Commit Graph

25 Commits

Author SHA1 Message Date
zhangboye 070f82f8ca Dropping lower constraints testing
We facing errors related to the new pip resolver, this
topic was discussed on the ML and QA team proposed to
to test lower-constraints [1].

I propose to drop this test because the complexity and recurring pain needed
to maintain that now exceeds the benefits provided by this mechanismes.

[1] http://lists.openstack.org/pipermail/openstack-discuss/2020-December/019390.html

Change-Id: I7261114a545c8c016f96ecf20e3fcdc00c3bab99
2021-05-03 09:28:44 +08:00
Ghanshyam Mann bcb8992f99 [goal] Deprecate the JSON formatted policy file
As per the community goal of migrating the policy file
the format from JSON to YAML[1], we need to do two things:

1. Change the default value of '[oslo_policy] policy_file''
config option from 'policy.json' to 'policy.yaml' with
upgrade checks.

2. Deprecate the JSON formatted policy file on the project side
via warning in doc and releasenotes.

Also replace policy.json to policy.yaml ref from doc and tests.

[1]https://governance.openstack.org/tc/goals/selected/wallaby/migrate-policy-format-from-json-to-yaml.html

Change-Id: I790409da69df8479ad2fe152b15c32ba45067c23
2020-12-26 05:30:18 +00:00
likui 9edeb8d961 update cliff to 3.5.0 support python3.8
[1] https://pypi.org/project/cliff/3.5.0/

Change-Id: I96f331d0978d2f8ace5d48a3dc801a9a3ab38a33
2020-12-14 19:47:02 +08:00
likui b425a4fd27 Update doc8 version
doc8 only supports python version less than 3.4

[1] https://pypi.org/project/doc8/0.8.0/

Change-Id: Icd49aed78a9f15d07e12ffc790241435307577e7
2020-12-06 12:45:32 +08:00
likui 7a5e94f63c Add support for python 3.8
Introduce support of python 3.8 [1] and move tox and jobs to py38.
pyopenssl 19.1.0 [2] support python 3.8

[1] https://governance.openstack.org/tc/reference/runtimes/victoria.html#python-runtimes-for-victoria
[2] https://pypi.org/project/pyOpenSSL/19.1.0/

Change-Id: I4ead112d337d393034db1f080938a8d4942e2d73
2020-12-02 19:37:35 +08:00
Lingxian Kong d1af33f17b Support mysql 8.0
* MySQL 5.7 and MySQL 8.0 need different percona-xtrabackup package version.
  Added Percona XtraBackup 8 support for MySQL 8.x backup and restore.
* Construct different backup container image names for MySQL 5.7 and MySQL 8.0
  based on the default option value.
* Two docker images are uploaded for backup/restore:
  openstacktrove/db-backup-mysql5.7:1.0.0 and
  openstacktrove/db-backup-mysql8.0:1.0.0. Trove guest agent can automatically
  choose the approriate one based on the datastore version.
* Added option "secure-file-priv=NULL" in MySQL config template to fix
  https://github.com/docker-library/mysql/issues/541.
* Stop using IDENTIFIED BY in GRANT clause (also REVOKE). Starting with MySQL 8
  creating a user implicitly using the GRANT command is not supported.

Story: #2008275
Task: #41143

Change-Id: Ibdec63324b1b39ba9b8a38dbe529da17bbb06767
2020-10-23 23:50:39 +13:00
wu.chunyang e0840af504 Remove the unused coding style modules
Python modules related to coding style checks (listed in blacklist.txt in
openstack/requirements repo) are dropped from lower-constraints.txt
they are not needed during installation.

Change-Id: Id08d82ccfa2336b2990fa93a1a56735cd10aa745
2020-10-22 00:37:38 +08:00
wangzihao e954184693 Remove six usage and basestring check
Remove basestring check.
Remove six Replace the following items with Python 3 style code.

- six.string_types
- six.int2byte
- six.indexbytes
- six.add_metaclass
- six.StringIO
- six.text_type
- six.integer_types
- six.binary_type
- six.BytesIO
- six.reraise

Change-Id: I4fb9033d152963c504ceb4d5c4d08f934ee4accb
2020-10-16 10:40:22 +08:00
Lingxian Kong d0cfb41b25 PostgreSQL support
Change-Id: I7c77b210f5a1438739daebffea104eda3bda1a45
2020-09-01 13:58:05 +12:00
Hervé Beraud 4b654a840f Use unittest.mock instead of mock
The mock third party library was needed for mock support in py2
runtimes. Since we now only support py36 and later, we can use the
standard lib unittest.mock module instead.

Change-Id: I7b97fab683e45118327b93c776f8c487feab7374
2020-06-11 17:06:19 +02:00
melissaml b77f7b9fe7 Switch to newer openstackdocstheme and reno versions
Switch to openstackdocstheme 2.2.1 and reno 3.1.0 versions. Using
these versions will allow especially:
* Linking from HTML to PDF document
* Allow parallel building of documents
* Fix some rendering problems

Update Sphinx version as well.

Change pygments_style to 'native' since old theme version always
used 'native' and the theme now respects the setting and using 'sphinx'
can lead to some strange rendering.

Remove docs requirements from lower-constraints, they are not
needed during install or test but only for docs building.

openstackdocstheme renames some variables, so follow the
renames before the next release removes them. A couple of variables
are also not needed anymore, remove them.

See also
http://lists.openstack.org/pipermail/openstack-discuss/2020-May/014971.html

Change-Id: Ic5ff4981e5ed09885fd2aaad7508d58d2b2cccc7
2020-06-05 07:39:41 +00:00
melissaml 8cd3670bdd Remove translation sections from setup.cfg
These translation sections are not needed anymore, Babel can
generate translation files without them.

Change-Id: Ic81e52b5cf6c64d752358ab29a1f9a55bf25c88c
2020-05-27 08:31:09 +00:00
Zuul e77374b4f4 Merge "Cap jsonschema 3.2.0 as the minimal version" 2020-05-27 05:06:01 +00:00
Lingxian Kong aa1d4d2246 Datastore containerization
Significant changes:

* Using docker image to install datastore.
* Datastore image is common to different datastores.
* Using backup docker image to do backup and restore.
* Support MariaDB replication
* Set most of the functional jobs as non-voting as nested
  virtualization is not supported in CI.

Change-Id: Ia9c97a63a961eebc336b70d28dc77638144c1834
2020-05-27 10:31:50 +12:00
Hervé Beraud ed726fd2f7 Cap jsonschema 3.2.0 as the minimal version
Previous versions of jsonschema (<3.2.0) doesn't support python 3.8 [1].
Python 3.8 is part of the victoria supported runtimes [2] so we now force
to use jsonschema version 3.2.0 to avoid issues, remove ambiguity and ensure
that everything works with python 3 in general.

[1] https://github.com/Julian/jsonschema/pull/627
[2] https://governance.openstack.org/tc/reference/runtimes/victoria.html#python-runtimes-for-victoria

Change-Id: I511faa17b27eac827922957e4b36108da0dcd0c8
2020-05-26 22:14:31 +02:00
Andreas Jaeger f33c213051 Update hacking for Python3
The repo is Python 3 now, so update hacking to version 3.0 which
supports Python 3.

Fix problems found by updated hacking version.

Update local hacking checks for new flake8.

Remove hacking and friends from lower-constraints, they are not
needed in installations.

Change-Id: I6e6638c07b5d24c90e9deae277e98149f383eb3d
2020-04-03 21:51:00 +02:00
Andreas Jaeger cc1ccae629 Cleanup docs building
Remove build_sphinx from setup.cfg, it's not used anymore since this
repo uses sphinx-build directly.

Require newer openstackdocstheme version and remove settings in conf.py
that are now default.

Remove doc/source/install/conf.py, it is not used anymore.

Change-Id: Id89c664384c3ad443d701f5d4135a9f3f9f744d7
2020-02-22 19:11:19 +01:00
Minmin Ren 85d2b17c49 Fix tox debug mode
- add oslotest in test-requirement.txt for
fixing tox debug mode failed.
- Update jsonschema/sphinx following the global-requirments.txt
to pass zuul requirements-check job.
(See: https://review.openstack.org/649789
https://review.opendev.org/#/c/657890/)

Change-Id: I5f2cabc35415cac3c4e81afa9084cbd8677ccd22
Story: #2005615
Task: #30862
2019-05-13 10:27:00 +00:00
whoami-rajat ace53c47fa Add trove-status upgrade check command framework
This adds basic framework for trove-status upgrade
check commands. For now it has only "check_placeholder"
check implemented.
Real checks can be added to this tool in the future.

Change-Id: Idfeab4c06cba6f841c17ab6e255a29e8707bfa55
Story: 2003657
Task: 26162
2018-10-22 12:56:28 +05:30
Doug Hellmann 7e4e25f12f update pylint to 1.9.2
The older version of pylint being used does not work correctly under
python 3. In order to be able to update the pylint job to run under
python 3, we need to update the tool.

This patch updates to the latest version at this time. It also updates
and pins astroid, which was previously capped. Using a pin instead of
a cap should let us avoid issues with new releases while being
specific about which version to actually use.

Disable not-callable because that appears to be a new rule that is
confused by the use of properties to access things that are set to
callables.

Co-Authored-By: Fan Zhang <zh.f@outlook.com>
Co-Authored-By: Marcin Piwowarczyk <m.piwowarczy@samsung.com>
Change-Id: I65705804b222dcd30a653fe10be3d823fa6143ff
Signed-off-by: Doug Hellmann <doug@doughellmann.com>
2018-09-17 16:14:54 +02:00
Zuul 4b08524240 Merge "Cleanup testrepository and os-testr requirements" 2018-06-29 04:24:21 +00:00
Fan Zhang 4279fd253b Remove pycrypto from requirements
Remove pycrypto completely from requirements and fix the
related tests.

Closes-Bug: #1749574
Depends-On: I5c0c1a238023c116af5a84d899e629f1c7c3513f
Change-Id: Ibfedd9e2ab0a5e78959108112f57103a089f02d1
Signed-off-by: Fan Zhang <zh.f@outlook.com>
2018-06-14 12:56:05 +08:00
Zhao Chao df7362702a Cleanup testrepository and os-testr requirements
We have migrated to stestr for a while, however the related requirements
is not updated, this patch does the cleanup, also updates requirements
for stestr.

Change-Id: I9c8cf2f90ced2261293f91faefc3099740540fe7
Signed-off-by: Zhao Chao <zhaochao1984@gmail.com>
2018-04-18 10:08:09 +08:00
Zhao Chao 48ac45dae1 Fix lower-constraints and uncap eventlet
The 'requirements-check' gate job will validate requirements.txt and
test-requirements.txt against lower-constraints.txt, i.e. the minimum
version should match between lower-constraints and requirements. The
change in lower-constraints.txt is produced by fix-lower-constraints.py
script from the requirements repo, and 'enum34' is added mannually.

This patch also include the commit about 'uncap eventlet' to make the
'requirements-check' actually working, because the change has been
already merged in the requirements repo. The original commit message by
Doug Hellmann is kept as below for futher referrence:

We will manage the eventlet version using constraints now. See the
thread starting at
http://lists.openstack.org/pipermail/openstack-dev/2018-April/129096.html
for more details.

Co-Authored-By: Doug Hellmann <doug@doughellmann.com>

Change-Id: I61a6904ea433e570420ccd46281162ff174a5737
Signed-off-by: Zhao Chao <zhaochao1984@gmail.com>
2018-04-12 19:20:02 +08:00
Doug Hellmann 6eaa305cf6 add lower-constraints job
Create a tox environment for running the unit tests against the lower
bounds of the dependencies.

Create a lower-constraints.txt to be used to enforce the lower bounds
in those tests.

Add openstack-tox-lower-constraints job to the zuul configuration.

See http://lists.openstack.org/pipermail/openstack-dev/2018-March/128352.html
for more details.

Change-Id: I5352398603e5755d46c9c033b05af637e379eea0
Depends-On: https://review.openstack.org/555034
Signed-off-by: Doug Hellmann <doug@doughellmann.com>
2018-03-22 19:07:53 -04:00