adoptedresources.yaml +++ b/helm/crds/services.k8s.aws_adoptedresources.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: adoptedresources.services.k8s.aws spec: group: services.k8s.aws @@ -78,11 +78,9 @@ spec: automatically converts this to an arbitrary string-string map. https://github.com/kubernetes-sigs/controller-tools/issues/385 - Active discussion about inclusion of this field in the spec is happening in this PR: https://github.com/kubernetes-sigs/controller-tools/pull/395 - Until this is allowed, or if it never is, we will produce a subset of the object meta that contains only the fields which the user is allowed to modify in the metadata. properties: @@ -105,13 +103,11 @@ spec: and may be truncated by the length of the suffix required to make the value unique on the server. - If this field is specified and the generated name exists, the server will NOT return a 409 - instead, it will either return 201 Created or 500 with Reason ServerTimeout indicating a unique name could not be found in the time allotted, and the client should retry (optionally after the time indicated in the Retry-After header). - Applied only if Name is not specified. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#idempotency type: string @@ -140,7 +136,6 @@ spec: Not all objects are required to be scoped to a namespace - the value of this field for those objects will be empty. - Must be a DNS_LABEL. Cannot be updated. More info: http://kubernetes.io/docs/user-guide/namespaces diff --git a/helm/crds/services.k8s.aws_fieldexports.yaml b/helm/crds/services.k8s.aws_fieldexports.yaml index 4d3a8f1d..49b4f383 100644 --- a/helm/crds/services.k8s.aws_fieldexports.yaml +++ b/helm/crds/services.k8s.aws_fieldexports.yaml @@ -3,7 +3,7 @@ apiVersion: apiextensions.k8s.io/v1 kind: CustomResourceDefinition metadata: annotations: - controller-gen.kubebuilder.io/version: v0.14.0 + controller-gen.kubebuilder.io/version: v0.16.2 name: fieldexports.services.k8s.aws spec: group: services.k8s.aws diff --git a/helm/templates/NOTES.txt b/helm/templates/NOTES.txt index 20a2bec3..74821b3c 100644 --- a/helm/templates/NOTES.txt +++ b/helm/templates/NOTES.txt @@ -1,5 +1,5 @@ {{ .Chart.Name }} has been installed. -This chart deploys "public.ecr.aws/aws-controllers-k8s/ec2-controller:1.2.26". +This chart deploys "public.ecr.aws/aws-controllers-k8s/ec2-controller:1.2.27". Check its status by running: kubectl --namespace {{ .Release.Namespace }} get pods -l "app.kubernetes.io/instance={{ .Release.Name }}" diff --git a/helm/templates/_helpers.tpl b/helm/templates/_helpers.tpl index a0ced2ef..aa8afacd 100644 --- a/helm/templates/_helpers.tpl +++ b/helm/templates/_helpers.tpl @@ -55,6 +55,7 @@ rules: - "" resources: - configmaps + - secrets verbs: - get - list @@ -68,298 +69,23 @@ rules: - get - list - watch -- apiGroups: - - "" - resources: - - secrets - verbs: - - get - - list - - patch - - watch - apiGroups: - ec2.services.k8s.aws resources: - dhcpoptions - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - dhcpoptions/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - elasticipaddresses - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - elasticipaddresses/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - flowlogs - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - flowlogs/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - instances - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - instances/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - internetgateways - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - internetgateways/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - natgateways - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - natgateways/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - networkacls - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - networkacls/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - routetables - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - routetables/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - securitygroups - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - securitygroups/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - subnets - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - subnets/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - transitgateways - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - transitgateways/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - vpcendpoints - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - vpcendpoints/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - vpcendpointserviceconfigurations - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - vpcendpointserviceconfigurations/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - vpcpeeringconnections - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - ec2.services.k8s.aws - resources: - - vpcpeeringconnections/status - verbs: - - get - - patch - - update -- apiGroups: - - ec2.services.k8s.aws - resources: - vpcs verbs: - create @@ -372,6 +98,20 @@ rules: - apiGroups: - ec2.services.k8s.aws resources: + - dhcpoptions/status + - elasticipaddresses/status + - flowlogs/status + - instances/status + - internetgateways/status + - natgateways/status + - networkacls/status + - routetables/status + - securitygroups/status + - subnets/status + - transitgateways/status + - vpcendpoints/status + - vpcendpointserviceconfigurations/status + - vpcpeeringconnections/status - vpcs/status verbs: - get @@ -381,25 +121,6 @@ rules: - services.k8s.aws resources: - adoptedresources - verbs: - - create - - delete - - get - - list - - patch - - update - - watch -- apiGroups: - - services.k8s.aws - resources: - - adoptedresources/status - verbs: - - get - - patch - - update -- apiGroups: - - services.k8s.aws - resources: - fieldexports verbs: - create @@ -412,6 +133,7 @@ rules: - apiGroups: - services.k8s.aws resources: + - adoptedresources/status - fieldexports/status verbs: - get diff --git a/helm/templates/deployment.yaml b/helm/templates/deployment.yaml index 179ab83a..bc36a8e7 100644 --- a/helm/templates/deployment.yaml +++ b/helm/templates/deployment.yaml @@ -152,6 +152,7 @@ spec: securityContext: allowPrivilegeEscalation: false privileged: false + readOnlyRootFilesystem: true runAsNonRoot: true capabilities: drop: diff --git a/helm/values.yaml b/helm/values.yaml index 1260d779..03939675 100644 --- a/helm/values.yaml +++ b/helm/values.yaml @@ -4,7 +4,7 @@ image: repository: public.ecr.aws/aws-controllers-k8s/ec2-controller - tag: 1.2.26 + tag: 1.2.27 pullPolicy: IfNotPresent pullSecrets: [] @@ -162,3 +162,5 @@ featureGates: ServiceLevelCARM: false # Enables the Team level granularity for CARM. See https://github.com/aws-controllers-k8s/community/issues/2031 TeamLevelCARM: false + # Enable ReadOnlyResources feature/annotation. + ReadOnlyResources: false \ No newline at end of file diff --git a/pkg/resource/vpc/delta.go b/pkg/resource/vpc/delta.go index 8ece1154..2b247bfd 100644 --- a/pkg/resource/vpc/delta.go +++ b/pkg/resource/vpc/delta.go @@ -42,6 +42,7 @@ func newResourceDelta( delta.Add("", a, b) return delta } + customPreCompare(delta, a, b) if ackcompare.HasNilDifference(a.ko.Spec.AmazonProvidedIPv6CIDRBlock, b.ko.Spec.AmazonProvidedIPv6CIDRBlock) { delta.Add("Spec.AmazonProvidedIPv6CIDRBlock", a.ko.Spec.AmazonProvidedIPv6CIDRBlock, b.ko.Spec.AmazonProvidedIPv6CIDRBlock)