From ffed017b768439b8bc2133e15ca109210a45656f Mon Sep 17 00:00:00 2001 From: marosset Date: Tue, 23 Feb 2021 21:07:20 -0800 Subject: [PATCH 1/5] Adding WindowsHostProcessContainers feature flag --- pkg/features/kube_features.go | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/pkg/features/kube_features.go b/pkg/features/kube_features.go index bb2c34464710..363d8ca4de4e 100644 --- a/pkg/features/kube_features.go +++ b/pkg/features/kube_features.go @@ -720,6 +720,12 @@ const ( // // Enables kubelet to detect CSI volume condition and send the event of the abnormal volume to the corresponding pod that is using it. CSIVolumeHealth featuregate.Feature = "CSIVolumeHealth" + + // owner: @marosset + // alpha: v1.22 + // + // Enables support for 'HostProcess' containers on Windows nodes. + WindowsHostProcessContainers featuregate.Feature = "WindowsHostProcessContainers" ) func init() { @@ -829,6 +835,7 @@ var defaultKubernetesFeatureGates = map[featuregate.Feature]featuregate.FeatureS KubeletPodResourcesGetAllocatable: {Default: false, PreRelease: featuregate.Alpha}, NamespaceDefaultLabelName: {Default: true, PreRelease: featuregate.GA, LockToDefault: true}, // remove in 1.24 CSIVolumeHealth: {Default: false, PreRelease: featuregate.Alpha}, + WindowsHostProcessContainers: {Default: false, PreRelease: featuregate.Alpha}, // inherited features from generic apiserver, relisted here to get a conflict if it is changed // unintentionally on either side: From 93da0fd45d98176dc7f0def1e26530f99f9d9f08 Mon Sep 17 00:00:00 2001 From: marosset Date: Fri, 26 Feb 2021 12:26:01 -0800 Subject: [PATCH 2/5] API support for Windows host process containers Co-authored-by: James Sturtevant --- api/openapi-spec/swagger.json | 4 + pkg/api/pod/util.go | 28 + pkg/apis/core/types.go | 10 + pkg/apis/core/v1/zz_generated.conversion.go | 2 + pkg/apis/core/validation/validation.go | 88 ++ pkg/apis/core/validation/validation_test.go | 390 +++++++++ pkg/apis/core/zz_generated.deepcopy.go | 5 + .../src/k8s.io/api/core/v1/generated.pb.go | 744 +++++++++-------- .../src/k8s.io/api/core/v1/generated.proto | 10 + staging/src/k8s.io/api/core/v1/types.go | 10 + .../core/v1/types_swagger_doc_generated.go | 1 + .../api/core/v1/zz_generated.deepcopy.go | 5 + .../api/testdata/HEAD/apps.v1.DaemonSet.json | 443 ++++++----- .../api/testdata/HEAD/apps.v1.DaemonSet.pb | Bin 8253 -> 8139 bytes .../api/testdata/HEAD/apps.v1.DaemonSet.yaml | 434 +++++----- .../api/testdata/HEAD/apps.v1.Deployment.json | 661 ++++++++------- .../api/testdata/HEAD/apps.v1.Deployment.pb | Bin 8048 -> 8098 bytes .../api/testdata/HEAD/apps.v1.Deployment.yaml | 650 ++++++++------- .../api/testdata/HEAD/apps.v1.ReplicaSet.json | 624 +++++++-------- .../api/testdata/HEAD/apps.v1.ReplicaSet.pb | Bin 7959 -> 8295 bytes .../api/testdata/HEAD/apps.v1.ReplicaSet.yaml | 618 +++++++------- .../testdata/HEAD/apps.v1.StatefulSet.json | 753 +++++++++--------- .../api/testdata/HEAD/apps.v1.StatefulSet.pb | Bin 8629 -> 8847 bytes .../testdata/HEAD/apps.v1.StatefulSet.yaml | 741 +++++++++-------- .../HEAD/apps.v1beta1.Deployment.json | 663 ++++++++------- .../testdata/HEAD/apps.v1beta1.Deployment.pb | Bin 8044 -> 8111 bytes .../HEAD/apps.v1beta1.Deployment.yaml | 652 ++++++++------- .../HEAD/apps.v1beta1.StatefulSet.json | 753 +++++++++--------- .../testdata/HEAD/apps.v1beta1.StatefulSet.pb | Bin 8685 -> 8825 bytes .../HEAD/apps.v1beta1.StatefulSet.yaml | 741 +++++++++-------- .../testdata/HEAD/apps.v1beta2.DaemonSet.json | 443 ++++++----- .../testdata/HEAD/apps.v1beta2.DaemonSet.pb | Bin 8258 -> 8144 bytes .../testdata/HEAD/apps.v1beta2.DaemonSet.yaml | 434 +++++----- .../HEAD/apps.v1beta2.Deployment.json | 661 ++++++++------- .../testdata/HEAD/apps.v1beta2.Deployment.pb | Bin 8053 -> 8103 bytes .../HEAD/apps.v1beta2.Deployment.yaml | 650 ++++++++------- .../HEAD/apps.v1beta2.ReplicaSet.json | 624 +++++++-------- .../testdata/HEAD/apps.v1beta2.ReplicaSet.pb | Bin 7964 -> 8300 bytes .../HEAD/apps.v1beta2.ReplicaSet.yaml | 618 +++++++------- .../HEAD/apps.v1beta2.StatefulSet.json | 753 +++++++++--------- .../testdata/HEAD/apps.v1beta2.StatefulSet.pb | Bin 8634 -> 8852 bytes .../HEAD/apps.v1beta2.StatefulSet.yaml | 741 +++++++++-------- .../api/testdata/HEAD/batch.v1.CronJob.json | 554 ++++++------- .../api/testdata/HEAD/batch.v1.CronJob.pb | Bin 8525 -> 8523 bytes .../api/testdata/HEAD/batch.v1.CronJob.yaml | 550 ++++++------- .../api/testdata/HEAD/batch.v1.Job.json | 656 +++++++-------- .../k8s.io/api/testdata/HEAD/batch.v1.Job.pb | Bin 7748 -> 7814 bytes .../api/testdata/HEAD/batch.v1.Job.yaml | 651 +++++++-------- .../testdata/HEAD/batch.v1beta1.CronJob.json | 554 ++++++------- .../testdata/HEAD/batch.v1beta1.CronJob.pb | Bin 8530 -> 8528 bytes .../testdata/HEAD/batch.v1beta1.CronJob.yaml | 550 ++++++------- .../HEAD/batch.v1beta1.JobTemplate.json | 402 +++++----- .../HEAD/batch.v1beta1.JobTemplate.pb | Bin 8071 -> 8406 bytes .../HEAD/batch.v1beta1.JobTemplate.yaml | 388 ++++----- .../HEAD/core.v1.EphemeralContainers.json | 18 + .../HEAD/core.v1.EphemeralContainers.yaml | 17 + .../k8s.io/api/testdata/HEAD/core.v1.Pod.json | 592 +++++++------- .../k8s.io/api/testdata/HEAD/core.v1.Pod.pb | Bin 8031 -> 8135 bytes .../k8s.io/api/testdata/HEAD/core.v1.Pod.yaml | 583 +++++++------- .../testdata/HEAD/core.v1.PodTemplate.json | 439 +++++----- .../api/testdata/HEAD/core.v1.PodTemplate.pb | Bin 7947 -> 7335 bytes .../testdata/HEAD/core.v1.PodTemplate.yaml | 428 +++++----- .../HEAD/core.v1.ReplicationController.json | 503 ++++++------ .../HEAD/core.v1.ReplicationController.pb | Bin 7877 -> 7889 bytes .../HEAD/core.v1.ReplicationController.yaml | 491 ++++++------ .../HEAD/extensions.v1beta1.DaemonSet.json | 445 +++++------ .../HEAD/extensions.v1beta1.DaemonSet.pb | Bin 8281 -> 8183 bytes .../HEAD/extensions.v1beta1.DaemonSet.yaml | 436 +++++----- .../HEAD/extensions.v1beta1.Deployment.json | 663 ++++++++------- .../HEAD/extensions.v1beta1.Deployment.pb | Bin 8050 -> 8117 bytes .../HEAD/extensions.v1beta1.Deployment.yaml | 652 ++++++++------- .../HEAD/extensions.v1beta1.ReplicaSet.json | 624 +++++++-------- .../HEAD/extensions.v1beta1.ReplicaSet.pb | Bin 7970 -> 8306 bytes .../HEAD/extensions.v1beta1.ReplicaSet.yaml | 618 +++++++------- .../core/v1/windowssecuritycontextoptions.go | 9 + .../applyconfigurations/internal/internal.go | 3 + 76 files changed, 12687 insertions(+), 12093 deletions(-) diff --git a/api/openapi-spec/swagger.json b/api/openapi-spec/swagger.json index 6d4c61d1f2c1..4261bac28565 100644 --- a/api/openapi-spec/swagger.json +++ b/api/openapi-spec/swagger.json @@ -10989,6 +10989,10 @@ "description": "GMSACredentialSpecName is the name of the GMSA credential spec to use.", "type": "string" }, + "hostProcess": { + "description": "HostProcess determines if a container should be run as a 'Host Process' container. This field is alpha-level and will only be honored by components that enable the WindowsHostProcessContainers feature flag. Setting this field without the feature flag will result in errors when validating the Pod. All of a Pod's containers must have the same effective HostProcess value (it is not allowed to have a mix of HostProcess containers and non-HostProcess containers). In addition, if HostProcess is true then HostNetwork must also be set to true.", + "type": "boolean" + }, "runAsUserName": { "description": "The UserName in Windows to run the entrypoint of the container process. Defaults to the user specified in image metadata if unspecified. May also be set in PodSecurityContext. If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence.", "type": "string" diff --git a/pkg/api/pod/util.go b/pkg/api/pod/util.go index 725bd593553d..4a26cccb5bf8 100644 --- a/pkg/api/pod/util.go +++ b/pkg/api/pod/util.go @@ -401,6 +401,7 @@ func GetValidationOptionsFromPodSpecAndMeta(podSpec, oldPodSpec *api.PodSpec, po AllowInvalidPodDeletionCost: !utilfeature.DefaultFeatureGate.Enabled(features.PodDeletionCost), // Do not allow pod spec to use non-integer multiple of huge page unit size default AllowIndivisibleHugePagesValues: false, + AllowWindowsHostProcessField: utilfeature.DefaultFeatureGate.Enabled(features.WindowsHostProcessContainers), } if oldPodSpec != nil { @@ -415,6 +416,8 @@ func GetValidationOptionsFromPodSpecAndMeta(podSpec, oldPodSpec *api.PodSpec, po return !opts.AllowDownwardAPIHugePages }) } + // if old spec has Windows Host Process fields set, we must allow it + opts.AllowWindowsHostProcessField = opts.AllowWindowsHostProcessField || setsWindowsHostProcess(oldPodSpec) // if old spec used non-integer multiple of huge page unit size, we must allow it opts.AllowIndivisibleHugePagesValues = usesIndivisibleHugePagesValues(oldPodSpec) @@ -944,3 +947,28 @@ func SeccompFieldForAnnotation(annotation string) *api.SeccompProfile { // length or if the annotation has an unrecognized value return nil } + +// setsWindowsHostProcess returns true if WindowsOptions.HostProcess is set (true or false) +// anywhere in the pod spec. +func setsWindowsHostProcess(podSpec *api.PodSpec) bool { + if podSpec == nil { + return false + } + + // Check Pod's WindowsOptions.HostProcess + if podSpec.SecurityContext != nil && podSpec.SecurityContext.WindowsOptions != nil && podSpec.SecurityContext.WindowsOptions.HostProcess != nil { + return true + } + + // Check WindowsOptions.HostProcess for each container + inUse := false + VisitContainers(podSpec, AllContainers, func(c *api.Container, containerType ContainerType) bool { + if c.SecurityContext != nil && c.SecurityContext.WindowsOptions != nil && c.SecurityContext.WindowsOptions.HostProcess != nil { + inUse = true + return false + } + return true + }) + + return inUse +} diff --git a/pkg/apis/core/types.go b/pkg/apis/core/types.go index 2f6a37638413..f3c64c14d191 100644 --- a/pkg/apis/core/types.go +++ b/pkg/apis/core/types.go @@ -5351,6 +5351,16 @@ type WindowsSecurityContextOptions struct { // PodSecurityContext, the value specified in SecurityContext takes precedence. // +optional RunAsUserName *string + + // HostProcess determines if a container should be run as a 'Host Process' container. + // This field is alpha-level and will only be honored by components that enable the + // WindowsHostProcessContainers feature flag. Setting this field without the feature + // flag will result in errors when validating the Pod. All of a Pod's containers must + // have the same effective HostProcess value (it is not allowed to have a mix of HostProcess + // containers and non-HostProcess containers). In addition, if HostProcess is true + // then HostNetwork must also be set to true. + // +optional + HostProcess *bool } // +k8s:deepcopy-gen:interfaces=k8s.io/apimachinery/pkg/runtime.Object diff --git a/pkg/apis/core/v1/zz_generated.conversion.go b/pkg/apis/core/v1/zz_generated.conversion.go index 3fe7ced32be1..3f0519822236 100644 --- a/pkg/apis/core/v1/zz_generated.conversion.go +++ b/pkg/apis/core/v1/zz_generated.conversion.go @@ -8212,6 +8212,7 @@ func autoConvert_v1_WindowsSecurityContextOptions_To_core_WindowsSecurityContext out.GMSACredentialSpecName = (*string)(unsafe.Pointer(in.GMSACredentialSpecName)) out.GMSACredentialSpec = (*string)(unsafe.Pointer(in.GMSACredentialSpec)) out.RunAsUserName = (*string)(unsafe.Pointer(in.RunAsUserName)) + out.HostProcess = (*bool)(unsafe.Pointer(in.HostProcess)) return nil } @@ -8224,6 +8225,7 @@ func autoConvert_core_WindowsSecurityContextOptions_To_v1_WindowsSecurityContext out.GMSACredentialSpecName = (*string)(unsafe.Pointer(in.GMSACredentialSpecName)) out.GMSACredentialSpec = (*string)(unsafe.Pointer(in.GMSACredentialSpec)) out.RunAsUserName = (*string)(unsafe.Pointer(in.RunAsUserName)) + out.HostProcess = (*bool)(unsafe.Pointer(in.HostProcess)) return nil } diff --git a/pkg/apis/core/validation/validation.go b/pkg/apis/core/validation/validation.go index 839c7b53582e..0848bed65764 100644 --- a/pkg/apis/core/validation/validation.go +++ b/pkg/apis/core/validation/validation.go @@ -3204,6 +3204,8 @@ type PodValidationOptions struct { AllowInvalidPodDeletionCost bool // Allow pod spec to use non-integer multiple of huge page unit size AllowIndivisibleHugePagesValues bool + // Allow hostProcess field to be set in windows security context + AllowWindowsHostProcessField bool } // ValidatePodSingleHugePageResources checks if there are multiple huge @@ -3327,6 +3329,7 @@ func ValidatePodSpec(spec *core.PodSpec, podMeta *metav1.ObjectMeta, fldPath *fi allErrs = append(allErrs, validatePodDNSConfig(spec.DNSConfig, &spec.DNSPolicy, fldPath.Child("dnsConfig"))...) allErrs = append(allErrs, validateReadinessGates(spec.ReadinessGates, fldPath.Child("readinessGates"))...) allErrs = append(allErrs, validateTopologySpreadConstraints(spec.TopologySpreadConstraints, fldPath.Child("topologySpreadConstraints"))...) + allErrs = append(allErrs, validateWindowsHostProcessPod(spec, fldPath, opts)...) if len(spec.ServiceAccountName) > 0 { for _, msg := range ValidateServiceAccountName(spec.ServiceAccountName, false) { allErrs = append(allErrs, field.Invalid(fldPath.Child("serviceAccountName"), spec.ServiceAccountName, msg)) @@ -5974,6 +5977,91 @@ func validateWindowsSecurityContextOptions(windowsOptions *core.WindowsSecurityC return allErrs } +func validateWindowsHostProcessPod(podSpec *core.PodSpec, fieldPath *field.Path, opts PodValidationOptions) field.ErrorList { + allErrs := field.ErrorList{} + + // Keep track of container and hostProcess container count for validate + containerCount := 0 + hostProcessContainerCount := 0 + + var podHostProcess *bool + if podSpec.SecurityContext != nil && podSpec.SecurityContext.WindowsOptions != nil { + podHostProcess = podSpec.SecurityContext.WindowsOptions.HostProcess + } + + if !opts.AllowWindowsHostProcessField && podHostProcess != nil { + // Do not allow pods to persist data that sets hostProcess (true or false) + errMsg := "not allowed when feature gate 'WindowsHostProcessContainers' is not enabled" + allErrs = append(allErrs, field.Forbidden(fieldPath.Child("securityContext", "windowsOptions", "hostProcess"), errMsg)) + return allErrs + } + + hostNetwork := false + if podSpec.SecurityContext != nil { + hostNetwork = podSpec.SecurityContext.HostNetwork + } + + podshelper.VisitContainersWithPath(podSpec, fieldPath, func(c *core.Container, cFieldPath *field.Path) bool { + containerCount++ + + var containerHostProcess *bool = nil + if c.SecurityContext != nil && c.SecurityContext.WindowsOptions != nil { + containerHostProcess = c.SecurityContext.WindowsOptions.HostProcess + } + + if !opts.AllowWindowsHostProcessField && containerHostProcess != nil { + // Do not allow pods to persist data that sets hostProcess (true or false) + errMsg := "not allowed when feature gate 'WindowsHostProcessContainers' is not enabled" + allErrs = append(allErrs, field.Forbidden(cFieldPath.Child("securityContext", "windowsOptions", "hostProcess"), errMsg)) + } + + if podHostProcess != nil && containerHostProcess != nil && *podHostProcess != *containerHostProcess { + errMsg := fmt.Sprintf("pod hostProcess value must be identical if both are specified, was %v", *podHostProcess) + allErrs = append(allErrs, field.Invalid(cFieldPath.Child("securityContext", "windowsOptions", "hostProcess"), *containerHostProcess, errMsg)) + } + + switch { + case containerHostProcess != nil && *containerHostProcess: + // Container explitly sets hostProcess=true + hostProcessContainerCount++ + case containerHostProcess == nil && podHostProcess != nil && *podHostProcess: + // Container inherits hostProcess=true from pod settings + hostProcessContainerCount++ + } + + return true + }) + + if hostProcessContainerCount > 0 { + // Fail Pod validation if feature is not enabled (unless podspec already exists and contains HostProcess fields) instead of dropping fields based on PRR reivew. + if !opts.AllowWindowsHostProcessField { + errMsg := "pod must not contain Windows hostProcess containers when feature gate 'WindowsHostProcessContainers' is not enabled" + allErrs = append(allErrs, field.Forbidden(fieldPath, errMsg)) + return allErrs + } + + // At present, if a Windows Pods contains any HostProcess containers than all containers must be + // HostProcess containers (explicitly set or inherited). + if hostProcessContainerCount != containerCount { + errMsg := "If pod contains any hostProcess containers then all containers must be HostProcess containers" + allErrs = append(allErrs, field.Invalid(fieldPath, "", errMsg)) + } + + // At present Windows Pods which contain HostProcess containers must also set HostNetwork. + if hostNetwork != true { + errMsg := "hostNetwork must be true if pod contains any hostProcess containers" + allErrs = append(allErrs, field.Invalid(fieldPath.Child("hostNetwork"), hostNetwork, errMsg)) + } + + if !capabilities.Get().AllowPrivileged { + errMsg := "hostProcess containers are disallowed by cluster policy" + allErrs = append(allErrs, field.Forbidden(fieldPath, errMsg)) + } + } + + return allErrs +} + func ValidatePodLogOptions(opts *core.PodLogOptions) field.ErrorList { allErrs := field.ErrorList{} if opts.TailLines != nil && *opts.TailLines < 0 { diff --git a/pkg/apis/core/validation/validation_test.go b/pkg/apis/core/validation/validation_test.go index d84a206eef48..4598ea2f4274 100644 --- a/pkg/apis/core/validation/validation_test.go +++ b/pkg/apis/core/validation/validation_test.go @@ -17399,3 +17399,393 @@ func TestValidateNonSpecialIP(t *testing.T) { }) } } + +func TestValidateWindowsHostProcessPod(t *testing.T) { + const containerName = "container" + falseVar := false + trueVar := true + + testCases := []struct { + name string + expectError bool + featureEnabled bool + allowPrivileged bool + podSpec *core.PodSpec + }{ + { + name: "Spec with feature disabled and pod-wide HostProcess=false and should not validate", + expectError: true, + featureEnabled: false, + allowPrivileged: true, + podSpec: &core.PodSpec{ + SecurityContext: &core.PodSecurityContext{ + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &falseVar, + }, + }, + Containers: []core.Container{{ + Name: containerName, + }}, + }, + }, + { + name: "Spec with feature disabled and pod-wide HostProcess=nil set should valildate", + expectError: false, + featureEnabled: false, + allowPrivileged: true, + podSpec: &core.PodSpec{ + SecurityContext: &core.PodSecurityContext{ + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: nil, + }, + }, + Containers: []core.Container{{ + Name: containerName, + }}, + }, + }, + { + name: "Spec with feature disabled and container setting HostProcess=true should not valildate", + expectError: true, + featureEnabled: false, + allowPrivileged: true, + podSpec: &core.PodSpec{ + Containers: []core.Container{{ + Name: containerName, + SecurityContext: &core.SecurityContext{ + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + }}, + }, + }, + { + name: "Spec with feature disabled and init container setting HostProcess=true should not valildate", + expectError: true, + featureEnabled: false, + allowPrivileged: true, + podSpec: &core.PodSpec{ + InitContainers: []core.Container{{ + Name: containerName, + SecurityContext: &core.SecurityContext{ + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + }}, + }, + }, + { + name: "Spec with feature enabled, pod-wide HostProcess=true, and HostNetwork unset should not validate", + expectError: true, + featureEnabled: true, + allowPrivileged: true, + podSpec: &core.PodSpec{ + SecurityContext: &core.PodSecurityContext{ + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + Containers: []core.Container{{ + Name: containerName, + }}, + }, + }, + { + name: "Spec with feature enabled, pod-wide HostProcess=ture, and HostNetwork set should validate", + expectError: false, + featureEnabled: true, + allowPrivileged: true, + podSpec: &core.PodSpec{ + SecurityContext: &core.PodSecurityContext{ + HostNetwork: true, + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + Containers: []core.Container{{ + Name: containerName, + }}, + }, + }, + { + name: "Spec with feature enabled, pod-wide HostProcess=ture, HostNetwork set, and containers setting HostProcess=true should validate", + expectError: false, + featureEnabled: true, + allowPrivileged: true, + podSpec: &core.PodSpec{ + SecurityContext: &core.PodSecurityContext{ + HostNetwork: true, + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + Containers: []core.Container{{ + Name: containerName, + SecurityContext: &core.SecurityContext{ + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + }}, + InitContainers: []core.Container{{ + Name: containerName, + SecurityContext: &core.SecurityContext{ + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + }}, + }, + }, + { + name: "Spec with feature enabled, pod-wide HostProcess=nil, HostNetwork set, and all containers setting HostProcess=true should validate", + expectError: false, + featureEnabled: true, + allowPrivileged: true, + podSpec: &core.PodSpec{ + SecurityContext: &core.PodSecurityContext{ + HostNetwork: true, + }, + Containers: []core.Container{{ + Name: containerName, + SecurityContext: &core.SecurityContext{ + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + }}, + InitContainers: []core.Container{{ + Name: containerName, + SecurityContext: &core.SecurityContext{ + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + }}, + }, + }, + { + name: "Pods with feature enabled, some containers setting HostProcess=true, and others setting HostProcess=false should not validate", + expectError: true, + featureEnabled: true, + allowPrivileged: true, + podSpec: &core.PodSpec{ + SecurityContext: &core.PodSecurityContext{ + HostNetwork: true, + }, + Containers: []core.Container{{ + Name: containerName, + SecurityContext: &core.SecurityContext{ + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + }}, + InitContainers: []core.Container{{ + Name: containerName, + SecurityContext: &core.SecurityContext{ + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &falseVar, + }, + }, + }}, + }, + }, + { + name: "Spec with feature enabled, some containers setting HostProcess=true, and other leaving HostProcess unset should not validate", + expectError: true, + featureEnabled: true, + allowPrivileged: true, + podSpec: &core.PodSpec{ + SecurityContext: &core.PodSecurityContext{ + HostNetwork: true, + }, + Containers: []core.Container{{ + Name: containerName, + SecurityContext: &core.SecurityContext{ + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + }}, + InitContainers: []core.Container{{ + Name: containerName, + }}, + }, + }, + { + name: "Spec with feature enabled, pod-wide HostProcess=true, some containers setting HostProcess=true, and init containers setting HostProcess=false should not validate", + expectError: true, + featureEnabled: true, + allowPrivileged: true, + podSpec: &core.PodSpec{ + SecurityContext: &core.PodSecurityContext{ + HostNetwork: true, + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + Containers: []core.Container{{ + Name: containerName, + SecurityContext: &core.SecurityContext{ + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + }}, + InitContainers: []core.Container{{ + Name: containerName, + SecurityContext: &core.SecurityContext{ + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &falseVar, + }, + }, + }}, + }, + }, + { + name: "Spec with feature enabled, pod-wide HostProcess=true, some containers setting HostProcess=true, and others setting HostProcess=false should not validate", + expectError: true, + featureEnabled: true, + allowPrivileged: true, + podSpec: &core.PodSpec{ + SecurityContext: &core.PodSecurityContext{ + HostNetwork: true, + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + Containers: []core.Container{ + { + Name: containerName, + SecurityContext: &core.SecurityContext{ + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + }, { + Name: containerName, + SecurityContext: &core.SecurityContext{ + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &falseVar, + }, + }, + }, + }, + }, + }, + { + name: "Spec with feature enabled, pod-wide HostProcess=true, some containers setting HostProcess=true, and others leaving HostProcess=nil should validate", + expectError: false, + featureEnabled: true, + allowPrivileged: true, + podSpec: &core.PodSpec{ + SecurityContext: &core.PodSecurityContext{ + HostNetwork: true, + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + Containers: []core.Container{{ + Name: containerName, + SecurityContext: &core.SecurityContext{ + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + }}, + InitContainers: []core.Container{{ + Name: containerName, + }}, + }, + }, + { + name: "Spec with feature enabled, pod-wide HostProcess=false, some contaienrs setting HostProccess=true should not validate", + expectError: true, + featureEnabled: true, + allowPrivileged: true, + podSpec: &core.PodSpec{ + SecurityContext: &core.PodSecurityContext{ + HostNetwork: true, + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &falseVar, + }, + }, + Containers: []core.Container{{ + Name: containerName, + SecurityContext: &core.SecurityContext{ + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + }}, + InitContainers: []core.Container{{ + Name: containerName, + }}, + }, + }, + { + name: "Pod's HostProcess set to true but all containers override to false should not validate", + expectError: true, + featureEnabled: true, + allowPrivileged: true, + podSpec: &core.PodSpec{ + SecurityContext: &core.PodSecurityContext{ + HostNetwork: true, + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + Containers: []core.Container{{ + Name: containerName, + SecurityContext: &core.SecurityContext{ + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &falseVar, + }, + }, + }}, + }, + }, + { + name: "Valid HostProcess pod should spec should not validate if allowPrivileged is not set", + expectError: true, + featureEnabled: true, + allowPrivileged: false, + podSpec: &core.PodSpec{ + SecurityContext: &core.PodSecurityContext{ + HostNetwork: true, + }, + Containers: []core.Container{{ + Name: containerName, + SecurityContext: &core.SecurityContext{ + WindowsOptions: &core.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + }}, + }, + }, + } + + for _, testCase := range testCases { + t.Run(testCase.name, func(t *testing.T) { + defer featuregatetesting.SetFeatureGateDuringTest(t, utilfeature.DefaultFeatureGate, features.WindowsHostProcessContainers, testCase.featureEnabled)() + + opts := PodValidationOptions{AllowWindowsHostProcessField: testCase.featureEnabled} + + capabilities.SetForTests(capabilities.Capabilities{ + AllowPrivileged: testCase.allowPrivileged, + }) + + errs := validateWindowsHostProcessPod(testCase.podSpec, field.NewPath("spec"), opts) + if testCase.expectError && len(errs) == 0 { + t.Errorf("Unexpected success") + } + if !testCase.expectError && len(errs) != 0 { + t.Errorf("Unexpected error(s): %v", errs) + } + }) + } +} diff --git a/pkg/apis/core/zz_generated.deepcopy.go b/pkg/apis/core/zz_generated.deepcopy.go index 9f265c21c2b9..3916011c485e 100644 --- a/pkg/apis/core/zz_generated.deepcopy.go +++ b/pkg/apis/core/zz_generated.deepcopy.go @@ -5895,6 +5895,11 @@ func (in *WindowsSecurityContextOptions) DeepCopyInto(out *WindowsSecurityContex *out = new(string) **out = **in } + if in.HostProcess != nil { + in, out := &in.HostProcess, &out.HostProcess + *out = new(bool) + **out = **in + } return } diff --git a/staging/src/k8s.io/api/core/v1/generated.pb.go b/staging/src/k8s.io/api/core/v1/generated.pb.go index bc5bcbd607db..bc3f922460d7 100644 --- a/staging/src/k8s.io/api/core/v1/generated.pb.go +++ b/staging/src/k8s.io/api/core/v1/generated.pb.go @@ -6087,15 +6087,15 @@ func init() { } var fileDescriptor_83c10c24ec417dc9 = []byte{ - // 14043 bytes of a gzipped FileDescriptorProto + // 14061 bytes of a gzipped FileDescriptorProto 0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0xec, 0xbd, 0x6b, 0x70, 0x1c, 0xd9, 0x75, 0x18, 0xac, 0x9e, 0xc1, 0x6b, 0x0e, 0xde, 0x17, 0x24, 0x17, 0xc4, 0x2e, 0x09, 0x6e, 0x53, 0xe2, 0x72, 0xb5, 0xbb, 0xa0, 0xb8, 0x0f, 0x69, 0xbd, 0x2b, 0xad, 0x05, 0x60, 0x00, 0x72, 0x96, 0x04, 0x38, 0x7b, 0x07, 0x24, 0x25, 0x79, 0xa5, 0x52, 0x63, 0xe6, 0x02, 0x68, 0x61, 0xa6, 0x7b, 0xb6, 0xbb, 0x07, 0x24, 0xf6, 0x93, 0xeb, 0xf3, 0x27, 0x3f, 0xe5, 0xc7, 0x57, 0xaa, 0x94, 0xf3, - 0xb2, 0x5d, 0xae, 0x94, 0xe3, 0x54, 0xac, 0x38, 0x49, 0xc5, 0xb1, 0x63, 0x3b, 0x96, 0x13, 0x3b, + 0xb2, 0x5d, 0xae, 0x94, 0xe3, 0x94, 0xad, 0x38, 0x49, 0xc5, 0xb1, 0x63, 0x3b, 0x96, 0x13, 0x3b, 0x71, 0x1e, 0x4e, 0x7e, 0x38, 0x8e, 0x2b, 0xb1, 0x5c, 0xe5, 0x0a, 0x62, 0xd3, 0x49, 0xb9, 0xf4, - 0x23, 0xb6, 0x13, 0x3b, 0x3f, 0x82, 0xb8, 0xe2, 0xd4, 0x7d, 0xf6, 0xbd, 0xfd, 0x98, 0x19, 0x70, + 0x23, 0xb6, 0x13, 0x27, 0x3f, 0x82, 0xb8, 0xe2, 0xd4, 0x7d, 0xf6, 0xbd, 0xfd, 0x98, 0x19, 0x70, 0x41, 0x68, 0xa5, 0xda, 0x7f, 0x33, 0xf7, 0x9c, 0x7b, 0xee, 0xed, 0xfb, 0x3c, 0xf7, 0x3c, 0xe1, 0xd5, 0xdd, 0x97, 0xc3, 0x05, 0xd7, 0xbf, 0xb2, 0xdb, 0xd9, 0x24, 0x81, 0x47, 0x22, 0x12, 0x5e, 0xd9, 0x23, 0x5e, 0xc3, 0x0f, 0xae, 0x08, 0x80, 0xd3, 0x76, 0xaf, 0xd4, 0xfd, 0x80, 0x5c, 0xd9, @@ -6109,7 +6109,7 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0x21, 0xaf, 0x5e, 0x27, 0x72, 0x9b, 0x57, 0x5c, 0x2f, 0x0a, 0xa3, 0x20, 0x59, 0xc9, 0xfe, 0xaa, 0x05, 0x17, 0x16, 0xef, 0xd6, 0x56, 0x9a, 0x4e, 0x18, 0xb9, 0xf5, 0xa5, 0xa6, 0x5f, 0xdf, 0xad, 0x45, 0x7e, 0x40, 0xee, 0xf8, 0xcd, 0x4e, 0x8b, 0xd4, 0xd8, 0x40, 0xa0, 0x67, 0x61, 0x64, 0x8f, - 0xfd, 0xaf, 0x94, 0x67, 0xad, 0x0b, 0xd6, 0xe5, 0xd2, 0xd2, 0xd4, 0xaf, 0x1f, 0xcc, 0xbf, 0xef, + 0xfd, 0xaf, 0x94, 0x67, 0xad, 0x0b, 0xd6, 0xe5, 0xd2, 0xd2, 0xd4, 0x6f, 0x1c, 0xcc, 0xbf, 0xef, 0xc1, 0xc1, 0xfc, 0xc8, 0x1d, 0x51, 0x8e, 0x15, 0x06, 0xba, 0x04, 0x43, 0x5b, 0xe1, 0xc6, 0x7e, 0x9b, 0xcc, 0x16, 0x18, 0xee, 0x84, 0xc0, 0x1d, 0x5a, 0xad, 0xd1, 0x52, 0x2c, 0xa0, 0xe8, 0x0a, 0x94, 0xda, 0x4e, 0x10, 0xb9, 0x91, 0xeb, 0x7b, 0xb3, 0xc5, 0x0b, 0xd6, 0xe5, 0xc1, 0xa5, 0x69, @@ -6127,7 +6127,7 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0x13, 0xed, 0x88, 0xf9, 0x46, 0xa2, 0x2e, 0x94, 0x15, 0x04, 0x6b, 0x58, 0xf6, 0x7d, 0x28, 0x2d, 0xee, 0xf9, 0x6e, 0xa3, 0xea, 0x37, 0x42, 0xb4, 0x0b, 0x93, 0xed, 0x80, 0x6c, 0x91, 0x40, 0x15, 0xcd, 0x5a, 0x17, 0x8a, 0x97, 0x47, 0x9f, 0xbf, 0x9c, 0xf9, 0xb1, 0x26, 0xea, 0x8a, 0x17, 0x05, - 0xfb, 0x4b, 0x8f, 0x89, 0xf6, 0x26, 0x13, 0x50, 0x9c, 0xa4, 0x6c, 0xff, 0x8b, 0x02, 0x9c, 0x5e, + 0xfb, 0x4b, 0x8f, 0x89, 0xf6, 0x26, 0x13, 0x50, 0x9c, 0xa4, 0x6c, 0xff, 0xf3, 0x02, 0x9c, 0x5e, 0x7c, 0xbb, 0x13, 0x90, 0xb2, 0x1b, 0xee, 0x26, 0x57, 0x78, 0xc3, 0x0d, 0x77, 0xd7, 0xe3, 0x11, 0x50, 0x4b, 0xab, 0x2c, 0xca, 0xb1, 0xc2, 0x40, 0xcf, 0xc1, 0x30, 0xfd, 0x7d, 0x1b, 0x57, 0xc4, 0x27, 0xcf, 0x08, 0xe4, 0xd1, 0xb2, 0x13, 0x39, 0x65, 0x0e, 0xc2, 0x12, 0x07, 0xad, 0xc1, 0x68, @@ -6135,13 +6135,13 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0xf1, 0xe1, 0xc1, 0xfc, 0x2c, 0xef, 0x9b, 0x20, 0xa1, 0xc1, 0xb0, 0x5e, 0x1f, 0xd9, 0x6a, 0x7f, 0x0d, 0x30, 0x4a, 0x90, 0xb1, 0xb7, 0x2e, 0x6b, 0x5b, 0x65, 0x90, 0x6d, 0x95, 0xb1, 0xec, 0x6d, 0x82, 0xae, 0xc2, 0xc0, 0xae, 0xeb, 0x35, 0x66, 0x87, 0x18, 0xad, 0x73, 0x74, 0xce, 0x6f, 0xb8, - 0x5e, 0xe3, 0xf0, 0x60, 0x7e, 0xda, 0xe8, 0x0e, 0x2d, 0xc4, 0x0c, 0xd5, 0xfe, 0x53, 0x0b, 0xe6, + 0x5e, 0xe3, 0xf0, 0x60, 0x7e, 0xda, 0xe8, 0x0e, 0x2d, 0xc4, 0x0c, 0xd5, 0xfe, 0x33, 0x0b, 0xe6, 0x19, 0x6c, 0xd5, 0x6d, 0x92, 0x2a, 0x09, 0x42, 0x37, 0x8c, 0x88, 0x17, 0x19, 0x03, 0xfa, 0x3c, 0x40, 0x48, 0xea, 0x01, 0x89, 0xb4, 0x21, 0x55, 0x0b, 0xa3, 0xa6, 0x20, 0x58, 0xc3, 0xa2, 0x07, 0x42, 0xb8, 0xe3, 0x04, 0x6c, 0x7d, 0x89, 0x81, 0x55, 0x07, 0x42, 0x4d, 0x02, 0x70, 0x8c, 0x63, 0x1c, 0x08, 0xc5, 0x5e, 0x07, 0x02, 0xfa, 0x18, 0x4c, 0xc6, 0x8d, 0x85, 0x6d, 0xa7, 0x2e, 0x07, - 0x90, 0x6d, 0x99, 0x9a, 0x09, 0xc2, 0x49, 0x5c, 0xfb, 0xef, 0x58, 0x62, 0xf1, 0xd0, 0xaf, 0x7e, - 0x97, 0x7f, 0xab, 0xfd, 0x8b, 0x16, 0x0c, 0x2f, 0xb9, 0x5e, 0xc3, 0xf5, 0xb6, 0xd1, 0x67, 0x61, + 0x90, 0x6d, 0x99, 0x9a, 0x09, 0xc2, 0x49, 0x5c, 0xfb, 0x6f, 0x5b, 0x62, 0xf1, 0xd0, 0xaf, 0x7e, + 0x97, 0x7f, 0xab, 0xfd, 0x4b, 0x16, 0x0c, 0x2f, 0xb9, 0x5e, 0xc3, 0xf5, 0xb6, 0xd1, 0x67, 0x61, 0x84, 0xde, 0x4d, 0x0d, 0x27, 0x72, 0xc4, 0xb9, 0xf7, 0x21, 0x6d, 0x6f, 0xa9, 0xab, 0x62, 0xa1, 0xbd, 0xbb, 0x4d, 0x0b, 0xc2, 0x05, 0x8a, 0x4d, 0x77, 0xdb, 0xad, 0xcd, 0xcf, 0x91, 0x7a, 0xb4, 0x46, 0x22, 0x27, 0xfe, 0x9c, 0xb8, 0x0c, 0x2b, 0xaa, 0xe8, 0x06, 0x0c, 0x45, 0x4e, 0xb0, 0x4d, @@ -6161,7 +6161,7 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0x87, 0x05, 0x67, 0xe3, 0xcf, 0x5f, 0xb9, 0xdf, 0x76, 0xbc, 0x46, 0xdc, 0x70, 0xa9, 0xff, 0x86, 0xe9, 0x99, 0x7c, 0x76, 0x39, 0x8f, 0x12, 0xce, 0x6f, 0x64, 0x6e, 0x19, 0x4e, 0x67, 0xae, 0x16, 0x34, 0x05, 0xc5, 0x5d, 0xc2, 0xb9, 0xa0, 0x12, 0xa6, 0x3f, 0xd1, 0x29, 0x18, 0xdc, 0x73, 0x9a, - 0x1d, 0xb1, 0x51, 0x30, 0xff, 0xf3, 0x4a, 0xe1, 0x65, 0xcb, 0xfe, 0x97, 0x45, 0x98, 0x5c, 0xae, + 0x1d, 0xb1, 0x51, 0x30, 0xff, 0xf3, 0x4a, 0xe1, 0x65, 0xcb, 0xfe, 0x17, 0x45, 0x98, 0x5c, 0xae, 0x55, 0x1e, 0x6a, 0x17, 0xea, 0xd7, 0x50, 0xa1, 0xeb, 0x35, 0x14, 0x5f, 0x6a, 0xc5, 0xdc, 0x4b, 0xed, 0xff, 0xcd, 0xd8, 0x42, 0x03, 0x6c, 0x0b, 0x7d, 0x4b, 0xce, 0x16, 0x3a, 0xe6, 0x8d, 0xb3, 0x97, 0xb3, 0x8a, 0x06, 0xd9, 0x64, 0x66, 0x72, 0x2c, 0x37, 0xfd, 0xba, 0xd3, 0x4c, 0x1e, 0x7d, @@ -6169,301 +6169,301 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0x97, 0x84, 0xe8, 0x29, 0x28, 0x3a, 0x8d, 0x06, 0xe3, 0xb6, 0x4a, 0x4b, 0xa7, 0x1f, 0x1c, 0xcc, 0x17, 0x17, 0x1b, 0xf4, 0xda, 0x07, 0x85, 0xb5, 0x8f, 0x29, 0x06, 0xfa, 0x20, 0x0c, 0x34, 0x02, 0xbf, 0x3d, 0x5b, 0x60, 0x98, 0x74, 0xd7, 0x0d, 0x94, 0x03, 0xbf, 0x9d, 0x40, 0x65, 0x38, 0xf6, - 0xaf, 0x16, 0xe0, 0x89, 0x65, 0xd2, 0xde, 0x59, 0xad, 0xe5, 0x9c, 0xdf, 0x97, 0x61, 0xa4, 0xe5, + 0xaf, 0x15, 0xe0, 0x89, 0x65, 0xd2, 0xde, 0x59, 0xad, 0xe5, 0x9c, 0xdf, 0x97, 0x61, 0xa4, 0xe5, 0x7b, 0x6e, 0xe4, 0x07, 0xa1, 0x68, 0x9a, 0xad, 0x88, 0x35, 0x51, 0x86, 0x15, 0x14, 0x5d, 0x80, 0x81, 0x76, 0xcc, 0x54, 0x8e, 0x49, 0x86, 0x94, 0xb1, 0x93, 0x0c, 0x42, 0x31, 0x3a, 0x21, 0x09, 0xc4, 0x8a, 0x51, 0x18, 0xb7, 0x43, 0x12, 0x60, 0x06, 0x89, 0x6f, 0x66, 0x7a, 0x67, 0x8b, 0x13, 0x3a, 0x71, 0x33, 0x53, 0x08, 0xd6, 0xb0, 0x50, 0x15, 0x4a, 0x61, 0x62, 0x66, 0xfb, 0xda, 0xa6, 0xe3, 0xec, 0xea, 0x56, 0x33, 0x19, 0x13, 0x31, 0x6e, 0x94, 0xa1, 0x9e, 0x57, 0xf7, 0x57, 0x0a, 0x80, 0xf8, 0x10, 0x7e, 0x83, 0x0d, 0xdc, 0xed, 0xf4, 0xc0, 0xf5, 0xbf, 0x25, 0x8e, 0x6b, 0xf4, - 0xfe, 0xcc, 0x82, 0x27, 0x96, 0x5d, 0xaf, 0x41, 0x82, 0x9c, 0x05, 0xf8, 0x68, 0xde, 0xb2, 0x47, - 0x63, 0x1a, 0x8c, 0x25, 0x36, 0x70, 0x0c, 0x4b, 0xcc, 0xfe, 0x63, 0x0b, 0x10, 0xff, 0xec, 0x77, - 0xdd, 0xc7, 0xde, 0x4e, 0x7f, 0xec, 0x31, 0x2c, 0x0b, 0xfb, 0x26, 0x4c, 0x2c, 0x37, 0x5d, 0xe2, - 0x45, 0x95, 0xea, 0xb2, 0xef, 0x6d, 0xb9, 0xdb, 0xe8, 0x15, 0x98, 0x88, 0xdc, 0x16, 0xf1, 0x3b, - 0x51, 0x8d, 0xd4, 0x7d, 0x8f, 0xbd, 0x24, 0xad, 0xcb, 0x83, 0x4b, 0xe8, 0xc1, 0xc1, 0xfc, 0xc4, - 0x86, 0x01, 0xc1, 0x09, 0x4c, 0xfb, 0x77, 0xe9, 0xf8, 0xf9, 0xad, 0xb6, 0xef, 0x11, 0x2f, 0x5a, - 0xf6, 0xbd, 0x06, 0x97, 0x38, 0xbc, 0x02, 0x03, 0x11, 0x1d, 0x0f, 0x3e, 0x76, 0x97, 0xe4, 0x46, - 0xa1, 0xa3, 0x70, 0x78, 0x30, 0x7f, 0x26, 0x5d, 0x83, 0x8d, 0x13, 0xab, 0x83, 0xbe, 0x05, 0x86, - 0xc2, 0xc8, 0x89, 0x3a, 0xa1, 0x18, 0xcd, 0x27, 0xe5, 0x68, 0xd6, 0x58, 0xe9, 0xe1, 0xc1, 0xfc, - 0xa4, 0xaa, 0xc6, 0x8b, 0xb0, 0xa8, 0x80, 0x9e, 0x86, 0xe1, 0x16, 0x09, 0x43, 0x67, 0x5b, 0xde, - 0x86, 0x93, 0xa2, 0xee, 0xf0, 0x1a, 0x2f, 0xc6, 0x12, 0x8e, 0x2e, 0xc2, 0x20, 0x09, 0x02, 0x3f, - 0x10, 0x7b, 0x74, 0x5c, 0x20, 0x0e, 0xae, 0xd0, 0x42, 0xcc, 0x61, 0xf6, 0xbf, 0xb3, 0x60, 0x52, - 0xf5, 0x95, 0xb7, 0x75, 0x02, 0xaf, 0x82, 0x4f, 0x01, 0xd4, 0xe5, 0x07, 0x86, 0xec, 0xf6, 0x18, - 0x7d, 0xfe, 0x52, 0xe6, 0x45, 0x9d, 0x1a, 0xc6, 0x98, 0xb2, 0x2a, 0x0a, 0xb1, 0x46, 0xcd, 0xfe, - 0x27, 0x16, 0xcc, 0x24, 0xbe, 0xe8, 0xa6, 0x1b, 0x46, 0xe8, 0xcd, 0xd4, 0x57, 0x2d, 0xf4, 0xf7, - 0x55, 0xb4, 0x36, 0xfb, 0x26, 0xb5, 0x94, 0x65, 0x89, 0xf6, 0x45, 0xd7, 0x61, 0xd0, 0x8d, 0x48, - 0x4b, 0x7e, 0xcc, 0xc5, 0xae, 0x1f, 0xc3, 0x7b, 0x15, 0xcf, 0x48, 0x85, 0xd6, 0xc4, 0x9c, 0x80, - 0xfd, 0xab, 0x45, 0x28, 0xf1, 0x65, 0xbb, 0xe6, 0xb4, 0x4f, 0x60, 0x2e, 0x9e, 0x81, 0x92, 0xdb, - 0x6a, 0x75, 0x22, 0x67, 0x53, 0x1c, 0xe7, 0x23, 0x7c, 0x6b, 0x55, 0x64, 0x21, 0x8e, 0xe1, 0xa8, - 0x02, 0x03, 0xac, 0x2b, 0xfc, 0x2b, 0x9f, 0xca, 0xfe, 0x4a, 0xd1, 0xf7, 0x85, 0xb2, 0x13, 0x39, - 0x9c, 0x93, 0x52, 0xf7, 0x08, 0x2d, 0xc2, 0x8c, 0x04, 0x72, 0x00, 0x36, 0x5d, 0xcf, 0x09, 0xf6, - 0x69, 0xd9, 0x6c, 0x91, 0x11, 0x7c, 0xae, 0x3b, 0xc1, 0x25, 0x85, 0xcf, 0xc9, 0xaa, 0x0f, 0x8b, - 0x01, 0x58, 0x23, 0x3a, 0xf7, 0x11, 0x28, 0x29, 0xe4, 0xa3, 0x30, 0x44, 0x73, 0x1f, 0x83, 0xc9, - 0x44, 0x5b, 0xbd, 0xaa, 0x8f, 0xe9, 0xfc, 0xd4, 0x2f, 0xb1, 0x23, 0x43, 0xf4, 0x7a, 0xc5, 0xdb, - 0x13, 0x47, 0xee, 0xdb, 0x70, 0xaa, 0x99, 0x71, 0x92, 0x89, 0x79, 0xed, 0xff, 0xe4, 0x7b, 0x42, - 0x7c, 0xf6, 0xa9, 0x2c, 0x28, 0xce, 0x6c, 0x83, 0xf2, 0x08, 0x7e, 0x9b, 0x6e, 0x10, 0xa7, 0xa9, - 0xb3, 0xdb, 0xb7, 0x44, 0x19, 0x56, 0x50, 0x7a, 0xde, 0x9d, 0x52, 0x9d, 0xbf, 0x41, 0xf6, 0x6b, - 0xa4, 0x49, 0xea, 0x91, 0x1f, 0x7c, 0x5d, 0xbb, 0x7f, 0x8e, 0x8f, 0x3e, 0x3f, 0x2e, 0x47, 0x05, - 0x81, 0xe2, 0x0d, 0xb2, 0xcf, 0xa7, 0x42, 0xff, 0xba, 0x62, 0xd7, 0xaf, 0xfb, 0x19, 0x0b, 0xc6, - 0xd5, 0xd7, 0x9d, 0xc0, 0xb9, 0xb0, 0x64, 0x9e, 0x0b, 0xe7, 0xba, 0x2e, 0xf0, 0x9c, 0x13, 0xe1, - 0x2b, 0x05, 0x38, 0xab, 0x70, 0xe8, 0xdb, 0x80, 0xff, 0x11, 0xab, 0xea, 0x0a, 0x94, 0x3c, 0x25, - 0xb5, 0xb2, 0x4c, 0x71, 0x51, 0x2c, 0xb3, 0x8a, 0x71, 0x28, 0x8b, 0xe7, 0xc5, 0xa2, 0xa5, 0x31, - 0x5d, 0x9c, 0x2b, 0x44, 0xb7, 0x4b, 0x50, 0xec, 0xb8, 0x0d, 0x71, 0xc1, 0x7c, 0x48, 0x8e, 0xf6, - 0xed, 0x4a, 0xf9, 0xf0, 0x60, 0xfe, 0xc9, 0x3c, 0x55, 0x02, 0xbd, 0xd9, 0xc2, 0x85, 0xdb, 0x95, - 0x32, 0xa6, 0x95, 0xd1, 0x22, 0x4c, 0x4a, 0x6d, 0xc9, 0x1d, 0xca, 0x6e, 0xf9, 0x9e, 0xb8, 0x87, - 0x94, 0x4c, 0x16, 0x9b, 0x60, 0x9c, 0xc4, 0x47, 0x65, 0x98, 0xda, 0xed, 0x6c, 0x92, 0x26, 0x89, - 0xf8, 0x07, 0xdf, 0x20, 0x5c, 0x62, 0x59, 0x8a, 0x5f, 0x66, 0x37, 0x12, 0x70, 0x9c, 0xaa, 0x61, - 0xff, 0x05, 0xbb, 0x0f, 0xc4, 0xe8, 0x55, 0x03, 0x9f, 0x2e, 0x2c, 0x4a, 0xfd, 0xeb, 0xb9, 0x9c, - 0xfb, 0x59, 0x15, 0x37, 0xc8, 0xfe, 0x86, 0x4f, 0x39, 0xf3, 0xec, 0x55, 0x61, 0xac, 0xf9, 0x81, - 0xae, 0x6b, 0xfe, 0xe7, 0x0a, 0x70, 0x5a, 0x8d, 0x80, 0xc1, 0x04, 0x7e, 0xa3, 0x8f, 0xc1, 0x55, - 0x18, 0x6d, 0x90, 0x2d, 0xa7, 0xd3, 0x8c, 0x94, 0xf8, 0x7c, 0x90, 0xab, 0x50, 0xca, 0x71, 0x31, - 0xd6, 0x71, 0x8e, 0x30, 0x6c, 0xff, 0x73, 0x94, 0x5d, 0xc4, 0x91, 0x43, 0xd7, 0xb8, 0xda, 0x35, - 0x56, 0xee, 0xae, 0xb9, 0x08, 0x83, 0x6e, 0x8b, 0x32, 0x66, 0x05, 0x93, 0xdf, 0xaa, 0xd0, 0x42, - 0xcc, 0x61, 0xe8, 0x03, 0x30, 0x5c, 0xf7, 0x5b, 0x2d, 0xc7, 0x6b, 0xb0, 0x2b, 0xaf, 0xb4, 0x34, - 0x4a, 0x79, 0xb7, 0x65, 0x5e, 0x84, 0x25, 0x0c, 0x3d, 0x01, 0x03, 0x4e, 0xb0, 0xcd, 0x65, 0x18, - 0xa5, 0xa5, 0x11, 0xda, 0xd2, 0x62, 0xb0, 0x1d, 0x62, 0x56, 0x4a, 0x9f, 0x60, 0xf7, 0xfc, 0x60, - 0xd7, 0xf5, 0xb6, 0xcb, 0x6e, 0x20, 0xb6, 0x84, 0xba, 0x0b, 0xef, 0x2a, 0x08, 0xd6, 0xb0, 0xd0, - 0x2a, 0x0c, 0xb6, 0xfd, 0x20, 0x0a, 0x67, 0x87, 0xd8, 0x70, 0x3f, 0x99, 0x73, 0x10, 0xf1, 0xaf, - 0xad, 0xfa, 0x41, 0x14, 0x7f, 0x00, 0xfd, 0x17, 0x62, 0x5e, 0x1d, 0xdd, 0x84, 0x61, 0xe2, 0xed, - 0xad, 0x06, 0x7e, 0x6b, 0x76, 0x26, 0x9f, 0xd2, 0x0a, 0x47, 0xe1, 0xcb, 0x2c, 0xe6, 0x51, 0x45, - 0x31, 0x96, 0x24, 0xd0, 0xb7, 0x40, 0x91, 0x78, 0x7b, 0xb3, 0xc3, 0x8c, 0xd2, 0x5c, 0x0e, 0xa5, - 0x3b, 0x4e, 0x10, 0x9f, 0xf9, 0x2b, 0xde, 0x1e, 0xa6, 0x75, 0xd0, 0x27, 0xa1, 0x24, 0x0f, 0x8c, - 0x50, 0x08, 0xeb, 0x32, 0x17, 0xac, 0x3c, 0x66, 0x30, 0x79, 0xab, 0xe3, 0x06, 0xa4, 0x45, 0xbc, - 0x28, 0x8c, 0x4f, 0x48, 0x09, 0x0d, 0x71, 0x4c, 0x0d, 0x7d, 0x52, 0x4a, 0x88, 0xd7, 0xfc, 0x8e, - 0x17, 0x85, 0xb3, 0x25, 0xd6, 0xbd, 0x4c, 0xdd, 0xdd, 0x9d, 0x18, 0x2f, 0x29, 0x42, 0xe6, 0x95, - 0xb1, 0x41, 0x0a, 0x7d, 0x1a, 0xc6, 0xf9, 0x7f, 0xae, 0x01, 0x0b, 0x67, 0x4f, 0x33, 0xda, 0x17, - 0xf2, 0x69, 0x73, 0xc4, 0xa5, 0xd3, 0x82, 0xf8, 0xb8, 0x5e, 0x1a, 0x62, 0x93, 0x1a, 0xc2, 0x30, - 0xde, 0x74, 0xf7, 0x88, 0x47, 0xc2, 0xb0, 0x1a, 0xf8, 0x9b, 0x64, 0x16, 0xd8, 0xc0, 0x9c, 0xcd, - 0xd6, 0x98, 0xf9, 0x9b, 0x64, 0x69, 0x9a, 0xd2, 0xbc, 0xa9, 0xd7, 0xc1, 0x26, 0x09, 0x74, 0x1b, - 0x26, 0xe8, 0x8b, 0xcd, 0x8d, 0x89, 0x8e, 0xf6, 0x22, 0xca, 0xde, 0x55, 0xd8, 0xa8, 0x84, 0x13, - 0x44, 0xd0, 0x2d, 0x18, 0x0b, 0x23, 0x27, 0x88, 0x3a, 0x6d, 0x4e, 0xf4, 0x4c, 0x2f, 0xa2, 0x4c, - 0xe1, 0x5a, 0xd3, 0xaa, 0x60, 0x83, 0x00, 0x7a, 0x1d, 0x4a, 0x4d, 0x77, 0x8b, 0xd4, 0xf7, 0xeb, - 0x4d, 0x32, 0x3b, 0xc6, 0xa8, 0x65, 0x1e, 0x2a, 0x37, 0x25, 0x12, 0xe7, 0x73, 0xd5, 0x5f, 0x1c, - 0x57, 0x47, 0x77, 0xe0, 0x4c, 0x44, 0x82, 0x96, 0xeb, 0x39, 0xf4, 0x30, 0x10, 0x4f, 0x2b, 0xa6, - 0xc8, 0x1c, 0x67, 0xbb, 0xed, 0xbc, 0x98, 0x8d, 0x33, 0x1b, 0x99, 0x58, 0x38, 0xa7, 0x36, 0xba, - 0x0f, 0xb3, 0x19, 0x10, 0xbf, 0xe9, 0xd6, 0xf7, 0x67, 0x4f, 0x31, 0xca, 0x1f, 0x15, 0x94, 0x67, - 0x37, 0x72, 0xf0, 0x0e, 0xbb, 0xc0, 0x70, 0x2e, 0x75, 0x74, 0x0b, 0x26, 0xd9, 0x09, 0x54, 0xed, - 0x34, 0x9b, 0xa2, 0xc1, 0x09, 0xd6, 0xe0, 0x07, 0xe4, 0x7d, 0x5c, 0x31, 0xc1, 0x87, 0x07, 0xf3, - 0x10, 0xff, 0xc3, 0xc9, 0xda, 0x68, 0x93, 0xe9, 0xcc, 0x3a, 0x81, 0x1b, 0xed, 0xd3, 0x73, 0x83, - 0xdc, 0x8f, 0x66, 0x27, 0xbb, 0xca, 0x2b, 0x74, 0x54, 0xa5, 0x58, 0xd3, 0x0b, 0x71, 0x92, 0x20, - 0x3d, 0x52, 0xc3, 0xa8, 0xe1, 0x7a, 0xb3, 0x53, 0xfc, 0x5d, 0x22, 0x4f, 0xa4, 0x1a, 0x2d, 0xc4, - 0x1c, 0xc6, 0xf4, 0x65, 0xf4, 0xc7, 0x2d, 0x7a, 0x73, 0x4d, 0x33, 0xc4, 0x58, 0x5f, 0x26, 0x01, - 0x38, 0xc6, 0xa1, 0xcc, 0x64, 0x14, 0xed, 0xcf, 0x22, 0x86, 0xaa, 0x0e, 0x96, 0x8d, 0x8d, 0x4f, - 0x62, 0x5a, 0x6e, 0x6f, 0xc2, 0x84, 0x3a, 0x08, 0xd9, 0x98, 0xa0, 0x79, 0x18, 0x64, 0xec, 0x93, - 0x90, 0xae, 0x95, 0x68, 0x17, 0x18, 0x6b, 0x85, 0x79, 0x39, 0xeb, 0x82, 0xfb, 0x36, 0x59, 0xda, - 0x8f, 0x08, 0x7f, 0xd3, 0x17, 0xb5, 0x2e, 0x48, 0x00, 0x8e, 0x71, 0xec, 0xff, 0xc3, 0xd9, 0xd0, - 0xf8, 0xb4, 0xed, 0xe3, 0x7e, 0x79, 0x16, 0x46, 0x76, 0xfc, 0x30, 0xa2, 0xd8, 0xac, 0x8d, 0xc1, - 0x98, 0xf1, 0xbc, 0x2e, 0xca, 0xb1, 0xc2, 0x40, 0xaf, 0xc2, 0x78, 0x5d, 0x6f, 0x40, 0x5c, 0x8e, - 0xea, 0x18, 0x31, 0x5a, 0xc7, 0x26, 0x2e, 0x7a, 0x19, 0x46, 0x98, 0x0d, 0x48, 0xdd, 0x6f, 0x0a, - 0xae, 0x4d, 0xde, 0xf0, 0x23, 0x55, 0x51, 0x7e, 0xa8, 0xfd, 0xc6, 0x0a, 0x1b, 0x5d, 0x82, 0x21, - 0xda, 0x85, 0x4a, 0x55, 0x5c, 0x4b, 0x4a, 0x50, 0x74, 0x9d, 0x95, 0x62, 0x01, 0xb5, 0xff, 0x52, - 0x41, 0x1b, 0x65, 0xfa, 0x1e, 0x26, 0xa8, 0x0a, 0xc3, 0xf7, 0x1c, 0x37, 0x72, 0xbd, 0x6d, 0xc1, - 0x7f, 0x3c, 0xdd, 0xf5, 0x8e, 0x62, 0x95, 0xee, 0xf2, 0x0a, 0xfc, 0x16, 0x15, 0x7f, 0xb0, 0x24, - 0x43, 0x29, 0x06, 0x1d, 0xcf, 0xa3, 0x14, 0x0b, 0xfd, 0x52, 0xc4, 0xbc, 0x02, 0xa7, 0x28, 0xfe, - 0x60, 0x49, 0x06, 0xbd, 0x09, 0x20, 0x77, 0x18, 0x69, 0x08, 0xdb, 0x8b, 0x67, 0x7b, 0x13, 0xdd, - 0x50, 0x75, 0x96, 0x26, 0xe8, 0x1d, 0x1d, 0xff, 0xc7, 0x1a, 0x3d, 0x3b, 0x62, 0x7c, 0x5a, 0xba, - 0x33, 0xe8, 0xdb, 0xe8, 0x12, 0x77, 0x82, 0x88, 0x34, 0x16, 0x23, 0x31, 0x38, 0x1f, 0xec, 0xef, - 0x91, 0xb2, 0xe1, 0xb6, 0x88, 0xbe, 0x1d, 0x04, 0x11, 0x1c, 0xd3, 0xb3, 0x7f, 0xa1, 0x08, 0xb3, - 0x79, 0xdd, 0xa5, 0x8b, 0x8e, 0xdc, 0x77, 0xa3, 0x65, 0xca, 0x5e, 0x59, 0xe6, 0xa2, 0x5b, 0x11, - 0xe5, 0x58, 0x61, 0xd0, 0xd9, 0x0f, 0xdd, 0x6d, 0xf9, 0xc6, 0x1c, 0x8c, 0x67, 0xbf, 0xc6, 0x4a, - 0xb1, 0x80, 0x52, 0xbc, 0x80, 0x38, 0xa1, 0x30, 0xee, 0xd1, 0x56, 0x09, 0x66, 0xa5, 0x58, 0x40, - 0x75, 0x69, 0xd7, 0x40, 0x0f, 0x69, 0x97, 0x31, 0x44, 0x83, 0xc7, 0x3b, 0x44, 0xe8, 0x33, 0x00, - 0x5b, 0xae, 0xe7, 0x86, 0x3b, 0x8c, 0xfa, 0xd0, 0x91, 0xa9, 0x2b, 0xe6, 0x6c, 0x55, 0x51, 0xc1, - 0x1a, 0x45, 0xf4, 0x12, 0x8c, 0xaa, 0x0d, 0x58, 0x29, 0x33, 0x4d, 0xa7, 0x66, 0x39, 0x12, 0x9f, - 0x46, 0x65, 0xac, 0xe3, 0xd9, 0x9f, 0x4b, 0xae, 0x17, 0xb1, 0x03, 0xb4, 0xf1, 0xb5, 0xfa, 0x1d, - 0xdf, 0x42, 0xf7, 0xf1, 0xb5, 0xbf, 0x56, 0x84, 0x49, 0xa3, 0xb1, 0x4e, 0xd8, 0xc7, 0x99, 0x75, - 0x8d, 0x1e, 0xe0, 0x4e, 0x44, 0xc4, 0xfe, 0xb3, 0x7b, 0x6f, 0x15, 0xfd, 0x90, 0xa7, 0x3b, 0x80, - 0xd7, 0x47, 0x9f, 0x81, 0x52, 0xd3, 0x09, 0x99, 0xe4, 0x8c, 0x88, 0x7d, 0xd7, 0x0f, 0xb1, 0xf8, - 0x61, 0xe2, 0x84, 0x91, 0x76, 0x6b, 0x72, 0xda, 0x31, 0x49, 0x7a, 0xd3, 0x50, 0xfe, 0x44, 0x5a, - 0x8f, 0xa9, 0x4e, 0x50, 0x26, 0x66, 0x1f, 0x73, 0x18, 0x7a, 0x19, 0xc6, 0x02, 0xc2, 0x56, 0xc5, - 0x32, 0xe5, 0xe6, 0xd8, 0x32, 0x1b, 0x8c, 0xd9, 0x3e, 0xac, 0xc1, 0xb0, 0x81, 0x19, 0xbf, 0x0d, - 0x86, 0xba, 0xbc, 0x0d, 0x9e, 0x86, 0x61, 0xf6, 0x43, 0xad, 0x00, 0x35, 0x1b, 0x15, 0x5e, 0x8c, - 0x25, 0x3c, 0xb9, 0x60, 0x46, 0xfa, 0x5b, 0x30, 0xf4, 0xf5, 0x21, 0x16, 0x35, 0xd3, 0x32, 0x8f, - 0xf0, 0x53, 0x4e, 0x2c, 0x79, 0x2c, 0x61, 0xf6, 0x07, 0x61, 0xa2, 0xec, 0x90, 0x96, 0xef, 0xad, - 0x78, 0x8d, 0xb6, 0xef, 0x7a, 0x11, 0x9a, 0x85, 0x01, 0x76, 0x89, 0xf0, 0x23, 0x60, 0x80, 0x36, - 0x84, 0x59, 0x89, 0xbd, 0x0d, 0xa7, 0xcb, 0xfe, 0x3d, 0xef, 0x9e, 0x13, 0x34, 0x16, 0xab, 0x15, - 0xed, 0x7d, 0xbd, 0x2e, 0xdf, 0x77, 0xdc, 0x68, 0x2b, 0xf3, 0xe8, 0xd5, 0x6a, 0x72, 0xb6, 0x76, - 0xd5, 0x6d, 0x92, 0x1c, 0x29, 0xc8, 0x5f, 0x2d, 0x18, 0x2d, 0xc5, 0xf8, 0x4a, 0xab, 0x65, 0xe5, - 0x6a, 0xb5, 0xde, 0x80, 0x91, 0x2d, 0x97, 0x34, 0x1b, 0x98, 0x6c, 0x89, 0x95, 0xf8, 0x54, 0xbe, - 0x1d, 0xca, 0x2a, 0xc5, 0x94, 0x52, 0x2f, 0xfe, 0x3a, 0x5c, 0x15, 0x95, 0xb1, 0x22, 0x83, 0x76, - 0x61, 0x4a, 0x3e, 0x18, 0x24, 0x54, 0xac, 0xcb, 0xa7, 0xbb, 0xbd, 0x42, 0x4c, 0xe2, 0xa7, 0x1e, - 0x1c, 0xcc, 0x4f, 0xe1, 0x04, 0x19, 0x9c, 0x22, 0x4c, 0x9f, 0x83, 0x2d, 0x7a, 0x02, 0x0f, 0xb0, - 0xe1, 0x67, 0xcf, 0x41, 0xf6, 0xb2, 0x65, 0xa5, 0xf6, 0x8f, 0x59, 0xf0, 0x58, 0x6a, 0x64, 0xc4, - 0x0b, 0xff, 0x98, 0x67, 0x21, 0xf9, 0xe2, 0x2e, 0xf4, 0x7e, 0x71, 0xdb, 0x7f, 0xd7, 0x82, 0x53, - 0x2b, 0xad, 0x76, 0xb4, 0x5f, 0x76, 0x4d, 0x15, 0xd4, 0x47, 0x60, 0xa8, 0x45, 0x1a, 0x6e, 0xa7, - 0x25, 0x66, 0x6e, 0x5e, 0x9e, 0x52, 0x6b, 0xac, 0xf4, 0xf0, 0x60, 0x7e, 0xbc, 0x16, 0xf9, 0x81, - 0xb3, 0x4d, 0x78, 0x01, 0x16, 0xe8, 0xec, 0xac, 0x77, 0xdf, 0x26, 0x37, 0xdd, 0x96, 0x2b, 0xed, - 0x8a, 0xba, 0xca, 0xec, 0x16, 0xe4, 0x80, 0x2e, 0xbc, 0xd1, 0x71, 0xbc, 0xc8, 0x8d, 0xf6, 0x85, - 0xf6, 0x48, 0x12, 0xc1, 0x31, 0x3d, 0xfb, 0xab, 0x16, 0x4c, 0xca, 0x75, 0xbf, 0xd8, 0x68, 0x04, - 0x24, 0x0c, 0xd1, 0x1c, 0x14, 0xdc, 0xb6, 0xe8, 0x25, 0x88, 0x5e, 0x16, 0x2a, 0x55, 0x5c, 0x70, - 0xdb, 0x92, 0x2d, 0x63, 0x07, 0x61, 0xd1, 0x54, 0xa4, 0x5d, 0x17, 0xe5, 0x58, 0x61, 0xa0, 0xcb, - 0x30, 0xe2, 0xf9, 0x0d, 0x6e, 0xdb, 0xc5, 0xaf, 0x34, 0xb6, 0xc0, 0xd6, 0x45, 0x19, 0x56, 0x50, - 0x54, 0x85, 0x12, 0x37, 0x7b, 0x8a, 0x17, 0x6d, 0x5f, 0xc6, 0x53, 0xec, 0xcb, 0x36, 0x64, 0x4d, - 0x1c, 0x13, 0xb1, 0x7f, 0xc5, 0x82, 0x31, 0xf9, 0x65, 0x7d, 0xf2, 0x9c, 0x74, 0x6b, 0xc5, 0xfc, - 0x66, 0xbc, 0xb5, 0x28, 0xcf, 0xc8, 0x20, 0x06, 0xab, 0x58, 0x3c, 0x12, 0xab, 0x78, 0x15, 0x46, - 0x9d, 0x76, 0xbb, 0x6a, 0xf2, 0x99, 0x6c, 0x29, 0x2d, 0xc6, 0xc5, 0x58, 0xc7, 0xb1, 0x7f, 0xb4, - 0x00, 0x13, 0xf2, 0x0b, 0x6a, 0x9d, 0xcd, 0x90, 0x44, 0x68, 0x03, 0x4a, 0x0e, 0x9f, 0x25, 0x22, - 0x17, 0xf9, 0xc5, 0x6c, 0x39, 0x82, 0x31, 0xa5, 0xf1, 0x85, 0xbf, 0x28, 0x6b, 0xe3, 0x98, 0x10, - 0x6a, 0xc2, 0xb4, 0xe7, 0x47, 0xec, 0xf0, 0x57, 0xf0, 0x6e, 0xaa, 0x9d, 0x24, 0xf5, 0xb3, 0x82, - 0xfa, 0xf4, 0x7a, 0x92, 0x0a, 0x4e, 0x13, 0x46, 0x2b, 0x52, 0x36, 0x53, 0xcc, 0x17, 0x06, 0xe8, - 0x13, 0x97, 0x2d, 0x9a, 0xb1, 0x7f, 0xd9, 0x82, 0x92, 0x44, 0x3b, 0x09, 0x2d, 0xde, 0x1a, 0x0c, - 0x87, 0x6c, 0x12, 0xe4, 0xd0, 0xd8, 0xdd, 0x3a, 0xce, 0xe7, 0x2b, 0xbe, 0xd3, 0xf8, 0xff, 0x10, - 0x4b, 0x1a, 0x4c, 0x34, 0xaf, 0xba, 0xff, 0x2e, 0x11, 0xcd, 0xab, 0xfe, 0xe4, 0x5c, 0x4a, 0x7f, - 0xc8, 0xfa, 0xac, 0xc9, 0xba, 0x28, 0xeb, 0xd5, 0x0e, 0xc8, 0x96, 0x7b, 0x3f, 0xc9, 0x7a, 0x55, - 0x59, 0x29, 0x16, 0x50, 0xf4, 0x26, 0x8c, 0xd5, 0xa5, 0x4c, 0x36, 0xde, 0xe1, 0x97, 0xba, 0xea, - 0x07, 0x94, 0x2a, 0x89, 0xcb, 0x42, 0x96, 0xb5, 0xfa, 0xd8, 0xa0, 0x66, 0x9a, 0x11, 0x14, 0x7b, - 0x99, 0x11, 0xc4, 0x74, 0xf3, 0x95, 0xea, 0x3f, 0x6e, 0xc1, 0x10, 0x97, 0xc5, 0xf5, 0x27, 0x0a, - 0xd5, 0x34, 0x6b, 0xf1, 0xd8, 0xdd, 0xa1, 0x85, 0x42, 0x53, 0x86, 0xd6, 0xa0, 0xc4, 0x7e, 0x30, - 0x59, 0x62, 0x31, 0xdf, 0xea, 0x9e, 0xb7, 0xaa, 0x77, 0xf0, 0x8e, 0xac, 0x86, 0x63, 0x0a, 0xf6, - 0x0f, 0x17, 0xe9, 0xe9, 0x16, 0xa3, 0x1a, 0x97, 0xbe, 0xf5, 0xe8, 0x2e, 0xfd, 0xc2, 0xa3, 0xba, - 0xf4, 0xb7, 0x61, 0xb2, 0xae, 0xe9, 0xe1, 0xe2, 0x99, 0xbc, 0xdc, 0x75, 0x91, 0x68, 0x2a, 0x3b, - 0x2e, 0x65, 0x59, 0x36, 0x89, 0xe0, 0x24, 0x55, 0xf4, 0x6d, 0x30, 0xc6, 0xe7, 0x59, 0xb4, 0xc2, - 0x2d, 0x31, 0x3e, 0x90, 0xbf, 0x5e, 0xf4, 0x26, 0xb8, 0x54, 0x4e, 0xab, 0x8e, 0x0d, 0x62, 0xf6, - 0x9f, 0x58, 0x80, 0x56, 0xda, 0x3b, 0xa4, 0x45, 0x02, 0xa7, 0x19, 0x8b, 0xd3, 0xbf, 0xdf, 0x82, - 0x59, 0x92, 0x2a, 0x5e, 0xf6, 0x5b, 0x2d, 0xf1, 0x68, 0xc9, 0x79, 0x57, 0xaf, 0xe4, 0xd4, 0x51, - 0x6e, 0x09, 0xb3, 0x79, 0x18, 0x38, 0xb7, 0x3d, 0xb4, 0x06, 0x33, 0xfc, 0x96, 0x54, 0x00, 0xcd, - 0xf6, 0xfa, 0x71, 0x41, 0x78, 0x66, 0x23, 0x8d, 0x82, 0xb3, 0xea, 0xd9, 0xdf, 0x35, 0x06, 0xb9, - 0xbd, 0x78, 0x4f, 0x8f, 0xf0, 0x9e, 0x1e, 0xe1, 0x3d, 0x3d, 0xc2, 0x7b, 0x7a, 0x84, 0xf7, 0xf4, - 0x08, 0xdf, 0xf4, 0x7a, 0x84, 0xbf, 0x6c, 0xc1, 0x69, 0x75, 0x0d, 0x18, 0x0f, 0xdf, 0xcf, 0xc3, - 0x0c, 0xdf, 0x6e, 0xcb, 0x4d, 0xc7, 0x6d, 0x6d, 0x90, 0x56, 0xbb, 0xe9, 0x44, 0x52, 0xeb, 0x7e, - 0x35, 0x73, 0xe5, 0x26, 0x2c, 0x56, 0x8d, 0x8a, 0x4b, 0x8f, 0xd1, 0xeb, 0x29, 0x03, 0x80, 0xb3, - 0x9a, 0xb1, 0x7f, 0x61, 0x04, 0x06, 0x57, 0xf6, 0x88, 0x17, 0x9d, 0xc0, 0x13, 0xa1, 0x0e, 0x13, - 0xae, 0xb7, 0xe7, 0x37, 0xf7, 0x48, 0x83, 0xc3, 0x8f, 0xf2, 0x92, 0x3d, 0x23, 0x48, 0x4f, 0x54, - 0x0c, 0x12, 0x38, 0x41, 0xf2, 0x51, 0x48, 0x93, 0xaf, 0xc1, 0x10, 0x3f, 0xc4, 0x85, 0x28, 0x39, - 0xf3, 0xcc, 0x66, 0x83, 0x28, 0xae, 0xa6, 0x58, 0xd2, 0xcd, 0x2f, 0x09, 0x51, 0x1d, 0x7d, 0x0e, - 0x26, 0xb6, 0xdc, 0x20, 0x8c, 0x36, 0xdc, 0x16, 0x09, 0x23, 0xa7, 0xd5, 0x7e, 0x08, 0xe9, 0xb1, - 0x1a, 0x87, 0x55, 0x83, 0x12, 0x4e, 0x50, 0x46, 0xdb, 0x30, 0xde, 0x74, 0xf4, 0xa6, 0x86, 0x8f, - 0xdc, 0x94, 0xba, 0x1d, 0x6e, 0xea, 0x84, 0xb0, 0x49, 0x97, 0x6e, 0xa7, 0x3a, 0x13, 0x80, 0x8e, - 0x30, 0xb1, 0x80, 0xda, 0x4e, 0x5c, 0xf2, 0xc9, 0x61, 0x94, 0xd1, 0x61, 0x06, 0xb2, 0x25, 0x93, - 0xd1, 0xd1, 0xcc, 0x60, 0x3f, 0x0b, 0x25, 0x42, 0x87, 0x90, 0x12, 0x16, 0x17, 0xcc, 0x95, 0xfe, - 0xfa, 0xba, 0xe6, 0xd6, 0x03, 0xdf, 0x94, 0xdb, 0xaf, 0x48, 0x4a, 0x38, 0x26, 0x8a, 0x96, 0x61, - 0x28, 0x24, 0x81, 0x4b, 0x42, 0x71, 0xd5, 0x74, 0x99, 0x46, 0x86, 0xc6, 0x7d, 0x4b, 0xf8, 0x6f, - 0x2c, 0xaa, 0xd2, 0xe5, 0xe5, 0x30, 0x91, 0x26, 0xbb, 0x0c, 0xb4, 0xe5, 0xb5, 0xc8, 0x4a, 0xb1, - 0x80, 0xa2, 0xd7, 0x61, 0x38, 0x20, 0x4d, 0xa6, 0x18, 0x1a, 0xef, 0x7f, 0x91, 0x73, 0x3d, 0x13, - 0xaf, 0x87, 0x25, 0x01, 0x74, 0x03, 0x50, 0x40, 0x28, 0xa3, 0xe4, 0x7a, 0xdb, 0xca, 0x6c, 0x54, - 0x1c, 0xb4, 0x8a, 0x21, 0xc5, 0x31, 0x86, 0x74, 0xf3, 0xc1, 0x19, 0xd5, 0xd0, 0x35, 0x98, 0x56, - 0xa5, 0x15, 0x2f, 0x8c, 0x1c, 0x7a, 0xc0, 0x4d, 0x32, 0x5a, 0x4a, 0x4e, 0x81, 0x93, 0x08, 0x38, - 0x5d, 0xc7, 0xfe, 0xb2, 0x05, 0x7c, 0x9c, 0x4f, 0xe0, 0x75, 0xfe, 0x9a, 0xf9, 0x3a, 0x3f, 0x9b, - 0x3b, 0x73, 0x39, 0x2f, 0xf3, 0x2f, 0x5b, 0x30, 0xaa, 0xcd, 0x6c, 0xbc, 0x66, 0xad, 0x2e, 0x6b, - 0xb6, 0x03, 0x53, 0x74, 0xa5, 0xdf, 0xda, 0x0c, 0x49, 0xb0, 0x47, 0x1a, 0x6c, 0x61, 0x16, 0x1e, - 0x6e, 0x61, 0x2a, 0x13, 0xb5, 0x9b, 0x09, 0x82, 0x38, 0xd5, 0x84, 0xfd, 0x59, 0xd9, 0x55, 0x65, - 0xd1, 0x57, 0x57, 0x73, 0x9e, 0xb0, 0xe8, 0x53, 0xb3, 0x8a, 0x63, 0x1c, 0xba, 0xd5, 0x76, 0xfc, - 0x30, 0x4a, 0x5a, 0xf4, 0x5d, 0xf7, 0xc3, 0x08, 0x33, 0x88, 0xfd, 0x02, 0xc0, 0xca, 0x7d, 0x52, - 0xe7, 0x2b, 0x56, 0x7f, 0x3c, 0x58, 0xf9, 0x8f, 0x07, 0xfb, 0xb7, 0x2c, 0x98, 0x58, 0x5d, 0x36, - 0x6e, 0xae, 0x05, 0x00, 0xfe, 0xe2, 0xb9, 0x7b, 0x77, 0x5d, 0xaa, 0xc3, 0xb9, 0x46, 0x53, 0x95, - 0x62, 0x0d, 0x03, 0x9d, 0x85, 0x62, 0xb3, 0xe3, 0x09, 0xf1, 0xe1, 0x30, 0xbd, 0x1e, 0x6f, 0x76, - 0x3c, 0x4c, 0xcb, 0x34, 0x97, 0x82, 0x62, 0xdf, 0x2e, 0x05, 0x3d, 0x5d, 0xfb, 0xd1, 0x3c, 0x0c, - 0xde, 0xbb, 0xe7, 0x36, 0xb8, 0x03, 0xa5, 0x50, 0xd5, 0xdf, 0xbd, 0x5b, 0x29, 0x87, 0x98, 0x97, - 0xdb, 0x5f, 0x2a, 0xc2, 0xdc, 0x6a, 0x93, 0xdc, 0x7f, 0x87, 0x4e, 0xa4, 0xfd, 0x3a, 0x44, 0x1c, - 0x4d, 0x10, 0x73, 0x54, 0xa7, 0x97, 0xde, 0xe3, 0xb1, 0x05, 0xc3, 0xdc, 0xa0, 0x4d, 0xba, 0x94, - 0xbe, 0x9a, 0xd5, 0x7a, 0xfe, 0x80, 0x2c, 0x70, 0xc3, 0x38, 0xe1, 0x11, 0xa7, 0x2e, 0x4c, 0x51, - 0x8a, 0x25, 0xf1, 0xb9, 0x57, 0x60, 0x4c, 0xc7, 0x3c, 0x92, 0xfb, 0xd9, 0xff, 0x57, 0x84, 0x29, - 0xda, 0x83, 0x47, 0x3a, 0x11, 0xb7, 0xd3, 0x13, 0x71, 0xdc, 0x2e, 0x48, 0xbd, 0x67, 0xe3, 0xcd, - 0xe4, 0x6c, 0x5c, 0xcd, 0x9b, 0x8d, 0x93, 0x9e, 0x83, 0xef, 0xb4, 0x60, 0x66, 0xb5, 0xe9, 0xd7, - 0x77, 0x13, 0x6e, 0x42, 0x2f, 0xc1, 0x28, 0x3d, 0x8e, 0x43, 0xc3, 0x83, 0xdd, 0x88, 0x69, 0x20, - 0x40, 0x58, 0xc7, 0xd3, 0xaa, 0xdd, 0xbe, 0x5d, 0x29, 0x67, 0x85, 0x42, 0x10, 0x20, 0xac, 0xe3, - 0xd9, 0xbf, 0x61, 0xc1, 0xb9, 0x6b, 0xcb, 0x2b, 0xf1, 0x52, 0x4c, 0x45, 0x63, 0xb8, 0x04, 0x43, - 0xed, 0x86, 0xd6, 0x95, 0x58, 0xbc, 0x5a, 0x66, 0xbd, 0x10, 0xd0, 0x77, 0x4b, 0xa4, 0x91, 0x9f, - 0xb2, 0x60, 0xe6, 0x9a, 0x1b, 0xd1, 0xdb, 0x35, 0x19, 0x17, 0x80, 0x5e, 0xaf, 0xa1, 0x1b, 0xf9, - 0xc1, 0x7e, 0x32, 0x2e, 0x00, 0x56, 0x10, 0xac, 0x61, 0xf1, 0x96, 0xf7, 0x5c, 0x66, 0x4a, 0x5d, - 0x30, 0x15, 0x4d, 0x58, 0x94, 0x63, 0x85, 0x41, 0x3f, 0xac, 0xe1, 0x06, 0x4c, 0x46, 0xb7, 0x2f, - 0x4e, 0x58, 0xf5, 0x61, 0x65, 0x09, 0xc0, 0x31, 0x8e, 0xfd, 0x47, 0x16, 0xcc, 0x5f, 0x6b, 0x76, - 0xc2, 0x88, 0x04, 0x5b, 0x61, 0xce, 0xe9, 0xf8, 0x02, 0x94, 0x88, 0x94, 0x88, 0x8b, 0x5e, 0x2b, - 0x8e, 0x51, 0x89, 0xca, 0x79, 0x78, 0x02, 0x85, 0xd7, 0x87, 0xd3, 0xe1, 0xd1, 0xbc, 0xc6, 0x56, - 0x01, 0x11, 0xbd, 0x2d, 0x3d, 0x5e, 0x03, 0x73, 0xfc, 0x5e, 0x49, 0x41, 0x71, 0x46, 0x0d, 0xfb, - 0xc7, 0x2c, 0x38, 0xad, 0x3e, 0xf8, 0x5d, 0xf7, 0x99, 0xf6, 0xcf, 0x16, 0x60, 0xfc, 0xfa, 0xc6, - 0x46, 0xf5, 0x1a, 0x89, 0xc4, 0xb5, 0xdd, 0x5b, 0xcf, 0x8d, 0x35, 0x75, 0x5d, 0xb7, 0xc7, 0x5c, - 0x27, 0x72, 0x9b, 0x0b, 0x3c, 0xec, 0xcf, 0x42, 0xc5, 0x8b, 0x6e, 0x05, 0xb5, 0x28, 0x70, 0xbd, - 0xed, 0x4c, 0x05, 0x9f, 0x64, 0x2e, 0x8a, 0x79, 0xcc, 0x05, 0x7a, 0x01, 0x86, 0x58, 0xdc, 0x21, - 0x39, 0x09, 0x8f, 0xab, 0xb7, 0x10, 0x2b, 0x3d, 0x3c, 0x98, 0x2f, 0xdd, 0xc6, 0x15, 0xfe, 0x07, - 0x0b, 0x54, 0x74, 0x1b, 0x46, 0x77, 0xa2, 0xa8, 0x7d, 0x9d, 0x38, 0x0d, 0x12, 0xc8, 0xe3, 0xf0, - 0x7c, 0xd6, 0x71, 0x48, 0x07, 0x81, 0xa3, 0xc5, 0x27, 0x48, 0x5c, 0x16, 0x62, 0x9d, 0x8e, 0x5d, - 0x03, 0x88, 0x61, 0xc7, 0xa4, 0xa9, 0xb0, 0xff, 0xc0, 0x82, 0x61, 0x1e, 0x02, 0x22, 0x40, 0x1f, - 0x85, 0x01, 0x72, 0x9f, 0xd4, 0x05, 0xc7, 0x9b, 0xd9, 0xe1, 0x98, 0xd3, 0xe2, 0x12, 0x57, 0xfa, - 0x1f, 0xb3, 0x5a, 0xe8, 0x3a, 0x0c, 0xd3, 0xde, 0x5e, 0x53, 0xf1, 0x30, 0x9e, 0xcc, 0xfb, 0x62, - 0x35, 0xed, 0x9c, 0x39, 0x13, 0x45, 0x58, 0x56, 0x67, 0xea, 0xe1, 0x7a, 0xbb, 0x46, 0x4f, 0xec, - 0xa8, 0x1b, 0x63, 0xb1, 0xb1, 0x5c, 0xe5, 0x48, 0x82, 0x1a, 0x57, 0x0f, 0xcb, 0x42, 0x1c, 0x13, - 0xb1, 0x37, 0xa0, 0x44, 0x27, 0x75, 0xb1, 0xe9, 0x3a, 0xdd, 0x35, 0xde, 0xcf, 0x40, 0x49, 0xea, - 0xb3, 0x43, 0xe1, 0xfa, 0xcd, 0xa8, 0x4a, 0x75, 0x77, 0x88, 0x63, 0xb8, 0xbd, 0x05, 0xa7, 0x98, - 0x75, 0xa2, 0x13, 0xed, 0x18, 0x7b, 0xac, 0xf7, 0x62, 0x7e, 0x56, 0x3c, 0x20, 0xf9, 0xcc, 0xcc, - 0x6a, 0xde, 0x95, 0x63, 0x92, 0x62, 0xfc, 0x98, 0xb4, 0xbf, 0x36, 0x00, 0x8f, 0x57, 0x6a, 0xf9, - 0xd1, 0x41, 0x5e, 0x86, 0x31, 0xce, 0x97, 0xd2, 0xa5, 0xed, 0x34, 0x45, 0xbb, 0x4a, 0xd4, 0xba, - 0xa1, 0xc1, 0xb0, 0x81, 0x89, 0xce, 0x41, 0xd1, 0x7d, 0xcb, 0x4b, 0xfa, 0x1e, 0x55, 0xde, 0x58, - 0xc7, 0xb4, 0x9c, 0x82, 0x29, 0x8b, 0xcb, 0xef, 0x0e, 0x05, 0x56, 0x6c, 0xee, 0x6b, 0x30, 0xe1, - 0x86, 0xf5, 0xd0, 0xad, 0x78, 0xf4, 0x9c, 0xd1, 0x4e, 0x2a, 0x25, 0xdc, 0xa0, 0x9d, 0x56, 0x50, - 0x9c, 0xc0, 0xd6, 0x2e, 0xb2, 0xc1, 0xbe, 0xd9, 0xe4, 0x9e, 0xbe, 0xd0, 0xf4, 0x05, 0xd0, 0x66, - 0x5f, 0x17, 0x32, 0x99, 0xb9, 0x78, 0x01, 0xf0, 0x0f, 0x0e, 0xb1, 0x84, 0xd1, 0x97, 0x63, 0x7d, - 0xc7, 0x69, 0x2f, 0x76, 0xa2, 0x9d, 0xb2, 0x1b, 0xd6, 0xfd, 0x3d, 0x12, 0xec, 0xb3, 0x47, 0xff, - 0x48, 0xfc, 0x72, 0x54, 0x80, 0xe5, 0xeb, 0x8b, 0x55, 0x8a, 0x89, 0xd3, 0x75, 0xd0, 0x22, 0x4c, - 0xca, 0xc2, 0x1a, 0x09, 0xd9, 0x15, 0x36, 0xca, 0xc8, 0x28, 0x6f, 0x20, 0x51, 0xac, 0x88, 0x24, - 0xf1, 0x4d, 0x4e, 0x1a, 0x8e, 0x83, 0x93, 0xfe, 0x08, 0x8c, 0xbb, 0x9e, 0x1b, 0xb9, 0x4e, 0xe4, - 0x73, 0x85, 0x0f, 0x7f, 0xdf, 0x33, 0x49, 0x76, 0x45, 0x07, 0x60, 0x13, 0xcf, 0xfe, 0x2f, 0x03, - 0x30, 0xcd, 0xa6, 0xed, 0xbd, 0x15, 0xf6, 0xcd, 0xb4, 0xc2, 0x6e, 0xa7, 0x57, 0xd8, 0x71, 0x3c, - 0x11, 0x1e, 0x7a, 0x99, 0x7d, 0x0e, 0x4a, 0xca, 0x01, 0x4a, 0x7a, 0x40, 0x5a, 0x39, 0x1e, 0x90, - 0xbd, 0xb9, 0x0f, 0x69, 0x43, 0x56, 0xcc, 0xb4, 0x21, 0xfb, 0xeb, 0x16, 0xc4, 0x1a, 0x0c, 0x74, - 0x1d, 0x4a, 0x6d, 0x9f, 0x99, 0x46, 0x06, 0xd2, 0xde, 0xf8, 0xf1, 0xcc, 0x8b, 0x8a, 0x5f, 0x8a, - 0xfc, 0xe3, 0xab, 0xb2, 0x06, 0x8e, 0x2b, 0xa3, 0x25, 0x18, 0x6e, 0x07, 0xa4, 0x16, 0xb1, 0x20, - 0x21, 0x3d, 0xe9, 0xf0, 0x35, 0xc2, 0xf1, 0xb1, 0xac, 0x68, 0xff, 0x9c, 0x05, 0xc0, 0xcd, 0xb4, - 0x1c, 0x6f, 0x9b, 0x9c, 0x80, 0xd4, 0xba, 0x0c, 0x03, 0x61, 0x9b, 0xd4, 0xbb, 0x19, 0xad, 0xc6, - 0xfd, 0xa9, 0xb5, 0x49, 0x3d, 0x1e, 0x70, 0xfa, 0x0f, 0xb3, 0xda, 0xf6, 0x77, 0x03, 0x4c, 0xc4, - 0x68, 0x95, 0x88, 0xb4, 0xd0, 0x73, 0x46, 0xd0, 0x80, 0xb3, 0x89, 0xa0, 0x01, 0x25, 0x86, 0xad, - 0x09, 0x48, 0x3f, 0x07, 0xc5, 0x96, 0x73, 0x5f, 0x48, 0xc0, 0x9e, 0xe9, 0xde, 0x0d, 0x4a, 0x7f, - 0x61, 0xcd, 0xb9, 0xcf, 0x1f, 0x89, 0xcf, 0xc8, 0x05, 0xb2, 0xe6, 0xdc, 0x3f, 0xe4, 0xa6, 0xa9, - 0xec, 0x90, 0xba, 0xe9, 0x86, 0xd1, 0x17, 0xfe, 0x73, 0xfc, 0x9f, 0x2d, 0x3b, 0xda, 0x08, 0x6b, - 0xcb, 0xf5, 0x84, 0x05, 0x52, 0x5f, 0x6d, 0xb9, 0x5e, 0xb2, 0x2d, 0xd7, 0xeb, 0xa3, 0x2d, 0xd7, - 0x43, 0x6f, 0xc3, 0xb0, 0x30, 0x10, 0x14, 0x41, 0x7a, 0xae, 0xf4, 0xd1, 0x9e, 0xb0, 0x2f, 0xe4, - 0x6d, 0x5e, 0x91, 0x8f, 0x60, 0x51, 0xda, 0xb3, 0x5d, 0xd9, 0x20, 0xfa, 0x2b, 0x16, 0x4c, 0x88, - 0xdf, 0x98, 0xbc, 0xd5, 0x21, 0x61, 0x24, 0x78, 0xcf, 0x0f, 0xf7, 0xdf, 0x07, 0x51, 0x91, 0x77, - 0xe5, 0xc3, 0xf2, 0x98, 0x35, 0x81, 0x3d, 0x7b, 0x94, 0xe8, 0x05, 0xfa, 0xfb, 0x16, 0x9c, 0x6a, - 0x39, 0xf7, 0x79, 0x8b, 0xbc, 0x0c, 0x3b, 0x91, 0xeb, 0x0b, 0x45, 0xfb, 0x47, 0xfb, 0x9b, 0xfe, - 0x54, 0x75, 0xde, 0x49, 0xa9, 0x0d, 0x3c, 0x95, 0x85, 0xd2, 0xb3, 0xab, 0x99, 0xfd, 0x9a, 0xdb, - 0x82, 0x11, 0xb9, 0xde, 0x32, 0x44, 0x0d, 0x65, 0x9d, 0xb1, 0x3e, 0xb2, 0x7d, 0xa6, 0xee, 0x8c, - 0x4f, 0xdb, 0x11, 0x6b, 0xed, 0x91, 0xb6, 0xf3, 0x39, 0x18, 0xd3, 0xd7, 0xd8, 0x23, 0x6d, 0xeb, - 0x2d, 0x98, 0xc9, 0x58, 0x4b, 0x8f, 0xb4, 0xc9, 0x7b, 0x70, 0x36, 0x77, 0x7d, 0x3c, 0xca, 0x86, - 0xed, 0x9f, 0xb5, 0xf4, 0x73, 0xf0, 0x04, 0x54, 0x07, 0xcb, 0xa6, 0xea, 0xe0, 0x7c, 0xf7, 0x9d, - 0x93, 0xa3, 0x3f, 0x78, 0x53, 0xef, 0x34, 0x3d, 0xd5, 0xd1, 0xeb, 0x30, 0xd4, 0xa4, 0x25, 0xd2, - 0xcc, 0xd4, 0xee, 0xbd, 0x23, 0x63, 0x5e, 0x8a, 0x95, 0x87, 0x58, 0x50, 0xb0, 0x7f, 0xd1, 0x82, - 0x81, 0x13, 0x18, 0x09, 0x6c, 0x8e, 0xc4, 0x73, 0xb9, 0xa4, 0x45, 0xfc, 0xe0, 0x05, 0xec, 0xdc, - 0x5b, 0xb9, 0x1f, 0x11, 0x2f, 0x64, 0x4f, 0xc5, 0xcc, 0x81, 0xf9, 0x49, 0x0b, 0x66, 0x6e, 0xfa, - 0x4e, 0x63, 0xc9, 0x69, 0x3a, 0x5e, 0x9d, 0x04, 0x15, 0x6f, 0xfb, 0x48, 0x36, 0xd2, 0x85, 0x9e, - 0x36, 0xd2, 0xcb, 0xd2, 0xc4, 0x68, 0x20, 0x7f, 0xfe, 0x28, 0x23, 0x99, 0x0c, 0xa3, 0x62, 0x18, - 0xc3, 0xee, 0x00, 0xd2, 0x7b, 0x29, 0x3c, 0x56, 0x30, 0x0c, 0xbb, 0xbc, 0xbf, 0x62, 0x12, 0x9f, - 0xca, 0x66, 0xf0, 0x52, 0x9f, 0xa7, 0xf9, 0x62, 0xf0, 0x02, 0x2c, 0x09, 0xd9, 0x2f, 0x43, 0xa6, - 0xdb, 0x7b, 0x6f, 0xe1, 0x83, 0xfd, 0x49, 0x98, 0x66, 0x35, 0x8f, 0xf8, 0x30, 0xb6, 0x13, 0xb2, - 0xcd, 0x8c, 0x80, 0x78, 0xf6, 0x17, 0x2d, 0x98, 0x5c, 0x4f, 0xc4, 0x09, 0xbb, 0xc4, 0xb4, 0xa1, - 0x19, 0x22, 0xf5, 0x1a, 0x2b, 0xc5, 0x02, 0x7a, 0xec, 0x92, 0xac, 0xbf, 0xb0, 0x20, 0x8e, 0x44, - 0x71, 0x02, 0xec, 0xdb, 0xb2, 0xc1, 0xbe, 0x65, 0x4a, 0x58, 0x54, 0x77, 0xf2, 0xb8, 0x37, 0x74, - 0x43, 0xc5, 0x68, 0xea, 0x22, 0x5c, 0x89, 0xc9, 0xf0, 0xa5, 0x38, 0x61, 0x06, 0x72, 0x92, 0x51, - 0x9b, 0xec, 0xdf, 0x2e, 0x00, 0x52, 0xb8, 0x7d, 0xc7, 0x90, 0x4a, 0xd7, 0x38, 0x9e, 0x18, 0x52, - 0x7b, 0x80, 0x98, 0x3e, 0x3f, 0x70, 0xbc, 0x90, 0x93, 0x75, 0x85, 0xec, 0xee, 0x68, 0xc6, 0x02, - 0x73, 0xa2, 0x49, 0x74, 0x33, 0x45, 0x0d, 0x67, 0xb4, 0xa0, 0xd9, 0x69, 0x0c, 0xf6, 0x6b, 0xa7, - 0x31, 0xd4, 0xc3, 0x2b, 0xed, 0x67, 0x2c, 0x18, 0x57, 0xc3, 0xf4, 0x2e, 0xb1, 0x19, 0x57, 0xfd, - 0xc9, 0x39, 0x40, 0xab, 0x5a, 0x97, 0xd9, 0xc5, 0xf2, 0xad, 0xcc, 0xbb, 0xd0, 0x69, 0xba, 0x6f, - 0x13, 0x15, 0xc1, 0x6f, 0x5e, 0x78, 0x0b, 0x8a, 0xd2, 0xc3, 0x83, 0xf9, 0x71, 0xf5, 0x8f, 0x47, - 0x0c, 0x8e, 0xab, 0xd0, 0x23, 0x79, 0x32, 0xb1, 0x14, 0xd1, 0x4b, 0x30, 0xd8, 0xde, 0x71, 0x42, - 0x92, 0xf0, 0xad, 0x19, 0xac, 0xd2, 0xc2, 0xc3, 0x83, 0xf9, 0x09, 0x55, 0x81, 0x95, 0x60, 0x8e, - 0xdd, 0x7f, 0x64, 0xae, 0xf4, 0xe2, 0xec, 0x19, 0x99, 0xeb, 0x4f, 0x2c, 0x18, 0x58, 0xf7, 0x1b, - 0x27, 0x71, 0x04, 0xbc, 0x66, 0x1c, 0x01, 0x4f, 0xe4, 0x05, 0x73, 0xcf, 0xdd, 0xfd, 0xab, 0x89, - 0xdd, 0x7f, 0x3e, 0x97, 0x42, 0xf7, 0x8d, 0xdf, 0x82, 0x51, 0x16, 0x22, 0x5e, 0xf8, 0x11, 0xbd, - 0x60, 0x6c, 0xf8, 0xf9, 0xc4, 0x86, 0x9f, 0xd4, 0x50, 0xb5, 0x9d, 0xfe, 0x34, 0x0c, 0x0b, 0xc7, - 0x94, 0xa4, 0x93, 0xa6, 0xc0, 0xc5, 0x12, 0x6e, 0xff, 0x78, 0x11, 0x8c, 0x90, 0xf4, 0xe8, 0x97, - 0x2d, 0x58, 0x08, 0xb8, 0xc1, 0x6a, 0xa3, 0xdc, 0x09, 0x5c, 0x6f, 0xbb, 0x56, 0xdf, 0x21, 0x8d, - 0x4e, 0xd3, 0xf5, 0xb6, 0x2b, 0xdb, 0x9e, 0xaf, 0x8a, 0x57, 0xee, 0x93, 0x7a, 0x87, 0x29, 0xc1, - 0x7a, 0xc4, 0xbf, 0x57, 0x86, 0xdf, 0xcf, 0x3f, 0x38, 0x98, 0x5f, 0xc0, 0x47, 0xa2, 0x8d, 0x8f, - 0xd8, 0x17, 0xf4, 0x1b, 0x16, 0x5c, 0xe1, 0x91, 0xda, 0xfb, 0xef, 0x7f, 0x97, 0xd7, 0x72, 0x55, - 0x92, 0x8a, 0x89, 0x6c, 0x90, 0xa0, 0xb5, 0xf4, 0x11, 0x31, 0xa0, 0x57, 0xaa, 0x47, 0x6b, 0x0b, - 0x1f, 0xb5, 0x73, 0xf6, 0x3f, 0x2b, 0xc2, 0xb8, 0x88, 0xe0, 0x24, 0xee, 0x80, 0x97, 0x8c, 0x25, - 0xf1, 0x64, 0x62, 0x49, 0x4c, 0x1b, 0xc8, 0xc7, 0x73, 0xfc, 0x87, 0x30, 0x4d, 0x0f, 0xe7, 0xeb, - 0xc4, 0x09, 0xa2, 0x4d, 0xe2, 0x70, 0xf3, 0xab, 0xe2, 0x91, 0x4f, 0x7f, 0x25, 0x9e, 0xbb, 0x99, - 0x24, 0x86, 0xd3, 0xf4, 0xbf, 0x99, 0xee, 0x1c, 0x0f, 0xa6, 0x52, 0x41, 0xb8, 0x3e, 0x05, 0x25, - 0xe5, 0x55, 0x21, 0x0e, 0x9d, 0xee, 0xb1, 0xec, 0x92, 0x14, 0xb8, 0x08, 0x2d, 0xf6, 0xe8, 0x89, - 0xc9, 0xd9, 0xff, 0xa0, 0x60, 0x34, 0xc8, 0x27, 0x71, 0x1d, 0x46, 0x9c, 0x30, 0x74, 0xb7, 0x3d, - 0xd2, 0x10, 0x3b, 0xf6, 0xfd, 0x79, 0x3b, 0xd6, 0x68, 0x86, 0x79, 0xb6, 0x2c, 0x8a, 0x9a, 0x58, - 0xd1, 0x40, 0xd7, 0xb9, 0x91, 0xdb, 0x9e, 0x7c, 0xef, 0xf5, 0x47, 0x0d, 0xa4, 0x19, 0xdc, 0x1e, - 0xc1, 0xa2, 0x3e, 0xfa, 0x34, 0xb7, 0x42, 0xbc, 0xe1, 0xf9, 0xf7, 0xbc, 0x6b, 0xbe, 0x2f, 0xa3, - 0x24, 0xf4, 0x47, 0x70, 0x5a, 0xda, 0x1e, 0xaa, 0xea, 0xd8, 0xa4, 0xd6, 0x5f, 0x54, 0xcb, 0xcf, - 0xc3, 0x0c, 0x25, 0x6d, 0x3a, 0x31, 0x87, 0x88, 0xc0, 0xa4, 0x08, 0x0f, 0x26, 0xcb, 0xc4, 0xd8, - 0x65, 0x3e, 0xe5, 0xcc, 0xda, 0xb1, 0x1c, 0xf9, 0x86, 0x49, 0x02, 0x27, 0x69, 0xda, 0x7f, 0xdb, + 0xfe, 0x87, 0x05, 0x4f, 0x2c, 0xbb, 0x5e, 0x83, 0x04, 0x39, 0x0b, 0xf0, 0xd1, 0xbc, 0x65, 0x8f, + 0xc6, 0x34, 0x18, 0x4b, 0x6c, 0xe0, 0x18, 0x96, 0x98, 0xfd, 0x27, 0x16, 0x20, 0xfe, 0xd9, 0xef, + 0xba, 0x8f, 0xbd, 0x9d, 0xfe, 0xd8, 0x63, 0x58, 0x16, 0xf6, 0x4d, 0x98, 0x58, 0x6e, 0xba, 0xc4, + 0x8b, 0x2a, 0xd5, 0x65, 0xdf, 0xdb, 0x72, 0xb7, 0xd1, 0x2b, 0x30, 0x11, 0xb9, 0x2d, 0xe2, 0x77, + 0xa2, 0x1a, 0xa9, 0xfb, 0x1e, 0x7b, 0x49, 0x5a, 0x97, 0x07, 0x97, 0xd0, 0x83, 0x83, 0xf9, 0x89, + 0x0d, 0x03, 0x82, 0x13, 0x98, 0xf6, 0xef, 0xd1, 0xf1, 0xf3, 0x5b, 0x6d, 0xdf, 0x23, 0x5e, 0xb4, + 0xec, 0x7b, 0x0d, 0x2e, 0x71, 0x78, 0x05, 0x06, 0x22, 0x3a, 0x1e, 0x7c, 0xec, 0x2e, 0xc9, 0x8d, + 0x42, 0x47, 0xe1, 0xf0, 0x60, 0xfe, 0x4c, 0xba, 0x06, 0x1b, 0x27, 0x56, 0x07, 0x7d, 0x0b, 0x0c, + 0x85, 0x91, 0x13, 0x75, 0x42, 0x31, 0x9a, 0x4f, 0xca, 0xd1, 0xac, 0xb1, 0xd2, 0xc3, 0x83, 0xf9, + 0x49, 0x55, 0x8d, 0x17, 0x61, 0x51, 0x01, 0x3d, 0x0d, 0xc3, 0x2d, 0x12, 0x86, 0xce, 0xb6, 0xbc, + 0x0d, 0x27, 0x45, 0xdd, 0xe1, 0x35, 0x5e, 0x8c, 0x25, 0x1c, 0x5d, 0x84, 0x41, 0x12, 0x04, 0x7e, + 0x20, 0xf6, 0xe8, 0xb8, 0x40, 0x1c, 0x5c, 0xa1, 0x85, 0x98, 0xc3, 0xec, 0x7f, 0x6b, 0xc1, 0xa4, + 0xea, 0x2b, 0x6f, 0xeb, 0x04, 0x5e, 0x05, 0x9f, 0x02, 0xa8, 0xcb, 0x0f, 0x0c, 0xd9, 0xed, 0x31, + 0xfa, 0xfc, 0xa5, 0xcc, 0x8b, 0x3a, 0x35, 0x8c, 0x31, 0x65, 0x55, 0x14, 0x62, 0x8d, 0x9a, 0xfd, + 0x8f, 0x2d, 0x98, 0x49, 0x7c, 0xd1, 0x4d, 0x37, 0x8c, 0xd0, 0x9b, 0xa9, 0xaf, 0x5a, 0xe8, 0xef, + 0xab, 0x68, 0x6d, 0xf6, 0x4d, 0x6a, 0x29, 0xcb, 0x12, 0xed, 0x8b, 0xae, 0xc3, 0xa0, 0x1b, 0x91, + 0x96, 0xfc, 0x98, 0x8b, 0x5d, 0x3f, 0x86, 0xf7, 0x2a, 0x9e, 0x91, 0x0a, 0xad, 0x89, 0x39, 0x01, + 0xfb, 0xd7, 0x8a, 0x50, 0xe2, 0xcb, 0x76, 0xcd, 0x69, 0x9f, 0xc0, 0x5c, 0x3c, 0x03, 0x25, 0xb7, + 0xd5, 0xea, 0x44, 0xce, 0xa6, 0x38, 0xce, 0x47, 0xf8, 0xd6, 0xaa, 0xc8, 0x42, 0x1c, 0xc3, 0x51, + 0x05, 0x06, 0x58, 0x57, 0xf8, 0x57, 0x3e, 0x95, 0xfd, 0x95, 0xa2, 0xef, 0x0b, 0x65, 0x27, 0x72, + 0x38, 0x27, 0xa5, 0xee, 0x11, 0x5a, 0x84, 0x19, 0x09, 0xe4, 0x00, 0x6c, 0xba, 0x9e, 0x13, 0xec, + 0xd3, 0xb2, 0xd9, 0x22, 0x23, 0xf8, 0x5c, 0x77, 0x82, 0x4b, 0x0a, 0x9f, 0x93, 0x55, 0x1f, 0x16, + 0x03, 0xb0, 0x46, 0x74, 0xee, 0x23, 0x50, 0x52, 0xc8, 0x47, 0x61, 0x88, 0xe6, 0x3e, 0x06, 0x93, + 0x89, 0xb6, 0x7a, 0x55, 0x1f, 0xd3, 0xf9, 0xa9, 0x5f, 0x66, 0x47, 0x86, 0xe8, 0xf5, 0x8a, 0xb7, + 0x27, 0x8e, 0xdc, 0xb7, 0xe1, 0x54, 0x33, 0xe3, 0x24, 0x13, 0xf3, 0xda, 0xff, 0xc9, 0xf7, 0x84, + 0xf8, 0xec, 0x53, 0x59, 0x50, 0x9c, 0xd9, 0x06, 0xe5, 0x11, 0xfc, 0x36, 0xdd, 0x20, 0x4e, 0x53, + 0x67, 0xb7, 0x6f, 0x89, 0x32, 0xac, 0xa0, 0xf4, 0xbc, 0x3b, 0xa5, 0x3a, 0x7f, 0x83, 0xec, 0xd7, + 0x48, 0x93, 0xd4, 0x23, 0x3f, 0xf8, 0xba, 0x76, 0xff, 0x1c, 0x1f, 0x7d, 0x7e, 0x5c, 0x8e, 0x0a, + 0x02, 0xc5, 0x1b, 0x64, 0x9f, 0x4f, 0x85, 0xfe, 0x75, 0xc5, 0xae, 0x5f, 0xf7, 0xb3, 0x16, 0x8c, + 0xab, 0xaf, 0x3b, 0x81, 0x73, 0x61, 0xc9, 0x3c, 0x17, 0xce, 0x75, 0x5d, 0xe0, 0x39, 0x27, 0xc2, + 0x57, 0x0a, 0x70, 0x56, 0xe1, 0xd0, 0xb7, 0x01, 0xff, 0x23, 0x56, 0xd5, 0x15, 0x28, 0x79, 0x4a, + 0x6a, 0x65, 0x99, 0xe2, 0xa2, 0x58, 0x66, 0x15, 0xe3, 0x50, 0x16, 0xcf, 0x8b, 0x45, 0x4b, 0x63, + 0xba, 0x38, 0x57, 0x88, 0x6e, 0x97, 0xa0, 0xd8, 0x71, 0x1b, 0xe2, 0x82, 0xf9, 0x90, 0x1c, 0xed, + 0xdb, 0x95, 0xf2, 0xe1, 0xc1, 0xfc, 0x93, 0x79, 0xaa, 0x04, 0x7a, 0xb3, 0x85, 0x0b, 0xb7, 0x2b, + 0x65, 0x4c, 0x2b, 0xa3, 0x45, 0x98, 0x94, 0xda, 0x92, 0x3b, 0x94, 0xdd, 0xf2, 0x3d, 0x71, 0x0f, + 0x29, 0x99, 0x2c, 0x36, 0xc1, 0x38, 0x89, 0x8f, 0xca, 0x30, 0xb5, 0xdb, 0xd9, 0x24, 0x4d, 0x12, + 0xf1, 0x0f, 0xbe, 0x41, 0xb8, 0xc4, 0xb2, 0x14, 0xbf, 0xcc, 0x6e, 0x24, 0xe0, 0x38, 0x55, 0xc3, + 0xfe, 0x0b, 0x76, 0x1f, 0x88, 0xd1, 0xab, 0x06, 0x3e, 0x5d, 0x58, 0x94, 0xfa, 0xd7, 0x73, 0x39, + 0xf7, 0xb3, 0x2a, 0x6e, 0x90, 0xfd, 0x0d, 0x9f, 0x72, 0xe6, 0xd9, 0xab, 0xc2, 0x58, 0xf3, 0x03, + 0x5d, 0xd7, 0xfc, 0xcf, 0x17, 0xe0, 0xb4, 0x1a, 0x01, 0x83, 0x09, 0xfc, 0x46, 0x1f, 0x83, 0xab, + 0x30, 0xda, 0x20, 0x5b, 0x4e, 0xa7, 0x19, 0x29, 0xf1, 0xf9, 0x20, 0x57, 0xa1, 0x94, 0xe3, 0x62, + 0xac, 0xe3, 0x1c, 0x61, 0xd8, 0xfe, 0xe7, 0x28, 0xbb, 0x88, 0x23, 0x87, 0xae, 0x71, 0xb5, 0x6b, + 0xac, 0xdc, 0x5d, 0x73, 0x11, 0x06, 0xdd, 0x16, 0x65, 0xcc, 0x0a, 0x26, 0xbf, 0x55, 0xa1, 0x85, + 0x98, 0xc3, 0xd0, 0x07, 0x60, 0xb8, 0xee, 0xb7, 0x5a, 0x8e, 0xd7, 0x60, 0x57, 0x5e, 0x69, 0x69, + 0x94, 0xf2, 0x6e, 0xcb, 0xbc, 0x08, 0x4b, 0x18, 0x7a, 0x02, 0x06, 0x9c, 0x60, 0x9b, 0xcb, 0x30, + 0x4a, 0x4b, 0x23, 0xb4, 0xa5, 0xc5, 0x60, 0x3b, 0xc4, 0xac, 0x94, 0x3e, 0xc1, 0xee, 0xf9, 0xc1, + 0xae, 0xeb, 0x6d, 0x97, 0xdd, 0x40, 0x6c, 0x09, 0x75, 0x17, 0xde, 0x55, 0x10, 0xac, 0x61, 0xa1, + 0x55, 0x18, 0x6c, 0xfb, 0x41, 0x14, 0xce, 0x0e, 0xb1, 0xe1, 0x7e, 0x32, 0xe7, 0x20, 0xe2, 0x5f, + 0x5b, 0xf5, 0x83, 0x28, 0xfe, 0x00, 0xfa, 0x2f, 0xc4, 0xbc, 0x3a, 0xba, 0x09, 0xc3, 0xc4, 0xdb, + 0x5b, 0x0d, 0xfc, 0xd6, 0xec, 0x4c, 0x3e, 0xa5, 0x15, 0x8e, 0xc2, 0x97, 0x59, 0xcc, 0xa3, 0x8a, + 0x62, 0x2c, 0x49, 0xa0, 0x6f, 0x81, 0x22, 0xf1, 0xf6, 0x66, 0x87, 0x19, 0xa5, 0xb9, 0x1c, 0x4a, + 0x77, 0x9c, 0x20, 0x3e, 0xf3, 0x57, 0xbc, 0x3d, 0x4c, 0xeb, 0xa0, 0x4f, 0x42, 0x49, 0x1e, 0x18, + 0xa1, 0x10, 0xd6, 0x65, 0x2e, 0x58, 0x79, 0xcc, 0x60, 0xf2, 0x56, 0xc7, 0x0d, 0x48, 0x8b, 0x78, + 0x51, 0x18, 0x9f, 0x90, 0x12, 0x1a, 0xe2, 0x98, 0x1a, 0xfa, 0xa4, 0x94, 0x10, 0xaf, 0xf9, 0x1d, + 0x2f, 0x0a, 0x67, 0x4b, 0xac, 0x7b, 0x99, 0xba, 0xbb, 0x3b, 0x31, 0x5e, 0x52, 0x84, 0xcc, 0x2b, + 0x63, 0x83, 0x14, 0xfa, 0x34, 0x8c, 0xf3, 0xff, 0x5c, 0x03, 0x16, 0xce, 0x9e, 0x66, 0xb4, 0x2f, + 0xe4, 0xd3, 0xe6, 0x88, 0x4b, 0xa7, 0x05, 0xf1, 0x71, 0xbd, 0x34, 0xc4, 0x26, 0x35, 0x84, 0x61, + 0xbc, 0xe9, 0xee, 0x11, 0x8f, 0x84, 0x61, 0x35, 0xf0, 0x37, 0xc9, 0x2c, 0xb0, 0x81, 0x39, 0x9b, + 0xad, 0x31, 0xf3, 0x37, 0xc9, 0xd2, 0x34, 0xa5, 0x79, 0x53, 0xaf, 0x83, 0x4d, 0x12, 0xe8, 0x36, + 0x4c, 0xd0, 0x17, 0x9b, 0x1b, 0x13, 0x1d, 0xed, 0x45, 0x94, 0xbd, 0xab, 0xb0, 0x51, 0x09, 0x27, + 0x88, 0xa0, 0x5b, 0x30, 0x16, 0x46, 0x4e, 0x10, 0x75, 0xda, 0x9c, 0xe8, 0x99, 0x5e, 0x44, 0x99, + 0xc2, 0xb5, 0xa6, 0x55, 0xc1, 0x06, 0x01, 0xf4, 0x3a, 0x94, 0x9a, 0xee, 0x16, 0xa9, 0xef, 0xd7, + 0x9b, 0x64, 0x76, 0x8c, 0x51, 0xcb, 0x3c, 0x54, 0x6e, 0x4a, 0x24, 0xce, 0xe7, 0xaa, 0xbf, 0x38, + 0xae, 0x8e, 0xee, 0xc0, 0x99, 0x88, 0x04, 0x2d, 0xd7, 0x73, 0xe8, 0x61, 0x20, 0x9e, 0x56, 0x4c, + 0x91, 0x39, 0xce, 0x76, 0xdb, 0x79, 0x31, 0x1b, 0x67, 0x36, 0x32, 0xb1, 0x70, 0x4e, 0x6d, 0x74, + 0x1f, 0x66, 0x33, 0x20, 0x7e, 0xd3, 0xad, 0xef, 0xcf, 0x9e, 0x62, 0x94, 0x3f, 0x2a, 0x28, 0xcf, + 0x6e, 0xe4, 0xe0, 0x1d, 0x76, 0x81, 0xe1, 0x5c, 0xea, 0xe8, 0x16, 0x4c, 0xb2, 0x13, 0xa8, 0xda, + 0x69, 0x36, 0x45, 0x83, 0x13, 0xac, 0xc1, 0x0f, 0xc8, 0xfb, 0xb8, 0x62, 0x82, 0x0f, 0x0f, 0xe6, + 0x21, 0xfe, 0x87, 0x93, 0xb5, 0xd1, 0x26, 0xd3, 0x99, 0x75, 0x02, 0x37, 0xda, 0xa7, 0xe7, 0x06, + 0xb9, 0x1f, 0xcd, 0x4e, 0x76, 0x95, 0x57, 0xe8, 0xa8, 0x4a, 0xb1, 0xa6, 0x17, 0xe2, 0x24, 0x41, + 0x7a, 0xa4, 0x86, 0x51, 0xc3, 0xf5, 0x66, 0xa7, 0xf8, 0xbb, 0x44, 0x9e, 0x48, 0x35, 0x5a, 0x88, + 0x39, 0x8c, 0xe9, 0xcb, 0xe8, 0x8f, 0x5b, 0xf4, 0xe6, 0x9a, 0x66, 0x88, 0xb1, 0xbe, 0x4c, 0x02, + 0x70, 0x8c, 0x43, 0x99, 0xc9, 0x28, 0xda, 0x9f, 0x45, 0x0c, 0x55, 0x1d, 0x2c, 0x1b, 0x1b, 0x9f, + 0xc4, 0xb4, 0xdc, 0xde, 0x84, 0x09, 0x75, 0x10, 0xb2, 0x31, 0x41, 0xf3, 0x30, 0xc8, 0xd8, 0x27, + 0x21, 0x5d, 0x2b, 0xd1, 0x2e, 0x30, 0xd6, 0x0a, 0xf3, 0x72, 0xd6, 0x05, 0xf7, 0x6d, 0xb2, 0xb4, + 0x1f, 0x11, 0xfe, 0xa6, 0x2f, 0x6a, 0x5d, 0x90, 0x00, 0x1c, 0xe3, 0xd8, 0xff, 0x87, 0xb3, 0xa1, + 0xf1, 0x69, 0xdb, 0xc7, 0xfd, 0xf2, 0x2c, 0x8c, 0xec, 0xf8, 0x61, 0x44, 0xb1, 0x59, 0x1b, 0x83, + 0x31, 0xe3, 0x79, 0x5d, 0x94, 0x63, 0x85, 0x81, 0x5e, 0x85, 0xf1, 0xba, 0xde, 0x80, 0xb8, 0x1c, + 0xd5, 0x31, 0x62, 0xb4, 0x8e, 0x4d, 0x5c, 0xf4, 0x32, 0x8c, 0x30, 0x1b, 0x90, 0xba, 0xdf, 0x14, + 0x5c, 0x9b, 0xbc, 0xe1, 0x47, 0xaa, 0xa2, 0xfc, 0x50, 0xfb, 0x8d, 0x15, 0x36, 0xba, 0x04, 0x43, + 0xb4, 0x0b, 0x95, 0xaa, 0xb8, 0x96, 0x94, 0xa0, 0xe8, 0x3a, 0x2b, 0xc5, 0x02, 0x6a, 0xff, 0xa5, + 0x82, 0x36, 0xca, 0xf4, 0x3d, 0x4c, 0x50, 0x15, 0x86, 0xef, 0x39, 0x6e, 0xe4, 0x7a, 0xdb, 0x82, + 0xff, 0x78, 0xba, 0xeb, 0x1d, 0xc5, 0x2a, 0xdd, 0xe5, 0x15, 0xf8, 0x2d, 0x2a, 0xfe, 0x60, 0x49, + 0x86, 0x52, 0x0c, 0x3a, 0x9e, 0x47, 0x29, 0x16, 0xfa, 0xa5, 0x88, 0x79, 0x05, 0x4e, 0x51, 0xfc, + 0xc1, 0x92, 0x0c, 0x7a, 0x13, 0x40, 0xee, 0x30, 0xd2, 0x10, 0xb6, 0x17, 0xcf, 0xf6, 0x26, 0xba, + 0xa1, 0xea, 0x2c, 0x4d, 0xd0, 0x3b, 0x3a, 0xfe, 0x8f, 0x35, 0x7a, 0x76, 0xc4, 0xf8, 0xb4, 0x74, + 0x67, 0xd0, 0xb7, 0xd1, 0x25, 0xee, 0x04, 0x11, 0x69, 0x2c, 0x46, 0x62, 0x70, 0x3e, 0xd8, 0xdf, + 0x23, 0x65, 0xc3, 0x6d, 0x11, 0x7d, 0x3b, 0x08, 0x22, 0x38, 0xa6, 0x67, 0xff, 0x62, 0x11, 0x66, + 0xf3, 0xba, 0x4b, 0x17, 0x1d, 0xb9, 0xef, 0x46, 0xcb, 0x94, 0xbd, 0xb2, 0xcc, 0x45, 0xb7, 0x22, + 0xca, 0xb1, 0xc2, 0xa0, 0xb3, 0x1f, 0xba, 0xdb, 0xf2, 0x8d, 0x39, 0x18, 0xcf, 0x7e, 0x8d, 0x95, + 0x62, 0x01, 0xa5, 0x78, 0x01, 0x71, 0x42, 0x61, 0xdc, 0xa3, 0xad, 0x12, 0xcc, 0x4a, 0xb1, 0x80, + 0xea, 0xd2, 0xae, 0x81, 0x1e, 0xd2, 0x2e, 0x63, 0x88, 0x06, 0x8f, 0x77, 0x88, 0xd0, 0x67, 0x00, + 0xb6, 0x5c, 0xcf, 0x0d, 0x77, 0x18, 0xf5, 0xa1, 0x23, 0x53, 0x57, 0xcc, 0xd9, 0xaa, 0xa2, 0x82, + 0x35, 0x8a, 0xe8, 0x25, 0x18, 0x55, 0x1b, 0xb0, 0x52, 0x66, 0x9a, 0x4e, 0xcd, 0x72, 0x24, 0x3e, + 0x8d, 0xca, 0x58, 0xc7, 0xb3, 0x3f, 0x97, 0x5c, 0x2f, 0x62, 0x07, 0x68, 0xe3, 0x6b, 0xf5, 0x3b, + 0xbe, 0x85, 0xee, 0xe3, 0x6b, 0x7f, 0xad, 0x08, 0x93, 0x46, 0x63, 0x9d, 0xb0, 0x8f, 0x33, 0xeb, + 0x1a, 0x3d, 0xc0, 0x9d, 0x88, 0x88, 0xfd, 0x67, 0xf7, 0xde, 0x2a, 0xfa, 0x21, 0x4f, 0x77, 0x00, + 0xaf, 0x8f, 0x3e, 0x03, 0xa5, 0xa6, 0x13, 0x32, 0xc9, 0x19, 0x11, 0xfb, 0xae, 0x1f, 0x62, 0xf1, + 0xc3, 0xc4, 0x09, 0x23, 0xed, 0xd6, 0xe4, 0xb4, 0x63, 0x92, 0xf4, 0xa6, 0xa1, 0xfc, 0x89, 0xb4, + 0x1e, 0x53, 0x9d, 0xa0, 0x4c, 0xcc, 0x3e, 0xe6, 0x30, 0xf4, 0x32, 0x8c, 0x05, 0x84, 0xad, 0x8a, + 0x65, 0xca, 0xcd, 0xb1, 0x65, 0x36, 0x18, 0xb3, 0x7d, 0x58, 0x83, 0x61, 0x03, 0x33, 0x7e, 0x1b, + 0x0c, 0x75, 0x79, 0x1b, 0x3c, 0x0d, 0xc3, 0xec, 0x87, 0x5a, 0x01, 0x6a, 0x36, 0x2a, 0xbc, 0x18, + 0x4b, 0x78, 0x72, 0xc1, 0x8c, 0xf4, 0xb7, 0x60, 0xe8, 0xeb, 0x43, 0x2c, 0x6a, 0xa6, 0x65, 0x1e, + 0xe1, 0xa7, 0x9c, 0x58, 0xf2, 0x58, 0xc2, 0xec, 0x0f, 0xc2, 0x44, 0xd9, 0x21, 0x2d, 0xdf, 0x5b, + 0xf1, 0x1a, 0x6d, 0xdf, 0xf5, 0x22, 0x34, 0x0b, 0x03, 0xec, 0x12, 0xe1, 0x47, 0xc0, 0x00, 0x6d, + 0x08, 0xb3, 0x12, 0x7b, 0x1b, 0x4e, 0x97, 0xfd, 0x7b, 0xde, 0x3d, 0x27, 0x68, 0x2c, 0x56, 0x2b, + 0xda, 0xfb, 0x7a, 0x5d, 0xbe, 0xef, 0xb8, 0xd1, 0x56, 0xe6, 0xd1, 0xab, 0xd5, 0xe4, 0x6c, 0xed, + 0xaa, 0xdb, 0x24, 0x39, 0x52, 0x90, 0xbf, 0x5a, 0x30, 0x5a, 0x8a, 0xf1, 0x95, 0x56, 0xcb, 0xca, + 0xd5, 0x6a, 0xbd, 0x01, 0x23, 0x5b, 0x2e, 0x69, 0x36, 0x30, 0xd9, 0x12, 0x2b, 0xf1, 0xa9, 0x7c, + 0x3b, 0x94, 0x55, 0x8a, 0x29, 0xa5, 0x5e, 0xfc, 0x75, 0xb8, 0x2a, 0x2a, 0x63, 0x45, 0x06, 0xed, + 0xc2, 0x94, 0x7c, 0x30, 0x48, 0xa8, 0x58, 0x97, 0x4f, 0x77, 0x7b, 0x85, 0x98, 0xc4, 0x4f, 0x3d, + 0x38, 0x98, 0x9f, 0xc2, 0x09, 0x32, 0x38, 0x45, 0x98, 0x3e, 0x07, 0x5b, 0xf4, 0x04, 0x1e, 0x60, + 0xc3, 0xcf, 0x9e, 0x83, 0xec, 0x65, 0xcb, 0x4a, 0xed, 0x1f, 0xb3, 0xe0, 0xb1, 0xd4, 0xc8, 0x88, + 0x17, 0xfe, 0x31, 0xcf, 0x42, 0xf2, 0xc5, 0x5d, 0xe8, 0xfd, 0xe2, 0xb6, 0xff, 0x8e, 0x05, 0xa7, + 0x56, 0x5a, 0xed, 0x68, 0xbf, 0xec, 0x9a, 0x2a, 0xa8, 0x8f, 0xc0, 0x50, 0x8b, 0x34, 0xdc, 0x4e, + 0x4b, 0xcc, 0xdc, 0xbc, 0x3c, 0xa5, 0xd6, 0x58, 0xe9, 0xe1, 0xc1, 0xfc, 0x78, 0x2d, 0xf2, 0x03, + 0x67, 0x9b, 0xf0, 0x02, 0x2c, 0xd0, 0xd9, 0x59, 0xef, 0xbe, 0x4d, 0x6e, 0xba, 0x2d, 0x57, 0xda, + 0x15, 0x75, 0x95, 0xd9, 0x2d, 0xc8, 0x01, 0x5d, 0x78, 0xa3, 0xe3, 0x78, 0x91, 0x1b, 0xed, 0x0b, + 0xed, 0x91, 0x24, 0x82, 0x63, 0x7a, 0xf6, 0x57, 0x2d, 0x98, 0x94, 0xeb, 0x7e, 0xb1, 0xd1, 0x08, + 0x48, 0x18, 0xa2, 0x39, 0x28, 0xb8, 0x6d, 0xd1, 0x4b, 0x10, 0xbd, 0x2c, 0x54, 0xaa, 0xb8, 0xe0, + 0xb6, 0x25, 0x5b, 0xc6, 0x0e, 0xc2, 0xa2, 0xa9, 0x48, 0xbb, 0x2e, 0xca, 0xb1, 0xc2, 0x40, 0x97, + 0x61, 0xc4, 0xf3, 0x1b, 0xdc, 0xb6, 0x8b, 0x5f, 0x69, 0x6c, 0x81, 0xad, 0x8b, 0x32, 0xac, 0xa0, + 0xa8, 0x0a, 0x25, 0x6e, 0xf6, 0x14, 0x2f, 0xda, 0xbe, 0x8c, 0xa7, 0xd8, 0x97, 0x6d, 0xc8, 0x9a, + 0x38, 0x26, 0x62, 0xff, 0xaa, 0x05, 0x63, 0xf2, 0xcb, 0xfa, 0xe4, 0x39, 0xe9, 0xd6, 0x8a, 0xf9, + 0xcd, 0x78, 0x6b, 0x51, 0x9e, 0x91, 0x41, 0x0c, 0x56, 0xb1, 0x78, 0x24, 0x56, 0xf1, 0x2a, 0x8c, + 0x3a, 0xed, 0x76, 0xd5, 0xe4, 0x33, 0xd9, 0x52, 0x5a, 0x8c, 0x8b, 0xb1, 0x8e, 0x63, 0xff, 0x68, + 0x01, 0x26, 0xe4, 0x17, 0xd4, 0x3a, 0x9b, 0x21, 0x89, 0xd0, 0x06, 0x94, 0x1c, 0x3e, 0x4b, 0x44, + 0x2e, 0xf2, 0x8b, 0xd9, 0x72, 0x04, 0x63, 0x4a, 0xe3, 0x0b, 0x7f, 0x51, 0xd6, 0xc6, 0x31, 0x21, + 0xd4, 0x84, 0x69, 0xcf, 0x8f, 0xd8, 0xe1, 0xaf, 0xe0, 0xdd, 0x54, 0x3b, 0x49, 0xea, 0x67, 0x05, + 0xf5, 0xe9, 0xf5, 0x24, 0x15, 0x9c, 0x26, 0x8c, 0x56, 0xa4, 0x6c, 0xa6, 0x98, 0x2f, 0x0c, 0xd0, + 0x27, 0x2e, 0x5b, 0x34, 0x63, 0xff, 0x8a, 0x05, 0x25, 0x89, 0x76, 0x12, 0x5a, 0xbc, 0x35, 0x18, + 0x0e, 0xd9, 0x24, 0xc8, 0xa1, 0xb1, 0xbb, 0x75, 0x9c, 0xcf, 0x57, 0x7c, 0xa7, 0xf1, 0xff, 0x21, + 0x96, 0x34, 0x98, 0x68, 0x5e, 0x75, 0xff, 0x5d, 0x22, 0x9a, 0x57, 0xfd, 0xc9, 0xb9, 0x94, 0xfe, + 0x88, 0xf5, 0x59, 0x93, 0x75, 0x51, 0xd6, 0xab, 0x1d, 0x90, 0x2d, 0xf7, 0x7e, 0x92, 0xf5, 0xaa, + 0xb2, 0x52, 0x2c, 0xa0, 0xe8, 0x4d, 0x18, 0xab, 0x4b, 0x99, 0x6c, 0xbc, 0xc3, 0x2f, 0x75, 0xd5, + 0x0f, 0x28, 0x55, 0x12, 0x97, 0x85, 0x2c, 0x6b, 0xf5, 0xb1, 0x41, 0xcd, 0x34, 0x23, 0x28, 0xf6, + 0x32, 0x23, 0x88, 0xe9, 0xe6, 0x2b, 0xd5, 0x7f, 0xdc, 0x82, 0x21, 0x2e, 0x8b, 0xeb, 0x4f, 0x14, + 0xaa, 0x69, 0xd6, 0xe2, 0xb1, 0xbb, 0x43, 0x0b, 0x85, 0xa6, 0x0c, 0xad, 0x41, 0x89, 0xfd, 0x60, + 0xb2, 0xc4, 0x62, 0xbe, 0xd5, 0x3d, 0x6f, 0x55, 0xef, 0xe0, 0x1d, 0x59, 0x0d, 0xc7, 0x14, 0xec, + 0x1f, 0x2e, 0xd2, 0xd3, 0x2d, 0x46, 0x35, 0x2e, 0x7d, 0xeb, 0xd1, 0x5d, 0xfa, 0x85, 0x47, 0x75, + 0xe9, 0x6f, 0xc3, 0x64, 0x5d, 0xd3, 0xc3, 0xc5, 0x33, 0x79, 0xb9, 0xeb, 0x22, 0xd1, 0x54, 0x76, + 0x5c, 0xca, 0xb2, 0x6c, 0x12, 0xc1, 0x49, 0xaa, 0xe8, 0xdb, 0x60, 0x8c, 0xcf, 0xb3, 0x68, 0x85, + 0x5b, 0x62, 0x7c, 0x20, 0x7f, 0xbd, 0xe8, 0x4d, 0x70, 0xa9, 0x9c, 0x56, 0x1d, 0x1b, 0xc4, 0xec, + 0x3f, 0xb5, 0x00, 0xad, 0xb4, 0x77, 0x48, 0x8b, 0x04, 0x4e, 0x33, 0x16, 0xa7, 0x7f, 0xbf, 0x05, + 0xb3, 0x24, 0x55, 0xbc, 0xec, 0xb7, 0x5a, 0xe2, 0xd1, 0x92, 0xf3, 0xae, 0x5e, 0xc9, 0xa9, 0xa3, + 0xdc, 0x12, 0x66, 0xf3, 0x30, 0x70, 0x6e, 0x7b, 0x68, 0x0d, 0x66, 0xf8, 0x2d, 0xa9, 0x00, 0x9a, + 0xed, 0xf5, 0xe3, 0x82, 0xf0, 0xcc, 0x46, 0x1a, 0x05, 0x67, 0xd5, 0xb3, 0xbf, 0x6b, 0x0c, 0x72, + 0x7b, 0xf1, 0x9e, 0x1e, 0xe1, 0x3d, 0x3d, 0xc2, 0x7b, 0x7a, 0x84, 0xf7, 0xf4, 0x08, 0xef, 0xe9, + 0x11, 0xbe, 0xe9, 0xf5, 0x08, 0x7f, 0xd9, 0x82, 0xd3, 0xea, 0x1a, 0x30, 0x1e, 0xbe, 0x9f, 0x87, + 0x19, 0xbe, 0xdd, 0x96, 0x9b, 0x8e, 0xdb, 0xda, 0x20, 0xad, 0x76, 0xd3, 0x89, 0xa4, 0xd6, 0xfd, + 0x6a, 0xe6, 0xca, 0x4d, 0x58, 0xac, 0x1a, 0x15, 0x97, 0x1e, 0xa3, 0xd7, 0x53, 0x06, 0x00, 0x67, + 0x35, 0x63, 0xff, 0xe2, 0x08, 0x0c, 0xae, 0xec, 0x11, 0x2f, 0x3a, 0x81, 0x27, 0x42, 0x1d, 0x26, + 0x5c, 0x6f, 0xcf, 0x6f, 0xee, 0x91, 0x06, 0x87, 0x1f, 0xe5, 0x25, 0x7b, 0x46, 0x90, 0x9e, 0xa8, + 0x18, 0x24, 0x70, 0x82, 0xe4, 0xa3, 0x90, 0x26, 0x5f, 0x83, 0x21, 0x7e, 0x88, 0x0b, 0x51, 0x72, + 0xe6, 0x99, 0xcd, 0x06, 0x51, 0x5c, 0x4d, 0xb1, 0xa4, 0x9b, 0x5f, 0x12, 0xa2, 0x3a, 0xfa, 0x1c, + 0x4c, 0x6c, 0xb9, 0x41, 0x18, 0x6d, 0xb8, 0x2d, 0x12, 0x46, 0x4e, 0xab, 0xfd, 0x10, 0xd2, 0x63, + 0x35, 0x0e, 0xab, 0x06, 0x25, 0x9c, 0xa0, 0x8c, 0xb6, 0x61, 0xbc, 0xe9, 0xe8, 0x4d, 0x0d, 0x1f, + 0xb9, 0x29, 0x75, 0x3b, 0xdc, 0xd4, 0x09, 0x61, 0x93, 0x2e, 0xdd, 0x4e, 0x75, 0x26, 0x00, 0x1d, + 0x61, 0x62, 0x01, 0xb5, 0x9d, 0xb8, 0xe4, 0x93, 0xc3, 0x28, 0xa3, 0xc3, 0x0c, 0x64, 0x4b, 0x26, + 0xa3, 0xa3, 0x99, 0xc1, 0x7e, 0x16, 0x4a, 0x84, 0x0e, 0x21, 0x25, 0x2c, 0x2e, 0x98, 0x2b, 0xfd, + 0xf5, 0x75, 0xcd, 0xad, 0x07, 0xbe, 0x29, 0xb7, 0x5f, 0x91, 0x94, 0x70, 0x4c, 0x14, 0x2d, 0xc3, + 0x50, 0x48, 0x02, 0x97, 0x84, 0xe2, 0xaa, 0xe9, 0x32, 0x8d, 0x0c, 0x8d, 0xfb, 0x96, 0xf0, 0xdf, + 0x58, 0x54, 0xa5, 0xcb, 0xcb, 0x61, 0x22, 0x4d, 0x76, 0x19, 0x68, 0xcb, 0x6b, 0x91, 0x95, 0x62, + 0x01, 0x45, 0xaf, 0xc3, 0x70, 0x40, 0x9a, 0x4c, 0x31, 0x34, 0xde, 0xff, 0x22, 0xe7, 0x7a, 0x26, + 0x5e, 0x0f, 0x4b, 0x02, 0xe8, 0x06, 0xa0, 0x80, 0x50, 0x46, 0xc9, 0xf5, 0xb6, 0x95, 0xd9, 0xa8, + 0x38, 0x68, 0x15, 0x43, 0x8a, 0x63, 0x0c, 0xe9, 0xe6, 0x83, 0x33, 0xaa, 0xa1, 0x6b, 0x30, 0xad, + 0x4a, 0x2b, 0x5e, 0x18, 0x39, 0xf4, 0x80, 0x9b, 0x64, 0xb4, 0x94, 0x9c, 0x02, 0x27, 0x11, 0x70, + 0xba, 0x8e, 0xfd, 0x65, 0x0b, 0xf8, 0x38, 0x9f, 0xc0, 0xeb, 0xfc, 0x35, 0xf3, 0x75, 0x7e, 0x36, + 0x77, 0xe6, 0x72, 0x5e, 0xe6, 0x5f, 0xb6, 0x60, 0x54, 0x9b, 0xd9, 0x78, 0xcd, 0x5a, 0x5d, 0xd6, + 0x6c, 0x07, 0xa6, 0xe8, 0x4a, 0xbf, 0xb5, 0x19, 0x92, 0x60, 0x8f, 0x34, 0xd8, 0xc2, 0x2c, 0x3c, + 0xdc, 0xc2, 0x54, 0x26, 0x6a, 0x37, 0x13, 0x04, 0x71, 0xaa, 0x09, 0xfb, 0xb3, 0xb2, 0xab, 0xca, + 0xa2, 0xaf, 0xae, 0xe6, 0x3c, 0x61, 0xd1, 0xa7, 0x66, 0x15, 0xc7, 0x38, 0x74, 0xab, 0xed, 0xf8, + 0x61, 0x94, 0xb4, 0xe8, 0xbb, 0xee, 0x87, 0x11, 0x66, 0x10, 0xfb, 0x05, 0x80, 0x95, 0xfb, 0xa4, + 0xce, 0x57, 0xac, 0xfe, 0x78, 0xb0, 0xf2, 0x1f, 0x0f, 0xf6, 0x6f, 0x5b, 0x30, 0xb1, 0xba, 0x6c, + 0xdc, 0x5c, 0x0b, 0x00, 0xfc, 0xc5, 0x73, 0xf7, 0xee, 0xba, 0x54, 0x87, 0x73, 0x8d, 0xa6, 0x2a, + 0xc5, 0x1a, 0x06, 0x3a, 0x0b, 0xc5, 0x66, 0xc7, 0x13, 0xe2, 0xc3, 0x61, 0x7a, 0x3d, 0xde, 0xec, + 0x78, 0x98, 0x96, 0x69, 0x2e, 0x05, 0xc5, 0xbe, 0x5d, 0x0a, 0x7a, 0xba, 0xf6, 0xa3, 0x79, 0x18, + 0xbc, 0x77, 0xcf, 0x6d, 0x70, 0x07, 0x4a, 0xa1, 0xaa, 0xbf, 0x7b, 0xb7, 0x52, 0x0e, 0x31, 0x2f, + 0xb7, 0xbf, 0x54, 0x84, 0xb9, 0xd5, 0x26, 0xb9, 0xff, 0x0e, 0x9d, 0x48, 0xfb, 0x75, 0x88, 0x38, + 0x9a, 0x20, 0xe6, 0xa8, 0x4e, 0x2f, 0xbd, 0xc7, 0x63, 0x0b, 0x86, 0xb9, 0x41, 0x9b, 0x74, 0x29, + 0x7d, 0x35, 0xab, 0xf5, 0xfc, 0x01, 0x59, 0xe0, 0x86, 0x71, 0xc2, 0x23, 0x4e, 0x5d, 0x98, 0xa2, + 0x14, 0x4b, 0xe2, 0x73, 0xaf, 0xc0, 0x98, 0x8e, 0x79, 0x24, 0xf7, 0xb3, 0xff, 0xaf, 0x08, 0x53, + 0xb4, 0x07, 0x8f, 0x74, 0x22, 0x6e, 0xa7, 0x27, 0xe2, 0xb8, 0x5d, 0x90, 0x7a, 0xcf, 0xc6, 0x9b, + 0xc9, 0xd9, 0xb8, 0x9a, 0x37, 0x1b, 0x27, 0x3d, 0x07, 0xdf, 0x69, 0xc1, 0xcc, 0x6a, 0xd3, 0xaf, + 0xef, 0x26, 0xdc, 0x84, 0x5e, 0x82, 0x51, 0x7a, 0x1c, 0x87, 0x86, 0x07, 0xbb, 0x11, 0xd3, 0x40, + 0x80, 0xb0, 0x8e, 0xa7, 0x55, 0xbb, 0x7d, 0xbb, 0x52, 0xce, 0x0a, 0x85, 0x20, 0x40, 0x58, 0xc7, + 0xb3, 0x7f, 0xd3, 0x82, 0x73, 0xd7, 0x96, 0x57, 0xe2, 0xa5, 0x98, 0x8a, 0xc6, 0x70, 0x09, 0x86, + 0xda, 0x0d, 0xad, 0x2b, 0xb1, 0x78, 0xb5, 0xcc, 0x7a, 0x21, 0xa0, 0xef, 0x96, 0x48, 0x23, 0x3f, + 0x6d, 0xc1, 0xcc, 0x35, 0x37, 0xa2, 0xb7, 0x6b, 0x32, 0x2e, 0x00, 0xbd, 0x5e, 0x43, 0x37, 0xf2, + 0x83, 0xfd, 0x64, 0x5c, 0x00, 0xac, 0x20, 0x58, 0xc3, 0xe2, 0x2d, 0xef, 0xb9, 0xcc, 0x94, 0xba, + 0x60, 0x2a, 0x9a, 0xb0, 0x28, 0xc7, 0x0a, 0x83, 0x7e, 0x58, 0xc3, 0x0d, 0x98, 0x8c, 0x6e, 0x5f, + 0x9c, 0xb0, 0xea, 0xc3, 0xca, 0x12, 0x80, 0x63, 0x1c, 0xfb, 0x8f, 0x2d, 0x98, 0xbf, 0xd6, 0xec, + 0x84, 0x11, 0x09, 0xb6, 0xc2, 0x9c, 0xd3, 0xf1, 0x05, 0x28, 0x11, 0x29, 0x11, 0x17, 0xbd, 0x56, + 0x1c, 0xa3, 0x12, 0x95, 0xf3, 0xf0, 0x04, 0x0a, 0xaf, 0x0f, 0xa7, 0xc3, 0xa3, 0x79, 0x8d, 0xad, + 0x02, 0x22, 0x7a, 0x5b, 0x7a, 0xbc, 0x06, 0xe6, 0xf8, 0xbd, 0x92, 0x82, 0xe2, 0x8c, 0x1a, 0xf6, + 0x8f, 0x59, 0x70, 0x5a, 0x7d, 0xf0, 0xbb, 0xee, 0x33, 0xed, 0x9f, 0x2b, 0xc0, 0xf8, 0xf5, 0x8d, + 0x8d, 0xea, 0x35, 0x12, 0x89, 0x6b, 0xbb, 0xb7, 0x9e, 0x1b, 0x6b, 0xea, 0xba, 0x6e, 0x8f, 0xb9, + 0x4e, 0xe4, 0x36, 0x17, 0x78, 0xd8, 0x9f, 0x85, 0x8a, 0x17, 0xdd, 0x0a, 0x6a, 0x51, 0xe0, 0x7a, + 0xdb, 0x99, 0x0a, 0x3e, 0xc9, 0x5c, 0x14, 0xf3, 0x98, 0x0b, 0xf4, 0x02, 0x0c, 0xb1, 0xb8, 0x43, + 0x72, 0x12, 0x1e, 0x57, 0x6f, 0x21, 0x56, 0x7a, 0x78, 0x30, 0x5f, 0xba, 0x8d, 0x2b, 0xfc, 0x0f, + 0x16, 0xa8, 0xe8, 0x36, 0x8c, 0xee, 0x44, 0x51, 0xfb, 0x3a, 0x71, 0x1a, 0x24, 0x90, 0xc7, 0xe1, + 0xf9, 0xac, 0xe3, 0x90, 0x0e, 0x02, 0x47, 0x8b, 0x4f, 0x90, 0xb8, 0x2c, 0xc4, 0x3a, 0x1d, 0xbb, + 0x06, 0x10, 0xc3, 0x8e, 0x49, 0x53, 0x61, 0xff, 0xa1, 0x05, 0xc3, 0x3c, 0x04, 0x44, 0x80, 0x3e, + 0x0a, 0x03, 0xe4, 0x3e, 0xa9, 0x0b, 0x8e, 0x37, 0xb3, 0xc3, 0x31, 0xa7, 0xc5, 0x25, 0xae, 0xf4, + 0x3f, 0x66, 0xb5, 0xd0, 0x75, 0x18, 0xa6, 0xbd, 0xbd, 0xa6, 0xe2, 0x61, 0x3c, 0x99, 0xf7, 0xc5, + 0x6a, 0xda, 0x39, 0x73, 0x26, 0x8a, 0xb0, 0xac, 0xce, 0xd4, 0xc3, 0xf5, 0x76, 0x8d, 0x9e, 0xd8, + 0x51, 0x37, 0xc6, 0x62, 0x63, 0xb9, 0xca, 0x91, 0x04, 0x35, 0xae, 0x1e, 0x96, 0x85, 0x38, 0x26, + 0x62, 0x6f, 0x40, 0x89, 0x4e, 0xea, 0x62, 0xd3, 0x75, 0xba, 0x6b, 0xbc, 0x9f, 0x81, 0x92, 0xd4, + 0x67, 0x87, 0xc2, 0xf5, 0x9b, 0x51, 0x95, 0xea, 0xee, 0x10, 0xc7, 0x70, 0x7b, 0x0b, 0x4e, 0x31, + 0xeb, 0x44, 0x27, 0xda, 0x31, 0xf6, 0x58, 0xef, 0xc5, 0xfc, 0xac, 0x78, 0x40, 0xf2, 0x99, 0x99, + 0xd5, 0xbc, 0x2b, 0xc7, 0x24, 0xc5, 0xf8, 0x31, 0x69, 0x7f, 0x6d, 0x00, 0x1e, 0xaf, 0xd4, 0xf2, + 0xa3, 0x83, 0xbc, 0x0c, 0x63, 0x9c, 0x2f, 0xa5, 0x4b, 0xdb, 0x69, 0x8a, 0x76, 0x95, 0xa8, 0x75, + 0x43, 0x83, 0x61, 0x03, 0x13, 0x9d, 0x83, 0xa2, 0xfb, 0x96, 0x97, 0xf4, 0x3d, 0xaa, 0xbc, 0xb1, + 0x8e, 0x69, 0x39, 0x05, 0x53, 0x16, 0x97, 0xdf, 0x1d, 0x0a, 0xac, 0xd8, 0xdc, 0xd7, 0x60, 0xc2, + 0x0d, 0xeb, 0xa1, 0x5b, 0xf1, 0xe8, 0x39, 0xa3, 0x9d, 0x54, 0x4a, 0xb8, 0x41, 0x3b, 0xad, 0xa0, + 0x38, 0x81, 0xad, 0x5d, 0x64, 0x83, 0x7d, 0xb3, 0xc9, 0x3d, 0x7d, 0xa1, 0xe9, 0x0b, 0xa0, 0xcd, + 0xbe, 0x2e, 0x64, 0x32, 0x73, 0xf1, 0x02, 0xe0, 0x1f, 0x1c, 0x62, 0x09, 0xa3, 0x2f, 0xc7, 0xfa, + 0x8e, 0xd3, 0x5e, 0xec, 0x44, 0x3b, 0x65, 0x37, 0xac, 0xfb, 0x7b, 0x24, 0xd8, 0x67, 0x8f, 0xfe, + 0x91, 0xf8, 0xe5, 0xa8, 0x00, 0xcb, 0xd7, 0x17, 0xab, 0x14, 0x13, 0xa7, 0xeb, 0xa0, 0x45, 0x98, + 0x94, 0x85, 0x35, 0x12, 0xb2, 0x2b, 0x6c, 0x94, 0x91, 0x51, 0xde, 0x40, 0xa2, 0x58, 0x11, 0x49, + 0xe2, 0x9b, 0x9c, 0x34, 0x1c, 0x07, 0x27, 0xfd, 0x11, 0x18, 0x77, 0x3d, 0x37, 0x72, 0x9d, 0xc8, + 0xe7, 0x0a, 0x1f, 0xfe, 0xbe, 0x67, 0x92, 0xec, 0x8a, 0x0e, 0xc0, 0x26, 0x9e, 0xfd, 0x9f, 0x07, + 0x60, 0x9a, 0x4d, 0xdb, 0x7b, 0x2b, 0xec, 0x9b, 0x69, 0x85, 0xdd, 0x4e, 0xaf, 0xb0, 0xe3, 0x78, + 0x22, 0x3c, 0xf4, 0x32, 0xfb, 0x1c, 0x94, 0x94, 0x03, 0x94, 0xf4, 0x80, 0xb4, 0x72, 0x3c, 0x20, + 0x7b, 0x73, 0x1f, 0xd2, 0x86, 0xac, 0x98, 0x69, 0x43, 0xf6, 0xd7, 0x2d, 0x88, 0x35, 0x18, 0xe8, + 0x3a, 0x94, 0xda, 0x3e, 0x33, 0x8d, 0x0c, 0xa4, 0xbd, 0xf1, 0xe3, 0x99, 0x17, 0x15, 0xbf, 0x14, + 0xf9, 0xc7, 0x57, 0x65, 0x0d, 0x1c, 0x57, 0x46, 0x4b, 0x30, 0xdc, 0x0e, 0x48, 0x2d, 0x62, 0x41, + 0x42, 0x7a, 0xd2, 0xe1, 0x6b, 0x84, 0xe3, 0x63, 0x59, 0xd1, 0xfe, 0x79, 0x0b, 0x80, 0x9b, 0x69, + 0x39, 0xde, 0x36, 0x39, 0x01, 0xa9, 0x75, 0x19, 0x06, 0xc2, 0x36, 0xa9, 0x77, 0x33, 0x5a, 0x8d, + 0xfb, 0x53, 0x6b, 0x93, 0x7a, 0x3c, 0xe0, 0xf4, 0x1f, 0x66, 0xb5, 0xed, 0xef, 0x06, 0x98, 0x88, + 0xd1, 0x2a, 0x11, 0x69, 0xa1, 0xe7, 0x8c, 0xa0, 0x01, 0x67, 0x13, 0x41, 0x03, 0x4a, 0x0c, 0x5b, + 0x13, 0x90, 0x7e, 0x0e, 0x8a, 0x2d, 0xe7, 0xbe, 0x90, 0x80, 0x3d, 0xd3, 0xbd, 0x1b, 0x94, 0xfe, + 0xc2, 0x9a, 0x73, 0x9f, 0x3f, 0x12, 0x9f, 0x91, 0x0b, 0x64, 0xcd, 0xb9, 0x7f, 0xc8, 0x4d, 0x53, + 0xd9, 0x21, 0x75, 0xd3, 0x0d, 0xa3, 0x2f, 0xfc, 0xa7, 0xf8, 0x3f, 0x5b, 0x76, 0xb4, 0x11, 0xd6, + 0x96, 0xeb, 0x09, 0x0b, 0xa4, 0xbe, 0xda, 0x72, 0xbd, 0x64, 0x5b, 0xae, 0xd7, 0x47, 0x5b, 0xae, + 0x87, 0xde, 0x86, 0x61, 0x61, 0x20, 0x28, 0x82, 0xf4, 0x5c, 0xe9, 0xa3, 0x3d, 0x61, 0x5f, 0xc8, + 0xdb, 0xbc, 0x22, 0x1f, 0xc1, 0xa2, 0xb4, 0x67, 0xbb, 0xb2, 0x41, 0xf4, 0x57, 0x2c, 0x98, 0x10, + 0xbf, 0x31, 0x79, 0xab, 0x43, 0xc2, 0x48, 0xf0, 0x9e, 0x1f, 0xee, 0xbf, 0x0f, 0xa2, 0x22, 0xef, + 0xca, 0x87, 0xe5, 0x31, 0x6b, 0x02, 0x7b, 0xf6, 0x28, 0xd1, 0x0b, 0xf4, 0xf7, 0x2c, 0x38, 0xd5, + 0x72, 0xee, 0xf3, 0x16, 0x79, 0x19, 0x76, 0x22, 0xd7, 0x17, 0x8a, 0xf6, 0x8f, 0xf6, 0x37, 0xfd, + 0xa9, 0xea, 0xbc, 0x93, 0x52, 0x1b, 0x78, 0x2a, 0x0b, 0xa5, 0x67, 0x57, 0x33, 0xfb, 0x35, 0xb7, + 0x05, 0x23, 0x72, 0xbd, 0x65, 0x88, 0x1a, 0xca, 0x3a, 0x63, 0x7d, 0x64, 0xfb, 0x4c, 0xdd, 0x19, + 0x9f, 0xb6, 0x23, 0xd6, 0xda, 0x23, 0x6d, 0xe7, 0x73, 0x30, 0xa6, 0xaf, 0xb1, 0x47, 0xda, 0xd6, + 0x5b, 0x30, 0x93, 0xb1, 0x96, 0x1e, 0x69, 0x93, 0xf7, 0xe0, 0x6c, 0xee, 0xfa, 0x78, 0x94, 0x0d, + 0xdb, 0x3f, 0x67, 0xe9, 0xe7, 0xe0, 0x09, 0xa8, 0x0e, 0x96, 0x4d, 0xd5, 0xc1, 0xf9, 0xee, 0x3b, + 0x27, 0x47, 0x7f, 0xf0, 0xa6, 0xde, 0x69, 0x7a, 0xaa, 0xa3, 0xd7, 0x61, 0xa8, 0x49, 0x4b, 0xa4, + 0x99, 0xa9, 0xdd, 0x7b, 0x47, 0xc6, 0xbc, 0x14, 0x2b, 0x0f, 0xb1, 0xa0, 0x60, 0xff, 0x92, 0x05, + 0x03, 0x27, 0x30, 0x12, 0xd8, 0x1c, 0x89, 0xe7, 0x72, 0x49, 0x8b, 0xf8, 0xc1, 0x0b, 0xd8, 0xb9, + 0xb7, 0x72, 0x3f, 0x22, 0x5e, 0xc8, 0x9e, 0x8a, 0x99, 0x03, 0xf3, 0x93, 0x16, 0xcc, 0xdc, 0xf4, + 0x9d, 0xc6, 0x92, 0xd3, 0x74, 0xbc, 0x3a, 0x09, 0x2a, 0xde, 0xf6, 0x91, 0x6c, 0xa4, 0x0b, 0x3d, + 0x6d, 0xa4, 0x97, 0xa5, 0x89, 0xd1, 0x40, 0xfe, 0xfc, 0x51, 0x46, 0x32, 0x19, 0x46, 0xc5, 0x30, + 0x86, 0xdd, 0x01, 0xa4, 0xf7, 0x52, 0x78, 0xac, 0x60, 0x18, 0x76, 0x79, 0x7f, 0xc5, 0x24, 0x3e, + 0x95, 0xcd, 0xe0, 0xa5, 0x3e, 0x4f, 0xf3, 0xc5, 0xe0, 0x05, 0x58, 0x12, 0xb2, 0x5f, 0x86, 0x4c, + 0xb7, 0xf7, 0xde, 0xc2, 0x07, 0xfb, 0x93, 0x30, 0xcd, 0x6a, 0x1e, 0xf1, 0x61, 0x6c, 0x27, 0x64, + 0x9b, 0x19, 0x01, 0xf1, 0xec, 0x2f, 0x5a, 0x30, 0xb9, 0x9e, 0x88, 0x13, 0x76, 0x89, 0x69, 0x43, + 0x33, 0x44, 0xea, 0x35, 0x56, 0x8a, 0x05, 0xf4, 0xd8, 0x25, 0x59, 0x7f, 0x61, 0x41, 0x1c, 0x89, + 0xe2, 0x04, 0xd8, 0xb7, 0x65, 0x83, 0x7d, 0xcb, 0x94, 0xb0, 0xa8, 0xee, 0xe4, 0x71, 0x6f, 0xe8, + 0x86, 0x8a, 0xd1, 0xd4, 0x45, 0xb8, 0x12, 0x93, 0xe1, 0x4b, 0x71, 0xc2, 0x0c, 0xe4, 0x24, 0xa3, + 0x36, 0xd9, 0xbf, 0x53, 0x00, 0xa4, 0x70, 0xfb, 0x8e, 0x21, 0x95, 0xae, 0x71, 0x3c, 0x31, 0xa4, + 0xf6, 0x00, 0x31, 0x7d, 0x7e, 0xe0, 0x78, 0x21, 0x27, 0xeb, 0x0a, 0xd9, 0xdd, 0xd1, 0x8c, 0x05, + 0xe6, 0x44, 0x93, 0xe8, 0x66, 0x8a, 0x1a, 0xce, 0x68, 0x41, 0xb3, 0xd3, 0x18, 0xec, 0xd7, 0x4e, + 0x63, 0xa8, 0x87, 0x57, 0xda, 0xcf, 0x5a, 0x30, 0xae, 0x86, 0xe9, 0x5d, 0x62, 0x33, 0xae, 0xfa, + 0x93, 0x73, 0x80, 0x56, 0xb5, 0x2e, 0xb3, 0x8b, 0xe5, 0x5b, 0x99, 0x77, 0xa1, 0xd3, 0x74, 0xdf, + 0x26, 0x2a, 0x82, 0xdf, 0xbc, 0xf0, 0x16, 0x14, 0xa5, 0x87, 0x07, 0xf3, 0xe3, 0xea, 0x1f, 0x8f, + 0x18, 0x1c, 0x57, 0xa1, 0x47, 0xf2, 0x64, 0x62, 0x29, 0xa2, 0x97, 0x60, 0xb0, 0xbd, 0xe3, 0x84, + 0x24, 0xe1, 0x5b, 0x33, 0x58, 0xa5, 0x85, 0x87, 0x07, 0xf3, 0x13, 0xaa, 0x02, 0x2b, 0xc1, 0x1c, + 0xbb, 0xff, 0xc8, 0x5c, 0xe9, 0xc5, 0xd9, 0x33, 0x32, 0xd7, 0x9f, 0x5a, 0x30, 0xb0, 0xee, 0x37, + 0x4e, 0xe2, 0x08, 0x78, 0xcd, 0x38, 0x02, 0x9e, 0xc8, 0x0b, 0xe6, 0x9e, 0xbb, 0xfb, 0x57, 0x13, + 0xbb, 0xff, 0x7c, 0x2e, 0x85, 0xee, 0x1b, 0xbf, 0x05, 0xa3, 0x2c, 0x44, 0xbc, 0xf0, 0x23, 0x7a, + 0xc1, 0xd8, 0xf0, 0xf3, 0x89, 0x0d, 0x3f, 0xa9, 0xa1, 0x6a, 0x3b, 0xfd, 0x69, 0x18, 0x16, 0x8e, + 0x29, 0x49, 0x27, 0x4d, 0x81, 0x8b, 0x25, 0xdc, 0xfe, 0xf1, 0x22, 0x18, 0x21, 0xe9, 0xd1, 0xaf, + 0x58, 0xb0, 0x10, 0x70, 0x83, 0xd5, 0x46, 0xb9, 0x13, 0xb8, 0xde, 0x76, 0xad, 0xbe, 0x43, 0x1a, + 0x9d, 0xa6, 0xeb, 0x6d, 0x57, 0xb6, 0x3d, 0x5f, 0x15, 0xaf, 0xdc, 0x27, 0xf5, 0x0e, 0x53, 0x82, + 0xf5, 0x88, 0x7f, 0xaf, 0x0c, 0xbf, 0x9f, 0x7f, 0x70, 0x30, 0xbf, 0x80, 0x8f, 0x44, 0x1b, 0x1f, + 0xb1, 0x2f, 0xe8, 0x37, 0x2d, 0xb8, 0xc2, 0x23, 0xb5, 0xf7, 0xdf, 0xff, 0x2e, 0xaf, 0xe5, 0xaa, + 0x24, 0x15, 0x13, 0xd9, 0x20, 0x41, 0x6b, 0xe9, 0x23, 0x62, 0x40, 0xaf, 0x54, 0x8f, 0xd6, 0x16, + 0x3e, 0x6a, 0xe7, 0xec, 0x7f, 0x5a, 0x84, 0x71, 0x11, 0xc1, 0x49, 0xdc, 0x01, 0x2f, 0x19, 0x4b, + 0xe2, 0xc9, 0xc4, 0x92, 0x98, 0x36, 0x90, 0x8f, 0xe7, 0xf8, 0x0f, 0x61, 0x9a, 0x1e, 0xce, 0xd7, + 0x89, 0x13, 0x44, 0x9b, 0xc4, 0xe1, 0xe6, 0x57, 0xc5, 0x23, 0x9f, 0xfe, 0x4a, 0x3c, 0x77, 0x33, + 0x49, 0x0c, 0xa7, 0xe9, 0x7f, 0x33, 0xdd, 0x39, 0x1e, 0x4c, 0xa5, 0x82, 0x70, 0x7d, 0x0a, 0x4a, + 0xca, 0xab, 0x42, 0x1c, 0x3a, 0xdd, 0x63, 0xd9, 0x25, 0x29, 0x70, 0x11, 0x5a, 0xec, 0xd1, 0x13, + 0x93, 0xb3, 0xff, 0x7e, 0xc1, 0x68, 0x90, 0x4f, 0xe2, 0x3a, 0x8c, 0x38, 0x61, 0xe8, 0x6e, 0x7b, + 0xa4, 0x21, 0x76, 0xec, 0xfb, 0xf3, 0x76, 0xac, 0xd1, 0x0c, 0xf3, 0x6c, 0x59, 0x14, 0x35, 0xb1, + 0xa2, 0x81, 0xae, 0x73, 0x23, 0xb7, 0x3d, 0xf9, 0xde, 0xeb, 0x8f, 0x1a, 0x48, 0x33, 0xb8, 0x3d, + 0x82, 0x45, 0x7d, 0xf4, 0x69, 0x6e, 0x85, 0x78, 0xc3, 0xf3, 0xef, 0x79, 0xd7, 0x7c, 0x5f, 0x46, + 0x49, 0xe8, 0x8f, 0xe0, 0xb4, 0xb4, 0x3d, 0x54, 0xd5, 0xb1, 0x49, 0xad, 0xbf, 0xa8, 0x96, 0x9f, + 0x87, 0x19, 0x4a, 0xda, 0x74, 0x62, 0x0e, 0x11, 0x81, 0x49, 0x11, 0x1e, 0x4c, 0x96, 0x89, 0xb1, + 0xcb, 0x7c, 0xca, 0x99, 0xb5, 0x63, 0x39, 0xf2, 0x0d, 0x93, 0x04, 0x4e, 0xd2, 0xb4, 0x7f, 0xca, 0x02, 0xe6, 0xd0, 0x79, 0x02, 0xfc, 0xc8, 0xc7, 0x4c, 0x7e, 0x64, 0x36, 0x6f, 0x90, 0x73, 0x58, 0x91, 0x17, 0xf9, 0xca, 0xaa, 0x06, 0xfe, 0xfd, 0x7d, 0x61, 0x3a, 0xd2, 0xfb, 0xfd, 0x61, 0xff, 0x6f, 0x8b, 0x1f, 0x62, 0xca, 0xe7, 0x01, 0x7d, 0x3b, 0x8c, 0xd4, 0x9d, 0xb6, 0x53, 0xe7, 0xf9, @@ -6478,7 +6478,7 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0x44, 0xf5, 0x9d, 0x95, 0xfb, 0xed, 0x80, 0x6b, 0x5c, 0xe4, 0x38, 0x3d, 0xd3, 0x6b, 0x9c, 0xb4, 0x8f, 0x8c, 0x0d, 0x2b, 0xd7, 0x12, 0xc4, 0x70, 0x8a, 0x3c, 0xda, 0x84, 0x51, 0x56, 0xc6, 0x7c, 0xea, 0xc2, 0x6e, 0xac, 0x41, 0x5e, 0x6b, 0xca, 0xe2, 0x60, 0x2d, 0xa6, 0x83, 0x75, 0xa2, 0xf6, - 0x4f, 0x17, 0xf9, 0x6e, 0x67, 0xac, 0xfc, 0xd3, 0x30, 0xdc, 0xf6, 0x1b, 0xcb, 0x95, 0x32, 0x16, + 0xcf, 0x14, 0xf9, 0x6e, 0x67, 0xac, 0xfc, 0xd3, 0x30, 0xdc, 0xf6, 0x1b, 0xcb, 0x95, 0x32, 0x16, 0xb3, 0xa0, 0xae, 0x91, 0x2a, 0x2f, 0xc6, 0x12, 0x8e, 0x2e, 0xc3, 0x88, 0xf8, 0x29, 0x35, 0x64, 0xec, 0x6c, 0x16, 0x78, 0x21, 0x56, 0x50, 0xf4, 0x3c, 0x40, 0x3b, 0xf0, 0xf7, 0xdc, 0x06, 0x8b, 0xf5, 0x50, 0x34, 0x8d, 0x85, 0xaa, 0x0a, 0x82, 0x35, 0x2c, 0xf4, 0x2a, 0x8c, 0x77, 0xbc, 0x90, @@ -6487,7 +6487,7 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0xa8, 0x88, 0x3e, 0x25, 0xdd, 0x5b, 0xf9, 0xc1, 0x2e, 0xac, 0xde, 0xfb, 0xbb, 0x04, 0x34, 0xe7, 0x56, 0x61, 0x4d, 0x6f, 0xd0, 0x42, 0xaf, 0x00, 0x90, 0xfb, 0x11, 0x09, 0x3c, 0xa7, 0xa9, 0x6c, 0xcb, 0x14, 0x5f, 0x50, 0xf6, 0xd7, 0xfd, 0xe8, 0x76, 0x48, 0x56, 0x14, 0x06, 0xd6, 0xb0, 0xed, - 0xdf, 0x28, 0x01, 0xc4, 0x7c, 0x3b, 0x7a, 0x3b, 0x75, 0x70, 0x3d, 0xdb, 0x9d, 0xd3, 0x3f, 0xbe, + 0xdf, 0x2c, 0x01, 0xc4, 0x7c, 0x3b, 0x7a, 0x3b, 0x75, 0x70, 0x3d, 0xdb, 0x9d, 0xd3, 0x3f, 0xbe, 0x53, 0x0b, 0x7d, 0x8f, 0x05, 0xa3, 0x4e, 0xb3, 0xe9, 0xd7, 0x1d, 0x1e, 0x7b, 0xb7, 0xd0, 0xfd, 0xe0, 0x14, 0xed, 0x2f, 0xc6, 0x35, 0x78, 0x17, 0x5e, 0x90, 0x2b, 0x54, 0x83, 0xf4, 0xec, 0x85, 0xde, 0x30, 0xfa, 0x90, 0x7c, 0x2a, 0x16, 0x8d, 0xa1, 0x54, 0x4f, 0xc5, 0x12, 0xbb, 0x23, 0xf4, @@ -6502,7 +6502,7 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0xf3, 0x84, 0xcd, 0x42, 0x7e, 0xf7, 0xcc, 0x5c, 0x62, 0xf1, 0x70, 0xde, 0x31, 0x49, 0xe0, 0x24, 0x4d, 0xca, 0x91, 0xf2, 0x5d, 0x2f, 0x7c, 0x37, 0x7a, 0x9d, 0x1d, 0xfc, 0x21, 0xce, 0x6e, 0x23, 0x5e, 0x82, 0x45, 0xfd, 0x13, 0x65, 0x0f, 0xe6, 0x3c, 0x98, 0x4a, 0x6e, 0xd1, 0x47, 0xca, 0x8e, - 0xfc, 0xc1, 0x00, 0x4c, 0x98, 0x4b, 0x0a, 0x5d, 0x81, 0x92, 0x20, 0xa2, 0x62, 0xfb, 0xab, 0x5d, + 0xfc, 0xe1, 0x00, 0x4c, 0x98, 0x4b, 0x0a, 0x5d, 0x81, 0x92, 0x20, 0xa2, 0x62, 0xfb, 0xab, 0x5d, 0xb2, 0x26, 0x01, 0x38, 0xc6, 0x61, 0x29, 0x1d, 0x58, 0x75, 0xcd, 0x58, 0x37, 0x4e, 0xe9, 0xa0, 0x20, 0x58, 0xc3, 0xa2, 0x0f, 0xab, 0x4d, 0xdf, 0x8f, 0xd4, 0x85, 0xa4, 0xd6, 0xdd, 0x12, 0x2b, 0xc5, 0x02, 0x4a, 0x2f, 0xa2, 0x5d, 0x12, 0x78, 0xa4, 0x69, 0x46, 0x01, 0x56, 0x17, 0xd1, 0x0d, @@ -6515,7 +6515,7 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0x61, 0xcc, 0x09, 0xea, 0x3b, 0x6e, 0x44, 0xea, 0x51, 0x27, 0xe0, 0x3e, 0x57, 0x9a, 0x85, 0xd2, 0xa2, 0x06, 0xc3, 0x06, 0xa6, 0xfd, 0x36, 0xcc, 0x64, 0xc4, 0x49, 0xa0, 0x0b, 0xc7, 0x69, 0xbb, 0xf2, 0x9b, 0x12, 0x66, 0xcc, 0x8b, 0xd5, 0x8a, 0xfc, 0x1a, 0x0d, 0x8b, 0xae, 0x4e, 0x16, 0x4f, - 0x41, 0x4b, 0x0b, 0xa8, 0x56, 0xe7, 0xaa, 0x04, 0xe0, 0x18, 0xc7, 0xfe, 0x1f, 0x05, 0x98, 0xcc, + 0x41, 0x4b, 0x0b, 0xa8, 0x56, 0xe7, 0xaa, 0x04, 0xe0, 0x18, 0xc7, 0xfe, 0xef, 0x05, 0x98, 0xcc, 0xd0, 0xad, 0xb0, 0xd4, 0x74, 0x89, 0x47, 0x4a, 0x9c, 0x89, 0xce, 0x0c, 0x8b, 0x5d, 0x38, 0x42, 0x58, 0xec, 0x62, 0xaf, 0xb0, 0xd8, 0x03, 0xef, 0x24, 0x2c, 0xb6, 0x39, 0x62, 0x83, 0x7d, 0x8d, 0x58, 0x46, 0x28, 0xed, 0xa1, 0x23, 0x86, 0xd2, 0x36, 0x06, 0x7d, 0xb8, 0x8f, 0x41, 0xff, 0xe1, @@ -6525,8 +6525,8 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0xee, 0x00, 0xdd, 0x4d, 0x0c, 0xd0, 0x95, 0xfe, 0x49, 0x76, 0x1f, 0xa5, 0xaf, 0x16, 0xe1, 0x7c, 0x66, 0xbd, 0x58, 0xec, 0xb9, 0x6a, 0x88, 0x3d, 0x9f, 0x4f, 0x88, 0x3d, 0xed, 0xee, 0xb5, 0x8f, 0x47, 0x0e, 0x2a, 0xdc, 0x65, 0x99, 0xd3, 0xff, 0x43, 0xca, 0x40, 0x0d, 0x77, 0x59, 0x45, 0x08, - 0x9b, 0x74, 0xbf, 0x99, 0x64, 0x9f, 0xff, 0xc6, 0x82, 0xb3, 0x99, 0x73, 0x73, 0x02, 0xb2, 0xae, - 0x75, 0x53, 0xd6, 0xf5, 0x74, 0xdf, 0xab, 0x35, 0x47, 0xf8, 0xf5, 0x6b, 0x03, 0x39, 0xdf, 0xc2, + 0x9b, 0x74, 0xbf, 0x99, 0x64, 0x9f, 0xff, 0xda, 0x82, 0xb3, 0x99, 0x73, 0x73, 0x02, 0xb2, 0xae, + 0x75, 0x53, 0xd6, 0xf5, 0x74, 0xdf, 0xab, 0x35, 0x47, 0xf8, 0xf5, 0xeb, 0x03, 0x39, 0xdf, 0xc2, 0x5e, 0xf2, 0xb7, 0x60, 0xd4, 0xa9, 0xd7, 0x49, 0x18, 0xae, 0xf9, 0x0d, 0x15, 0xf9, 0xf7, 0x39, 0xf6, 0xce, 0x8a, 0x8b, 0x0f, 0x0f, 0xe6, 0xe7, 0x92, 0x24, 0x62, 0x30, 0xd6, 0x29, 0xa0, 0x4f, 0xc3, 0x48, 0x28, 0xee, 0x4d, 0x31, 0xf7, 0x2f, 0xf4, 0x39, 0x38, 0xce, 0x26, 0x69, 0x9a, 0xa1, @@ -6539,11 +6539,11 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0xed, 0x1f, 0x1e, 0x80, 0xc7, 0xbb, 0x9c, 0x91, 0x68, 0xd1, 0xd4, 0xc3, 0x3e, 0x93, 0x7c, 0x5c, 0xcf, 0x65, 0x56, 0x36, 0x5e, 0xdb, 0x89, 0xa5, 0x58, 0x78, 0xc7, 0x4b, 0xf1, 0x07, 0x2c, 0x4d, 0xec, 0xc1, 0x2d, 0x3e, 0x3f, 0x76, 0xc4, 0xb3, 0xff, 0x18, 0xe5, 0x20, 0x5b, 0x19, 0xc2, 0x84, - 0xe7, 0xfb, 0xee, 0x4e, 0xdf, 0xd2, 0x85, 0x93, 0x95, 0x12, 0xff, 0x96, 0x05, 0xe7, 0xba, 0x06, + 0xe7, 0xfb, 0xee, 0x4e, 0xdf, 0xd2, 0x85, 0x93, 0x95, 0x12, 0xff, 0xb6, 0x05, 0xe7, 0xba, 0x06, 0xed, 0xf8, 0x06, 0x64, 0x18, 0xec, 0x2f, 0x58, 0xf0, 0x64, 0x66, 0x0d, 0xc3, 0xcc, 0xe8, 0x0a, 0x94, 0xea, 0xb4, 0x50, 0xf3, 0xd2, 0x8c, 0xdd, 0xd7, 0x25, 0x00, 0xc7, 0x38, 0x86, 0x35, 0x51, - 0xa1, 0xa7, 0x35, 0xd1, 0xaf, 0x58, 0x90, 0xda, 0xf4, 0x27, 0x70, 0xfb, 0x54, 0xcc, 0xdb, 0xe7, - 0xfd, 0xfd, 0x8c, 0x66, 0xce, 0xc5, 0xf3, 0xc7, 0x93, 0x70, 0x26, 0xc7, 0x4b, 0x69, 0x0f, 0xa6, + 0xa1, 0xa7, 0x35, 0xd1, 0xaf, 0x5a, 0x90, 0xda, 0xf4, 0x27, 0x70, 0xfb, 0x54, 0xcc, 0xdb, 0xe7, + 0xfd, 0xfd, 0x8c, 0x66, 0xce, 0xc5, 0xf3, 0x27, 0x93, 0x70, 0x26, 0xc7, 0x4b, 0x69, 0x0f, 0xa6, 0xb7, 0xeb, 0xc4, 0xf4, 0x7f, 0xed, 0x16, 0x17, 0xa6, 0xab, 0xb3, 0x2c, 0x4b, 0xdd, 0x39, 0x9d, 0x42, 0xc1, 0xe9, 0x26, 0xd0, 0x17, 0x2c, 0x38, 0xe5, 0xdc, 0x0b, 0x53, 0xb9, 0xfe, 0xc5, 0xda, 0x79, 0x31, 0x53, 0xb2, 0x73, 0xb7, 0x96, 0xc2, 0x37, 0x9a, 0x67, 0xb9, 0x4c, 0xb3, 0xb0, 0x70, @@ -6575,7 +6575,7 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0x9a, 0xb2, 0x8a, 0xe6, 0x67, 0x13, 0x2b, 0xc6, 0xbc, 0x3a, 0xdd, 0x03, 0xe2, 0xcd, 0xe0, 0x87, 0xb3, 0xa7, 0xf3, 0xf7, 0x80, 0x78, 0x6a, 0xdc, 0xaa, 0x75, 0xdb, 0x03, 0x0a, 0x09, 0xc7, 0x44, 0xe9, 0xc9, 0x4c, 0x4f, 0xd3, 0x33, 0x5d, 0xcc, 0x79, 0x72, 0xcf, 0x52, 0x76, 0x32, 0xd3, 0x93, - 0x94, 0x92, 0xb0, 0x7f, 0x6f, 0x38, 0xcd, 0xb3, 0xb0, 0x57, 0xe6, 0x77, 0x59, 0x29, 0x05, 0xe4, + 0x94, 0x92, 0xb0, 0x7f, 0x7f, 0x38, 0xcd, 0xb3, 0xb0, 0x57, 0xe6, 0x77, 0x59, 0x29, 0x05, 0xe4, 0x87, 0xfb, 0x15, 0x7a, 0x1d, 0x23, 0x0b, 0xfe, 0x05, 0x0b, 0xce, 0xb4, 0x33, 0x3f, 0x44, 0x30, 0x00, 0xfd, 0xc9, 0xce, 0xf8, 0xa7, 0xab, 0x98, 0x86, 0xd9, 0x70, 0x9c, 0xd3, 0x52, 0xf2, 0x99, 0x53, 0x7c, 0xc7, 0xcf, 0x9c, 0x35, 0x18, 0x61, 0x4c, 0x66, 0x8f, 0x54, 0xca, 0xc9, 0xd7, 0x1e, @@ -6588,23 +6588,23 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0xd9, 0x07, 0xdf, 0x97, 0xad, 0x0c, 0xa6, 0x9e, 0x8b, 0x00, 0x3e, 0x6a, 0x8a, 0x00, 0x2e, 0x25, 0x45, 0x00, 0x29, 0x89, 0xb2, 0xf1, 0xfa, 0xef, 0x3f, 0x47, 0x4b, 0xbf, 0x81, 0x10, 0xed, 0x26, 0x5c, 0xe8, 0x75, 0x2d, 0x31, 0x33, 0xb0, 0x86, 0xd2, 0x1f, 0xc6, 0x66, 0x60, 0x8d, 0x4a, 0x19, - 0x33, 0x48, 0xbf, 0x21, 0x76, 0xec, 0xff, 0x66, 0x41, 0xb1, 0xea, 0x37, 0x4e, 0xe0, 0xc1, 0xfb, + 0x33, 0x48, 0xbf, 0x21, 0x76, 0xec, 0xff, 0x6a, 0x41, 0xb1, 0xea, 0x37, 0x4e, 0xe0, 0xc1, 0xfb, 0x31, 0xe3, 0xc1, 0xfb, 0x78, 0xf6, 0x85, 0xd8, 0xc8, 0x95, 0x87, 0xaf, 0x24, 0xe4, 0xe1, 0xe7, - 0xf2, 0x08, 0x74, 0x97, 0x7e, 0xff, 0x64, 0x11, 0x46, 0xab, 0x7e, 0x43, 0xd9, 0x60, 0xff, 0xda, + 0xf2, 0x08, 0x74, 0x97, 0x7e, 0xff, 0x64, 0x11, 0x46, 0xab, 0x7e, 0x43, 0xd9, 0x60, 0xff, 0xfa, 0xc3, 0xd8, 0x60, 0xe7, 0x66, 0x1a, 0xd0, 0x28, 0x33, 0xeb, 0x31, 0xe9, 0x7e, 0xfa, 0x0d, 0x66, - 0x8a, 0x7d, 0x97, 0xb8, 0xdb, 0x3b, 0x11, 0x69, 0x24, 0x3f, 0xe7, 0xe4, 0x4c, 0xb1, 0x7f, 0xaf, + 0x8a, 0x7d, 0x97, 0xb8, 0xdb, 0x3b, 0x11, 0x69, 0x24, 0x3f, 0xe7, 0xe4, 0x4c, 0xb1, 0x7f, 0xbf, 0x00, 0x93, 0x89, 0xd6, 0x51, 0x13, 0xc6, 0x9b, 0xba, 0xb4, 0x55, 0xac, 0xd3, 0x87, 0x12, 0xd4, 0x0a, 0x53, 0x56, 0xad, 0x08, 0x9b, 0xc4, 0xd1, 0x02, 0x80, 0x52, 0x3f, 0x4a, 0xb1, 0x1e, 0xe3, 0xfa, 0x95, 0x7e, 0x32, 0xc4, 0x1a, 0x06, 0x7a, 0x09, 0x46, 0x23, 0xbf, 0xed, 0x37, 0xfd, 0xed, 0xfd, 0x1b, 0x44, 0x06, 0x75, 0x52, 0x06, 0x6a, 0x1b, 0x31, 0x08, 0xeb, 0x78, 0xe8, 0x3e, 0x4c, 0x2b, 0x22, 0xb5, 0x63, 0x90, 0x40, 0x33, 0xa9, 0xc2, 0x7a, 0x92, 0x22, 0x4e, 0x37, 0x62, 0xff, - 0x54, 0x91, 0x0f, 0xb1, 0x17, 0xb9, 0xef, 0xed, 0x86, 0x77, 0xf7, 0x6e, 0xf8, 0xaa, 0x05, 0x53, + 0x74, 0x91, 0x0f, 0xb1, 0x17, 0xb9, 0xef, 0xed, 0x86, 0x77, 0xf7, 0x6e, 0xf8, 0xaa, 0x05, 0x53, 0xb4, 0x75, 0x66, 0x7d, 0x23, 0xaf, 0x79, 0x15, 0x36, 0xd9, 0xea, 0x12, 0x36, 0xf9, 0x12, 0x3d, 0x35, 0x1b, 0x7e, 0x27, 0x12, 0xb2, 0x3b, 0xed, 0x58, 0xa4, 0xa5, 0x58, 0x40, 0x05, 0x1e, 0x09, 0x02, 0xe1, 0x31, 0xa8, 0xe3, 0x91, 0x20, 0xc0, 0x02, 0x2a, 0xa3, 0x2a, 0x0f, 0x64, 0x47, 0x55, 0xe6, 0xc1, 0x31, 0x85, 0x9d, 0x86, 0x60, 0xb8, 0xb4, 0xe0, 0x98, 0xd2, 0x80, 0x23, 0xc6, 0xb1, - 0x7f, 0xb6, 0x08, 0x63, 0x55, 0xbf, 0x11, 0xab, 0x1e, 0x5f, 0x34, 0x54, 0x8f, 0x17, 0x12, 0xaa, - 0xc7, 0x29, 0x1d, 0xf7, 0x3d, 0x45, 0xe3, 0xd7, 0x4b, 0xd1, 0xf8, 0x4f, 0x2d, 0x36, 0x6b, 0xe5, + 0x7f, 0xae, 0x08, 0x63, 0x55, 0xbf, 0x11, 0xab, 0x1e, 0x5f, 0x34, 0x54, 0x8f, 0x17, 0x12, 0xaa, + 0xc7, 0x29, 0x1d, 0xf7, 0x3d, 0x45, 0xe3, 0xd7, 0x4b, 0xd1, 0xf8, 0x4f, 0x2c, 0x36, 0x6b, 0xe5, 0xf5, 0x1a, 0x37, 0xe6, 0x42, 0x57, 0x61, 0x94, 0x1d, 0x30, 0xcc, 0x45, 0x55, 0xea, 0xe3, 0x58, 0xb6, 0xa0, 0xf5, 0xb8, 0x18, 0xeb, 0x38, 0xe8, 0x32, 0x8c, 0x84, 0xc4, 0x09, 0xea, 0x3b, 0xea, 0x74, 0x15, 0xca, 0x33, 0x5e, 0x86, 0x15, 0x14, 0xbd, 0x11, 0xc7, 0x65, 0x2c, 0xe6, 0xbb, 0xbc, @@ -6628,7 +6628,7 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0x32, 0x2f, 0xa3, 0x24, 0xd0, 0xa3, 0x70, 0x90, 0x1f, 0x14, 0x46, 0x04, 0x84, 0x17, 0x18, 0xf3, 0x75, 0x44, 0xdf, 0x9e, 0x3a, 0x63, 0x03, 0x54, 0xca, 0x8d, 0x6b, 0x4e, 0x44, 0xd0, 0x2d, 0x96, 0x4a, 0x38, 0xbe, 0x11, 0x45, 0xf5, 0xa7, 0xb5, 0x54, 0xc2, 0x31, 0x30, 0xf3, 0x0a, 0x35, 0xeb, - 0xdb, 0xff, 0x7d, 0x90, 0x1d, 0x8e, 0x89, 0xb4, 0x0d, 0xe8, 0x33, 0x30, 0x11, 0x92, 0x9b, 0xae, + 0xdb, 0xff, 0x6d, 0x90, 0x1d, 0x8e, 0x89, 0xb4, 0x0d, 0xe8, 0x33, 0x30, 0x11, 0x92, 0x9b, 0xae, 0xd7, 0xb9, 0x2f, 0xa5, 0x11, 0x5d, 0xbc, 0xb3, 0x6a, 0x2b, 0x3a, 0x26, 0x97, 0x69, 0x9a, 0x65, 0x38, 0x41, 0x0d, 0xb5, 0x60, 0xe2, 0x9e, 0xeb, 0x35, 0xfc, 0x7b, 0xa1, 0xa4, 0x3f, 0x92, 0x2f, 0xda, 0xbc, 0xcb, 0x31, 0x13, 0x7d, 0x34, 0x9a, 0xbb, 0x6b, 0x10, 0xc3, 0x09, 0xe2, 0x74, 0x01, @@ -6694,7 +6694,7 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0x9e, 0xcd, 0xc3, 0x08, 0x71, 0x7e, 0x8b, 0x68, 0x19, 0xa6, 0x43, 0x12, 0xc9, 0xc3, 0x68, 0x31, 0x5c, 0x7d, 0xa3, 0xbc, 0x3e, 0x7b, 0x91, 0xfb, 0xaf, 0xd3, 0xcd, 0x50, 0x4b, 0x02, 0x71, 0x1a, 0x7f, 0xee, 0x5b, 0x61, 0x3a, 0x75, 0xfd, 0x1f, 0x25, 0x23, 0xca, 0xdc, 0x2e, 0x8c, 0x1b, 0x43, - 0xfc, 0x48, 0xb5, 0xc7, 0xff, 0x6a, 0x18, 0x4a, 0x4a, 0xb3, 0x88, 0xae, 0x98, 0x0a, 0xe3, 0xb3, + 0xfc, 0x48, 0xb5, 0xc7, 0xff, 0x72, 0x18, 0x4a, 0x4a, 0xb3, 0x88, 0xae, 0x98, 0x0a, 0xe3, 0xb3, 0x49, 0x85, 0xf1, 0x08, 0x7d, 0xd7, 0xeb, 0x3a, 0xe2, 0x8d, 0x8c, 0xa8, 0x5d, 0x79, 0x1b, 0xba, 0x7f, 0x77, 0x6c, 0x4d, 0x5c, 0x5b, 0xec, 0x5b, 0xf3, 0x3c, 0xd0, 0x55, 0x02, 0x7c, 0x0d, 0xa6, 0x3d, 0x9f, 0xf1, 0x9c, 0xa4, 0x21, 0x19, 0x0a, 0xc6, 0x37, 0x94, 0xf4, 0x30, 0x18, 0x09, 0x04, @@ -6708,18 +6708,18 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0x7a, 0x15, 0x46, 0xde, 0xf2, 0x43, 0x76, 0x56, 0x0b, 0x1e, 0x59, 0x3a, 0xec, 0x8e, 0xbc, 0x71, 0xab, 0xc6, 0xca, 0x0f, 0x0f, 0xe6, 0x47, 0xab, 0x7e, 0x43, 0xfe, 0xc5, 0xaa, 0x02, 0xfa, 0x5e, 0x0b, 0xe6, 0xd2, 0x2f, 0x2f, 0xd5, 0xe9, 0xf1, 0xfe, 0x3b, 0x6d, 0x8b, 0x46, 0xe7, 0x56, 0x72, - 0xc9, 0xe1, 0x2e, 0x4d, 0xd9, 0xbf, 0x64, 0x31, 0xa9, 0x9b, 0xd0, 0x00, 0x91, 0xb0, 0xd3, 0x3c, - 0x89, 0x34, 0x9b, 0x2b, 0x86, 0x72, 0xea, 0xa1, 0x2d, 0x17, 0xfe, 0xb9, 0xc5, 0x2c, 0x17, 0x4e, + 0xc9, 0xe1, 0x2e, 0x4d, 0xd9, 0xbf, 0x6c, 0x31, 0xa9, 0x9b, 0xd0, 0x00, 0x91, 0xb0, 0xd3, 0x3c, + 0x89, 0x34, 0x9b, 0x2b, 0x86, 0x72, 0xea, 0xa1, 0x2d, 0x17, 0xfe, 0x99, 0xc5, 0x2c, 0x17, 0x4e, 0xd0, 0x45, 0xe1, 0x0d, 0x18, 0x89, 0x64, 0xfa, 0xd3, 0x2e, 0x99, 0x41, 0xb5, 0x4e, 0x31, 0xeb, - 0x0d, 0xc5, 0xb1, 0xaa, 0x4c, 0xa7, 0x8a, 0x8c, 0xfd, 0x8f, 0xf8, 0x0c, 0x48, 0xc8, 0x09, 0xe8, - 0x00, 0xca, 0xa6, 0x0e, 0x60, 0xbe, 0xc7, 0x17, 0xe4, 0xe8, 0x02, 0xfe, 0xa1, 0xd9, 0x6f, 0x26, + 0x0d, 0xc5, 0xb1, 0xaa, 0x4c, 0xa7, 0x8a, 0x8c, 0xfd, 0x0f, 0xf9, 0x0c, 0x48, 0xc8, 0x09, 0xe8, + 0x00, 0xca, 0xa6, 0x0e, 0x60, 0xbe, 0xc7, 0x17, 0xe4, 0xe8, 0x02, 0xfe, 0x81, 0xd9, 0x6f, 0x26, 0xa9, 0x79, 0xb7, 0x9b, 0xcc, 0xd8, 0x5f, 0xb4, 0x00, 0xe2, 0x50, 0xbc, 0x4c, 0xbe, 0xec, 0x07, 0x32, 0xc7, 0x62, 0x56, 0x36, 0xa1, 0x97, 0x29, 0x8f, 0xea, 0x47, 0x7e, 0xdd, 0x6f, 0x0a, 0x0d, 0xd7, 0x13, 0xb1, 0x1a, 0x82, 0x97, 0x1f, 0x6a, 0xbf, 0xb1, 0xc2, 0x46, 0xf3, 0x32, 0xf0, 0x57, 0x31, 0x56, 0x8c, 0x19, 0x41, 0xbf, 0x7e, 0xc4, 0x82, 0x53, 0x59, 0xf6, 0xae, 0xf4, 0xc5, 0xc3, 0x65, 0x56, 0xca, 0x9c, 0x49, 0xcd, 0xe6, 0x1d, 0x51, 0x8e, 0x15, 0x46, 0xdf, 0x99, 0xc3, 0x8e, 0x16, 0x03, 0xf7, 0x16, 0x8c, 0x57, 0x03, 0xa2, 0x5d, 0xae, 0xaf, 0x71, 0x67, 0x72, 0xde, 0x9f, - 0x67, 0x8f, 0xec, 0x48, 0x6e, 0xff, 0x74, 0x01, 0x4e, 0x71, 0xab, 0x80, 0xc5, 0x3d, 0xdf, 0x6d, + 0x67, 0x8f, 0xec, 0x48, 0x6e, 0xff, 0x4c, 0x01, 0x4e, 0x71, 0xab, 0x80, 0xc5, 0x3d, 0xdf, 0x6d, 0x54, 0xfd, 0x86, 0xc8, 0xfa, 0xf6, 0x29, 0x18, 0x6b, 0x6b, 0x82, 0xc6, 0x6e, 0xf1, 0x1c, 0x75, 0x81, 0x64, 0x2c, 0x1a, 0xd1, 0x4b, 0xb1, 0x41, 0x0b, 0x35, 0x60, 0x8c, 0xec, 0xb9, 0x75, 0xa5, 0x5a, 0x2e, 0x1c, 0xf9, 0xa2, 0x53, 0xad, 0xac, 0x68, 0x74, 0xb0, 0x41, 0xf5, 0x11, 0xe4, 0xf3, @@ -6749,12 +6749,12 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0x8c, 0x57, 0xc2, 0x46, 0x03, 0x3b, 0x0d, 0x3f, 0xd4, 0x06, 0xed, 0x69, 0x18, 0xde, 0x25, 0xfb, 0x81, 0xeb, 0x6d, 0x27, 0x6d, 0x77, 0x6e, 0xf0, 0x62, 0x2c, 0xe1, 0x66, 0xa6, 0xae, 0xe1, 0xe3, 0xce, 0x79, 0x3b, 0xd2, 0xf3, 0xae, 0xfd, 0x81, 0x22, 0x4c, 0xe2, 0xa5, 0xf2, 0x7b, 0x13, 0x71, - 0x3b, 0x3d, 0x11, 0xc7, 0x9d, 0xf3, 0xb6, 0xf7, 0x6c, 0xfc, 0xbc, 0x05, 0x93, 0x2c, 0x21, 0x86, + 0x3b, 0x3d, 0x11, 0xc7, 0x9d, 0xf3, 0xb6, 0xf7, 0x6c, 0xfc, 0x82, 0x05, 0x93, 0x2c, 0x21, 0x86, 0x08, 0x8b, 0xe5, 0xfa, 0xde, 0x09, 0xf0, 0xb5, 0x17, 0x61, 0x30, 0xa0, 0x8d, 0x26, 0xf3, 0x3a, 0xb2, 0x9e, 0x60, 0x0e, 0x43, 0x4f, 0xc0, 0x00, 0xeb, 0x02, 0x9d, 0xbc, 0x31, 0x9e, 0x12, 0xab, 0xec, 0x44, 0x0e, 0x66, 0xa5, 0x2c, 0xd6, 0x0b, 0x26, 0xed, 0xa6, 0xcb, 0x3b, 0x1d, 0x2b, 0x53, 0xdf, 0x1d, 0xae, 0xdb, 0x99, 0x5d, 0x7b, 0x67, 0xb1, 0x5e, 0xb2, 0x49, 0x76, 0x7f, 0x33, 0xfe, - 0x51, 0x01, 0xce, 0x67, 0xd6, 0xeb, 0x3b, 0xd6, 0x4b, 0xf7, 0xda, 0x8f, 0x32, 0xe5, 0x41, 0xf1, + 0x71, 0x01, 0xce, 0x67, 0xd6, 0xeb, 0x3b, 0xd6, 0x4b, 0xf7, 0xda, 0x8f, 0x32, 0xe5, 0x41, 0xf1, 0x04, 0x2d, 0x23, 0x07, 0xfa, 0x65, 0x65, 0x07, 0xfb, 0x08, 0xc1, 0x92, 0x39, 0x64, 0xef, 0x92, 0x10, 0x2c, 0x99, 0x7d, 0xcb, 0x79, 0xf3, 0xfe, 0x45, 0x21, 0xe7, 0x5b, 0xd8, 0xeb, 0xf7, 0x32, 0x3d, 0x67, 0x18, 0x30, 0x94, 0x2f, 0x4a, 0x7e, 0xc6, 0xf0, 0x32, 0xac, 0xa0, 0x68, 0x11, 0x26, @@ -6768,23 +6768,23 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0x1a, 0x4c, 0x3b, 0x7b, 0x8e, 0xcb, 0x63, 0xdc, 0x4a, 0x02, 0xfc, 0xe9, 0xa0, 0x84, 0x93, 0x8b, 0x49, 0x04, 0x9c, 0xae, 0x83, 0x5e, 0x07, 0xe4, 0x6f, 0x32, 0xb3, 0xe2, 0xc6, 0x35, 0xe2, 0x09, 0x7d, 0x20, 0x9b, 0xbb, 0x62, 0x7c, 0x24, 0xdc, 0x4a, 0x61, 0xe0, 0x8c, 0x5a, 0x89, 0x70, 0x27, - 0x43, 0xf9, 0xe1, 0x4e, 0xba, 0x9f, 0x8b, 0x3d, 0xb3, 0x6d, 0xfc, 0x27, 0x8b, 0x5e, 0x5f, 0x9c, + 0x43, 0xf9, 0xe1, 0x4e, 0xba, 0x9f, 0x8b, 0x3d, 0xb3, 0x6d, 0xfc, 0x47, 0x8b, 0x5e, 0x5f, 0x9c, 0xc9, 0x37, 0xa3, 0xf6, 0xbd, 0xca, 0xec, 0xf9, 0xb8, 0xe0, 0x52, 0x0b, 0xd2, 0x71, 0x5a, 0xb3, 0xe7, 0x8b, 0x81, 0xd8, 0xc4, 0xe5, 0x0b, 0x22, 0x8c, 0x7d, 0x43, 0x0d, 0x16, 0x5f, 0x84, 0x16, 0x52, 0x18, 0xe8, 0x93, 0x30, 0xdc, 0x70, 0xf7, 0xdc, 0x50, 0x88, 0x6d, 0x8e, 0xac, 0x23, 0x89, 0xcf, 0xc1, 0x32, 0x27, 0x83, 0x25, 0x3d, 0xfb, 0x07, 0x0a, 0x30, 0x2e, 0x5b, 0x7c, 0xa3, 0xe3, 0x47, 0xce, 0x09, 0x5c, 0xcb, 0xd7, 0x8c, 0x6b, 0xf9, 0x03, 0xdd, 0xe2, 0x2b, 0xb1, 0x2e, 0xe5, - 0x5e, 0xc7, 0xb7, 0x12, 0xd7, 0xf1, 0x53, 0xbd, 0x49, 0x75, 0xbf, 0x86, 0xff, 0xb1, 0x05, 0xd3, + 0x5e, 0xc7, 0xb7, 0x12, 0xd7, 0xf1, 0x53, 0xbd, 0x49, 0x75, 0xbf, 0x86, 0xff, 0x91, 0x05, 0xd3, 0x06, 0xfe, 0x09, 0xdc, 0x06, 0xab, 0xe6, 0x6d, 0xf0, 0x64, 0xcf, 0x6f, 0xc8, 0xb9, 0x05, 0xbe, 0xbb, 0x98, 0xe8, 0x3b, 0x3b, 0xfd, 0xdf, 0x82, 0x81, 0x1d, 0x27, 0x68, 0x74, 0x8b, 0x27, 0x9f, 0xaa, 0xb4, 0x70, 0xdd, 0x09, 0x84, 0x42, 0xf4, 0x59, 0x95, 0xa8, 0xdc, 0x09, 0x7a, 0x2b, 0x43, 0x59, 0x53, 0xe8, 0x65, 0x18, 0x0a, 0xeb, 0x7e, 0x5b, 0xb9, 0x0b, 0x5c, 0xe0, 0x49, 0xcc, 0x69, 0xc9, 0xe1, 0xc1, 0x3c, 0x32, 0x9b, 0xa3, 0xc5, 0x58, 0xe0, 0xa3, 0x4f, 0xc1, 0x38, 0xfb, 0xa5, 0xac, 0x93, 0x8a, 0xf9, 0xb9, 0xa7, 0x6a, 0x3a, 0x22, 0x37, 0xdd, 0x33, 0x8a, 0xb0, 0x49, 0x6a, - 0x6e, 0x1b, 0x4a, 0xea, 0xb3, 0x1e, 0xa9, 0x12, 0xf2, 0xdf, 0x17, 0x61, 0x26, 0x63, 0xcd, 0xa1, + 0x6e, 0x1b, 0x4a, 0xea, 0xb3, 0x1e, 0xa9, 0x12, 0xf2, 0xdf, 0x15, 0x61, 0x26, 0x63, 0xcd, 0xa1, 0xd0, 0x98, 0x89, 0xab, 0x7d, 0x2e, 0xd5, 0x77, 0x38, 0x17, 0x21, 0x7b, 0x0d, 0x35, 0xc4, 0xda, 0xea, 0xbb, 0xd1, 0xdb, 0x21, 0x49, 0x36, 0x4a, 0x8b, 0x7a, 0x37, 0x4a, 0x1b, 0x3b, 0xb1, 0xa1, - 0xa6, 0x0d, 0xa9, 0x9e, 0x3e, 0xd2, 0x39, 0xfd, 0xd3, 0x22, 0x9c, 0xca, 0x0a, 0xf9, 0x86, 0x3e, + 0xa6, 0x0d, 0xa9, 0x9e, 0x3e, 0xd2, 0x39, 0xfd, 0xb3, 0x22, 0x9c, 0xca, 0x0a, 0xf9, 0x86, 0x3e, 0x9f, 0xc8, 0x66, 0xf8, 0x62, 0xbf, 0xc1, 0xe2, 0x78, 0x8a, 0x43, 0x2e, 0x6c, 0x5e, 0x5a, 0x30, 0xf3, 0x1b, 0xf6, 0x1c, 0x66, 0xd1, 0x26, 0x8b, 0x7b, 0x10, 0xf0, 0x2c, 0x94, 0xf2, 0xf8, 0xf8, 0x70, 0xdf, 0x1d, 0x10, 0xe9, 0x2b, 0xc3, 0x84, 0xe5, 0x83, 0x2c, 0xee, 0x6d, 0xf9, 0x20, 0x5b, @@ -6792,7 +6792,7 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0x67, 0xfd, 0x47, 0x2d, 0x48, 0x18, 0xc3, 0x2b, 0xb1, 0x98, 0x95, 0x2b, 0x16, 0xbb, 0x00, 0x03, 0x81, 0xdf, 0x24, 0xc9, 0xb4, 0x7f, 0xd8, 0x6f, 0x12, 0xcc, 0x20, 0x14, 0x23, 0x8a, 0x85, 0x1d, 0x63, 0xfa, 0x43, 0x4e, 0x3c, 0xd1, 0x2e, 0xc2, 0x60, 0x93, 0xec, 0x91, 0x66, 0x32, 0x3b, 0xcb, - 0x4d, 0x5a, 0x88, 0x39, 0xcc, 0xfe, 0xf9, 0x01, 0x38, 0xd7, 0x35, 0x72, 0x08, 0x7d, 0x0e, 0x6d, + 0x4d, 0x5a, 0x88, 0x39, 0xcc, 0xfe, 0x85, 0x01, 0x38, 0xd7, 0x35, 0x72, 0x08, 0x7d, 0x0e, 0x6d, 0x3b, 0x11, 0xb9, 0xe7, 0xec, 0x27, 0xd3, 0x28, 0x5c, 0xe3, 0xc5, 0x58, 0xc2, 0x99, 0xbb, 0x12, 0x8f, 0x86, 0x9c, 0x10, 0x22, 0x8a, 0x20, 0xc8, 0x02, 0x6a, 0x0a, 0xa5, 0x8a, 0xc7, 0x21, 0x94, 0x7a, 0x1e, 0x20, 0x0c, 0x9b, 0xdc, 0x64, 0xa8, 0x21, 0xfc, 0xa0, 0xe2, 0xa8, 0xd9, 0xb5, 0x9b, @@ -6800,32 +6800,32 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0x83, 0x66, 0xd0, 0x86, 0x6a, 0x02, 0x8e, 0x53, 0x35, 0xd0, 0x4b, 0x30, 0x2a, 0x02, 0x39, 0x54, 0x7d, 0xbf, 0x29, 0xc4, 0x40, 0xca, 0xd0, 0xac, 0x16, 0x83, 0xb0, 0x8e, 0xa7, 0x55, 0x63, 0x82, 0xde, 0xe1, 0xcc, 0x6a, 0x5c, 0xd8, 0xab, 0xe1, 0x25, 0xc2, 0x3f, 0x8e, 0xf4, 0x15, 0xfe, 0x31, - 0x16, 0x8c, 0x95, 0xfa, 0x56, 0xa2, 0x41, 0x4f, 0x51, 0xd2, 0xcf, 0x0c, 0xc0, 0x8c, 0x58, 0x38, + 0x16, 0x8c, 0x95, 0xfa, 0x56, 0xa2, 0x41, 0x4f, 0x51, 0xd2, 0xcf, 0x0e, 0xc0, 0x8c, 0x58, 0x38, 0x8f, 0x7a, 0xb9, 0xdc, 0x4e, 0x2f, 0x97, 0xe3, 0x10, 0x9d, 0xbd, 0xb7, 0x66, 0x4e, 0x7a, 0xcd, 0xfc, 0xa0, 0x05, 0x26, 0x7b, 0x85, 0xfe, 0x9f, 0xdc, 0x3c, 0x34, 0x2f, 0xe5, 0xb2, 0x6b, 0x0d, - 0x79, 0x81, 0xbc, 0xc3, 0x8c, 0x34, 0xf6, 0x7f, 0xb4, 0xe0, 0xc9, 0x9e, 0x14, 0xd1, 0x0a, 0x94, + 0x79, 0x81, 0xbc, 0xc3, 0x8c, 0x34, 0xf6, 0x7f, 0xb0, 0xe0, 0xc9, 0x9e, 0x14, 0xd1, 0x0a, 0x94, 0x18, 0x0f, 0xa8, 0xbd, 0xce, 0x9e, 0x52, 0x56, 0xb7, 0x12, 0x90, 0xc3, 0x92, 0xc6, 0x35, 0xd1, 0x4a, 0x2a, 0xe1, 0xcf, 0xd3, 0x19, 0x09, 0x7f, 0x4e, 0x1b, 0xc3, 0xf3, 0x90, 0x19, 0x7f, 0xbe, 0x9f, 0xde, 0x38, 0x86, 0xc7, 0x0b, 0xfa, 0xb0, 0x21, 0xf6, 0xb3, 0x13, 0x62, 0x3f, 0x64, 0x62, 0x6b, 0x77, 0xc8, 0xc7, 0x61, 0x8a, 0x45, 0x78, 0x62, 0x36, 0xe0, 0xc2, 0x17, 0xa7, 0x10, 0xdb, - 0x79, 0xde, 0x4c, 0xc0, 0x70, 0x0a, 0xdb, 0xfe, 0xc3, 0x22, 0x0c, 0xf1, 0xed, 0x77, 0x02, 0x6f, + 0x79, 0xde, 0x4c, 0xc0, 0x70, 0x0a, 0xdb, 0xfe, 0xa3, 0x22, 0x0c, 0xf1, 0xed, 0x77, 0x02, 0x6f, 0xc2, 0x67, 0xa0, 0xe4, 0xb6, 0x5a, 0x1d, 0x9e, 0xc3, 0x65, 0x90, 0x3b, 0xe0, 0xd2, 0x79, 0xaa, 0xc8, 0x42, 0x1c, 0xc3, 0xd1, 0xaa, 0x90, 0x38, 0x77, 0x09, 0x22, 0xc9, 0x3b, 0xbe, 0x50, 0x76, 0x22, 0x87, 0x33, 0x38, 0xea, 0x9e, 0x8d, 0x65, 0xd3, 0xe8, 0x33, 0x00, 0x61, 0x14, 0xb8, 0xde, 0x36, 0x2d, 0x13, 0x31, 0x53, 0x3f, 0xd8, 0x85, 0x5a, 0x4d, 0x21, 0x73, 0x9a, 0xf1, 0x99, 0xa3, 0x00, 0x58, 0xa3, 0x88, 0x16, 0x8c, 0x9b, 0x7e, 0x2e, 0x31, 0x77, 0xc0, 0xa9, 0xc6, 0x73, 0x36, 0xf7, 0x11, 0x28, 0x29, 0xe2, 0xbd, 0xe4, 0x4f, 0x63, 0x3a, 0x5b, 0xf4, 0x31, 0x98, 0x4c, 0xf4, - 0xed, 0x48, 0xe2, 0xab, 0x5f, 0xb0, 0x60, 0x92, 0x77, 0x66, 0xc5, 0xdb, 0x13, 0xb7, 0xc1, 0xdb, + 0xed, 0x48, 0xe2, 0xab, 0x5f, 0xb4, 0x60, 0x92, 0x77, 0x66, 0xc5, 0xdb, 0x13, 0xb7, 0xc1, 0xdb, 0x70, 0xaa, 0x99, 0x71, 0x2a, 0x8b, 0xe9, 0xef, 0xff, 0x14, 0x57, 0xe2, 0xaa, 0x2c, 0x28, 0xce, 0x6c, 0x03, 0x5d, 0xa6, 0x3b, 0x8e, 0x9e, 0xba, 0x4e, 0x53, 0xf8, 0xe3, 0x8e, 0xf1, 0xdd, 0xc6, - 0xcb, 0xb0, 0x82, 0xda, 0xbf, 0x63, 0xc1, 0x34, 0xef, 0xf9, 0x0d, 0xb2, 0xaf, 0xce, 0xa6, 0xaf, - 0x67, 0xdf, 0x45, 0xf6, 0xb0, 0x42, 0x4e, 0xf6, 0x30, 0xfd, 0xd3, 0x8a, 0x5d, 0x3f, 0xed, 0xa7, - 0x2d, 0x10, 0x2b, 0xe4, 0x04, 0x84, 0x10, 0xdf, 0x6a, 0x0a, 0x21, 0xe6, 0xf2, 0x37, 0x41, 0x8e, + 0xcb, 0xb0, 0x82, 0xda, 0xbf, 0x6b, 0xc1, 0x34, 0xef, 0xf9, 0x0d, 0xb2, 0xaf, 0xce, 0xa6, 0xaf, + 0x67, 0xdf, 0x45, 0xf6, 0xb0, 0x42, 0x4e, 0xf6, 0x30, 0xfd, 0xd3, 0x8a, 0x5d, 0x3f, 0xed, 0x67, + 0x2c, 0x10, 0x2b, 0xe4, 0x04, 0x84, 0x10, 0xdf, 0x6a, 0x0a, 0x21, 0xe6, 0xf2, 0x37, 0x41, 0x8e, 0xf4, 0xe1, 0xcf, 0x2d, 0x98, 0xe2, 0x08, 0xb1, 0xb6, 0xfc, 0xeb, 0x3a, 0x0f, 0xfd, 0xe4, 0x18, 0xbe, 0x41, 0xf6, 0x37, 0xfc, 0xaa, 0x13, 0xed, 0x64, 0x7f, 0x94, 0x31, 0x59, 0x03, 0x5d, 0x27, 0xab, 0x21, 0x37, 0xd0, 0x11, 0x12, 0x97, 0x1f, 0x39, 0xb9, 0x86, 0xfd, 0x35, 0x0b, 0x10, 0x6f, 0xc6, 0x60, 0xdc, 0x28, 0x3b, 0xc4, 0x4a, 0xb5, 0x8b, 0x2e, 0x3e, 0x9a, 0x14, 0x04, 0x6b, 0x58, - 0xc7, 0x32, 0x3c, 0x09, 0x93, 0x87, 0x62, 0x6f, 0x93, 0x87, 0x23, 0x8c, 0xe8, 0xbf, 0x1e, 0x82, + 0xc7, 0x32, 0x3c, 0x09, 0x93, 0x87, 0x62, 0x6f, 0x93, 0x87, 0x23, 0x8c, 0xe8, 0xbf, 0x1a, 0x82, 0xa4, 0xd7, 0x0f, 0xba, 0x03, 0x63, 0x75, 0xa7, 0xed, 0x6c, 0xba, 0x4d, 0x37, 0x72, 0x49, 0xd8, 0xcd, 0x28, 0x6b, 0x59, 0xc3, 0x13, 0x4a, 0x6a, 0xad, 0x04, 0x1b, 0x74, 0xd0, 0x02, 0x40, 0x3b, 0x70, 0xf7, 0xdc, 0x26, 0xd9, 0x66, 0xb2, 0x12, 0x16, 0x01, 0x80, 0x5b, 0x1a, 0xc9, 0x52, 0xac, @@ -6844,17 +6844,17 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0xb1, 0x90, 0x6f, 0xa0, 0x9f, 0x9c, 0xc4, 0xd8, 0x8e, 0x4d, 0x78, 0x38, 0x4a, 0x22, 0x99, 0x8e, 0x94, 0xc5, 0x47, 0xe8, 0x48, 0xd9, 0xcb, 0x23, 0x77, 0xe0, 0x38, 0x3c, 0x72, 0xed, 0xaf, 0xb0, 0x9b, 0x53, 0x2f, 0x3f, 0x01, 0xa6, 0xea, 0x9a, 0x79, 0xc7, 0xda, 0x5d, 0x56, 0x96, 0xe8, 0x54, - 0x0e, 0x73, 0xf5, 0x73, 0x16, 0x9c, 0xcb, 0xf8, 0x2a, 0x8d, 0xd3, 0x7a, 0x16, 0x46, 0x9c, 0x4e, + 0x0e, 0x73, 0xf5, 0xf3, 0x16, 0x9c, 0xcb, 0xf8, 0x2a, 0x8d, 0xd3, 0x7a, 0x16, 0x46, 0x9c, 0x4e, 0xc3, 0x55, 0x7b, 0x59, 0xd3, 0x27, 0x2e, 0x8a, 0x72, 0xac, 0x30, 0xd0, 0x32, 0x4c, 0x93, 0xfb, 0x6d, 0x97, 0xab, 0x52, 0x75, 0xab, 0xd6, 0x22, 0x77, 0x0d, 0x5b, 0x49, 0x02, 0x71, 0x1a, 0x5f, - 0x45, 0x41, 0x29, 0xe6, 0x46, 0x41, 0xf9, 0x7b, 0x16, 0x8c, 0x2a, 0x8f, 0xbf, 0x47, 0x3e, 0xda, - 0x1f, 0x37, 0x47, 0xfb, 0xf1, 0x2e, 0xa3, 0x9d, 0x33, 0xcc, 0xbf, 0x55, 0x50, 0xfd, 0xad, 0xfa, + 0x45, 0x41, 0x29, 0xe6, 0x46, 0x41, 0xf9, 0xbb, 0x16, 0x8c, 0x2a, 0x8f, 0xbf, 0x47, 0x3e, 0xda, + 0x1f, 0x37, 0x47, 0xfb, 0xf1, 0x2e, 0xa3, 0x9d, 0x33, 0xcc, 0xbf, 0x5d, 0x50, 0xfd, 0xad, 0xfa, 0x41, 0xd4, 0x07, 0x07, 0xf7, 0xf0, 0x76, 0xf8, 0x57, 0x61, 0xd4, 0x69, 0xb7, 0x25, 0x40, 0xda, 0xa0, 0xb1, 0x30, 0xbd, 0x71, 0x31, 0xd6, 0x71, 0x94, 0x5b, 0x40, 0x31, 0xd7, 0x2d, 0xa0, 0x01, 0x10, 0x39, 0xc1, 0x36, 0x89, 0x68, 0x99, 0x88, 0x58, 0x96, 0x7f, 0xde, 0x74, 0x22, 0xb7, 0xb9, 0xe0, 0x7a, 0x51, 0x18, 0x05, 0x0b, 0x15, 0x2f, 0xba, 0x15, 0xf0, 0x27, 0xa4, 0x16, 0x12, 0x48, 0xd1, 0xc2, 0x1a, 0x5d, 0xe9, 0xdd, 0xce, 0xda, 0x18, 0x34, 0x8d, 0x19, 0xd6, 0x45, 0x39, 0x56, - 0x18, 0xf6, 0x47, 0xd8, 0xed, 0xc3, 0xc6, 0xf4, 0x68, 0x31, 0x74, 0xfe, 0xeb, 0x98, 0x9a, 0x0d, + 0x18, 0xf6, 0x47, 0xd8, 0xed, 0xc3, 0xc6, 0xf4, 0x68, 0x31, 0x74, 0xfe, 0xcb, 0x98, 0x9a, 0x0d, 0xa6, 0xc9, 0x2c, 0xeb, 0x91, 0x7a, 0xba, 0x1f, 0xf6, 0xb4, 0x61, 0xdd, 0x49, 0x2d, 0x0e, 0xe7, 0x83, 0xbe, 0x2d, 0x65, 0xa0, 0xf2, 0x5c, 0x8f, 0x5b, 0xe3, 0x08, 0x26, 0x29, 0x2c, 0x67, 0x07, 0xcb, 0x68, 0x50, 0xa9, 0x8a, 0x7d, 0xa1, 0xe5, 0xec, 0x10, 0x00, 0x1c, 0xe3, 0x50, 0x66, 0x4a, @@ -6881,12 +6881,12 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0xdd, 0x72, 0xf6, 0x42, 0x96, 0x01, 0x60, 0x84, 0x3b, 0x4b, 0x2c, 0x76, 0x43, 0xc4, 0xdd, 0xe9, 0x50, 0xae, 0x40, 0xdf, 0x24, 0xdc, 0x89, 0xf4, 0x34, 0x37, 0x6a, 0xa2, 0x5c, 0xc1, 0xcd, 0x24, 0x10, 0xa7, 0xf1, 0x51, 0x08, 0xa7, 0x5d, 0x2f, 0x6b, 0x4f, 0x9c, 0x61, 0x84, 0x3e, 0xc6, 0xfd, - 0x67, 0xbb, 0xef, 0x87, 0x4c, 0x38, 0xdf, 0x0f, 0x99, 0xb4, 0xdf, 0x99, 0xed, 0xde, 0x6f, 0x5b, + 0x67, 0xbb, 0xef, 0x87, 0x4c, 0x38, 0xdf, 0x0f, 0x99, 0xb4, 0xdf, 0x99, 0xed, 0xde, 0xef, 0x58, 0xb4, 0xb6, 0xc6, 0xdf, 0xa3, 0xcf, 0xc2, 0x98, 0xfe, 0x61, 0x82, 0x57, 0xb9, 0x94, 0xcd, 0xfe, 0x6a, 0xa7, 0x0a, 0x7f, 0x1d, 0xa8, 0x93, 0x43, 0x87, 0x61, 0x83, 0x22, 0xaa, 0x67, 0x78, 0x9a, 0x5f, 0xe9, 0x8f, 0x17, 0xea, 0xdf, 0x74, 0x8d, 0x40, 0xf6, 0x66, 0x41, 0x37, 0x61, 0xa4, 0xde, 0x74, 0x89, 0x17, 0x55, 0xaa, 0xdd, 0x62, 0xc3, 0x2d, 0x0b, 0x1c, 0xb1, 0xfb, 0x44, 0x40, 0x7f, - 0x5e, 0x86, 0x15, 0x05, 0xfb, 0x57, 0x0b, 0x30, 0xdf, 0x23, 0x3b, 0x44, 0x42, 0x91, 0x65, 0xf5, + 0x5e, 0x86, 0x15, 0x05, 0xfb, 0xd7, 0x0a, 0x30, 0xdf, 0x23, 0x3b, 0x44, 0x42, 0x91, 0x65, 0xf5, 0xa5, 0xc8, 0x5a, 0x94, 0x09, 0xb2, 0xd7, 0x13, 0x32, 0xb2, 0x44, 0xf2, 0xeb, 0x58, 0x52, 0x96, 0xc4, 0xef, 0xdb, 0xb1, 0x40, 0xd7, 0x85, 0x0d, 0xf4, 0x74, 0x8d, 0x31, 0x74, 0xe0, 0x83, 0xfd, 0x3f, 0x9c, 0x73, 0xf5, 0x99, 0xf6, 0x57, 0x0a, 0x70, 0x5a, 0x0d, 0xe1, 0x37, 0xef, 0xc0, 0xdd, @@ -6894,7 +6894,7 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0x34, 0xe3, 0xc2, 0x2a, 0x1e, 0xd1, 0x88, 0x0d, 0xfb, 0xbd, 0x16, 0x4c, 0x6e, 0x2c, 0x57, 0x6b, 0x7e, 0x7d, 0x97, 0x44, 0x8b, 0xfc, 0x81, 0x85, 0x35, 0x9f, 0xdc, 0x87, 0x61, 0xaa, 0xb3, 0xd8, 0xf5, 0x0b, 0x30, 0xb0, 0xe3, 0x87, 0x51, 0xd2, 0x54, 0xe4, 0xba, 0x1f, 0x46, 0x98, 0x41, 0xec, - 0xdf, 0xb5, 0x60, 0x70, 0xc3, 0x71, 0xbd, 0x48, 0xaa, 0x15, 0xac, 0x1c, 0xb5, 0x42, 0x3f, 0xdf, + 0xdf, 0xb3, 0x60, 0x70, 0xc3, 0x71, 0xbd, 0x48, 0xaa, 0x15, 0xac, 0x1c, 0xb5, 0x42, 0x3f, 0xdf, 0x85, 0x5e, 0x82, 0x21, 0xb2, 0xb5, 0x45, 0xea, 0x91, 0x98, 0x55, 0x19, 0xd0, 0x60, 0x68, 0x85, 0x95, 0x52, 0x0e, 0x92, 0x35, 0xc6, 0xff, 0x62, 0x81, 0x8c, 0xee, 0x42, 0x29, 0x72, 0x5b, 0x64, 0xb1, 0xd1, 0x10, 0xca, 0xf6, 0x87, 0x08, 0xca, 0xb0, 0x21, 0x09, 0xe0, 0x98, 0x96, 0xfd, 0xa5, @@ -6904,7 +6904,7 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0x05, 0x15, 0xec, 0x45, 0xdc, 0x68, 0xcc, 0x96, 0x5b, 0x57, 0x6b, 0xf7, 0x18, 0xa7, 0x58, 0xcf, 0x5c, 0xc8, 0xd5, 0x33, 0xff, 0x84, 0x05, 0xa7, 0x92, 0xed, 0x30, 0x2f, 0xde, 0x2f, 0x5a, 0x70, 0x9a, 0x69, 0xdb, 0x59, 0xab, 0x69, 0xdd, 0xfe, 0x8b, 0x5d, 0x03, 0xd8, 0xe4, 0xf4, 0x38, 0x8e, - 0x9c, 0xb1, 0x96, 0x45, 0x1a, 0x67, 0xb7, 0x68, 0xff, 0x87, 0x02, 0xcc, 0xe6, 0x45, 0xbe, 0x61, + 0x9c, 0xb1, 0x96, 0x45, 0x1a, 0x67, 0xb7, 0x68, 0xff, 0xfb, 0x02, 0xcc, 0xe6, 0x45, 0xbe, 0x61, 0xae, 0x1e, 0xce, 0xfd, 0xda, 0x2e, 0xb9, 0x27, 0x0c, 0xea, 0x63, 0x57, 0x0f, 0x5e, 0x8c, 0x25, 0x3c, 0x19, 0xf0, 0xbf, 0xd0, 0x67, 0xc0, 0xff, 0x1d, 0x98, 0xbe, 0xb7, 0x43, 0xbc, 0xdb, 0x5e, 0xe8, 0x44, 0x6e, 0xb8, 0xe5, 0x32, 0xcd, 0x34, 0x5f, 0x37, 0xaf, 0x48, 0xb3, 0xf7, 0xbb, 0x49, @@ -6915,7 +6915,7 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0xfb, 0x38, 0xbb, 0x3f, 0x05, 0x63, 0x7b, 0xe9, 0x9c, 0x4a, 0x17, 0xf2, 0xfd, 0x76, 0x45, 0x26, 0x25, 0xc5, 0x90, 0x19, 0xf9, 0x93, 0x0c, 0x5a, 0x76, 0x03, 0x04, 0xb4, 0x4c, 0x98, 0xe8, 0xba, 0x77, 0x6f, 0x9e, 0x07, 0x68, 0x30, 0x5c, 0x2d, 0x03, 0xbf, 0xba, 0x99, 0xcb, 0x0a, 0x82, 0x35, - 0x2c, 0xfb, 0xdf, 0x16, 0x60, 0x54, 0xe6, 0xf0, 0xe9, 0x78, 0xfd, 0x08, 0x98, 0x8e, 0x94, 0xd4, + 0x2c, 0xfb, 0xdf, 0x14, 0x60, 0x54, 0xe6, 0xf0, 0xe9, 0x78, 0xfd, 0x08, 0x98, 0x8e, 0x94, 0xd4, 0x13, 0x5d, 0x81, 0x12, 0x93, 0x80, 0x56, 0x63, 0xb9, 0x9c, 0x92, 0x3f, 0xac, 0x49, 0x00, 0x8e, 0x71, 0xe8, 0x2e, 0x0a, 0x3b, 0x9b, 0x0c, 0x3d, 0xe1, 0x54, 0x59, 0xe3, 0xc5, 0x58, 0xc2, 0xd1, 0x27, 0x60, 0x8a, 0xd7, 0x0b, 0xfc, 0xb6, 0xb3, 0xcd, 0xb5, 0x26, 0x83, 0x2a, 0xec, 0xc2, 0xd4, @@ -6957,15 +6957,16 @@ var fileDescriptor_83c10c24ec417dc9 = []byte{ 0x2a, 0x2f, 0xf9, 0x5a, 0x12, 0x01, 0xa7, 0xeb, 0xa0, 0x45, 0x98, 0x34, 0x0a, 0x2b, 0x65, 0xf1, 0x36, 0x53, 0xe2, 0xdb, 0x9a, 0x09, 0xc6, 0x49, 0x7c, 0xfb, 0xcb, 0x16, 0x3c, 0x96, 0x93, 0x0c, 0xaf, 0xef, 0x38, 0x6d, 0x5b, 0x30, 0xd9, 0x36, 0xab, 0xf6, 0x08, 0x2d, 0x69, 0xa4, 0xdc, 0x53, - 0x7d, 0x4d, 0x00, 0x70, 0x92, 0xa8, 0xfd, 0x67, 0x16, 0x9c, 0xeb, 0x6a, 0xc2, 0x88, 0x30, 0x9c, - 0xd9, 0x6e, 0x85, 0xce, 0x72, 0x40, 0x1a, 0xc4, 0x8b, 0x5c, 0xa7, 0x59, 0x6b, 0x93, 0xba, 0x26, - 0x0f, 0x67, 0xb6, 0x80, 0xd7, 0xd6, 0x6a, 0x8b, 0x69, 0x0c, 0x9c, 0x53, 0x13, 0xad, 0x02, 0x4a, - 0x43, 0xc4, 0x0c, 0xb3, 0x18, 0xd6, 0x69, 0x7a, 0x38, 0xa3, 0x06, 0xfa, 0x08, 0x8c, 0x2b, 0xd3, - 0x48, 0x6d, 0xc6, 0xd9, 0xc1, 0x8e, 0x75, 0x00, 0x36, 0xf1, 0x96, 0x2e, 0xff, 0xfa, 0xef, 0x9f, - 0x7f, 0xdf, 0x6f, 0xfe, 0xfe, 0xf9, 0xf7, 0xfd, 0xce, 0xef, 0x9f, 0x7f, 0xdf, 0x77, 0x3c, 0x38, - 0x6f, 0xfd, 0xfa, 0x83, 0xf3, 0xd6, 0x6f, 0x3e, 0x38, 0x6f, 0xfd, 0xce, 0x83, 0xf3, 0xd6, 0xef, - 0x3d, 0x38, 0x6f, 0x7d, 0xe9, 0x0f, 0xce, 0xbf, 0xef, 0x53, 0x85, 0xbd, 0xab, 0xff, 0x37, 0x00, - 0x00, 0xff, 0xff, 0x6d, 0xc2, 0x10, 0x4f, 0xcb, 0x03, 0x01, 0x00, + 0x7d, 0x4d, 0x00, 0x70, 0x92, 0xa8, 0xfd, 0x53, 0x05, 0x38, 0xd7, 0xd5, 0x84, 0x11, 0x61, 0x38, + 0xb3, 0xdd, 0x0a, 0x9d, 0xe5, 0x80, 0x34, 0x88, 0x17, 0xb9, 0x4e, 0xb3, 0xd6, 0x26, 0x75, 0x4d, + 0x1e, 0xce, 0x6c, 0x01, 0xaf, 0xad, 0xd5, 0x16, 0xd3, 0x18, 0x38, 0xa7, 0x26, 0x5a, 0x05, 0x94, + 0x86, 0x88, 0x19, 0x66, 0x31, 0xac, 0xd3, 0xf4, 0x70, 0x46, 0x0d, 0xf4, 0x11, 0x18, 0x57, 0xa6, + 0x91, 0xda, 0x8c, 0xb3, 0x83, 0x1d, 0xeb, 0x00, 0x6c, 0xe2, 0xa1, 0xab, 0x3c, 0x08, 0xba, 0x08, + 0x97, 0x2f, 0x84, 0xe7, 0x93, 0x32, 0xc2, 0xb9, 0x28, 0xc6, 0x3a, 0xce, 0xd2, 0xe5, 0xdf, 0xf8, + 0x83, 0xf3, 0xef, 0xfb, 0xad, 0x3f, 0x38, 0xff, 0xbe, 0xdf, 0xfd, 0x83, 0xf3, 0xef, 0xfb, 0x8e, + 0x07, 0xe7, 0xad, 0xdf, 0x78, 0x70, 0xde, 0xfa, 0xad, 0x07, 0xe7, 0xad, 0xdf, 0x7d, 0x70, 0xde, + 0xfa, 0xfd, 0x07, 0xe7, 0xad, 0x2f, 0xfd, 0xe1, 0xf9, 0xf7, 0x7d, 0xaa, 0xb0, 0x77, 0xf5, 0xff, + 0x06, 0x00, 0x00, 0xff, 0xff, 0xed, 0xaf, 0x78, 0x87, 0xfe, 0x03, 0x01, 0x00, } func (m *AWSElasticBlockStoreVolumeSource) Marshal() (dAtA []byte, err error) { @@ -19418,6 +19419,16 @@ func (m *WindowsSecurityContextOptions) MarshalToSizedBuffer(dAtA []byte) (int, _ = i var l int _ = l + if m.HostProcess != nil { + i-- + if *m.HostProcess { + dAtA[i] = 1 + } else { + dAtA[i] = 0 + } + i-- + dAtA[i] = 0x20 + } if m.RunAsUserName != nil { i -= len(*m.RunAsUserName) copy(dAtA[i:], *m.RunAsUserName) @@ -24003,6 +24014,9 @@ func (m *WindowsSecurityContextOptions) Size() (n int) { l = len(*m.RunAsUserName) n += 1 + l + sovGenerated(uint64(l)) } + if m.HostProcess != nil { + n += 2 + } return n } @@ -27408,6 +27422,7 @@ func (this *WindowsSecurityContextOptions) String() string { `GMSACredentialSpecName:` + valueToStringGenerated(this.GMSACredentialSpecName) + `,`, `GMSACredentialSpec:` + valueToStringGenerated(this.GMSACredentialSpec) + `,`, `RunAsUserName:` + valueToStringGenerated(this.RunAsUserName) + `,`, + `HostProcess:` + valueToStringGenerated(this.HostProcess) + `,`, `}`, }, "") return s @@ -67092,6 +67107,27 @@ func (m *WindowsSecurityContextOptions) Unmarshal(dAtA []byte) error { s := string(dAtA[iNdEx:postIndex]) m.RunAsUserName = &s iNdEx = postIndex + case 4: + if wireType != 0 { + return fmt.Errorf("proto: wrong wireType = %d for field HostProcess", wireType) + } + var v int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowGenerated + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + v |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + b := bool(v != 0) + m.HostProcess = &b default: iNdEx = preIndex skippy, err := skipGenerated(dAtA[iNdEx:]) diff --git a/staging/src/k8s.io/api/core/v1/generated.proto b/staging/src/k8s.io/api/core/v1/generated.proto index 0246a952b305..5969f147ebe1 100644 --- a/staging/src/k8s.io/api/core/v1/generated.proto +++ b/staging/src/k8s.io/api/core/v1/generated.proto @@ -5629,5 +5629,15 @@ message WindowsSecurityContextOptions { // PodSecurityContext, the value specified in SecurityContext takes precedence. // +optional optional string runAsUserName = 3; + + // HostProcess determines if a container should be run as a 'Host Process' container. + // This field is alpha-level and will only be honored by components that enable the + // WindowsHostProcessContainers feature flag. Setting this field without the feature + // flag will result in errors when validating the Pod. All of a Pod's containers must + // have the same effective HostProcess value (it is not allowed to have a mix of HostProcess + // containers and non-HostProcess containers). In addition, if HostProcess is true + // then HostNetwork must also be set to true. + // +optional + optional bool hostProcess = 4; } diff --git a/staging/src/k8s.io/api/core/v1/types.go b/staging/src/k8s.io/api/core/v1/types.go index 4dac2f281bc7..08a7fcbaa0bb 100644 --- a/staging/src/k8s.io/api/core/v1/types.go +++ b/staging/src/k8s.io/api/core/v1/types.go @@ -6215,6 +6215,16 @@ type WindowsSecurityContextOptions struct { // PodSecurityContext, the value specified in SecurityContext takes precedence. // +optional RunAsUserName *string `json:"runAsUserName,omitempty" protobuf:"bytes,3,opt,name=runAsUserName"` + + // HostProcess determines if a container should be run as a 'Host Process' container. + // This field is alpha-level and will only be honored by components that enable the + // WindowsHostProcessContainers feature flag. Setting this field without the feature + // flag will result in errors when validating the Pod. All of a Pod's containers must + // have the same effective HostProcess value (it is not allowed to have a mix of HostProcess + // containers and non-HostProcess containers). In addition, if HostProcess is true + // then HostNetwork must also be set to true. + // +optional + HostProcess *bool `json:"hostProcess,omitempty" protobuf:"bytes,4,opt,name=hostProcess"` } // +k8s:deepcopy-gen:interfaces=k8s.io/apimachinery/pkg/runtime.Object diff --git a/staging/src/k8s.io/api/core/v1/types_swagger_doc_generated.go b/staging/src/k8s.io/api/core/v1/types_swagger_doc_generated.go index 0c08e3433496..2faa18af10b8 100644 --- a/staging/src/k8s.io/api/core/v1/types_swagger_doc_generated.go +++ b/staging/src/k8s.io/api/core/v1/types_swagger_doc_generated.go @@ -2506,6 +2506,7 @@ var map_WindowsSecurityContextOptions = map[string]string{ "gmsaCredentialSpecName": "GMSACredentialSpecName is the name of the GMSA credential spec to use.", "gmsaCredentialSpec": "GMSACredentialSpec is where the GMSA admission webhook (https://github.com/kubernetes-sigs/windows-gmsa) inlines the contents of the GMSA credential spec named by the GMSACredentialSpecName field.", "runAsUserName": "The UserName in Windows to run the entrypoint of the container process. Defaults to the user specified in image metadata if unspecified. May also be set in PodSecurityContext. If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence.", + "hostProcess": "HostProcess determines if a container should be run as a 'Host Process' container. This field is alpha-level and will only be honored by components that enable the WindowsHostProcessContainers feature flag. Setting this field without the feature flag will result in errors when validating the Pod. All of a Pod's containers must have the same effective HostProcess value (it is not allowed to have a mix of HostProcess containers and non-HostProcess containers). In addition, if HostProcess is true then HostNetwork must also be set to true.", } func (WindowsSecurityContextOptions) SwaggerDoc() map[string]string { diff --git a/staging/src/k8s.io/api/core/v1/zz_generated.deepcopy.go b/staging/src/k8s.io/api/core/v1/zz_generated.deepcopy.go index aff3c6894e82..07cfa3cfca97 100644 --- a/staging/src/k8s.io/api/core/v1/zz_generated.deepcopy.go +++ b/staging/src/k8s.io/api/core/v1/zz_generated.deepcopy.go @@ -5910,6 +5910,11 @@ func (in *WindowsSecurityContextOptions) DeepCopyInto(out *WindowsSecurityContex *out = new(string) **out = **in } + if in.HostProcess != nil { + in, out := &in.HostProcess, &out.HostProcess + *out = new(bool) + **out = **in + } return } diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1.DaemonSet.json b/staging/src/k8s.io/api/testdata/HEAD/apps.v1.DaemonSet.json index f33c44196ded..7d952f77cd1f 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/apps.v1.DaemonSet.json +++ b/staging/src/k8s.io/api/testdata/HEAD/apps.v1.DaemonSet.json @@ -688,14 +688,15 @@ "windowsOptions": { "gmsaCredentialSpecName": "246", "gmsaCredentialSpec": "247", - "runAsUserName": "248" + "runAsUserName": "248", + "hostProcess": true }, - "runAsUser": 9148233193771851687, - "runAsGroup": 6901713258562004024, - "runAsNonRoot": true, - "readOnlyRootFilesystem": false, + "runAsUser": -7299434051955863644, + "runAsGroup": 4041264710404335706, + "runAsNonRoot": false, + "readOnlyRootFilesystem": true, "allowPrivilegeEscalation": true, - "procMount": "弢ȹ均i绝5哇芆斩ìh4Ɋ", + "procMount": "ȹ均i绝5哇芆斩ìh4Ɋ", "seccompProfile": { "type": "Ȗ|ʐşƧ諔迮ƙIJ嘢4", "localhostProfile": "249" @@ -944,19 +945,22 @@ "windowsOptions": { "gmsaCredentialSpecName": "317", "gmsaCredentialSpec": "318", - "runAsUserName": "319" + "runAsUserName": "319", + "hostProcess": true }, - "runAsUser": 4369716065827112267, - "runAsGroup": -6657305077321335240, + "runAsUser": -1286199491017539507, + "runAsGroup": -6292316479661489180, "runAsNonRoot": false, "readOnlyRootFilesystem": false, "allowPrivilegeEscalation": false, - "procMount": "ʙcx", + "procMount": "cx赮ǒđ\u003e*劶?j", "seccompProfile": { - "type": "ǒđ\u003e*劶?jĎĭ", + "type": "ĭ¥#ƱÁR", "localhostProfile": "320" } - } + }, + "stdin": true, + "tty": true } ], "ephemeralContainers": [ @@ -973,9 +977,9 @@ "ports": [ { "name": "326", - "hostPort": 1805682547, - "containerPort": -651405950, - "protocol": "淹揀.e鍃G昧牱fsǕT衩kƒK07", + "hostPort": 2032588794, + "containerPort": -1371690155, + "protocol": "G昧牱fsǕT衩kƒK07曳wœj堑", "hostIP": "327" } ], @@ -988,7 +992,7 @@ }, "secretRef": { "name": "330", - "optional": true + "optional": false } } ], @@ -1004,12 +1008,12 @@ "resourceFieldRef": { "containerName": "335", "resource": "336", - "divisor": "684" + "divisor": "473" }, "configMapKeyRef": { "name": "337", "key": "338", - "optional": true + "optional": false }, "secretKeyRef": { "name": "339", @@ -1021,19 +1025,18 @@ ], "resources": { "limits": { - "蠨磼O_h盌3+Œ9两@8Byß": "111" + "盌3+Œ": "752" }, "requests": { - "ɃŒ": "451" + ")Zq=歍þ": "759" } }, "volumeMounts": [ { "name": "341", - "readOnly": true, "mountPath": "342", "subPath": "343", - "mountPropagation": "葰賦", + "mountPropagation": "讅缔m葰賦迾娙ƴ4虵p", "subPathExpr": "344" } ], @@ -1051,9 +1054,9 @@ }, "httpGet": { "path": "348", - "port": -121675052, + "port": 1034835933, "host": "349", - "scheme": "W#ļǹʅŚO虀^", + "scheme": "O虀^背遻堣灭ƴɦ燻踸陴", "httpHeaders": [ { "name": "350", @@ -1062,27 +1065,27 @@ ] }, "tcpSocket": { - "port": "352", - "host": "353" + "port": -1744546613, + "host": "352" }, - "initialDelaySeconds": -1959891996, - "timeoutSeconds": -1442230895, - "periodSeconds": 1475033091, - "successThreshold": 1782790310, - "failureThreshold": 1587036035, - "terminationGracePeriodSeconds": 7560036535013464461 + "initialDelaySeconds": 650448405, + "timeoutSeconds": 1943254244, + "periodSeconds": -168773629, + "successThreshold": 2068592383, + "failureThreshold": 1566765016, + "terminationGracePeriodSeconds": -1112599546012453731 }, "readinessProbe": { "exec": { "command": [ - "354" + "353" ] }, "httpGet": { - "path": "355", - "port": -1744546613, + "path": "354", + "port": "355", "host": "356", - "scheme": "ʓɻŊ", + "scheme": "b轫ʓ滨ĖRh}颉hȱɷȰW", "httpHeaders": [ { "name": "357", @@ -1091,185 +1094,186 @@ ] }, "tcpSocket": { - "port": -259047269, - "host": "359" + "port": "359", + "host": "360" }, - "initialDelaySeconds": 1586122127, - "timeoutSeconds": -1813456856, - "periodSeconds": 781203691, - "successThreshold": -216440055, - "failureThreshold": 408029351, - "terminationGracePeriodSeconds": 5450105809027610853 + "initialDelaySeconds": 636493142, + "timeoutSeconds": -192358697, + "periodSeconds": 420595064, + "successThreshold": 1195176401, + "failureThreshold": 902204699, + "terminationGracePeriodSeconds": 9196919020604133323 }, "startupProbe": { "exec": { "command": [ - "360" + "361" ] }, "httpGet": { - "path": "361", - "port": -5241849, - "host": "362", - "scheme": "}颉hȱɷȰW", + "path": "362", + "port": "363", + "host": "364", + "scheme": "y#t(ȗŜŲ\u0026", "httpHeaders": [ { - "name": "363", - "value": "364" + "name": "365", + "value": "366" } ] }, "tcpSocket": { - "port": "365", - "host": "366" + "port": 1387858949, + "host": "367" }, - "initialDelaySeconds": 636493142, - "timeoutSeconds": -192358697, - "periodSeconds": 420595064, - "successThreshold": 1195176401, - "failureThreshold": 902204699, - "terminationGracePeriodSeconds": 9196919020604133323 + "initialDelaySeconds": 156368232, + "timeoutSeconds": -815239246, + "periodSeconds": 44612600, + "successThreshold": -688929182, + "failureThreshold": -1222486879, + "terminationGracePeriodSeconds": 6543873941346781273 }, "lifecycle": { "postStart": { "exec": { "command": [ - "367" + "368" ] }, "httpGet": { - "path": "368", - "port": -1460652193, - "host": "369", - "scheme": "8ï驿笈¯rƈa餖Ľƛ淴ɑ?", + "path": "369", + "port": 1176168596, + "host": "370", + "scheme": "轪d覉;Ĕ", "httpHeaders": [ { - "name": "370", - "value": "371" + "name": "371", + "value": "372" } ] }, "tcpSocket": { - "port": "372", - "host": "373" + "port": "373", + "host": "374" } }, "preStop": { "exec": { "command": [ - "374" + "375" ] }, "httpGet": { - "path": "375", - "port": 71524977, - "host": "376", - "scheme": "鍻G鯇ɀ魒Ð扬=惍EʦŊĊ娮rȧŹ黷", + "path": "376", + "port": "377", + "host": "378", + "scheme": "ʦŊĊ娮", "httpHeaders": [ { - "name": "377", - "value": "378" + "name": "379", + "value": "380" } ] }, "tcpSocket": { - "port": -565041796, - "host": "379" + "port": "381", + "host": "382" } } }, - "terminationMessagePath": "380", - "terminationMessagePolicy": "Ƭ婦d", - "imagePullPolicy": "ɧeʫį淓¯", + "terminationMessagePath": "383", + "terminationMessagePolicy": "Ź黷`嵐;Ƭ婦d%蹶/ʗp壥Ƥ揤郡ɑ鮽", + "imagePullPolicy": "委\u003e,趐V曡88 u怞荊ù灹8緔Tj", "securityContext": { "capabilities": { "add": [ - "ƛ忀z委\u003e,趐V曡88 u怞荊ù" + "蓋Cȗä2 ɲ±m嵘厶sȰÖ" ], "drop": [ - "8緔Tj§E蓋Cȗä2 ɲ±" + "ÆɰŞ襵" ] }, "privileged": true, "seLinuxOptions": { - "user": "381", - "role": "382", - "type": "383", - "level": "384" + "user": "384", + "role": "385", + "type": "386", + "level": "387" }, "windowsOptions": { - "gmsaCredentialSpecName": "385", - "gmsaCredentialSpec": "386", - "runAsUserName": "387" + "gmsaCredentialSpecName": "388", + "gmsaCredentialSpec": "389", + "runAsUserName": "390", + "hostProcess": false }, - "runAsUser": -4564863616644509171, - "runAsGroup": -7297536356638221066, + "runAsUser": -5519662252699559890, + "runAsGroup": -1624551961163368198, "runAsNonRoot": false, - "readOnlyRootFilesystem": true, - "allowPrivilegeEscalation": true, - "procMount": "Ş襵樞úʥ銀", + "readOnlyRootFilesystem": false, + "allowPrivilegeEscalation": false, + "procMount": "阫Ƈʥ椹ý", "seccompProfile": { - "type": "ɤ血x柱栦阫Ƈʥ椹ý飝ȕ笧", - "localhostProfile": "388" + "type": "ȕ笧L唞鹚蝉茲ʛ饊ɣKIJWĶʗ{裦i÷", + "localhostProfile": "391" } }, "stdin": true, - "tty": true, - "targetContainerName": "389" + "stdinOnce": true, + "targetContainerName": "392" } ], - "restartPolicy": "鹚蝉茲ʛ饊", - "terminationGracePeriodSeconds": 1736985756995615785, - "activeDeadlineSeconds": -1284119655860768065, - "dnsPolicy": "錏嬮#ʐ", + "restartPolicy": "砘Cș栣险¹贮獘薟8Mĕ霉}閜LI", + "terminationGracePeriodSeconds": 3296766428578159624, + "activeDeadlineSeconds": -8925090445844634303, + "dnsPolicy": "q沷¾!", "nodeSelector": { - "390": "391" + "393": "394" }, - "serviceAccountName": "392", - "serviceAccount": "393", + "serviceAccountName": "395", + "serviceAccount": "396", "automountServiceAccountToken": true, - "nodeName": "394", - "hostPID": true, + "nodeName": "397", "hostIPC": true, - "shareProcessNamespace": false, + "shareProcessNamespace": true, "securityContext": { "seLinuxOptions": { - "user": "395", - "role": "396", - "type": "397", - "level": "398" + "user": "398", + "role": "399", + "type": "400", + "level": "401" }, "windowsOptions": { - "gmsaCredentialSpecName": "399", - "gmsaCredentialSpec": "400", - "runAsUserName": "401" + "gmsaCredentialSpecName": "402", + "gmsaCredentialSpec": "403", + "runAsUserName": "404", + "hostProcess": true }, - "runAsUser": -4904722847506013622, - "runAsGroup": 6465579957265382985, + "runAsUser": -3496040522639830925, + "runAsGroup": 2960114664726223450, "runAsNonRoot": false, "supplementalGroups": [ - -981432507446869083 + 2402603282459663167 ], - "fsGroup": -1867959832193971598, + "fsGroup": 3564097949592109139, "sysctls": [ { - "name": "402", - "value": "403" + "name": "405", + "value": "406" } ], - "fsGroupChangePolicy": "ʦ婷ɂ挃ŪǗȦɆ悼j蛑q沷¾!", + "fsGroupChangePolicy": "ûǭg怨彬ɈNƋl塠傫üMɮ6", "seccompProfile": { - "type": "`翾'ųŎ群E牬庘颮6(|ǖû", - "localhostProfile": "404" + "type": ".¸赂ʓ蔋 ǵq砯á缈gȇǙ屏宨殴妓ɡ", + "localhostProfile": "407" } }, "imagePullSecrets": [ { - "name": "405" + "name": "408" } ], - "hostname": "406", - "subdomain": "407", + "hostname": "409", + "subdomain": "410", "affinity": { "nodeAffinity": { "requiredDuringSchedulingIgnoredDuringExecution": { @@ -1277,19 +1281,19 @@ { "matchExpressions": [ { - "key": "408", - "operator": "UǷ坒", + "key": "411", + "operator": "Üɉ愂,wa纝佯fɞ", "values": [ - "409" + "412" ] } ], "matchFields": [ { - "key": "410", - "operator": "", + "key": "413", + "operator": "鏚U駯Ĕ驢.'鿳Ï掗掍瓣;", "values": [ - "411" + "414" ] } ] @@ -1298,23 +1302,23 @@ }, "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -1280563546, + "weight": 1690937616, "preference": { "matchExpressions": [ { - "key": "412", - "operator": "Mɮ6)", + "key": "415", + "operator": "襉{遠", "values": [ - "413" + "416" ] } ], "matchFields": [ { - "key": "414", - "operator": "杞¹t骳ɰɰUʜʔŜ0¢啥ƵǸG啾", + "key": "417", + "operator": "诰ðÈ娒Ġ滔xvŗÑ\"", "values": [ - "415" + "418" ] } ] @@ -1327,30 +1331,27 @@ { "labelSelector": { "matchLabels": { - "H__V.Vz_6.Hz_V_.r_v_._e_-78o_6Z..11_7pX_.-mLlx...w_j": "35.40Rw4gD.._.-x6db-L7.-__-G_2kCpS_1" + "lx..w": "t-_.5.40w" }, "matchExpressions": [ { - "key": "d-XZ-x.__.Y_2-n_5023Xl-3Pw_-r7g", - "operator": "NotIn", - "values": [ - "VT3sn-0_.i__a.O2G_J" - ] + "key": "G_2kCpS__.39g_.--_-_ve5.m_2_--XZ-x._0", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "422" + "425" ], - "topologyKey": "423", + "topologyKey": "426", "namespaceSelector": { "matchLabels": { - "410-k-r---3g7nz4-------385h---0-un.i---rgvf3q-z-5z80n--t5p/g": "3_.4_W_-_-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emV__w" + "8V": "3sn-03" }, "matchExpressions": [ { - "key": "r.-F__r.oh..2_uGGP..-_N_h_4Hl-X0_2--__4K..-68-7AlRT", - "operator": "DoesNotExist" + "key": "p9-4-d2-22--i--40wv--in-870w--it6k47-y/003.mp.-10KkQ-R_R.-.--4_IT_O__3.5h_XC0_-7.-hj-O_8-b6E_--Y_Dp8O3", + "operator": "Exists" } ] } @@ -1358,33 +1359,33 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -2118597352, + "weight": -947725955, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "il67-9a-trt-03-7z2zy0e428-4-k-2-08vc6/2JkU27_.-4T-I.-..K.-.0__sD.-.-_I-F.Pt": "CRT.0z-oe.G79.3bU_._nV34G._--u..9" + "E00.0_._.-_L-__bf_9_-C-PfNxG": "U_.Pn-W23-_.z_.._s--_F-BR-.h_-2-.s_6O-5_7_-0w_e" }, "matchExpressions": [ { - "key": "n-9n7p22o4a-w----11rqy3eo79p-f4r1--7p--053--suug/5-4_ed-0-i_zZsY_o8t5Vl6_..7CY-_dc__G6N-_-0o.0C_gV9", - "operator": "NotIn", + "key": "3--_9QW2JkU27_.-4T-I.-..K.2", + "operator": "In", "values": [ - "f8k" + "6___-X__H.-39-A_-_l67Q.-_t--O.3L.z2-y.-.8" ] } ] }, "namespaces": [ - "436" + "439" ], - "topologyKey": "437", + "topologyKey": "440", "namespaceSelector": { "matchLabels": { - "s4dw-buv-f55-2k2-e-443m678-2v89-zk873--1n133.or-0-2--rad877gr62g/dg__..2bidF.-0-...WE.-_tdt_-Z0_TMp": "5_pT-___-_5-6h_Ky7-_0Vw-Nzfd7" + "7G79.3bU_._nV34GH": "qu.._.105-4_ed-0-iz" }, "matchExpressions": [ { - "key": "27e74-ddq-a-lcv0n1-i-d-----9---063-qm-j-3wc89k-0-57z406v.yn4-a--o2h0fy-j-5-5-2n32178aoj/TCH--.C.8-S9_-4CwMqp..__._-J_-fk3-_j.133eT_2_Y", + "key": "o79p-f4r1--7p--053--suu--9f82k8-2-d--n--e/Y_o8t5Vl6_..7CY-_dc__G6N-_-0o.0C_gV.9_G-.-z1Y_HEb.9x98MM7-.6", "operator": "DoesNotExist" } ] @@ -1398,29 +1399,26 @@ { "labelSelector": { "matchLabels": { - "Y3o_V-w._-0d__7.81_-._-8": "9._._a-.N.__-_._.3l-_86u" + "uv-f55-2k2-e-443m678-2v89-zk873--1n13sx82-cx-428u2j--3u-777.6-b-b-8/u...WE.-_tdt_-Z0_TM_p6lM.z": "" }, "matchExpressions": [ { - "key": "c50-de2qh2-b-6--13lk5-e4-u-5kvp-----887j72qz6-7d84-1f396h82a/qN__A_f_-B3_U__L.KH6K.Rs", - "operator": "NotIn", - "values": [ - "B.3R6-.7Bf8GA--__A7r.8U.V_p6c" - ] + "key": "w.3-._CJ4a1._-_CH--.C.8-S9_-4CwMqp..__._-J_-fk3-_j1", + "operator": "Exists" } ] }, "namespaces": [ - "450" + "453" ], - "topologyKey": "451", + "topologyKey": "454", "namespaceSelector": { "matchLabels": { - "x4P--_q-...Oai.D7-_9..8-8yw..__Yb_51": "m06jVZu" + "d--Y-_l-v0-1V-N-R__RR9YAZ...W-m_-Z.wc..k_0_5.z.0..__D-1b.9": "Y0-_-.l__.c17__f_-336-.B__.QiA6._3o_V-w._-0d__7.81_-._-_Z" }, "matchExpressions": [ { - "key": "N-._M5..-N_H_55..--E3_2D-1DW_o", + "key": "5__-_._.3l-_86_u2-7_._qN__A_f_-BT", "operator": "Exists" } ] @@ -1429,33 +1427,33 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 1943011795, + "weight": 1819321475, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "j--2.E.p9-.-3.__a.bl_--..-._S-.-_-16-...98m.p-kq.ByM1_..Hz": "3j_.r3--mT8vuo..--e_.3V.Zu.f.-1v" + "i60a--z.u-5kvp-----887j72qz6-7d84-1f396h82----23-6b77-f4/M--c.0Q--2qh.Eb_I": "i.U.-7" }, "matchExpressions": [ { - "key": "x3___-..f5-6x-_-o_6O_If-5_-_U", - "operator": "DoesNotExist" + "key": "62o787-7lk2/L.--4P--_q-.9", + "operator": "Exists" } ] }, "namespaces": [ - "464" + "467" ], - "topologyKey": "465", + "topologyKey": "468", "namespaceSelector": { "matchLabels": { - "P_03_6.K8l.YlG0.87B_1BKi-5y-9-kE-4.._c_____gNM-.T-..h": "4-Bb1.R_.225.5D1.--a8_p-s.-_DM__28W-_-.0HfR-_f-GP" + "j21---__y.9O.L-.m.3--.4_-8U.2617.W74-R_Z_Tz.a3_HWo4N": "U_.-_-I-P._..leR--e" }, "matchExpressions": [ { - "key": "aVX--7_lD.--_Z92.8-.-j-Rf2_--_-__q6Q_--a_-_zz_QVP0YdOYR-CI.c9_7", - "operator": "NotIn", + "key": "9rl-l-u575b93-r0.j-0r3qtm-8vuo17qre-33-5-u8f0f1qv--i2/7_2---2.E.p9-.-3.__a.bl_--..-._S-.-_-16-...8", + "operator": "In", "values": [ - "9-.66hcB.rTt7bm9I.-..q-n" + "x3___-..f5-6x-_-o_6O_If-5_-_.F" ] } ] @@ -1465,64 +1463,67 @@ ] } }, - "schedulerName": "472", + "schedulerName": "475", "tolerations": [ { - "key": "473", - "operator": "杻扞Ğuƈ?犻盪ǵĿř岈ǎǏ]", - "value": "474", - "effect": "ɮ-nʣž吞Ƞ唄®窂爪", - "tolerationSeconds": -5154627301352060136 + "key": "476", + "operator": "4%ʬD$;X郪\\#撄貶à圽榕ɹ", + "value": "477", + "effect": "慰x:", + "tolerationSeconds": 3362400521064014157 } ], "hostAliases": [ { - "ip": "475", + "ip": "478", "hostnames": [ - "476" + "479" ] } ], - "priorityClassName": "477", - "priority": -860768401, + "priorityClassName": "480", + "priority": 743241089, "dnsConfig": { "nameservers": [ - "478" + "481" ], "searches": [ - "479" + "482" ], "options": [ { - "name": "480", - "value": "481" + "name": "483", + "value": "484" } ] }, "readinessGates": [ { - "conditionType": "@.ȇʟ" + "conditionType": "0yVA嬂刲;牆詒ĸąs" } ], - "runtimeClassName": "482", + "runtimeClassName": "485", "enableServiceLinks": false, - "preemptionPolicy": "", + "preemptionPolicy": "Iƭij韺ʧ\u003e", "overhead": { - "": "359" + "D傕Ɠ栊闔虝巒瀦ŕ": "124" }, "topologySpreadConstraints": [ { - "maxSkew": -2013945465, - "topologyKey": "483", - "whenUnsatisfiable": "½ǩ ", + "maxSkew": -174245111, + "topologyKey": "486", + "whenUnsatisfiable": "", "labelSelector": { "matchLabels": { - "9_-n7--_-d---.-D_4.HVFh-5-YW7-K..._YfWzG": "4n" + "7a8-phs1a-----28-d-e10-f-o-fr-5-3th/Mm_-q9.N8._--M-R": "a-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__-a" }, "matchExpressions": [ { - "key": "6K_.3_583-6.f-.9-.V..Q-K_6__.W-.lSKp.Iw2Q", - "operator": "Exists" + "key": "ee.-.66hcB.rTt7bm9I.-..q-F-.__c.k7__f--_br..1.--x", + "operator": "In", + "values": [ + "zJ_.84.-0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.oe" + ] } ] } @@ -1532,32 +1533,32 @@ } }, "updateStrategy": { - "type": "Ä_ʝ3Ƙr埁摢噓涫祲ŗȨĽ堐mpƮ", + "type": "秮ȳĵ/Ş槀墺=Ĉ鳟/d\u0026", "rollingUpdate": { "maxUnavailable": 2, "maxSurge": 3 } }, - "minReadySeconds": 1467929320, - "revisionHistoryLimit": -1098193709 + "minReadySeconds": 1559072561, + "revisionHistoryLimit": -629510776 }, "status": { - "currentNumberScheduled": 2090664533, - "numberMisscheduled": -1371816595, - "desiredNumberScheduled": 1219820375, - "numberReady": -788475912, - "observedGeneration": 6637463221525448952, - "updatedNumberScheduled": -1684048223, - "numberAvailable": 16994744, - "numberUnavailable": 340429479, - "collisionCount": 1177227691, + "currentNumberScheduled": -69450448, + "numberMisscheduled": -212409426, + "desiredNumberScheduled": 17761427, + "numberReady": 1329525670, + "observedGeneration": -721999650192865404, + "updatedNumberScheduled": 1162680985, + "numberAvailable": 171558604, + "numberUnavailable": -161888815, + "collisionCount": 1714841371, "conditions": [ { - "type": "ôD齆O#ȞM\u003c²彾Ǟʈɐ", - "status": "盧ŶbșʬÇ[輚趞", - "lastTransitionTime": "2205-11-05T22:21:51Z", - "reason": "490", - "message": "491" + "type": "ɝ鶼K癨琞Z氞唬蹵ɥeȿĦ", + "status": "", + "lastTransitionTime": "2124-10-20T09:17:54Z", + "reason": "493", + "message": "494" } ] } diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1.DaemonSet.pb b/staging/src/k8s.io/api/testdata/HEAD/apps.v1.DaemonSet.pb index 41ab23e0104a1b7ea860fdd3aa8de8ff770cbce5..8276b4fa0a181b8f41d066d59d71d1f5bf989592 100644 GIT binary patch delta 3575 zcmY*c2~<;O7S4;J`1G{+oH`iC7GrJE_WyZ#d$fyd6$Dg@qMV-o6(q9CE=W&LaEG`; zKtu&m7I#)b5vd&lNU-~2)vm{ymVRZr=Nsd+-0<@818Wd)DQb z_e|8Ec)4U!r~dmFTCN%?%4WY$wdt=YZO!^?epGv#&41J|%3&`Xo%z~(h5tHe+fifx zo(k5nIz>0@<~B#y!yn$ga*PTKh|gEs8!wgimb^6GW$So3Ich9Dj5o;)2*m)x97M&A zrRm<&J@r%iTO1prV1{E0DXNIl?V%`p%$RSjPkUjyMoSYo|N#XXE^ILaynb_-RI&Yn@AGA%=tO%^gfRN_EK?Ro6o_S515JZJda&%of zy~bU5%+-C$Srpm7J=Jx%#^T4!o&1!lJYo{t+EMlfc2oVH73MymD2Z+bV>Xwwp7)COf{yxP?4Xm%92j+OS- zxVy^o*Y#C6N{reXg}FGKzE07LXomJn&Br*88I^+w7O}wQF(N&60pU{SX1q!W=FMve zMu;G?F2O3|G{O;tR>Y!wOju^jy!3?Z$n>1~`AOM100Sq2c1|)DQuG*FuPkRq@Y!n- z%QG3YCBuvaw3`uym&R~mDa$w+^a{}^6r9G3FvsXa*BYitgb=iX zkcAlWW;7e1OqJxN;6M&Si!mRL3plhMb^zf8UL(A~8jnzPFg;dYAe%8C2VRl2%Xwk` zf`!bu%v^8_n^+M*Nmz|olvKd1qb=#OIRjaQEE7U<212X|Ze{1@B4oBGT#AA?v>Ktc z2qlErsj*W8Y$gi;*aFi^vT%MJHs_m_hzJ>B>HlMD81$pB>FHXEj-y|%tIzP4`W`*0%>t7P&nQs6JjBV=Ou*az`)X^*%BsvI$4hLFo{9z zYC>eJm|#8l6w5qEPZl9$8cX<8L==hSatK08G9w9@t*M$5{mAEAdjCz%p6^C5H}v$I zbTl27B(bXyD!}$G#%M+G0X9i-vJBA)i9jeGvrAztGZD{^BcaTQB)kkGnVCXQkhpYN zk&&F5!i9uuq+bHe%0zIOKR7*1kYvC|QjAx%$;d0)U7_l&e@+iz!n}U@k-^kkN?4^D(42P#j{g3df~FN@8qp z9{2cjiZ2bG%;&W{z}O-pDIe^oLne_>3nUXD{mOnQnX=gC_k?BG!n#9;e*gKO?_S%l z-D8wO&AR^KcNO>de`Qm`CJc1CsfU?YaVk-8+O+$O6C?%%V8jVZ z5M^%*{M|YOs-Y|~lZ2^*r{+C9bA@-)iPxsMOE;^n9gZ5;!ESd$xw8{Mm1U!!drNcv zjNtcre)#liqxVyMp3<%nS<6e=+yf3O>;SdlR@)8z$JBV3QA{wSa0YFa0#}-#2v;fU z1{Fw;XV)*E?K-v5Rb*|Q=_%f-9xv@Z*SjVAADR;J4yC(CjSlTU-P`6pbbj#YOB?k; z^k3(>HkS9>-8D9EMVVSz3xJ%fSGk znSB*66TJfJNIXu_5)OzNmxZm^1XRxVQGhE5BUlkI6fGzi2rY%h>m?x^!+Si+Nz>97 zhO@vr5M^FCPERP+|K?Bs?5ZiTzc4YxD#*OyF&Yr&d94%T zl|Y^GfA3~^7uY~*&NFlXJ<@Yv2mf4OsTK@b+E|jIICCzGEgL?68*Rjg}GlE*#p25Ka!5RhaLA=ktATx6`1qws^ z>jJ)N>byP7;8SHbKDk(}EPP$vw8Oih%T-hB*>Jl5jI+VBtxG+3&RcnAy4F#NEVwJ0 z4CCp?Vf*FdCGY&|!@;1_#<_s{g17@wp}PjE1l%Fr)k_-`PaC<9SgsPKZ;xPY&AMUB`O&MkT)G zJyM)F(BeEh&>S=5kcOwI7y{@=8#P2FHsH$ncbfEppP#O+duSJ*nrw|Lqv%kdF-c)C z7?aFC49Y&b)jZsXfy^3dwfn?swV`-sZ<$ZMtg%7n{-j>kdP-Sf7Wh=jBJ(_`g2eyB zybM)=mlflv!G=Ctug!I=aY&I>b4y|Wq)AI_Ug45K@L7{xN6TJ%UhUYk+i+aJCAy}Ny1**`gO-b;mz@$Ng> zziqJIUDxU8_Vw+G)*LI)EAVDENEaJI2M?5cP8|(*l~sE?_p4RK>Wi_MdVcZ&*E5 z?d%8{tjKWH*7w)Bch`A09d?#@8@o?vRgo8_$bRBK3?2;-}k6o+f%pg%g<`mSnW{UK0ReX^aRh*#(}op_K?16_t8Sv zk@GM17J1tag{*#t37|)SH9Z*8ej&YrTB>qjzv=?9S4{Gq-|8;oq=G`qHU#`3G;Ae`hY(H~ixbp5!&(c{RZTGYetzCHF{c9~F zqC|R3|Rd!14Yc-L0Cb&@k>OJkj=-S6YRAFZY$2tpzf4nl2Tyr04_fXHk$q!y1v z#qmvmFGQ4lp(5df0}L?ZX=`nJouj8tHN#A8mS(MMw(kE9dfL5n=6}C?@Be<^@BjNh zzW=>A@7(-N4+p(Hzhzc`(51P@KQ&R*myTbk-k>8|@3ElILa4*NO<~i5seZ?n-&Leu zY;x8Q_inp1C(6JYRKxr;x4#>`(zyF?`>4bz?wvWSQ)ke@0;ez_R3iv2^C5c1*yfRz zXP@>oot{@bvSH*Mc*wJLl%at#Y@!T~tm$9afA8<#;Q!cHexf`PXj- zn;maWNqHL=ZwM2yunsWvY;}9;E08 zbsb69kpYROm_VrE?vYOCM9aXx2B-)_WM}>NCqHZY;F$e76?J{f8?B!=f7|G#Sl8{r zD?fa^?MjBej>z&12q8wdOw;r+YXre1M!FApy8B#fyzAFG4~=afKj3=PyXI`MueGJZ zd!ldX{9~z))3aWlxN!bSXRmX^#QFVk6OBEdcX#;r9+9J78QV5Ipid^+LTEdjr8N{t zxk;DGX6p2P^lJKX+C(!t1eFP0KGx@H+pMpwG1K85$1(=E;y5NH?7(}++J3nM2gNL; z@7EvlOvn<~5&0=yLtwCeOJq#mw)Ua^D*vHg*D=?zFD3%ojqm|E< zuErSGkYeU>LBb-NS|b+3VhoQ~%emR;IRzs^P(0yF7FwPs95a{xLoQm8iR`N}AvlBZ zsEkM~FRUmNQtU>?jNCc#}vK97N(|Q)`rUSaJ-^nA$vK&%Sf475aYo{1eR({1)Wodv@*rQ z^W|a|s?nL?IBP|%kXNo~7L+eqIfN7oa4HE1RaRFQL`z5{dAUGx5wT@fI_`weenPwF zyx@Gb1e_&6B8q}y+7m>tqv)JUF}DU~JIwb#VHa?@67Z{*>=ncLS7o-Nyc4o-gTz2Erjj}qEAt@NJnG{<;09? zfMGV55Cy9oL2#im5gMci$wD|8QUJja3#Evtay9cRy*x)^QEnbzQOKigB!drx(h>>f ziKrS$C98mbI2`XWGwoT?70HAwAo&Ev2xK`S&*7v5ISHp$-gCjM7%Zeh@G3F+YWxB{ z5Em#`tS-l9Vv%#eIg(!0B+m2#9Zf&JT1)|z3Z3$$Sw%P&NYyY_ky={=nLskKiNrBe zSF&=kIkTFHnnORD4CXA6AheT70+I9qiW3MQi@4ZyQqF`1;=7W$85H*6+QIgz43w9R z6#WwYOtHiLz>}(`uEZ8pQh{S?mvG?p1RE166hpCr@LHLsuBtBAXUqe3%s8_e=VQdJ zVh}ycar1#k?92b3crZp5!5CRGeL&I0w3I?v0m@gBT8cAD<5{dKF@%drDne2%L_kR# z62Yh(2qHoXl9wQy26h)RoQPtwIh;x`&r4W}%vF= zfA$XFdM%2Aotc_{W_;w@$c-PrB8iW9&hB-z&oqX^4#tZz141!^P#x}>|FJKFy+IL} zNN?MKx3PVsy?V4^-bB;DMC+lkQzI9gJ3S{F#x{&?{0k7Oh^7eF5me^h=REJ()IPr3 zvt`}Tk%>cVCK?V!?b!ClTer?Q2hLFMQu?;3z}71&@{kT!8K=I#I_kL{C~KFfhxEsQ zTvRlpUDs7%D;HJnQ_Aoq6-I~7$K&Sm-X2&yk88Tsk9cqT|J zV+4(UN=|~XB9bZ~8RsJm#G5f*hLVU3|PXa4*DsK{?5^8d{~+)ghs46eBAYGz(!M~x3Ay3u@2|?o7cvBcXUlO9?!2F+nVOv(_J#UIf+#q zmyOYOSrv`Hr**Rgy=4;A2+DN#8X65jWFx2;k)BN(eY+1%>^r-Z6i&3R7yjtntbKiE z|9my3cDO?)g@Y#GK6;94t#h+}30a)@D9kBx;S_W}A`hL9C_EkNYdPlYJ;1|-m|9QK z&(n5&Wl>>N{iHH8!VKa6aQ^DlEx1D&p}P=7%`_u@_Q=_>e)k*BT}ypC>t1?V@4Y0w z_mVhcI6W<$%{?8^o6VcMz`N6HgT#;*k=(!LQb>Q0iOQG!AJ73%g zQJZ_;|It3y+5J;tChP?%0TLvUiPk5V0#Gh?w+#OKHz<;93UxbN1J0&N1Ug}oYJ~O@ zV7I=0Zk?{G!`AO>;Tv1KZ-hh~Jhrc6a*oJvuMOS^ifSD7?3h$!yISnyLzL>d*6>T; z#Y2Bj%6^}sUk>1q6($aF$di&Fip~$@SxI08MPw4`V7mZGG7aEg8)-HLCRb$Blm6y`c>mFQ zSDpWz&BL3#jXiU{Yn$WT2b@hKO`d~Ctm9qIe*Zw<QbJK7? zGgF=D+mcp1)D`D*ytQzA`|y4~(sg3!I7F1*SF0SXt3vN3r~*WnDn>T%Ke3@>`?e1U zDflv=p#J>af9dAN!?!Q*q7r8~+kKssrj?e_BTP6Q3Z4%FPwD4iqao7Q`O82E`=RUbjmci# zxSk68Xx)vkr-pxb>*}@15RCZb=MSAzB5!uAZJ6|Q)XkP#&OL=E2RFRP?)mQ5%ahTr zp4rzNHot4@p}kbX;e9>Fr=-TvGlx&c`p><&boO}rk~u>sJm=1jwYwW!o0tbCTDzR5 ov&VP3dxq;@@SWY|JKb&!3%ldHe)-{WgDF_l*r!2oMuW-lUr!17Q~&?~ diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1.DaemonSet.yaml b/staging/src/k8s.io/api/testdata/HEAD/apps.v1.DaemonSet.yaml index 6c9e4d9d95c5..3198cc75f7f4 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/apps.v1.DaemonSet.yaml +++ b/staging/src/k8s.io/api/testdata/HEAD/apps.v1.DaemonSet.yaml @@ -31,8 +31,8 @@ metadata: selfLink: "5" uid: "7" spec: - minReadySeconds: 1467929320 - revisionHistoryLimit: -1098193709 + minReadySeconds: 1559072561 + revisionHistoryLimit: -629510776 selector: matchExpressions: - key: p503---477-49p---o61---4fy--9---7--9-9s-0-u5lj2--10pq-0-7-9-2-0/fP81.-.9Vdx.TB_M-H_5_.t..bG0 @@ -73,112 +73,108 @@ spec: selfLink: "29" uid: TʡȂŏ{sǡƟ spec: - activeDeadlineSeconds: -1284119655860768065 + activeDeadlineSeconds: -8925090445844634303 affinity: nodeAffinity: preferredDuringSchedulingIgnoredDuringExecution: - preference: matchExpressions: - - key: "412" - operator: Mɮ6) + - key: "415" + operator: 襉{遠 values: - - "413" + - "416" matchFields: - - key: "414" - operator: 杞¹t骳ɰɰUʜʔŜ0¢啥ƵǸG啾 + - key: "417" + operator: 诰ðÈ娒Ġ滔xvŗÑ" values: - - "415" - weight: -1280563546 + - "418" + weight: 1690937616 requiredDuringSchedulingIgnoredDuringExecution: nodeSelectorTerms: - matchExpressions: - - key: "408" - operator: UǷ坒 + - key: "411" + operator: Üɉ愂,wa纝佯fɞ values: - - "409" + - "412" matchFields: - - key: "410" - operator: "" + - key: "413" + operator: 鏚U駯Ĕ驢.'鿳Ï掗掍瓣; values: - - "411" + - "414" podAffinity: preferredDuringSchedulingIgnoredDuringExecution: - podAffinityTerm: labelSelector: matchExpressions: - - key: n-9n7p22o4a-w----11rqy3eo79p-f4r1--7p--053--suug/5-4_ed-0-i_zZsY_o8t5Vl6_..7CY-_dc__G6N-_-0o.0C_gV9 - operator: NotIn + - key: 3--_9QW2JkU27_.-4T-I.-..K.2 + operator: In values: - - f8k + - 6___-X__H.-39-A_-_l67Q.-_t--O.3L.z2-y.-.8 matchLabels: - il67-9a-trt-03-7z2zy0e428-4-k-2-08vc6/2JkU27_.-4T-I.-..K.-.0__sD.-.-_I-F.Pt: CRT.0z-oe.G79.3bU_._nV34G._--u..9 + E00.0_._.-_L-__bf_9_-C-PfNxG: U_.Pn-W23-_.z_.._s--_F-BR-.h_-2-.s_6O-5_7_-0w_e namespaceSelector: matchExpressions: - - key: 27e74-ddq-a-lcv0n1-i-d-----9---063-qm-j-3wc89k-0-57z406v.yn4-a--o2h0fy-j-5-5-2n32178aoj/TCH--.C.8-S9_-4CwMqp..__._-J_-fk3-_j.133eT_2_Y + - key: o79p-f4r1--7p--053--suu--9f82k8-2-d--n--e/Y_o8t5Vl6_..7CY-_dc__G6N-_-0o.0C_gV.9_G-.-z1Y_HEb.9x98MM7-.6 operator: DoesNotExist matchLabels: - s4dw-buv-f55-2k2-e-443m678-2v89-zk873--1n133.or-0-2--rad877gr62g/dg__..2bidF.-0-...WE.-_tdt_-Z0_TMp: 5_pT-___-_5-6h_Ky7-_0Vw-Nzfd7 + 7G79.3bU_._nV34GH: qu.._.105-4_ed-0-iz namespaces: - - "436" - topologyKey: "437" - weight: -2118597352 + - "439" + topologyKey: "440" + weight: -947725955 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: matchExpressions: - - key: d-XZ-x.__.Y_2-n_5023Xl-3Pw_-r7g - operator: NotIn - values: - - VT3sn-0_.i__a.O2G_J + - key: G_2kCpS__.39g_.--_-_ve5.m_2_--XZ-x._0 + operator: DoesNotExist matchLabels: - H__V.Vz_6.Hz_V_.r_v_._e_-78o_6Z..11_7pX_.-mLlx...w_j: 35.40Rw4gD.._.-x6db-L7.-__-G_2kCpS_1 + lx..w: t-_.5.40w namespaceSelector: matchExpressions: - - key: r.-F__r.oh..2_uGGP..-_N_h_4Hl-X0_2--__4K..-68-7AlRT - operator: DoesNotExist + - key: p9-4-d2-22--i--40wv--in-870w--it6k47-y/003.mp.-10KkQ-R_R.-.--4_IT_O__3.5h_XC0_-7.-hj-O_8-b6E_--Y_Dp8O3 + operator: Exists matchLabels: - 410-k-r---3g7nz4-------385h---0-un.i---rgvf3q-z-5z80n--t5p/g: 3_.4_W_-_-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emV__w + 8V: 3sn-03 namespaces: - - "422" - topologyKey: "423" + - "425" + topologyKey: "426" podAntiAffinity: preferredDuringSchedulingIgnoredDuringExecution: - podAffinityTerm: labelSelector: matchExpressions: - - key: x3___-..f5-6x-_-o_6O_If-5_-_U - operator: DoesNotExist + - key: 62o787-7lk2/L.--4P--_q-.9 + operator: Exists matchLabels: - j--2.E.p9-.-3.__a.bl_--..-._S-.-_-16-...98m.p-kq.ByM1_..Hz: 3j_.r3--mT8vuo..--e_.3V.Zu.f.-1v + i60a--z.u-5kvp-----887j72qz6-7d84-1f396h82----23-6b77-f4/M--c.0Q--2qh.Eb_I: i.U.-7 namespaceSelector: matchExpressions: - - key: aVX--7_lD.--_Z92.8-.-j-Rf2_--_-__q6Q_--a_-_zz_QVP0YdOYR-CI.c9_7 - operator: NotIn + - key: 9rl-l-u575b93-r0.j-0r3qtm-8vuo17qre-33-5-u8f0f1qv--i2/7_2---2.E.p9-.-3.__a.bl_--..-._S-.-_-16-...8 + operator: In values: - - 9-.66hcB.rTt7bm9I.-..q-n + - x3___-..f5-6x-_-o_6O_If-5_-_.F matchLabels: - P_03_6.K8l.YlG0.87B_1BKi-5y-9-kE-4.._c_____gNM-.T-..h: 4-Bb1.R_.225.5D1.--a8_p-s.-_DM__28W-_-.0HfR-_f-GP + j21---__y.9O.L-.m.3--.4_-8U.2617.W74-R_Z_Tz.a3_HWo4N: U_.-_-I-P._..leR--e namespaces: - - "464" - topologyKey: "465" - weight: 1943011795 + - "467" + topologyKey: "468" + weight: 1819321475 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: matchExpressions: - - key: c50-de2qh2-b-6--13lk5-e4-u-5kvp-----887j72qz6-7d84-1f396h82a/qN__A_f_-B3_U__L.KH6K.Rs - operator: NotIn - values: - - B.3R6-.7Bf8GA--__A7r.8U.V_p6c + - key: w.3-._CJ4a1._-_CH--.C.8-S9_-4CwMqp..__._-J_-fk3-_j1 + operator: Exists matchLabels: - Y3o_V-w._-0d__7.81_-._-8: 9._._a-.N.__-_._.3l-_86u + uv-f55-2k2-e-443m678-2v89-zk873--1n13sx82-cx-428u2j--3u-777.6-b-b-8/u...WE.-_tdt_-Z0_TM_p6lM.z: "" namespaceSelector: matchExpressions: - - key: N-._M5..-N_H_55..--E3_2D-1DW_o + - key: 5__-_._.3l-_86_u2-7_._qN__A_f_-BT operator: Exists matchLabels: - x4P--_q-...Oai.D7-_9..8-8yw..__Yb_51: m06jVZu + d--Y-_l-v0-1V-N-R__RR9YAZ...W-m_-Z.wc..k_0_5.z.0..__D-1b.9: Y0-_-.l__.c17__f_-336-.B__.QiA6._3o_V-w._-0d__7.81_-._-_Z namespaces: - - "450" - topologyKey: "451" + - "453" + topologyKey: "454" automountServiceAccountToken: true containers: - args: @@ -307,11 +303,11 @@ spec: drop: - 氒ĺʈʫ羶剹ƊF豎穜姰l咑耖p^鏋蛹 privileged: false - procMount: ʙcx + procMount: cx赮ǒđ>*劶?j readOnlyRootFilesystem: false - runAsGroup: -6657305077321335240 + runAsGroup: -6292316479661489180 runAsNonRoot: false - runAsUser: 4369716065827112267 + runAsUser: -1286199491017539507 seLinuxOptions: level: "316" role: "314" @@ -319,10 +315,11 @@ spec: user: "313" seccompProfile: localhostProfile: "320" - type: ǒđ>*劶?jĎĭ + type: ĭ¥#ƱÁR windowsOptions: gmsaCredentialSpec: "318" gmsaCredentialSpecName: "317" + hostProcess: true runAsUserName: "319" startupProbe: exec: @@ -345,8 +342,10 @@ spec: port: -1894647727 terminationGracePeriodSeconds: -7637760856622746738 timeoutSeconds: 564558594 + stdin: true terminationMessagePath: "312" terminationMessagePolicy: 躌ñ?卶滿筇ȟP:/a + tty: true volumeDevices: - devicePath: "275" name: "274" @@ -360,13 +359,13 @@ spec: workingDir: "254" dnsConfig: nameservers: - - "478" + - "481" options: - - name: "480" - value: "481" + - name: "483" + value: "484" searches: - - "479" - dnsPolicy: 錏嬮#ʐ + - "482" + dnsPolicy: q沷¾! enableServiceLinks: false ephemeralContainers: - args: @@ -380,13 +379,13 @@ spec: configMapKeyRef: key: "338" name: "337" - optional: true + optional: false fieldRef: apiVersion: "333" fieldPath: "334" resourceFieldRef: containerName: "335" - divisor: "684" + divisor: "473" resource: "336" secretKeyRef: key: "340" @@ -399,165 +398,164 @@ spec: prefix: "328" secretRef: name: "330" - optional: true + optional: false image: "322" - imagePullPolicy: ɧeʫį淓¯ + imagePullPolicy: 委>,趐V曡88 u怞荊ù灹8緔Tj lifecycle: postStart: exec: command: - - "367" + - "368" httpGet: - host: "369" + host: "370" httpHeaders: - - name: "370" - value: "371" - path: "368" - port: -1460652193 - scheme: 8ï驿笈¯rƈa餖Ľƛ淴ɑ? + - name: "371" + value: "372" + path: "369" + port: 1176168596 + scheme: 轪d覉;Ĕ tcpSocket: - host: "373" - port: "372" + host: "374" + port: "373" preStop: exec: command: - - "374" + - "375" httpGet: - host: "376" + host: "378" httpHeaders: - - name: "377" - value: "378" - path: "375" - port: 71524977 - scheme: 鍻G鯇ɀ魒Ð扬=惍EʦŊĊ娮rȧŹ黷 + - name: "379" + value: "380" + path: "376" + port: "377" + scheme: ʦŊĊ娮 tcpSocket: - host: "379" - port: -565041796 + host: "382" + port: "381" livenessProbe: exec: command: - "347" - failureThreshold: 1587036035 + failureThreshold: 1566765016 httpGet: host: "349" httpHeaders: - name: "350" value: "351" path: "348" - port: -121675052 - scheme: W#ļǹʅŚO虀^ - initialDelaySeconds: -1959891996 - periodSeconds: 1475033091 - successThreshold: 1782790310 + port: 1034835933 + scheme: O虀^背遻堣灭ƴɦ燻踸陴 + initialDelaySeconds: 650448405 + periodSeconds: -168773629 + successThreshold: 2068592383 tcpSocket: - host: "353" - port: "352" - terminationGracePeriodSeconds: 7560036535013464461 - timeoutSeconds: -1442230895 + host: "352" + port: -1744546613 + terminationGracePeriodSeconds: -1112599546012453731 + timeoutSeconds: 1943254244 name: "321" ports: - - containerPort: -651405950 + - containerPort: -1371690155 hostIP: "327" - hostPort: 1805682547 + hostPort: 2032588794 name: "326" - protocol: 淹揀.e鍃G昧牱fsǕT衩kƒK07 + protocol: G昧牱fsǕT衩kƒK07曳wœj堑 readinessProbe: exec: command: - - "354" - failureThreshold: 408029351 + - "353" + failureThreshold: 902204699 httpGet: host: "356" httpHeaders: - name: "357" value: "358" - path: "355" - port: -1744546613 - scheme: ʓɻŊ - initialDelaySeconds: 1586122127 - periodSeconds: 781203691 - successThreshold: -216440055 + path: "354" + port: "355" + scheme: b轫ʓ滨ĖRh}颉hȱɷȰW + initialDelaySeconds: 636493142 + periodSeconds: 420595064 + successThreshold: 1195176401 tcpSocket: - host: "359" - port: -259047269 - terminationGracePeriodSeconds: 5450105809027610853 - timeoutSeconds: -1813456856 + host: "360" + port: "359" + terminationGracePeriodSeconds: 9196919020604133323 + timeoutSeconds: -192358697 resources: limits: - 蠨磼O_h盌3+Œ9两@8Byß: "111" + 盌3+Œ: "752" requests: - ɃŒ: "451" + )Zq=歍þ: "759" securityContext: - allowPrivilegeEscalation: true + allowPrivilegeEscalation: false capabilities: add: - - ƛ忀z委>,趐V曡88 u怞荊ù + - 蓋Cȗä2 ɲ±m嵘厶sȰÖ drop: - - 8緔Tj§E蓋Cȗä2 ɲ± + - ÆɰŞ襵 privileged: true - procMount: Ş襵樞úʥ銀 - readOnlyRootFilesystem: true - runAsGroup: -7297536356638221066 + procMount: 阫Ƈʥ椹ý + readOnlyRootFilesystem: false + runAsGroup: -1624551961163368198 runAsNonRoot: false - runAsUser: -4564863616644509171 + runAsUser: -5519662252699559890 seLinuxOptions: - level: "384" - role: "382" - type: "383" - user: "381" + level: "387" + role: "385" + type: "386" + user: "384" seccompProfile: - localhostProfile: "388" - type: ɤ血x柱栦阫Ƈʥ椹ý飝ȕ笧 + localhostProfile: "391" + type: ȕ笧L唞鹚蝉茲ʛ饊ɣKIJWĶʗ{裦i÷ windowsOptions: - gmsaCredentialSpec: "386" - gmsaCredentialSpecName: "385" - runAsUserName: "387" + gmsaCredentialSpec: "389" + gmsaCredentialSpecName: "388" + hostProcess: false + runAsUserName: "390" startupProbe: exec: command: - - "360" - failureThreshold: 902204699 + - "361" + failureThreshold: -1222486879 httpGet: - host: "362" + host: "364" httpHeaders: - - name: "363" - value: "364" - path: "361" - port: -5241849 - scheme: '}颉hȱɷȰW' - initialDelaySeconds: 636493142 - periodSeconds: 420595064 - successThreshold: 1195176401 + - name: "365" + value: "366" + path: "362" + port: "363" + scheme: y#t(ȗŜŲ& + initialDelaySeconds: 156368232 + periodSeconds: 44612600 + successThreshold: -688929182 tcpSocket: - host: "366" - port: "365" - terminationGracePeriodSeconds: 9196919020604133323 - timeoutSeconds: -192358697 + host: "367" + port: 1387858949 + terminationGracePeriodSeconds: 6543873941346781273 + timeoutSeconds: -815239246 stdin: true - targetContainerName: "389" - terminationMessagePath: "380" - terminationMessagePolicy: Ƭ婦d - tty: true + stdinOnce: true + targetContainerName: "392" + terminationMessagePath: "383" + terminationMessagePolicy: Ź黷`嵐;Ƭ婦d%蹶/ʗp壥Ƥ揤郡ɑ鮽 volumeDevices: - devicePath: "346" name: "345" volumeMounts: - mountPath: "342" - mountPropagation: 葰賦 + mountPropagation: 讅缔m葰賦迾娙ƴ4虵p name: "341" - readOnly: true subPath: "343" subPathExpr: "344" workingDir: "325" hostAliases: - hostnames: - - "476" - ip: "475" + - "479" + ip: "478" hostIPC: true - hostPID: true - hostname: "406" + hostname: "409" imagePullSecrets: - - name: "405" + - name: "408" initContainers: - args: - "181" @@ -685,11 +683,11 @@ spec: drop: - H鯂²静ƲǦŐnj汰8ŕİi騎C"6 privileged: false - procMount: 弢ȹ均i绝5哇芆斩ìh4Ɋ - readOnlyRootFilesystem: false - runAsGroup: 6901713258562004024 - runAsNonRoot: true - runAsUser: 9148233193771851687 + procMount: ȹ均i绝5哇芆斩ìh4Ɋ + readOnlyRootFilesystem: true + runAsGroup: 4041264710404335706 + runAsNonRoot: false + runAsUser: -7299434051955863644 seLinuxOptions: level: "245" role: "243" @@ -701,6 +699,7 @@ spec: windowsOptions: gmsaCredentialSpec: "247" gmsaCredentialSpecName: "246" + hostProcess: true runAsUserName: "248" startupProbe: exec: @@ -735,64 +734,67 @@ spec: subPath: "200" subPathExpr: "201" workingDir: "182" - nodeName: "394" + nodeName: "397" nodeSelector: - "390": "391" + "393": "394" overhead: - "": "359" - preemptionPolicy: "" - priority: -860768401 - priorityClassName: "477" + D傕Ɠ栊闔虝巒瀦ŕ: "124" + preemptionPolicy: Iƭij韺ʧ> + priority: 743241089 + priorityClassName: "480" readinessGates: - - conditionType: '@.ȇʟ' - restartPolicy: 鹚蝉茲ʛ饊 - runtimeClassName: "482" - schedulerName: "472" + - conditionType: 0yVA嬂刲;牆詒ĸąs + restartPolicy: 砘Cș栣险¹贮獘薟8Mĕ霉}閜LI + runtimeClassName: "485" + schedulerName: "475" securityContext: - fsGroup: -1867959832193971598 - fsGroupChangePolicy: ʦ婷ɂ挃ŪǗȦɆ悼j蛑q沷¾! - runAsGroup: 6465579957265382985 + fsGroup: 3564097949592109139 + fsGroupChangePolicy: ûǭg怨彬ɈNƋl塠傫üMɮ6 + runAsGroup: 2960114664726223450 runAsNonRoot: false - runAsUser: -4904722847506013622 + runAsUser: -3496040522639830925 seLinuxOptions: - level: "398" - role: "396" - type: "397" - user: "395" + level: "401" + role: "399" + type: "400" + user: "398" seccompProfile: - localhostProfile: "404" - type: '`翾''ųŎ群E牬庘颮6(|ǖû' + localhostProfile: "407" + type: .¸赂ʓ蔋 ǵq砯á缈gȇǙ屏宨殴妓ɡ supplementalGroups: - - -981432507446869083 + - 2402603282459663167 sysctls: - - name: "402" - value: "403" + - name: "405" + value: "406" windowsOptions: - gmsaCredentialSpec: "400" - gmsaCredentialSpecName: "399" - runAsUserName: "401" - serviceAccount: "393" - serviceAccountName: "392" + gmsaCredentialSpec: "403" + gmsaCredentialSpecName: "402" + hostProcess: true + runAsUserName: "404" + serviceAccount: "396" + serviceAccountName: "395" setHostnameAsFQDN: true - shareProcessNamespace: false - subdomain: "407" - terminationGracePeriodSeconds: 1736985756995615785 + shareProcessNamespace: true + subdomain: "410" + terminationGracePeriodSeconds: 3296766428578159624 tolerations: - - effect: ɮ-nʣž吞Ƞ唄®窂爪 - key: "473" - operator: 杻扞Ğuƈ?犻盪ǵĿř岈ǎǏ] - tolerationSeconds: -5154627301352060136 - value: "474" + - effect: '慰x:' + key: "476" + operator: 4%ʬD$;X郪\#撄貶à圽榕ɹ + tolerationSeconds: 3362400521064014157 + value: "477" topologySpreadConstraints: - labelSelector: matchExpressions: - - key: 6K_.3_583-6.f-.9-.V..Q-K_6__.W-.lSKp.Iw2Q - operator: Exists + - key: ee.-.66hcB.rTt7bm9I.-..q-F-.__c.k7__f--_br..1.--x + operator: In + values: + - zJ_.84.-0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.oe matchLabels: - 9_-n7--_-d---.-D_4.HVFh-5-YW7-K..._YfWzG: 4n - maxSkew: -2013945465 - topologyKey: "483" - whenUnsatisfiable: '½ǩ ' + 7a8-phs1a-----28-d-e10-f-o-fr-5-3th/Mm_-q9.N8._--M-R: a-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__-a + maxSkew: -174245111 + topologyKey: "486" + whenUnsatisfiable: "" volumes: - awsElasticBlockStore: fsType: "49" @@ -1049,20 +1051,20 @@ spec: rollingUpdate: maxSurge: 3 maxUnavailable: 2 - type: Ä_ʝ3Ƙr埁摢噓涫祲ŗȨĽ堐mpƮ + type: 秮ȳĵ/Ş槀墺=Ĉ鳟/d& status: - collisionCount: 1177227691 + collisionCount: 1714841371 conditions: - - lastTransitionTime: "2205-11-05T22:21:51Z" - message: "491" - reason: "490" - status: 盧ŶbșʬÇ[輚趞 - type: ôD齆O#ȞM<²彾Ǟʈɐ - currentNumberScheduled: 2090664533 - desiredNumberScheduled: 1219820375 - numberAvailable: 16994744 - numberMisscheduled: -1371816595 - numberReady: -788475912 - numberUnavailable: 340429479 - observedGeneration: 6637463221525448952 - updatedNumberScheduled: -1684048223 + - lastTransitionTime: "2124-10-20T09:17:54Z" + message: "494" + reason: "493" + status: "" + type: ɝ鶼K癨琞Z氞唬蹵ɥeȿĦ + currentNumberScheduled: -69450448 + desiredNumberScheduled: 17761427 + numberAvailable: 171558604 + numberMisscheduled: -212409426 + numberReady: 1329525670 + numberUnavailable: -161888815 + observedGeneration: -721999650192865404 + updatedNumberScheduled: 1162680985 diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1.Deployment.json b/staging/src/k8s.io/api/testdata/HEAD/apps.v1.Deployment.json index 3d7e85b666b9..401a32cf2c72 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/apps.v1.Deployment.json +++ b/staging/src/k8s.io/api/testdata/HEAD/apps.v1.Deployment.json @@ -690,19 +690,21 @@ "windowsOptions": { "gmsaCredentialSpecName": "241", "gmsaCredentialSpec": "242", - "runAsUserName": "243" + "runAsUserName": "243", + "hostProcess": false }, - "runAsUser": -857934902638099053, - "runAsGroup": 8967035373007538858, - "runAsNonRoot": true, + "runAsUser": 161123823296532265, + "runAsGroup": -6406791857291159870, + "runAsNonRoot": false, "readOnlyRootFilesystem": false, "allowPrivilegeEscalation": false, - "procMount": "Z鐫û咡W\u003c敄lu", + "procMount": "鐫û咡W\u003c敄lu|榝", "seccompProfile": { - "type": "榝$î.Ȏ蝪ʜ5遰", + "type": "î.Ȏ蝪ʜ5遰=", "localhostProfile": "244" } }, + "stdin": true, "stdinOnce": true, "tty": true } @@ -721,9 +723,9 @@ "ports": [ { "name": "250", - "hostPort": -1462219068, - "containerPort": -370386363, - "protocol": "wƯ貾坢'跩aŕ翑0展}", + "hostPort": -370386363, + "containerPort": 1714588921, + "protocol": "Ư貾", "hostIP": "251" } ], @@ -732,7 +734,7 @@ "prefix": "252", "configMapRef": { "name": "253", - "optional": false + "optional": true }, "secretRef": { "name": "254", @@ -752,35 +754,36 @@ "resourceFieldRef": { "containerName": "259", "resource": "260", - "divisor": "185" + "divisor": "271" }, "configMapKeyRef": { "name": "261", "key": "262", - "optional": true + "optional": false }, "secretKeyRef": { "name": "263", "key": "264", - "optional": false + "optional": true } } } ], "resources": { "limits": { - "鬶l獕;跣Hǝcw": "242" + "庰%皧V": "116" }, "requests": { - "$ɽ丟×x锏ɟ4Ǒ輂,ŕĪĠ": "637" + "": "289" } }, "volumeMounts": [ { "name": "265", + "readOnly": true, "mountPath": "266", "subPath": "267", - "mountPropagation": "", + "mountPropagation": "橨鬶l獕;跣Hǝcw媀瓄\u0026翜舞拉Œ", "subPathExpr": "268" } ], @@ -798,26 +801,26 @@ }, "httpGet": { "path": "272", - "port": "273", - "host": "274", - "scheme": "頸", + "port": 1907998540, + "host": "273", + "scheme": ",ŕ", "httpHeaders": [ { - "name": "275", - "value": "276" + "name": "274", + "value": "275" } ] }, "tcpSocket": { - "port": 1315054653, + "port": "276", "host": "277" }, - "initialDelaySeconds": 711020087, - "timeoutSeconds": 1103049140, - "periodSeconds": -1965247100, - "successThreshold": 218453478, - "failureThreshold": 1993268896, - "terminationGracePeriodSeconds": -9140155223242250138 + "initialDelaySeconds": -253326525, + "timeoutSeconds": 567263590, + "periodSeconds": 887319241, + "successThreshold": 1559618829, + "failureThreshold": 1156888068, + "terminationGracePeriodSeconds": -5566612115749133989 }, "readinessProbe": { "exec": { @@ -827,9 +830,9 @@ }, "httpGet": { "path": "279", - "port": -1315487077, + "port": 1315054653, "host": "280", - "scheme": "ğ_", + "scheme": "蚃ɣľ)酊龨δ摖ȱ", "httpHeaders": [ { "name": "281", @@ -841,12 +844,12 @@ "port": "283", "host": "284" }, - "initialDelaySeconds": 1272940694, - "timeoutSeconds": -385597677, - "periodSeconds": 422133388, - "successThreshold": 1952458416, - "failureThreshold": 1456461851, - "terminationGracePeriodSeconds": -6078441689118311403 + "initialDelaySeconds": 1905181464, + "timeoutSeconds": -1730959016, + "periodSeconds": 1272940694, + "successThreshold": -385597677, + "failureThreshold": 422133388, + "terminationGracePeriodSeconds": 8385745044578923915 }, "startupProbe": { "exec": { @@ -856,9 +859,9 @@ }, "httpGet": { "path": "286", - "port": 1332783160, + "port": 1013673874, "host": "287", - "scheme": "Ȱ囌{屿oiɥ嵐sC8?Ǻ鱎ƙ;", + "scheme": "ə娯Ȱ囌{", "httpHeaders": [ { "name": "288", @@ -867,159 +870,158 @@ ] }, "tcpSocket": { - "port": "290", - "host": "291" + "port": -1829146875, + "host": "290" }, - "initialDelaySeconds": -300247800, - "timeoutSeconds": 386804041, - "periodSeconds": -126958936, - "successThreshold": 186945072, - "failureThreshold": 620822482, - "terminationGracePeriodSeconds": -2203905759223555727 + "initialDelaySeconds": -205176266, + "timeoutSeconds": 490479437, + "periodSeconds": -116469891, + "successThreshold": 311083651, + "failureThreshold": 353361793, + "terminationGracePeriodSeconds": -8939747084334542875 }, "lifecycle": { "postStart": { "exec": { "command": [ - "292" + "291" ] }, "httpGet": { - "path": "293", - "port": "294", - "host": "295", - "scheme": "鯂²静", + "path": "292", + "port": -1021949447, + "host": "293", + "scheme": "B芭", "httpHeaders": [ { - "name": "296", - "value": "297" + "name": "294", + "value": "295" } ] }, "tcpSocket": { - "port": -402384013, - "host": "298" + "port": "296", + "host": "297" } }, "preStop": { "exec": { "command": [ - "299" + "298" ] }, "httpGet": { - "path": "300", - "port": "301", - "host": "302", - "scheme": "鏻砅邻爥", + "path": "299", + "port": "300", + "host": "301", + "scheme": "yƕ丆録²Ŏ)", "httpHeaders": [ { - "name": "303", - "value": "304" + "name": "302", + "value": "303" } ] }, "tcpSocket": { - "port": -305362540, - "host": "305" + "port": 507384491, + "host": "304" } } }, - "terminationMessagePath": "306", - "terminationMessagePolicy": "Ǩ繫ʎǑyZ涬P­蜷ɔ幩", - "imagePullPolicy": "i绝5哇芆斩", + "terminationMessagePath": "305", + "terminationMessagePolicy": "3", + "imagePullPolicy": "汰8ŕİi騎C\"6x$1s", "securityContext": { "capabilities": { "add": [ - "" + "p鋄5弢ȹ均i绝5" ], "drop": [ - "ɊHȖ|ʐşƧ諔迮ƙIJ嘢4ʗ" + "" ] }, - "privileged": false, + "privileged": true, "seLinuxOptions": { - "user": "307", - "role": "308", - "type": "309", - "level": "310" + "user": "306", + "role": "307", + "type": "308", + "level": "309" }, "windowsOptions": { - "gmsaCredentialSpecName": "311", - "gmsaCredentialSpec": "312", - "runAsUserName": "313" + "gmsaCredentialSpecName": "310", + "gmsaCredentialSpec": "311", + "runAsUserName": "312", + "hostProcess": false }, - "runAsUser": -7936947433725476327, - "runAsGroup": -5712715102324619404, + "runAsUser": -3385088507022597813, + "runAsGroup": 7023916302283403328, "runAsNonRoot": false, "readOnlyRootFilesystem": false, - "allowPrivilegeEscalation": true, - "procMount": "W賁Ěɭɪǹ0", + "allowPrivilegeEscalation": false, + "procMount": "ş", "seccompProfile": { - "type": ",ƷƣMț譎懚XW疪鑳", - "localhostProfile": "314" + "type": "諔迮ƙ", + "localhostProfile": "313" } }, - "stdin": true, - "stdinOnce": true, - "tty": true + "stdinOnce": true } ], "ephemeralContainers": [ { - "name": "315", - "image": "316", + "name": "314", + "image": "315", "command": [ - "317" + "316" ], "args": [ - "318" + "317" ], - "workingDir": "319", + "workingDir": "318", "ports": [ { - "name": "320", - "hostPort": 217308913, - "containerPort": 455919108, - "protocol": "崍h趭(娕u", - "hostIP": "321" + "name": "319", + "hostPort": -488127393, + "containerPort": 1137109081, + "protocol": "丽饾| 鞤ɱď", + "hostIP": "320" } ], "envFrom": [ { - "prefix": "322", + "prefix": "321", "configMapRef": { - "name": "323", - "optional": false + "name": "322", + "optional": true }, "secretRef": { - "name": "324", + "name": "323", "optional": false } } ], "env": [ { - "name": "325", - "value": "326", + "name": "324", + "value": "325", "valueFrom": { "fieldRef": { - "apiVersion": "327", - "fieldPath": "328" + "apiVersion": "326", + "fieldPath": "327" }, "resourceFieldRef": { - "containerName": "329", - "resource": "330", - "divisor": "360" + "containerName": "328", + "resource": "329", + "divisor": "66" }, "configMapKeyRef": { - "name": "331", - "key": "332", - "optional": false + "name": "330", + "key": "331", + "optional": true }, "secretKeyRef": { - "name": "333", - "key": "334", + "name": "332", + "key": "333", "optional": false } } @@ -1027,39 +1029,37 @@ ], "resources": { "limits": { - "fȽÃ茓pȓɻ挴ʠɜ瞍阎": "422" + "ƣMț譎懚X": "93" }, "requests": { - "蕎'": "62" + "曣ŋayåe躒訙": "484" } }, "volumeMounts": [ { - "name": "335", - "readOnly": true, - "mountPath": "336", - "subPath": "337", - "mountPropagation": "Ǚ(", - "subPathExpr": "338" + "name": "334", + "mountPath": "335", + "subPath": "336", + "mountPropagation": "(娕uE增猍", + "subPathExpr": "337" } ], "volumeDevices": [ { - "name": "339", - "devicePath": "340" + "name": "338", + "devicePath": "339" } ], "livenessProbe": { "exec": { "command": [ - "341" + "340" ] }, "httpGet": { - "path": "342", - "port": -1842062977, + "path": "341", + "port": "342", "host": "343", - "scheme": "輔3璾ėȜv1b繐汚磉反-n覦", "httpHeaders": [ { "name": "344", @@ -1068,212 +1068,215 @@ ] }, "tcpSocket": { - "port": "346", - "host": "347" + "port": -819013491, + "host": "346" }, - "initialDelaySeconds": -1161185537, - "timeoutSeconds": 1928937303, - "periodSeconds": 1611386356, - "successThreshold": 821341581, - "failureThreshold": 240657401, - "terminationGracePeriodSeconds": 7806703309589874498 + "initialDelaySeconds": -1843539391, + "timeoutSeconds": 1238925115, + "periodSeconds": -1758095966, + "successThreshold": 1627026804, + "failureThreshold": -1508967300, + "terminationGracePeriodSeconds": -4548040070833300341 }, "readinessProbe": { "exec": { "command": [ - "348" + "347" ] }, "httpGet": { - "path": "349", - "port": "350", - "host": "351", - "scheme": "Ik(dŊiɢzĮ蛋I", + "path": "348", + "port": -186532794, + "host": "349", + "scheme": "ĩȲǸ|蕎'佉賞ǧĒzŔ瘍Nʊ輔3璾ė", "httpHeaders": [ { - "name": "352", - "value": "353" + "name": "350", + "value": "351" } ] }, "tcpSocket": { - "port": "354", - "host": "355" + "port": "352", + "host": "353" }, - "initialDelaySeconds": 571693619, - "timeoutSeconds": 1643238856, - "periodSeconds": -2028546276, - "successThreshold": -2128305760, - "failureThreshold": 1605974497, - "terminationGracePeriodSeconds": 2002344837004307079 + "initialDelaySeconds": -751455207, + "timeoutSeconds": -894026356, + "periodSeconds": 646133945, + "successThreshold": -506710067, + "failureThreshold": -47594442, + "terminationGracePeriodSeconds": -8866033802256420471 }, "startupProbe": { "exec": { "command": [ - "356" + "354" ] }, "httpGet": { - "path": "357", - "port": "358", - "host": "359", - "scheme": "奼[ƕƑĝ®EĨǔvÄÚ×p鬷m罂", + "path": "355", + "port": -1789721862, + "host": "356", + "scheme": "閈誹ʅ蕉ɼ", "httpHeaders": [ { - "name": "360", - "value": "361" + "name": "357", + "value": "358" } ] }, "tcpSocket": { - "port": -1894647727, - "host": "362" + "port": 374862544, + "host": "359" }, - "initialDelaySeconds": 235623869, - "timeoutSeconds": 564558594, - "periodSeconds": -505848936, - "successThreshold": -1819021257, - "failureThreshold": 1447314009, - "terminationGracePeriodSeconds": -7637760856622746738 + "initialDelaySeconds": 1518001294, + "timeoutSeconds": 1467189105, + "periodSeconds": -2068583194, + "successThreshold": -29073009, + "failureThreshold": 1190831814, + "terminationGracePeriodSeconds": 7262727411813417219 }, "lifecycle": { "postStart": { "exec": { "command": [ - "363" + "360" ] }, "httpGet": { - "path": "364", - "port": 466267060, - "host": "365", - "scheme": "wy¶熀ďJZ漤ŗ坟Ů\u003cy鯶縆ł", + "path": "361", + "port": 890223061, + "host": "362", + "scheme": "uEy竬ʆɞȥ}礤铟怖ý萜Ǖc8ǣ", "httpHeaders": [ { - "name": "366", - "value": "367" + "name": "363", + "value": "364" } ] }, "tcpSocket": { - "port": "368", - "host": "369" + "port": "365", + "host": "366" } }, "preStop": { "exec": { "command": [ - "370" + "367" ] }, "httpGet": { - "path": "371", - "port": "372", - "host": "373", - "scheme": "Ē3Nh×DJɶ羹ƞʓ%ʝ", + "path": "368", + "port": 797714018, + "host": "369", + "scheme": "vÄÚ×", "httpHeaders": [ { - "name": "374", - "value": "375" + "name": "370", + "value": "371" } ] }, "tcpSocket": { - "port": "376", - "host": "377" + "port": "372", + "host": "373" } } }, - "terminationMessagePath": "378", - "terminationMessagePolicy": "躌ñ?卶滿筇ȟP:/a", - "imagePullPolicy": ".wȏâ磠Ƴ崖S«V¯ÁȦtl敷斢", + "terminationMessagePath": "374", + "terminationMessagePolicy": "m罂o3ǰ廋i乳'ȘUɻ", + "imagePullPolicy": "阠$嬏", "securityContext": { "capabilities": { "add": [ - "鯀1'鸔ɧWǘ炙B餸硷张q櫞繡旹翃" + "¶熀ďJZ漤" ], "drop": [ - "氒ĺʈʫ羶剹ƊF豎穜姰l咑耖p^鏋蛹" + "" ] }, - "privileged": false, + "privileged": true, "seLinuxOptions": { - "user": "379", - "role": "380", - "type": "381", - "level": "382" + "user": "375", + "role": "376", + "type": "377", + "level": "378" }, "windowsOptions": { - "gmsaCredentialSpecName": "383", - "gmsaCredentialSpec": "384", - "runAsUserName": "385" + "gmsaCredentialSpecName": "379", + "gmsaCredentialSpec": "380", + "runAsUserName": "381", + "hostProcess": false }, - "runAsUser": 4369716065827112267, - "runAsGroup": -6657305077321335240, + "runAsUser": 5680561050872693436, + "runAsGroup": -8721643037453811760, "runAsNonRoot": false, - "readOnlyRootFilesystem": false, - "allowPrivilegeEscalation": false, - "procMount": "ʙcx", + "readOnlyRootFilesystem": true, + "allowPrivilegeEscalation": true, + "procMount": "槃JŵǤ桒ɴ鉂WJ", "seccompProfile": { - "type": "ǒđ\u003e*劶?jĎĭ", - "localhostProfile": "386" + "type": "抉泅ą\u0026疀ȼN翾ȾD虓氙磂tńČȷǻ", + "localhostProfile": "382" } }, - "targetContainerName": "387" + "targetContainerName": "383" } ], - "restartPolicy": "ƱÁR»淹揀", - "terminationGracePeriodSeconds": 2008726498083002362, - "activeDeadlineSeconds": -5891364351877125204, - "dnsPolicy": "敆OɈÏ 瞍髃#ɣȕW歹s", + "restartPolicy": "ȏâ磠", + "terminationGracePeriodSeconds": 5614430095732678823, + "activeDeadlineSeconds": 5204116807884683873, + "dnsPolicy": "8ð仁Q橱9ij\\Ď愝Ű藛b", "nodeSelector": { - "388": "389" + "384": "385" }, - "serviceAccountName": "390", - "serviceAccount": "391", + "serviceAccountName": "386", + "serviceAccount": "387", "automountServiceAccountToken": true, - "nodeName": "392", + "nodeName": "388", + "hostNetwork": true, "hostPID": true, "hostIPC": true, "shareProcessNamespace": false, "securityContext": { "seLinuxOptions": { - "user": "393", - "role": "394", - "type": "395", - "level": "396" + "user": "389", + "role": "390", + "type": "391", + "level": "392" }, "windowsOptions": { - "gmsaCredentialSpecName": "397", - "gmsaCredentialSpec": "398", - "runAsUserName": "399" + "gmsaCredentialSpecName": "393", + "gmsaCredentialSpec": "394", + "runAsUserName": "395", + "hostProcess": false }, - "runAsUser": 4466809078783855686, - "runAsGroup": -3587143030436465588, + "runAsUser": -3072254610148392250, + "runAsGroup": -935274303703112577, "runAsNonRoot": true, "supplementalGroups": [ - 4820130167691486230 + 5215323049148402377 ], - "fsGroup": 6713296993350540686, + "fsGroup": 2946116477552625615, "sysctls": [ { - "name": "400", - "value": "401" + "name": "396", + "value": "397" } ], - "fsGroupChangePolicy": "ȶŮ嫠!@@)Zq=歍þ螗ɃŒ", + "fsGroupChangePolicy": "$鬬$矐_敕", "seccompProfile": { - "type": "m¨z鋎靀G¿əW#ļǹʅŚO虀^", - "localhostProfile": "402" + "type": "嵞嬯t{Eɾ敹Ȯ-湷D谹", + "localhostProfile": "398" } }, "imagePullSecrets": [ { - "name": "403" + "name": "399" } ], - "hostname": "404", - "subdomain": "405", + "hostname": "400", + "subdomain": "401", "affinity": { "nodeAffinity": { "requiredDuringSchedulingIgnoredDuringExecution": { @@ -1281,19 +1284,19 @@ { "matchExpressions": [ { - "key": "406", + "key": "402", "operator": "", "values": [ - "407" + "403" ] } ], "matchFields": [ { - "key": "408", - "operator": "ɦ燻踸陴Sĕ濦ʓɻ", + "key": "404", + "operator": "ɸĻo:{柯?B俋¬h`職铳s44矕Ƈ", "values": [ - "409" + "405" ] } ] @@ -1302,23 +1305,23 @@ }, "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 1762917570, + "weight": 1805682547, "preference": { "matchExpressions": [ { - "key": "410", - "operator": "鑸鶲Ãqb轫ʓ滨ĖRh}颉hȱɷȰW", + "key": "406", + "operator": "='ʨ|ǓÓ敆OɈÏ 瞍髃", "values": [ - "411" + "407" ] } ], "matchFields": [ { - "key": "412", - "operator": "顓闉ȦT", + "key": "408", + "operator": "ƒK07曳w", "values": [ - "413" + "409" ] } ] @@ -1331,29 +1334,26 @@ { "labelSelector": { "matchLabels": { - "8.--w0_1V7": "r-8S5--_7_-Zp_._.-miJ4x-_0_5-_.7F3p2_-_AmD-.0AP.-.Cc" + "0--1----v8-4--558n1asz-r886-1--s/t": "r.E__-.8_e_l2.._8s--7_3x_-J_.....7..--w0_1V4.-r-8S5--_7_-Zp5" }, "matchExpressions": [ { - "key": "4-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33", - "operator": "NotIn", - "values": [ - "4__I_-_-3-3--5X1rh-K5y_AzOBW.9oE9_6.--v7" - ] + "key": "67F3p2_-_AmD-.0P", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "420" + "416" ], - "topologyKey": "421", + "topologyKey": "417", "namespaceSelector": { "matchLabels": { - "4eq5": "" + "6--3QC1--L--v_Z--Zg-_4Q__-v_t_u_.__I_-_-w": "d-5X1rh-K5y_AzOBW.9oE9_6.--v1r" }, "matchExpressions": [ { - "key": "XH-.k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.z", + "key": "93z-w5----7-z-63-z---5r-v-5-e-m78o-6-6211-7p--3zm-lx300w-tj-354/K._6..tf-_u-3-_n0..KpiS.oK-.O--5-yp8q_s-1__gwj", "operator": "Exists" } ] @@ -1362,37 +1362,31 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 888976270, + "weight": -450654683, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "z_o_2.--4Z7__i1T.miw_a": "2..8-_0__5HG2_5XOAX.gUqV22-4-ye52yQh7.6.-y-s4483Po_L3f1-7_O4n" + "G_2kCpS__.39g_.--_-_ve5.m_2_--XZ-x._0": "M2-n_5023Xl-3Pw_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9c" }, "matchExpressions": [ { - "key": "e9jcz9f-6-4g-z46--f2t-m839-q9.3hjo--8kb6--ut---p8--3-e-3-44-e/Sx18mtxb__-ex-_1_-ODgC_1-_8__T3sn-0_.i__a.O2G_-_K-.03.mp.-0", - "operator": "In", - "values": [ - "H-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emVQ" - ] + "key": "3hjo--8kb6--ut---p8--3-e-3-44-e.w--i--40wv--in-870w--it6k47-7yd-y--3wc8q8/Jm...Cr", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "434" + "430" ], - "topologyKey": "435", + "topologyKey": "431", "namespaceSelector": { "matchLabels": { - "vh-4-lx-0-2qg--4-03a68u7-l---8x7-l--b-9-u-d/M.Pn-W23-_z": "2JkU27_.-4T-I.-..K.-.0__sD.-.-_I-F.PWtO4-7-P41_.-.-AQ._r.-R" + "8---h-1.l-h--q0h-t2n4s-6-k5-7-a0w-ke5p-33lt-9--2-k-27-4r4-d-9a46/FL-__bf_9_-C-PfNx__-U_.Pn-W2h": "ht-E6___-X__H.-39-A_-_l67Q.-t" }, "matchExpressions": [ { - "key": "76---090---2n-8--p--g82--a-d----w----p1-2-xa-o65p--edno-52--p.9--d5ez1----b69x98--7g0e6-x5-70/ly--J-_.ZCRT.0z-oe.G79.3bU_._V", - "operator": "In", - "values": [ - "4.4_MU7iLfS-0.9-.-._.1..s._jP6j.u--.K--g__..2bidF.-0-...W7" - ] + "key": "C-_20", + "operator": "Exists" } ] } @@ -1405,30 +1399,30 @@ { "labelSelector": { "matchLabels": { - "5k873--1n13sx82-cx-428u2j-3/Z0_TM_p6lM.Y-nd_.b_-gL_1..5a-1-CdM._b8": "r.2cg.MGbG-_-8Qi..9-4.2K_FQ.E--__K-h_-0-T-_Lr" + "fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2__a_dWU_V-_Q_Ap._2_xa_o5": "TB-d-Q" }, "matchExpressions": [ { - "key": "D7RufiV-7u0--_qv4--_.6_N_9X-B.s8.N_rM-k8", - "operator": "Exists" + "key": "4b699/B9n.2", + "operator": "In", + "values": [ + "MM7-.e.x" + ] } ] }, "namespaces": [ - "448" + "444" ], - "topologyKey": "449", + "topologyKey": "445", "namespaceSelector": { "matchLabels": { - "u_.mu": "U___vSW_4-___-_--ux_E4-.-PT-_Nx__-F_._n.WaY_o.-0-E" + "B_05._Lsu-H_.f82-8_.UdWNn_U-...1P_.D8_t..-Ww2q.zK-p-...Z-O.-j": "Vv.-_.4dwFbuvEf55Y2k.F-F..3m6.._2v89U--8.3N_.1" }, "matchExpressions": [ { - "key": "Jj-3.J-.-r_-oPd-.2_Z__.-_U-.60--o._8H__ln_9--Avi.gZdnUVP._81_s", - "operator": "In", - "values": [ - "V._qN__A_f_-B3_U__L.KH6K.RwsfI2" - ] + "key": "8u2-__3uM77U7._pT-___-_5-6h_Ky7-_0Vw-Nzfdw.3-._J", + "operator": "DoesNotExist" } ] } @@ -1436,34 +1430,34 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -1668452490, + "weight": 1131487788, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "n8i64t1-4----c-----35---1--6-u-68u8gwb0k-6-p--mgi7-2je7zjt0pp-e/b_.__1.--5B-S": "cd_O-Ynu.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-.m.t" + "2fk3x-j9133e--2-t--k-fmt4272r--49u-0m7u-----v8.0--063-qm-j-3wc89k-0-57z4063---kb/v_5_D7RufiV-7u0--_qv4-D": "Y_o.-0-yE-R5W5_2n...78aou_j-3.J-.-r_-oPd-.2_Z__.-_U-.6p" }, "matchExpressions": [ { - "key": "6W74-R_Z_Tz.a3_Ho", - "operator": "Exists" + "key": "h-i-60a---9--n8i64t1-4----c-----35---1--6-u-68u8w.3-6b77-f8--tf---7r88-1--p61cd--6/e-Avi.gZdnUVP._81_---l_3_-_G-D....js--a---..6bD_M--c.0Q--2qh.b", + "operator": "NotIn", + "values": [ + "u.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-m" + ] } ] }, "namespaces": [ - "462" + "458" ], - "topologyKey": "463", + "topologyKey": "459", "namespaceSelector": { "matchLabels": { - "h1DW__o_-._kzB7U_.Q.45cy-.._-__Z": "t.LT60v.WxPc---K__i" + "7u-h---dY7_M_-._M5..-N_H_55..--E3_2D-1DW__o_-._kzB7U_.Q.45cy5": "Y-__-Zvt.LT60v.WxPc--K" }, "matchExpressions": [ { - "key": "ki2/rlX-_-..5-.._r6M__4-P-g3Jt6e9G.-8p4__-.auZTcwJV", - "operator": "In", - "values": [ - "x3___-..f5-6x-_-o_6O_If-5_-_.F" - ] + "key": "wr3qtm-8vuo17qre-33-5-u8f0f1qv--i72-x3---v25f1.2-84s-n-i-711s4--9s8--o-8dm---b----03-64-8l7-l-0787--18/iguFGT._.Y4-0.67hP-lX-_-..5-.._r6T", + "operator": "DoesNotExist" } ] } @@ -1472,103 +1466,104 @@ ] } }, - "schedulerName": "470", + "schedulerName": "466", "tolerations": [ { - "key": "471", - "operator": "4%ʬD$;X郪\\#撄貶à圽榕ɹ", - "value": "472", - "effect": "慰x:", - "tolerationSeconds": 3362400521064014157 + "key": "467", + "operator": "E色kx-餌勀奷ŎC菡ƴ勋;*靯įƊ", + "value": "468", + "effect": "ŕ蘴濼DZj鎒ũW|ȶdžH0ƾ瘿¸", + "tolerationSeconds": -3147305732428645642 } ], "hostAliases": [ { - "ip": "473", + "ip": "469", "hostnames": [ - "474" + "470" ] } ], - "priorityClassName": "475", - "priority": 743241089, + "priorityClassName": "471", + "priority": -1756088332, "dnsConfig": { "nameservers": [ - "476" + "472" ], "searches": [ - "477" + "473" ], "options": [ { - "name": "478", - "value": "479" + "name": "474", + "value": "475" } ] }, "readinessGates": [ { - "conditionType": "0yVA嬂刲;牆詒ĸąs" + "conditionType": "#sM網" } ], - "runtimeClassName": "480", - "enableServiceLinks": false, - "preemptionPolicy": "Iƭij韺ʧ\u003e", + "runtimeClassName": "476", + "enableServiceLinks": true, + "preemptionPolicy": "ûŠl倳ţü¿Sʟ鍡", "overhead": { - "D傕Ɠ栊闔虝巒瀦ŕ": "124" + "炳薝鴠:X才à脡ǯ?b砸ƻ舁Ȁ贠ȇö匉": "452" }, "topologySpreadConstraints": [ { - "maxSkew": -174245111, - "topologyKey": "481", - "whenUnsatisfiable": "", + "maxSkew": -447559705, + "topologyKey": "477", + "whenUnsatisfiable": "TaI楅©Ǫ壿/š^劶äɲ泒", "labelSelector": { "matchLabels": { - "7a8-phs1a-----28-d-e10-f-o-fr-5-3th/Mm_-q9.N8._--M-R": "a-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__-a" + "47--9k-e4ora9.t7bm9-4m04qn-n7--c3k7--fei-br7310gl-xwm5-85a/r8-L__C_60-__.19_-gYY._..fP--hQ7be__-.-g-5.-59...7q___nT": "u0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.o_e-d92e8S_-0D" }, "matchExpressions": [ { - "key": "ee.-.66hcB.rTt7bm9I.-..q-F-.__c.k7__f--_br..1.--x", + "key": "KTlO.__0PX", "operator": "In", "values": [ - "zJ_.84.-0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.oe" + "V6K_.3_583-6.f-.9-.V..Q-K_6_3" ] } ] } } ], - "setHostnameAsFQDN": true + "setHostnameAsFQDN": false } }, "strategy": { - "type": "秮ȳĵ/Ş槀墺=Ĉ鳟/d\u0026", + "type": "卍睊", "rollingUpdate": { "maxUnavailable": 2, "maxSurge": 3 } }, - "minReadySeconds": 1559072561, - "revisionHistoryLimit": -629510776, - "progressDeadlineSeconds": -212409426 + "minReadySeconds": -212999359, + "revisionHistoryLimit": -866496758, + "paused": true, + "progressDeadlineSeconds": 1499408621 }, "status": { - "observedGeneration": -2967151415957453677, - "replicas": 1329525670, - "updatedReplicas": -1169406076, - "readyReplicas": 1162680985, - "availableReplicas": 171558604, - "unavailableReplicas": -161888815, + "observedGeneration": 4061426462677728903, + "replicas": 208086661, + "updatedReplicas": 1598926042, + "readyReplicas": -1813284990, + "availableReplicas": 1659111388, + "unavailableReplicas": -717288184, "conditions": [ { - "type": "?鳢.ǀŭ瘢颦", - "status": "氞唬蹵ɥeȿĦ`垨Džɞ堹ǖ*Oɑ埩", - "lastUpdateTime": "2346-11-18T09:51:55Z", - "lastTransitionTime": "2391-11-11T11:52:22Z", - "reason": "488", - "message": "489" + "type": "Ä_ʝ3Ƙr埁摢噓涫祲ŗȨĽ堐mpƮ", + "status": "嘯龡班悦ʀ臺穔", + "lastUpdateTime": "2294-09-29T07:15:12Z", + "lastTransitionTime": "2196-06-26T01:09:43Z", + "reason": "484", + "message": "485" } ], - "collisionCount": -1889018254 + "collisionCount": 16994744 } } \ No newline at end of file diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1.Deployment.pb b/staging/src/k8s.io/api/testdata/HEAD/apps.v1.Deployment.pb index 79a15539a61d3de379d4a4576ad53bc157d292b1..84c5610d39b75c1b86489794c28598e682309dc0 100644 GIT binary patch delta 4849 zcmZWt3tW`tnxAhJrSG^keRYiJoZ?KDWas_(?w86;1TzRjQ&9Hoc>@7K?!$1A+8yMg za#to4P(Vc!yn$dSp>Sfj44lkr*G{!{+RC|A`>VFg(K6fTow4@p?)-i{^UZsC?$7i6 zAHID2(6U{>F_tgeeebZb@3GVGCQ-&V-7XuusH=mQje3yr?fG_7aOk~edX6A-rpYs> zFWvYFK2*rHw%OD3%t2Fq-hom3bHNcdLFGelrGwz0!ZSdG5QF*VZ;||#La4}l>D%dG z*DL)Gc-oI9FmRUV73LP&Kpq86k6B7?%O)xmz7#VMb;$$n-X7nHp=?h>%cI`2-K(ZM zHkG)Jm3!<}4|>M-dv|ua>uM&Og*i4s(bih%NWTUu&nyO3s=&~}2GeUd+zs~aR2&DH;S zc!tvIKD&0c^6i>_Yf2kMukstJ^9%x!y1?89hF-J3+j`y4!Y@}B&2uBYwI}`N>cm|A z@6FYTxw^{O;sUHRh9|6a=B7VHjtiY5a=iK0ty3*m&TaSA4~!2?Hax zJ2E{Z9X6RUK*;YTTtOv~Q;As33`7t6^Z4PD+irYO@g@~+;0&7Ki9h|v%MI<9e>|TY zW1Q?-dplg>Ik?30aETYf3`w`q!QSI9ddE&pwUKqPoHFdBs9ltyow^6?lLbgPl5VmH zLdl~Io+Xpv5Jic{D3Te9PV#^opsFc4-hWn;nF!d>6n|u!KRo%#oIqq%^RH&wTs?ix ze%HSG=lzb>G`Owlp$lmelIp*@_6DL#+#~3mX{f5Dlf($J>*DB_J}S)iW9Nu7uo7Nb zef&j=+cq}VLuszAuF8qey??8uLgzc19EUvJ2f~iNdZ_Z!#g1>|!aw@v^YaH<`u499 z?$#XrS4Ot2ard6qCkFp8(de$~nC$oN-IwwRiIfI`7d1H&h!O)tT?<6pKs`rgP?lX3 zeW#5a0+U6Z#9QaV@w#A|svbD=-k#Z0m#GjcY^G)Jad%61|ElmyO|Shha_r<+;oMJ7 z_qNWiOBG*JelaAQL|u&}5z(RGMO`A?lM@-iQ{Ss<(sMQTj`w?y^LN;FQ8#XV4z?n zP9)hcaT4>pnR62(d5=8r?&@0>d1b6_{6xlc-fd@n_Q66)@^rOK?I6cxCOY`*#)=Q- zF-z%1>>1^;FuOt^#=GWwy#@sU19LuTheS;-r zS!do4qCYUw+bKGQHggE^2tLIck`R(*EtgL&EJGGeQ^-bPgq3;B!bW3^SPiG)Y=LF5 zR)~;_#Zru7u#F`jm1Pks;V_>dvB-k7XJv%2icwO&%!JVIdV8LyhBDLR&ZNI^(kvjU_)4SL}ugpxKREUf_@im??JVHV@3 zfEg-b?oG8Jc>{0BK(X>xyu9q0$V67pi`KCM`V{jPrj*Xr#WGX^`hd=;3@IWIFw}yI zk&Mz%j;iG$1t|j0BQ+lcm*t@BQs^Ef$hrlIvJ?@^0yoy0j&KnY5zggUHa0)=SvD^g zvCklokGAG(1-KCL7;i4w!p!p^$VvY2BYjT2BVmN`M(kd4In5{xV=@hMu4@({*b;X39a79}=I zN+OPCSwTY2u$V1ovA&5(rq_rWTk;UnvQogAMOLslUjyU7U=c|YN@Gh9%0x)wN{Znj z7ilUOj54iCmZTzeYbx3br%N_z1zJQ*4g`3G<^RP@go2Yq8*gr=XdC@UV2?5o&t?Nf z1zZNQ3b|4txHd}$$0q~(tTZ_viDI@D=?DoZ3kfQcED}mZda|TMtb7^_OG(E%Mk`Q! z`sz}M_j=66=b}U*gZXWS6-6r;);3_gibbN1mV@WAZHl^vMONlEI%oyL0{64~Lx<+m zy+(R7ylNg#U(Mnyjkqi=Ux;TTS-c!`Iv2h6Ng+1@k|`f=M67^uGEPlgj}s7HgO}&C z5RcMioF_B$)9V|0$YNKbl`JdfKssWfSku=-fNiX}8nZm}1kGth0(ej?ic{6~ zDvR^i!7p%;jFb!F6~{r7#Bnl&bTwXuW%7WcMJz-i`*U~P1xR7x zMhFQ?Dz>suuT!{UHnB8*6GE{}J4M$}B^I&3nuE0BqC8$Lut24X&|8YMbS|AQAXTag zsFb*|Sdi0s77_}|D;FH1@_ZrmZoLpZkcYI?95|B#e~1IuNJz_8Q8wb#Co~m$y%v$V zxoG8+>!4R`ln}=%YDPTD-TT4PKXJ4oBCa@VldFtbBtq1CkQZaYkI)X%ywIl$N zl|+C#05Ke=SZAZR*%j zXD1t1c$*GRopIIGJ-Wo#(KpdIRSWS@H1mCvE#B5M?y>XJr?>bTn4)Hh$e@k#*gyhSYpTp12ac<=NvSNB-NYKI($X9nDZ&E}6O`V>VM zLi!YD$idq#RBv$VIuZwMonZnx2-4QYP40c&lXb~k9Y@k^-dCEvJ#GGQX;KW}F;N5<4rYilm?0`l7KFQc zT8g4whdMp=4FW8wYyX9gB7j_!IOcxx#s4y_kg5 zdRiM+&(?a++g=ns&7%{0{rbwpmooo9!>9;z3ap5xHt*YQKl;@OssG`f%K$%?|P z42V#fhlvQyFXH3Z`mY-U5_I$YVn>yu-4QTVC8omv3T(d&-XiG|qAG3yB3b79S`RF8 zooFiCPthiN!T6A8d-+6DOp^Qj;a}!Nl}J_r@rtSnxuR-e=c~uwe82j=Pgg@Xr8Me^ zH+~xa?t>q?e%MaMFz%z3F_SM(A9f#Xo;l;IsYr|=&D18spbnD{8G1Axx+zO9cGuRp z2dgKlAN1@gcb;GE85?zuMtR%p?*2AUcZGGbYNFnGc6x+d6Z~_f;pe$h6d)D-eh`G4 zb0rjvNXE)v=Xfqu)Q8izmo z*PxKE8ebm?3Uj}E>Bv=oDup*WcH90dkT2ZS#ZS-9)ha8tU+k)EbEOjF#8#uh97@k~ zH8glSYM}$ngRFsYGUOXZ-|$zb&bHsYUfb#WIFOYZwdz0LygnNgYNvvC{J8Jf-jT^u znyLEY{!Jn8y*u=MP}uuTyY|it-`Re>7c$xk6R_})^aGA6Jli2owOU+V+uXYkxxm{) z$2~^|CigmfCN8)R?8?cXI>p@SYVGrl9`rPwbXUAITkhTQil_HQ^BhT&mH?53;NbF# l*Y-SUGCUF-{FkZfH$qJYt>TN5T>;-cajv@|IMiS^{5J)Fji~?t delta 4738 zcmYjU2~#&H(A||LHD4;CjlEVxzLz|>AP0}2jG)XgC+Wc#llaoFF`v#K+&iUS(_uY5z{eJg% z@4L5W)vc%MAJ)I}RKp_^`fpbby`4zuUso-XzKa?jc|&hnpzjQ@1O^!76|^5Ov4OUZ z_h-KT0sg3<>5D_Je($?A29?g7_Y7ZicJw^v89SRa-R!>Jz&eMT|6~ad2sLx6WVnZ3 z019M|frSsEjJJOa+HWyP7q*68LWso z%i3DzZK`v0iL(u!E0vE=H{1Gb-I|mvC=o%L0Vz;tfQxK|MOm)n;bK-}3g|GOeT8Fw z15ygl+!;XmBozU~718MD?H*rFYkLy7q{xQ*XgWX_c-3C@nZH4&JyHV4P8@h$A9V3w z-`4mC@BjCwZ+_`Je2A;RIg{iX-=OZ(4wEqkfNQhLL@N!7?auIV)~_kzOq z1MeLD#`m5AQ1@xuxOzcm0Db-`CscQ4K!&-3tyXHXKvPu=LJlDjE-v(JEuXMP9zO~OxSGKrwsBpCy|=PRd%y&Y}7gPCMFg-J0y zNNaw4Hd_DEycyr=Oe$lJo>ymLLTNvNWq(vBu$%#Y^TxZpb(8My1K!F>ch!rUN`Zy& z39NWqWs_z2|Nf^^V5Oa~DHq<8<(}-2oR&kL!v|e0XUm%@I+)fm4?7Nr+gqNWtDo+g zIqm6h@|dp=&a~NvoyU5_xmJkHFEs;-WoRT z*IpiL|F-2H7pRE46Feh(ZO0u0j=tFmHs)SXzyaX|jt2#tkoYV5!N+IDW==)g+dTud zu0zMSC%9YsybU9ojA*W)s49x8r>Nu9VgOVElK2pj1n}netr)25p%%@aaZmKm)y_8T zNpy{#i=G94|UA)fcT*SIu7b4%N=It@K4sRY9L>G6d2;vev|EvE%})`aZff z4|$N|#`riDeCEKURb$r=z?&0|JJ=gP>^q}ZKN;>HAOBDFrS~br-7`bhy)jdhuCWPM zT}ANM=i41)*7jSAL(ZAsy4m&5k3Q-gr1(Xy=7Uj=Dr;S^yR*jIzi+AIl)X8@H84@M zLJPa*kD!{u`~(vl0Sgxc3%_0W9F<8Go}_3kazIB|fQSMR5f(Xc=2-iwTGx&5pA4dc zTkK8yT5tAz8WvJJ`Elh-d)u4;z?%Q!u})p8`MUiTO0yyY17YF9v@n`99+)&9m`o7{ z`{?wbv%mY-t5^RvvEWJ9K#ld9r?b_uZ@Mw&QTmabsWau?BemX+iVaiO9c>9qZC7R| z<_=6BkMgutJge#C%b{Y3tWZh8DjwEWsgW}G-c28*Xo2SFyR>bYfe4Afz+Y>>ROSIk zulvxXXMEh-b}`o0?7H4NXK_qwA|@s(VCt(^?F*R=GzMXgWsKg2aqsA`bzecU=W73) z#Wi`x))JHXCvQ)6rhUjUX1|aCZvs0X(By$>-jimFx3${d8>c-Nm^T*E|E1_Q3JMpk zVuVUr!o@3$ScueE2_d2ol$cL2!6+vyLM%gsB@!Z7Suf=C1d%m4>kwwwL}P^4rZBN| zu!wR9i*k@0n@_f&Sd61kSR%$U;&3bq69i_#{af;iH|82bL_#)#1|-10W%WIa&49hg zv)~rb88^@Yw7-~EATc^-CCzOQM|c-ja5g~+Y91zK5gf{1zlLm27jQfq&LdnNUW&sB ziO2EfM8@UJ!l%o!ii(Sv_xuBD-JhQJW8U(oYxQ&j{a`uCBRrf`OjHQT;^J^lRw+qh zo_vnSSk=x)r0@+qk+w&z*^V=|6~yyA649PCiQls|Q^7Judr*-mszP)g*({`UNFh;T zE;CHgd(uohQ_4;0NJe4?Di>vh()nVPqY5TeV8WJd_bxGq#+GqvPH|Z>At(*tq4$B1S0fEyQ%lsJe8g1?k}kV{cZFa|*q z76~xp9Yo;)Rg@p6NC>Cp#BT*y1xOH4kc<;%J-wS&c4xwgvda*Q_<{^T07 zfIOTOCn$!g1@t?5`Yc5k(P7dqRS^*4ayg->3{H?zhD2U1;dde-G?687ktAQvj>J1q zZYsga1Z8X{V8kpXAr7rgjl?8bWl$mJQ!;SmhU5(pGIeVf27g4%ZzAir;-?||Ao`gE z%*P?Jxsc)MkabE-NqSa1Qc3_qQm|Wu70YA`F>Oa-xJboYNMR(}rT)Z!KVT}vUNjkB zpy-wKss$wk=aew~HbThm*aRYi5iJW*Nf~)s1Tdn()|N7OwjMCc#R*9}NS=nk(@Yxu zRD{LAJPi4bAO}@Qx9nU3FHFjaMMNxYHWrBt<#_1B0A>mOT zk)z1QbR>a2y#6?R6%@8dPtA@z@XK%YRJDb9h=0a%|6w%2+(`sPkZ z-n|#JeX)YlSx!D=HA9mvLXY|@@zJ?+>z1wD?%mh-`=zeN{hr}bYq#^nRabAbV*)@@ zc;f=sfeU3TLSCNw@8AAD==~eMthFAZ0-s$`5vMfoB|EkE-y&W~~+Hc=53Q6Dpwki_g!^w<2In zK^2P3sN0v7hEnAnw?4r4}G$<9aoS71a3*(BFtx>=CPWr0==ruSP00d6fT1G|dIo0K`nE0iz z#j}B*TzxeoX#dfXw<+UY&Wkmfp3#92=b7db5aPKNn=~QqeO@-KqP1R$*E$zoW$x4N zp)V8!)&L+0GCMyK34+$4ngu>cH$M{z@GS-@Z6*@vrL-a4e$~3qbJUV=hi=1l^x|B% z)qY|(m+YRXcMTnPpQ?7&)u3EY zZ?CWa7e#PYl>XP43L>yf5S73mKJI;Ue#{Aa>-!H|?+E_9{d~p3keZt}4*9WP&AwNt zPSt+UI^(_8pPg7q(dI4lUa5?rd1d-(_K=|O5G2kRxN%oV>h$3(M^CwJ(9?coqt8CH z=&&pN%)X>~BuRlI7hkT|2if~)>lOx|7`!=tdsOSTHdfEyvhRQP;dcwvLvMUE`T9$@ z%pWdJzC_W_`n-?@W-WLji@s+4;#+<1Qa)5<$+)C+&(x^6%C<1?3*+vS<}v4$?gCeTr+eb0 zt98PCeIK*jb)nIAd9G@%-+gV=Sv@gxc)e$+)_wMb^Yn#mXJdn>q9y-XZ`~13`^4>G z4JKR|3$%c#91u_Cga3SZ`jB;`<;D}fSxvWk{M(Ob-l^_>ZL~E!wcL4lbk$B z@yatZ%`*+Qj;X=59~Guicvca-Lq=P%X%O z;MM+t{GiG&+G_N{$Htts^RrsW*n6*@m`^wM?fnhI3siHh`^*1)-T6vI3#A=bIi{zK zh+gDAJ!l`XT?(DR!NB-Socx zo$te~>cR(SZyukoz=kF&z*2pss{7U{@0(O$ult*?{Dbz_4c(Z}(cnM+rN+HAckcc2CT< zERS+DIJ?doq0~dc6jc)+5HLAZbNcZ>-HL#KFY3SfGZ&~++b&(~^I!exm9B4ogvqG; Ef6NqoBme*a diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1.Deployment.yaml b/staging/src/k8s.io/api/testdata/HEAD/apps.v1.Deployment.yaml index a6a961e963c8..592fcf818d8a 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/apps.v1.Deployment.yaml +++ b/staging/src/k8s.io/api/testdata/HEAD/apps.v1.Deployment.yaml @@ -31,10 +31,11 @@ metadata: selfLink: "5" uid: "7" spec: - minReadySeconds: 1559072561 - progressDeadlineSeconds: -212409426 + minReadySeconds: -212999359 + paused: true + progressDeadlineSeconds: 1499408621 replicas: 896585016 - revisionHistoryLimit: -629510776 + revisionHistoryLimit: -866496758 selector: matchExpressions: - key: 50-u--25cu87--r7p-w1e67-8pj5t-kl-v0q6b68--nu5oii38fn-8.629b-jd-8c45-0-8--6n--w0--w---196g8d--iv1-5--5ht-a-29--0qso796/3___47._49pIB_o61ISU4--A_.XK_._M99 @@ -45,7 +46,7 @@ spec: rollingUpdate: maxSurge: 3 maxUnavailable: 2 - type: 秮ȳĵ/Ş槀墺=Ĉ鳟/d& + type: 卍睊 template: metadata: annotations: @@ -78,114 +79,108 @@ spec: selfLink: "29" uid: ?Qȫş spec: - activeDeadlineSeconds: -5891364351877125204 + activeDeadlineSeconds: 5204116807884683873 affinity: nodeAffinity: preferredDuringSchedulingIgnoredDuringExecution: - preference: matchExpressions: - - key: "410" - operator: 鑸鶲Ãqb轫ʓ滨ĖRh}颉hȱɷȰW + - key: "406" + operator: ='ʨ|ǓÓ敆OɈÏ 瞍髃 values: - - "411" + - "407" matchFields: - - key: "412" - operator: 顓闉ȦT + - key: "408" + operator: ƒK07曳w values: - - "413" - weight: 1762917570 + - "409" + weight: 1805682547 requiredDuringSchedulingIgnoredDuringExecution: nodeSelectorTerms: - matchExpressions: - - key: "406" + - key: "402" operator: "" values: - - "407" + - "403" matchFields: - - key: "408" - operator: ɦ燻踸陴Sĕ濦ʓɻ + - key: "404" + operator: ɸĻo:{柯?B俋¬h`職铳s44矕Ƈ values: - - "409" + - "405" podAffinity: preferredDuringSchedulingIgnoredDuringExecution: - podAffinityTerm: labelSelector: matchExpressions: - - key: e9jcz9f-6-4g-z46--f2t-m839-q9.3hjo--8kb6--ut---p8--3-e-3-44-e/Sx18mtxb__-ex-_1_-ODgC_1-_8__T3sn-0_.i__a.O2G_-_K-.03.mp.-0 - operator: In - values: - - H-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emVQ + - key: 3hjo--8kb6--ut---p8--3-e-3-44-e.w--i--40wv--in-870w--it6k47-7yd-y--3wc8q8/Jm...Cr + operator: DoesNotExist matchLabels: - z_o_2.--4Z7__i1T.miw_a: 2..8-_0__5HG2_5XOAX.gUqV22-4-ye52yQh7.6.-y-s4483Po_L3f1-7_O4n + G_2kCpS__.39g_.--_-_ve5.m_2_--XZ-x._0: M2-n_5023Xl-3Pw_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9c namespaceSelector: matchExpressions: - - key: 76---090---2n-8--p--g82--a-d----w----p1-2-xa-o65p--edno-52--p.9--d5ez1----b69x98--7g0e6-x5-70/ly--J-_.ZCRT.0z-oe.G79.3bU_._V - operator: In - values: - - 4.4_MU7iLfS-0.9-.-._.1..s._jP6j.u--.K--g__..2bidF.-0-...W7 + - key: C-_20 + operator: Exists matchLabels: - vh-4-lx-0-2qg--4-03a68u7-l---8x7-l--b-9-u-d/M.Pn-W23-_z: 2JkU27_.-4T-I.-..K.-.0__sD.-.-_I-F.PWtO4-7-P41_.-.-AQ._r.-R + 8---h-1.l-h--q0h-t2n4s-6-k5-7-a0w-ke5p-33lt-9--2-k-27-4r4-d-9a46/FL-__bf_9_-C-PfNx__-U_.Pn-W2h: ht-E6___-X__H.-39-A_-_l67Q.-t namespaces: - - "434" - topologyKey: "435" - weight: 888976270 + - "430" + topologyKey: "431" + weight: -450654683 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: matchExpressions: - - key: 4-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33 - operator: NotIn - values: - - 4__I_-_-3-3--5X1rh-K5y_AzOBW.9oE9_6.--v7 + - key: 67F3p2_-_AmD-.0P + operator: DoesNotExist matchLabels: - 8.--w0_1V7: r-8S5--_7_-Zp_._.-miJ4x-_0_5-_.7F3p2_-_AmD-.0AP.-.Cc + 0--1----v8-4--558n1asz-r886-1--s/t: r.E__-.8_e_l2.._8s--7_3x_-J_.....7..--w0_1V4.-r-8S5--_7_-Zp5 namespaceSelector: matchExpressions: - - key: XH-.k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.z + - key: 93z-w5----7-z-63-z---5r-v-5-e-m78o-6-6211-7p--3zm-lx300w-tj-354/K._6..tf-_u-3-_n0..KpiS.oK-.O--5-yp8q_s-1__gwj operator: Exists matchLabels: - 4eq5: "" + 6--3QC1--L--v_Z--Zg-_4Q__-v_t_u_.__I_-_-w: d-5X1rh-K5y_AzOBW.9oE9_6.--v1r namespaces: - - "420" - topologyKey: "421" + - "416" + topologyKey: "417" podAntiAffinity: preferredDuringSchedulingIgnoredDuringExecution: - podAffinityTerm: labelSelector: matchExpressions: - - key: 6W74-R_Z_Tz.a3_Ho - operator: Exists + - key: h-i-60a---9--n8i64t1-4----c-----35---1--6-u-68u8w.3-6b77-f8--tf---7r88-1--p61cd--6/e-Avi.gZdnUVP._81_---l_3_-_G-D....js--a---..6bD_M--c.0Q--2qh.b + operator: NotIn + values: + - u.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-m matchLabels: - n8i64t1-4----c-----35---1--6-u-68u8gwb0k-6-p--mgi7-2je7zjt0pp-e/b_.__1.--5B-S: cd_O-Ynu.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-.m.t + 2fk3x-j9133e--2-t--k-fmt4272r--49u-0m7u-----v8.0--063-qm-j-3wc89k-0-57z4063---kb/v_5_D7RufiV-7u0--_qv4-D: Y_o.-0-yE-R5W5_2n...78aou_j-3.J-.-r_-oPd-.2_Z__.-_U-.6p namespaceSelector: matchExpressions: - - key: ki2/rlX-_-..5-.._r6M__4-P-g3Jt6e9G.-8p4__-.auZTcwJV - operator: In - values: - - x3___-..f5-6x-_-o_6O_If-5_-_.F + - key: wr3qtm-8vuo17qre-33-5-u8f0f1qv--i72-x3---v25f1.2-84s-n-i-711s4--9s8--o-8dm---b----03-64-8l7-l-0787--18/iguFGT._.Y4-0.67hP-lX-_-..5-.._r6T + operator: DoesNotExist matchLabels: - h1DW__o_-._kzB7U_.Q.45cy-.._-__Z: t.LT60v.WxPc---K__i + 7u-h---dY7_M_-._M5..-N_H_55..--E3_2D-1DW__o_-._kzB7U_.Q.45cy5: Y-__-Zvt.LT60v.WxPc--K namespaces: - - "462" - topologyKey: "463" - weight: -1668452490 + - "458" + topologyKey: "459" + weight: 1131487788 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: matchExpressions: - - key: D7RufiV-7u0--_qv4--_.6_N_9X-B.s8.N_rM-k8 - operator: Exists + - key: 4b699/B9n.2 + operator: In + values: + - MM7-.e.x matchLabels: - 5k873--1n13sx82-cx-428u2j-3/Z0_TM_p6lM.Y-nd_.b_-gL_1..5a-1-CdM._b8: r.2cg.MGbG-_-8Qi..9-4.2K_FQ.E--__K-h_-0-T-_Lr + fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2__a_dWU_V-_Q_Ap._2_xa_o5: TB-d-Q namespaceSelector: matchExpressions: - - key: Jj-3.J-.-r_-oPd-.2_Z__.-_U-.60--o._8H__ln_9--Avi.gZdnUVP._81_s - operator: In - values: - - V._qN__A_f_-B3_U__L.KH6K.RwsfI2 + - key: 8u2-__3uM77U7._pT-___-_5-6h_Ky7-_0Vw-Nzfdw.3-._J + operator: DoesNotExist matchLabels: - u_.mu: U___vSW_4-___-_--ux_E4-.-PT-_Nx__-F_._n.WaY_o.-0-E + B_05._Lsu-H_.f82-8_.UdWNn_U-...1P_.D8_t..-Ww2q.zK-p-...Z-O.-j: Vv.-_.4dwFbuvEf55Y2k.F-F..3m6.._2v89U--8.3N_.1 namespaces: - - "448" - topologyKey: "449" + - "444" + topologyKey: "445" automountServiceAccountToken: true containers: - args: @@ -199,372 +194,372 @@ spec: configMapKeyRef: key: "262" name: "261" - optional: true + optional: false fieldRef: apiVersion: "257" fieldPath: "258" resourceFieldRef: containerName: "259" - divisor: "185" + divisor: "271" resource: "260" secretKeyRef: key: "264" name: "263" - optional: false + optional: true envFrom: - configMapRef: name: "253" - optional: false + optional: true prefix: "252" secretRef: name: "254" optional: false image: "246" - imagePullPolicy: i绝5哇芆斩 + imagePullPolicy: 汰8ŕİi騎C"6x$1s lifecycle: postStart: exec: command: - - "292" + - "291" httpGet: - host: "295" + host: "293" httpHeaders: - - name: "296" - value: "297" - path: "293" - port: "294" - scheme: 鯂²静 + - name: "294" + value: "295" + path: "292" + port: -1021949447 + scheme: B芭 tcpSocket: - host: "298" - port: -402384013 + host: "297" + port: "296" preStop: exec: command: - - "299" + - "298" httpGet: - host: "302" + host: "301" httpHeaders: - - name: "303" - value: "304" - path: "300" - port: "301" - scheme: 鏻砅邻爥 + - name: "302" + value: "303" + path: "299" + port: "300" + scheme: yƕ丆録²Ŏ) tcpSocket: - host: "305" - port: -305362540 + host: "304" + port: 507384491 livenessProbe: exec: command: - "271" - failureThreshold: 1993268896 + failureThreshold: 1156888068 httpGet: - host: "274" + host: "273" httpHeaders: - - name: "275" - value: "276" + - name: "274" + value: "275" path: "272" - port: "273" - scheme: 頸 - initialDelaySeconds: 711020087 - periodSeconds: -1965247100 - successThreshold: 218453478 + port: 1907998540 + scheme: ',ŕ' + initialDelaySeconds: -253326525 + periodSeconds: 887319241 + successThreshold: 1559618829 tcpSocket: host: "277" - port: 1315054653 - terminationGracePeriodSeconds: -9140155223242250138 - timeoutSeconds: 1103049140 + port: "276" + terminationGracePeriodSeconds: -5566612115749133989 + timeoutSeconds: 567263590 name: "245" ports: - - containerPort: -370386363 + - containerPort: 1714588921 hostIP: "251" - hostPort: -1462219068 + hostPort: -370386363 name: "250" - protocol: wƯ貾坢'跩aŕ翑0展} + protocol: Ư貾 readinessProbe: exec: command: - "278" - failureThreshold: 1456461851 + failureThreshold: 422133388 httpGet: host: "280" httpHeaders: - name: "281" value: "282" path: "279" - port: -1315487077 - scheme: ğ_ - initialDelaySeconds: 1272940694 - periodSeconds: 422133388 - successThreshold: 1952458416 + port: 1315054653 + scheme: 蚃ɣľ)酊龨δ摖ȱ + initialDelaySeconds: 1905181464 + periodSeconds: 1272940694 + successThreshold: -385597677 tcpSocket: host: "284" port: "283" - terminationGracePeriodSeconds: -6078441689118311403 - timeoutSeconds: -385597677 + terminationGracePeriodSeconds: 8385745044578923915 + timeoutSeconds: -1730959016 resources: limits: - 鬶l獕;跣Hǝcw: "242" + 庰%皧V: "116" requests: - $ɽ丟×x锏ɟ4Ǒ輂,ŕĪĠ: "637" + "": "289" securityContext: - allowPrivilegeEscalation: true + allowPrivilegeEscalation: false capabilities: add: - - "" + - p鋄5弢ȹ均i绝5 drop: - - ɊHȖ|ʐşƧ諔迮ƙIJ嘢4ʗ - privileged: false - procMount: W賁Ěɭɪǹ0 + - "" + privileged: true + procMount: ş readOnlyRootFilesystem: false - runAsGroup: -5712715102324619404 + runAsGroup: 7023916302283403328 runAsNonRoot: false - runAsUser: -7936947433725476327 + runAsUser: -3385088507022597813 seLinuxOptions: - level: "310" - role: "308" - type: "309" - user: "307" + level: "309" + role: "307" + type: "308" + user: "306" seccompProfile: - localhostProfile: "314" - type: ',ƷƣMț譎懚XW疪鑳' + localhostProfile: "313" + type: 諔迮ƙ windowsOptions: - gmsaCredentialSpec: "312" - gmsaCredentialSpecName: "311" - runAsUserName: "313" + gmsaCredentialSpec: "311" + gmsaCredentialSpecName: "310" + hostProcess: false + runAsUserName: "312" startupProbe: exec: command: - "285" - failureThreshold: 620822482 + failureThreshold: 353361793 httpGet: host: "287" httpHeaders: - name: "288" value: "289" path: "286" - port: 1332783160 - scheme: Ȱ囌{屿oiɥ嵐sC8?Ǻ鱎ƙ; - initialDelaySeconds: -300247800 - periodSeconds: -126958936 - successThreshold: 186945072 + port: 1013673874 + scheme: ə娯Ȱ囌{ + initialDelaySeconds: -205176266 + periodSeconds: -116469891 + successThreshold: 311083651 tcpSocket: - host: "291" - port: "290" - terminationGracePeriodSeconds: -2203905759223555727 - timeoutSeconds: 386804041 - stdin: true + host: "290" + port: -1829146875 + terminationGracePeriodSeconds: -8939747084334542875 + timeoutSeconds: 490479437 stdinOnce: true - terminationMessagePath: "306" - terminationMessagePolicy: Ǩ繫ʎǑyZ涬P­蜷ɔ幩 - tty: true + terminationMessagePath: "305" + terminationMessagePolicy: "3" volumeDevices: - devicePath: "270" name: "269" volumeMounts: - mountPath: "266" - mountPropagation: "" + mountPropagation: 橨鬶l獕;跣Hǝcw媀瓄&翜舞拉Œ name: "265" + readOnly: true subPath: "267" subPathExpr: "268" workingDir: "249" dnsConfig: nameservers: - - "476" + - "472" options: - - name: "478" - value: "479" + - name: "474" + value: "475" searches: - - "477" - dnsPolicy: 敆OɈÏ 瞍髃#ɣȕW歹s - enableServiceLinks: false + - "473" + dnsPolicy: 8ð仁Q橱9ij\Ď愝Ű藛b + enableServiceLinks: true ephemeralContainers: - args: - - "318" - command: - "317" + command: + - "316" env: - - name: "325" - value: "326" + - name: "324" + value: "325" valueFrom: configMapKeyRef: - key: "332" - name: "331" - optional: false + key: "331" + name: "330" + optional: true fieldRef: - apiVersion: "327" - fieldPath: "328" + apiVersion: "326" + fieldPath: "327" resourceFieldRef: - containerName: "329" - divisor: "360" - resource: "330" + containerName: "328" + divisor: "66" + resource: "329" secretKeyRef: - key: "334" - name: "333" + key: "333" + name: "332" optional: false envFrom: - configMapRef: - name: "323" - optional: false - prefix: "322" + name: "322" + optional: true + prefix: "321" secretRef: - name: "324" + name: "323" optional: false - image: "316" - imagePullPolicy: .wȏâ磠Ƴ崖S«V¯ÁȦtl敷斢 + image: "315" + imagePullPolicy: 阠$嬏 lifecycle: postStart: exec: command: - - "363" + - "360" httpGet: - host: "365" + host: "362" httpHeaders: - - name: "366" - value: "367" - path: "364" - port: 466267060 - scheme: wy¶熀ďJZ漤ŗ坟Ů*劶?jĎĭ + localhostProfile: "382" + type: 抉泅ą&疀ȼN翾ȾD虓氙磂tńČȷǻ windowsOptions: - gmsaCredentialSpec: "384" - gmsaCredentialSpecName: "383" - runAsUserName: "385" + gmsaCredentialSpec: "380" + gmsaCredentialSpecName: "379" + hostProcess: false + runAsUserName: "381" startupProbe: exec: command: - - "356" - failureThreshold: 1447314009 + - "354" + failureThreshold: 1190831814 httpGet: - host: "359" + host: "356" httpHeaders: - - name: "360" - value: "361" - path: "357" - port: "358" - scheme: 奼[ƕƑĝ®EĨǔvÄÚ×p鬷m罂 - initialDelaySeconds: 235623869 - periodSeconds: -505848936 - successThreshold: -1819021257 + - name: "357" + value: "358" + path: "355" + port: -1789721862 + scheme: 閈誹ʅ蕉ɼ + initialDelaySeconds: 1518001294 + periodSeconds: -2068583194 + successThreshold: -29073009 tcpSocket: - host: "362" - port: -1894647727 - terminationGracePeriodSeconds: -7637760856622746738 - timeoutSeconds: 564558594 - targetContainerName: "387" - terminationMessagePath: "378" - terminationMessagePolicy: 躌ñ?卶滿筇ȟP:/a + host: "359" + port: 374862544 + terminationGracePeriodSeconds: 7262727411813417219 + timeoutSeconds: 1467189105 + targetContainerName: "383" + terminationMessagePath: "374" + terminationMessagePolicy: m罂o3ǰ廋i乳'ȘUɻ volumeDevices: - - devicePath: "340" - name: "339" + - devicePath: "339" + name: "338" volumeMounts: - - mountPath: "336" - mountPropagation: Ǚ( - name: "335" - readOnly: true - subPath: "337" - subPathExpr: "338" - workingDir: "319" + - mountPath: "335" + mountPropagation: (娕uE增猍 + name: "334" + subPath: "336" + subPathExpr: "337" + workingDir: "318" hostAliases: - hostnames: - - "474" - ip: "473" + - "470" + ip: "469" hostIPC: true + hostNetwork: true hostPID: true - hostname: "404" + hostname: "400" imagePullSecrets: - - name: "403" + - name: "399" initContainers: - args: - "181" @@ -692,11 +687,11 @@ spec: drop: - ʁ岼昕ĬÇ privileged: true - procMount: Z鐫û咡W<敄lu + procMount: 鐫û咡W<敄lu|榝 readOnlyRootFilesystem: false - runAsGroup: 8967035373007538858 - runAsNonRoot: true - runAsUser: -857934902638099053 + runAsGroup: -6406791857291159870 + runAsNonRoot: false + runAsUser: 161123823296532265 seLinuxOptions: level: "240" role: "238" @@ -704,10 +699,11 @@ spec: user: "237" seccompProfile: localhostProfile: "244" - type: 榝$î.Ȏ蝪ʜ5遰 + type: î.Ȏ蝪ʜ5遰= windowsOptions: gmsaCredentialSpec: "242" gmsaCredentialSpecName: "241" + hostProcess: false runAsUserName: "243" startupProbe: exec: @@ -730,6 +726,7 @@ spec: port: -1099429189 terminationGracePeriodSeconds: 7258403424756645907 timeoutSeconds: 1752155096 + stdin: true stdinOnce: true terminationMessagePath: "236" terminationMessagePolicy: ĸ輦唊 @@ -745,66 +742,67 @@ spec: subPath: "200" subPathExpr: "201" workingDir: "182" - nodeName: "392" + nodeName: "388" nodeSelector: - "388": "389" + "384": "385" overhead: - D傕Ɠ栊闔虝巒瀦ŕ: "124" - preemptionPolicy: Iƭij韺ʧ> - priority: 743241089 - priorityClassName: "475" + 炳薝鴠:X才à脡ǯ?b砸ƻ舁Ȁ贠ȇö匉: "452" + preemptionPolicy: ûŠl倳ţü¿Sʟ鍡 + priority: -1756088332 + priorityClassName: "471" readinessGates: - - conditionType: 0yVA嬂刲;牆詒ĸąs - restartPolicy: ƱÁR»淹揀 - runtimeClassName: "480" - schedulerName: "470" + - conditionType: '#sM網' + restartPolicy: ȏâ磠 + runtimeClassName: "476" + schedulerName: "466" securityContext: - fsGroup: 6713296993350540686 - fsGroupChangePolicy: ȶŮ嫠!@@)Zq=歍þ螗ɃŒ - runAsGroup: -3587143030436465588 + fsGroup: 2946116477552625615 + fsGroupChangePolicy: $鬬$矐_敕 + runAsGroup: -935274303703112577 runAsNonRoot: true - runAsUser: 4466809078783855686 + runAsUser: -3072254610148392250 seLinuxOptions: - level: "396" - role: "394" - type: "395" - user: "393" + level: "392" + role: "390" + type: "391" + user: "389" seccompProfile: - localhostProfile: "402" - type: m¨z鋎靀G¿əW#ļǹʅŚO虀^ + localhostProfile: "398" + type: 嵞嬯t{Eɾ敹Ȯ-湷D谹 supplementalGroups: - - 4820130167691486230 + - 5215323049148402377 sysctls: - - name: "400" - value: "401" + - name: "396" + value: "397" windowsOptions: - gmsaCredentialSpec: "398" - gmsaCredentialSpecName: "397" - runAsUserName: "399" - serviceAccount: "391" - serviceAccountName: "390" - setHostnameAsFQDN: true + gmsaCredentialSpec: "394" + gmsaCredentialSpecName: "393" + hostProcess: false + runAsUserName: "395" + serviceAccount: "387" + serviceAccountName: "386" + setHostnameAsFQDN: false shareProcessNamespace: false - subdomain: "405" - terminationGracePeriodSeconds: 2008726498083002362 + subdomain: "401" + terminationGracePeriodSeconds: 5614430095732678823 tolerations: - - effect: '慰x:' - key: "471" - operator: 4%ʬD$;X郪\#撄貶à圽榕ɹ - tolerationSeconds: 3362400521064014157 - value: "472" + - effect: ŕ蘴濼DZj鎒ũW|ȶdžH0ƾ瘿¸ + key: "467" + operator: E色kx-餌勀奷ŎC菡ƴ勋;*靯įƊ + tolerationSeconds: -3147305732428645642 + value: "468" topologySpreadConstraints: - labelSelector: matchExpressions: - - key: ee.-.66hcB.rTt7bm9I.-..q-F-.__c.k7__f--_br..1.--x + - key: KTlO.__0PX operator: In values: - - zJ_.84.-0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.oe + - V6K_.3_583-6.f-.9-.V..Q-K_6_3 matchLabels: - 7a8-phs1a-----28-d-e10-f-o-fr-5-3th/Mm_-q9.N8._--M-R: a-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__-a - maxSkew: -174245111 - topologyKey: "481" - whenUnsatisfiable: "" + 47--9k-e4ora9.t7bm9-4m04qn-n7--c3k7--fei-br7310gl-xwm5-85a/r8-L__C_60-__.19_-gYY._..fP--hQ7be__-.-g-5.-59...7q___nT: u0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.o_e-d92e8S_-0D + maxSkew: -447559705 + topologyKey: "477" + whenUnsatisfiable: TaI楅©Ǫ壿/š^劶äɲ泒 volumes: - awsElasticBlockStore: fsType: "49" @@ -1060,17 +1058,17 @@ spec: storagePolicyName: "105" volumePath: "103" status: - availableReplicas: 171558604 - collisionCount: -1889018254 + availableReplicas: 1659111388 + collisionCount: 16994744 conditions: - - lastTransitionTime: "2391-11-11T11:52:22Z" - lastUpdateTime: "2346-11-18T09:51:55Z" - message: "489" - reason: "488" - status: 氞唬蹵ɥeȿĦ`垨Džɞ堹ǖ*Oɑ埩 - type: ?鳢.ǀŭ瘢颦 - observedGeneration: -2967151415957453677 - readyReplicas: 1162680985 - replicas: 1329525670 - unavailableReplicas: -161888815 - updatedReplicas: -1169406076 + - lastTransitionTime: "2196-06-26T01:09:43Z" + lastUpdateTime: "2294-09-29T07:15:12Z" + message: "485" + reason: "484" + status: 嘯龡班悦ʀ臺穔 + type: Ä_ʝ3Ƙr埁摢噓涫祲ŗȨĽ堐mpƮ + observedGeneration: 4061426462677728903 + readyReplicas: -1813284990 + replicas: 208086661 + unavailableReplicas: -717288184 + updatedReplicas: 1598926042 diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1.ReplicaSet.json b/staging/src/k8s.io/api/testdata/HEAD/apps.v1.ReplicaSet.json index 8e306a6f8b48..ee71197b060c 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/apps.v1.ReplicaSet.json +++ b/staging/src/k8s.io/api/testdata/HEAD/apps.v1.ReplicaSet.json @@ -689,21 +689,21 @@ "windowsOptions": { "gmsaCredentialSpecName": "242", "gmsaCredentialSpec": "243", - "runAsUserName": "244" + "runAsUserName": "244", + "hostProcess": true }, - "runAsUser": 1946087648860511217, - "runAsGroup": 8839567045362091290, + "runAsUser": 7510677649797968740, + "runAsGroup": -1629447906545846003, "runAsNonRoot": true, "readOnlyRootFilesystem": true, "allowPrivilegeEscalation": true, - "procMount": "Ÿ8T 苧yñKJɐ扵", + "procMount": "8T 苧yñKJɐ扵Gƚ绤fʀ", "seccompProfile": { - "type": "ƚ绤fʀļ腩墺Ò媁荭gw忊|E剒蔞", + "type": "腩墺Ò媁荭gw忊|E剒蔞|表徶", "localhostProfile": "245" } }, - "stdin": true, - "tty": true + "stdin": true } ], "containers": [ @@ -720,9 +720,9 @@ "ports": [ { "name": "251", - "hostPort": 465972736, - "containerPort": -1784617397, - "protocol": "Ƭƶ氩Ȩ\u003c6", + "hostPort": 59244165, + "containerPort": -614161319, + "protocol": "Ȩ\u003c6鄰簳°Ļǟi\u0026", "hostIP": "252" } ], @@ -735,7 +735,7 @@ }, "secretRef": { "name": "255", - "optional": true + "optional": false } } ], @@ -751,7 +751,7 @@ "resourceFieldRef": { "containerName": "260", "resource": "261", - "divisor": "9" + "divisor": "861" }, "configMapKeyRef": { "name": "262", @@ -768,18 +768,19 @@ ], "resources": { "limits": { - "lNKƙ順\\E¦队偯J僳徥淳": "93" + "¦队偯J僳徥淳4揻-$ɽ丟×x锏ɟ": "178" }, "requests": { - "媀瓄\u0026翜舞拉Œɥ颶妧Ö闊": "472" + "Ö闊 鰔澝qV": "752" } }, "volumeMounts": [ { "name": "266", + "readOnly": true, "mountPath": "267", "subPath": "268", - "mountPropagation": "ĠM蘇KŅ/»頸+SÄ蚃", + "mountPropagation": "/»頸+SÄ蚃ɣľ)酊龨Î", "subPathExpr": "269" } ], @@ -797,266 +798,266 @@ }, "httpGet": { "path": "273", - "port": -1468297794, - "host": "274", - "scheme": "磣Óƿ頀\"冓鍓贯澔 ƺ蛜6Ɖ飴Ɏ", + "port": "274", + "host": "275", + "scheme": "冓鍓贯", "httpHeaders": [ { - "name": "275", - "value": "276" + "name": "276", + "value": "277" } ] }, "tcpSocket": { - "port": "277", - "host": "278" + "port": "278", + "host": "279" }, - "initialDelaySeconds": 1308698792, - "timeoutSeconds": 1401790459, - "periodSeconds": -934378634, - "successThreshold": -1453143878, - "failureThreshold": -1129218498, - "terminationGracePeriodSeconds": 2471155705902100229 + "initialDelaySeconds": 1290950685, + "timeoutSeconds": 12533543, + "periodSeconds": 1058960779, + "successThreshold": -2133441986, + "failureThreshold": 472742933, + "terminationGracePeriodSeconds": 217739466937954194 }, "readinessProbe": { "exec": { "command": [ - "279" + "280" ] }, "httpGet": { - "path": "280", - "port": -614098868, - "host": "281", - "scheme": "ȗÔÂɘɢ", + "path": "281", + "port": 1401790459, + "host": "282", + "scheme": "ǵɐ鰥Z", "httpHeaders": [ { - "name": "282", - "value": "283" + "name": "283", + "value": "284" } ] }, "tcpSocket": { - "port": 802134138, - "host": "284" + "port": -1103045151, + "host": "285" }, - "initialDelaySeconds": -942399354, - "timeoutSeconds": 1264624019, - "periodSeconds": -1803854120, - "successThreshold": -1412915219, - "failureThreshold": 323903711, - "terminationGracePeriodSeconds": -9192251189672401053 + "initialDelaySeconds": -614098868, + "timeoutSeconds": 234253676, + "periodSeconds": 846286700, + "successThreshold": 1080545253, + "failureThreshold": 1843491416, + "terminationGracePeriodSeconds": -5175286970144973961 }, "startupProbe": { "exec": { "command": [ - "285" + "286" ] }, "httpGet": { - "path": "286", - "port": -992558278, - "host": "287", - "scheme": "鯂²静", + "path": "287", + "port": "288", + "host": "289", + "scheme": "芭花ª瘡蟦JBʟ鍏H鯂²静ƲǦŐnj", "httpHeaders": [ { - "name": "288", - "value": "289" + "name": "290", + "value": "291" } ] }, "tcpSocket": { - "port": -402384013, - "host": "290" + "port": -560238386, + "host": "292" }, - "initialDelaySeconds": -181601395, - "timeoutSeconds": -617381112, - "periodSeconds": 1851229369, - "successThreshold": -560238386, - "failureThreshold": 1658749995, - "terminationGracePeriodSeconds": -4030490994049395944 + "initialDelaySeconds": 1658749995, + "timeoutSeconds": -938421813, + "periodSeconds": 809683205, + "successThreshold": -1615316902, + "failureThreshold": -793616601, + "terminationGracePeriodSeconds": -2242897509815578930 }, "lifecycle": { "postStart": { "exec": { "command": [ - "291" + "293" ] }, "httpGet": { - "path": "292", - "port": "293", - "host": "294", - "scheme": "Ǩ繫ʎǑyZ涬P­蜷ɔ幩", + "path": "294", + "port": -1699531929, + "host": "295", + "scheme": "Z涬P­蜷ɔ幩šeS", "httpHeaders": [ { - "name": "295", - "value": "296" + "name": "296", + "value": "297" } ] }, "tcpSocket": { - "port": 1167615307, - "host": "297" + "port": 155090390, + "host": "298" } }, "preStop": { "exec": { "command": [ - "298" + "299" ] }, "httpGet": { - "path": "299", - "port": -115833863, - "host": "300", - "scheme": "ì", + "path": "300", + "port": "301", + "host": "302", "httpHeaders": [ { - "name": "301", - "value": "302" + "name": "303", + "value": "304" } ] }, "tcpSocket": { - "port": "303", - "host": "304" + "port": -727263154, + "host": "305" } } }, - "terminationMessagePath": "305", - "terminationMessagePolicy": "ɊHȖ|ʐşƧ諔迮ƙIJ嘢4ʗ", - "imagePullPolicy": "ǚ鍰\\縑ɀ撑¼蠾8餑噭", + "terminationMessagePath": "306", + "terminationMessagePolicy": "Ȗ|ʐşƧ諔迮ƙIJ嘢4", + "imagePullPolicy": "ʒǚ鍰\\縑ɀ撑¼蠾8餑噭Dµ", "securityContext": { "capabilities": { "add": [ - "ņ" + ")DŽ髐njʉBn(fǂ" ], "drop": [ - ")DŽ髐njʉBn(fǂ" + "曣ŋayåe躒訙" ] }, "privileged": false, "seLinuxOptions": { - "user": "306", - "role": "307", - "type": "308", - "level": "309" + "user": "307", + "role": "308", + "type": "309", + "level": "310" }, "windowsOptions": { - "gmsaCredentialSpecName": "310", - "gmsaCredentialSpec": "311", - "runAsUserName": "312" + "gmsaCredentialSpecName": "311", + "gmsaCredentialSpec": "312", + "runAsUserName": "313", + "hostProcess": true }, - "runAsUser": -6717020695319852049, - "runAsGroup": -495558749504439559, - "runAsNonRoot": false, - "readOnlyRootFilesystem": true, - "allowPrivilegeEscalation": true, - "procMount": "Ǫʓ)ǂť嗆u", + "runAsUser": 1083662227773909466, + "runAsGroup": 6245571390016329382, + "runAsNonRoot": true, + "readOnlyRootFilesystem": false, + "allowPrivilegeEscalation": false, + "procMount": "[irȎ3Ĕ\\ɢX鰨松/Ȁĵ鴁ĩȲ", "seccompProfile": { - "type": "晲T[irȎ3Ĕ\\", - "localhostProfile": "313" + "type": "|蕎'佉賞ǧ", + "localhostProfile": "314" } }, - "tty": true + "stdin": true } ], "ephemeralContainers": [ { - "name": "314", - "image": "315", + "name": "315", + "image": "316", "command": [ - "316" + "317" ], "args": [ - "317" + "318" ], - "workingDir": "318", + "workingDir": "319", "ports": [ { - "name": "319", - "hostPort": -1656699070, - "containerPort": -1918622971, - "protocol": "ĵ鴁ĩȲǸ|蕎'佉賞ǧĒz", - "hostIP": "320" + "name": "320", + "hostPort": -1920304485, + "containerPort": -1842062977, + "protocol": "輔3璾ėȜv1b繐汚磉反-n覦", + "hostIP": "321" } ], "envFrom": [ { - "prefix": "321", + "prefix": "322", "configMapRef": { - "name": "322", + "name": "323", "optional": true }, "secretRef": { - "name": "323", - "optional": false + "name": "324", + "optional": true } } ], "env": [ { - "name": "324", - "value": "325", + "name": "325", + "value": "326", "valueFrom": { "fieldRef": { - "apiVersion": "326", - "fieldPath": "327" + "apiVersion": "327", + "fieldPath": "328" }, "resourceFieldRef": { - "containerName": "328", - "resource": "329", - "divisor": "69" + "containerName": "329", + "resource": "330", + "divisor": "992" }, "configMapKeyRef": { - "name": "330", - "key": "331", + "name": "331", + "key": "332", "optional": true }, "secretKeyRef": { - "name": "332", - "key": "333", - "optional": false + "name": "333", + "key": "334", + "optional": true } } } ], "resources": { "limits": { - "1b": "328" + "ʨIk(dŊiɢzĮ蛋I滞": "394" }, "requests": { - "}Ñ蠂Ü[ƛ^輅9ɛ棕ƈ眽炊": "699" + "ɞȥ}礤铟怖ý萜Ǖ": "305" } }, "volumeMounts": [ { - "name": "334", + "name": "335", "readOnly": true, - "mountPath": "335", - "subPath": "336", - "mountPropagation": "Ik(dŊiɢzĮ蛋I", - "subPathExpr": "337" + "mountPath": "336", + "subPath": "337", + "mountPropagation": "Ƒĝ®EĨǔvÄÚ×p鬷m", + "subPathExpr": "338" } ], "volumeDevices": [ { - "name": "338", - "devicePath": "339" + "name": "339", + "devicePath": "340" } ], "livenessProbe": { "exec": { "command": [ - "340" + "341" ] }, "httpGet": { - "path": "341", - "port": "342", + "path": "342", + "port": 1529027685, "host": "343", - "scheme": "ȥ}礤铟怖ý萜Ǖ", + "scheme": "żLj捲攻xƂ9阠$嬏wy¶熀", "httpHeaders": [ { "name": "344", @@ -1065,15 +1066,15 @@ ] }, "tcpSocket": { - "port": -1088996269, + "port": -1912967242, "host": "346" }, - "initialDelaySeconds": -1922458514, - "timeoutSeconds": 1480364858, - "periodSeconds": 692511776, - "successThreshold": -1231653807, - "failureThreshold": -36573584, - "terminationGracePeriodSeconds": -2524837786321986358 + "initialDelaySeconds": -2106399359, + "timeoutSeconds": 1443270783, + "periodSeconds": -1038975198, + "successThreshold": 1821835340, + "failureThreshold": 2046765799, + "terminationGracePeriodSeconds": -6946775447206795219 }, "readinessProbe": { "exec": { @@ -1083,26 +1084,26 @@ }, "httpGet": { "path": "348", - "port": 1219644543, - "host": "349", - "scheme": "ȑoG鄧蜢暳ǽżLj捲攻xƂ9阠$嬏wy", + "port": "349", + "host": "350", + "scheme": "Ƒ[澔", "httpHeaders": [ { - "name": "350", - "value": "351" + "name": "351", + "value": "352" } ] }, "tcpSocket": { - "port": "352", + "port": 1288391156, "host": "353" }, - "initialDelaySeconds": 652646450, - "timeoutSeconds": 757223010, - "periodSeconds": -1912967242, - "successThreshold": -2106399359, - "failureThreshold": 1443270783, - "terminationGracePeriodSeconds": -4462364494060795190 + "initialDelaySeconds": -952255430, + "timeoutSeconds": 1568034275, + "periodSeconds": -824007302, + "successThreshold": -359713104, + "failureThreshold": 1671084780, + "terminationGracePeriodSeconds": 1571605531283019612 }, "startupProbe": { "exec": { @@ -1112,9 +1113,9 @@ }, "httpGet": { "path": "355", - "port": -902839620, + "port": -514169648, "host": "356", - "scheme": "縆łƑ[澔槃JŵǤ桒ɴ鉂W", + "scheme": "\u0026疀", "httpHeaders": [ { "name": "357", @@ -1126,12 +1127,12 @@ "port": "359", "host": "360" }, - "initialDelaySeconds": -574742201, - "timeoutSeconds": -1182912186, - "periodSeconds": -514169648, - "successThreshold": -1186167291, - "failureThreshold": 64459150, - "terminationGracePeriodSeconds": -4166164136222066963 + "initialDelaySeconds": -39292476, + "timeoutSeconds": 801902541, + "periodSeconds": -1312249623, + "successThreshold": -1089435479, + "failureThreshold": -1031303729, + "terminationGracePeriodSeconds": -7317946572666008364 }, "lifecycle": { "postStart": { @@ -1142,32 +1143,32 @@ }, "httpGet": { "path": "362", - "port": "363", - "host": "364", - "scheme": "卶滿筇ȟP:/a殆诵H玲鑠ĭ$#", + "port": 1445923603, + "host": "363", + "scheme": "殆诵H玲鑠ĭ$#卛8ð仁Q", "httpHeaders": [ { - "name": "365", - "value": "366" + "name": "364", + "value": "365" } ] }, "tcpSocket": { - "port": "367", - "host": "368" + "port": "366", + "host": "367" } }, "preStop": { "exec": { "command": [ - "369" + "368" ] }, "httpGet": { - "path": "370", - "port": 1791758702, + "path": "369", + "port": "370", "host": "371", - "scheme": "tl敷斢杧ż鯀", + "scheme": "杧ż鯀1'", "httpHeaders": [ { "name": "372", @@ -1176,13 +1177,13 @@ ] }, "tcpSocket": { - "port": "374", - "host": "375" + "port": 1297979953, + "host": "374" } } }, - "terminationMessagePath": "376", - "terminationMessagePolicy": "鸔ɧWǘ炙", + "terminationMessagePath": "375", + "terminationMessagePolicy": "ǘ炙", "imagePullPolicy": "ǰ詀ǿ忀oɎƺL", "securityContext": { "capabilities": { @@ -1195,83 +1196,84 @@ }, "privileged": true, "seLinuxOptions": { - "user": "377", - "role": "378", - "type": "379", - "level": "380" + "user": "376", + "role": "377", + "type": "378", + "level": "379" }, "windowsOptions": { - "gmsaCredentialSpecName": "381", - "gmsaCredentialSpec": "382", - "runAsUserName": "383" + "gmsaCredentialSpecName": "380", + "gmsaCredentialSpec": "381", + "runAsUserName": "382", + "hostProcess": true }, - "runAsUser": 2114633499332155907, - "runAsGroup": -1232960403847883886, - "runAsNonRoot": true, + "runAsUser": 4224635496843945227, + "runAsGroup": 73764735411458498, + "runAsNonRoot": false, "readOnlyRootFilesystem": false, "allowPrivilegeEscalation": false, - "procMount": "铳s44矕Ƈè*鑏=", + "procMount": "s44矕Ƈè", "seccompProfile": { - "type": "ʨ|ǓÓ敆OɈÏ 瞍髃#", - "localhostProfile": "384" + "type": "鑏='ʨ|ǓÓ敆OɈÏ 瞍", + "localhostProfile": "383" } }, - "stdin": true, "tty": true, - "targetContainerName": "385" + "targetContainerName": "384" } ], - "restartPolicy": "W歹s梊ɥʋăƻ", - "terminationGracePeriodSeconds": 1031455728822209328, - "activeDeadlineSeconds": 579099652389333099, - "dnsPolicy": "'蠨磼O_h盌3+Œ9两@8", + "restartPolicy": "ɣȕW歹s梊ɥʋăƻ遲njlȘ鹾KƂʼn", + "terminationGracePeriodSeconds": -8335674866227004872, + "activeDeadlineSeconds": 3305070661619041050, + "dnsPolicy": "+Œ9两", "nodeSelector": { - "386": "387" + "385": "386" }, - "serviceAccountName": "388", - "serviceAccount": "389", - "automountServiceAccountToken": true, - "nodeName": "390", - "hostNetwork": true, + "serviceAccountName": "387", + "serviceAccount": "388", + "automountServiceAccountToken": false, + "nodeName": "389", + "hostPID": true, "shareProcessNamespace": true, "securityContext": { "seLinuxOptions": { - "user": "391", - "role": "392", - "type": "393", - "level": "394" + "user": "390", + "role": "391", + "type": "392", + "level": "393" }, "windowsOptions": { - "gmsaCredentialSpecName": "395", - "gmsaCredentialSpec": "396", - "runAsUserName": "397" + "gmsaCredentialSpecName": "394", + "gmsaCredentialSpec": "395", + "runAsUserName": "396", + "hostProcess": false }, - "runAsUser": 3011215457607075123, - "runAsGroup": -2549376519991319825, + "runAsUser": 3438266910774132295, + "runAsGroup": 3230705132538051674, "runAsNonRoot": true, "supplementalGroups": [ - 8667724420266764868 + -1600417733583164525 ], - "fsGroup": -8322686588708543096, + "fsGroup": -3964669311891901178, "sysctls": [ { - "name": "398", - "value": "399" + "name": "397", + "value": "398" } ], - "fsGroupChangePolicy": "4虵p蓋沥7uPƒ", + "fsGroupChangePolicy": "ƴ4虵p", "seccompProfile": { - "type": "", - "localhostProfile": "400" + "type": "沥7uPƒw©ɴĶ烷Ľthp", + "localhostProfile": "399" } }, "imagePullSecrets": [ { - "name": "401" + "name": "400" } ], - "hostname": "402", - "subdomain": "403", + "hostname": "401", + "subdomain": "402", "affinity": { "nodeAffinity": { "requiredDuringSchedulingIgnoredDuringExecution": { @@ -1279,19 +1281,19 @@ { "matchExpressions": [ { - "key": "404", - "operator": "灭ƴɦ燻踸陴Sĕ濦", + "key": "403", + "operator": "濦ʓɻŊ0蚢鑸鶲Ãqb轫", "values": [ - "405" + "404" ] } ], "matchFields": [ { - "key": "406", - "operator": "筿ɾ", + "key": "405", + "operator": " ", "values": [ - "407" + "406" ] } ] @@ -1300,23 +1302,23 @@ }, "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -259047269, + "weight": -5241849, "preference": { "matchExpressions": [ { - "key": "408", - "operator": "霎ȃň", + "key": "407", + "operator": "'呪欼萜õ箘鸰呾顓闉ȦT瑄ǻG", "values": [ - "409" + "408" ] } ], "matchFields": [ { - "key": "410", - "operator": "ʓ滨", + "key": "409", + "operator": "[y#t(", "values": [ - "411" + "410" ] } ] @@ -1329,27 +1331,30 @@ { "labelSelector": { "matchLabels": { - "KA-._d._.Um.-__0": "5_g-G-7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_6_.0Q4_.84.I" + "rG-7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_68": "Q4_.84.K_-_0_..u.F.pq..--Q" }, "matchExpressions": [ { - "key": "3QC1--L--v_Z--ZgC", - "operator": "Exists" + "key": "8b-3-3b17cab-ppy5e--9p-61-2we16h--5-d-k-sm.2xv17r--32b-----4-670tfz-up3n/ov_Z--Zg-_Q", + "operator": "NotIn", + "values": [ + "0..KpiS.oK-.O--5-yp8q_s-L" + ] } ] }, "namespaces": [ - "418" + "417" ], - "topologyKey": "419", + "topologyKey": "418", "namespaceSelector": { "matchLabels": { - "1rhm-5y--z-0/b17ca-_p-y.eQ9": "dU-_s-mtA.W5_-5_.V1-rU.___06.eqk5E_-4-.XH-.k.7.l_-W8o._xJ1-lFAX" + "0--0g-q-22r4wye52y-h7463lyps4483-o--3f1p7--43nw-l-x8/Hz_V_.r_v_._e_-78o_6Z..11_7pX_.-mLlx...w_t-_.5.40Rw4D": "Y_2-n_5023Xl-3Pw_-r7g" }, "matchExpressions": [ { - "key": "7Vz_6.Hz_V_.r_v_._X", - "operator": "Exists" + "key": "3hjo--8kb6--ut---p8--3-e-3-44-e.w--i--40wv--in-870w--it6k47-7yd-y--3wc8q8/wrbW_E..24-O._.v._9-cz.-Y6T4g_-.._Lf2t_m...Cr", + "operator": "DoesNotExist" } ] } @@ -1357,37 +1362,31 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 2001693468, + "weight": -234140, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "8--m--2k-p---139g-2wt-g-ve55m-2-dm--ux3--0m.b--kexr-1-o--g--1l-8---3snw0-3i--a7-2--j/i1T.miw_7a_...8-_0__5HG2_5XOAX.gUqV2": "PE..24-O._.v._9-cz.-Y6T4gz" + "1_.-_L-__bf_9_-C-PfNx__-U_P": "tW23-_.z_.._s--_F-BR-.h_2" }, "matchExpressions": [ { - "key": "Q_--v-3-BzO5z80n_HtW", - "operator": "NotIn", - "values": [ - "3_.4_W_-_-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emV__w" - ] + "key": "s_6O-5_7_-0w_--5-_.3--_9QW2JkU27_.-4T-I.-..K.-.0__sD.-.-_s", + "operator": "Exists" } ] }, "namespaces": [ - "432" + "431" ], - "topologyKey": "433", + "topologyKey": "432", "namespaceSelector": { "matchLabels": { - "f---u7-gl7814ei-07shtq-6---g----9s39z--f-l67-9a-trt-03-7z2zy0eq.8-u87lyqq-o-3----60zvoe7-7973b--7n/fNx__-U_.Pn-W23-_.z_.._s--_F-BR-.h_-2-.s_6O-5_7_-0w_--5-_.3--9": "P.B._A_090ERG2nV.__p_Y-.2__a_dWU_V-_QA" + "Q.-_t--O3": "7z2-y.-...C4_-_2G0.-c_C.G.h--m._fN._k8__._ep2P.B._A_09E" }, "matchExpressions": [ { - "key": "xa_o..p_B-d--Q5._D6_.d-n_9n.p.2-.-Qw__YT.1---.-o7.pJ-4-W", - "operator": "In", - "values": [ - "U7iLfS-0.9-.-._.1..s._jP6j.u--.K--g__..2bidFx" - ] + "key": "P_p_Y-.2__a_dWU_V-_Q_Ap._2_xa_o..p_B-d--Q5._D6_.d-n_9np", + "operator": "DoesNotExist" } ] } @@ -1400,32 +1399,32 @@ { "labelSelector": { "matchLabels": { - "4dw-buv-f55-2k2-e-443m678-2v89-z8.ts-63z-v--8r-0-2--rad877gr62cg6/E-Z0_TM_6": "pT-___-_5-6h_Ky7-_0Vw-Nzfdw.3-.C" + "n7-a6434---7i-f-d019o1v3u.2k8-2-d--n--r8661--3-8-t48g-w2q7z-vps548-d-1r7j--v2x-64dwb/e": "8" }, "matchExpressions": [ { - "key": "T", - "operator": "NotIn", + "key": "75-p-z---k-5r6h--y7o-0-wq-zfdw73w0---4a18-f4/d1-CdM._bk81S3.s_s_6.-_v__.rP._2_O--d.7.--2", + "operator": "In", "values": [ - "" + "u-.C.8-S9_-4CwMqp..__._-J_-fk3-_j.133eT_2_t_IkI-mt4...rBQ.9-0" ] } ] }, "namespaces": [ - "446" + "445" ], - "topologyKey": "447", + "topologyKey": "446", "namespaceSelector": { "matchLabels": { - "T-4CwMqp..__._-J_-fk3-_j.133eT_2_tI": "I-mt4...rQ" + "m_-Z.wc..k_0_5.z.0..__k": "b.-9.Y0-_-.l__.c17__f_-336-.BT" }, "matchExpressions": [ { - "key": "vSW_4-__h", + "key": "N7.81_-._-_8_.._._a9", "operator": "In", "values": [ - "m_-Z.wc..k_0_5.z.0..__D-1b.-9.Y0-_-.l__.c17__f_-336-.B_1" + "vi.gZdnUVP._81_---l_3_-_G-D....js--a---..6bD_Mh" ] } ] @@ -1434,34 +1433,31 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 1920802622, + "weight": 1276377114, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "o9-ak9-5--y-4-03ls-86-u2i7-6-q-----f-b-3-----7--6-7-wf.c50-de2qh2-b-6--13lk5-e4-u-5kvp-----887j72qz6-7d84-1f396h82a/n.60--o._H": "gwb.-R6_pQ_mgi.U.-e7z-t0-pQ-.-.g-_Z_-nSLq" + "1f8--tf---7r88-1--p61cd--s-nu5718--lks7d-x9-f-62o8/L9._5-..Bi_..aOQ_._Yn.-.4t.U.VU__-_BAB_35H__.B_6_-U..u8gwb.-6": "M9..8-8yw..__Yb_58.p-06jVZ-u0" }, "matchExpressions": [ { - "key": "8v---a9j23/9", - "operator": "In", - "values": [ - "y__y.9O.L-.m.3h" - ] + "key": "v54le-to9e--a-7je9fz87-2jvd23-0p1.360v2-x-cpor---cigu--s/j-dY7_M_-._M5..-N_H_55..--E3_2h", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "460" + "459" ], - "topologyKey": "461", + "topologyKey": "460", "namespaceSelector": { "matchLabels": { - "VM5..-N_H_55..--E3_2D-1DW__o_8": "kzB7U_.Q.45cy-.._K" + "o17qre-33-5-u8f0f1qv--i72-x3---v25f56.w84s-n-i-711s4--9s8--o-8dm---b----03-64-8l7-l-0787--1--ia5yl9k/267hP-lX-_-..5-.._r6M__4-P-g3J6": "I-._g_.._-hKc.OB_F_--.._m_-9" }, "matchExpressions": [ { - "key": "6re-33-3.3-cw-1---px-0q5m-e--8-tcd2-84s-n-i-711s4--9s8--o-8dm---b--b/0v.WxPc---K__-iguFGT._.Y4-0.67hP-lX-_-..5-.._r6M__4-P-g3Jt6eG", - "operator": "Exists" + "key": "410-f-o-fr-5-3t--y9---2--e-yya3.98t-----60t--019-yg--4-37f-rwh-7be--y0agp51x597277q---nt/M-0R.-I-_23L_J49t-X..1", + "operator": "DoesNotExist" } ] } @@ -1470,66 +1466,66 @@ ] } }, - "schedulerName": "468", + "schedulerName": "467", "tolerations": [ { - "key": "469", - "operator": "NL觀嫧酞篐8郫焮3ó緼Ŷ獃夕Ɔ", - "value": "470", - "effect": ";牆詒ĸąsƶ", - "tolerationSeconds": -456102350746071856 + "key": "468", + "operator": "r}梳攔wŲ魦Ɔ0ƢĮÀĘÆɆȸȢ蒸", + "value": "469", + "effect": "U烈 źfjǰɪ嘞ȏ}杻扞Ğ", + "tolerationSeconds": 3252034671163905138 } ], "hostAliases": [ { - "ip": "471", + "ip": "470", "hostnames": [ - "472" + "471" ] } ], - "priorityClassName": "473", - "priority": 1188651641, + "priorityClassName": "472", + "priority": 347613368, "dnsConfig": { "nameservers": [ - "474" + "473" ], "searches": [ - "475" + "474" ], "options": [ { - "name": "476", - "value": "477" + "name": "475", + "value": "476" } ] }, "readinessGates": [ { - "conditionType": "lD傕Ɠ栊闔虝巒瀦ŕ蘴濼DZj鎒ũW" + "conditionType": "ř岈ǎǏ]S5:œƌ嵃ǁ" } ], - "runtimeClassName": "478", + "runtimeClassName": "477", "enableServiceLinks": false, - "preemptionPolicy": "džH0ƾ瘿¸'q钨羲;\"T#sM網mA", + "preemptionPolicy": "m珢\\%傢z¦Ā竚ĐȌƨǴ叆", "overhead": { - "»Š": "727" + "D輷": "792" }, "topologySpreadConstraints": [ { - "maxSkew": -388643187, - "topologyKey": "479", - "whenUnsatisfiable": "i僠噚恗N", + "maxSkew": -484382570, + "topologyKey": "478", + "whenUnsatisfiable": "nn坾\u0026Pɫ(ʙÆʨɺC`", "labelSelector": { "matchLabels": { - "z23.Ya-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__0": "g-5.-59...7q___n.__16ee.-.66hcB.rTt7bm9I.-..q-F-T" + "n.DL.o_e-d92e8S_-0-_8Vz-E41___75Q-T": "O.__0PPX-.-d4Badb" }, "matchExpressions": [ { - "key": "br..1.--S-w-5_..D.pz_-ad", - "operator": "In", + "key": "zz8-35x38i-qnr-5zi82dc3do--7lw63jvksy--w-i33-dzn6-302m7rx1/7Jl----i_I.-_7g-8iJ--p-7f3-2_Z_V_-q-L34-_D86-W_g52", + "operator": "NotIn", "values": [ - "Q.__y644" + "h.v._5.vB-.-7-.6Jv-86___3" ] } ] @@ -1541,18 +1537,18 @@ } }, "status": { - "replicas": -2095627603, - "fullyLabeledReplicas": 516555648, - "readyReplicas": 2104777337, - "availableReplicas": 876226690, - "observedGeneration": 1436288218546692842, + "replicas": 2106170541, + "fullyLabeledReplicas": 415168801, + "readyReplicas": 1448332644, + "availableReplicas": -2060941196, + "observedGeneration": 7426283174216567769, "conditions": [ { - "type": "C`牯雫", - "status": "%ÿ¼璤ňɈȀę", - "lastTransitionTime": "2951-06-01T06:00:17Z", - "reason": "486", - "message": "487" + "type": "犓`ɜɅco\\穜T睭憲Ħ焵i,ŋŨN", + "status": "\u003c暉Ŝ!ȣ绰爪qĖĖȠ姓ȇ\u003e尪璎", + "lastTransitionTime": "2597-11-21T15:14:16Z", + "reason": "485", + "message": "486" } ] } diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1.ReplicaSet.pb b/staging/src/k8s.io/api/testdata/HEAD/apps.v1.ReplicaSet.pb index 860d419f3eb731a7bd44ce4b5bc0163d10995e0f..02aa2d59449a8b23b28673d5e086226323ac74dc 100644 GIT binary patch delta 4992 zcmY*d3sh9q-sgZ1I_s-Do*ojG(c~@iwh!n1aCOTNukujwt=L^VkT(d!@EBm#Hz-Jo z%4-l61rifcLlIvnMlEJwW~f`)t-iGGs=l0;*{$2xO)ItUzh|twnzd%1$KLz@`28RI z|3AB)@y%_1D12;g%gl4(wa>I%@`SfMZF`d%4gcGmlXciWn^4^Pb-1C0pGyM(E-P>vpetc*|1QUlT6kt3=C@YvouYfH1eb~ z)8Jm=;9lXQC({v{!rPvWeAJpqv-BTFdjq?>JsXcFd1_C3Mh<$z!)TWK^(#Z& z_Fa{MwkCHs1G{)tW2V#h*xLiU8e#$iZQha2l2v3vm4zgMa8L|XG+b084BG7IxY6Oj zD?@);Zm;uq)VdEiMxG38ZU~I@*&78|pf9tQ(+g~ zS(`z z-&uE?=iK43{aMR{^5_HyJ%mG;;iI2_Obkk*YfM6rvaU0a(GeoY{R*ha@zL-s7{kbZ zkpq21&iJcB?+olc7;-K`M&#st7!>m(6RoxpI@+2rdb)Z)MbDxQPde)YN1L77C$`2H z#b!GxIWVhojbAAR?W{+*3aTzP$~|74f*5Sf%}C~6B8)=Y(UP%{8l8Qdv|hAe?pcWz}v zSPwPb)&Al{^H}%zA^*`f{~O1~_c#VUyL+S~RM5#tps4&H^(sZ@0|6_TSYZ-@qNe_e zr=Wpuf~FfE_c!$W8%~TK@$KI4@9s^CpXd(kXj&LJzG-wY(79)P(Ahf%fQ76^2eM;0@2kdX&47x$g=GJYSB4VwVzy17H$T7G>Bks+iP1-x1 zA9c0b{NH>|MbB~{aP3^}?LSxQ?P+iyoY>~59Ul&C9CU6kbnOnD8%ZADG`2Nn==<%T z{P^=f`?gcD9rZt+-?ioTKanu?Ph+k6m7!PX5Vz1|z)@4;VNjD`(3ZiVTi1lWK;?#+ z8z`EXRtGIa&;kYlOsk6q=gs4tT_@i9Brb}IvHefq+wZn)^8~2a`m2Y%cGr*-DI82P%-3DVU|U{yyeXxzQ0h+e3~P(Y6>&!2~W!r z?`s$Q&HL=9eaChOh6X$>BZ2+4z^<*X-W9%0V>_V3Y8VSYDP#DG7$MmNKv`6>}phQ5{u%BD{vY@ zX*mclWhO5!E=w$mevq@WY_chDIa{2J*d>Hil}RhXr6`2~c~v5`W^4|pYr*|Fgt#13 zf&{@VS*o&Rp$g@yk|GvXnMx%|6Hzg6&gM-jFcym}s1Q|ZaSN;QD$JU31!i#;Myghf zl{A*+d90e&U=~?7q!d=NENj7K2(vOPamy@H0(1XbETAGRbAq_05Q(W4jLd2d^D;$S z#N2#fq!nZ+2$h$CmL?7OqAd7J63SvN2<3qUoTUP8ijbyqG0$dR;Wu^oLCqt)^lVUW-@(<8++4dL>>3{(_$~u~@*i9flcJ)9-GlITF z(d+0{MJh^HBvAsZsCg(GWpcb;%vXrztWcmK0sIsdA!ODR@LsT&hRP%@2U&y?wHj5J zN@YodCA?Y9N2o%mM2eJY$%xBhD2?f)=ryX0Okf`%UVvmX@%$>a7;(r_f~vDKEvje% z7e!J!uc2%yE|W*|G8eHpqd?=Ai)<+d$N`}WP}-bIv;lX|WK{?=feD9L_;Wd8=dl`E zu47yCv_~Jqi3N#hLzx61n&X$UI)Yp$Nsyf+Nil9Asb#wD;RWcIr zqFm<9Ns%4jzWezk=IkW;Hbu8kw299KPcO@cRjOIj5I|^B`1OEkDJm+r$|~rM3JXfr zOjM}@_=-@h#ii&hmVs(~9*C2^WGP6rwg@~!Dq~l&t5$+%;`ry{u_!MDT;j0;o(dUA z%dupzNMRmcq_Y5tR%HQQ@Y)P4Ype-zO8%-eRL(KE^qLA;D$GJ<#kv*JQaV!ev-Iq0 zO+`X}MW!Gk&cw5#!c_>U60J8CLvBLr^K!~Tt-HYtc6Mml4qiy^lI;>9T24AO`Yg;hF;ARtIfRaNPtmDM$pst{5* zxI$E*svMG^MKv3lExAa|0Qjo7^c<7SSIW8yg>4C}E-H&#gt%oaN`xR5Q*e@`m!UO~ zK7Wr+2b_6|+C%NSD^!_7c@ALl8fS!opB=%U{OsP(!>MuGn-8o=x#B(X;q`&{J9DA< zqBLsmj_=<8?!?gOi2#-Kptd5$zwJOjM>JwdrsFnH(n(~)NiSfQnZ4Z z1_u)6Qd8GJ&d-$M(=#&|NC6wFt2HFbm7Jo( zEGQ4+!kSrKq#&sDH>l=HK2A+4Bp#TD;Z(tD4$|_HAcG(^TSNj*gJT-b_7uq7I6+g; zYMdhrzm*BO727WK>E#g zxg?&M3%enbNSEmu+I}h6Wr~t$d}!=~bBlM!pto(fa(t5>*!{{Z&udMVs?jsP`kG*; zCXxCWPM}cddFHdgHz7oWjhdtwHoos0KK!ArrT*=1D(%1N`60nn=1C%$_G?!oN{~WCnKMoqZ&~LZX$wjq6If*-dKyi{ z|K8T`ofKp)i-z+zemECm74_xbOJ7Zn`Dw!1aQzPRfv+!o5DE|O+P|;vo1%Ss?9inj zKK+O9{)|Huofecp;hASa0wn~Et^LA@5HyNtoZ&rI?>~Nep|5c;(DI6-f7WB39eXwV zz?I>ROM`ML1Q|vC&$j?kfvz}5R8;8Ih*cp4A#%}wQ%~hUJ(V}o-p)f~7Xrs?_$Pv- z;QIr-7w@Qe;?xgULn^9LKD?LB2IqkPaEwpzV4mlFWdV_UKQcf0}P~#(get> zkI+$pmZm>HG12#;(`L7Mch)a)Z?QMU__}tGbz%(_7Hn;)U~4N10%>g_&x(QwJ{jz7 zML{x9J=A39Zr`Ro!A@2bNtj67AO$t_!XPHH6vRZ9gI^rpa|aqiCL*6bL|HLTdfeAu zV@sa-h}H4s{;xxYZq(np2X2SQ1TOY8hQ4~l9&Q=E5xV8x-P_d`GPw4^p7(cs@YW|o z9TX8++8rJi(|G3Q-|zTq9TnMsuJ_th!~XAn9;2cz?P?r5)BBH?b7HP^ygN8K_WS0Z z!=aVJI{Hyx!#djw?tSjf>x-ZF9p1OX*V*r_A9VEk>Q3i9HMVW6Z!u$h+S{>pY~Q1< z1HRz_-lM!-o9pFgJOf93t&P!bI{zOBVF+$Sh*)S;4VaBlk2TR=7 ArT_o{ delta 4652 zcmY*dd3;n=md>lN#D`1ya3E7CX3AD0dM|HZwC$E4Tf&k+AQ1iaHG4u9vJz51yDKCR zl0Yy?5wZ{=hAk`+OhO1-(qySh0&Q#CW9w+^v}0}Bp!T#jpo4R66}EQ$ao>A)J?A^$ zIrp6MKG*z<`Ug#4Kie?(oay6d8s2xCt{INsGQ*~0dha$<%v9zJ$6M3q#7DBBq9T~f zKWzDk3BPi+vis)u@MEkqoF|?Ap3}$1yMC_DgDK+E%jis%gGRGF%d+%Kr(XtlAH1tP zysLsGlw}OZlCb}<$Fe_TAIw=9<81YJRK2)p_=vydfP3qyXm@3=d+@O5Y%e#3H5n2Y z$v*5pUhZ{ld(1o3?yKJK*;zBzIC0qD+3!AbbY!o;xt5#ChRT{4jp;F}Im7}F%?gb^ zZ`NqX3SY~Pn6d5ihcEa$2A*6qvd!04DTa!6)mYuhuvsiD7B!JuNgon-Us#BFaNqTj zTLCRCbT3V|KI%PqaKzyp@^_S5-Bk{Mox|66$}_kp!g=1euU&Q4_z(6??4Cz;))dfF zQ!Qrpt}rGbi>A>Y-Q4x|wlAlIe>>FQJ~iT-D*O52?*eB;o^RNBC3qY^_}!TM+d!|r z{Udkt`~UsUVQXRy!>$TSX>byppz{GKub$rf!T387uGx$3h0t-;{=;f|4t52i%Ccj?-}plKto4RwBWN1%@{pKD|E z|9P`(=k*$3BWRB>%Y6Yyys3#?shelC3^Z##twJ; z+Rskxai2RDkjkI{8LIt`SXU9cW zS*&TSiZegq+U7q|@7gt46O|X4?y3NrJwP`HCQH0VPt>i@7!hAI*X_C7wfECbCNhL) zbmqC6U;oar_x69ia+8U^$8~(t@r0{l?6AAJs$?|~UJ`)tk^qF41Tpae_8w1bPy7p6 zh2y)W(LFD6p?6DyRL+D{Ga>a1NT3s!|Y<% z)d6sHg%cIAbv< zc)HIOc{*z+4o~hJt#n?9IKB7lFW&j`)vkLZKY#1vuXa_uw=GPZ{kX5A%X{$RDw65l zw@Z3*tkL*%;LvmW)6{&R0yJ6_GEzzRub!MTs@ry?~r-kHq{ORg%>IqXvJFEN{!6U zd)PwOU^UiC2W4)ScWbw^Z{mn|#|7WOfWNhG&1jQn=!gXd74CjIN9Cq^yN4zQX_v++ zVf(gT+7<*Gg4#?vL+7UZ+joywj#bk+MqnB6X6jRu4$p-y=o19)&1vkn44Vfrz#Ovx zVUmgoUYm;%Aw2htLNbuUbI((Dg84X^U|q(`xH;_oQrtoTq2&l|CW#0oW-R2UE!vV* zR9plK3Oe1`u-e&Qv2%pN%v_|DA!I}R{A58(NkSwamEp8FgZpLbT11LaZt((~pb(@G zyiP!cYcYYNRh(9ktt=u)MtJ>FWXIW9!#M;c=$kOv5-p&d#S7MR53w_~bvB~nr8csT z;6k#QV6y(7vixpJSo^z|&QIq?r?B5JY%{}_=?LW_Bxa+0gpeQ^8AvQGMj2>xnxf<) z5v9Ut$rcGAJ{Kn=l%2Mv5D940A_Q}gkb_`7l8W+5c_d{al%&BDv~hlx5RY@SN{N<4 zFvdC}JR!=`B_dJQuUfDkXRIw)CvuipNBw=_b{m(-J`hI$IwYYe+bYGT^Lb=xaRN7W z<)-3gd6s7+f@P9G5J6geKEZGzO35cADMc^A7`jQ+3alc$foLMkLHY5Tf^b^yIzmbT zehJttOOkca#9n3C*O+uzUZSCl98DMGv@AQ~wW7@80;EDe=!B3_BpEh@(ov48AtMPD z7ZxL4LYhsqmGNl>piYUd<&+f^piLk#{8Zkyc~hE(G((dBBQ0-!`pPYYptS_Y=Ai^p zLIm3Y2(T?8i&4~Sgfj^Mg^P%~>X%?=jUc`hBv)V}>}YV0#o{PT77*Ux7p-0*=B)z` z&d0DFiYp~#Lp%m1!p9~J=SKrw5;zlph}LRZ z%hT5&9vd(Qlol{9!enEtx)GPa^cYZ{fQ({tR_fv{mXWFKP7`ZqH?c8tYAH%C*^JT^ z1$ZK&G$hMXuBz!s+^ieOrsHCJ5mF@^7!c`&h^G`NOiI-?Eu&BsQ!>=~i%=p@;#Uxr zi^z`$dx6aqq-K(sG7YG)t`x1brKgsH>Ube{H_OETV0juIWC$O!tXY4<3hX2CNM2aF zq97lz1Y)CTg3_}AUB}1w&#*7!*k#~5G7zpXj$6jwwRuefk>Rw=004R}L5a9D1>SEITJgo8vfx9o|p2#Q#saLBcKaS*P zWZ|_K+0!%|D&|ps9JOx-B8dd$tyx~cJ;L6tgJn>Xu~C%f8v!uxD{eggmbZ! z2{@}f;H(N(C&S9@+;uAyjL}N6lqmECEs}@`P(7bO$R?t5T(&Jr1A50{SxG5F0A$QO zu8v_V7_~4BkV6s}Go=(F1-RoD#1}v;NdwhTaZ0L)9PiD1cy981elt$k5}N{3Vt^4@ z86}IC!~-!m0HD}0`+JDK|4KRg-=TZtuET zJ|~h1BnWM_=ij^f*Y67K77k%50xjWB~G`f#(_0@G}l)8s%UtZ*{Y4q*cPnRg=3=_;9+L$?Pr~qlf zU5?Y?E<4l1EQhN_HMmDtF83WRcb_=w-@e~_s$Tb3p73saT^i~2p1nBM@2#tJA8K+| z0m>S0z4sY!O_lFhU=V=}yYj6)kiaiWkYtlG#bJX2G zjwOZ48CakXRPtIUg1CrP^!!jewUD@GoZS!nxUTJNkcc)DGr=GzW5Wh8I8Kj6C^Jq=PNP?>kbxA86a(B?D}Ydu z2Tm%eX=y-eRn1I^!iDk0T5_(j3_5TDvM)yQaJz>m7h(u$2(3Y-^y0+N<9r)INvQ$4 zhsD7rWvVPUnmX@d+wOwYL;x5iL7~~A3W<)O&4Wf4pQS^Fd3bl_XTjt=e7m#$+KoUC zXPq;8#^1Mf^w@ZhYv5&H)9%MVy;NiO_3n2a9c{G1dXaxR8rF++Yf-WMf~8rPNV6_c z7nfkI0)Ecep%M(Emx<7=t!`l0gn$q-&#ACV7Jeu$B$?)bvSgh(e)!kkLx=p11D^7|BbR*j z?XIRkF(6YdWyO9c)qUs2hc|+i6s;{JSv6lDIP!TAxbX8w{&sn4M928PNmJz8zW4ir z6ZtPcbX^bTXZqy1?*4}E+qXVs5`jQzL7_B`!YS(Cvgb;)ty!P)kJTnfcg5q?snC=^jeGWVQrJ8KI6q`k&(is=8?|3y%^$gNkd zID)VI_Z@Agr|OeUBQ?iAJy0{uB)`Ex&PMT91#TgI{ImL!R0txHDqADmb^V?TL*DKk z_VEL;PtQ;Cyk6xyb!Mq|caOiJW3>Bcj|9Y0X)3J#q)e4mC{ra>=K{5+1o1eh=hdTQ7yYNo0~KD6Vu`7wD7|x|BGVojuw0vdb~z@HADeny4OmCBnPE&VQov5jsi! z*GMVZMPO9`L{S7%-g%YGA)U+&|G=J!qY17SZ$)dM{*ol>A(GL<>}S}Q0*e%xTLi!; zN}&F_xP9pDAL}nkQLPVp2dc&@oDDC)-vgebmC<8oT!%cbHBR*TYbp{bQjWrh=h$7t zH?9Rst8nKhH?9N;81dGGzcv`jBDe4AnY=^G-3LFKt6#gebM)BF-exC5by8YPArZU# zzk4T06w8LN?(KhW34WN%cXWNjgnu@6_N1r&^?%HaxY_si=hGuA-uAr~D)MaD!k4@? y_>_O&3C{fJ$k6abZ{wk{>WS*{^3hgHSlCy!*H0ChL#&~)4u9*&x@HNnhWtMhCu<7; diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1.ReplicaSet.yaml b/staging/src/k8s.io/api/testdata/HEAD/apps.v1.ReplicaSet.yaml index 09b88a788083..f7f01f3daba1 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/apps.v1.ReplicaSet.yaml +++ b/staging/src/k8s.io/api/testdata/HEAD/apps.v1.ReplicaSet.yaml @@ -73,116 +73,112 @@ spec: selfLink: "29" uid: ʬ spec: - activeDeadlineSeconds: 579099652389333099 + activeDeadlineSeconds: 3305070661619041050 affinity: nodeAffinity: preferredDuringSchedulingIgnoredDuringExecution: - preference: matchExpressions: - - key: "408" - operator: 霎ȃň + - key: "407" + operator: '''呪欼萜õ箘鸰呾顓闉ȦT瑄ǻG' values: - - "409" + - "408" matchFields: - - key: "410" - operator: ʓ滨 + - key: "409" + operator: '[y#t(' values: - - "411" - weight: -259047269 + - "410" + weight: -5241849 requiredDuringSchedulingIgnoredDuringExecution: nodeSelectorTerms: - matchExpressions: - - key: "404" - operator: 灭ƴɦ燻踸陴Sĕ濦 + - key: "403" + operator: 濦ʓɻŊ0蚢鑸鶲Ãqb轫 values: - - "405" + - "404" matchFields: - - key: "406" - operator: 筿ɾ + - key: "405" + operator: ' ' values: - - "407" + - "406" podAffinity: preferredDuringSchedulingIgnoredDuringExecution: - podAffinityTerm: labelSelector: matchExpressions: - - key: Q_--v-3-BzO5z80n_HtW - operator: NotIn - values: - - 3_.4_W_-_-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emV__w + - key: s_6O-5_7_-0w_--5-_.3--_9QW2JkU27_.-4T-I.-..K.-.0__sD.-.-_s + operator: Exists matchLabels: - 8--m--2k-p---139g-2wt-g-ve55m-2-dm--ux3--0m.b--kexr-1-o--g--1l-8---3snw0-3i--a7-2--j/i1T.miw_7a_...8-_0__5HG2_5XOAX.gUqV2: PE..24-O._.v._9-cz.-Y6T4gz + 1_.-_L-__bf_9_-C-PfNx__-U_P: tW23-_.z_.._s--_F-BR-.h_2 namespaceSelector: matchExpressions: - - key: xa_o..p_B-d--Q5._D6_.d-n_9n.p.2-.-Qw__YT.1---.-o7.pJ-4-W - operator: In - values: - - U7iLfS-0.9-.-._.1..s._jP6j.u--.K--g__..2bidFx + - key: P_p_Y-.2__a_dWU_V-_Q_Ap._2_xa_o..p_B-d--Q5._D6_.d-n_9np + operator: DoesNotExist matchLabels: - ? f---u7-gl7814ei-07shtq-6---g----9s39z--f-l67-9a-trt-03-7z2zy0eq.8-u87lyqq-o-3----60zvoe7-7973b--7n/fNx__-U_.Pn-W23-_.z_.._s--_F-BR-.h_-2-.s_6O-5_7_-0w_--5-_.3--9 - : P.B._A_090ERG2nV.__p_Y-.2__a_dWU_V-_QA + Q.-_t--O3: 7z2-y.-...C4_-_2G0.-c_C.G.h--m._fN._k8__._ep2P.B._A_09E namespaces: - - "432" - topologyKey: "433" - weight: 2001693468 + - "431" + topologyKey: "432" + weight: -234140 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: matchExpressions: - - key: 3QC1--L--v_Z--ZgC - operator: Exists + - key: 8b-3-3b17cab-ppy5e--9p-61-2we16h--5-d-k-sm.2xv17r--32b-----4-670tfz-up3n/ov_Z--Zg-_Q + operator: NotIn + values: + - 0..KpiS.oK-.O--5-yp8q_s-L matchLabels: - KA-._d._.Um.-__0: 5_g-G-7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_6_.0Q4_.84.I + rG-7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_68: Q4_.84.K_-_0_..u.F.pq..--Q namespaceSelector: matchExpressions: - - key: 7Vz_6.Hz_V_.r_v_._X - operator: Exists + - key: 3hjo--8kb6--ut---p8--3-e-3-44-e.w--i--40wv--in-870w--it6k47-7yd-y--3wc8q8/wrbW_E..24-O._.v._9-cz.-Y6T4g_-.._Lf2t_m...Cr + operator: DoesNotExist matchLabels: - 1rhm-5y--z-0/b17ca-_p-y.eQ9: dU-_s-mtA.W5_-5_.V1-rU.___06.eqk5E_-4-.XH-.k.7.l_-W8o._xJ1-lFAX + 0--0g-q-22r4wye52y-h7463lyps4483-o--3f1p7--43nw-l-x8/Hz_V_.r_v_._e_-78o_6Z..11_7pX_.-mLlx...w_t-_.5.40Rw4D: Y_2-n_5023Xl-3Pw_-r7g namespaces: - - "418" - topologyKey: "419" + - "417" + topologyKey: "418" podAntiAffinity: preferredDuringSchedulingIgnoredDuringExecution: - podAffinityTerm: labelSelector: matchExpressions: - - key: 8v---a9j23/9 - operator: In - values: - - y__y.9O.L-.m.3h + - key: v54le-to9e--a-7je9fz87-2jvd23-0p1.360v2-x-cpor---cigu--s/j-dY7_M_-._M5..-N_H_55..--E3_2h + operator: DoesNotExist matchLabels: - o9-ak9-5--y-4-03ls-86-u2i7-6-q-----f-b-3-----7--6-7-wf.c50-de2qh2-b-6--13lk5-e4-u-5kvp-----887j72qz6-7d84-1f396h82a/n.60--o._H: gwb.-R6_pQ_mgi.U.-e7z-t0-pQ-.-.g-_Z_-nSLq + 1f8--tf---7r88-1--p61cd--s-nu5718--lks7d-x9-f-62o8/L9._5-..Bi_..aOQ_._Yn.-.4t.U.VU__-_BAB_35H__.B_6_-U..u8gwb.-6: M9..8-8yw..__Yb_58.p-06jVZ-u0 namespaceSelector: matchExpressions: - - key: 6re-33-3.3-cw-1---px-0q5m-e--8-tcd2-84s-n-i-711s4--9s8--o-8dm---b--b/0v.WxPc---K__-iguFGT._.Y4-0.67hP-lX-_-..5-.._r6M__4-P-g3Jt6eG - operator: Exists + - key: 410-f-o-fr-5-3t--y9---2--e-yya3.98t-----60t--019-yg--4-37f-rwh-7be--y0agp51x597277q---nt/M-0R.-I-_23L_J49t-X..1 + operator: DoesNotExist matchLabels: - VM5..-N_H_55..--E3_2D-1DW__o_8: kzB7U_.Q.45cy-.._K + ? o17qre-33-5-u8f0f1qv--i72-x3---v25f56.w84s-n-i-711s4--9s8--o-8dm---b----03-64-8l7-l-0787--1--ia5yl9k/267hP-lX-_-..5-.._r6M__4-P-g3J6 + : I-._g_.._-hKc.OB_F_--.._m_-9 namespaces: - - "460" - topologyKey: "461" - weight: 1920802622 + - "459" + topologyKey: "460" + weight: 1276377114 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: matchExpressions: - - key: T - operator: NotIn + - key: 75-p-z---k-5r6h--y7o-0-wq-zfdw73w0---4a18-f4/d1-CdM._bk81S3.s_s_6.-_v__.rP._2_O--d.7.--2 + operator: In values: - - "" + - u-.C.8-S9_-4CwMqp..__._-J_-fk3-_j.133eT_2_t_IkI-mt4...rBQ.9-0 matchLabels: - 4dw-buv-f55-2k2-e-443m678-2v89-z8.ts-63z-v--8r-0-2--rad877gr62cg6/E-Z0_TM_6: pT-___-_5-6h_Ky7-_0Vw-Nzfdw.3-.C + n7-a6434---7i-f-d019o1v3u.2k8-2-d--n--r8661--3-8-t48g-w2q7z-vps548-d-1r7j--v2x-64dwb/e: "8" namespaceSelector: matchExpressions: - - key: vSW_4-__h + - key: N7.81_-._-_8_.._._a9 operator: In values: - - m_-Z.wc..k_0_5.z.0..__D-1b.-9.Y0-_-.l__.c17__f_-336-.B_1 + - vi.gZdnUVP._81_---l_3_-_G-D....js--a---..6bD_Mh matchLabels: - T-4CwMqp..__._-J_-fk3-_j.133eT_2_tI: I-mt4...rQ + m_-Z.wc..k_0_5.z.0..__k: b.-9.Y0-_-.l__.c17__f_-336-.BT namespaces: - - "446" - topologyKey: "447" - automountServiceAccountToken: true + - "445" + topologyKey: "446" + automountServiceAccountToken: false containers: - args: - "249" @@ -201,7 +197,7 @@ spec: fieldPath: "259" resourceFieldRef: containerName: "260" - divisor: "9" + divisor: "861" resource: "261" secretKeyRef: key: "265" @@ -214,196 +210,197 @@ spec: prefix: "253" secretRef: name: "255" - optional: true + optional: false image: "247" - imagePullPolicy: ǚ鍰\縑ɀ撑¼蠾8餑噭 + imagePullPolicy: ʒǚ鍰\縑ɀ撑¼蠾8餑噭Dµ lifecycle: postStart: exec: command: - - "291" + - "293" httpGet: - host: "294" + host: "295" httpHeaders: - - name: "295" - value: "296" - path: "292" - port: "293" - scheme: Ǩ繫ʎǑyZ涬P­蜷ɔ幩 + - name: "296" + value: "297" + path: "294" + port: -1699531929 + scheme: Z涬P­蜷ɔ幩šeS tcpSocket: - host: "297" - port: 1167615307 + host: "298" + port: 155090390 preStop: exec: command: - - "298" + - "299" httpGet: - host: "300" + host: "302" httpHeaders: - - name: "301" - value: "302" - path: "299" - port: -115833863 - scheme: ì + - name: "303" + value: "304" + path: "300" + port: "301" tcpSocket: - host: "304" - port: "303" + host: "305" + port: -727263154 livenessProbe: exec: command: - "272" - failureThreshold: -1129218498 + failureThreshold: 472742933 httpGet: - host: "274" + host: "275" httpHeaders: - - name: "275" - value: "276" + - name: "276" + value: "277" path: "273" - port: -1468297794 - scheme: 磣Óƿ頀"冓鍓贯澔 ƺ蛜6Ɖ飴Ɏ - initialDelaySeconds: 1308698792 - periodSeconds: -934378634 - successThreshold: -1453143878 + port: "274" + scheme: 冓鍓贯 + initialDelaySeconds: 1290950685 + periodSeconds: 1058960779 + successThreshold: -2133441986 tcpSocket: - host: "278" - port: "277" - terminationGracePeriodSeconds: 2471155705902100229 - timeoutSeconds: 1401790459 + host: "279" + port: "278" + terminationGracePeriodSeconds: 217739466937954194 + timeoutSeconds: 12533543 name: "246" ports: - - containerPort: -1784617397 + - containerPort: -614161319 hostIP: "252" - hostPort: 465972736 + hostPort: 59244165 name: "251" - protocol: Ƭƶ氩Ȩ<6 + protocol: Ȩ<6鄰簳°Ļǟi& readinessProbe: exec: command: - - "279" - failureThreshold: 323903711 + - "280" + failureThreshold: 1843491416 httpGet: - host: "281" + host: "282" httpHeaders: - - name: "282" - value: "283" - path: "280" - port: -614098868 - scheme: ȗÔÂɘɢ - initialDelaySeconds: -942399354 - periodSeconds: -1803854120 - successThreshold: -1412915219 + - name: "283" + value: "284" + path: "281" + port: 1401790459 + scheme: ǵɐ鰥Z + initialDelaySeconds: -614098868 + periodSeconds: 846286700 + successThreshold: 1080545253 tcpSocket: - host: "284" - port: 802134138 - terminationGracePeriodSeconds: -9192251189672401053 - timeoutSeconds: 1264624019 + host: "285" + port: -1103045151 + terminationGracePeriodSeconds: -5175286970144973961 + timeoutSeconds: 234253676 resources: limits: - lNKƙ順\E¦队偯J僳徥淳: "93" + ¦队偯J僳徥淳4揻-$ɽ丟×x锏ɟ: "178" requests: - 媀瓄&翜舞拉Œɥ颶妧Ö闊: "472" + Ö闊 鰔澝qV: "752" securityContext: - allowPrivilegeEscalation: true + allowPrivilegeEscalation: false capabilities: add: - - ņ - drop: - )DŽ髐njʉBn(fǂ + drop: + - 曣ŋayåe躒訙 privileged: false - procMount: Ǫʓ)ǂť嗆u - readOnlyRootFilesystem: true - runAsGroup: -495558749504439559 - runAsNonRoot: false - runAsUser: -6717020695319852049 + procMount: '[irȎ3Ĕ\ɢX鰨松/Ȁĵ鴁ĩȲ' + readOnlyRootFilesystem: false + runAsGroup: 6245571390016329382 + runAsNonRoot: true + runAsUser: 1083662227773909466 seLinuxOptions: - level: "309" - role: "307" - type: "308" - user: "306" + level: "310" + role: "308" + type: "309" + user: "307" seccompProfile: - localhostProfile: "313" - type: 晲T[irȎ3Ĕ\ + localhostProfile: "314" + type: '|蕎''佉賞ǧ' windowsOptions: - gmsaCredentialSpec: "311" - gmsaCredentialSpecName: "310" - runAsUserName: "312" + gmsaCredentialSpec: "312" + gmsaCredentialSpecName: "311" + hostProcess: true + runAsUserName: "313" startupProbe: exec: command: - - "285" - failureThreshold: 1658749995 + - "286" + failureThreshold: -793616601 httpGet: - host: "287" + host: "289" httpHeaders: - - name: "288" - value: "289" - path: "286" - port: -992558278 - scheme: 鯂²静 - initialDelaySeconds: -181601395 - periodSeconds: 1851229369 - successThreshold: -560238386 + - name: "290" + value: "291" + path: "287" + port: "288" + scheme: 芭花ª瘡蟦JBʟ鍏H鯂²静ƲǦŐnj + initialDelaySeconds: 1658749995 + periodSeconds: 809683205 + successThreshold: -1615316902 tcpSocket: - host: "290" - port: -402384013 - terminationGracePeriodSeconds: -4030490994049395944 - timeoutSeconds: -617381112 - terminationMessagePath: "305" - terminationMessagePolicy: ɊHȖ|ʐşƧ諔迮ƙIJ嘢4ʗ - tty: true + host: "292" + port: -560238386 + terminationGracePeriodSeconds: -2242897509815578930 + timeoutSeconds: -938421813 + stdin: true + terminationMessagePath: "306" + terminationMessagePolicy: Ȗ|ʐşƧ諔迮ƙIJ嘢4 volumeDevices: - devicePath: "271" name: "270" volumeMounts: - mountPath: "267" - mountPropagation: ĠM蘇KŅ/»頸+SÄ蚃 + mountPropagation: /»頸+SÄ蚃ɣľ)酊龨Î name: "266" + readOnly: true subPath: "268" subPathExpr: "269" workingDir: "250" dnsConfig: nameservers: - - "474" + - "473" options: - - name: "476" - value: "477" + - name: "475" + value: "476" searches: - - "475" - dnsPolicy: '''蠨磼O_h盌3+Œ9两@8' + - "474" + dnsPolicy: +Œ9两 enableServiceLinks: false ephemeralContainers: - args: - - "317" + - "318" command: - - "316" + - "317" env: - - name: "324" - value: "325" + - name: "325" + value: "326" valueFrom: configMapKeyRef: - key: "331" - name: "330" + key: "332" + name: "331" optional: true fieldRef: - apiVersion: "326" - fieldPath: "327" + apiVersion: "327" + fieldPath: "328" resourceFieldRef: - containerName: "328" - divisor: "69" - resource: "329" + containerName: "329" + divisor: "992" + resource: "330" secretKeyRef: - key: "333" - name: "332" - optional: false + key: "334" + name: "333" + optional: true envFrom: - configMapRef: - name: "322" + name: "323" optional: true - prefix: "321" + prefix: "322" secretRef: - name: "323" - optional: false - image: "315" + name: "324" + optional: true + image: "316" imagePullPolicy: ǰ詀ǿ忀oɎƺL lifecycle: postStart: @@ -411,85 +408,85 @@ spec: command: - "361" httpGet: - host: "364" + host: "363" httpHeaders: - - name: "365" - value: "366" + - name: "364" + value: "365" path: "362" - port: "363" - scheme: 卶滿筇ȟP:/a殆诵H玲鑠ĭ$# + port: 1445923603 + scheme: 殆诵H玲鑠ĭ$#卛8ð仁Q tcpSocket: - host: "368" - port: "367" + host: "367" + port: "366" preStop: exec: command: - - "369" + - "368" httpGet: host: "371" httpHeaders: - name: "372" value: "373" - path: "370" - port: 1791758702 - scheme: tl敷斢杧ż鯀 + path: "369" + port: "370" + scheme: 杧ż鯀1' tcpSocket: - host: "375" - port: "374" + host: "374" + port: 1297979953 livenessProbe: exec: command: - - "340" - failureThreshold: -36573584 + - "341" + failureThreshold: 2046765799 httpGet: host: "343" httpHeaders: - name: "344" value: "345" - path: "341" - port: "342" - scheme: ȥ}礤铟怖ý萜Ǖ - initialDelaySeconds: -1922458514 - periodSeconds: 692511776 - successThreshold: -1231653807 + path: "342" + port: 1529027685 + scheme: żLj捲攻xƂ9阠$嬏wy¶熀 + initialDelaySeconds: -2106399359 + periodSeconds: -1038975198 + successThreshold: 1821835340 tcpSocket: host: "346" - port: -1088996269 - terminationGracePeriodSeconds: -2524837786321986358 - timeoutSeconds: 1480364858 - name: "314" + port: -1912967242 + terminationGracePeriodSeconds: -6946775447206795219 + timeoutSeconds: 1443270783 + name: "315" ports: - - containerPort: -1918622971 - hostIP: "320" - hostPort: -1656699070 - name: "319" - protocol: ĵ鴁ĩȲǸ|蕎'佉賞ǧĒz + - containerPort: -1842062977 + hostIP: "321" + hostPort: -1920304485 + name: "320" + protocol: 輔3璾ėȜv1b繐汚磉反-n覦 readinessProbe: exec: command: - "347" - failureThreshold: 1443270783 + failureThreshold: 1671084780 httpGet: - host: "349" + host: "350" httpHeaders: - - name: "350" - value: "351" + - name: "351" + value: "352" path: "348" - port: 1219644543 - scheme: ȑoG鄧蜢暳ǽżLj捲攻xƂ9阠$嬏wy - initialDelaySeconds: 652646450 - periodSeconds: -1912967242 - successThreshold: -2106399359 + port: "349" + scheme: Ƒ[澔 + initialDelaySeconds: -952255430 + periodSeconds: -824007302 + successThreshold: -359713104 tcpSocket: host: "353" - port: "352" - terminationGracePeriodSeconds: -4462364494060795190 - timeoutSeconds: 757223010 + port: 1288391156 + terminationGracePeriodSeconds: 1571605531283019612 + timeoutSeconds: 1568034275 resources: limits: - 1b: "328" + ʨIk(dŊiɢzĮ蛋I滞: "394" requests: - '}Ñ蠂Ü[ƛ^輅9ɛ棕ƈ眽炊': "699" + ɞȥ}礤铟怖ý萜Ǖ: "305" securityContext: allowPrivilegeEscalation: false capabilities: @@ -498,68 +495,68 @@ spec: drop: - 'Ȯ-湷D谹気Ƀ秮òƬɸĻo:' privileged: true - procMount: 铳s44矕Ƈè*鑏= + procMount: s44矕Ƈè readOnlyRootFilesystem: false - runAsGroup: -1232960403847883886 - runAsNonRoot: true - runAsUser: 2114633499332155907 + runAsGroup: 73764735411458498 + runAsNonRoot: false + runAsUser: 4224635496843945227 seLinuxOptions: - level: "380" - role: "378" - type: "379" - user: "377" + level: "379" + role: "377" + type: "378" + user: "376" seccompProfile: - localhostProfile: "384" - type: ʨ|ǓÓ敆OɈÏ 瞍髃# + localhostProfile: "383" + type: 鑏='ʨ|ǓÓ敆OɈÏ 瞍 windowsOptions: - gmsaCredentialSpec: "382" - gmsaCredentialSpecName: "381" - runAsUserName: "383" + gmsaCredentialSpec: "381" + gmsaCredentialSpecName: "380" + hostProcess: true + runAsUserName: "382" startupProbe: exec: command: - "354" - failureThreshold: 64459150 + failureThreshold: -1031303729 httpGet: host: "356" httpHeaders: - name: "357" value: "358" path: "355" - port: -902839620 - scheme: 縆łƑ[澔槃JŵǤ桒ɴ鉂W - initialDelaySeconds: -574742201 - periodSeconds: -514169648 - successThreshold: -1186167291 + port: -514169648 + scheme: '&疀' + initialDelaySeconds: -39292476 + periodSeconds: -1312249623 + successThreshold: -1089435479 tcpSocket: host: "360" port: "359" - terminationGracePeriodSeconds: -4166164136222066963 - timeoutSeconds: -1182912186 - stdin: true - targetContainerName: "385" - terminationMessagePath: "376" - terminationMessagePolicy: 鸔ɧWǘ炙 + terminationGracePeriodSeconds: -7317946572666008364 + timeoutSeconds: 801902541 + targetContainerName: "384" + terminationMessagePath: "375" + terminationMessagePolicy: ǘ炙 tty: true volumeDevices: - - devicePath: "339" - name: "338" + - devicePath: "340" + name: "339" volumeMounts: - - mountPath: "335" - mountPropagation: Ik(dŊiɢzĮ蛋I - name: "334" + - mountPath: "336" + mountPropagation: Ƒĝ®EĨǔvÄÚ×p鬷m + name: "335" readOnly: true - subPath: "336" - subPathExpr: "337" - workingDir: "318" + subPath: "337" + subPathExpr: "338" + workingDir: "319" hostAliases: - hostnames: - - "472" - ip: "471" - hostNetwork: true - hostname: "402" + - "471" + ip: "470" + hostPID: true + hostname: "401" imagePullSecrets: - - name: "401" + - name: "400" initContainers: - args: - "181" @@ -687,11 +684,11 @@ spec: drop: - W:ĸ輦唊#v privileged: false - procMount: Ÿ8T 苧yñKJɐ扵 + procMount: 8T 苧yñKJɐ扵Gƚ绤fʀ readOnlyRootFilesystem: true - runAsGroup: 8839567045362091290 + runAsGroup: -1629447906545846003 runAsNonRoot: true - runAsUser: 1946087648860511217 + runAsUser: 7510677649797968740 seLinuxOptions: level: "241" role: "239" @@ -699,10 +696,11 @@ spec: user: "238" seccompProfile: localhostProfile: "245" - type: ƚ绤fʀļ腩墺Ò媁荭gw忊|E剒蔞 + type: 腩墺Ò媁荭gw忊|E剒蔞|表徶 windowsOptions: gmsaCredentialSpec: "243" gmsaCredentialSpecName: "242" + hostProcess: true runAsUserName: "244" startupProbe: exec: @@ -728,7 +726,6 @@ spec: stdin: true terminationMessagePath: "237" terminationMessagePolicy: '''WKw(ğ儴Ůĺ}潷ʒ胵輓Ɔ' - tty: true volumeDevices: - devicePath: "203" name: "202" @@ -740,66 +737,67 @@ spec: subPath: "200" subPathExpr: "201" workingDir: "182" - nodeName: "390" + nodeName: "389" nodeSelector: - "386": "387" + "385": "386" overhead: - »Š: "727" - preemptionPolicy: džH0ƾ瘿¸'q钨羲;"T#sM網mA - priority: 1188651641 - priorityClassName: "473" + D輷: "792" + preemptionPolicy: m珢\%傢z¦Ā竚ĐȌƨǴ叆 + priority: 347613368 + priorityClassName: "472" readinessGates: - - conditionType: lD傕Ɠ栊闔虝巒瀦ŕ蘴濼DZj鎒ũW - restartPolicy: W歹s梊ɥʋăƻ - runtimeClassName: "478" - schedulerName: "468" + - conditionType: ř岈ǎǏ]S5:œƌ嵃ǁ + restartPolicy: ɣȕW歹s梊ɥʋăƻ遲njlȘ鹾KƂʼn + runtimeClassName: "477" + schedulerName: "467" securityContext: - fsGroup: -8322686588708543096 - fsGroupChangePolicy: 4虵p蓋沥7uPƒ - runAsGroup: -2549376519991319825 + fsGroup: -3964669311891901178 + fsGroupChangePolicy: ƴ4虵p + runAsGroup: 3230705132538051674 runAsNonRoot: true - runAsUser: 3011215457607075123 + runAsUser: 3438266910774132295 seLinuxOptions: - level: "394" - role: "392" - type: "393" - user: "391" + level: "393" + role: "391" + type: "392" + user: "390" seccompProfile: - localhostProfile: "400" - type: "" + localhostProfile: "399" + type: 沥7uPƒw©ɴĶ烷Ľthp supplementalGroups: - - 8667724420266764868 + - -1600417733583164525 sysctls: - - name: "398" - value: "399" + - name: "397" + value: "398" windowsOptions: - gmsaCredentialSpec: "396" - gmsaCredentialSpecName: "395" - runAsUserName: "397" - serviceAccount: "389" - serviceAccountName: "388" + gmsaCredentialSpec: "395" + gmsaCredentialSpecName: "394" + hostProcess: false + runAsUserName: "396" + serviceAccount: "388" + serviceAccountName: "387" setHostnameAsFQDN: false shareProcessNamespace: true - subdomain: "403" - terminationGracePeriodSeconds: 1031455728822209328 + subdomain: "402" + terminationGracePeriodSeconds: -8335674866227004872 tolerations: - - effect: ;牆詒ĸąsƶ - key: "469" - operator: NL觀嫧酞篐8郫焮3ó緼Ŷ獃夕Ɔ - tolerationSeconds: -456102350746071856 - value: "470" + - effect: U烈 źfjǰɪ嘞ȏ}杻扞Ğ + key: "468" + operator: r}梳攔wŲ魦Ɔ0ƢĮÀĘÆɆȸȢ蒸 + tolerationSeconds: 3252034671163905138 + value: "469" topologySpreadConstraints: - labelSelector: matchExpressions: - - key: br..1.--S-w-5_..D.pz_-ad - operator: In + - key: zz8-35x38i-qnr-5zi82dc3do--7lw63jvksy--w-i33-dzn6-302m7rx1/7Jl----i_I.-_7g-8iJ--p-7f3-2_Z_V_-q-L34-_D86-W_g52 + operator: NotIn values: - - Q.__y644 + - h.v._5.vB-.-7-.6Jv-86___3 matchLabels: - z23.Ya-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__0: g-5.-59...7q___n.__16ee.-.66hcB.rTt7bm9I.-..q-F-T - maxSkew: -388643187 - topologyKey: "479" - whenUnsatisfiable: i僠噚恗N + n.DL.o_e-d92e8S_-0-_8Vz-E41___75Q-T: O.__0PPX-.-d4Badb + maxSkew: -484382570 + topologyKey: "478" + whenUnsatisfiable: nn坾&Pɫ(ʙÆʨɺC` volumes: - awsElasticBlockStore: fsType: "49" @@ -1051,14 +1049,14 @@ spec: storagePolicyName: "105" volumePath: "103" status: - availableReplicas: 876226690 + availableReplicas: -2060941196 conditions: - - lastTransitionTime: "2951-06-01T06:00:17Z" - message: "487" - reason: "486" - status: '%ÿ¼璤ňɈȀę' - type: C`牯雫 - fullyLabeledReplicas: 516555648 - observedGeneration: 1436288218546692842 - readyReplicas: 2104777337 - replicas: -2095627603 + - lastTransitionTime: "2597-11-21T15:14:16Z" + message: "486" + reason: "485" + status: <暉Ŝ!ȣ绰爪qĖĖȠ姓ȇ>尪璎 + type: 犓`ɜɅco\穜T睭憲Ħ焵i,ŋŨN + fullyLabeledReplicas: 415168801 + observedGeneration: 7426283174216567769 + readyReplicas: 1448332644 + replicas: 2106170541 diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1.StatefulSet.json b/staging/src/k8s.io/api/testdata/HEAD/apps.v1.StatefulSet.json index 888f3680b1af..6ca8deb9143d 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/apps.v1.StatefulSet.json +++ b/staging/src/k8s.io/api/testdata/HEAD/apps.v1.StatefulSet.json @@ -690,19 +690,21 @@ "windowsOptions": { "gmsaCredentialSpecName": "241", "gmsaCredentialSpec": "242", - "runAsUserName": "243" + "runAsUserName": "243", + "hostProcess": false }, - "runAsUser": -857934902638099053, - "runAsGroup": 8967035373007538858, - "runAsNonRoot": true, + "runAsUser": 161123823296532265, + "runAsGroup": -6406791857291159870, + "runAsNonRoot": false, "readOnlyRootFilesystem": false, "allowPrivilegeEscalation": false, - "procMount": "Z鐫û咡W\u003c敄lu", + "procMount": "鐫û咡W\u003c敄lu|榝", "seccompProfile": { - "type": "榝$î.Ȏ蝪ʜ5遰", + "type": "î.Ȏ蝪ʜ5遰=", "localhostProfile": "244" } }, + "stdin": true, "stdinOnce": true, "tty": true } @@ -721,9 +723,9 @@ "ports": [ { "name": "250", - "hostPort": -1462219068, - "containerPort": -370386363, - "protocol": "wƯ貾坢'跩aŕ翑0展}", + "hostPort": -370386363, + "containerPort": 1714588921, + "protocol": "Ư貾", "hostIP": "251" } ], @@ -732,7 +734,7 @@ "prefix": "252", "configMapRef": { "name": "253", - "optional": false + "optional": true }, "secretRef": { "name": "254", @@ -752,35 +754,36 @@ "resourceFieldRef": { "containerName": "259", "resource": "260", - "divisor": "185" + "divisor": "271" }, "configMapKeyRef": { "name": "261", "key": "262", - "optional": true + "optional": false }, "secretKeyRef": { "name": "263", "key": "264", - "optional": false + "optional": true } } } ], "resources": { "limits": { - "鬶l獕;跣Hǝcw": "242" + "庰%皧V": "116" }, "requests": { - "$ɽ丟×x锏ɟ4Ǒ輂,ŕĪĠ": "637" + "": "289" } }, "volumeMounts": [ { "name": "265", + "readOnly": true, "mountPath": "266", "subPath": "267", - "mountPropagation": "", + "mountPropagation": "橨鬶l獕;跣Hǝcw媀瓄\u0026翜舞拉Œ", "subPathExpr": "268" } ], @@ -798,26 +801,26 @@ }, "httpGet": { "path": "272", - "port": "273", - "host": "274", - "scheme": "頸", + "port": 1907998540, + "host": "273", + "scheme": ",ŕ", "httpHeaders": [ { - "name": "275", - "value": "276" + "name": "274", + "value": "275" } ] }, "tcpSocket": { - "port": 1315054653, + "port": "276", "host": "277" }, - "initialDelaySeconds": 711020087, - "timeoutSeconds": 1103049140, - "periodSeconds": -1965247100, - "successThreshold": 218453478, - "failureThreshold": 1993268896, - "terminationGracePeriodSeconds": -9140155223242250138 + "initialDelaySeconds": -253326525, + "timeoutSeconds": 567263590, + "periodSeconds": 887319241, + "successThreshold": 1559618829, + "failureThreshold": 1156888068, + "terminationGracePeriodSeconds": -5566612115749133989 }, "readinessProbe": { "exec": { @@ -827,9 +830,9 @@ }, "httpGet": { "path": "279", - "port": -1315487077, + "port": 1315054653, "host": "280", - "scheme": "ğ_", + "scheme": "蚃ɣľ)酊龨δ摖ȱ", "httpHeaders": [ { "name": "281", @@ -841,12 +844,12 @@ "port": "283", "host": "284" }, - "initialDelaySeconds": 1272940694, - "timeoutSeconds": -385597677, - "periodSeconds": 422133388, - "successThreshold": 1952458416, - "failureThreshold": 1456461851, - "terminationGracePeriodSeconds": -6078441689118311403 + "initialDelaySeconds": 1905181464, + "timeoutSeconds": -1730959016, + "periodSeconds": 1272940694, + "successThreshold": -385597677, + "failureThreshold": 422133388, + "terminationGracePeriodSeconds": 8385745044578923915 }, "startupProbe": { "exec": { @@ -856,9 +859,9 @@ }, "httpGet": { "path": "286", - "port": 1332783160, + "port": 1013673874, "host": "287", - "scheme": "Ȱ囌{屿oiɥ嵐sC8?Ǻ鱎ƙ;", + "scheme": "ə娯Ȱ囌{", "httpHeaders": [ { "name": "288", @@ -867,159 +870,158 @@ ] }, "tcpSocket": { - "port": "290", - "host": "291" + "port": -1829146875, + "host": "290" }, - "initialDelaySeconds": -300247800, - "timeoutSeconds": 386804041, - "periodSeconds": -126958936, - "successThreshold": 186945072, - "failureThreshold": 620822482, - "terminationGracePeriodSeconds": -2203905759223555727 + "initialDelaySeconds": -205176266, + "timeoutSeconds": 490479437, + "periodSeconds": -116469891, + "successThreshold": 311083651, + "failureThreshold": 353361793, + "terminationGracePeriodSeconds": -8939747084334542875 }, "lifecycle": { "postStart": { "exec": { "command": [ - "292" + "291" ] }, "httpGet": { - "path": "293", - "port": "294", - "host": "295", - "scheme": "鯂²静", + "path": "292", + "port": -1021949447, + "host": "293", + "scheme": "B芭", "httpHeaders": [ { - "name": "296", - "value": "297" + "name": "294", + "value": "295" } ] }, "tcpSocket": { - "port": -402384013, - "host": "298" + "port": "296", + "host": "297" } }, "preStop": { "exec": { "command": [ - "299" + "298" ] }, "httpGet": { - "path": "300", - "port": "301", - "host": "302", - "scheme": "鏻砅邻爥", + "path": "299", + "port": "300", + "host": "301", + "scheme": "yƕ丆録²Ŏ)", "httpHeaders": [ { - "name": "303", - "value": "304" + "name": "302", + "value": "303" } ] }, "tcpSocket": { - "port": -305362540, - "host": "305" + "port": 507384491, + "host": "304" } } }, - "terminationMessagePath": "306", - "terminationMessagePolicy": "Ǩ繫ʎǑyZ涬P­蜷ɔ幩", - "imagePullPolicy": "i绝5哇芆斩", + "terminationMessagePath": "305", + "terminationMessagePolicy": "3", + "imagePullPolicy": "汰8ŕİi騎C\"6x$1s", "securityContext": { "capabilities": { "add": [ - "" + "p鋄5弢ȹ均i绝5" ], "drop": [ - "ɊHȖ|ʐşƧ諔迮ƙIJ嘢4ʗ" + "" ] }, - "privileged": false, + "privileged": true, "seLinuxOptions": { - "user": "307", - "role": "308", - "type": "309", - "level": "310" + "user": "306", + "role": "307", + "type": "308", + "level": "309" }, "windowsOptions": { - "gmsaCredentialSpecName": "311", - "gmsaCredentialSpec": "312", - "runAsUserName": "313" + "gmsaCredentialSpecName": "310", + "gmsaCredentialSpec": "311", + "runAsUserName": "312", + "hostProcess": false }, - "runAsUser": -7936947433725476327, - "runAsGroup": -5712715102324619404, + "runAsUser": -3385088507022597813, + "runAsGroup": 7023916302283403328, "runAsNonRoot": false, "readOnlyRootFilesystem": false, - "allowPrivilegeEscalation": true, - "procMount": "W賁Ěɭɪǹ0", + "allowPrivilegeEscalation": false, + "procMount": "ş", "seccompProfile": { - "type": ",ƷƣMț譎懚XW疪鑳", - "localhostProfile": "314" + "type": "諔迮ƙ", + "localhostProfile": "313" } }, - "stdin": true, - "stdinOnce": true, - "tty": true + "stdinOnce": true } ], "ephemeralContainers": [ { - "name": "315", - "image": "316", + "name": "314", + "image": "315", "command": [ - "317" + "316" ], "args": [ - "318" + "317" ], - "workingDir": "319", + "workingDir": "318", "ports": [ { - "name": "320", - "hostPort": 217308913, - "containerPort": 455919108, - "protocol": "崍h趭(娕u", - "hostIP": "321" + "name": "319", + "hostPort": -488127393, + "containerPort": 1137109081, + "protocol": "丽饾| 鞤ɱď", + "hostIP": "320" } ], "envFrom": [ { - "prefix": "322", + "prefix": "321", "configMapRef": { - "name": "323", - "optional": false + "name": "322", + "optional": true }, "secretRef": { - "name": "324", + "name": "323", "optional": false } } ], "env": [ { - "name": "325", - "value": "326", + "name": "324", + "value": "325", "valueFrom": { "fieldRef": { - "apiVersion": "327", - "fieldPath": "328" + "apiVersion": "326", + "fieldPath": "327" }, "resourceFieldRef": { - "containerName": "329", - "resource": "330", - "divisor": "360" + "containerName": "328", + "resource": "329", + "divisor": "66" }, "configMapKeyRef": { - "name": "331", - "key": "332", - "optional": false + "name": "330", + "key": "331", + "optional": true }, "secretKeyRef": { - "name": "333", - "key": "334", + "name": "332", + "key": "333", "optional": false } } @@ -1027,39 +1029,37 @@ ], "resources": { "limits": { - "fȽÃ茓pȓɻ挴ʠɜ瞍阎": "422" + "ƣMț譎懚X": "93" }, "requests": { - "蕎'": "62" + "曣ŋayåe躒訙": "484" } }, "volumeMounts": [ { - "name": "335", - "readOnly": true, - "mountPath": "336", - "subPath": "337", - "mountPropagation": "Ǚ(", - "subPathExpr": "338" + "name": "334", + "mountPath": "335", + "subPath": "336", + "mountPropagation": "(娕uE增猍", + "subPathExpr": "337" } ], "volumeDevices": [ { - "name": "339", - "devicePath": "340" + "name": "338", + "devicePath": "339" } ], "livenessProbe": { "exec": { "command": [ - "341" + "340" ] }, "httpGet": { - "path": "342", - "port": -1842062977, + "path": "341", + "port": "342", "host": "343", - "scheme": "輔3璾ėȜv1b繐汚磉反-n覦", "httpHeaders": [ { "name": "344", @@ -1068,212 +1068,215 @@ ] }, "tcpSocket": { - "port": "346", - "host": "347" + "port": -819013491, + "host": "346" }, - "initialDelaySeconds": -1161185537, - "timeoutSeconds": 1928937303, - "periodSeconds": 1611386356, - "successThreshold": 821341581, - "failureThreshold": 240657401, - "terminationGracePeriodSeconds": 7806703309589874498 + "initialDelaySeconds": -1843539391, + "timeoutSeconds": 1238925115, + "periodSeconds": -1758095966, + "successThreshold": 1627026804, + "failureThreshold": -1508967300, + "terminationGracePeriodSeconds": -4548040070833300341 }, "readinessProbe": { "exec": { "command": [ - "348" + "347" ] }, "httpGet": { - "path": "349", - "port": "350", - "host": "351", - "scheme": "Ik(dŊiɢzĮ蛋I", + "path": "348", + "port": -186532794, + "host": "349", + "scheme": "ĩȲǸ|蕎'佉賞ǧĒzŔ瘍Nʊ輔3璾ė", "httpHeaders": [ { - "name": "352", - "value": "353" + "name": "350", + "value": "351" } ] }, "tcpSocket": { - "port": "354", - "host": "355" + "port": "352", + "host": "353" }, - "initialDelaySeconds": 571693619, - "timeoutSeconds": 1643238856, - "periodSeconds": -2028546276, - "successThreshold": -2128305760, - "failureThreshold": 1605974497, - "terminationGracePeriodSeconds": 2002344837004307079 + "initialDelaySeconds": -751455207, + "timeoutSeconds": -894026356, + "periodSeconds": 646133945, + "successThreshold": -506710067, + "failureThreshold": -47594442, + "terminationGracePeriodSeconds": -8866033802256420471 }, "startupProbe": { "exec": { "command": [ - "356" + "354" ] }, "httpGet": { - "path": "357", - "port": "358", - "host": "359", - "scheme": "奼[ƕƑĝ®EĨǔvÄÚ×p鬷m罂", + "path": "355", + "port": -1789721862, + "host": "356", + "scheme": "閈誹ʅ蕉ɼ", "httpHeaders": [ { - "name": "360", - "value": "361" + "name": "357", + "value": "358" } ] }, "tcpSocket": { - "port": -1894647727, - "host": "362" + "port": 374862544, + "host": "359" }, - "initialDelaySeconds": 235623869, - "timeoutSeconds": 564558594, - "periodSeconds": -505848936, - "successThreshold": -1819021257, - "failureThreshold": 1447314009, - "terminationGracePeriodSeconds": -7637760856622746738 + "initialDelaySeconds": 1518001294, + "timeoutSeconds": 1467189105, + "periodSeconds": -2068583194, + "successThreshold": -29073009, + "failureThreshold": 1190831814, + "terminationGracePeriodSeconds": 7262727411813417219 }, "lifecycle": { "postStart": { "exec": { "command": [ - "363" + "360" ] }, "httpGet": { - "path": "364", - "port": 466267060, - "host": "365", - "scheme": "wy¶熀ďJZ漤ŗ坟Ů\u003cy鯶縆ł", + "path": "361", + "port": 890223061, + "host": "362", + "scheme": "uEy竬ʆɞȥ}礤铟怖ý萜Ǖc8ǣ", "httpHeaders": [ { - "name": "366", - "value": "367" + "name": "363", + "value": "364" } ] }, "tcpSocket": { - "port": "368", - "host": "369" + "port": "365", + "host": "366" } }, "preStop": { "exec": { "command": [ - "370" + "367" ] }, "httpGet": { - "path": "371", - "port": "372", - "host": "373", - "scheme": "Ē3Nh×DJɶ羹ƞʓ%ʝ", + "path": "368", + "port": 797714018, + "host": "369", + "scheme": "vÄÚ×", "httpHeaders": [ { - "name": "374", - "value": "375" + "name": "370", + "value": "371" } ] }, "tcpSocket": { - "port": "376", - "host": "377" + "port": "372", + "host": "373" } } }, - "terminationMessagePath": "378", - "terminationMessagePolicy": "躌ñ?卶滿筇ȟP:/a", - "imagePullPolicy": ".wȏâ磠Ƴ崖S«V¯ÁȦtl敷斢", + "terminationMessagePath": "374", + "terminationMessagePolicy": "m罂o3ǰ廋i乳'ȘUɻ", + "imagePullPolicy": "阠$嬏", "securityContext": { "capabilities": { "add": [ - "鯀1'鸔ɧWǘ炙B餸硷张q櫞繡旹翃" + "¶熀ďJZ漤" ], "drop": [ - "氒ĺʈʫ羶剹ƊF豎穜姰l咑耖p^鏋蛹" + "" ] }, - "privileged": false, + "privileged": true, "seLinuxOptions": { - "user": "379", - "role": "380", - "type": "381", - "level": "382" + "user": "375", + "role": "376", + "type": "377", + "level": "378" }, "windowsOptions": { - "gmsaCredentialSpecName": "383", - "gmsaCredentialSpec": "384", - "runAsUserName": "385" + "gmsaCredentialSpecName": "379", + "gmsaCredentialSpec": "380", + "runAsUserName": "381", + "hostProcess": false }, - "runAsUser": 4369716065827112267, - "runAsGroup": -6657305077321335240, + "runAsUser": 5680561050872693436, + "runAsGroup": -8721643037453811760, "runAsNonRoot": false, - "readOnlyRootFilesystem": false, - "allowPrivilegeEscalation": false, - "procMount": "ʙcx", + "readOnlyRootFilesystem": true, + "allowPrivilegeEscalation": true, + "procMount": "槃JŵǤ桒ɴ鉂WJ", "seccompProfile": { - "type": "ǒđ\u003e*劶?jĎĭ", - "localhostProfile": "386" + "type": "抉泅ą\u0026疀ȼN翾ȾD虓氙磂tńČȷǻ", + "localhostProfile": "382" } }, - "targetContainerName": "387" + "targetContainerName": "383" } ], - "restartPolicy": "ƱÁR»淹揀", - "terminationGracePeriodSeconds": 2008726498083002362, - "activeDeadlineSeconds": -5891364351877125204, - "dnsPolicy": "敆OɈÏ 瞍髃#ɣȕW歹s", + "restartPolicy": "ȏâ磠", + "terminationGracePeriodSeconds": 5614430095732678823, + "activeDeadlineSeconds": 5204116807884683873, + "dnsPolicy": "8ð仁Q橱9ij\\Ď愝Ű藛b", "nodeSelector": { - "388": "389" + "384": "385" }, - "serviceAccountName": "390", - "serviceAccount": "391", + "serviceAccountName": "386", + "serviceAccount": "387", "automountServiceAccountToken": true, - "nodeName": "392", + "nodeName": "388", + "hostNetwork": true, "hostPID": true, "hostIPC": true, "shareProcessNamespace": false, "securityContext": { "seLinuxOptions": { - "user": "393", - "role": "394", - "type": "395", - "level": "396" + "user": "389", + "role": "390", + "type": "391", + "level": "392" }, "windowsOptions": { - "gmsaCredentialSpecName": "397", - "gmsaCredentialSpec": "398", - "runAsUserName": "399" + "gmsaCredentialSpecName": "393", + "gmsaCredentialSpec": "394", + "runAsUserName": "395", + "hostProcess": false }, - "runAsUser": 4466809078783855686, - "runAsGroup": -3587143030436465588, + "runAsUser": -3072254610148392250, + "runAsGroup": -935274303703112577, "runAsNonRoot": true, "supplementalGroups": [ - 4820130167691486230 + 5215323049148402377 ], - "fsGroup": 6713296993350540686, + "fsGroup": 2946116477552625615, "sysctls": [ { - "name": "400", - "value": "401" + "name": "396", + "value": "397" } ], - "fsGroupChangePolicy": "ȶŮ嫠!@@)Zq=歍þ螗ɃŒ", + "fsGroupChangePolicy": "$鬬$矐_敕", "seccompProfile": { - "type": "m¨z鋎靀G¿əW#ļǹʅŚO虀^", - "localhostProfile": "402" + "type": "嵞嬯t{Eɾ敹Ȯ-湷D谹", + "localhostProfile": "398" } }, "imagePullSecrets": [ { - "name": "403" + "name": "399" } ], - "hostname": "404", - "subdomain": "405", + "hostname": "400", + "subdomain": "401", "affinity": { "nodeAffinity": { "requiredDuringSchedulingIgnoredDuringExecution": { @@ -1281,19 +1284,19 @@ { "matchExpressions": [ { - "key": "406", + "key": "402", "operator": "", "values": [ - "407" + "403" ] } ], "matchFields": [ { - "key": "408", - "operator": "ɦ燻踸陴Sĕ濦ʓɻ", + "key": "404", + "operator": "ɸĻo:{柯?B俋¬h`職铳s44矕Ƈ", "values": [ - "409" + "405" ] } ] @@ -1302,23 +1305,23 @@ }, "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 1762917570, + "weight": 1805682547, "preference": { "matchExpressions": [ { - "key": "410", - "operator": "鑸鶲Ãqb轫ʓ滨ĖRh}颉hȱɷȰW", + "key": "406", + "operator": "='ʨ|ǓÓ敆OɈÏ 瞍髃", "values": [ - "411" + "407" ] } ], "matchFields": [ { - "key": "412", - "operator": "顓闉ȦT", + "key": "408", + "operator": "ƒK07曳w", "values": [ - "413" + "409" ] } ] @@ -1331,29 +1334,26 @@ { "labelSelector": { "matchLabels": { - "8.--w0_1V7": "r-8S5--_7_-Zp_._.-miJ4x-_0_5-_.7F3p2_-_AmD-.0AP.-.Cc" + "0--1----v8-4--558n1asz-r886-1--s/t": "r.E__-.8_e_l2.._8s--7_3x_-J_.....7..--w0_1V4.-r-8S5--_7_-Zp5" }, "matchExpressions": [ { - "key": "4-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33", - "operator": "NotIn", - "values": [ - "4__I_-_-3-3--5X1rh-K5y_AzOBW.9oE9_6.--v7" - ] + "key": "67F3p2_-_AmD-.0P", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "420" + "416" ], - "topologyKey": "421", + "topologyKey": "417", "namespaceSelector": { "matchLabels": { - "4eq5": "" + "6--3QC1--L--v_Z--Zg-_4Q__-v_t_u_.__I_-_-w": "d-5X1rh-K5y_AzOBW.9oE9_6.--v1r" }, "matchExpressions": [ { - "key": "XH-.k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.z", + "key": "93z-w5----7-z-63-z---5r-v-5-e-m78o-6-6211-7p--3zm-lx300w-tj-354/K._6..tf-_u-3-_n0..KpiS.oK-.O--5-yp8q_s-1__gwj", "operator": "Exists" } ] @@ -1362,37 +1362,31 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 888976270, + "weight": -450654683, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "z_o_2.--4Z7__i1T.miw_a": "2..8-_0__5HG2_5XOAX.gUqV22-4-ye52yQh7.6.-y-s4483Po_L3f1-7_O4n" + "G_2kCpS__.39g_.--_-_ve5.m_2_--XZ-x._0": "M2-n_5023Xl-3Pw_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9c" }, "matchExpressions": [ { - "key": "e9jcz9f-6-4g-z46--f2t-m839-q9.3hjo--8kb6--ut---p8--3-e-3-44-e/Sx18mtxb__-ex-_1_-ODgC_1-_8__T3sn-0_.i__a.O2G_-_K-.03.mp.-0", - "operator": "In", - "values": [ - "H-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emVQ" - ] + "key": "3hjo--8kb6--ut---p8--3-e-3-44-e.w--i--40wv--in-870w--it6k47-7yd-y--3wc8q8/Jm...Cr", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "434" + "430" ], - "topologyKey": "435", + "topologyKey": "431", "namespaceSelector": { "matchLabels": { - "vh-4-lx-0-2qg--4-03a68u7-l---8x7-l--b-9-u-d/M.Pn-W23-_z": "2JkU27_.-4T-I.-..K.-.0__sD.-.-_I-F.PWtO4-7-P41_.-.-AQ._r.-R" + "8---h-1.l-h--q0h-t2n4s-6-k5-7-a0w-ke5p-33lt-9--2-k-27-4r4-d-9a46/FL-__bf_9_-C-PfNx__-U_.Pn-W2h": "ht-E6___-X__H.-39-A_-_l67Q.-t" }, "matchExpressions": [ { - "key": "76---090---2n-8--p--g82--a-d----w----p1-2-xa-o65p--edno-52--p.9--d5ez1----b69x98--7g0e6-x5-70/ly--J-_.ZCRT.0z-oe.G79.3bU_._V", - "operator": "In", - "values": [ - "4.4_MU7iLfS-0.9-.-._.1..s._jP6j.u--.K--g__..2bidF.-0-...W7" - ] + "key": "C-_20", + "operator": "Exists" } ] } @@ -1405,30 +1399,30 @@ { "labelSelector": { "matchLabels": { - "5k873--1n13sx82-cx-428u2j-3/Z0_TM_p6lM.Y-nd_.b_-gL_1..5a-1-CdM._b8": "r.2cg.MGbG-_-8Qi..9-4.2K_FQ.E--__K-h_-0-T-_Lr" + "fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2__a_dWU_V-_Q_Ap._2_xa_o5": "TB-d-Q" }, "matchExpressions": [ { - "key": "D7RufiV-7u0--_qv4--_.6_N_9X-B.s8.N_rM-k8", - "operator": "Exists" + "key": "4b699/B9n.2", + "operator": "In", + "values": [ + "MM7-.e.x" + ] } ] }, "namespaces": [ - "448" + "444" ], - "topologyKey": "449", + "topologyKey": "445", "namespaceSelector": { "matchLabels": { - "u_.mu": "U___vSW_4-___-_--ux_E4-.-PT-_Nx__-F_._n.WaY_o.-0-E" + "B_05._Lsu-H_.f82-8_.UdWNn_U-...1P_.D8_t..-Ww2q.zK-p-...Z-O.-j": "Vv.-_.4dwFbuvEf55Y2k.F-F..3m6.._2v89U--8.3N_.1" }, "matchExpressions": [ { - "key": "Jj-3.J-.-r_-oPd-.2_Z__.-_U-.60--o._8H__ln_9--Avi.gZdnUVP._81_s", - "operator": "In", - "values": [ - "V._qN__A_f_-B3_U__L.KH6K.RwsfI2" - ] + "key": "8u2-__3uM77U7._pT-___-_5-6h_Ky7-_0Vw-Nzfdw.3-._J", + "operator": "DoesNotExist" } ] } @@ -1436,34 +1430,34 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -1668452490, + "weight": 1131487788, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "n8i64t1-4----c-----35---1--6-u-68u8gwb0k-6-p--mgi7-2je7zjt0pp-e/b_.__1.--5B-S": "cd_O-Ynu.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-.m.t" + "2fk3x-j9133e--2-t--k-fmt4272r--49u-0m7u-----v8.0--063-qm-j-3wc89k-0-57z4063---kb/v_5_D7RufiV-7u0--_qv4-D": "Y_o.-0-yE-R5W5_2n...78aou_j-3.J-.-r_-oPd-.2_Z__.-_U-.6p" }, "matchExpressions": [ { - "key": "6W74-R_Z_Tz.a3_Ho", - "operator": "Exists" + "key": "h-i-60a---9--n8i64t1-4----c-----35---1--6-u-68u8w.3-6b77-f8--tf---7r88-1--p61cd--6/e-Avi.gZdnUVP._81_---l_3_-_G-D....js--a---..6bD_M--c.0Q--2qh.b", + "operator": "NotIn", + "values": [ + "u.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-m" + ] } ] }, "namespaces": [ - "462" + "458" ], - "topologyKey": "463", + "topologyKey": "459", "namespaceSelector": { "matchLabels": { - "h1DW__o_-._kzB7U_.Q.45cy-.._-__Z": "t.LT60v.WxPc---K__i" + "7u-h---dY7_M_-._M5..-N_H_55..--E3_2D-1DW__o_-._kzB7U_.Q.45cy5": "Y-__-Zvt.LT60v.WxPc--K" }, "matchExpressions": [ { - "key": "ki2/rlX-_-..5-.._r6M__4-P-g3Jt6e9G.-8p4__-.auZTcwJV", - "operator": "In", - "values": [ - "x3___-..f5-6x-_-o_6O_If-5_-_.F" - ] + "key": "wr3qtm-8vuo17qre-33-5-u8f0f1qv--i72-x3---v25f1.2-84s-n-i-711s4--9s8--o-8dm---b----03-64-8l7-l-0787--18/iguFGT._.Y4-0.67hP-lX-_-..5-.._r6T", + "operator": "DoesNotExist" } ] } @@ -1472,199 +1466,196 @@ ] } }, - "schedulerName": "470", + "schedulerName": "466", "tolerations": [ { - "key": "471", - "operator": "4%ʬD$;X郪\\#撄貶à圽榕ɹ", - "value": "472", - "effect": "慰x:", - "tolerationSeconds": 3362400521064014157 + "key": "467", + "operator": "E色kx-餌勀奷ŎC菡ƴ勋;*靯įƊ", + "value": "468", + "effect": "ŕ蘴濼DZj鎒ũW|ȶdžH0ƾ瘿¸", + "tolerationSeconds": -3147305732428645642 } ], "hostAliases": [ { - "ip": "473", + "ip": "469", "hostnames": [ - "474" + "470" ] } ], - "priorityClassName": "475", - "priority": 743241089, + "priorityClassName": "471", + "priority": -1756088332, "dnsConfig": { "nameservers": [ - "476" + "472" ], "searches": [ - "477" + "473" ], "options": [ { - "name": "478", - "value": "479" + "name": "474", + "value": "475" } ] }, "readinessGates": [ { - "conditionType": "0yVA嬂刲;牆詒ĸąs" + "conditionType": "#sM網" } ], - "runtimeClassName": "480", - "enableServiceLinks": false, - "preemptionPolicy": "Iƭij韺ʧ\u003e", + "runtimeClassName": "476", + "enableServiceLinks": true, + "preemptionPolicy": "ûŠl倳ţü¿Sʟ鍡", "overhead": { - "D傕Ɠ栊闔虝巒瀦ŕ": "124" + "炳薝鴠:X才à脡ǯ?b砸ƻ舁Ȁ贠ȇö匉": "452" }, "topologySpreadConstraints": [ { - "maxSkew": -174245111, - "topologyKey": "481", - "whenUnsatisfiable": "", + "maxSkew": -447559705, + "topologyKey": "477", + "whenUnsatisfiable": "TaI楅©Ǫ壿/š^劶äɲ泒", "labelSelector": { "matchLabels": { - "7a8-phs1a-----28-d-e10-f-o-fr-5-3th/Mm_-q9.N8._--M-R": "a-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__-a" + "47--9k-e4ora9.t7bm9-4m04qn-n7--c3k7--fei-br7310gl-xwm5-85a/r8-L__C_60-__.19_-gYY._..fP--hQ7be__-.-g-5.-59...7q___nT": "u0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.o_e-d92e8S_-0D" }, "matchExpressions": [ { - "key": "ee.-.66hcB.rTt7bm9I.-..q-F-.__c.k7__f--_br..1.--x", + "key": "KTlO.__0PX", "operator": "In", "values": [ - "zJ_.84.-0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.oe" + "V6K_.3_583-6.f-.9-.V..Q-K_6_3" ] } ] } } ], - "setHostnameAsFQDN": true + "setHostnameAsFQDN": false } }, "volumeClaimTemplates": [ { "metadata": { - "name": "488", - "generateName": "489", - "namespace": "490", - "selfLink": "491", - "uid": "t;Äƾ53§T旦y6辱Ŵ鎥", - "resourceVersion": "5814982353389179965", - "generation": 1310178674290624050, - "creationTimestamp": "2094-04-06T18:59:28Z", - "deletionGracePeriodSeconds": 1872311292774274066, + "name": "484", + "generateName": "485", + "namespace": "486", + "selfLink": "487", + "uid": "ʬÇ[輚趞ț@", + "resourceVersion": "17306677052996382890", + "generation": -7348861935573569087, + "creationTimestamp": "1982-10-30T18:37:00Z", + "deletionGracePeriodSeconds": -7914036355585221334, "labels": { - "493": "494" + "489": "490" }, "annotations": { - "495": "496" + "491": "492" }, "ownerReferences": [ { - "apiVersion": "497", - "kind": "498", - "name": "499", - "uid": "tY圻醆锛[M牍Ƃ", - "controller": false, + "apiVersion": "493", + "kind": "494", + "name": "495", + "uid": "\u003e泔Eëæ:\u003c堸眺舐嘯龡班悦ʀ臺穔", + "controller": true, "blockOwnerDeletion": true } ], "finalizers": [ - "500" + "496" ], - "clusterName": "501", + "clusterName": "497", "managedFields": [ { - "manager": "502", - "operation": "鶼K癨琞Z氞唬蹵ɥeȿĦ`垨Džɞ堹", - "apiVersion": "503", - "fieldsType": "504", - "subresource": "505" + "manager": "498", + "operation": "ƥm粝ôD齆O#ȞM\u003c²彾Ǟʈɐ碓", + "apiVersion": "499", + "fieldsType": "500", + "subresource": "501" } ] }, "spec": { "accessModes": [ - "狳u恺Ŕsʅ" + "uȒ\u003cȕ碭ȡ,簓\u0026禑Ŏ瑁鑕婙蓫椧蒭諎漎" ], "selector": { "matchLabels": { - "De.._.-f..__QM__G-_OHh": "9_-._3.x.8iq" + "3Q_-tHJ-_x-_l_-Ts1-Eb.zj.h96-63-T-.M----p_-6": "9_i-M_._i3-__5nw-_-0__P0.3_rK-Mn1l.j_.17.T-_.X_KS-J.9_j570n__a" }, "matchExpressions": [ { - "key": "2-3--a1.cv-k4w7g36-vm86----3-893097-0zy976-0--q-90fo4grk4k-116-h8-77/l-..j--s-_Y-_i.._---6_.0.mr", - "operator": "In", - "values": [ - "Wx-DP__7-6w-._k2B_----H.5.Kw0V8_-__n29xr.5GDm_v.-H.L" - ] + "key": "c59x3oo2/a4-___..1.N_l..-8", + "operator": "DoesNotExist" } ] }, "resources": { "limits": { - "HǹKPaǿ嗦]ɬ朞ɄƶÁ1!Ɯa": "243" + "": "736" }, "requests": { - "ƥ": "89" + "DÓǶɟ汩b隊曻:Bȗ轊": "278" } }, - "volumeName": "512", - "storageClassName": "513", - "volumeMode": "", + "volumeName": "508", + "storageClassName": "509", + "volumeMode": "ɋb賝łų$Q郔惻¬\\ơ^", "dataSource": { - "apiGroup": "514", - "kind": "515", - "name": "516" + "apiGroup": "510", + "kind": "511", + "name": "512" } }, "status": { - "phase": "ɫòDÓǶɟ", + "phase": "VǕ酈t史C\u003c镼ƶƭ", "accessModes": [ - "b隊曻:Bȗ轊" + "" ], "capacity": { - "": "375" + "蟀贑!ǃȥ瓤骁ȩ": "486" }, "conditions": [ { - "type": "b賝łų$Q郔", - "status": "Ċ凭Ǩ輹AÀŪ", - "lastProbeTime": "2913-03-10T01:14:02Z", - "lastTransitionTime": "2359-04-16T09:19:58Z", - "reason": "517", - "message": "518" + "type": "儲ȃ\u003cDŽ噻ȁ隞ĻȀ拞抵\u003c躁ĄȐ煷叺", + "status": "貂ĝ,梙Ŭ贩濑bħ瓌L綡簏Ʉ", + "lastProbeTime": "2002-10-17T05:21:34Z", + "lastTransitionTime": "2090-08-02T09:40:31Z", + "reason": "513", + "message": "514" } ] } } ], - "serviceName": "519", - "podManagementPolicy": "t史C\u003c镼ƶƭ", + "serviceName": "515", + "podManagementPolicy": "(DǺM變ǣƆ鄾篏q鴥络@", "updateStrategy": { - "type": "蘃ʋxr®", + "type": "撇Ȥ寭ƉɫDžXSgƈɿ1", "rollingUpdate": { - "partition": 1241629379 + "partition": -578791744 } }, - "revisionHistoryLimit": -2047047343 + "revisionHistoryLimit": 1747963012 }, "status": { - "observedGeneration": -7554417720389717167, - "replicas": -1084756341, - "readyReplicas": -2001638406, - "currentReplicas": -1687188044, - "updatedReplicas": 497109907, - "currentRevision": "520", - "updateRevision": "521", - "collisionCount": 916590407, + "observedGeneration": -2804094558607818028, + "replicas": 604810772, + "readyReplicas": -2017431863, + "currentReplicas": -1391197036, + "updatedReplicas": -819211803, + "currentRevision": "516", + "updateRevision": "517", + "collisionCount": -741018201, "conditions": [ { - "type": "ȁ隞ĻȀ", - "status": "jËUe", - "lastTransitionTime": "2859-10-03T21:26:35Z", - "reason": "522", - "message": "523" + "type": "!ĕ輮ř蔨¡蘞睨函Ɂʟ]mʦ獪霛", + "status": "Hđ\"-劺bY伂滹Ǽ", + "lastTransitionTime": "2019-10-21T13:42:33Z", + "reason": "518", + "message": "519" } ] } diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1.StatefulSet.pb b/staging/src/k8s.io/api/testdata/HEAD/apps.v1.StatefulSet.pb index 02998c04b38eee8e524dab3e424a340a7522d975..f48c3924c520558efad215b7780799a9c9226e1e 100644 GIT binary patch delta 5580 zcmZWt30z#&x#vzcy!sTcHX_!FW2~5ZE_YvIqLDyMK_b}`UfUxC2>ZSTeQ&}VmH>gt zB!L77fe2(JfFuM0%CO8(HEOF>>+;mhrs=ajtxa5FzcUkk?R)e4&6zvrp7ZVBcmCgb zVO3+q-g^yK!kg|JF&qdx`)({{Xwl7zp@X_Q_?AImV0deh`F8)HUl{3mg3JX>51qYq z{Rj9^f!A8*&Mq`Am^tGf7&piHhnfVH54x3J01FkKfk6oLGv4?wlK)a574{4IcG}-@ zq5nZwYtLo|*7Cf<+(i44M?upgSCHLu02Ks3iV+5N>4VO`UeC$lbXUFQQTMs7HM4Eo ziyX&yxy%*6bWI#~SGPOsYNnfoc_u;8*5}e;UI|p5c?d|U0z>=z1-yLSS-&XA4~VLw zao!`-mZda#DS=d~927v`qT4jm-D?`HO_dKyS3cjH8uXQ zr?S>F-fL}`9C9}8x1BZj-*lhpVAbfJMS*X>@#@SqFW2DxP1iq|A7Z|~*XA=ex99tA zJEhfqcI|5UTQ&Xp@hud+#;d5#GYDAf0&^QEdd>XK!SB2zynJ=hI6ur?d&;Y>PSn-^ zSzVo|tE-GD+DA%bctT2NZrDTQxS)9=#~W|mIb*qezRI&_U~*u(;bB5f5Yg+b1}!+Ew}o3>2#r+9iBRvDGzC462<9=(`mvORSbvSaM1ZN$;G zJH<8HW|A2{aQU5tDu^Up7k19(_puz2Q8+FODaEb9PoLSm`BjLfZ+;DJMj@j*DK?H^-#g4@7qUhzL}8n z$`ku2u5@Cem(m;^9pzJ3+7 zP9)JUaT0UC{ruEu*0N`v9cLa7yF5`hc{2GKcj-Bgc`#3sTpgB~-DJ7UMEHN%Q1<>p zW(B>3Y*d)Q6%U!_dY_v$Tg^^O)zkKBYh$phz20-8oNQ2;pOIx6bJI+76sI~54Hl7U zoq2Bo{l0;&qUdxX5~i|r{v``^CVsY$#~T`OVLsE!wN#;x>dmaDUb`tA{4s=VQC%6P>Az!0cJ7& zH4sBZ%r6qm+itzb#OE@_bfzwrpdw%l!l4qRh%kUgxu_7yC=q3-S{71}BJey?vw=fN z21+l6GEs!`Q;{f3p;0VWST;Wi;Q}NgoXN3lRCdY+HY*CTPXi^iGh55Sd5Fh&M^P%X z&?|f%bIoA#KX$mG&sXi3&kVGkq7&!`pTt7is_YFIv!cEOgMC2c!bF+Pz+efqH5L`K zm}4G|7EmUZIYHc-j>MQEjB-_CJoE(0LKyFa?U)Cn7v;up!4WJgNa$%6vxO|yw=;3{ zIx#sl%Y=}Y77tb{$OnzHHBb%|7Lg>OM79W_6oe$Ms1P19k*0#eC?#J>lT@VcOh7wf zbN6Cn1(_ut8Tr$cROqo(1m^MuY!^Z*n zv_v@@iDG&_(h(9+8WL0_2Z=0y80l34oX$n8e^SWY3{jJfw;@)*I1VRl*@QPEybeE+&4NFQ<8YSDEZi6dGOlCp zp>LMr6@FPlP*v*A3!mN}~v^u_^Fd|8o zw+U(NYP6bV#S92XEEH<`CU7t-uEi|RtfV=uKmY@Z1<|UyNo8^NMicx66Uj(P#!)*} zgt^T{Xl+SSLJ=z>7DxUckM3UJe{yQ-(0u0leEO<^?xN^qAt_BPMyWb4iiyN!5Jzb! zDI;G36p{AeHE%#H%Vwf(V2pg)E06MQT*G!f#JNNC{0uPZXxGJ7N!;QZJtEoz=utR%0-B>tP&rNqY>K9a_d0hoMbkhSpWqITrHTtXLvOO94%|$XjwOY zP0?HE6`(#uJWAN6;%KObI9djmuElGxOde2#h=p)uj=SS7fCP)TflE+qVLtoRMujV6 zw-m>0M<|MErRW-}C|AtM&p=vXK^Cv(_>&76J;= zD-#T&@_Zf?X*~}tkcG5_3|JEnU&MiFB&4OQC>?R?N==2Lu7#%TC|LdEMkp5BB*d|b znjC}Dw?buMSsA`KSK0Wlfzb-5m7*M_?1R_t_|8DpnZI5v{I;)s`jd0LhuRG{5X|JM z(;t@}JW|&~Mc(1rd%`;EXztvy+-a#uFL=)Rd>g?ufPO*gD^H+IepIqK>j zUFvB&Gj(RB7W|=T#`~r%?t??liLu$Ush)=B>Ao$`*@kDU)^Ic9u7eYk=R>~!TkqR8 zYiHjdsS5-XNdyx~DmMuVs=ST*>hsqw_+ZT&)M5Y-5(Yx(5p^pSMOuEFUp>)7PPhPe(;eP@|LqJQNo8+7k)^9&tX zw$)ivZ$09!=$t+Cc)aV#`I%97b*XKad+3O5w{_UDr-n2Qk}T93Ow9&=SL5%G-#9*i zj~aB(#<*WQk5x|g%^r7jO@vN&{?1W5Z0)uWI0u`JA5-*ciq3=bjUeq3rL5dIoy}L{ zGjt?na8gbt%7jrrot_mn~M>;Al%8-#J$A#u<=qZd>VTFSzH9vcI;9?f- zKr)MDog`xpRFlk&j9Os+)7=l7a3V_3g+y%wMqD@mNjhp{I-Ee5i`nX}jQ4I}Hl-hoZ28#b(3n{bLYjsrdm z1itgyq4xR4+b*BK=s7n2oGIAT-fcfS)d+<^l4<|J0R`tPmy9=;!T2B%+BV-$2{-XGgF7*Z`4vCE%s*znk{@A~kUI z`bV$M4?cS0tr6cu$XB0wb}!_bt7NZe?GMPix;U_Xa&-I5~xfJkwEjd zSTk3vdVE-&GytNc8y}kLvklCif6i@bcmpBlj3e}m7r+;DY| z$0vYR^GVC4fu4`Psi5LP+Go7dDjX95(n1SP`m#5_9PgcH@=B@*#`_B*cDhcSoU5|8 z+m8K*tGnA{?r`qfZ@uW=dwABeU7PLlil`9uu1NnRq9T(Sg<0)mp)$WBEHp2Rk6-Tp z&fw#q8y6K?E3B)+yY6w-rSp{e-sw%{ass)c#PQ3nJ<-4D*g=$J^)XLX>82S4BZ#%xNq9Pe* zPkH3@3$xwM&Sv|Nr>1O6Bq^pQ5jt{caY%Qg@lZ`!`XOg+jdQSas`8hv{kv>qYh4rL zw()Rxi`m)V;_52PpRSnNV>>rHO125!2GZ}x22vCt6uov3gc}VcB#cP<$Dd`mE|z79 zv;B_Ix|GW!gAdsbZnBRaH<1D=iX^c_eSm_dVZC?1EHMhakY#UReN*}J@gEyS5L8x- z|K{0W?LIy-SLwFY*vEX)qXH2)Q+-|cYYw=7@OIs@9?&rI*&h}Je$nvi=z?J9JC}}K z^@dVNqqWKOKfZY3W?uR9+7H@)kz|QBFK)@H4)?fc}btT1q-aNrU<#X;5Dz zOYbh|Kq-#v@ z%&`pDK$~?a+;g$&=?84>(aR?XOpc4=v+Z-$_Pws7X2MJt=E)ov1_RFw8fa8tYhG@% zxQ?E(bw1+iH~-T0eA9G;tEtq}WO4MhxXmY=-97H+Q|=QD&anoDrEgqVsiMN%PX~ru z&9lSy4(Hjvcu#As^U&zBFxvt5#ai#3mJ0aCB*SF}#CRtCh`0`;{56pX7Xuu}Xk#9a zBI4PSR5n?MzDh(J5gQF)1Z88SFpudt1w{iAPk~kn%b7(0JUEPFI5;YDqfm4vpU$QN zpjFw80DrgQs0}ER)p4q1x@>xI$vRK@K4ZTZjXJKP;`OgG&>TW&k%GIyIi$4hN}zVfdaQ|S;##el7R`D}%w zWz<&cX>Fexwe51&wL5EHSnj@1I#prY>#98GXuQA#y9dgq+8%KpZJ9pl9_n*WG{sN# zxXgQ=at(L7`Wx*PLH_<9G>!aaUVxv`-@mbGYX7YPexM33f`@sDJjp_kDI|RMLbUsI z?QGXfm8W9db*3@LGjz-~dU)ls2kFJm=H0e#$C*<{feg6r4POYWbtxW`UUx48H9PIkHvw!7MT9lI~uOXoU%n=$vi wtNys>@F9j-Gu327j@k?H+b)llIY&ok$3SQMXTyJ406GIzjVP%H`5FEG0XQne!T*o7>y=aOeDuM_Cf|CE{1(4o5^4~p!C>E4D z6p2 z!5`s2b@9UMKYDKs{$t!`ZIdmR0VNk&BnvuYNLm)ZA9? zX|A^)<)<6nSE`X0=OiW zy4RQRa!MSqOT59y(=)o9)Yb$rNfHAdBuQVL-&NcGujT~kv{#bfNN4q%djE_6{JwTh z;GWOEeEVDP=7XI5E$MX6)$!qbWak?h}-* z$NReg%}|*(_*jmrrv7`E7+V{E{9um1>Bk1!tXBgM{qVA#2s;02=(%s+e zHeNexZMO_M4jw~F-rq3IRARVofiPc}%T^{N9 zzV#pHiLm?P-9x)9N9+Uk)6-*g^aCJ(frR5276dR{!lUHEr>rB^;}NzF_duO<-;r(c zuGZ6@#vzS|H&znFeu8Kqh$F;eaHs%D;`NBYfi-t;c|YATV$pP;Ypj2!Zn|-2f^+yx z)Z~D>bHv{47&~>E&{9ZLw0xlliF$&3-YY^DsMW9_i?a(T8j9A+&rM(UT&T0QukuDtmO-AZ1o)9ZXRShOv1I)ApZ@grtjqoF zH%3Q^z`p8nvzA>yLEdyWZKrSiw7X9)e=*oUI{L2zmu?XO_gOEPcSTQ*J4eQx^_78l z&UM&F%pJEE2c0p#bMxqjpMKhXmS7h-TlPlU_nYejUEQ^w{@qLM$89a~&VjL_m0H*} zdpKDM_Tdyd3D}WI_HfapYbOGTW!s| z+io8FGB~Ji{PU_;c6GG;kv9I-ZJxYTd#B?yLes)S1_EJ%wJ<7L9w=HKC`wp>ZFuUe zqrc~|)vJG>Q1Fa%pw>L$?ryX1o@$DIocvwRWM75nV4bI{a>L{`dwcv+%a!S|nd+${ zk?!`&7c`k{1#}Fa=Bfywe2qqhCc@ZzAGwzxIg%mgYs(@95#k{OAJd*>>LGitYu~tg zbkx&+F~-v3yw*EovX5&l3Ki))`Q7WbdDI3H12aQY22bOtXL!)OyCBJZwSUIs9PhKV zMyLPTbL>F6?Sg&8c0L|{3EBCO#t)h1dC6$mYZ#%k|5>TmPNe-mUo0ga24F+ydu z%EU<&Ux?%w0U=dVQ9{0oRg7{n!uWEe(yD+|EUoAASrw^kazYTM*F<52*CtajWFU`n zR2trQ92;xh}!V=C_QM{ao)$%X~Wv^eOZcF8G939FcToGD^Lsc~n z$5p5zuAt_vE6*q@E}}k~<6GzY@}v*-&K$B%PsWoAE7Uxdg`M&VlB#Afu{bBAOiiSo zd6C6f*7m0gp&M9L*cQ2F8&2C=5XZ8JM>|slcITFK35yu*L`6I=b5VKfCN7mhk{Ze9 zQiBA!GeyZvu252ui1;*A!HWo`vc)Jz<`h(*U{l-!ON=XG${9JQxI9T!Q3|+|QBh<_ z+FF%Cs;sK9Tv0BfRh*%!i8zwo0R9OF|8h7dA0wL5gWs4?B*j8R5d0~%Sa^kjtTRA8Yo)ZjXMmDX0YPSP_Ava#1|XA+>^9#fD{VWhGF~$D)l8a~uu?JXRC}SEO!4>v2?k zaU_o<6vZ>ZhtZlXSS`dTnwlWUKS@UL38EDmD4UC9FcYCPnMEiO?SOZvOe6UWVo`Y_ z$`b`xPT7&0hXi2B#|lC_gp>+KV@eX0as>oPX>^K+$^|6RE3$VY6b9Luur@jt(-kN$ z1#gfP%q4Aw435*>XAD@$V_uEeDrIa+jX^Ys1S3_iR8s9aJAg zKV1d&u}IxiNU>y4h!kCtnh}Sj5^$kfP|5?vqPkgCwxM8LB;(C$VFb#Of60Fz$W(|u zuNYn?$W`QXb4yg5Q$n#@RaGsGiC1}0qE#U(DOcC=;EX8HwYePLtp}gw;`qevYM$nS zbyN!ZY?x^=^$65Af*O>e+_H03h{>AL44js*BX?_D6uf5CB5$HDiNk8aW>sCIrm9f+ zDrnqqFx{;+m)cbz(!KF{W^ByDAbv-#ikhKIEVG5^~a%p8rbQTm6BtTAD zhJ@J66saP!n9k2fDJzn|H1H-uLNJPBRLIyIkER}<)N>MAOg^b zZuRLF_wIJbo1=dU^GonF^qa>WO)tei?QGeTU83O+me&9;5Bp+yE@2T#IeWX7na^Td zoxAJwOsC-4bzWQND+!(H*u!QcfNUNx>ZAPQGiO4Ut=i_M zk0PK;L4B^}pd+AcD887|IAnTz(Xx<4DvM-NQlM3cVtR5gE{rXfl5!Mp3oJnEfnQC= zS#X}DLOmuGV(2Fbm3zy8tq4=G%wuHo3;4Y;rAfc*Uh+F%z#0q;030J~kWtbwr@S19 z!Y+j+miGJN>g#F#dkzi#oiNOIT&zuZ4-W)6`dUhWiDg!XYfRejSux-_Qo~BDhFn;g zdQiIuT*z^B062*g>DiHp<1~b7`cVLSqxm-OvI5($$(VbRr7B5Ayd8$(1!ES z#hD&^r-sT7*J;k?S(chl&T+TYJxR?W^&%Sv(3Rr^KLYIMU<%?mX}QmIdk_nEa&#j> zCToC{gS-sYF06Mb`N=qVy>YhQHCW2=oMDOkN;Btbny|FlI!l=(*I0w|!V%Z;1CIJy zl}5O@{qgh2^ZfoGSSn7yTMef7x?bLD-1`*i%x zS8f|WS)6o+xRmin*+=arYI+8kX+ zr_MgT({pavHM)1I%4?OV`9PF@WtFG_W|#_Myz(WQl0iPy`CT~ANk(l#kvPLcmL_g< zy16YR%s%Xz7_)ZIm>!?$@=BGook_p;wN}xbBxM4T3j=YPt=@dhb-c$q+3KV9(2=u9u7>jw?L{&i-!K z*h|i~G1s--)N<$fCd=iS{WJZpiDAcqF>B3w_k}vwsZPhq^VyE3Mt5av{tKS^gYJ&8 zyTckxxG)xI0h1X>JedvrOU=|i^HA%Jr@gb9ZuRK*pIhHQ(DT}HB5ck~dvdvVM3W)k zjhw8F3bK#@)9G}RrSaM2j+)`;GA(tM0Zpg~4RSxBYan#q*^Gm%_YPzn`^#*`vEJG2 zA@}7&<_pg`YKNWU*IWbpY)7M3u1NIGWgMp&$irNAm>_p}Lm`OXPz!)@e~yKqO&Nk> z2y~pd^1QXh+Gy#TJiE@)H{D!n-eW#uZp-(a8Od>7y&G#7QaF*hI{{z6J^k%$dTB#7 zC$fH5`v>yyrtM~iqqMG_@-yZJ$@`ptU+IgTDwPQo! zle`bmzj#H=d{SG`Fp8oWsN(I8&T-G)y`JWd=ObJPYOPhvVL{R+@IoJfrYnFjHN?{- zTv_S~&+wISS9_nUp*z8OzT44!#yxh)ej>$o&C>g#qq}dq+TQKxfrCt-ITi?S3zRM>V*FD zA`80ZwEhRD{&+NCnUcXBQGxOyitF@0r8Lm!ps%jh^+ zgF3maQeKFK4Iw#dDTcL8%V9$tt6K?pLSUc^2#lcZQ4B~Ye`D`A4~Cdc)5G?o)cr}G zBQ?&B@s+{0Huu#U_++8e+yhO+@GN;>l6$CYs%mOz*%r_4X6gY;jbq=ybf5dm*cx-? zl<{*劶?jĎĭ + localhostProfile: "382" + type: 抉泅ą&疀ȼN翾ȾD虓氙磂tńČȷǻ windowsOptions: - gmsaCredentialSpec: "384" - gmsaCredentialSpecName: "383" - runAsUserName: "385" + gmsaCredentialSpec: "380" + gmsaCredentialSpecName: "379" + hostProcess: false + runAsUserName: "381" startupProbe: exec: command: - - "356" - failureThreshold: 1447314009 + - "354" + failureThreshold: 1190831814 httpGet: - host: "359" + host: "356" httpHeaders: - - name: "360" - value: "361" - path: "357" - port: "358" - scheme: 奼[ƕƑĝ®EĨǔvÄÚ×p鬷m罂 - initialDelaySeconds: 235623869 - periodSeconds: -505848936 - successThreshold: -1819021257 + - name: "357" + value: "358" + path: "355" + port: -1789721862 + scheme: 閈誹ʅ蕉ɼ + initialDelaySeconds: 1518001294 + periodSeconds: -2068583194 + successThreshold: -29073009 tcpSocket: - host: "362" - port: -1894647727 - terminationGracePeriodSeconds: -7637760856622746738 - timeoutSeconds: 564558594 - targetContainerName: "387" - terminationMessagePath: "378" - terminationMessagePolicy: 躌ñ?卶滿筇ȟP:/a + host: "359" + port: 374862544 + terminationGracePeriodSeconds: 7262727411813417219 + timeoutSeconds: 1467189105 + targetContainerName: "383" + terminationMessagePath: "374" + terminationMessagePolicy: m罂o3ǰ廋i乳'ȘUɻ volumeDevices: - - devicePath: "340" - name: "339" + - devicePath: "339" + name: "338" volumeMounts: - - mountPath: "336" - mountPropagation: Ǚ( - name: "335" - readOnly: true - subPath: "337" - subPathExpr: "338" - workingDir: "319" + - mountPath: "335" + mountPropagation: (娕uE增猍 + name: "334" + subPath: "336" + subPathExpr: "337" + workingDir: "318" hostAliases: - hostnames: - - "474" - ip: "473" + - "470" + ip: "469" hostIPC: true + hostNetwork: true hostPID: true - hostname: "404" + hostname: "400" imagePullSecrets: - - name: "403" + - name: "399" initContainers: - args: - "181" @@ -687,11 +681,11 @@ spec: drop: - ʁ岼昕ĬÇ privileged: true - procMount: Z鐫û咡W<敄lu + procMount: 鐫û咡W<敄lu|榝 readOnlyRootFilesystem: false - runAsGroup: 8967035373007538858 - runAsNonRoot: true - runAsUser: -857934902638099053 + runAsGroup: -6406791857291159870 + runAsNonRoot: false + runAsUser: 161123823296532265 seLinuxOptions: level: "240" role: "238" @@ -699,10 +693,11 @@ spec: user: "237" seccompProfile: localhostProfile: "244" - type: 榝$î.Ȏ蝪ʜ5遰 + type: î.Ȏ蝪ʜ5遰= windowsOptions: gmsaCredentialSpec: "242" gmsaCredentialSpecName: "241" + hostProcess: false runAsUserName: "243" startupProbe: exec: @@ -725,6 +720,7 @@ spec: port: -1099429189 terminationGracePeriodSeconds: 7258403424756645907 timeoutSeconds: 1752155096 + stdin: true stdinOnce: true terminationMessagePath: "236" terminationMessagePolicy: ĸ輦唊 @@ -740,66 +736,67 @@ spec: subPath: "200" subPathExpr: "201" workingDir: "182" - nodeName: "392" + nodeName: "388" nodeSelector: - "388": "389" + "384": "385" overhead: - D傕Ɠ栊闔虝巒瀦ŕ: "124" - preemptionPolicy: Iƭij韺ʧ> - priority: 743241089 - priorityClassName: "475" + 炳薝鴠:X才à脡ǯ?b砸ƻ舁Ȁ贠ȇö匉: "452" + preemptionPolicy: ûŠl倳ţü¿Sʟ鍡 + priority: -1756088332 + priorityClassName: "471" readinessGates: - - conditionType: 0yVA嬂刲;牆詒ĸąs - restartPolicy: ƱÁR»淹揀 - runtimeClassName: "480" - schedulerName: "470" + - conditionType: '#sM網' + restartPolicy: ȏâ磠 + runtimeClassName: "476" + schedulerName: "466" securityContext: - fsGroup: 6713296993350540686 - fsGroupChangePolicy: ȶŮ嫠!@@)Zq=歍þ螗ɃŒ - runAsGroup: -3587143030436465588 + fsGroup: 2946116477552625615 + fsGroupChangePolicy: $鬬$矐_敕 + runAsGroup: -935274303703112577 runAsNonRoot: true - runAsUser: 4466809078783855686 + runAsUser: -3072254610148392250 seLinuxOptions: - level: "396" - role: "394" - type: "395" - user: "393" + level: "392" + role: "390" + type: "391" + user: "389" seccompProfile: - localhostProfile: "402" - type: m¨z鋎靀G¿əW#ļǹʅŚO虀^ + localhostProfile: "398" + type: 嵞嬯t{Eɾ敹Ȯ-湷D谹 supplementalGroups: - - 4820130167691486230 + - 5215323049148402377 sysctls: - - name: "400" - value: "401" + - name: "396" + value: "397" windowsOptions: - gmsaCredentialSpec: "398" - gmsaCredentialSpecName: "397" - runAsUserName: "399" - serviceAccount: "391" - serviceAccountName: "390" - setHostnameAsFQDN: true + gmsaCredentialSpec: "394" + gmsaCredentialSpecName: "393" + hostProcess: false + runAsUserName: "395" + serviceAccount: "387" + serviceAccountName: "386" + setHostnameAsFQDN: false shareProcessNamespace: false - subdomain: "405" - terminationGracePeriodSeconds: 2008726498083002362 + subdomain: "401" + terminationGracePeriodSeconds: 5614430095732678823 tolerations: - - effect: '慰x:' - key: "471" - operator: 4%ʬD$;X郪\#撄貶à圽榕ɹ - tolerationSeconds: 3362400521064014157 - value: "472" + - effect: ŕ蘴濼DZj鎒ũW|ȶdžH0ƾ瘿¸ + key: "467" + operator: E色kx-餌勀奷ŎC菡ƴ勋;*靯įƊ + tolerationSeconds: -3147305732428645642 + value: "468" topologySpreadConstraints: - labelSelector: matchExpressions: - - key: ee.-.66hcB.rTt7bm9I.-..q-F-.__c.k7__f--_br..1.--x + - key: KTlO.__0PX operator: In values: - - zJ_.84.-0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.oe + - V6K_.3_583-6.f-.9-.V..Q-K_6_3 matchLabels: - 7a8-phs1a-----28-d-e10-f-o-fr-5-3th/Mm_-q9.N8._--M-R: a-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__-a - maxSkew: -174245111 - topologyKey: "481" - whenUnsatisfiable: "" + 47--9k-e4ora9.t7bm9-4m04qn-n7--c3k7--fei-br7310gl-xwm5-85a/r8-L__C_60-__.19_-gYY._..fP--hQ7be__-.-g-5.-59...7q___nT: u0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.o_e-d92e8S_-0D + maxSkew: -447559705 + topologyKey: "477" + whenUnsatisfiable: TaI楅©Ǫ壿/š^劶äɲ泒 volumes: - awsElasticBlockStore: fsType: "49" @@ -1056,87 +1053,85 @@ spec: volumePath: "103" updateStrategy: rollingUpdate: - partition: 1241629379 - type: 蘃ʋxr® + partition: -578791744 + type: 撇Ȥ寭ƉɫDžXSgƈɿ1 volumeClaimTemplates: - metadata: annotations: - "495": "496" - clusterName: "501" - creationTimestamp: "2094-04-06T18:59:28Z" - deletionGracePeriodSeconds: 1872311292774274066 + "491": "492" + clusterName: "497" + creationTimestamp: "1982-10-30T18:37:00Z" + deletionGracePeriodSeconds: -7914036355585221334 finalizers: - - "500" - generateName: "489" - generation: 1310178674290624050 + - "496" + generateName: "485" + generation: -7348861935573569087 labels: - "493": "494" + "489": "490" managedFields: - - apiVersion: "503" - fieldsType: "504" - manager: "502" - operation: 鶼K癨琞Z氞唬蹵ɥeȿĦ`垨Džɞ堹 - subresource: "505" - name: "488" - namespace: "490" + - apiVersion: "499" + fieldsType: "500" + manager: "498" + operation: ƥm粝ôD齆O#ȞM<²彾Ǟʈɐ碓 + subresource: "501" + name: "484" + namespace: "486" ownerReferences: - - apiVersion: "497" + - apiVersion: "493" blockOwnerDeletion: true - controller: false - kind: "498" - name: "499" - uid: tY圻醆锛[M牍Ƃ - resourceVersion: "5814982353389179965" - selfLink: "491" - uid: t;Äƾ53§T旦y6辱Ŵ鎥 + controller: true + kind: "494" + name: "495" + uid: '>泔Eëæ:<堸眺舐嘯龡班悦ʀ臺穔' + resourceVersion: "17306677052996382890" + selfLink: "487" + uid: ʬÇ[輚趞ț@ spec: accessModes: - - 狳u恺Ŕsʅ + - uȒ<ȕ碭ȡ,簓&禑Ŏ瑁鑕婙蓫椧蒭諎漎 dataSource: - apiGroup: "514" - kind: "515" - name: "516" + apiGroup: "510" + kind: "511" + name: "512" resources: limits: - HǹKPaǿ嗦]ɬ朞ɄƶÁ1!Ɯa: "243" + "": "736" requests: - ƥ: "89" + DÓǶɟ汩b隊曻:Bȗ轊: "278" selector: matchExpressions: - - key: 2-3--a1.cv-k4w7g36-vm86----3-893097-0zy976-0--q-90fo4grk4k-116-h8-77/l-..j--s-_Y-_i.._---6_.0.mr - operator: In - values: - - Wx-DP__7-6w-._k2B_----H.5.Kw0V8_-__n29xr.5GDm_v.-H.L + - key: c59x3oo2/a4-___..1.N_l..-8 + operator: DoesNotExist matchLabels: - De.._.-f..__QM__G-_OHh: 9_-._3.x.8iq - storageClassName: "513" - volumeMode: "" - volumeName: "512" + 3Q_-tHJ-_x-_l_-Ts1-Eb.zj.h96-63-T-.M----p_-6: 9_i-M_._i3-__5nw-_-0__P0.3_rK-Mn1l.j_.17.T-_.X_KS-J.9_j570n__a + storageClassName: "509" + volumeMode: ɋb賝łų$Q郔惻¬\ơ^ + volumeName: "508" status: accessModes: - - b隊曻:Bȗ轊 + - "" capacity: - "": "375" + 蟀贑!ǃȥ瓤骁ȩ: "486" conditions: - - lastProbeTime: "2913-03-10T01:14:02Z" - lastTransitionTime: "2359-04-16T09:19:58Z" - message: "518" - reason: "517" - status: Ċ凭Ǩ輹AÀŪ - type: b賝łų$Q郔 - phase: ɫòDÓǶɟ + - lastProbeTime: "2002-10-17T05:21:34Z" + lastTransitionTime: "2090-08-02T09:40:31Z" + message: "514" + reason: "513" + status: 貂ĝ,梙Ŭ贩濑bħ瓌L綡簏Ʉ + type: 儲ȃ<DŽ噻ȁ隞ĻȀ拞抵<躁ĄȐ煷叺 + phase: VǕ酈t史C<镼ƶƭ status: - collisionCount: 916590407 + collisionCount: -741018201 conditions: - - lastTransitionTime: "2859-10-03T21:26:35Z" - message: "523" - reason: "522" - status: jËUe - type: ȁ隞ĻȀ - currentReplicas: -1687188044 - currentRevision: "520" - observedGeneration: -7554417720389717167 - readyReplicas: -2001638406 - replicas: -1084756341 - updateRevision: "521" - updatedReplicas: 497109907 + - lastTransitionTime: "2019-10-21T13:42:33Z" + message: "519" + reason: "518" + status: Hđ"-劺bY伂滹Ǽ + type: '!ĕ輮ř蔨¡蘞睨函Ɂʟ]mʦ獪霛' + currentReplicas: -1391197036 + currentRevision: "516" + observedGeneration: -2804094558607818028 + readyReplicas: -2017431863 + replicas: 604810772 + updateRevision: "517" + updatedReplicas: -819211803 diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta1.Deployment.json b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta1.Deployment.json index 3dff1bb2c3e0..cb1894d41ada 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta1.Deployment.json +++ b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta1.Deployment.json @@ -690,19 +690,21 @@ "windowsOptions": { "gmsaCredentialSpecName": "241", "gmsaCredentialSpec": "242", - "runAsUserName": "243" + "runAsUserName": "243", + "hostProcess": false }, - "runAsUser": -857934902638099053, - "runAsGroup": 8967035373007538858, - "runAsNonRoot": true, + "runAsUser": 161123823296532265, + "runAsGroup": -6406791857291159870, + "runAsNonRoot": false, "readOnlyRootFilesystem": false, "allowPrivilegeEscalation": false, - "procMount": "Z鐫û咡W\u003c敄lu", + "procMount": "鐫û咡W\u003c敄lu|榝", "seccompProfile": { - "type": "榝$î.Ȏ蝪ʜ5遰", + "type": "î.Ȏ蝪ʜ5遰=", "localhostProfile": "244" } }, + "stdin": true, "stdinOnce": true, "tty": true } @@ -721,9 +723,9 @@ "ports": [ { "name": "250", - "hostPort": -1462219068, - "containerPort": -370386363, - "protocol": "wƯ貾坢'跩aŕ翑0展}", + "hostPort": -370386363, + "containerPort": 1714588921, + "protocol": "Ư貾", "hostIP": "251" } ], @@ -732,7 +734,7 @@ "prefix": "252", "configMapRef": { "name": "253", - "optional": false + "optional": true }, "secretRef": { "name": "254", @@ -752,35 +754,36 @@ "resourceFieldRef": { "containerName": "259", "resource": "260", - "divisor": "185" + "divisor": "271" }, "configMapKeyRef": { "name": "261", "key": "262", - "optional": true + "optional": false }, "secretKeyRef": { "name": "263", "key": "264", - "optional": false + "optional": true } } } ], "resources": { "limits": { - "鬶l獕;跣Hǝcw": "242" + "庰%皧V": "116" }, "requests": { - "$ɽ丟×x锏ɟ4Ǒ輂,ŕĪĠ": "637" + "": "289" } }, "volumeMounts": [ { "name": "265", + "readOnly": true, "mountPath": "266", "subPath": "267", - "mountPropagation": "", + "mountPropagation": "橨鬶l獕;跣Hǝcw媀瓄\u0026翜舞拉Œ", "subPathExpr": "268" } ], @@ -798,26 +801,26 @@ }, "httpGet": { "path": "272", - "port": "273", - "host": "274", - "scheme": "頸", + "port": 1907998540, + "host": "273", + "scheme": ",ŕ", "httpHeaders": [ { - "name": "275", - "value": "276" + "name": "274", + "value": "275" } ] }, "tcpSocket": { - "port": 1315054653, + "port": "276", "host": "277" }, - "initialDelaySeconds": 711020087, - "timeoutSeconds": 1103049140, - "periodSeconds": -1965247100, - "successThreshold": 218453478, - "failureThreshold": 1993268896, - "terminationGracePeriodSeconds": -9140155223242250138 + "initialDelaySeconds": -253326525, + "timeoutSeconds": 567263590, + "periodSeconds": 887319241, + "successThreshold": 1559618829, + "failureThreshold": 1156888068, + "terminationGracePeriodSeconds": -5566612115749133989 }, "readinessProbe": { "exec": { @@ -827,9 +830,9 @@ }, "httpGet": { "path": "279", - "port": -1315487077, + "port": 1315054653, "host": "280", - "scheme": "ğ_", + "scheme": "蚃ɣľ)酊龨δ摖ȱ", "httpHeaders": [ { "name": "281", @@ -841,12 +844,12 @@ "port": "283", "host": "284" }, - "initialDelaySeconds": 1272940694, - "timeoutSeconds": -385597677, - "periodSeconds": 422133388, - "successThreshold": 1952458416, - "failureThreshold": 1456461851, - "terminationGracePeriodSeconds": -6078441689118311403 + "initialDelaySeconds": 1905181464, + "timeoutSeconds": -1730959016, + "periodSeconds": 1272940694, + "successThreshold": -385597677, + "failureThreshold": 422133388, + "terminationGracePeriodSeconds": 8385745044578923915 }, "startupProbe": { "exec": { @@ -856,9 +859,9 @@ }, "httpGet": { "path": "286", - "port": 1332783160, + "port": 1013673874, "host": "287", - "scheme": "Ȱ囌{屿oiɥ嵐sC8?Ǻ鱎ƙ;", + "scheme": "ə娯Ȱ囌{", "httpHeaders": [ { "name": "288", @@ -867,159 +870,158 @@ ] }, "tcpSocket": { - "port": "290", - "host": "291" + "port": -1829146875, + "host": "290" }, - "initialDelaySeconds": -300247800, - "timeoutSeconds": 386804041, - "periodSeconds": -126958936, - "successThreshold": 186945072, - "failureThreshold": 620822482, - "terminationGracePeriodSeconds": -2203905759223555727 + "initialDelaySeconds": -205176266, + "timeoutSeconds": 490479437, + "periodSeconds": -116469891, + "successThreshold": 311083651, + "failureThreshold": 353361793, + "terminationGracePeriodSeconds": -8939747084334542875 }, "lifecycle": { "postStart": { "exec": { "command": [ - "292" + "291" ] }, "httpGet": { - "path": "293", - "port": "294", - "host": "295", - "scheme": "鯂²静", + "path": "292", + "port": -1021949447, + "host": "293", + "scheme": "B芭", "httpHeaders": [ { - "name": "296", - "value": "297" + "name": "294", + "value": "295" } ] }, "tcpSocket": { - "port": -402384013, - "host": "298" + "port": "296", + "host": "297" } }, "preStop": { "exec": { "command": [ - "299" + "298" ] }, "httpGet": { - "path": "300", - "port": "301", - "host": "302", - "scheme": "鏻砅邻爥", + "path": "299", + "port": "300", + "host": "301", + "scheme": "yƕ丆録²Ŏ)", "httpHeaders": [ { - "name": "303", - "value": "304" + "name": "302", + "value": "303" } ] }, "tcpSocket": { - "port": -305362540, - "host": "305" + "port": 507384491, + "host": "304" } } }, - "terminationMessagePath": "306", - "terminationMessagePolicy": "Ǩ繫ʎǑyZ涬P­蜷ɔ幩", - "imagePullPolicy": "i绝5哇芆斩", + "terminationMessagePath": "305", + "terminationMessagePolicy": "3", + "imagePullPolicy": "汰8ŕİi騎C\"6x$1s", "securityContext": { "capabilities": { "add": [ - "" + "p鋄5弢ȹ均i绝5" ], "drop": [ - "ɊHȖ|ʐşƧ諔迮ƙIJ嘢4ʗ" + "" ] }, - "privileged": false, + "privileged": true, "seLinuxOptions": { - "user": "307", - "role": "308", - "type": "309", - "level": "310" + "user": "306", + "role": "307", + "type": "308", + "level": "309" }, "windowsOptions": { - "gmsaCredentialSpecName": "311", - "gmsaCredentialSpec": "312", - "runAsUserName": "313" + "gmsaCredentialSpecName": "310", + "gmsaCredentialSpec": "311", + "runAsUserName": "312", + "hostProcess": false }, - "runAsUser": -7936947433725476327, - "runAsGroup": -5712715102324619404, + "runAsUser": -3385088507022597813, + "runAsGroup": 7023916302283403328, "runAsNonRoot": false, "readOnlyRootFilesystem": false, - "allowPrivilegeEscalation": true, - "procMount": "W賁Ěɭɪǹ0", + "allowPrivilegeEscalation": false, + "procMount": "ş", "seccompProfile": { - "type": ",ƷƣMț譎懚XW疪鑳", - "localhostProfile": "314" + "type": "諔迮ƙ", + "localhostProfile": "313" } }, - "stdin": true, - "stdinOnce": true, - "tty": true + "stdinOnce": true } ], "ephemeralContainers": [ { - "name": "315", - "image": "316", + "name": "314", + "image": "315", "command": [ - "317" + "316" ], "args": [ - "318" + "317" ], - "workingDir": "319", + "workingDir": "318", "ports": [ { - "name": "320", - "hostPort": 217308913, - "containerPort": 455919108, - "protocol": "崍h趭(娕u", - "hostIP": "321" + "name": "319", + "hostPort": -488127393, + "containerPort": 1137109081, + "protocol": "丽饾| 鞤ɱď", + "hostIP": "320" } ], "envFrom": [ { - "prefix": "322", + "prefix": "321", "configMapRef": { - "name": "323", - "optional": false + "name": "322", + "optional": true }, "secretRef": { - "name": "324", + "name": "323", "optional": false } } ], "env": [ { - "name": "325", - "value": "326", + "name": "324", + "value": "325", "valueFrom": { "fieldRef": { - "apiVersion": "327", - "fieldPath": "328" + "apiVersion": "326", + "fieldPath": "327" }, "resourceFieldRef": { - "containerName": "329", - "resource": "330", - "divisor": "360" + "containerName": "328", + "resource": "329", + "divisor": "66" }, "configMapKeyRef": { - "name": "331", - "key": "332", - "optional": false + "name": "330", + "key": "331", + "optional": true }, "secretKeyRef": { - "name": "333", - "key": "334", + "name": "332", + "key": "333", "optional": false } } @@ -1027,39 +1029,37 @@ ], "resources": { "limits": { - "fȽÃ茓pȓɻ挴ʠɜ瞍阎": "422" + "ƣMț譎懚X": "93" }, "requests": { - "蕎'": "62" + "曣ŋayåe躒訙": "484" } }, "volumeMounts": [ { - "name": "335", - "readOnly": true, - "mountPath": "336", - "subPath": "337", - "mountPropagation": "Ǚ(", - "subPathExpr": "338" + "name": "334", + "mountPath": "335", + "subPath": "336", + "mountPropagation": "(娕uE增猍", + "subPathExpr": "337" } ], "volumeDevices": [ { - "name": "339", - "devicePath": "340" + "name": "338", + "devicePath": "339" } ], "livenessProbe": { "exec": { "command": [ - "341" + "340" ] }, "httpGet": { - "path": "342", - "port": -1842062977, + "path": "341", + "port": "342", "host": "343", - "scheme": "輔3璾ėȜv1b繐汚磉反-n覦", "httpHeaders": [ { "name": "344", @@ -1068,212 +1068,215 @@ ] }, "tcpSocket": { - "port": "346", - "host": "347" + "port": -819013491, + "host": "346" }, - "initialDelaySeconds": -1161185537, - "timeoutSeconds": 1928937303, - "periodSeconds": 1611386356, - "successThreshold": 821341581, - "failureThreshold": 240657401, - "terminationGracePeriodSeconds": 7806703309589874498 + "initialDelaySeconds": -1843539391, + "timeoutSeconds": 1238925115, + "periodSeconds": -1758095966, + "successThreshold": 1627026804, + "failureThreshold": -1508967300, + "terminationGracePeriodSeconds": -4548040070833300341 }, "readinessProbe": { "exec": { "command": [ - "348" + "347" ] }, "httpGet": { - "path": "349", - "port": "350", - "host": "351", - "scheme": "Ik(dŊiɢzĮ蛋I", + "path": "348", + "port": -186532794, + "host": "349", + "scheme": "ĩȲǸ|蕎'佉賞ǧĒzŔ瘍Nʊ輔3璾ė", "httpHeaders": [ { - "name": "352", - "value": "353" + "name": "350", + "value": "351" } ] }, "tcpSocket": { - "port": "354", - "host": "355" + "port": "352", + "host": "353" }, - "initialDelaySeconds": 571693619, - "timeoutSeconds": 1643238856, - "periodSeconds": -2028546276, - "successThreshold": -2128305760, - "failureThreshold": 1605974497, - "terminationGracePeriodSeconds": 2002344837004307079 + "initialDelaySeconds": -751455207, + "timeoutSeconds": -894026356, + "periodSeconds": 646133945, + "successThreshold": -506710067, + "failureThreshold": -47594442, + "terminationGracePeriodSeconds": -8866033802256420471 }, "startupProbe": { "exec": { "command": [ - "356" + "354" ] }, "httpGet": { - "path": "357", - "port": "358", - "host": "359", - "scheme": "奼[ƕƑĝ®EĨǔvÄÚ×p鬷m罂", + "path": "355", + "port": -1789721862, + "host": "356", + "scheme": "閈誹ʅ蕉ɼ", "httpHeaders": [ { - "name": "360", - "value": "361" + "name": "357", + "value": "358" } ] }, "tcpSocket": { - "port": -1894647727, - "host": "362" + "port": 374862544, + "host": "359" }, - "initialDelaySeconds": 235623869, - "timeoutSeconds": 564558594, - "periodSeconds": -505848936, - "successThreshold": -1819021257, - "failureThreshold": 1447314009, - "terminationGracePeriodSeconds": -7637760856622746738 + "initialDelaySeconds": 1518001294, + "timeoutSeconds": 1467189105, + "periodSeconds": -2068583194, + "successThreshold": -29073009, + "failureThreshold": 1190831814, + "terminationGracePeriodSeconds": 7262727411813417219 }, "lifecycle": { "postStart": { "exec": { "command": [ - "363" + "360" ] }, "httpGet": { - "path": "364", - "port": 466267060, - "host": "365", - "scheme": "wy¶熀ďJZ漤ŗ坟Ů\u003cy鯶縆ł", + "path": "361", + "port": 890223061, + "host": "362", + "scheme": "uEy竬ʆɞȥ}礤铟怖ý萜Ǖc8ǣ", "httpHeaders": [ { - "name": "366", - "value": "367" + "name": "363", + "value": "364" } ] }, "tcpSocket": { - "port": "368", - "host": "369" + "port": "365", + "host": "366" } }, "preStop": { "exec": { "command": [ - "370" + "367" ] }, "httpGet": { - "path": "371", - "port": "372", - "host": "373", - "scheme": "Ē3Nh×DJɶ羹ƞʓ%ʝ", + "path": "368", + "port": 797714018, + "host": "369", + "scheme": "vÄÚ×", "httpHeaders": [ { - "name": "374", - "value": "375" + "name": "370", + "value": "371" } ] }, "tcpSocket": { - "port": "376", - "host": "377" + "port": "372", + "host": "373" } } }, - "terminationMessagePath": "378", - "terminationMessagePolicy": "躌ñ?卶滿筇ȟP:/a", - "imagePullPolicy": ".wȏâ磠Ƴ崖S«V¯ÁȦtl敷斢", + "terminationMessagePath": "374", + "terminationMessagePolicy": "m罂o3ǰ廋i乳'ȘUɻ", + "imagePullPolicy": "阠$嬏", "securityContext": { "capabilities": { "add": [ - "鯀1'鸔ɧWǘ炙B餸硷张q櫞繡旹翃" + "¶熀ďJZ漤" ], "drop": [ - "氒ĺʈʫ羶剹ƊF豎穜姰l咑耖p^鏋蛹" + "" ] }, - "privileged": false, + "privileged": true, "seLinuxOptions": { - "user": "379", - "role": "380", - "type": "381", - "level": "382" + "user": "375", + "role": "376", + "type": "377", + "level": "378" }, "windowsOptions": { - "gmsaCredentialSpecName": "383", - "gmsaCredentialSpec": "384", - "runAsUserName": "385" + "gmsaCredentialSpecName": "379", + "gmsaCredentialSpec": "380", + "runAsUserName": "381", + "hostProcess": false }, - "runAsUser": 4369716065827112267, - "runAsGroup": -6657305077321335240, + "runAsUser": 5680561050872693436, + "runAsGroup": -8721643037453811760, "runAsNonRoot": false, - "readOnlyRootFilesystem": false, - "allowPrivilegeEscalation": false, - "procMount": "ʙcx", + "readOnlyRootFilesystem": true, + "allowPrivilegeEscalation": true, + "procMount": "槃JŵǤ桒ɴ鉂WJ", "seccompProfile": { - "type": "ǒđ\u003e*劶?jĎĭ", - "localhostProfile": "386" + "type": "抉泅ą\u0026疀ȼN翾ȾD虓氙磂tńČȷǻ", + "localhostProfile": "382" } }, - "targetContainerName": "387" + "targetContainerName": "383" } ], - "restartPolicy": "ƱÁR»淹揀", - "terminationGracePeriodSeconds": 2008726498083002362, - "activeDeadlineSeconds": -5891364351877125204, - "dnsPolicy": "敆OɈÏ 瞍髃#ɣȕW歹s", + "restartPolicy": "ȏâ磠", + "terminationGracePeriodSeconds": 5614430095732678823, + "activeDeadlineSeconds": 5204116807884683873, + "dnsPolicy": "8ð仁Q橱9ij\\Ď愝Ű藛b", "nodeSelector": { - "388": "389" + "384": "385" }, - "serviceAccountName": "390", - "serviceAccount": "391", + "serviceAccountName": "386", + "serviceAccount": "387", "automountServiceAccountToken": true, - "nodeName": "392", + "nodeName": "388", + "hostNetwork": true, "hostPID": true, "hostIPC": true, "shareProcessNamespace": false, "securityContext": { "seLinuxOptions": { - "user": "393", - "role": "394", - "type": "395", - "level": "396" + "user": "389", + "role": "390", + "type": "391", + "level": "392" }, "windowsOptions": { - "gmsaCredentialSpecName": "397", - "gmsaCredentialSpec": "398", - "runAsUserName": "399" + "gmsaCredentialSpecName": "393", + "gmsaCredentialSpec": "394", + "runAsUserName": "395", + "hostProcess": false }, - "runAsUser": 4466809078783855686, - "runAsGroup": -3587143030436465588, + "runAsUser": -3072254610148392250, + "runAsGroup": -935274303703112577, "runAsNonRoot": true, "supplementalGroups": [ - 4820130167691486230 + 5215323049148402377 ], - "fsGroup": 6713296993350540686, + "fsGroup": 2946116477552625615, "sysctls": [ { - "name": "400", - "value": "401" + "name": "396", + "value": "397" } ], - "fsGroupChangePolicy": "ȶŮ嫠!@@)Zq=歍þ螗ɃŒ", + "fsGroupChangePolicy": "$鬬$矐_敕", "seccompProfile": { - "type": "m¨z鋎靀G¿əW#ļǹʅŚO虀^", - "localhostProfile": "402" + "type": "嵞嬯t{Eɾ敹Ȯ-湷D谹", + "localhostProfile": "398" } }, "imagePullSecrets": [ { - "name": "403" + "name": "399" } ], - "hostname": "404", - "subdomain": "405", + "hostname": "400", + "subdomain": "401", "affinity": { "nodeAffinity": { "requiredDuringSchedulingIgnoredDuringExecution": { @@ -1281,19 +1284,19 @@ { "matchExpressions": [ { - "key": "406", + "key": "402", "operator": "", "values": [ - "407" + "403" ] } ], "matchFields": [ { - "key": "408", - "operator": "ɦ燻踸陴Sĕ濦ʓɻ", + "key": "404", + "operator": "ɸĻo:{柯?B俋¬h`職铳s44矕Ƈ", "values": [ - "409" + "405" ] } ] @@ -1302,23 +1305,23 @@ }, "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 1762917570, + "weight": 1805682547, "preference": { "matchExpressions": [ { - "key": "410", - "operator": "鑸鶲Ãqb轫ʓ滨ĖRh}颉hȱɷȰW", + "key": "406", + "operator": "='ʨ|ǓÓ敆OɈÏ 瞍髃", "values": [ - "411" + "407" ] } ], "matchFields": [ { - "key": "412", - "operator": "顓闉ȦT", + "key": "408", + "operator": "ƒK07曳w", "values": [ - "413" + "409" ] } ] @@ -1331,29 +1334,26 @@ { "labelSelector": { "matchLabels": { - "8.--w0_1V7": "r-8S5--_7_-Zp_._.-miJ4x-_0_5-_.7F3p2_-_AmD-.0AP.-.Cc" + "0--1----v8-4--558n1asz-r886-1--s/t": "r.E__-.8_e_l2.._8s--7_3x_-J_.....7..--w0_1V4.-r-8S5--_7_-Zp5" }, "matchExpressions": [ { - "key": "4-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33", - "operator": "NotIn", - "values": [ - "4__I_-_-3-3--5X1rh-K5y_AzOBW.9oE9_6.--v7" - ] + "key": "67F3p2_-_AmD-.0P", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "420" + "416" ], - "topologyKey": "421", + "topologyKey": "417", "namespaceSelector": { "matchLabels": { - "4eq5": "" + "6--3QC1--L--v_Z--Zg-_4Q__-v_t_u_.__I_-_-w": "d-5X1rh-K5y_AzOBW.9oE9_6.--v1r" }, "matchExpressions": [ { - "key": "XH-.k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.z", + "key": "93z-w5----7-z-63-z---5r-v-5-e-m78o-6-6211-7p--3zm-lx300w-tj-354/K._6..tf-_u-3-_n0..KpiS.oK-.O--5-yp8q_s-1__gwj", "operator": "Exists" } ] @@ -1362,37 +1362,31 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 888976270, + "weight": -450654683, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "z_o_2.--4Z7__i1T.miw_a": "2..8-_0__5HG2_5XOAX.gUqV22-4-ye52yQh7.6.-y-s4483Po_L3f1-7_O4n" + "G_2kCpS__.39g_.--_-_ve5.m_2_--XZ-x._0": "M2-n_5023Xl-3Pw_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9c" }, "matchExpressions": [ { - "key": "e9jcz9f-6-4g-z46--f2t-m839-q9.3hjo--8kb6--ut---p8--3-e-3-44-e/Sx18mtxb__-ex-_1_-ODgC_1-_8__T3sn-0_.i__a.O2G_-_K-.03.mp.-0", - "operator": "In", - "values": [ - "H-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emVQ" - ] + "key": "3hjo--8kb6--ut---p8--3-e-3-44-e.w--i--40wv--in-870w--it6k47-7yd-y--3wc8q8/Jm...Cr", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "434" + "430" ], - "topologyKey": "435", + "topologyKey": "431", "namespaceSelector": { "matchLabels": { - "vh-4-lx-0-2qg--4-03a68u7-l---8x7-l--b-9-u-d/M.Pn-W23-_z": "2JkU27_.-4T-I.-..K.-.0__sD.-.-_I-F.PWtO4-7-P41_.-.-AQ._r.-R" + "8---h-1.l-h--q0h-t2n4s-6-k5-7-a0w-ke5p-33lt-9--2-k-27-4r4-d-9a46/FL-__bf_9_-C-PfNx__-U_.Pn-W2h": "ht-E6___-X__H.-39-A_-_l67Q.-t" }, "matchExpressions": [ { - "key": "76---090---2n-8--p--g82--a-d----w----p1-2-xa-o65p--edno-52--p.9--d5ez1----b69x98--7g0e6-x5-70/ly--J-_.ZCRT.0z-oe.G79.3bU_._V", - "operator": "In", - "values": [ - "4.4_MU7iLfS-0.9-.-._.1..s._jP6j.u--.K--g__..2bidF.-0-...W7" - ] + "key": "C-_20", + "operator": "Exists" } ] } @@ -1405,30 +1399,30 @@ { "labelSelector": { "matchLabels": { - "5k873--1n13sx82-cx-428u2j-3/Z0_TM_p6lM.Y-nd_.b_-gL_1..5a-1-CdM._b8": "r.2cg.MGbG-_-8Qi..9-4.2K_FQ.E--__K-h_-0-T-_Lr" + "fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2__a_dWU_V-_Q_Ap._2_xa_o5": "TB-d-Q" }, "matchExpressions": [ { - "key": "D7RufiV-7u0--_qv4--_.6_N_9X-B.s8.N_rM-k8", - "operator": "Exists" + "key": "4b699/B9n.2", + "operator": "In", + "values": [ + "MM7-.e.x" + ] } ] }, "namespaces": [ - "448" + "444" ], - "topologyKey": "449", + "topologyKey": "445", "namespaceSelector": { "matchLabels": { - "u_.mu": "U___vSW_4-___-_--ux_E4-.-PT-_Nx__-F_._n.WaY_o.-0-E" + "B_05._Lsu-H_.f82-8_.UdWNn_U-...1P_.D8_t..-Ww2q.zK-p-...Z-O.-j": "Vv.-_.4dwFbuvEf55Y2k.F-F..3m6.._2v89U--8.3N_.1" }, "matchExpressions": [ { - "key": "Jj-3.J-.-r_-oPd-.2_Z__.-_U-.60--o._8H__ln_9--Avi.gZdnUVP._81_s", - "operator": "In", - "values": [ - "V._qN__A_f_-B3_U__L.KH6K.RwsfI2" - ] + "key": "8u2-__3uM77U7._pT-___-_5-6h_Ky7-_0Vw-Nzfdw.3-._J", + "operator": "DoesNotExist" } ] } @@ -1436,34 +1430,34 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -1668452490, + "weight": 1131487788, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "n8i64t1-4----c-----35---1--6-u-68u8gwb0k-6-p--mgi7-2je7zjt0pp-e/b_.__1.--5B-S": "cd_O-Ynu.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-.m.t" + "2fk3x-j9133e--2-t--k-fmt4272r--49u-0m7u-----v8.0--063-qm-j-3wc89k-0-57z4063---kb/v_5_D7RufiV-7u0--_qv4-D": "Y_o.-0-yE-R5W5_2n...78aou_j-3.J-.-r_-oPd-.2_Z__.-_U-.6p" }, "matchExpressions": [ { - "key": "6W74-R_Z_Tz.a3_Ho", - "operator": "Exists" + "key": "h-i-60a---9--n8i64t1-4----c-----35---1--6-u-68u8w.3-6b77-f8--tf---7r88-1--p61cd--6/e-Avi.gZdnUVP._81_---l_3_-_G-D....js--a---..6bD_M--c.0Q--2qh.b", + "operator": "NotIn", + "values": [ + "u.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-m" + ] } ] }, "namespaces": [ - "462" + "458" ], - "topologyKey": "463", + "topologyKey": "459", "namespaceSelector": { "matchLabels": { - "h1DW__o_-._kzB7U_.Q.45cy-.._-__Z": "t.LT60v.WxPc---K__i" + "7u-h---dY7_M_-._M5..-N_H_55..--E3_2D-1DW__o_-._kzB7U_.Q.45cy5": "Y-__-Zvt.LT60v.WxPc--K" }, "matchExpressions": [ { - "key": "ki2/rlX-_-..5-.._r6M__4-P-g3Jt6e9G.-8p4__-.auZTcwJV", - "operator": "In", - "values": [ - "x3___-..f5-6x-_-o_6O_If-5_-_.F" - ] + "key": "wr3qtm-8vuo17qre-33-5-u8f0f1qv--i72-x3---v25f1.2-84s-n-i-711s4--9s8--o-8dm---b----03-64-8l7-l-0787--18/iguFGT._.Y4-0.67hP-lX-_-..5-.._r6T", + "operator": "DoesNotExist" } ] } @@ -1472,106 +1466,107 @@ ] } }, - "schedulerName": "470", + "schedulerName": "466", "tolerations": [ { - "key": "471", - "operator": "4%ʬD$;X郪\\#撄貶à圽榕ɹ", - "value": "472", - "effect": "慰x:", - "tolerationSeconds": 3362400521064014157 + "key": "467", + "operator": "E色kx-餌勀奷ŎC菡ƴ勋;*靯įƊ", + "value": "468", + "effect": "ŕ蘴濼DZj鎒ũW|ȶdžH0ƾ瘿¸", + "tolerationSeconds": -3147305732428645642 } ], "hostAliases": [ { - "ip": "473", + "ip": "469", "hostnames": [ - "474" + "470" ] } ], - "priorityClassName": "475", - "priority": 743241089, + "priorityClassName": "471", + "priority": -1756088332, "dnsConfig": { "nameservers": [ - "476" + "472" ], "searches": [ - "477" + "473" ], "options": [ { - "name": "478", - "value": "479" + "name": "474", + "value": "475" } ] }, "readinessGates": [ { - "conditionType": "0yVA嬂刲;牆詒ĸąs" + "conditionType": "#sM網" } ], - "runtimeClassName": "480", - "enableServiceLinks": false, - "preemptionPolicy": "Iƭij韺ʧ\u003e", + "runtimeClassName": "476", + "enableServiceLinks": true, + "preemptionPolicy": "ûŠl倳ţü¿Sʟ鍡", "overhead": { - "D傕Ɠ栊闔虝巒瀦ŕ": "124" + "炳薝鴠:X才à脡ǯ?b砸ƻ舁Ȁ贠ȇö匉": "452" }, "topologySpreadConstraints": [ { - "maxSkew": -174245111, - "topologyKey": "481", - "whenUnsatisfiable": "", + "maxSkew": -447559705, + "topologyKey": "477", + "whenUnsatisfiable": "TaI楅©Ǫ壿/š^劶äɲ泒", "labelSelector": { "matchLabels": { - "7a8-phs1a-----28-d-e10-f-o-fr-5-3th/Mm_-q9.N8._--M-R": "a-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__-a" + "47--9k-e4ora9.t7bm9-4m04qn-n7--c3k7--fei-br7310gl-xwm5-85a/r8-L__C_60-__.19_-gYY._..fP--hQ7be__-.-g-5.-59...7q___nT": "u0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.o_e-d92e8S_-0D" }, "matchExpressions": [ { - "key": "ee.-.66hcB.rTt7bm9I.-..q-F-.__c.k7__f--_br..1.--x", + "key": "KTlO.__0PX", "operator": "In", "values": [ - "zJ_.84.-0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.oe" + "V6K_.3_583-6.f-.9-.V..Q-K_6_3" ] } ] } } ], - "setHostnameAsFQDN": true + "setHostnameAsFQDN": false } }, "strategy": { - "type": "秮ȳĵ/Ş槀墺=Ĉ鳟/d\u0026", + "type": "卍睊", "rollingUpdate": { "maxUnavailable": 2, "maxSurge": 3 } }, - "minReadySeconds": 1559072561, - "revisionHistoryLimit": -629510776, + "minReadySeconds": -212999359, + "revisionHistoryLimit": -866496758, + "paused": true, "rollbackTo": { - "revision": -8285752436940414034 + "revision": 5409045697701816557 }, - "progressDeadlineSeconds": 349353563 + "progressDeadlineSeconds": -1491990975 }, "status": { - "observedGeneration": 5710269275969351972, - "replicas": -153843136, - "updatedReplicas": -1961319491, - "readyReplicas": 1492268066, - "availableReplicas": -2102211832, - "unavailableReplicas": 1714841371, + "observedGeneration": 893725404715704439, + "replicas": -611078700, + "updatedReplicas": -280135412, + "readyReplicas": 143932221, + "availableReplicas": 845369726, + "unavailableReplicas": 1757097428, "conditions": [ { - "type": "ɝ鶼K癨琞Z氞唬蹵ɥeȿĦ", - "status": "", - "lastUpdateTime": "2124-10-20T09:17:54Z", - "lastTransitionTime": "2625-01-11T08:25:47Z", - "reason": "488", - "message": "489" + "type": ",R譏K", + "status": "埁摢噓涫祲ŗȨĽ堐mpƮ搌麸$\u003cʖ欢", + "lastUpdateTime": "2587-03-02T15:57:31Z", + "lastTransitionTime": "2127-02-15T04:53:58Z", + "reason": "484", + "message": "485" } ], - "collisionCount": -1280802136 + "collisionCount": 2000058265 } } \ No newline at end of file diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta1.Deployment.pb b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta1.Deployment.pb index 008b36600c6f71a0eb751f0dc8474df80d00574c..3e2efed74d7e0130f32e241d813a2af4e3e1ec9c 100644 GIT binary patch delta 4877 zcmZWt3tUxIx{_qcsxz%W%Yi?(*_q=B|CeOV*l?{+&g#)4n1JSHN^f^Eb z$qG}7U>P}c`r@r0;ll*oXq`Ac#X5QPl&5>3IW;iMCTU{u-RxvosETlgDg~LWxBp}M zUk+lzf6Ly(20CBrdeFV=a6AWVMN#GMVomf>(v7Hjbhlz*fW4{$dsUnBpzBDd_xRZ? zcSFmgo^u_G$M&u&bsk;sZr=EN_uw8+b(^cMW~509ut}=Ew15rwNuY_`Y&c4jI5yB^ zdG(g7VQR1m4%M(V;E|D*IV_!&K`KoNwy<{vG8W&gN=Gz{efzG>R7ud%RWaCT4jF&D z;c!4`!^Gd+lZB0+y?J<&{{B$?mmgn$@1t%ev6f-ufvF9)>fEFBV8h4tf}{G&Nj|Q+ zVEwgcSLJxe@W4afs#@0eP{SYGO%@0xTp4nkH0}JVf@?@2DOBtaWVdrbWWrv8Qg74VL=EEz=CMKd+lh; z)$^OY_1#0Z?vcia=y6z(I3PIq9+n#a*rDrRFu^7|B(DLY6x{1N-KCGT40mOCI~x~T z)v{S)VR<1tgXQwPbsH6D{{cs@bMNL1ci&!xGeI!?k{${YVL_v8bt@1f2?{C_#3GGE1q0XHkFv#dfMM`ahQ^F)fL%19o2g>hSl?1z;lf}- zS8YD0H+^*ClK{WdHR~_NTb-S!99_=c_0Rhqty8xe!82IulB$0=clg~(%_A9t19HGXzO$M2SO{Wj=jJL8wLkE8Qt05UOD`k=i5pqc&cNI{eZh;Ux@AS zD+ekszP9)4n9z^E`mBFn%c(t!rTcVy*VVoaajqk$jp3d@4mY|s?j7m!?AV<=mwHME z$75Xy2ckv+(UtoDyP+nl{UO z{P-+)`&Qy=X<7O^Hpuy6oAdaoqUR&W2V5<^j+4mMdoIG$)k}Bj<=`A_7!^!_EC{uf zicL(%-E1|(&bP7i*l8>bNgU*|EMOY_vLJK!kDnjz%bokYtNqmc@T-G$L&wvf^K3Zh zZSEm?jvL$uli3f=>?VdyW~~B3B7#qej%0)sMb8nF3d>P} zuB&vSFsz7stbmUs1o1jaC0P>B6TJ{2jo>nZq6kkv8qXtCDiASV=1~FCpH&bd8bOJ9 z3Kzm!RBaK?lgKhe7Gy^tUWnzUMdYRyF3By5EXyb?;sRt5%DF6R)-i^SW*<@!!f^|M z`_mv7Nkk}dH6n5x$WTIxNHO6Fd5R!{O1a;rH2>-DnKrS2D`RsET#ibCGYE&uk&1zU zMg^z@DJT_XYkDqHkt&HI((-^qc{a)_gE~=)iq;^k$YIeuQF*>74UuAm5y=sFJ~}Vs zSw1%!@z20XXlzNX$yl^DF|3XKvkulvM>PY{DtpAtu74ZGudCr$*N(5g&R4%#F?MU2@Z^j(GZ`?mqAp@Py}RIvGy=*E;}!r2ntW0E-Xfi z37@7*NGJUAl!PTYWI5t_8!yHZK0+r&kP8W=Qa)cEjq+fEPXvddH5?yb!Xv`VDW!{& zi%TNY6lJB9$uB~Scphg%+!3inHz zBtlzS{BT-EJkp9`1IaIuQ3R*0B)L4SUK@#)DhUdaa%iE@lX8nmv%vlPFY~yI47-g< zhoDu3Bsk1KsQDQ8z#32nsmYp#(jWpM8zG&c8qs2ur;4jm5K_ZZ(Sni;esy9>&hq$J zs7E3s6v`qPjPoRl06zR0C{grKo>!A2NDM-&cp(lH&QIr)xyev@z|~SSbFXO221hG8 zI9f5R-!NNfUVpGDx``u#qN;g;1c4LNH1$(o?cwO)`9u0M?R`o~5BIBxt$@ z^;{3jSY5p6$z@O{R?0}=RV_UhWvzgs!t)AzNrAfTPN+=x*Wg`nRjKL$X1wQzd%rg` zb3XpvVZi9v###ZIo`dehEI*wf{Rq$`n!=9&(1Th!Tzz+YrKt3 zBS#X}InIu4S}cqXxOWZ?oe%xy>&|x^_WeiRVqT(vNTz^D)`THYP!k=@SD#;c$q#AX zWMMT@N znynyRNeU~_(bI%1B&q;m+HAWoXaoDooBYPAhJH|GtN8Bo(C?QmXze zK|%zeNH%&|7Ti8Wh+W|;mcNNtqv3iZiVi`@ry<@zd_2#`p=hEK++=rJd7#0#$piTZ}TvwxF6#nQ@9Ao zaoT7{jAOUwM5Al-t`!{Y1LSufYjN%F7^zEIYd@4~^SspL>1_46OP8YnbYTo&8`QuG zsDafv(?Xq{Eya<}18wg51__3=rT@uBP}q%SfqQ`dh(EO?G%K)-ttMX&B2!Id}zqM`kM`}>tt&d-y6msC$weDlbCpL|@IS&1Y``|%ubGvK(cKZd-);(h_tMsuBpNJ|&?yCGV z5mk6sfK`=SU3R~!8dVkE71(}iyfLj3Si@_8 z$OTiqJNM0U9^X>FhhZ)3w4t-^P3woZL?ycV5B}5*YLv4Euoi3ZmI7;fNPpGf8y{4? z_vsR-ri{)!ap}k2Z$A94{ku&}6z4iz88!0a*g@C+rtvf0nu>%dT1;&i8g=MzXltX3 zP)&JuwyU3wS=$Z zRt!sH@3p^84*H_;^}fj=u6HjUy6y|5&@J|DwtxBKMHqeU({q#b%8E^|wO6(}Q>b!y zr`co;W~VqC8r*wpp#n^Sr~!9!^cVWu&{sy!?Yh0aw#|FRAC)>2&IbPX8{bcS{c3l0 z^x{|Q9q0WC6kN*$e*5zH<-c7T@0n(K>;2b1fQVj4+uZtpy?E0f!6CN}G&Bc3L&^rUNRz4xW_vmTq+ z?mB+J8X)WP93YAm7w?6YS{7WITtvFNvCjY=neBfIx!pc^*3?>`NfLnXd`i z$N~YHC4{g@lq>`Ykg$X-eslxf%u~lWGwMVgb?nXMxqg1?xV*YebZoxw+}rn5SJkQd zt8V=auK4Jw`iG6vPcZA@ah*YQ053`mEV2m}#SDwO z6c&wN23ryvZ0~q?=G!0PLxoIV9D4Z&|E)Qsd}h!)e9hI-^O$$+Y|3=A=XwL{8fyNd zH99EV!l{z!*K{B#kU7vT^C6V^)^|bwE`}H)R?&;-VBh)CTu*KDa_`uw$k~pxaz_7+ z$TN@74?N<$`u=#At+m3}bj;Z$&Ng_jR6jo5Y(Ho3)}>@Yi3-sTNWlj1T$aIeSy^h} z;bKwais%TxeT8Fw3sMTt+#W>vB^3e07112v>mFZ9>wEg~71?w*O$Ql*uR3bJSYR^f zkCfoCllxyahFtvTceM*b_kH;J-@f)AKFrYcT{D~0roCp9lU+9rKRDAw-X{5_s==0 zunR9%ow|)}zi@ptP;LJD(z~w=PTlCEQoAX7liz^GGrtG@n(*_PG!Zmwk~zpXSUolD z>uB>IOq1ahnqs<-*8TWmwEl&8Gyc~C~aUK zbRLd$wESVNe!6Ssw70LxYq>r!(`Fxb9q$q6S|K<0=mr$sfU4Wq%mD(&hPLf{_wDH; z){h&gFav8)sg+;WT^?)yuI0@ORMeeG-jO}_6V86;x!DOe?k-Tk0pJ9V2L+sv{1AQL z<1=G3r=lJ0-u^oG!4un(JT2#Z4I{dYXsM#88j7l?s1wu!5Ksv~;*W?VfH${p#b84Z zwP^N?XQFSeZnj}}vU~J=>{P$^;F+OI;Dn3b@h%8U-G z@jp-f3qYl(Uok)ExZr9(`aiBA%k_dB=ku;h^(Cv-6|S6}zTD_8z5x#&rEf35ABx3kr`ce*j|QTjJ|Q)eoDN9ueX zRqLm&JKK_$*ssh^%YhAfZ;8wPqp#;swqwXS=D3gqzXWvNtIGq@e9u~}zScvI-UR)* z!2ER~{Ru_4QP8+(6(dy65-w3;#A2kzO9&B#pyWb=2}XH2QDOxmERhhw$~vKtCy1=d zTZ1sWDi$NWI*o~^Lq(KFSd@q4_(HN7#bX?UB9bwd5r^YZgdi}1mdypF8}dzIA|V?< z0}|j5N!z&MY_w6@O;%OLL?mIYV68@E@MjlfMC4g;mgmgt=^%Q6m{BA#24*?UZHq*B zCsuGSK}l)>CKXW}%3ZgLY|9jIA{)sgTp3x8BMC{wiIt$Ol3BR6BF9ovTEe`uAgIps z`RM@WwFPvYkxruTt0V=42ZLg=LP!pmfb(+7Nec5MkFlzsnn;oBc_M9#S+xykZ7oXV zc_gCU84|yHOSXc+)!nE>6jdR%fNT;nIi!#nF`pTx=-nCGjA6`6AlrTkOZM5AF%}I5R!sp`1KIB zjSzML=M`eaGDZj|7m1VvNECukS|P}#sbv_0Ac=^E=;Q4~;UUSRiC2Yv78=2DA>xCY8pBNI|h82XYv#+JZ?jMsdtFivELQ zftVmxV`1gW$jZhSTHhFbi0%j{wK?Yv0Xjn+y3cya(!)Gxq6R}95w<FXf!a8jJ4n5F{hw~X{ziY}oeq@Ah) zc;@msp`-#%kXC_2UM=HyAR#=NB?-}_P|l6U+fjZx!KnmgZ6aXABBdY>txk`|BvoZl zG3L{$c#vP?V7UYy##J5ZP4B@O0Q3C9W(pClM)S5JFP4 zON156WHZsWp$J@};?1Nu8tqj51)$?U0H6xF7d7*96uq2Y5m-iWUKzu0C4}sXPa+~1 z(Tfw6RgkqJ1S1w~ZLWZ4>mX+NI4Na2DbORZmdT)>in1cUD=*31z%&0a27UGRrT4$_ zzg?JDjC4Om*HUz}HHKLtWR<6~JE4*Q0C`zC3gUNUD3v=(*}_7U5uOUJK{TP8M4))) ziL`VQgSO{e-()xo&cmh51N7Z;k|Lrwl1vgRaf(193w{w18D8I_ESQ@pTA@R;xiv`y zdIG>;XJv!}P}zb-DQ!38T(7ER=08gDrUaSYg_9~`(*SuJp=~hRX<=s$A6}fh4T6U; zlp4TXj^0EdqOmATh$@vcwDlONh0y*GPAN-HNGp%>W6<=Q3PBG##+ee5p$DJ>BFB&o znMeYIc-;wje<*AZH9KOu=Q|^H$a??%{L|JW|GakKc-7G_sW1x06vN7M&ECCju2;wZ z5EY#4tM9W-x*DHNdcxhjFSkq|RCrOJj72ypFAB+vXvW>!@rZ2zJLyCx9>0c0FQ@_P`t2jWuFG?$ zpQ<*7()X`%RX5LA-Q9b|lS)bWCUOa64j0!sR)tBezXBIG~awdcM zO^VK=MI}W=h1n%sirzmEuR_bo;8>K23efK}i;;wc((Lf)Jfb)2%_?LcMMK|$id`)L zI8ZK>WBjf}Wc~Z1N7ke;J83Q>1Db~{XQxHr;)GHqHBa+5#Uiv0^lc3V&hnl~Dw%B1YDGOuw^aG#dBZPJaVLN#KAf2pkY4fdir>a6ps4tjyNx$ZG$0d17|D41~tK?Y z)*0WmzTD($ineT?_ey01-7D>9k|Mz}%+}*M)jc!fy4Vsw)t5LmXxroH zEzNZ|kGWfVDkmsb}ruzdTnn*XOx5>N+$rb9kM1sLpftr0evBTvua*x2mP^8Q-xZ-u8)GtPZF! z@CQ9%DhI$*`OrTdo<3+BX}R%)pVS#vj(_*@%v*=LUphraEtqRdtMGF<74U8mRGm|( zQZmrk*+zTAQ%hZkM_25y*V+4Zr7|?g8p=>l8T=$p0Mz@Lo524};soAL;_mfcK583U z;i?^VPhR)*A9QrZE(=fb6F5Q89Tb7U9jEAYe<~!|pK8gX{G1C(rz4VP4s|_$<>{H` znFf2u)WBN%nc1dYwtcn}w$?)5`LR6D)mym+HY3Q~Evo#=r?X$r!%Ju1g3JeB?dvZL zss5_1));zx%vCo}>cYm}dHLjgxv_8TYZwkxEp?u+Kl--wrK%Q6Kdy4zNSP76$a8wY zF=D?IKHcd)UFGVz{G`3cH_{cJ{#z!PUI>iS2xjzafXNUx)H&)2WNU8vUj5$xDpw5= zzX}?dy?Nr3Ju`c1smPlj&Gk~Iy;RV1?|nG<$(L8UVuD|2x-mN6p^HPV&c65hyz8Mg zEq`jhRWI!?y)m?qUqL_Q?C_0V+30CI*劶?jĎĭ + localhostProfile: "382" + type: 抉泅ą&疀ȼN翾ȾD虓氙磂tńČȷǻ windowsOptions: - gmsaCredentialSpec: "384" - gmsaCredentialSpecName: "383" - runAsUserName: "385" + gmsaCredentialSpec: "380" + gmsaCredentialSpecName: "379" + hostProcess: false + runAsUserName: "381" startupProbe: exec: command: - - "356" - failureThreshold: 1447314009 + - "354" + failureThreshold: 1190831814 httpGet: - host: "359" + host: "356" httpHeaders: - - name: "360" - value: "361" - path: "357" - port: "358" - scheme: 奼[ƕƑĝ®EĨǔvÄÚ×p鬷m罂 - initialDelaySeconds: 235623869 - periodSeconds: -505848936 - successThreshold: -1819021257 + - name: "357" + value: "358" + path: "355" + port: -1789721862 + scheme: 閈誹ʅ蕉ɼ + initialDelaySeconds: 1518001294 + periodSeconds: -2068583194 + successThreshold: -29073009 tcpSocket: - host: "362" - port: -1894647727 - terminationGracePeriodSeconds: -7637760856622746738 - timeoutSeconds: 564558594 - targetContainerName: "387" - terminationMessagePath: "378" - terminationMessagePolicy: 躌ñ?卶滿筇ȟP:/a + host: "359" + port: 374862544 + terminationGracePeriodSeconds: 7262727411813417219 + timeoutSeconds: 1467189105 + targetContainerName: "383" + terminationMessagePath: "374" + terminationMessagePolicy: m罂o3ǰ廋i乳'ȘUɻ volumeDevices: - - devicePath: "340" - name: "339" + - devicePath: "339" + name: "338" volumeMounts: - - mountPath: "336" - mountPropagation: Ǚ( - name: "335" - readOnly: true - subPath: "337" - subPathExpr: "338" - workingDir: "319" + - mountPath: "335" + mountPropagation: (娕uE增猍 + name: "334" + subPath: "336" + subPathExpr: "337" + workingDir: "318" hostAliases: - hostnames: - - "474" - ip: "473" + - "470" + ip: "469" hostIPC: true + hostNetwork: true hostPID: true - hostname: "404" + hostname: "400" imagePullSecrets: - - name: "403" + - name: "399" initContainers: - args: - "181" @@ -694,11 +689,11 @@ spec: drop: - ʁ岼昕ĬÇ privileged: true - procMount: Z鐫û咡W<敄lu + procMount: 鐫û咡W<敄lu|榝 readOnlyRootFilesystem: false - runAsGroup: 8967035373007538858 - runAsNonRoot: true - runAsUser: -857934902638099053 + runAsGroup: -6406791857291159870 + runAsNonRoot: false + runAsUser: 161123823296532265 seLinuxOptions: level: "240" role: "238" @@ -706,10 +701,11 @@ spec: user: "237" seccompProfile: localhostProfile: "244" - type: 榝$î.Ȏ蝪ʜ5遰 + type: î.Ȏ蝪ʜ5遰= windowsOptions: gmsaCredentialSpec: "242" gmsaCredentialSpecName: "241" + hostProcess: false runAsUserName: "243" startupProbe: exec: @@ -732,6 +728,7 @@ spec: port: -1099429189 terminationGracePeriodSeconds: 7258403424756645907 timeoutSeconds: 1752155096 + stdin: true stdinOnce: true terminationMessagePath: "236" terminationMessagePolicy: ĸ輦唊 @@ -747,66 +744,67 @@ spec: subPath: "200" subPathExpr: "201" workingDir: "182" - nodeName: "392" + nodeName: "388" nodeSelector: - "388": "389" + "384": "385" overhead: - D傕Ɠ栊闔虝巒瀦ŕ: "124" - preemptionPolicy: Iƭij韺ʧ> - priority: 743241089 - priorityClassName: "475" + 炳薝鴠:X才à脡ǯ?b砸ƻ舁Ȁ贠ȇö匉: "452" + preemptionPolicy: ûŠl倳ţü¿Sʟ鍡 + priority: -1756088332 + priorityClassName: "471" readinessGates: - - conditionType: 0yVA嬂刲;牆詒ĸąs - restartPolicy: ƱÁR»淹揀 - runtimeClassName: "480" - schedulerName: "470" + - conditionType: '#sM網' + restartPolicy: ȏâ磠 + runtimeClassName: "476" + schedulerName: "466" securityContext: - fsGroup: 6713296993350540686 - fsGroupChangePolicy: ȶŮ嫠!@@)Zq=歍þ螗ɃŒ - runAsGroup: -3587143030436465588 + fsGroup: 2946116477552625615 + fsGroupChangePolicy: $鬬$矐_敕 + runAsGroup: -935274303703112577 runAsNonRoot: true - runAsUser: 4466809078783855686 + runAsUser: -3072254610148392250 seLinuxOptions: - level: "396" - role: "394" - type: "395" - user: "393" + level: "392" + role: "390" + type: "391" + user: "389" seccompProfile: - localhostProfile: "402" - type: m¨z鋎靀G¿əW#ļǹʅŚO虀^ + localhostProfile: "398" + type: 嵞嬯t{Eɾ敹Ȯ-湷D谹 supplementalGroups: - - 4820130167691486230 + - 5215323049148402377 sysctls: - - name: "400" - value: "401" + - name: "396" + value: "397" windowsOptions: - gmsaCredentialSpec: "398" - gmsaCredentialSpecName: "397" - runAsUserName: "399" - serviceAccount: "391" - serviceAccountName: "390" - setHostnameAsFQDN: true + gmsaCredentialSpec: "394" + gmsaCredentialSpecName: "393" + hostProcess: false + runAsUserName: "395" + serviceAccount: "387" + serviceAccountName: "386" + setHostnameAsFQDN: false shareProcessNamespace: false - subdomain: "405" - terminationGracePeriodSeconds: 2008726498083002362 + subdomain: "401" + terminationGracePeriodSeconds: 5614430095732678823 tolerations: - - effect: '慰x:' - key: "471" - operator: 4%ʬD$;X郪\#撄貶à圽榕ɹ - tolerationSeconds: 3362400521064014157 - value: "472" + - effect: ŕ蘴濼DZj鎒ũW|ȶdžH0ƾ瘿¸ + key: "467" + operator: E色kx-餌勀奷ŎC菡ƴ勋;*靯įƊ + tolerationSeconds: -3147305732428645642 + value: "468" topologySpreadConstraints: - labelSelector: matchExpressions: - - key: ee.-.66hcB.rTt7bm9I.-..q-F-.__c.k7__f--_br..1.--x + - key: KTlO.__0PX operator: In values: - - zJ_.84.-0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.oe + - V6K_.3_583-6.f-.9-.V..Q-K_6_3 matchLabels: - 7a8-phs1a-----28-d-e10-f-o-fr-5-3th/Mm_-q9.N8._--M-R: a-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__-a - maxSkew: -174245111 - topologyKey: "481" - whenUnsatisfiable: "" + 47--9k-e4ora9.t7bm9-4m04qn-n7--c3k7--fei-br7310gl-xwm5-85a/r8-L__C_60-__.19_-gYY._..fP--hQ7be__-.-g-5.-59...7q___nT: u0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.o_e-d92e8S_-0D + maxSkew: -447559705 + topologyKey: "477" + whenUnsatisfiable: TaI楅©Ǫ壿/š^劶äɲ泒 volumes: - awsElasticBlockStore: fsType: "49" @@ -1062,17 +1060,17 @@ spec: storagePolicyName: "105" volumePath: "103" status: - availableReplicas: -2102211832 - collisionCount: -1280802136 + availableReplicas: 845369726 + collisionCount: 2000058265 conditions: - - lastTransitionTime: "2625-01-11T08:25:47Z" - lastUpdateTime: "2124-10-20T09:17:54Z" - message: "489" - reason: "488" - status: "" - type: ɝ鶼K癨琞Z氞唬蹵ɥeȿĦ - observedGeneration: 5710269275969351972 - readyReplicas: 1492268066 - replicas: -153843136 - unavailableReplicas: 1714841371 - updatedReplicas: -1961319491 + - lastTransitionTime: "2127-02-15T04:53:58Z" + lastUpdateTime: "2587-03-02T15:57:31Z" + message: "485" + reason: "484" + status: 埁摢噓涫祲ŗȨĽ堐mpƮ搌麸$<ʖ欢 + type: ',R譏K' + observedGeneration: 893725404715704439 + readyReplicas: 143932221 + replicas: -611078700 + unavailableReplicas: 1757097428 + updatedReplicas: -280135412 diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta1.StatefulSet.json b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta1.StatefulSet.json index a70eec22c726..c18e728afc09 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta1.StatefulSet.json +++ b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta1.StatefulSet.json @@ -690,19 +690,21 @@ "windowsOptions": { "gmsaCredentialSpecName": "241", "gmsaCredentialSpec": "242", - "runAsUserName": "243" + "runAsUserName": "243", + "hostProcess": false }, - "runAsUser": -857934902638099053, - "runAsGroup": 8967035373007538858, - "runAsNonRoot": true, + "runAsUser": 161123823296532265, + "runAsGroup": -6406791857291159870, + "runAsNonRoot": false, "readOnlyRootFilesystem": false, "allowPrivilegeEscalation": false, - "procMount": "Z鐫û咡W\u003c敄lu", + "procMount": "鐫û咡W\u003c敄lu|榝", "seccompProfile": { - "type": "榝$î.Ȏ蝪ʜ5遰", + "type": "î.Ȏ蝪ʜ5遰=", "localhostProfile": "244" } }, + "stdin": true, "stdinOnce": true, "tty": true } @@ -721,9 +723,9 @@ "ports": [ { "name": "250", - "hostPort": -1462219068, - "containerPort": -370386363, - "protocol": "wƯ貾坢'跩aŕ翑0展}", + "hostPort": -370386363, + "containerPort": 1714588921, + "protocol": "Ư貾", "hostIP": "251" } ], @@ -732,7 +734,7 @@ "prefix": "252", "configMapRef": { "name": "253", - "optional": false + "optional": true }, "secretRef": { "name": "254", @@ -752,35 +754,36 @@ "resourceFieldRef": { "containerName": "259", "resource": "260", - "divisor": "185" + "divisor": "271" }, "configMapKeyRef": { "name": "261", "key": "262", - "optional": true + "optional": false }, "secretKeyRef": { "name": "263", "key": "264", - "optional": false + "optional": true } } } ], "resources": { "limits": { - "鬶l獕;跣Hǝcw": "242" + "庰%皧V": "116" }, "requests": { - "$ɽ丟×x锏ɟ4Ǒ輂,ŕĪĠ": "637" + "": "289" } }, "volumeMounts": [ { "name": "265", + "readOnly": true, "mountPath": "266", "subPath": "267", - "mountPropagation": "", + "mountPropagation": "橨鬶l獕;跣Hǝcw媀瓄\u0026翜舞拉Œ", "subPathExpr": "268" } ], @@ -798,26 +801,26 @@ }, "httpGet": { "path": "272", - "port": "273", - "host": "274", - "scheme": "頸", + "port": 1907998540, + "host": "273", + "scheme": ",ŕ", "httpHeaders": [ { - "name": "275", - "value": "276" + "name": "274", + "value": "275" } ] }, "tcpSocket": { - "port": 1315054653, + "port": "276", "host": "277" }, - "initialDelaySeconds": 711020087, - "timeoutSeconds": 1103049140, - "periodSeconds": -1965247100, - "successThreshold": 218453478, - "failureThreshold": 1993268896, - "terminationGracePeriodSeconds": -9140155223242250138 + "initialDelaySeconds": -253326525, + "timeoutSeconds": 567263590, + "periodSeconds": 887319241, + "successThreshold": 1559618829, + "failureThreshold": 1156888068, + "terminationGracePeriodSeconds": -5566612115749133989 }, "readinessProbe": { "exec": { @@ -827,9 +830,9 @@ }, "httpGet": { "path": "279", - "port": -1315487077, + "port": 1315054653, "host": "280", - "scheme": "ğ_", + "scheme": "蚃ɣľ)酊龨δ摖ȱ", "httpHeaders": [ { "name": "281", @@ -841,12 +844,12 @@ "port": "283", "host": "284" }, - "initialDelaySeconds": 1272940694, - "timeoutSeconds": -385597677, - "periodSeconds": 422133388, - "successThreshold": 1952458416, - "failureThreshold": 1456461851, - "terminationGracePeriodSeconds": -6078441689118311403 + "initialDelaySeconds": 1905181464, + "timeoutSeconds": -1730959016, + "periodSeconds": 1272940694, + "successThreshold": -385597677, + "failureThreshold": 422133388, + "terminationGracePeriodSeconds": 8385745044578923915 }, "startupProbe": { "exec": { @@ -856,9 +859,9 @@ }, "httpGet": { "path": "286", - "port": 1332783160, + "port": 1013673874, "host": "287", - "scheme": "Ȱ囌{屿oiɥ嵐sC8?Ǻ鱎ƙ;", + "scheme": "ə娯Ȱ囌{", "httpHeaders": [ { "name": "288", @@ -867,159 +870,158 @@ ] }, "tcpSocket": { - "port": "290", - "host": "291" + "port": -1829146875, + "host": "290" }, - "initialDelaySeconds": -300247800, - "timeoutSeconds": 386804041, - "periodSeconds": -126958936, - "successThreshold": 186945072, - "failureThreshold": 620822482, - "terminationGracePeriodSeconds": -2203905759223555727 + "initialDelaySeconds": -205176266, + "timeoutSeconds": 490479437, + "periodSeconds": -116469891, + "successThreshold": 311083651, + "failureThreshold": 353361793, + "terminationGracePeriodSeconds": -8939747084334542875 }, "lifecycle": { "postStart": { "exec": { "command": [ - "292" + "291" ] }, "httpGet": { - "path": "293", - "port": "294", - "host": "295", - "scheme": "鯂²静", + "path": "292", + "port": -1021949447, + "host": "293", + "scheme": "B芭", "httpHeaders": [ { - "name": "296", - "value": "297" + "name": "294", + "value": "295" } ] }, "tcpSocket": { - "port": -402384013, - "host": "298" + "port": "296", + "host": "297" } }, "preStop": { "exec": { "command": [ - "299" + "298" ] }, "httpGet": { - "path": "300", - "port": "301", - "host": "302", - "scheme": "鏻砅邻爥", + "path": "299", + "port": "300", + "host": "301", + "scheme": "yƕ丆録²Ŏ)", "httpHeaders": [ { - "name": "303", - "value": "304" + "name": "302", + "value": "303" } ] }, "tcpSocket": { - "port": -305362540, - "host": "305" + "port": 507384491, + "host": "304" } } }, - "terminationMessagePath": "306", - "terminationMessagePolicy": "Ǩ繫ʎǑyZ涬P­蜷ɔ幩", - "imagePullPolicy": "i绝5哇芆斩", + "terminationMessagePath": "305", + "terminationMessagePolicy": "3", + "imagePullPolicy": "汰8ŕİi騎C\"6x$1s", "securityContext": { "capabilities": { "add": [ - "" + "p鋄5弢ȹ均i绝5" ], "drop": [ - "ɊHȖ|ʐşƧ諔迮ƙIJ嘢4ʗ" + "" ] }, - "privileged": false, + "privileged": true, "seLinuxOptions": { - "user": "307", - "role": "308", - "type": "309", - "level": "310" + "user": "306", + "role": "307", + "type": "308", + "level": "309" }, "windowsOptions": { - "gmsaCredentialSpecName": "311", - "gmsaCredentialSpec": "312", - "runAsUserName": "313" + "gmsaCredentialSpecName": "310", + "gmsaCredentialSpec": "311", + "runAsUserName": "312", + "hostProcess": false }, - "runAsUser": -7936947433725476327, - "runAsGroup": -5712715102324619404, + "runAsUser": -3385088507022597813, + "runAsGroup": 7023916302283403328, "runAsNonRoot": false, "readOnlyRootFilesystem": false, - "allowPrivilegeEscalation": true, - "procMount": "W賁Ěɭɪǹ0", + "allowPrivilegeEscalation": false, + "procMount": "ş", "seccompProfile": { - "type": ",ƷƣMț譎懚XW疪鑳", - "localhostProfile": "314" + "type": "諔迮ƙ", + "localhostProfile": "313" } }, - "stdin": true, - "stdinOnce": true, - "tty": true + "stdinOnce": true } ], "ephemeralContainers": [ { - "name": "315", - "image": "316", + "name": "314", + "image": "315", "command": [ - "317" + "316" ], "args": [ - "318" + "317" ], - "workingDir": "319", + "workingDir": "318", "ports": [ { - "name": "320", - "hostPort": 217308913, - "containerPort": 455919108, - "protocol": "崍h趭(娕u", - "hostIP": "321" + "name": "319", + "hostPort": -488127393, + "containerPort": 1137109081, + "protocol": "丽饾| 鞤ɱď", + "hostIP": "320" } ], "envFrom": [ { - "prefix": "322", + "prefix": "321", "configMapRef": { - "name": "323", - "optional": false + "name": "322", + "optional": true }, "secretRef": { - "name": "324", + "name": "323", "optional": false } } ], "env": [ { - "name": "325", - "value": "326", + "name": "324", + "value": "325", "valueFrom": { "fieldRef": { - "apiVersion": "327", - "fieldPath": "328" + "apiVersion": "326", + "fieldPath": "327" }, "resourceFieldRef": { - "containerName": "329", - "resource": "330", - "divisor": "360" + "containerName": "328", + "resource": "329", + "divisor": "66" }, "configMapKeyRef": { - "name": "331", - "key": "332", - "optional": false + "name": "330", + "key": "331", + "optional": true }, "secretKeyRef": { - "name": "333", - "key": "334", + "name": "332", + "key": "333", "optional": false } } @@ -1027,39 +1029,37 @@ ], "resources": { "limits": { - "fȽÃ茓pȓɻ挴ʠɜ瞍阎": "422" + "ƣMț譎懚X": "93" }, "requests": { - "蕎'": "62" + "曣ŋayåe躒訙": "484" } }, "volumeMounts": [ { - "name": "335", - "readOnly": true, - "mountPath": "336", - "subPath": "337", - "mountPropagation": "Ǚ(", - "subPathExpr": "338" + "name": "334", + "mountPath": "335", + "subPath": "336", + "mountPropagation": "(娕uE增猍", + "subPathExpr": "337" } ], "volumeDevices": [ { - "name": "339", - "devicePath": "340" + "name": "338", + "devicePath": "339" } ], "livenessProbe": { "exec": { "command": [ - "341" + "340" ] }, "httpGet": { - "path": "342", - "port": -1842062977, + "path": "341", + "port": "342", "host": "343", - "scheme": "輔3璾ėȜv1b繐汚磉反-n覦", "httpHeaders": [ { "name": "344", @@ -1068,212 +1068,215 @@ ] }, "tcpSocket": { - "port": "346", - "host": "347" + "port": -819013491, + "host": "346" }, - "initialDelaySeconds": -1161185537, - "timeoutSeconds": 1928937303, - "periodSeconds": 1611386356, - "successThreshold": 821341581, - "failureThreshold": 240657401, - "terminationGracePeriodSeconds": 7806703309589874498 + "initialDelaySeconds": -1843539391, + "timeoutSeconds": 1238925115, + "periodSeconds": -1758095966, + "successThreshold": 1627026804, + "failureThreshold": -1508967300, + "terminationGracePeriodSeconds": -4548040070833300341 }, "readinessProbe": { "exec": { "command": [ - "348" + "347" ] }, "httpGet": { - "path": "349", - "port": "350", - "host": "351", - "scheme": "Ik(dŊiɢzĮ蛋I", + "path": "348", + "port": -186532794, + "host": "349", + "scheme": "ĩȲǸ|蕎'佉賞ǧĒzŔ瘍Nʊ輔3璾ė", "httpHeaders": [ { - "name": "352", - "value": "353" + "name": "350", + "value": "351" } ] }, "tcpSocket": { - "port": "354", - "host": "355" + "port": "352", + "host": "353" }, - "initialDelaySeconds": 571693619, - "timeoutSeconds": 1643238856, - "periodSeconds": -2028546276, - "successThreshold": -2128305760, - "failureThreshold": 1605974497, - "terminationGracePeriodSeconds": 2002344837004307079 + "initialDelaySeconds": -751455207, + "timeoutSeconds": -894026356, + "periodSeconds": 646133945, + "successThreshold": -506710067, + "failureThreshold": -47594442, + "terminationGracePeriodSeconds": -8866033802256420471 }, "startupProbe": { "exec": { "command": [ - "356" + "354" ] }, "httpGet": { - "path": "357", - "port": "358", - "host": "359", - "scheme": "奼[ƕƑĝ®EĨǔvÄÚ×p鬷m罂", + "path": "355", + "port": -1789721862, + "host": "356", + "scheme": "閈誹ʅ蕉ɼ", "httpHeaders": [ { - "name": "360", - "value": "361" + "name": "357", + "value": "358" } ] }, "tcpSocket": { - "port": -1894647727, - "host": "362" + "port": 374862544, + "host": "359" }, - "initialDelaySeconds": 235623869, - "timeoutSeconds": 564558594, - "periodSeconds": -505848936, - "successThreshold": -1819021257, - "failureThreshold": 1447314009, - "terminationGracePeriodSeconds": -7637760856622746738 + "initialDelaySeconds": 1518001294, + "timeoutSeconds": 1467189105, + "periodSeconds": -2068583194, + "successThreshold": -29073009, + "failureThreshold": 1190831814, + "terminationGracePeriodSeconds": 7262727411813417219 }, "lifecycle": { "postStart": { "exec": { "command": [ - "363" + "360" ] }, "httpGet": { - "path": "364", - "port": 466267060, - "host": "365", - "scheme": "wy¶熀ďJZ漤ŗ坟Ů\u003cy鯶縆ł", + "path": "361", + "port": 890223061, + "host": "362", + "scheme": "uEy竬ʆɞȥ}礤铟怖ý萜Ǖc8ǣ", "httpHeaders": [ { - "name": "366", - "value": "367" + "name": "363", + "value": "364" } ] }, "tcpSocket": { - "port": "368", - "host": "369" + "port": "365", + "host": "366" } }, "preStop": { "exec": { "command": [ - "370" + "367" ] }, "httpGet": { - "path": "371", - "port": "372", - "host": "373", - "scheme": "Ē3Nh×DJɶ羹ƞʓ%ʝ", + "path": "368", + "port": 797714018, + "host": "369", + "scheme": "vÄÚ×", "httpHeaders": [ { - "name": "374", - "value": "375" + "name": "370", + "value": "371" } ] }, "tcpSocket": { - "port": "376", - "host": "377" + "port": "372", + "host": "373" } } }, - "terminationMessagePath": "378", - "terminationMessagePolicy": "躌ñ?卶滿筇ȟP:/a", - "imagePullPolicy": ".wȏâ磠Ƴ崖S«V¯ÁȦtl敷斢", + "terminationMessagePath": "374", + "terminationMessagePolicy": "m罂o3ǰ廋i乳'ȘUɻ", + "imagePullPolicy": "阠$嬏", "securityContext": { "capabilities": { "add": [ - "鯀1'鸔ɧWǘ炙B餸硷张q櫞繡旹翃" + "¶熀ďJZ漤" ], "drop": [ - "氒ĺʈʫ羶剹ƊF豎穜姰l咑耖p^鏋蛹" + "" ] }, - "privileged": false, + "privileged": true, "seLinuxOptions": { - "user": "379", - "role": "380", - "type": "381", - "level": "382" + "user": "375", + "role": "376", + "type": "377", + "level": "378" }, "windowsOptions": { - "gmsaCredentialSpecName": "383", - "gmsaCredentialSpec": "384", - "runAsUserName": "385" + "gmsaCredentialSpecName": "379", + "gmsaCredentialSpec": "380", + "runAsUserName": "381", + "hostProcess": false }, - "runAsUser": 4369716065827112267, - "runAsGroup": -6657305077321335240, + "runAsUser": 5680561050872693436, + "runAsGroup": -8721643037453811760, "runAsNonRoot": false, - "readOnlyRootFilesystem": false, - "allowPrivilegeEscalation": false, - "procMount": "ʙcx", + "readOnlyRootFilesystem": true, + "allowPrivilegeEscalation": true, + "procMount": "槃JŵǤ桒ɴ鉂WJ", "seccompProfile": { - "type": "ǒđ\u003e*劶?jĎĭ", - "localhostProfile": "386" + "type": "抉泅ą\u0026疀ȼN翾ȾD虓氙磂tńČȷǻ", + "localhostProfile": "382" } }, - "targetContainerName": "387" + "targetContainerName": "383" } ], - "restartPolicy": "ƱÁR»淹揀", - "terminationGracePeriodSeconds": 2008726498083002362, - "activeDeadlineSeconds": -5891364351877125204, - "dnsPolicy": "敆OɈÏ 瞍髃#ɣȕW歹s", + "restartPolicy": "ȏâ磠", + "terminationGracePeriodSeconds": 5614430095732678823, + "activeDeadlineSeconds": 5204116807884683873, + "dnsPolicy": "8ð仁Q橱9ij\\Ď愝Ű藛b", "nodeSelector": { - "388": "389" + "384": "385" }, - "serviceAccountName": "390", - "serviceAccount": "391", + "serviceAccountName": "386", + "serviceAccount": "387", "automountServiceAccountToken": true, - "nodeName": "392", + "nodeName": "388", + "hostNetwork": true, "hostPID": true, "hostIPC": true, "shareProcessNamespace": false, "securityContext": { "seLinuxOptions": { - "user": "393", - "role": "394", - "type": "395", - "level": "396" + "user": "389", + "role": "390", + "type": "391", + "level": "392" }, "windowsOptions": { - "gmsaCredentialSpecName": "397", - "gmsaCredentialSpec": "398", - "runAsUserName": "399" + "gmsaCredentialSpecName": "393", + "gmsaCredentialSpec": "394", + "runAsUserName": "395", + "hostProcess": false }, - "runAsUser": 4466809078783855686, - "runAsGroup": -3587143030436465588, + "runAsUser": -3072254610148392250, + "runAsGroup": -935274303703112577, "runAsNonRoot": true, "supplementalGroups": [ - 4820130167691486230 + 5215323049148402377 ], - "fsGroup": 6713296993350540686, + "fsGroup": 2946116477552625615, "sysctls": [ { - "name": "400", - "value": "401" + "name": "396", + "value": "397" } ], - "fsGroupChangePolicy": "ȶŮ嫠!@@)Zq=歍þ螗ɃŒ", + "fsGroupChangePolicy": "$鬬$矐_敕", "seccompProfile": { - "type": "m¨z鋎靀G¿əW#ļǹʅŚO虀^", - "localhostProfile": "402" + "type": "嵞嬯t{Eɾ敹Ȯ-湷D谹", + "localhostProfile": "398" } }, "imagePullSecrets": [ { - "name": "403" + "name": "399" } ], - "hostname": "404", - "subdomain": "405", + "hostname": "400", + "subdomain": "401", "affinity": { "nodeAffinity": { "requiredDuringSchedulingIgnoredDuringExecution": { @@ -1281,19 +1284,19 @@ { "matchExpressions": [ { - "key": "406", + "key": "402", "operator": "", "values": [ - "407" + "403" ] } ], "matchFields": [ { - "key": "408", - "operator": "ɦ燻踸陴Sĕ濦ʓɻ", + "key": "404", + "operator": "ɸĻo:{柯?B俋¬h`職铳s44矕Ƈ", "values": [ - "409" + "405" ] } ] @@ -1302,23 +1305,23 @@ }, "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 1762917570, + "weight": 1805682547, "preference": { "matchExpressions": [ { - "key": "410", - "operator": "鑸鶲Ãqb轫ʓ滨ĖRh}颉hȱɷȰW", + "key": "406", + "operator": "='ʨ|ǓÓ敆OɈÏ 瞍髃", "values": [ - "411" + "407" ] } ], "matchFields": [ { - "key": "412", - "operator": "顓闉ȦT", + "key": "408", + "operator": "ƒK07曳w", "values": [ - "413" + "409" ] } ] @@ -1331,29 +1334,26 @@ { "labelSelector": { "matchLabels": { - "8.--w0_1V7": "r-8S5--_7_-Zp_._.-miJ4x-_0_5-_.7F3p2_-_AmD-.0AP.-.Cc" + "0--1----v8-4--558n1asz-r886-1--s/t": "r.E__-.8_e_l2.._8s--7_3x_-J_.....7..--w0_1V4.-r-8S5--_7_-Zp5" }, "matchExpressions": [ { - "key": "4-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33", - "operator": "NotIn", - "values": [ - "4__I_-_-3-3--5X1rh-K5y_AzOBW.9oE9_6.--v7" - ] + "key": "67F3p2_-_AmD-.0P", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "420" + "416" ], - "topologyKey": "421", + "topologyKey": "417", "namespaceSelector": { "matchLabels": { - "4eq5": "" + "6--3QC1--L--v_Z--Zg-_4Q__-v_t_u_.__I_-_-w": "d-5X1rh-K5y_AzOBW.9oE9_6.--v1r" }, "matchExpressions": [ { - "key": "XH-.k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.z", + "key": "93z-w5----7-z-63-z---5r-v-5-e-m78o-6-6211-7p--3zm-lx300w-tj-354/K._6..tf-_u-3-_n0..KpiS.oK-.O--5-yp8q_s-1__gwj", "operator": "Exists" } ] @@ -1362,37 +1362,31 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 888976270, + "weight": -450654683, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "z_o_2.--4Z7__i1T.miw_a": "2..8-_0__5HG2_5XOAX.gUqV22-4-ye52yQh7.6.-y-s4483Po_L3f1-7_O4n" + "G_2kCpS__.39g_.--_-_ve5.m_2_--XZ-x._0": "M2-n_5023Xl-3Pw_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9c" }, "matchExpressions": [ { - "key": "e9jcz9f-6-4g-z46--f2t-m839-q9.3hjo--8kb6--ut---p8--3-e-3-44-e/Sx18mtxb__-ex-_1_-ODgC_1-_8__T3sn-0_.i__a.O2G_-_K-.03.mp.-0", - "operator": "In", - "values": [ - "H-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emVQ" - ] + "key": "3hjo--8kb6--ut---p8--3-e-3-44-e.w--i--40wv--in-870w--it6k47-7yd-y--3wc8q8/Jm...Cr", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "434" + "430" ], - "topologyKey": "435", + "topologyKey": "431", "namespaceSelector": { "matchLabels": { - "vh-4-lx-0-2qg--4-03a68u7-l---8x7-l--b-9-u-d/M.Pn-W23-_z": "2JkU27_.-4T-I.-..K.-.0__sD.-.-_I-F.PWtO4-7-P41_.-.-AQ._r.-R" + "8---h-1.l-h--q0h-t2n4s-6-k5-7-a0w-ke5p-33lt-9--2-k-27-4r4-d-9a46/FL-__bf_9_-C-PfNx__-U_.Pn-W2h": "ht-E6___-X__H.-39-A_-_l67Q.-t" }, "matchExpressions": [ { - "key": "76---090---2n-8--p--g82--a-d----w----p1-2-xa-o65p--edno-52--p.9--d5ez1----b69x98--7g0e6-x5-70/ly--J-_.ZCRT.0z-oe.G79.3bU_._V", - "operator": "In", - "values": [ - "4.4_MU7iLfS-0.9-.-._.1..s._jP6j.u--.K--g__..2bidF.-0-...W7" - ] + "key": "C-_20", + "operator": "Exists" } ] } @@ -1405,30 +1399,30 @@ { "labelSelector": { "matchLabels": { - "5k873--1n13sx82-cx-428u2j-3/Z0_TM_p6lM.Y-nd_.b_-gL_1..5a-1-CdM._b8": "r.2cg.MGbG-_-8Qi..9-4.2K_FQ.E--__K-h_-0-T-_Lr" + "fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2__a_dWU_V-_Q_Ap._2_xa_o5": "TB-d-Q" }, "matchExpressions": [ { - "key": "D7RufiV-7u0--_qv4--_.6_N_9X-B.s8.N_rM-k8", - "operator": "Exists" + "key": "4b699/B9n.2", + "operator": "In", + "values": [ + "MM7-.e.x" + ] } ] }, "namespaces": [ - "448" + "444" ], - "topologyKey": "449", + "topologyKey": "445", "namespaceSelector": { "matchLabels": { - "u_.mu": "U___vSW_4-___-_--ux_E4-.-PT-_Nx__-F_._n.WaY_o.-0-E" + "B_05._Lsu-H_.f82-8_.UdWNn_U-...1P_.D8_t..-Ww2q.zK-p-...Z-O.-j": "Vv.-_.4dwFbuvEf55Y2k.F-F..3m6.._2v89U--8.3N_.1" }, "matchExpressions": [ { - "key": "Jj-3.J-.-r_-oPd-.2_Z__.-_U-.60--o._8H__ln_9--Avi.gZdnUVP._81_s", - "operator": "In", - "values": [ - "V._qN__A_f_-B3_U__L.KH6K.RwsfI2" - ] + "key": "8u2-__3uM77U7._pT-___-_5-6h_Ky7-_0Vw-Nzfdw.3-._J", + "operator": "DoesNotExist" } ] } @@ -1436,34 +1430,34 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -1668452490, + "weight": 1131487788, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "n8i64t1-4----c-----35---1--6-u-68u8gwb0k-6-p--mgi7-2je7zjt0pp-e/b_.__1.--5B-S": "cd_O-Ynu.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-.m.t" + "2fk3x-j9133e--2-t--k-fmt4272r--49u-0m7u-----v8.0--063-qm-j-3wc89k-0-57z4063---kb/v_5_D7RufiV-7u0--_qv4-D": "Y_o.-0-yE-R5W5_2n...78aou_j-3.J-.-r_-oPd-.2_Z__.-_U-.6p" }, "matchExpressions": [ { - "key": "6W74-R_Z_Tz.a3_Ho", - "operator": "Exists" + "key": "h-i-60a---9--n8i64t1-4----c-----35---1--6-u-68u8w.3-6b77-f8--tf---7r88-1--p61cd--6/e-Avi.gZdnUVP._81_---l_3_-_G-D....js--a---..6bD_M--c.0Q--2qh.b", + "operator": "NotIn", + "values": [ + "u.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-m" + ] } ] }, "namespaces": [ - "462" + "458" ], - "topologyKey": "463", + "topologyKey": "459", "namespaceSelector": { "matchLabels": { - "h1DW__o_-._kzB7U_.Q.45cy-.._-__Z": "t.LT60v.WxPc---K__i" + "7u-h---dY7_M_-._M5..-N_H_55..--E3_2D-1DW__o_-._kzB7U_.Q.45cy5": "Y-__-Zvt.LT60v.WxPc--K" }, "matchExpressions": [ { - "key": "ki2/rlX-_-..5-.._r6M__4-P-g3Jt6e9G.-8p4__-.auZTcwJV", - "operator": "In", - "values": [ - "x3___-..f5-6x-_-o_6O_If-5_-_.F" - ] + "key": "wr3qtm-8vuo17qre-33-5-u8f0f1qv--i72-x3---v25f1.2-84s-n-i-711s4--9s8--o-8dm---b----03-64-8l7-l-0787--18/iguFGT._.Y4-0.67hP-lX-_-..5-.._r6T", + "operator": "DoesNotExist" } ] } @@ -1472,199 +1466,196 @@ ] } }, - "schedulerName": "470", + "schedulerName": "466", "tolerations": [ { - "key": "471", - "operator": "4%ʬD$;X郪\\#撄貶à圽榕ɹ", - "value": "472", - "effect": "慰x:", - "tolerationSeconds": 3362400521064014157 + "key": "467", + "operator": "E色kx-餌勀奷ŎC菡ƴ勋;*靯įƊ", + "value": "468", + "effect": "ŕ蘴濼DZj鎒ũW|ȶdžH0ƾ瘿¸", + "tolerationSeconds": -3147305732428645642 } ], "hostAliases": [ { - "ip": "473", + "ip": "469", "hostnames": [ - "474" + "470" ] } ], - "priorityClassName": "475", - "priority": 743241089, + "priorityClassName": "471", + "priority": -1756088332, "dnsConfig": { "nameservers": [ - "476" + "472" ], "searches": [ - "477" + "473" ], "options": [ { - "name": "478", - "value": "479" + "name": "474", + "value": "475" } ] }, "readinessGates": [ { - "conditionType": "0yVA嬂刲;牆詒ĸąs" + "conditionType": "#sM網" } ], - "runtimeClassName": "480", - "enableServiceLinks": false, - "preemptionPolicy": "Iƭij韺ʧ\u003e", + "runtimeClassName": "476", + "enableServiceLinks": true, + "preemptionPolicy": "ûŠl倳ţü¿Sʟ鍡", "overhead": { - "D傕Ɠ栊闔虝巒瀦ŕ": "124" + "炳薝鴠:X才à脡ǯ?b砸ƻ舁Ȁ贠ȇö匉": "452" }, "topologySpreadConstraints": [ { - "maxSkew": -174245111, - "topologyKey": "481", - "whenUnsatisfiable": "", + "maxSkew": -447559705, + "topologyKey": "477", + "whenUnsatisfiable": "TaI楅©Ǫ壿/š^劶äɲ泒", "labelSelector": { "matchLabels": { - "7a8-phs1a-----28-d-e10-f-o-fr-5-3th/Mm_-q9.N8._--M-R": "a-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__-a" + "47--9k-e4ora9.t7bm9-4m04qn-n7--c3k7--fei-br7310gl-xwm5-85a/r8-L__C_60-__.19_-gYY._..fP--hQ7be__-.-g-5.-59...7q___nT": "u0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.o_e-d92e8S_-0D" }, "matchExpressions": [ { - "key": "ee.-.66hcB.rTt7bm9I.-..q-F-.__c.k7__f--_br..1.--x", + "key": "KTlO.__0PX", "operator": "In", "values": [ - "zJ_.84.-0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.oe" + "V6K_.3_583-6.f-.9-.V..Q-K_6_3" ] } ] } } ], - "setHostnameAsFQDN": true + "setHostnameAsFQDN": false } }, "volumeClaimTemplates": [ { "metadata": { - "name": "488", - "generateName": "489", - "namespace": "490", - "selfLink": "491", - "uid": "t;Äƾ53§T旦y6辱Ŵ鎥", - "resourceVersion": "5814982353389179965", - "generation": 1310178674290624050, - "creationTimestamp": "2094-04-06T18:59:28Z", - "deletionGracePeriodSeconds": 1872311292774274066, + "name": "484", + "generateName": "485", + "namespace": "486", + "selfLink": "487", + "uid": "ʬÇ[輚趞ț@", + "resourceVersion": "17306677052996382890", + "generation": -7348861935573569087, + "creationTimestamp": "1982-10-30T18:37:00Z", + "deletionGracePeriodSeconds": -7914036355585221334, "labels": { - "493": "494" + "489": "490" }, "annotations": { - "495": "496" + "491": "492" }, "ownerReferences": [ { - "apiVersion": "497", - "kind": "498", - "name": "499", - "uid": "tY圻醆锛[M牍Ƃ", - "controller": false, + "apiVersion": "493", + "kind": "494", + "name": "495", + "uid": "\u003e泔Eëæ:\u003c堸眺舐嘯龡班悦ʀ臺穔", + "controller": true, "blockOwnerDeletion": true } ], "finalizers": [ - "500" + "496" ], - "clusterName": "501", + "clusterName": "497", "managedFields": [ { - "manager": "502", - "operation": "鶼K癨琞Z氞唬蹵ɥeȿĦ`垨Džɞ堹", - "apiVersion": "503", - "fieldsType": "504", - "subresource": "505" + "manager": "498", + "operation": "ƥm粝ôD齆O#ȞM\u003c²彾Ǟʈɐ碓", + "apiVersion": "499", + "fieldsType": "500", + "subresource": "501" } ] }, "spec": { "accessModes": [ - "狳u恺Ŕsʅ" + "uȒ\u003cȕ碭ȡ,簓\u0026禑Ŏ瑁鑕婙蓫椧蒭諎漎" ], "selector": { "matchLabels": { - "De.._.-f..__QM__G-_OHh": "9_-._3.x.8iq" + "3Q_-tHJ-_x-_l_-Ts1-Eb.zj.h96-63-T-.M----p_-6": "9_i-M_._i3-__5nw-_-0__P0.3_rK-Mn1l.j_.17.T-_.X_KS-J.9_j570n__a" }, "matchExpressions": [ { - "key": "2-3--a1.cv-k4w7g36-vm86----3-893097-0zy976-0--q-90fo4grk4k-116-h8-77/l-..j--s-_Y-_i.._---6_.0.mr", - "operator": "In", - "values": [ - "Wx-DP__7-6w-._k2B_----H.5.Kw0V8_-__n29xr.5GDm_v.-H.L" - ] + "key": "c59x3oo2/a4-___..1.N_l..-8", + "operator": "DoesNotExist" } ] }, "resources": { "limits": { - "HǹKPaǿ嗦]ɬ朞ɄƶÁ1!Ɯa": "243" + "": "736" }, "requests": { - "ƥ": "89" + "DÓǶɟ汩b隊曻:Bȗ轊": "278" } }, - "volumeName": "512", - "storageClassName": "513", - "volumeMode": "", + "volumeName": "508", + "storageClassName": "509", + "volumeMode": "ɋb賝łų$Q郔惻¬\\ơ^", "dataSource": { - "apiGroup": "514", - "kind": "515", - "name": "516" + "apiGroup": "510", + "kind": "511", + "name": "512" } }, "status": { - "phase": "ɫòDÓǶɟ", + "phase": "VǕ酈t史C\u003c镼ƶƭ", "accessModes": [ - "b隊曻:Bȗ轊" + "" ], "capacity": { - "": "375" + "蟀贑!ǃȥ瓤骁ȩ": "486" }, "conditions": [ { - "type": "b賝łų$Q郔", - "status": "Ċ凭Ǩ輹AÀŪ", - "lastProbeTime": "2913-03-10T01:14:02Z", - "lastTransitionTime": "2359-04-16T09:19:58Z", - "reason": "517", - "message": "518" + "type": "儲ȃ\u003cDŽ噻ȁ隞ĻȀ拞抵\u003c躁ĄȐ煷叺", + "status": "貂ĝ,梙Ŭ贩濑bħ瓌L綡簏Ʉ", + "lastProbeTime": "2002-10-17T05:21:34Z", + "lastTransitionTime": "2090-08-02T09:40:31Z", + "reason": "513", + "message": "514" } ] } } ], - "serviceName": "519", - "podManagementPolicy": "t史C\u003c镼ƶƭ", + "serviceName": "515", + "podManagementPolicy": "(DǺM變ǣƆ鄾篏q鴥络@", "updateStrategy": { - "type": "蘃ʋxr®", + "type": "撇Ȥ寭ƉɫDžXSgƈɿ1", "rollingUpdate": { - "partition": 1241629379 + "partition": -578791744 } }, - "revisionHistoryLimit": -2047047343 + "revisionHistoryLimit": 1747963012 }, "status": { - "observedGeneration": -4953621687850665429, - "replicas": -36590142, - "readyReplicas": -745346633, - "currentReplicas": -85996001, - "updatedReplicas": 1569440493, - "currentRevision": "520", - "updateRevision": "521", - "collisionCount": 509085460, + "observedGeneration": 978199023237639818, + "replicas": 1835483741, + "readyReplicas": -1579944009, + "currentReplicas": -1233364344, + "updatedReplicas": -906614126, + "currentRevision": "516", + "updateRevision": "517", + "collisionCount": 2139385164, "conditions": [ { - "type": "ǿǑQɩjËUeƹ訥岎ā貂ĝ,梙", - "status": "q懒疮Ɨ郀`崦愯啁6ŕ(DǺM變", - "lastTransitionTime": "2478-09-16T03:50:01Z", - "reason": "522", - "message": "523" + "type": "GƧĪɱ|", + "status": "蘞睨函Ɂʟ]mʦ獪霛圦", + "lastTransitionTime": "2150-01-03T14:51:04Z", + "reason": "518", + "message": "519" } ] } diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta1.StatefulSet.pb b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta1.StatefulSet.pb index 5ef56bded03c6d1d0a137abc6bf8374f5ab62199..cc07ede0b9fd3163cd0b37ea2ba7835729e4061b 100644 GIT binary patch delta 5591 zcmZWt30#$By63}Lh9xXc<&89{b>~C-Kd+M^=_qZ^!~+LpRw@DEP9$C$qW$1ABbuIqAdWT3kH~y zIp6WV)0b}l3_q0L&Bm$IGYvB)PC0vqP4PZKMnUEM@1bYFLWPGj6v5BSaOZ!K{4e=Y z!M~&LrG0GYyPt40b*y7xEzc{=U9=bZ6f`|-G1)EqQovqOfW4wFc*5R!)OEZ+#Zlex ztn+N!vdQL6`L?cY4pZrqj*$b-iWYm-j`4b7no&@+RatbfTLP75=EG5{z|cNkz87!X zt7rLp!J(>XnD)$g!vdO2N+6Xg`}@*&`B1*@S%r+KzUDnm+li8(rM-Bh#yh}zxw>Oo zVD;3W9W%Jnuix*OuKi_n=eM8T`0&#nDyovA*8x)*wrb3?Fg@5= zdBUx(PSn-^Rb8E^tE-GL!gG|y@Z>0+xnmEJVHr_DSo#;ARv&5hj%;U2Qv+21sli{i= zm2E?ZEd#dZ?TL=TW~0n_fy?hFr-Dc#rxLcB0f-*(r_uHkMYq2xevb$J4 z4R>1`ZAVX8x^4S+{=sc%O@rNaPCt@*H{?O;I1TZc<7z1{rxh``Uj z`+DeL!>I$ygoiY9_qD;ImG;il`dII)V>R~D=J9Ul-u*EPiKjGhyr{{+K$I{b>M9`G z2I_Sxfy&xN(f1q4B2Zb>iNAFo46h5m6JUJV zKiioW+woI5e+ab>+ZzUqmXpXna5lu*JwUc;h2R}g*NdrX630~%%GXnE_s|s-{XD&x zo=wAuz(B%EoJgWy;w0uV>$$PP^o4)0x1M@F_}WO-=<$TtokeF|rrvBxa(ZE!D1LC1iujJV2Id%v}@p z;hbvU-^cP^vB+GIYr0N1`Z(}!B3usB!pyHOXH)n3sIJ)DP$r$D2G{;#fD;x zSPjSF6oF;2mW_~##R81Nu#qJ{D$632&tZO@#G)*ut(FnODn?NmG7~`iD(X@(L%;~X zm>PmuE|QrYk{*}6B0VRxATc|KnI`d2vn5_NOj2|>{gi@`xN-?_Uk-BND1@RmBP^{1 z8S-!r&c!UoFT-IdpZQ&^>9u*H-khJr%ybK%&D``h`W!h>)9I;p%vavDm7-(mCtkur@{)|z7_*|j8H0U5^%=u$W_>jSx^8mN`M(kb=a>e2lVGVm$OBN=F!Pf$f+FqvvPEtjD1&D@f=S z7PEOQ);BTH^hz-yDc$tyoQI8UK0=8INnCy&e54^w1zr$WrGQmWiW6woSqyfXCP5b z$w4|YA^{~MK}AxQgkq5%Eh#}umxBf|@mR-b35twgQ2-uXi`mFDv|dPHew&bkLKO^S z8!%qRB2h;#f{9WTbtQ{(m^t)}B?t@LFLw6tpG9|i)0^S$crJbgi<32Cnz#%hk_~3@ zi$=`pT(iy4|DMlFzzbO_WB`6NPn3u?Ij*3lNyDk#y5f2H4Qm_cd zc?pF8A2ta}6giY-m6#A5fzT$FTL}thCa^Kg45&QdY9W`@EgX!Jv(?y_kiHtdq6q1x z2k(2tm~*5b7&gN#3+YX69}L*P*Dq9CrB{h09~t7esDCD4c1c=p9skmYA87inP4kbY9KO zibJANgldzk#dGm|Cdp=1Kn29!d4e3zvk-ZZhiPCqmFKgeYU|lxsdS{prox&S_(dF; zP(oUYic%1#YAO_YEhuqw?$VdmK=IfpA&ynlgh-UK0V)m4%J7S`lr_J^&m2!-Zi4Ge zQ4Ukq-rM*6=uK6bZp{^b-`O($#o43#TfFZ;n$Z&{KQG#Mu&RR!yU(@jn0e4ve`x(8 zdqZhT?pFI7%>?8K62a7xKybMTAP2yO`6O$paW;2N9gtl`-HXYzw2h)n6%U$?ufnaR zsLZ@j=Z>D_0_1AnX{*|1J92isW{I=*&_tiDs_NMVuI5u?rzR@FMT%y4biBd2ug^X* zGikdYJON1(0ZEd|je>$IZ=t^X z=H2riobx_47Z8O6*c*uGPu3EsEvfQV%IkB=ho1R(c7&t9=S#9v`5Q(3K+QFmj1G<; zOtEe29d9!ajgG9IYIRi~D)yG>rya$;&OObpzJm)l*mqQ$4?0T^O`du_#&Pi6#GtdH z$g<7ZchIuk+;7{tgLDy+EL3_M>%Dy(wSVfmbDsbo)&Jo&(J$MNl#O;ycG=oSg2oTM zW~=Nsw_AJcz4eCADf%QuXG57ske_i4sStRQuX)~ehq^)7pT+>GnJ!Qmk zC{`EZwAC1KA%HCD@HHuLC1EadgS&$McAXLqcOI5C2tqa7%UgaNrLSE98DmjK(L&kGQQ*+;H)U<{?lo1Me#IvqDT<8$oo;A22T`8 zGa!n7Uco$lKRtV*EyA+jd7{R?y=emj`v49;MElzJw~bdtZ!sTMDuG?C;x@Vol-;LTq;A~LS{zSaH@<1SC6`VHRx?49WWhmTzu@C*cg_oZw5Ozy`U zgWW&45xQ12@LlycecP|UNku_#knE8_Wg>|Ln!D$kxKZBW0q>+E5GCC(f2`BeGkI>S zv!Q1GwF^6(y)Ba+WA%mOyB+(gS4>qphm5;LNB!{FUbnn5v8BxaZyPE?hXNy_Z=>@{ z<4hZfO;c z2?c4PCnt^Ce-TlER{~K{n57;TD)Tg9p}ARnezE&UZx09EFe}eoYHl)nR8@(p@Je9( zwdEE`l@L`i35b+6%eC*|JlpZw!UGiTOV1wdca(1%s||~?54Hc=A*zJ43RqWE;eA3> zwSb|rk@r3-`|!&ZP)#X~dg0xl2fqLKR_m>DDvYsrl!T3+nQXTos<-yJb`-ASP4{3Ka9;zuz&$n0Zu=kdYl|AX$v&}NJ!Z9*z84htan(W<;j<({Q@zSxKma~(C zWSijbD7}8^C`AE6(QOAoxYJQW!ic1yd?3|vp*UTf?6wV7C0-loop0H<);ic_Bn4Cy zNn(k54+UMsD))X_VicH=Wp`lxPizL z{&s6gqb-&wC+_q1GQ2l~{*HoLN?J!rgZd(AP+ufXU2xCTar5?na}G5*`&%sgUl8u+ zRcP83Rpn%OIZ(hjn$Br&eeu)fJqPVYO;oUt&&B%kx8Qvxvg^G0zpo5_-B3>%qsXN| zT24vlV#qf%#$J?VI(ZoI}(SLCW| zuyr;%O~>r*9nSg_&SN$9p&Evz@4R5CqQX2z`-PZIll|6K`{~XYS5u{Z|KP%4%U;@dZ8ilbsPLfqF4S+ne zfcD=c>jk1QJzWTjmIxGPS)N^iQviQyzaSS6a9IGx&;>thRgAN@dAxYMciu`@$!>ee z;OOyJCl0-~a1K39CJ!$%d3cd|!T%6N-?whE!Btj~W2^01vdGmiG|@kC0{Zkv==+?l za81`eHd$gh;xM%vU0p?%PEYw)3`umLt+dBdvS_l@);MS>ay7M#4O+I@t6J=pXBIin z7mbx#b~(z<+G@`;0nVP{vF2y&ha1O_JNr8ABXu!j9S+mZ<&OSCj_z7(slSiUCv^jV zo#yLh@bRgw8{2b_uNSDoi{N2iB44uLZww5XJRjjaSvlD@QSK@ocATosboCu^3?6u4 z;S=;+d;NAxyY1A8i5=EslVuxLZ=R^Ij_}OgK5w2V`r1>FUnp%Hd26QsAAKr6{;=8n z;k(w~_$0BS%J@6?wK$rO+O}V?7EQJOK6UC1M|GF$z<%3-H$btgf4;K&0Zg>! K>;7H_uYUr88oSm2 delta 5436 zcmYjV2~<_r)qWQ>A-5UGO=Ad2D|s;qwK>N-51K&{6;T8MK}nkvKqi^z;cwSNoKa9_ z5m2HLQN#h1K^(Gpj|Y!5gQiW|-)3yyWMXTEKPyR-`0w+uX<)5=hqK?_`|RoL?|vJ0 zW655#-}sXHxg&m`E;{o;BIEbA-nh{3Ak#l^&Ci$>bHJaSA<7B|L=6I>nSto@fEeNe zSW@@^Tjxji?{2{#6F7eM%$q;@Zq0#Z_EVnzOU}+iPkDxpC5<<`FW2+VGtGZ&TZ}5rI^J5?}($RTV5(wRt8HE*3qe zfDQHO*97iK;L=3yE`P?ysY$@D$>tf}uHktsU8CFA)S&xW*54FxadO9(GlNX@l@>76 zvGr}gz_b7OzIJBtmQTNU=NsSVLtMSh8GP5p(ZM@)*IU=lZRzngZekM4*yYnIbu;%g zm1}VKfxz~y@9qA#?{`7eP@Ol=upK0gr|+6$X{rD5{h5J{Kkl8J_G<9%A6{`VA*Wxj zI(#SJe){s@EWP=gb01wfHFmX^N$z6URXzoV$o&@N8`4jEGGvf!C}w}}sp_$QZ)clt zV}=U5FtniAEVbjy!M(3etMTp5&^b%=v^ayC&(4r|{y*X*UI>C`(R{aed=tG9a8 zz2gWKDe(|KiI;DSY-;TP=YK^?ys{A%)xvu--J_j~vvIqpW}B_KqL4ANBM$c`TPt+S_dX&V7gEsaA;1FR22JD$uEZ!#qP0_~5oJAH6@mtMNuX z6Jp{`IaeQKgkGT&72#|1+Ac6ovO8gZ&`)T`- z{cz-DyQi8O!CoOve%DxxGb8^yeqed(YI_+ZOsFr|Te3H-ZA#|75Mf z(^v`tJC0w!IqmX5$JOCsCb(zosFh~dEy$aWhV}f_Tbq0Q^w0ZyhlfAgdF~@7=pOqS z>!z5oQPgSS2&G{( zXdW0e4-6wBXmW7;q_el{u|ye_dV=3hLu=>y_+tp97ITl z41A0}>D+^kZuj<4&+xFf?QE>A*>$;ls?jk@Sqv`9f9%^gC-2~vvly5Ko-=#vhrNUS z*3AXUo{POxjjquiTT4vFAH9cmW=x)O3{9R+fL}s(K1lf?)4VTR8ojMMC%fb5dx`tY z9qhjtwvB_ z{*kgyD9k`Bl?t-BGAc9y8+l6&qJll85D{7A!B|l+FK7MPnR04@!kM^*tgtQ|;Vi7- zY=RQ>JWR?X1eCpOF-^XRc6KGnBO)l26E#9Ig*cp(Sw@n$XGM&4x@)3@FBgfjE^6^QoW8aoUKEjx zDpD1(VoipI!PE*=B+I%KokvzlX#&znl$^`;Gi*hwu`#96NJA=;(@~{-pNdeLSd4OX z$v_1LZhYasIhOgc<$|75T%Jq_N(Cdx2K^i|ly8@vINZQ0DF>#o$M0u%rxn^J~c`YP%JawNXXn~An61i5(T$L7! zcn}Fj5-ea`gvrKebt5i82(JXI2*FrP&fKsJJP$j?30lzDEcQJ=_87w!v7t(qu0cKv zxq?(w4m(IGN3y7wh#QeKKanSKktAQuj>PLx?goOB2})l@K#4_3LIPT{Arg~hokN9K zOi9O)%afNw$n-Ut80?X;xRNYegO@^4Li95TsE*&`@I9qKJRmq1JwmuBMh z#0|M?`*l_}0I%w7l1!x%~p z(p-&PMZlxcC|!yuR#T1T80q=Y{t!+oNsLP=i}2-O(67rS>U50L6r@5AKzT%sA}i96 z0t)f6{cwJ0{2^vy;E`W`@5k(H417p@p>fwgE^XUawfie3gn==|wCH%VXLFnL?cqN} z1SER*_F6}s4KF7=<7(cLT|x&HQKplz3_BHNDe+;Jb9HylwVuS2b)L@SQyq$T(`mXc zS23o>qYqgvFpbMF%>GJ#V(LWL+=c7Bn~(qQaaY3@Pye8`%h_?!)!pnE0k>(Qd6sMI z>GB03uaEuf&woAX{WCsKXB1h3^I6v9F>1Ur$!z*`;A6k5%xt;>bE2$iK|U@x>1ECM zD`WbY31nyU74eImC#s!0Ed2}JJGXg`HQ0u2TZ^uP5S_otn7(6vvBKVG8}J@HKXvrE zYQJFip)hB4v%S&PRpV`K^0ak2hZ@{f-Q&%4W*0=c#_w~+f9KaR>>l_VW4_yYwl>2v*camLX)XaKQCP5&GST0QYS8m69jZh+;)ptTKfQ+mQj+)} zaFV3*)7VLp=qPKE#6Z(Dc#`1I1}+MoB=&JOC~fkhb+c!8WBw$JC9d6Pr@9;+bbQ-a zN1ZK;B6l}C)6-n{6gQLgQ^g3FaV1F!V8DI};F2V1^JYx6g@|yc$J8@y3Y}af$jfkg z5q;?8mZkqn{d5PQ^Q$CF<~g1VO_ICelC5>Jqf|(CkL-1w+3!BQ)48V><$AiieLz8$ z!BkoK?*uE!kY$pr1>CyP{mwKV3Vip+Pg?H`{;K^{)g2+V*RF1#!GAmPVWB=&_i?M; zd#N`&v6^8mtEa8fIf+_j`~*@I7)2ySFbAy23fVATlj%5AX*=m@-?hT0A7*)2m42pQ zp%y7hz`)tp_xc4+_D<}%Be>(_wc*>CuFKl6bNZJ5=*v%jn5A$3%k|N>U%hGhW z?%{3Y)jq3K>H}5#nN=#CtN}j6`s8aor-OW`^V@U3q**AG(IoSOwgzc+hP5>;!ZGN+ zG-5w6)%e6zr%$Rzcc%T^*R-M~P1^`WFAT@{L%pY}CI3b5o?V{yk=v*apfKPE z8Zcde#M8y#*J{SMTL)UMKH~#*rbWZw->|>8v+Iq+OvKEowv=)omeV2MEs{<#g{~w5 zjGbt()jv1SSu^ZD26%MdE~+i_GWv% zt#j<;Qd`eNQ>k@}b-%SW-+N*x$9?g3tO3nPs&E@BU%5H)&2)NE^ew4kz{TFa{J`q3 z+iLxS_YFDgra@iE(1&k!OqUz~w=MPkvvflXVZMH)LA=W6Y)P(7Ef~ix_e;(LJri3U2b^7SkSV+*0+B7DKo#z|AA7fZ*FcGD z)A{kHqN%OW4W3{h4WAfU8J#q7+1c9td&db^#{tI{`=E7`@R+?LY5G%=#IdZO{Rr)V z)KQ8cnkN|cNp^NvDhvb|r2!>tA_;*3FDg8PyW601hJ?$po>{vA3q_8MSz$v9D zOD@yWB^8zC=yXno1>JxT6&m6zD-2DADGU`LgHOwo(+jiYEF=gj%FvOf&CiBuVk1ID zh^$8h#z;83kV-I*a|(TDj+{`A!lDV$kXl9u9Wj)0pl}#S@yaqjUZO_745Fxy&?!zybn04%&iOUo9YaGWmT6e8YwU2mujyU`4Y@0m& z)wa&3U5DDZ#|m8A8{91??XBL;RWCWucDuHmayD;L$D2dKCeBBCPS(KgygNOvg|Isi NEy8w02?i3={{vD1Wd{HN diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta1.StatefulSet.yaml b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta1.StatefulSet.yaml index 042c565b7386..a4a0c90dadc6 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta1.StatefulSet.yaml +++ b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta1.StatefulSet.yaml @@ -31,16 +31,16 @@ metadata: selfLink: "5" uid: "7" spec: - podManagementPolicy: t史C<镼ƶƭ + podManagementPolicy: (DǺM變ǣƆ鄾篏q鴥络@ replicas: 896585016 - revisionHistoryLimit: -2047047343 + revisionHistoryLimit: 1747963012 selector: matchExpressions: - key: 50-u--25cu87--r7p-w1e67-8pj5t-kl-v0q6b68--nu5oii38fn-8.629b-jd-8c45-0-8--6n--w0--w---196g8d--iv1-5--5ht-a-29--0qso796/3___47._49pIB_o61ISU4--A_.XK_._M99 operator: Exists matchLabels: 74404d5---g8c2-k-91e.y5-g--58----0683-b-w7ld-6cs06xj-x5yv0wm-k18/M_-Nx.N_6-___._-.-W._AAn---v_-5-_8LXj: 6-4_WE-_JTrcd-2.-__E_Sv__26KX_R_.-.Nth._--S_4DA_-5_-4lQ42M--1 - serviceName: "519" + serviceName: "515" template: metadata: annotations: @@ -73,114 +73,108 @@ spec: selfLink: "29" uid: ?Qȫş spec: - activeDeadlineSeconds: -5891364351877125204 + activeDeadlineSeconds: 5204116807884683873 affinity: nodeAffinity: preferredDuringSchedulingIgnoredDuringExecution: - preference: matchExpressions: - - key: "410" - operator: 鑸鶲Ãqb轫ʓ滨ĖRh}颉hȱɷȰW + - key: "406" + operator: ='ʨ|ǓÓ敆OɈÏ 瞍髃 values: - - "411" + - "407" matchFields: - - key: "412" - operator: 顓闉ȦT + - key: "408" + operator: ƒK07曳w values: - - "413" - weight: 1762917570 + - "409" + weight: 1805682547 requiredDuringSchedulingIgnoredDuringExecution: nodeSelectorTerms: - matchExpressions: - - key: "406" + - key: "402" operator: "" values: - - "407" + - "403" matchFields: - - key: "408" - operator: ɦ燻踸陴Sĕ濦ʓɻ + - key: "404" + operator: ɸĻo:{柯?B俋¬h`職铳s44矕Ƈ values: - - "409" + - "405" podAffinity: preferredDuringSchedulingIgnoredDuringExecution: - podAffinityTerm: labelSelector: matchExpressions: - - key: e9jcz9f-6-4g-z46--f2t-m839-q9.3hjo--8kb6--ut---p8--3-e-3-44-e/Sx18mtxb__-ex-_1_-ODgC_1-_8__T3sn-0_.i__a.O2G_-_K-.03.mp.-0 - operator: In - values: - - H-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emVQ + - key: 3hjo--8kb6--ut---p8--3-e-3-44-e.w--i--40wv--in-870w--it6k47-7yd-y--3wc8q8/Jm...Cr + operator: DoesNotExist matchLabels: - z_o_2.--4Z7__i1T.miw_a: 2..8-_0__5HG2_5XOAX.gUqV22-4-ye52yQh7.6.-y-s4483Po_L3f1-7_O4n + G_2kCpS__.39g_.--_-_ve5.m_2_--XZ-x._0: M2-n_5023Xl-3Pw_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9c namespaceSelector: matchExpressions: - - key: 76---090---2n-8--p--g82--a-d----w----p1-2-xa-o65p--edno-52--p.9--d5ez1----b69x98--7g0e6-x5-70/ly--J-_.ZCRT.0z-oe.G79.3bU_._V - operator: In - values: - - 4.4_MU7iLfS-0.9-.-._.1..s._jP6j.u--.K--g__..2bidF.-0-...W7 + - key: C-_20 + operator: Exists matchLabels: - vh-4-lx-0-2qg--4-03a68u7-l---8x7-l--b-9-u-d/M.Pn-W23-_z: 2JkU27_.-4T-I.-..K.-.0__sD.-.-_I-F.PWtO4-7-P41_.-.-AQ._r.-R + 8---h-1.l-h--q0h-t2n4s-6-k5-7-a0w-ke5p-33lt-9--2-k-27-4r4-d-9a46/FL-__bf_9_-C-PfNx__-U_.Pn-W2h: ht-E6___-X__H.-39-A_-_l67Q.-t namespaces: - - "434" - topologyKey: "435" - weight: 888976270 + - "430" + topologyKey: "431" + weight: -450654683 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: matchExpressions: - - key: 4-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33 - operator: NotIn - values: - - 4__I_-_-3-3--5X1rh-K5y_AzOBW.9oE9_6.--v7 + - key: 67F3p2_-_AmD-.0P + operator: DoesNotExist matchLabels: - 8.--w0_1V7: r-8S5--_7_-Zp_._.-miJ4x-_0_5-_.7F3p2_-_AmD-.0AP.-.Cc + 0--1----v8-4--558n1asz-r886-1--s/t: r.E__-.8_e_l2.._8s--7_3x_-J_.....7..--w0_1V4.-r-8S5--_7_-Zp5 namespaceSelector: matchExpressions: - - key: XH-.k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.z + - key: 93z-w5----7-z-63-z---5r-v-5-e-m78o-6-6211-7p--3zm-lx300w-tj-354/K._6..tf-_u-3-_n0..KpiS.oK-.O--5-yp8q_s-1__gwj operator: Exists matchLabels: - 4eq5: "" + 6--3QC1--L--v_Z--Zg-_4Q__-v_t_u_.__I_-_-w: d-5X1rh-K5y_AzOBW.9oE9_6.--v1r namespaces: - - "420" - topologyKey: "421" + - "416" + topologyKey: "417" podAntiAffinity: preferredDuringSchedulingIgnoredDuringExecution: - podAffinityTerm: labelSelector: matchExpressions: - - key: 6W74-R_Z_Tz.a3_Ho - operator: Exists + - key: h-i-60a---9--n8i64t1-4----c-----35---1--6-u-68u8w.3-6b77-f8--tf---7r88-1--p61cd--6/e-Avi.gZdnUVP._81_---l_3_-_G-D....js--a---..6bD_M--c.0Q--2qh.b + operator: NotIn + values: + - u.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-m matchLabels: - n8i64t1-4----c-----35---1--6-u-68u8gwb0k-6-p--mgi7-2je7zjt0pp-e/b_.__1.--5B-S: cd_O-Ynu.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-.m.t + 2fk3x-j9133e--2-t--k-fmt4272r--49u-0m7u-----v8.0--063-qm-j-3wc89k-0-57z4063---kb/v_5_D7RufiV-7u0--_qv4-D: Y_o.-0-yE-R5W5_2n...78aou_j-3.J-.-r_-oPd-.2_Z__.-_U-.6p namespaceSelector: matchExpressions: - - key: ki2/rlX-_-..5-.._r6M__4-P-g3Jt6e9G.-8p4__-.auZTcwJV - operator: In - values: - - x3___-..f5-6x-_-o_6O_If-5_-_.F + - key: wr3qtm-8vuo17qre-33-5-u8f0f1qv--i72-x3---v25f1.2-84s-n-i-711s4--9s8--o-8dm---b----03-64-8l7-l-0787--18/iguFGT._.Y4-0.67hP-lX-_-..5-.._r6T + operator: DoesNotExist matchLabels: - h1DW__o_-._kzB7U_.Q.45cy-.._-__Z: t.LT60v.WxPc---K__i + 7u-h---dY7_M_-._M5..-N_H_55..--E3_2D-1DW__o_-._kzB7U_.Q.45cy5: Y-__-Zvt.LT60v.WxPc--K namespaces: - - "462" - topologyKey: "463" - weight: -1668452490 + - "458" + topologyKey: "459" + weight: 1131487788 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: matchExpressions: - - key: D7RufiV-7u0--_qv4--_.6_N_9X-B.s8.N_rM-k8 - operator: Exists + - key: 4b699/B9n.2 + operator: In + values: + - MM7-.e.x matchLabels: - 5k873--1n13sx82-cx-428u2j-3/Z0_TM_p6lM.Y-nd_.b_-gL_1..5a-1-CdM._b8: r.2cg.MGbG-_-8Qi..9-4.2K_FQ.E--__K-h_-0-T-_Lr + fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2__a_dWU_V-_Q_Ap._2_xa_o5: TB-d-Q namespaceSelector: matchExpressions: - - key: Jj-3.J-.-r_-oPd-.2_Z__.-_U-.60--o._8H__ln_9--Avi.gZdnUVP._81_s - operator: In - values: - - V._qN__A_f_-B3_U__L.KH6K.RwsfI2 + - key: 8u2-__3uM77U7._pT-___-_5-6h_Ky7-_0Vw-Nzfdw.3-._J + operator: DoesNotExist matchLabels: - u_.mu: U___vSW_4-___-_--ux_E4-.-PT-_Nx__-F_._n.WaY_o.-0-E + B_05._Lsu-H_.f82-8_.UdWNn_U-...1P_.D8_t..-Ww2q.zK-p-...Z-O.-j: Vv.-_.4dwFbuvEf55Y2k.F-F..3m6.._2v89U--8.3N_.1 namespaces: - - "448" - topologyKey: "449" + - "444" + topologyKey: "445" automountServiceAccountToken: true containers: - args: @@ -194,372 +188,372 @@ spec: configMapKeyRef: key: "262" name: "261" - optional: true + optional: false fieldRef: apiVersion: "257" fieldPath: "258" resourceFieldRef: containerName: "259" - divisor: "185" + divisor: "271" resource: "260" secretKeyRef: key: "264" name: "263" - optional: false + optional: true envFrom: - configMapRef: name: "253" - optional: false + optional: true prefix: "252" secretRef: name: "254" optional: false image: "246" - imagePullPolicy: i绝5哇芆斩 + imagePullPolicy: 汰8ŕİi騎C"6x$1s lifecycle: postStart: exec: command: - - "292" + - "291" httpGet: - host: "295" + host: "293" httpHeaders: - - name: "296" - value: "297" - path: "293" - port: "294" - scheme: 鯂²静 + - name: "294" + value: "295" + path: "292" + port: -1021949447 + scheme: B芭 tcpSocket: - host: "298" - port: -402384013 + host: "297" + port: "296" preStop: exec: command: - - "299" + - "298" httpGet: - host: "302" + host: "301" httpHeaders: - - name: "303" - value: "304" - path: "300" - port: "301" - scheme: 鏻砅邻爥 + - name: "302" + value: "303" + path: "299" + port: "300" + scheme: yƕ丆録²Ŏ) tcpSocket: - host: "305" - port: -305362540 + host: "304" + port: 507384491 livenessProbe: exec: command: - "271" - failureThreshold: 1993268896 + failureThreshold: 1156888068 httpGet: - host: "274" + host: "273" httpHeaders: - - name: "275" - value: "276" + - name: "274" + value: "275" path: "272" - port: "273" - scheme: 頸 - initialDelaySeconds: 711020087 - periodSeconds: -1965247100 - successThreshold: 218453478 + port: 1907998540 + scheme: ',ŕ' + initialDelaySeconds: -253326525 + periodSeconds: 887319241 + successThreshold: 1559618829 tcpSocket: host: "277" - port: 1315054653 - terminationGracePeriodSeconds: -9140155223242250138 - timeoutSeconds: 1103049140 + port: "276" + terminationGracePeriodSeconds: -5566612115749133989 + timeoutSeconds: 567263590 name: "245" ports: - - containerPort: -370386363 + - containerPort: 1714588921 hostIP: "251" - hostPort: -1462219068 + hostPort: -370386363 name: "250" - protocol: wƯ貾坢'跩aŕ翑0展} + protocol: Ư貾 readinessProbe: exec: command: - "278" - failureThreshold: 1456461851 + failureThreshold: 422133388 httpGet: host: "280" httpHeaders: - name: "281" value: "282" path: "279" - port: -1315487077 - scheme: ğ_ - initialDelaySeconds: 1272940694 - periodSeconds: 422133388 - successThreshold: 1952458416 + port: 1315054653 + scheme: 蚃ɣľ)酊龨δ摖ȱ + initialDelaySeconds: 1905181464 + periodSeconds: 1272940694 + successThreshold: -385597677 tcpSocket: host: "284" port: "283" - terminationGracePeriodSeconds: -6078441689118311403 - timeoutSeconds: -385597677 + terminationGracePeriodSeconds: 8385745044578923915 + timeoutSeconds: -1730959016 resources: limits: - 鬶l獕;跣Hǝcw: "242" + 庰%皧V: "116" requests: - $ɽ丟×x锏ɟ4Ǒ輂,ŕĪĠ: "637" + "": "289" securityContext: - allowPrivilegeEscalation: true + allowPrivilegeEscalation: false capabilities: add: - - "" + - p鋄5弢ȹ均i绝5 drop: - - ɊHȖ|ʐşƧ諔迮ƙIJ嘢4ʗ - privileged: false - procMount: W賁Ěɭɪǹ0 + - "" + privileged: true + procMount: ş readOnlyRootFilesystem: false - runAsGroup: -5712715102324619404 + runAsGroup: 7023916302283403328 runAsNonRoot: false - runAsUser: -7936947433725476327 + runAsUser: -3385088507022597813 seLinuxOptions: - level: "310" - role: "308" - type: "309" - user: "307" + level: "309" + role: "307" + type: "308" + user: "306" seccompProfile: - localhostProfile: "314" - type: ',ƷƣMț譎懚XW疪鑳' + localhostProfile: "313" + type: 諔迮ƙ windowsOptions: - gmsaCredentialSpec: "312" - gmsaCredentialSpecName: "311" - runAsUserName: "313" + gmsaCredentialSpec: "311" + gmsaCredentialSpecName: "310" + hostProcess: false + runAsUserName: "312" startupProbe: exec: command: - "285" - failureThreshold: 620822482 + failureThreshold: 353361793 httpGet: host: "287" httpHeaders: - name: "288" value: "289" path: "286" - port: 1332783160 - scheme: Ȱ囌{屿oiɥ嵐sC8?Ǻ鱎ƙ; - initialDelaySeconds: -300247800 - periodSeconds: -126958936 - successThreshold: 186945072 + port: 1013673874 + scheme: ə娯Ȱ囌{ + initialDelaySeconds: -205176266 + periodSeconds: -116469891 + successThreshold: 311083651 tcpSocket: - host: "291" - port: "290" - terminationGracePeriodSeconds: -2203905759223555727 - timeoutSeconds: 386804041 - stdin: true + host: "290" + port: -1829146875 + terminationGracePeriodSeconds: -8939747084334542875 + timeoutSeconds: 490479437 stdinOnce: true - terminationMessagePath: "306" - terminationMessagePolicy: Ǩ繫ʎǑyZ涬P­蜷ɔ幩 - tty: true + terminationMessagePath: "305" + terminationMessagePolicy: "3" volumeDevices: - devicePath: "270" name: "269" volumeMounts: - mountPath: "266" - mountPropagation: "" + mountPropagation: 橨鬶l獕;跣Hǝcw媀瓄&翜舞拉Œ name: "265" + readOnly: true subPath: "267" subPathExpr: "268" workingDir: "249" dnsConfig: nameservers: - - "476" + - "472" options: - - name: "478" - value: "479" + - name: "474" + value: "475" searches: - - "477" - dnsPolicy: 敆OɈÏ 瞍髃#ɣȕW歹s - enableServiceLinks: false + - "473" + dnsPolicy: 8ð仁Q橱9ij\Ď愝Ű藛b + enableServiceLinks: true ephemeralContainers: - args: - - "318" - command: - "317" + command: + - "316" env: - - name: "325" - value: "326" + - name: "324" + value: "325" valueFrom: configMapKeyRef: - key: "332" - name: "331" - optional: false + key: "331" + name: "330" + optional: true fieldRef: - apiVersion: "327" - fieldPath: "328" + apiVersion: "326" + fieldPath: "327" resourceFieldRef: - containerName: "329" - divisor: "360" - resource: "330" + containerName: "328" + divisor: "66" + resource: "329" secretKeyRef: - key: "334" - name: "333" + key: "333" + name: "332" optional: false envFrom: - configMapRef: - name: "323" - optional: false - prefix: "322" + name: "322" + optional: true + prefix: "321" secretRef: - name: "324" + name: "323" optional: false - image: "316" - imagePullPolicy: .wȏâ磠Ƴ崖S«V¯ÁȦtl敷斢 + image: "315" + imagePullPolicy: 阠$嬏 lifecycle: postStart: exec: command: - - "363" + - "360" httpGet: - host: "365" + host: "362" httpHeaders: - - name: "366" - value: "367" - path: "364" - port: 466267060 - scheme: wy¶熀ďJZ漤ŗ坟Ů*劶?jĎĭ + localhostProfile: "382" + type: 抉泅ą&疀ȼN翾ȾD虓氙磂tńČȷǻ windowsOptions: - gmsaCredentialSpec: "384" - gmsaCredentialSpecName: "383" - runAsUserName: "385" + gmsaCredentialSpec: "380" + gmsaCredentialSpecName: "379" + hostProcess: false + runAsUserName: "381" startupProbe: exec: command: - - "356" - failureThreshold: 1447314009 + - "354" + failureThreshold: 1190831814 httpGet: - host: "359" + host: "356" httpHeaders: - - name: "360" - value: "361" - path: "357" - port: "358" - scheme: 奼[ƕƑĝ®EĨǔvÄÚ×p鬷m罂 - initialDelaySeconds: 235623869 - periodSeconds: -505848936 - successThreshold: -1819021257 + - name: "357" + value: "358" + path: "355" + port: -1789721862 + scheme: 閈誹ʅ蕉ɼ + initialDelaySeconds: 1518001294 + periodSeconds: -2068583194 + successThreshold: -29073009 tcpSocket: - host: "362" - port: -1894647727 - terminationGracePeriodSeconds: -7637760856622746738 - timeoutSeconds: 564558594 - targetContainerName: "387" - terminationMessagePath: "378" - terminationMessagePolicy: 躌ñ?卶滿筇ȟP:/a + host: "359" + port: 374862544 + terminationGracePeriodSeconds: 7262727411813417219 + timeoutSeconds: 1467189105 + targetContainerName: "383" + terminationMessagePath: "374" + terminationMessagePolicy: m罂o3ǰ廋i乳'ȘUɻ volumeDevices: - - devicePath: "340" - name: "339" + - devicePath: "339" + name: "338" volumeMounts: - - mountPath: "336" - mountPropagation: Ǚ( - name: "335" - readOnly: true - subPath: "337" - subPathExpr: "338" - workingDir: "319" + - mountPath: "335" + mountPropagation: (娕uE增猍 + name: "334" + subPath: "336" + subPathExpr: "337" + workingDir: "318" hostAliases: - hostnames: - - "474" - ip: "473" + - "470" + ip: "469" hostIPC: true + hostNetwork: true hostPID: true - hostname: "404" + hostname: "400" imagePullSecrets: - - name: "403" + - name: "399" initContainers: - args: - "181" @@ -687,11 +681,11 @@ spec: drop: - ʁ岼昕ĬÇ privileged: true - procMount: Z鐫û咡W<敄lu + procMount: 鐫û咡W<敄lu|榝 readOnlyRootFilesystem: false - runAsGroup: 8967035373007538858 - runAsNonRoot: true - runAsUser: -857934902638099053 + runAsGroup: -6406791857291159870 + runAsNonRoot: false + runAsUser: 161123823296532265 seLinuxOptions: level: "240" role: "238" @@ -699,10 +693,11 @@ spec: user: "237" seccompProfile: localhostProfile: "244" - type: 榝$î.Ȏ蝪ʜ5遰 + type: î.Ȏ蝪ʜ5遰= windowsOptions: gmsaCredentialSpec: "242" gmsaCredentialSpecName: "241" + hostProcess: false runAsUserName: "243" startupProbe: exec: @@ -725,6 +720,7 @@ spec: port: -1099429189 terminationGracePeriodSeconds: 7258403424756645907 timeoutSeconds: 1752155096 + stdin: true stdinOnce: true terminationMessagePath: "236" terminationMessagePolicy: ĸ輦唊 @@ -740,66 +736,67 @@ spec: subPath: "200" subPathExpr: "201" workingDir: "182" - nodeName: "392" + nodeName: "388" nodeSelector: - "388": "389" + "384": "385" overhead: - D傕Ɠ栊闔虝巒瀦ŕ: "124" - preemptionPolicy: Iƭij韺ʧ> - priority: 743241089 - priorityClassName: "475" + 炳薝鴠:X才à脡ǯ?b砸ƻ舁Ȁ贠ȇö匉: "452" + preemptionPolicy: ûŠl倳ţü¿Sʟ鍡 + priority: -1756088332 + priorityClassName: "471" readinessGates: - - conditionType: 0yVA嬂刲;牆詒ĸąs - restartPolicy: ƱÁR»淹揀 - runtimeClassName: "480" - schedulerName: "470" + - conditionType: '#sM網' + restartPolicy: ȏâ磠 + runtimeClassName: "476" + schedulerName: "466" securityContext: - fsGroup: 6713296993350540686 - fsGroupChangePolicy: ȶŮ嫠!@@)Zq=歍þ螗ɃŒ - runAsGroup: -3587143030436465588 + fsGroup: 2946116477552625615 + fsGroupChangePolicy: $鬬$矐_敕 + runAsGroup: -935274303703112577 runAsNonRoot: true - runAsUser: 4466809078783855686 + runAsUser: -3072254610148392250 seLinuxOptions: - level: "396" - role: "394" - type: "395" - user: "393" + level: "392" + role: "390" + type: "391" + user: "389" seccompProfile: - localhostProfile: "402" - type: m¨z鋎靀G¿əW#ļǹʅŚO虀^ + localhostProfile: "398" + type: 嵞嬯t{Eɾ敹Ȯ-湷D谹 supplementalGroups: - - 4820130167691486230 + - 5215323049148402377 sysctls: - - name: "400" - value: "401" + - name: "396" + value: "397" windowsOptions: - gmsaCredentialSpec: "398" - gmsaCredentialSpecName: "397" - runAsUserName: "399" - serviceAccount: "391" - serviceAccountName: "390" - setHostnameAsFQDN: true + gmsaCredentialSpec: "394" + gmsaCredentialSpecName: "393" + hostProcess: false + runAsUserName: "395" + serviceAccount: "387" + serviceAccountName: "386" + setHostnameAsFQDN: false shareProcessNamespace: false - subdomain: "405" - terminationGracePeriodSeconds: 2008726498083002362 + subdomain: "401" + terminationGracePeriodSeconds: 5614430095732678823 tolerations: - - effect: '慰x:' - key: "471" - operator: 4%ʬD$;X郪\#撄貶à圽榕ɹ - tolerationSeconds: 3362400521064014157 - value: "472" + - effect: ŕ蘴濼DZj鎒ũW|ȶdžH0ƾ瘿¸ + key: "467" + operator: E色kx-餌勀奷ŎC菡ƴ勋;*靯įƊ + tolerationSeconds: -3147305732428645642 + value: "468" topologySpreadConstraints: - labelSelector: matchExpressions: - - key: ee.-.66hcB.rTt7bm9I.-..q-F-.__c.k7__f--_br..1.--x + - key: KTlO.__0PX operator: In values: - - zJ_.84.-0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.oe + - V6K_.3_583-6.f-.9-.V..Q-K_6_3 matchLabels: - 7a8-phs1a-----28-d-e10-f-o-fr-5-3th/Mm_-q9.N8._--M-R: a-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__-a - maxSkew: -174245111 - topologyKey: "481" - whenUnsatisfiable: "" + 47--9k-e4ora9.t7bm9-4m04qn-n7--c3k7--fei-br7310gl-xwm5-85a/r8-L__C_60-__.19_-gYY._..fP--hQ7be__-.-g-5.-59...7q___nT: u0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.o_e-d92e8S_-0D + maxSkew: -447559705 + topologyKey: "477" + whenUnsatisfiable: TaI楅©Ǫ壿/š^劶äɲ泒 volumes: - awsElasticBlockStore: fsType: "49" @@ -1056,87 +1053,85 @@ spec: volumePath: "103" updateStrategy: rollingUpdate: - partition: 1241629379 - type: 蘃ʋxr® + partition: -578791744 + type: 撇Ȥ寭ƉɫDžXSgƈɿ1 volumeClaimTemplates: - metadata: annotations: - "495": "496" - clusterName: "501" - creationTimestamp: "2094-04-06T18:59:28Z" - deletionGracePeriodSeconds: 1872311292774274066 + "491": "492" + clusterName: "497" + creationTimestamp: "1982-10-30T18:37:00Z" + deletionGracePeriodSeconds: -7914036355585221334 finalizers: - - "500" - generateName: "489" - generation: 1310178674290624050 + - "496" + generateName: "485" + generation: -7348861935573569087 labels: - "493": "494" + "489": "490" managedFields: - - apiVersion: "503" - fieldsType: "504" - manager: "502" - operation: 鶼K癨琞Z氞唬蹵ɥeȿĦ`垨Džɞ堹 - subresource: "505" - name: "488" - namespace: "490" + - apiVersion: "499" + fieldsType: "500" + manager: "498" + operation: ƥm粝ôD齆O#ȞM<²彾Ǟʈɐ碓 + subresource: "501" + name: "484" + namespace: "486" ownerReferences: - - apiVersion: "497" + - apiVersion: "493" blockOwnerDeletion: true - controller: false - kind: "498" - name: "499" - uid: tY圻醆锛[M牍Ƃ - resourceVersion: "5814982353389179965" - selfLink: "491" - uid: t;Äƾ53§T旦y6辱Ŵ鎥 + controller: true + kind: "494" + name: "495" + uid: '>泔Eëæ:<堸眺舐嘯龡班悦ʀ臺穔' + resourceVersion: "17306677052996382890" + selfLink: "487" + uid: ʬÇ[輚趞ț@ spec: accessModes: - - 狳u恺Ŕsʅ + - uȒ<ȕ碭ȡ,簓&禑Ŏ瑁鑕婙蓫椧蒭諎漎 dataSource: - apiGroup: "514" - kind: "515" - name: "516" + apiGroup: "510" + kind: "511" + name: "512" resources: limits: - HǹKPaǿ嗦]ɬ朞ɄƶÁ1!Ɯa: "243" + "": "736" requests: - ƥ: "89" + DÓǶɟ汩b隊曻:Bȗ轊: "278" selector: matchExpressions: - - key: 2-3--a1.cv-k4w7g36-vm86----3-893097-0zy976-0--q-90fo4grk4k-116-h8-77/l-..j--s-_Y-_i.._---6_.0.mr - operator: In - values: - - Wx-DP__7-6w-._k2B_----H.5.Kw0V8_-__n29xr.5GDm_v.-H.L + - key: c59x3oo2/a4-___..1.N_l..-8 + operator: DoesNotExist matchLabels: - De.._.-f..__QM__G-_OHh: 9_-._3.x.8iq - storageClassName: "513" - volumeMode: "" - volumeName: "512" + 3Q_-tHJ-_x-_l_-Ts1-Eb.zj.h96-63-T-.M----p_-6: 9_i-M_._i3-__5nw-_-0__P0.3_rK-Mn1l.j_.17.T-_.X_KS-J.9_j570n__a + storageClassName: "509" + volumeMode: ɋb賝łų$Q郔惻¬\ơ^ + volumeName: "508" status: accessModes: - - b隊曻:Bȗ轊 + - "" capacity: - "": "375" + 蟀贑!ǃȥ瓤骁ȩ: "486" conditions: - - lastProbeTime: "2913-03-10T01:14:02Z" - lastTransitionTime: "2359-04-16T09:19:58Z" - message: "518" - reason: "517" - status: Ċ凭Ǩ輹AÀŪ - type: b賝łų$Q郔 - phase: ɫòDÓǶɟ + - lastProbeTime: "2002-10-17T05:21:34Z" + lastTransitionTime: "2090-08-02T09:40:31Z" + message: "514" + reason: "513" + status: 貂ĝ,梙Ŭ贩濑bħ瓌L綡簏Ʉ + type: 儲ȃ<DŽ噻ȁ隞ĻȀ拞抵<躁ĄȐ煷叺 + phase: VǕ酈t史C<镼ƶƭ status: - collisionCount: 509085460 + collisionCount: 2139385164 conditions: - - lastTransitionTime: "2478-09-16T03:50:01Z" - message: "523" - reason: "522" - status: q懒疮Ɨ郀`崦愯啁6ŕ(DǺM變 - type: ǿǑQɩjËUeƹ訥岎ā貂ĝ,梙 - currentReplicas: -85996001 - currentRevision: "520" - observedGeneration: -4953621687850665429 - readyReplicas: -745346633 - replicas: -36590142 - updateRevision: "521" - updatedReplicas: 1569440493 + - lastTransitionTime: "2150-01-03T14:51:04Z" + message: "519" + reason: "518" + status: 蘞睨函Ɂʟ]mʦ獪霛圦 + type: GƧĪɱ| + currentReplicas: -1233364344 + currentRevision: "516" + observedGeneration: 978199023237639818 + readyReplicas: -1579944009 + replicas: 1835483741 + updateRevision: "517" + updatedReplicas: -906614126 diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.DaemonSet.json b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.DaemonSet.json index 400c362289ce..620a19856be6 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.DaemonSet.json +++ b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.DaemonSet.json @@ -688,14 +688,15 @@ "windowsOptions": { "gmsaCredentialSpecName": "246", "gmsaCredentialSpec": "247", - "runAsUserName": "248" + "runAsUserName": "248", + "hostProcess": true }, - "runAsUser": 9148233193771851687, - "runAsGroup": 6901713258562004024, - "runAsNonRoot": true, - "readOnlyRootFilesystem": false, + "runAsUser": -7299434051955863644, + "runAsGroup": 4041264710404335706, + "runAsNonRoot": false, + "readOnlyRootFilesystem": true, "allowPrivilegeEscalation": true, - "procMount": "弢ȹ均i绝5哇芆斩ìh4Ɋ", + "procMount": "ȹ均i绝5哇芆斩ìh4Ɋ", "seccompProfile": { "type": "Ȗ|ʐşƧ諔迮ƙIJ嘢4", "localhostProfile": "249" @@ -944,19 +945,22 @@ "windowsOptions": { "gmsaCredentialSpecName": "317", "gmsaCredentialSpec": "318", - "runAsUserName": "319" + "runAsUserName": "319", + "hostProcess": true }, - "runAsUser": 4369716065827112267, - "runAsGroup": -6657305077321335240, + "runAsUser": -1286199491017539507, + "runAsGroup": -6292316479661489180, "runAsNonRoot": false, "readOnlyRootFilesystem": false, "allowPrivilegeEscalation": false, - "procMount": "ʙcx", + "procMount": "cx赮ǒđ\u003e*劶?j", "seccompProfile": { - "type": "ǒđ\u003e*劶?jĎĭ", + "type": "ĭ¥#ƱÁR", "localhostProfile": "320" } - } + }, + "stdin": true, + "tty": true } ], "ephemeralContainers": [ @@ -973,9 +977,9 @@ "ports": [ { "name": "326", - "hostPort": 1805682547, - "containerPort": -651405950, - "protocol": "淹揀.e鍃G昧牱fsǕT衩kƒK07", + "hostPort": 2032588794, + "containerPort": -1371690155, + "protocol": "G昧牱fsǕT衩kƒK07曳wœj堑", "hostIP": "327" } ], @@ -988,7 +992,7 @@ }, "secretRef": { "name": "330", - "optional": true + "optional": false } } ], @@ -1004,12 +1008,12 @@ "resourceFieldRef": { "containerName": "335", "resource": "336", - "divisor": "684" + "divisor": "473" }, "configMapKeyRef": { "name": "337", "key": "338", - "optional": true + "optional": false }, "secretKeyRef": { "name": "339", @@ -1021,19 +1025,18 @@ ], "resources": { "limits": { - "蠨磼O_h盌3+Œ9两@8Byß": "111" + "盌3+Œ": "752" }, "requests": { - "ɃŒ": "451" + ")Zq=歍þ": "759" } }, "volumeMounts": [ { "name": "341", - "readOnly": true, "mountPath": "342", "subPath": "343", - "mountPropagation": "葰賦", + "mountPropagation": "讅缔m葰賦迾娙ƴ4虵p", "subPathExpr": "344" } ], @@ -1051,9 +1054,9 @@ }, "httpGet": { "path": "348", - "port": -121675052, + "port": 1034835933, "host": "349", - "scheme": "W#ļǹʅŚO虀^", + "scheme": "O虀^背遻堣灭ƴɦ燻踸陴", "httpHeaders": [ { "name": "350", @@ -1062,27 +1065,27 @@ ] }, "tcpSocket": { - "port": "352", - "host": "353" + "port": -1744546613, + "host": "352" }, - "initialDelaySeconds": -1959891996, - "timeoutSeconds": -1442230895, - "periodSeconds": 1475033091, - "successThreshold": 1782790310, - "failureThreshold": 1587036035, - "terminationGracePeriodSeconds": 7560036535013464461 + "initialDelaySeconds": 650448405, + "timeoutSeconds": 1943254244, + "periodSeconds": -168773629, + "successThreshold": 2068592383, + "failureThreshold": 1566765016, + "terminationGracePeriodSeconds": -1112599546012453731 }, "readinessProbe": { "exec": { "command": [ - "354" + "353" ] }, "httpGet": { - "path": "355", - "port": -1744546613, + "path": "354", + "port": "355", "host": "356", - "scheme": "ʓɻŊ", + "scheme": "b轫ʓ滨ĖRh}颉hȱɷȰW", "httpHeaders": [ { "name": "357", @@ -1091,185 +1094,186 @@ ] }, "tcpSocket": { - "port": -259047269, - "host": "359" + "port": "359", + "host": "360" }, - "initialDelaySeconds": 1586122127, - "timeoutSeconds": -1813456856, - "periodSeconds": 781203691, - "successThreshold": -216440055, - "failureThreshold": 408029351, - "terminationGracePeriodSeconds": 5450105809027610853 + "initialDelaySeconds": 636493142, + "timeoutSeconds": -192358697, + "periodSeconds": 420595064, + "successThreshold": 1195176401, + "failureThreshold": 902204699, + "terminationGracePeriodSeconds": 9196919020604133323 }, "startupProbe": { "exec": { "command": [ - "360" + "361" ] }, "httpGet": { - "path": "361", - "port": -5241849, - "host": "362", - "scheme": "}颉hȱɷȰW", + "path": "362", + "port": "363", + "host": "364", + "scheme": "y#t(ȗŜŲ\u0026", "httpHeaders": [ { - "name": "363", - "value": "364" + "name": "365", + "value": "366" } ] }, "tcpSocket": { - "port": "365", - "host": "366" + "port": 1387858949, + "host": "367" }, - "initialDelaySeconds": 636493142, - "timeoutSeconds": -192358697, - "periodSeconds": 420595064, - "successThreshold": 1195176401, - "failureThreshold": 902204699, - "terminationGracePeriodSeconds": 9196919020604133323 + "initialDelaySeconds": 156368232, + "timeoutSeconds": -815239246, + "periodSeconds": 44612600, + "successThreshold": -688929182, + "failureThreshold": -1222486879, + "terminationGracePeriodSeconds": 6543873941346781273 }, "lifecycle": { "postStart": { "exec": { "command": [ - "367" + "368" ] }, "httpGet": { - "path": "368", - "port": -1460652193, - "host": "369", - "scheme": "8ï驿笈¯rƈa餖Ľƛ淴ɑ?", + "path": "369", + "port": 1176168596, + "host": "370", + "scheme": "轪d覉;Ĕ", "httpHeaders": [ { - "name": "370", - "value": "371" + "name": "371", + "value": "372" } ] }, "tcpSocket": { - "port": "372", - "host": "373" + "port": "373", + "host": "374" } }, "preStop": { "exec": { "command": [ - "374" + "375" ] }, "httpGet": { - "path": "375", - "port": 71524977, - "host": "376", - "scheme": "鍻G鯇ɀ魒Ð扬=惍EʦŊĊ娮rȧŹ黷", + "path": "376", + "port": "377", + "host": "378", + "scheme": "ʦŊĊ娮", "httpHeaders": [ { - "name": "377", - "value": "378" + "name": "379", + "value": "380" } ] }, "tcpSocket": { - "port": -565041796, - "host": "379" + "port": "381", + "host": "382" } } }, - "terminationMessagePath": "380", - "terminationMessagePolicy": "Ƭ婦d", - "imagePullPolicy": "ɧeʫį淓¯", + "terminationMessagePath": "383", + "terminationMessagePolicy": "Ź黷`嵐;Ƭ婦d%蹶/ʗp壥Ƥ揤郡ɑ鮽", + "imagePullPolicy": "委\u003e,趐V曡88 u怞荊ù灹8緔Tj", "securityContext": { "capabilities": { "add": [ - "ƛ忀z委\u003e,趐V曡88 u怞荊ù" + "蓋Cȗä2 ɲ±m嵘厶sȰÖ" ], "drop": [ - "8緔Tj§E蓋Cȗä2 ɲ±" + "ÆɰŞ襵" ] }, "privileged": true, "seLinuxOptions": { - "user": "381", - "role": "382", - "type": "383", - "level": "384" + "user": "384", + "role": "385", + "type": "386", + "level": "387" }, "windowsOptions": { - "gmsaCredentialSpecName": "385", - "gmsaCredentialSpec": "386", - "runAsUserName": "387" + "gmsaCredentialSpecName": "388", + "gmsaCredentialSpec": "389", + "runAsUserName": "390", + "hostProcess": false }, - "runAsUser": -4564863616644509171, - "runAsGroup": -7297536356638221066, + "runAsUser": -5519662252699559890, + "runAsGroup": -1624551961163368198, "runAsNonRoot": false, - "readOnlyRootFilesystem": true, - "allowPrivilegeEscalation": true, - "procMount": "Ş襵樞úʥ銀", + "readOnlyRootFilesystem": false, + "allowPrivilegeEscalation": false, + "procMount": "阫Ƈʥ椹ý", "seccompProfile": { - "type": "ɤ血x柱栦阫Ƈʥ椹ý飝ȕ笧", - "localhostProfile": "388" + "type": "ȕ笧L唞鹚蝉茲ʛ饊ɣKIJWĶʗ{裦i÷", + "localhostProfile": "391" } }, "stdin": true, - "tty": true, - "targetContainerName": "389" + "stdinOnce": true, + "targetContainerName": "392" } ], - "restartPolicy": "鹚蝉茲ʛ饊", - "terminationGracePeriodSeconds": 1736985756995615785, - "activeDeadlineSeconds": -1284119655860768065, - "dnsPolicy": "錏嬮#ʐ", + "restartPolicy": "砘Cș栣险¹贮獘薟8Mĕ霉}閜LI", + "terminationGracePeriodSeconds": 3296766428578159624, + "activeDeadlineSeconds": -8925090445844634303, + "dnsPolicy": "q沷¾!", "nodeSelector": { - "390": "391" + "393": "394" }, - "serviceAccountName": "392", - "serviceAccount": "393", + "serviceAccountName": "395", + "serviceAccount": "396", "automountServiceAccountToken": true, - "nodeName": "394", - "hostPID": true, + "nodeName": "397", "hostIPC": true, - "shareProcessNamespace": false, + "shareProcessNamespace": true, "securityContext": { "seLinuxOptions": { - "user": "395", - "role": "396", - "type": "397", - "level": "398" + "user": "398", + "role": "399", + "type": "400", + "level": "401" }, "windowsOptions": { - "gmsaCredentialSpecName": "399", - "gmsaCredentialSpec": "400", - "runAsUserName": "401" + "gmsaCredentialSpecName": "402", + "gmsaCredentialSpec": "403", + "runAsUserName": "404", + "hostProcess": true }, - "runAsUser": -4904722847506013622, - "runAsGroup": 6465579957265382985, + "runAsUser": -3496040522639830925, + "runAsGroup": 2960114664726223450, "runAsNonRoot": false, "supplementalGroups": [ - -981432507446869083 + 2402603282459663167 ], - "fsGroup": -1867959832193971598, + "fsGroup": 3564097949592109139, "sysctls": [ { - "name": "402", - "value": "403" + "name": "405", + "value": "406" } ], - "fsGroupChangePolicy": "ʦ婷ɂ挃ŪǗȦɆ悼j蛑q沷¾!", + "fsGroupChangePolicy": "ûǭg怨彬ɈNƋl塠傫üMɮ6", "seccompProfile": { - "type": "`翾'ųŎ群E牬庘颮6(|ǖû", - "localhostProfile": "404" + "type": ".¸赂ʓ蔋 ǵq砯á缈gȇǙ屏宨殴妓ɡ", + "localhostProfile": "407" } }, "imagePullSecrets": [ { - "name": "405" + "name": "408" } ], - "hostname": "406", - "subdomain": "407", + "hostname": "409", + "subdomain": "410", "affinity": { "nodeAffinity": { "requiredDuringSchedulingIgnoredDuringExecution": { @@ -1277,19 +1281,19 @@ { "matchExpressions": [ { - "key": "408", - "operator": "UǷ坒", + "key": "411", + "operator": "Üɉ愂,wa纝佯fɞ", "values": [ - "409" + "412" ] } ], "matchFields": [ { - "key": "410", - "operator": "", + "key": "413", + "operator": "鏚U駯Ĕ驢.'鿳Ï掗掍瓣;", "values": [ - "411" + "414" ] } ] @@ -1298,23 +1302,23 @@ }, "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -1280563546, + "weight": 1690937616, "preference": { "matchExpressions": [ { - "key": "412", - "operator": "Mɮ6)", + "key": "415", + "operator": "襉{遠", "values": [ - "413" + "416" ] } ], "matchFields": [ { - "key": "414", - "operator": "杞¹t骳ɰɰUʜʔŜ0¢啥ƵǸG啾", + "key": "417", + "operator": "诰ðÈ娒Ġ滔xvŗÑ\"", "values": [ - "415" + "418" ] } ] @@ -1327,30 +1331,27 @@ { "labelSelector": { "matchLabels": { - "H__V.Vz_6.Hz_V_.r_v_._e_-78o_6Z..11_7pX_.-mLlx...w_j": "35.40Rw4gD.._.-x6db-L7.-__-G_2kCpS_1" + "lx..w": "t-_.5.40w" }, "matchExpressions": [ { - "key": "d-XZ-x.__.Y_2-n_5023Xl-3Pw_-r7g", - "operator": "NotIn", - "values": [ - "VT3sn-0_.i__a.O2G_J" - ] + "key": "G_2kCpS__.39g_.--_-_ve5.m_2_--XZ-x._0", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "422" + "425" ], - "topologyKey": "423", + "topologyKey": "426", "namespaceSelector": { "matchLabels": { - "410-k-r---3g7nz4-------385h---0-un.i---rgvf3q-z-5z80n--t5p/g": "3_.4_W_-_-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emV__w" + "8V": "3sn-03" }, "matchExpressions": [ { - "key": "r.-F__r.oh..2_uGGP..-_N_h_4Hl-X0_2--__4K..-68-7AlRT", - "operator": "DoesNotExist" + "key": "p9-4-d2-22--i--40wv--in-870w--it6k47-y/003.mp.-10KkQ-R_R.-.--4_IT_O__3.5h_XC0_-7.-hj-O_8-b6E_--Y_Dp8O3", + "operator": "Exists" } ] } @@ -1358,33 +1359,33 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -2118597352, + "weight": -947725955, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "il67-9a-trt-03-7z2zy0e428-4-k-2-08vc6/2JkU27_.-4T-I.-..K.-.0__sD.-.-_I-F.Pt": "CRT.0z-oe.G79.3bU_._nV34G._--u..9" + "E00.0_._.-_L-__bf_9_-C-PfNxG": "U_.Pn-W23-_.z_.._s--_F-BR-.h_-2-.s_6O-5_7_-0w_e" }, "matchExpressions": [ { - "key": "n-9n7p22o4a-w----11rqy3eo79p-f4r1--7p--053--suug/5-4_ed-0-i_zZsY_o8t5Vl6_..7CY-_dc__G6N-_-0o.0C_gV9", - "operator": "NotIn", + "key": "3--_9QW2JkU27_.-4T-I.-..K.2", + "operator": "In", "values": [ - "f8k" + "6___-X__H.-39-A_-_l67Q.-_t--O.3L.z2-y.-.8" ] } ] }, "namespaces": [ - "436" + "439" ], - "topologyKey": "437", + "topologyKey": "440", "namespaceSelector": { "matchLabels": { - "s4dw-buv-f55-2k2-e-443m678-2v89-zk873--1n133.or-0-2--rad877gr62g/dg__..2bidF.-0-...WE.-_tdt_-Z0_TMp": "5_pT-___-_5-6h_Ky7-_0Vw-Nzfd7" + "7G79.3bU_._nV34GH": "qu.._.105-4_ed-0-iz" }, "matchExpressions": [ { - "key": "27e74-ddq-a-lcv0n1-i-d-----9---063-qm-j-3wc89k-0-57z406v.yn4-a--o2h0fy-j-5-5-2n32178aoj/TCH--.C.8-S9_-4CwMqp..__._-J_-fk3-_j.133eT_2_Y", + "key": "o79p-f4r1--7p--053--suu--9f82k8-2-d--n--e/Y_o8t5Vl6_..7CY-_dc__G6N-_-0o.0C_gV.9_G-.-z1Y_HEb.9x98MM7-.6", "operator": "DoesNotExist" } ] @@ -1398,29 +1399,26 @@ { "labelSelector": { "matchLabels": { - "Y3o_V-w._-0d__7.81_-._-8": "9._._a-.N.__-_._.3l-_86u" + "uv-f55-2k2-e-443m678-2v89-zk873--1n13sx82-cx-428u2j--3u-777.6-b-b-8/u...WE.-_tdt_-Z0_TM_p6lM.z": "" }, "matchExpressions": [ { - "key": "c50-de2qh2-b-6--13lk5-e4-u-5kvp-----887j72qz6-7d84-1f396h82a/qN__A_f_-B3_U__L.KH6K.Rs", - "operator": "NotIn", - "values": [ - "B.3R6-.7Bf8GA--__A7r.8U.V_p6c" - ] + "key": "w.3-._CJ4a1._-_CH--.C.8-S9_-4CwMqp..__._-J_-fk3-_j1", + "operator": "Exists" } ] }, "namespaces": [ - "450" + "453" ], - "topologyKey": "451", + "topologyKey": "454", "namespaceSelector": { "matchLabels": { - "x4P--_q-...Oai.D7-_9..8-8yw..__Yb_51": "m06jVZu" + "d--Y-_l-v0-1V-N-R__RR9YAZ...W-m_-Z.wc..k_0_5.z.0..__D-1b.9": "Y0-_-.l__.c17__f_-336-.B__.QiA6._3o_V-w._-0d__7.81_-._-_Z" }, "matchExpressions": [ { - "key": "N-._M5..-N_H_55..--E3_2D-1DW_o", + "key": "5__-_._.3l-_86_u2-7_._qN__A_f_-BT", "operator": "Exists" } ] @@ -1429,33 +1427,33 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 1943011795, + "weight": 1819321475, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "j--2.E.p9-.-3.__a.bl_--..-._S-.-_-16-...98m.p-kq.ByM1_..Hz": "3j_.r3--mT8vuo..--e_.3V.Zu.f.-1v" + "i60a--z.u-5kvp-----887j72qz6-7d84-1f396h82----23-6b77-f4/M--c.0Q--2qh.Eb_I": "i.U.-7" }, "matchExpressions": [ { - "key": "x3___-..f5-6x-_-o_6O_If-5_-_U", - "operator": "DoesNotExist" + "key": "62o787-7lk2/L.--4P--_q-.9", + "operator": "Exists" } ] }, "namespaces": [ - "464" + "467" ], - "topologyKey": "465", + "topologyKey": "468", "namespaceSelector": { "matchLabels": { - "P_03_6.K8l.YlG0.87B_1BKi-5y-9-kE-4.._c_____gNM-.T-..h": "4-Bb1.R_.225.5D1.--a8_p-s.-_DM__28W-_-.0HfR-_f-GP" + "j21---__y.9O.L-.m.3--.4_-8U.2617.W74-R_Z_Tz.a3_HWo4N": "U_.-_-I-P._..leR--e" }, "matchExpressions": [ { - "key": "aVX--7_lD.--_Z92.8-.-j-Rf2_--_-__q6Q_--a_-_zz_QVP0YdOYR-CI.c9_7", - "operator": "NotIn", + "key": "9rl-l-u575b93-r0.j-0r3qtm-8vuo17qre-33-5-u8f0f1qv--i2/7_2---2.E.p9-.-3.__a.bl_--..-._S-.-_-16-...8", + "operator": "In", "values": [ - "9-.66hcB.rTt7bm9I.-..q-n" + "x3___-..f5-6x-_-o_6O_If-5_-_.F" ] } ] @@ -1465,64 +1463,67 @@ ] } }, - "schedulerName": "472", + "schedulerName": "475", "tolerations": [ { - "key": "473", - "operator": "杻扞Ğuƈ?犻盪ǵĿř岈ǎǏ]", - "value": "474", - "effect": "ɮ-nʣž吞Ƞ唄®窂爪", - "tolerationSeconds": -5154627301352060136 + "key": "476", + "operator": "4%ʬD$;X郪\\#撄貶à圽榕ɹ", + "value": "477", + "effect": "慰x:", + "tolerationSeconds": 3362400521064014157 } ], "hostAliases": [ { - "ip": "475", + "ip": "478", "hostnames": [ - "476" + "479" ] } ], - "priorityClassName": "477", - "priority": -860768401, + "priorityClassName": "480", + "priority": 743241089, "dnsConfig": { "nameservers": [ - "478" + "481" ], "searches": [ - "479" + "482" ], "options": [ { - "name": "480", - "value": "481" + "name": "483", + "value": "484" } ] }, "readinessGates": [ { - "conditionType": "@.ȇʟ" + "conditionType": "0yVA嬂刲;牆詒ĸąs" } ], - "runtimeClassName": "482", + "runtimeClassName": "485", "enableServiceLinks": false, - "preemptionPolicy": "", + "preemptionPolicy": "Iƭij韺ʧ\u003e", "overhead": { - "": "359" + "D傕Ɠ栊闔虝巒瀦ŕ": "124" }, "topologySpreadConstraints": [ { - "maxSkew": -2013945465, - "topologyKey": "483", - "whenUnsatisfiable": "½ǩ ", + "maxSkew": -174245111, + "topologyKey": "486", + "whenUnsatisfiable": "", "labelSelector": { "matchLabels": { - "9_-n7--_-d---.-D_4.HVFh-5-YW7-K..._YfWzG": "4n" + "7a8-phs1a-----28-d-e10-f-o-fr-5-3th/Mm_-q9.N8._--M-R": "a-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__-a" }, "matchExpressions": [ { - "key": "6K_.3_583-6.f-.9-.V..Q-K_6__.W-.lSKp.Iw2Q", - "operator": "Exists" + "key": "ee.-.66hcB.rTt7bm9I.-..q-F-.__c.k7__f--_br..1.--x", + "operator": "In", + "values": [ + "zJ_.84.-0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.oe" + ] } ] } @@ -1532,32 +1533,32 @@ } }, "updateStrategy": { - "type": "Ä_ʝ3Ƙr埁摢噓涫祲ŗȨĽ堐mpƮ", + "type": "秮ȳĵ/Ş槀墺=Ĉ鳟/d\u0026", "rollingUpdate": { "maxUnavailable": 2, "maxSurge": 3 } }, - "minReadySeconds": 1467929320, - "revisionHistoryLimit": -1098193709 + "minReadySeconds": 1559072561, + "revisionHistoryLimit": -629510776 }, "status": { - "currentNumberScheduled": 2090664533, - "numberMisscheduled": -1371816595, - "desiredNumberScheduled": 1219820375, - "numberReady": -788475912, - "observedGeneration": 6637463221525448952, - "updatedNumberScheduled": -1684048223, - "numberAvailable": 16994744, - "numberUnavailable": 340429479, - "collisionCount": 1177227691, + "currentNumberScheduled": -69450448, + "numberMisscheduled": -212409426, + "desiredNumberScheduled": 17761427, + "numberReady": 1329525670, + "observedGeneration": -721999650192865404, + "updatedNumberScheduled": 1162680985, + "numberAvailable": 171558604, + "numberUnavailable": -161888815, + "collisionCount": 1714841371, "conditions": [ { - "type": "ôD齆O#ȞM\u003c²彾Ǟʈɐ", - "status": "盧ŶbșʬÇ[輚趞", - "lastTransitionTime": "2205-11-05T22:21:51Z", - "reason": "490", - "message": "491" + "type": "ɝ鶼K癨琞Z氞唬蹵ɥeȿĦ", + "status": "", + "lastTransitionTime": "2124-10-20T09:17:54Z", + "reason": "493", + "message": "494" } ] } diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.DaemonSet.pb b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.DaemonSet.pb index 7c746c3a9a680f1335b45986044dad58ceb64c71..61a51c453f7f947100d3e194fe78c25b2d092d0e 100644 GIT binary patch delta 3467 zcmY*c2~-qE8lD~nvGwha?Z)63BaSgalPY?;d%Alx*(hifdSIRr~0Y~)!A{tYvMS{Vy>K&@!I?O|Een5 zTWkKF@>Q`aS+(faZcFc@AKts%Ld!zBa7f1htF>UudTVhTNu*Gmi-SqsMK zLq$)a>4CHT4ReOtEL$U>hhy_8s(?}*q$u-ilfN-NTi(mKSoC@@3h`2-a&B_GVJZ=``@0ufCjfl z9>9%)KNv$07%>8jv_|!YDv`=;r|7>aV`OEFQ9DjxSsfU?=0{U)&%?8wxB5P$yj4Dz zx<)GB{rc|d*}k9V?`iAVwZB)-UOU%)`;@t=XrAIlU=0iy(H|Bnu$p5J8aJ7X;f9omy(J63DkcG_|=#M&%I=;`^m|AMn~+o;)Dy2od@Gs98aVmW4V zTr5~WvU|AF)^@Q^-bR5n7J=2XB~-&C+Dy@*bTB;&di8o{ zs-?aDr*QE~20sH=P z`~H0nbDe3SGFD&~dma3wvC)$;(o>aL24;e@q3})D)>@@oWOT|$iJ9hXX|=Rk3T#a! z1GVCg5ro!6qg+f_X7ZA>_^i;h?4`LIva*2&&H(6~sLQA5$+TKt&3N)z z8xhMh>2yN65eX=cLmY?D286)TW@v0gvc%>Ah!}~<0wHL;0&|QyaHDpfNC-h| z2w9F1Z$yiM$`nxwhXAq>3d4Lb&g0M)m;r(pct!96t2<87zVsAnnPkL#3`9jXuI7aq z%a$`!Gd4k3SkD@Ol=wKrq78Y>W;(%qL-XWRgp3I?mntKIhaHtHjWSp%X%0OF-0@a z)3Xh*L5e2$6hvf^Y~m1XB*_RRWU&I}ANe@u+iI`v*8XojnVV|*O*)be+90y)5X!^m zcNm=s!2{Y6V*EC3hcaLA{@t_y z>XsxjGljXMXO=v(aE)vGsn_P%OLjQhyDYV~sy=&TnY9}TktCgmeP?U#0^j%hfB5W5 zv+Fb5Ln#GcQZh&~_CqW(J3?)}-EmX>2{jFRWIgoAoK_hn!{H;y!WD|TNqN)L*e$CU z+sZDm7d zdu@@cywq7)Z98A$$Zs4hW8etTb3&2&9_3Z|%TH&N$^)eba73+2_Z3B_(t@;3M(K%J zde96!oD6vyuV+yLN<*fEOdy-jPV@@_t!EfPqyg$GE%f0( zm8@VT`;m^EL35I=w%ELQhM!50cP>k9{)+aeyM|H7dB@2%HWKKVR!?-s!kln(8cWb#^p5 zFTHJRsvJ5eI4e8TIT#?ABH+Z1b^8}2#$N%D8QM#wx!%%!XPnjzWz;<#=B&(r-MM|Q zYiqBqw$8Ej?9e%Dqhoik^TGvJ<+=IFCC9)*xCXs;8vR$8{_e@*cYbx#pj9c~IZatr zX_wmjmg|F>2|nBJ_O~dVk0_JxqdTqFCa_m-?78hBSG!J?b(=pLzDq^#qUb1hSO%U^ z2sQ}JL@&y{HUk{Hyg}4Wk8$>$9yQy0n+6U=B);W3UYI!2W<5XB8Z{P>!lyyjYUsxk z6-Gr?bGhf87Pa>mXY1-8nHS8OZHg(S=s>qKQD!hW6OC>TNEof zW8uPqQa8K=ImS!epWr3snkNa&GB=cDU|s+y$nZbhOOXD&BDkd*x8WiAN}pE=w7-Ar$jV{5nUIA0o>l-EMh&(T_^c~8Jdxuu@-v9|ZOrP?|x zZ2P;iMp`Y0n2DBM*4DuqXG5ok(kgdLSy12<)?^W6Axl2ZtzT4sxNm<)#~)Yc`}YQ~ zn?F6$*&T8Js`lzD)Xy1`C$C(qsw$d6`_hDys zp>uEh=n+>#k+p8cKzr0c*J$~h&br18mh<4)sCVD0se_d2Ff{|h;bdl_npZw{=#1@TW87S4cbDI2dAiM1*DzFXKTz-5e#~0zYVJFwR6t&U zD=#mI?bKF^4jS7){n!R_k69Pt(B(xzH)+e9Y~PXc!K%UbXWhJu%4AX0!mj`j?9Pf? zWgc#=iju~8e>ljy{l>8eW7jF4|NPr@{0ZNidoP`T=vFOz>||m019wxtda!=?SD)89 zqm`v{6>3V0=;@9V%_AKHoqmHg_7nNG<2^486u3H$`o%rVXlPIHrUp;Sf5(eoCt;wsk=-$@~`XfryJpAQhXrx2i+gy0j%cs%t;MeiKI}Wsc@^1abhd)zn zW#_q5oxyvNZ#HgEZn53aU(Mi}Us)@oPR#TAaqCda{=XnSjot@MnuyVKeb fKXPfHkx^;Ay!tEKD;bRnesvi6`CtSn->Uxt&q2AJ delta 3607 zcmY*c3shBQ7QP1r@r)%NTgAF*Lswgpv;Lp+el#^2f*>d&AqX}7@qP-I3y9pAx~3+N zM1`yPAix(QO1?;u@WBEuaBpj>(W$1ja@AD#UT%$*W{qPy&OR4i&78aLKL0sqpZ)Ls z?Qj48J|8X|TC_bp;H^bXrv8A-&z-tzqNp#M19}6FYrSUzJ`JLd^==E97D)Bm_xz?j z`Mm~5?Qn0)*z=};VSCuuzjvaoeqzgMSF5kHA-wz6n~itB z8Eg!Txa4-;?znfW=G(H(-E(}dYx^@a%%ZViNaLbF@bMsoWDw$N!z)w)WjR98 zkLWs*t|NmdnqmT>hPp;N9p0vae+^J!hVahX@89{f;lq=*8&t%N9dERL-uP|3hhm*~ z2Cx3`am&?oeIAkJ84yC09+{@;W7Y_Qiw}1lc6awVH+Z&ebQ~SqHGbH+*|Xt%(L`%g zx#x7>(8VW{=h1Us@m{((-_h&X>b-a<##`Uxes{O;z;QX^&toma1G+KM8bsUREN!4b z$_=_ynyIr7(d+1Ww25YP7gQ#A)mWdqty!O0W2VDBj%5sR#c@nh$l<@7Z2RRN92B#d zo~b|NnV{v)h z@4TqLATfKU(%%QrZ4~_yEyfX&ic_sb#&K4XO0b2jC79$Aq^M;?&cK-Ch+fBa2C}Wggy3|- zqf#QVys)|i2}#uiS(JPxD6y<^X{m8mYKl-%idcdR3CYAO_*fDT@bNr2%nPO=ivAP* zEP#TFkp&?nygXvnwb^ncA78wRSHN#E1uex0 z;{*^aAr;YZMr0{kf|DwlCl@EDVAhJta&fGpVIgZ3!7E8=svyQfj0hstm~uM16ltZ3 zndi&IOjNBS!Eu)I8X>n#(ab1Mv~UP1X24Vu5UQxE%8!(gNOE%kCjsW@$MT>M;x==<^ zQ8ggU<`AM_l_Ll)R3=P=@*tTACqfAz7-FFW5ml~YUZq!MODxLC<;x3rl!au-flyK` zpK0GV_=%GqOC9kmpGrK~Vx(MaVLo5GN<#?Y)FozuWAx!dXbK#=dBZyK&4!Vd_`spFmNm18UmFX690i9HwQHAp` z;?^>Vo@2i|Yqo9G{{s)f$RY$IOQsJgx`>vN2rIzym7td3^paQ>t4b8%q7n*`R09ks zjzJ;>l?@~!BtLOE!YL4U0mF$XDvQI(1oOOvrDzTu$W)0LRR9O0mlMLPX|N1n))tqS zj7T1eO=7a>g_)_Vp)^Pd6dfWN8V{&ppiXig57nhFBIWW*7-hoHY9%XEli2i}73s-n z@lu?v5#>R?!Zd_sxga|VTT&{OtTmdyqRUa~Uf3WM{s47w8XX8cWCFQf^hicvT-T+K zeE;knzWrJR1v@jf=-l|o^^u!DensMEyU!mO?{~M=7J3KTB)7eGqG7YArF*!iKy)_f z8#XV>3<$*tLbZSJ*ney*VZ%@aCfw6D;HhsPX|EcsTj*^V@U|WuJ2P_0vB!P7Zfxt= zwm$;Oif9UR9!I6FgN}>t?d{|H+&eZ69rqsH;H^6vvAgAsH*cSF44k9hrS!d2f&Exi znFE{*93ji6FR$6v2|jG~E% z<5HItKs~3YDF~KiOw#kxtg%dhSjq?*{j{6_TqBYyAQ|T&4B1GqbjL>ojqGpgbLL)C1{-lNeKP=lm1U9GZWU-+WFya zzpe0%KlEG*ia30I%jIBp+JriAOkjtBtHm}$VBSKCBG~0bvF(E z`&U;a*%a)uI|m#MlOE`RNvaWgPH?;R^$VMHRo!j3%^C#+DN8vVp*tNYS=%4%OW zC(On?rh5B!q!bNx#Z1`WTs*#O_z)lNJUw&@=%aVmDhHFO(0vK208~=N@Ww-@w|4Am zxiUz>w*dt!(9ivsZ*4nv=d-<3{0v9?MCTdLk@n$tU7fy$_5RNURd3E!y*XEvjQMo9 z^U%cp_3Jzxr#$-(n|!;Ejn=w4J%{>-FZd3&jqmjKbm{8qdW!OYI8gS8C+3t;2dLoD z9(VWQoTK^zBZ#_9Q9e!C?$bwR8A(qY=ci9?-JlPp0|d zlLasV8_2ITmUW}DY=3<=vgtl(y8|erMn5&YiMZN?(cKnz$LpS^1MWR`&)H+%&eM)v z<3~m=xc6;eV;()ugwnx~%>Y1OKL;8O;S-&|3eyH}nZ1ZxO}8EU3*H&r`VzbU+TG748LXZ=*ch^?Yv<7eRNS$H zJ*TE5N70WBzZ31duzAJY@%H7<4xM&ixH#7Cs&j5-o%a19uGB`0!58o0D?0bOosmgRX+Eh diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.DaemonSet.yaml b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.DaemonSet.yaml index fb1d345288e7..206ce1223a4e 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.DaemonSet.yaml +++ b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.DaemonSet.yaml @@ -31,8 +31,8 @@ metadata: selfLink: "5" uid: "7" spec: - minReadySeconds: 1467929320 - revisionHistoryLimit: -1098193709 + minReadySeconds: 1559072561 + revisionHistoryLimit: -629510776 selector: matchExpressions: - key: p503---477-49p---o61---4fy--9---7--9-9s-0-u5lj2--10pq-0-7-9-2-0/fP81.-.9Vdx.TB_M-H_5_.t..bG0 @@ -73,112 +73,108 @@ spec: selfLink: "29" uid: TʡȂŏ{sǡƟ spec: - activeDeadlineSeconds: -1284119655860768065 + activeDeadlineSeconds: -8925090445844634303 affinity: nodeAffinity: preferredDuringSchedulingIgnoredDuringExecution: - preference: matchExpressions: - - key: "412" - operator: Mɮ6) + - key: "415" + operator: 襉{遠 values: - - "413" + - "416" matchFields: - - key: "414" - operator: 杞¹t骳ɰɰUʜʔŜ0¢啥ƵǸG啾 + - key: "417" + operator: 诰ðÈ娒Ġ滔xvŗÑ" values: - - "415" - weight: -1280563546 + - "418" + weight: 1690937616 requiredDuringSchedulingIgnoredDuringExecution: nodeSelectorTerms: - matchExpressions: - - key: "408" - operator: UǷ坒 + - key: "411" + operator: Üɉ愂,wa纝佯fɞ values: - - "409" + - "412" matchFields: - - key: "410" - operator: "" + - key: "413" + operator: 鏚U駯Ĕ驢.'鿳Ï掗掍瓣; values: - - "411" + - "414" podAffinity: preferredDuringSchedulingIgnoredDuringExecution: - podAffinityTerm: labelSelector: matchExpressions: - - key: n-9n7p22o4a-w----11rqy3eo79p-f4r1--7p--053--suug/5-4_ed-0-i_zZsY_o8t5Vl6_..7CY-_dc__G6N-_-0o.0C_gV9 - operator: NotIn + - key: 3--_9QW2JkU27_.-4T-I.-..K.2 + operator: In values: - - f8k + - 6___-X__H.-39-A_-_l67Q.-_t--O.3L.z2-y.-.8 matchLabels: - il67-9a-trt-03-7z2zy0e428-4-k-2-08vc6/2JkU27_.-4T-I.-..K.-.0__sD.-.-_I-F.Pt: CRT.0z-oe.G79.3bU_._nV34G._--u..9 + E00.0_._.-_L-__bf_9_-C-PfNxG: U_.Pn-W23-_.z_.._s--_F-BR-.h_-2-.s_6O-5_7_-0w_e namespaceSelector: matchExpressions: - - key: 27e74-ddq-a-lcv0n1-i-d-----9---063-qm-j-3wc89k-0-57z406v.yn4-a--o2h0fy-j-5-5-2n32178aoj/TCH--.C.8-S9_-4CwMqp..__._-J_-fk3-_j.133eT_2_Y + - key: o79p-f4r1--7p--053--suu--9f82k8-2-d--n--e/Y_o8t5Vl6_..7CY-_dc__G6N-_-0o.0C_gV.9_G-.-z1Y_HEb.9x98MM7-.6 operator: DoesNotExist matchLabels: - s4dw-buv-f55-2k2-e-443m678-2v89-zk873--1n133.or-0-2--rad877gr62g/dg__..2bidF.-0-...WE.-_tdt_-Z0_TMp: 5_pT-___-_5-6h_Ky7-_0Vw-Nzfd7 + 7G79.3bU_._nV34GH: qu.._.105-4_ed-0-iz namespaces: - - "436" - topologyKey: "437" - weight: -2118597352 + - "439" + topologyKey: "440" + weight: -947725955 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: matchExpressions: - - key: d-XZ-x.__.Y_2-n_5023Xl-3Pw_-r7g - operator: NotIn - values: - - VT3sn-0_.i__a.O2G_J + - key: G_2kCpS__.39g_.--_-_ve5.m_2_--XZ-x._0 + operator: DoesNotExist matchLabels: - H__V.Vz_6.Hz_V_.r_v_._e_-78o_6Z..11_7pX_.-mLlx...w_j: 35.40Rw4gD.._.-x6db-L7.-__-G_2kCpS_1 + lx..w: t-_.5.40w namespaceSelector: matchExpressions: - - key: r.-F__r.oh..2_uGGP..-_N_h_4Hl-X0_2--__4K..-68-7AlRT - operator: DoesNotExist + - key: p9-4-d2-22--i--40wv--in-870w--it6k47-y/003.mp.-10KkQ-R_R.-.--4_IT_O__3.5h_XC0_-7.-hj-O_8-b6E_--Y_Dp8O3 + operator: Exists matchLabels: - 410-k-r---3g7nz4-------385h---0-un.i---rgvf3q-z-5z80n--t5p/g: 3_.4_W_-_-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emV__w + 8V: 3sn-03 namespaces: - - "422" - topologyKey: "423" + - "425" + topologyKey: "426" podAntiAffinity: preferredDuringSchedulingIgnoredDuringExecution: - podAffinityTerm: labelSelector: matchExpressions: - - key: x3___-..f5-6x-_-o_6O_If-5_-_U - operator: DoesNotExist + - key: 62o787-7lk2/L.--4P--_q-.9 + operator: Exists matchLabels: - j--2.E.p9-.-3.__a.bl_--..-._S-.-_-16-...98m.p-kq.ByM1_..Hz: 3j_.r3--mT8vuo..--e_.3V.Zu.f.-1v + i60a--z.u-5kvp-----887j72qz6-7d84-1f396h82----23-6b77-f4/M--c.0Q--2qh.Eb_I: i.U.-7 namespaceSelector: matchExpressions: - - key: aVX--7_lD.--_Z92.8-.-j-Rf2_--_-__q6Q_--a_-_zz_QVP0YdOYR-CI.c9_7 - operator: NotIn + - key: 9rl-l-u575b93-r0.j-0r3qtm-8vuo17qre-33-5-u8f0f1qv--i2/7_2---2.E.p9-.-3.__a.bl_--..-._S-.-_-16-...8 + operator: In values: - - 9-.66hcB.rTt7bm9I.-..q-n + - x3___-..f5-6x-_-o_6O_If-5_-_.F matchLabels: - P_03_6.K8l.YlG0.87B_1BKi-5y-9-kE-4.._c_____gNM-.T-..h: 4-Bb1.R_.225.5D1.--a8_p-s.-_DM__28W-_-.0HfR-_f-GP + j21---__y.9O.L-.m.3--.4_-8U.2617.W74-R_Z_Tz.a3_HWo4N: U_.-_-I-P._..leR--e namespaces: - - "464" - topologyKey: "465" - weight: 1943011795 + - "467" + topologyKey: "468" + weight: 1819321475 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: matchExpressions: - - key: c50-de2qh2-b-6--13lk5-e4-u-5kvp-----887j72qz6-7d84-1f396h82a/qN__A_f_-B3_U__L.KH6K.Rs - operator: NotIn - values: - - B.3R6-.7Bf8GA--__A7r.8U.V_p6c + - key: w.3-._CJ4a1._-_CH--.C.8-S9_-4CwMqp..__._-J_-fk3-_j1 + operator: Exists matchLabels: - Y3o_V-w._-0d__7.81_-._-8: 9._._a-.N.__-_._.3l-_86u + uv-f55-2k2-e-443m678-2v89-zk873--1n13sx82-cx-428u2j--3u-777.6-b-b-8/u...WE.-_tdt_-Z0_TM_p6lM.z: "" namespaceSelector: matchExpressions: - - key: N-._M5..-N_H_55..--E3_2D-1DW_o + - key: 5__-_._.3l-_86_u2-7_._qN__A_f_-BT operator: Exists matchLabels: - x4P--_q-...Oai.D7-_9..8-8yw..__Yb_51: m06jVZu + d--Y-_l-v0-1V-N-R__RR9YAZ...W-m_-Z.wc..k_0_5.z.0..__D-1b.9: Y0-_-.l__.c17__f_-336-.B__.QiA6._3o_V-w._-0d__7.81_-._-_Z namespaces: - - "450" - topologyKey: "451" + - "453" + topologyKey: "454" automountServiceAccountToken: true containers: - args: @@ -307,11 +303,11 @@ spec: drop: - 氒ĺʈʫ羶剹ƊF豎穜姰l咑耖p^鏋蛹 privileged: false - procMount: ʙcx + procMount: cx赮ǒđ>*劶?j readOnlyRootFilesystem: false - runAsGroup: -6657305077321335240 + runAsGroup: -6292316479661489180 runAsNonRoot: false - runAsUser: 4369716065827112267 + runAsUser: -1286199491017539507 seLinuxOptions: level: "316" role: "314" @@ -319,10 +315,11 @@ spec: user: "313" seccompProfile: localhostProfile: "320" - type: ǒđ>*劶?jĎĭ + type: ĭ¥#ƱÁR windowsOptions: gmsaCredentialSpec: "318" gmsaCredentialSpecName: "317" + hostProcess: true runAsUserName: "319" startupProbe: exec: @@ -345,8 +342,10 @@ spec: port: -1894647727 terminationGracePeriodSeconds: -7637760856622746738 timeoutSeconds: 564558594 + stdin: true terminationMessagePath: "312" terminationMessagePolicy: 躌ñ?卶滿筇ȟP:/a + tty: true volumeDevices: - devicePath: "275" name: "274" @@ -360,13 +359,13 @@ spec: workingDir: "254" dnsConfig: nameservers: - - "478" + - "481" options: - - name: "480" - value: "481" + - name: "483" + value: "484" searches: - - "479" - dnsPolicy: 錏嬮#ʐ + - "482" + dnsPolicy: q沷¾! enableServiceLinks: false ephemeralContainers: - args: @@ -380,13 +379,13 @@ spec: configMapKeyRef: key: "338" name: "337" - optional: true + optional: false fieldRef: apiVersion: "333" fieldPath: "334" resourceFieldRef: containerName: "335" - divisor: "684" + divisor: "473" resource: "336" secretKeyRef: key: "340" @@ -399,165 +398,164 @@ spec: prefix: "328" secretRef: name: "330" - optional: true + optional: false image: "322" - imagePullPolicy: ɧeʫį淓¯ + imagePullPolicy: 委>,趐V曡88 u怞荊ù灹8緔Tj lifecycle: postStart: exec: command: - - "367" + - "368" httpGet: - host: "369" + host: "370" httpHeaders: - - name: "370" - value: "371" - path: "368" - port: -1460652193 - scheme: 8ï驿笈¯rƈa餖Ľƛ淴ɑ? + - name: "371" + value: "372" + path: "369" + port: 1176168596 + scheme: 轪d覉;Ĕ tcpSocket: - host: "373" - port: "372" + host: "374" + port: "373" preStop: exec: command: - - "374" + - "375" httpGet: - host: "376" + host: "378" httpHeaders: - - name: "377" - value: "378" - path: "375" - port: 71524977 - scheme: 鍻G鯇ɀ魒Ð扬=惍EʦŊĊ娮rȧŹ黷 + - name: "379" + value: "380" + path: "376" + port: "377" + scheme: ʦŊĊ娮 tcpSocket: - host: "379" - port: -565041796 + host: "382" + port: "381" livenessProbe: exec: command: - "347" - failureThreshold: 1587036035 + failureThreshold: 1566765016 httpGet: host: "349" httpHeaders: - name: "350" value: "351" path: "348" - port: -121675052 - scheme: W#ļǹʅŚO虀^ - initialDelaySeconds: -1959891996 - periodSeconds: 1475033091 - successThreshold: 1782790310 + port: 1034835933 + scheme: O虀^背遻堣灭ƴɦ燻踸陴 + initialDelaySeconds: 650448405 + periodSeconds: -168773629 + successThreshold: 2068592383 tcpSocket: - host: "353" - port: "352" - terminationGracePeriodSeconds: 7560036535013464461 - timeoutSeconds: -1442230895 + host: "352" + port: -1744546613 + terminationGracePeriodSeconds: -1112599546012453731 + timeoutSeconds: 1943254244 name: "321" ports: - - containerPort: -651405950 + - containerPort: -1371690155 hostIP: "327" - hostPort: 1805682547 + hostPort: 2032588794 name: "326" - protocol: 淹揀.e鍃G昧牱fsǕT衩kƒK07 + protocol: G昧牱fsǕT衩kƒK07曳wœj堑 readinessProbe: exec: command: - - "354" - failureThreshold: 408029351 + - "353" + failureThreshold: 902204699 httpGet: host: "356" httpHeaders: - name: "357" value: "358" - path: "355" - port: -1744546613 - scheme: ʓɻŊ - initialDelaySeconds: 1586122127 - periodSeconds: 781203691 - successThreshold: -216440055 + path: "354" + port: "355" + scheme: b轫ʓ滨ĖRh}颉hȱɷȰW + initialDelaySeconds: 636493142 + periodSeconds: 420595064 + successThreshold: 1195176401 tcpSocket: - host: "359" - port: -259047269 - terminationGracePeriodSeconds: 5450105809027610853 - timeoutSeconds: -1813456856 + host: "360" + port: "359" + terminationGracePeriodSeconds: 9196919020604133323 + timeoutSeconds: -192358697 resources: limits: - 蠨磼O_h盌3+Œ9两@8Byß: "111" + 盌3+Œ: "752" requests: - ɃŒ: "451" + )Zq=歍þ: "759" securityContext: - allowPrivilegeEscalation: true + allowPrivilegeEscalation: false capabilities: add: - - ƛ忀z委>,趐V曡88 u怞荊ù + - 蓋Cȗä2 ɲ±m嵘厶sȰÖ drop: - - 8緔Tj§E蓋Cȗä2 ɲ± + - ÆɰŞ襵 privileged: true - procMount: Ş襵樞úʥ銀 - readOnlyRootFilesystem: true - runAsGroup: -7297536356638221066 + procMount: 阫Ƈʥ椹ý + readOnlyRootFilesystem: false + runAsGroup: -1624551961163368198 runAsNonRoot: false - runAsUser: -4564863616644509171 + runAsUser: -5519662252699559890 seLinuxOptions: - level: "384" - role: "382" - type: "383" - user: "381" + level: "387" + role: "385" + type: "386" + user: "384" seccompProfile: - localhostProfile: "388" - type: ɤ血x柱栦阫Ƈʥ椹ý飝ȕ笧 + localhostProfile: "391" + type: ȕ笧L唞鹚蝉茲ʛ饊ɣKIJWĶʗ{裦i÷ windowsOptions: - gmsaCredentialSpec: "386" - gmsaCredentialSpecName: "385" - runAsUserName: "387" + gmsaCredentialSpec: "389" + gmsaCredentialSpecName: "388" + hostProcess: false + runAsUserName: "390" startupProbe: exec: command: - - "360" - failureThreshold: 902204699 + - "361" + failureThreshold: -1222486879 httpGet: - host: "362" + host: "364" httpHeaders: - - name: "363" - value: "364" - path: "361" - port: -5241849 - scheme: '}颉hȱɷȰW' - initialDelaySeconds: 636493142 - periodSeconds: 420595064 - successThreshold: 1195176401 + - name: "365" + value: "366" + path: "362" + port: "363" + scheme: y#t(ȗŜŲ& + initialDelaySeconds: 156368232 + periodSeconds: 44612600 + successThreshold: -688929182 tcpSocket: - host: "366" - port: "365" - terminationGracePeriodSeconds: 9196919020604133323 - timeoutSeconds: -192358697 + host: "367" + port: 1387858949 + terminationGracePeriodSeconds: 6543873941346781273 + timeoutSeconds: -815239246 stdin: true - targetContainerName: "389" - terminationMessagePath: "380" - terminationMessagePolicy: Ƭ婦d - tty: true + stdinOnce: true + targetContainerName: "392" + terminationMessagePath: "383" + terminationMessagePolicy: Ź黷`嵐;Ƭ婦d%蹶/ʗp壥Ƥ揤郡ɑ鮽 volumeDevices: - devicePath: "346" name: "345" volumeMounts: - mountPath: "342" - mountPropagation: 葰賦 + mountPropagation: 讅缔m葰賦迾娙ƴ4虵p name: "341" - readOnly: true subPath: "343" subPathExpr: "344" workingDir: "325" hostAliases: - hostnames: - - "476" - ip: "475" + - "479" + ip: "478" hostIPC: true - hostPID: true - hostname: "406" + hostname: "409" imagePullSecrets: - - name: "405" + - name: "408" initContainers: - args: - "181" @@ -685,11 +683,11 @@ spec: drop: - H鯂²静ƲǦŐnj汰8ŕİi騎C"6 privileged: false - procMount: 弢ȹ均i绝5哇芆斩ìh4Ɋ - readOnlyRootFilesystem: false - runAsGroup: 6901713258562004024 - runAsNonRoot: true - runAsUser: 9148233193771851687 + procMount: ȹ均i绝5哇芆斩ìh4Ɋ + readOnlyRootFilesystem: true + runAsGroup: 4041264710404335706 + runAsNonRoot: false + runAsUser: -7299434051955863644 seLinuxOptions: level: "245" role: "243" @@ -701,6 +699,7 @@ spec: windowsOptions: gmsaCredentialSpec: "247" gmsaCredentialSpecName: "246" + hostProcess: true runAsUserName: "248" startupProbe: exec: @@ -735,64 +734,67 @@ spec: subPath: "200" subPathExpr: "201" workingDir: "182" - nodeName: "394" + nodeName: "397" nodeSelector: - "390": "391" + "393": "394" overhead: - "": "359" - preemptionPolicy: "" - priority: -860768401 - priorityClassName: "477" + D傕Ɠ栊闔虝巒瀦ŕ: "124" + preemptionPolicy: Iƭij韺ʧ> + priority: 743241089 + priorityClassName: "480" readinessGates: - - conditionType: '@.ȇʟ' - restartPolicy: 鹚蝉茲ʛ饊 - runtimeClassName: "482" - schedulerName: "472" + - conditionType: 0yVA嬂刲;牆詒ĸąs + restartPolicy: 砘Cș栣险¹贮獘薟8Mĕ霉}閜LI + runtimeClassName: "485" + schedulerName: "475" securityContext: - fsGroup: -1867959832193971598 - fsGroupChangePolicy: ʦ婷ɂ挃ŪǗȦɆ悼j蛑q沷¾! - runAsGroup: 6465579957265382985 + fsGroup: 3564097949592109139 + fsGroupChangePolicy: ûǭg怨彬ɈNƋl塠傫üMɮ6 + runAsGroup: 2960114664726223450 runAsNonRoot: false - runAsUser: -4904722847506013622 + runAsUser: -3496040522639830925 seLinuxOptions: - level: "398" - role: "396" - type: "397" - user: "395" + level: "401" + role: "399" + type: "400" + user: "398" seccompProfile: - localhostProfile: "404" - type: '`翾''ųŎ群E牬庘颮6(|ǖû' + localhostProfile: "407" + type: .¸赂ʓ蔋 ǵq砯á缈gȇǙ屏宨殴妓ɡ supplementalGroups: - - -981432507446869083 + - 2402603282459663167 sysctls: - - name: "402" - value: "403" + - name: "405" + value: "406" windowsOptions: - gmsaCredentialSpec: "400" - gmsaCredentialSpecName: "399" - runAsUserName: "401" - serviceAccount: "393" - serviceAccountName: "392" + gmsaCredentialSpec: "403" + gmsaCredentialSpecName: "402" + hostProcess: true + runAsUserName: "404" + serviceAccount: "396" + serviceAccountName: "395" setHostnameAsFQDN: true - shareProcessNamespace: false - subdomain: "407" - terminationGracePeriodSeconds: 1736985756995615785 + shareProcessNamespace: true + subdomain: "410" + terminationGracePeriodSeconds: 3296766428578159624 tolerations: - - effect: ɮ-nʣž吞Ƞ唄®窂爪 - key: "473" - operator: 杻扞Ğuƈ?犻盪ǵĿř岈ǎǏ] - tolerationSeconds: -5154627301352060136 - value: "474" + - effect: '慰x:' + key: "476" + operator: 4%ʬD$;X郪\#撄貶à圽榕ɹ + tolerationSeconds: 3362400521064014157 + value: "477" topologySpreadConstraints: - labelSelector: matchExpressions: - - key: 6K_.3_583-6.f-.9-.V..Q-K_6__.W-.lSKp.Iw2Q - operator: Exists + - key: ee.-.66hcB.rTt7bm9I.-..q-F-.__c.k7__f--_br..1.--x + operator: In + values: + - zJ_.84.-0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.oe matchLabels: - 9_-n7--_-d---.-D_4.HVFh-5-YW7-K..._YfWzG: 4n - maxSkew: -2013945465 - topologyKey: "483" - whenUnsatisfiable: '½ǩ ' + 7a8-phs1a-----28-d-e10-f-o-fr-5-3th/Mm_-q9.N8._--M-R: a-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__-a + maxSkew: -174245111 + topologyKey: "486" + whenUnsatisfiable: "" volumes: - awsElasticBlockStore: fsType: "49" @@ -1049,20 +1051,20 @@ spec: rollingUpdate: maxSurge: 3 maxUnavailable: 2 - type: Ä_ʝ3Ƙr埁摢噓涫祲ŗȨĽ堐mpƮ + type: 秮ȳĵ/Ş槀墺=Ĉ鳟/d& status: - collisionCount: 1177227691 + collisionCount: 1714841371 conditions: - - lastTransitionTime: "2205-11-05T22:21:51Z" - message: "491" - reason: "490" - status: 盧ŶbșʬÇ[輚趞 - type: ôD齆O#ȞM<²彾Ǟʈɐ - currentNumberScheduled: 2090664533 - desiredNumberScheduled: 1219820375 - numberAvailable: 16994744 - numberMisscheduled: -1371816595 - numberReady: -788475912 - numberUnavailable: 340429479 - observedGeneration: 6637463221525448952 - updatedNumberScheduled: -1684048223 + - lastTransitionTime: "2124-10-20T09:17:54Z" + message: "494" + reason: "493" + status: "" + type: ɝ鶼K癨琞Z氞唬蹵ɥeȿĦ + currentNumberScheduled: -69450448 + desiredNumberScheduled: 17761427 + numberAvailable: 171558604 + numberMisscheduled: -212409426 + numberReady: 1329525670 + numberUnavailable: -161888815 + observedGeneration: -721999650192865404 + updatedNumberScheduled: 1162680985 diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.Deployment.json b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.Deployment.json index 4d76077e4a60..283ac64273c0 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.Deployment.json +++ b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.Deployment.json @@ -690,19 +690,21 @@ "windowsOptions": { "gmsaCredentialSpecName": "241", "gmsaCredentialSpec": "242", - "runAsUserName": "243" + "runAsUserName": "243", + "hostProcess": false }, - "runAsUser": -857934902638099053, - "runAsGroup": 8967035373007538858, - "runAsNonRoot": true, + "runAsUser": 161123823296532265, + "runAsGroup": -6406791857291159870, + "runAsNonRoot": false, "readOnlyRootFilesystem": false, "allowPrivilegeEscalation": false, - "procMount": "Z鐫û咡W\u003c敄lu", + "procMount": "鐫û咡W\u003c敄lu|榝", "seccompProfile": { - "type": "榝$î.Ȏ蝪ʜ5遰", + "type": "î.Ȏ蝪ʜ5遰=", "localhostProfile": "244" } }, + "stdin": true, "stdinOnce": true, "tty": true } @@ -721,9 +723,9 @@ "ports": [ { "name": "250", - "hostPort": -1462219068, - "containerPort": -370386363, - "protocol": "wƯ貾坢'跩aŕ翑0展}", + "hostPort": -370386363, + "containerPort": 1714588921, + "protocol": "Ư貾", "hostIP": "251" } ], @@ -732,7 +734,7 @@ "prefix": "252", "configMapRef": { "name": "253", - "optional": false + "optional": true }, "secretRef": { "name": "254", @@ -752,35 +754,36 @@ "resourceFieldRef": { "containerName": "259", "resource": "260", - "divisor": "185" + "divisor": "271" }, "configMapKeyRef": { "name": "261", "key": "262", - "optional": true + "optional": false }, "secretKeyRef": { "name": "263", "key": "264", - "optional": false + "optional": true } } } ], "resources": { "limits": { - "鬶l獕;跣Hǝcw": "242" + "庰%皧V": "116" }, "requests": { - "$ɽ丟×x锏ɟ4Ǒ輂,ŕĪĠ": "637" + "": "289" } }, "volumeMounts": [ { "name": "265", + "readOnly": true, "mountPath": "266", "subPath": "267", - "mountPropagation": "", + "mountPropagation": "橨鬶l獕;跣Hǝcw媀瓄\u0026翜舞拉Œ", "subPathExpr": "268" } ], @@ -798,26 +801,26 @@ }, "httpGet": { "path": "272", - "port": "273", - "host": "274", - "scheme": "頸", + "port": 1907998540, + "host": "273", + "scheme": ",ŕ", "httpHeaders": [ { - "name": "275", - "value": "276" + "name": "274", + "value": "275" } ] }, "tcpSocket": { - "port": 1315054653, + "port": "276", "host": "277" }, - "initialDelaySeconds": 711020087, - "timeoutSeconds": 1103049140, - "periodSeconds": -1965247100, - "successThreshold": 218453478, - "failureThreshold": 1993268896, - "terminationGracePeriodSeconds": -9140155223242250138 + "initialDelaySeconds": -253326525, + "timeoutSeconds": 567263590, + "periodSeconds": 887319241, + "successThreshold": 1559618829, + "failureThreshold": 1156888068, + "terminationGracePeriodSeconds": -5566612115749133989 }, "readinessProbe": { "exec": { @@ -827,9 +830,9 @@ }, "httpGet": { "path": "279", - "port": -1315487077, + "port": 1315054653, "host": "280", - "scheme": "ğ_", + "scheme": "蚃ɣľ)酊龨δ摖ȱ", "httpHeaders": [ { "name": "281", @@ -841,12 +844,12 @@ "port": "283", "host": "284" }, - "initialDelaySeconds": 1272940694, - "timeoutSeconds": -385597677, - "periodSeconds": 422133388, - "successThreshold": 1952458416, - "failureThreshold": 1456461851, - "terminationGracePeriodSeconds": -6078441689118311403 + "initialDelaySeconds": 1905181464, + "timeoutSeconds": -1730959016, + "periodSeconds": 1272940694, + "successThreshold": -385597677, + "failureThreshold": 422133388, + "terminationGracePeriodSeconds": 8385745044578923915 }, "startupProbe": { "exec": { @@ -856,9 +859,9 @@ }, "httpGet": { "path": "286", - "port": 1332783160, + "port": 1013673874, "host": "287", - "scheme": "Ȱ囌{屿oiɥ嵐sC8?Ǻ鱎ƙ;", + "scheme": "ə娯Ȱ囌{", "httpHeaders": [ { "name": "288", @@ -867,159 +870,158 @@ ] }, "tcpSocket": { - "port": "290", - "host": "291" + "port": -1829146875, + "host": "290" }, - "initialDelaySeconds": -300247800, - "timeoutSeconds": 386804041, - "periodSeconds": -126958936, - "successThreshold": 186945072, - "failureThreshold": 620822482, - "terminationGracePeriodSeconds": -2203905759223555727 + "initialDelaySeconds": -205176266, + "timeoutSeconds": 490479437, + "periodSeconds": -116469891, + "successThreshold": 311083651, + "failureThreshold": 353361793, + "terminationGracePeriodSeconds": -8939747084334542875 }, "lifecycle": { "postStart": { "exec": { "command": [ - "292" + "291" ] }, "httpGet": { - "path": "293", - "port": "294", - "host": "295", - "scheme": "鯂²静", + "path": "292", + "port": -1021949447, + "host": "293", + "scheme": "B芭", "httpHeaders": [ { - "name": "296", - "value": "297" + "name": "294", + "value": "295" } ] }, "tcpSocket": { - "port": -402384013, - "host": "298" + "port": "296", + "host": "297" } }, "preStop": { "exec": { "command": [ - "299" + "298" ] }, "httpGet": { - "path": "300", - "port": "301", - "host": "302", - "scheme": "鏻砅邻爥", + "path": "299", + "port": "300", + "host": "301", + "scheme": "yƕ丆録²Ŏ)", "httpHeaders": [ { - "name": "303", - "value": "304" + "name": "302", + "value": "303" } ] }, "tcpSocket": { - "port": -305362540, - "host": "305" + "port": 507384491, + "host": "304" } } }, - "terminationMessagePath": "306", - "terminationMessagePolicy": "Ǩ繫ʎǑyZ涬P­蜷ɔ幩", - "imagePullPolicy": "i绝5哇芆斩", + "terminationMessagePath": "305", + "terminationMessagePolicy": "3", + "imagePullPolicy": "汰8ŕİi騎C\"6x$1s", "securityContext": { "capabilities": { "add": [ - "" + "p鋄5弢ȹ均i绝5" ], "drop": [ - "ɊHȖ|ʐşƧ諔迮ƙIJ嘢4ʗ" + "" ] }, - "privileged": false, + "privileged": true, "seLinuxOptions": { - "user": "307", - "role": "308", - "type": "309", - "level": "310" + "user": "306", + "role": "307", + "type": "308", + "level": "309" }, "windowsOptions": { - "gmsaCredentialSpecName": "311", - "gmsaCredentialSpec": "312", - "runAsUserName": "313" + "gmsaCredentialSpecName": "310", + "gmsaCredentialSpec": "311", + "runAsUserName": "312", + "hostProcess": false }, - "runAsUser": -7936947433725476327, - "runAsGroup": -5712715102324619404, + "runAsUser": -3385088507022597813, + "runAsGroup": 7023916302283403328, "runAsNonRoot": false, "readOnlyRootFilesystem": false, - "allowPrivilegeEscalation": true, - "procMount": "W賁Ěɭɪǹ0", + "allowPrivilegeEscalation": false, + "procMount": "ş", "seccompProfile": { - "type": ",ƷƣMț譎懚XW疪鑳", - "localhostProfile": "314" + "type": "諔迮ƙ", + "localhostProfile": "313" } }, - "stdin": true, - "stdinOnce": true, - "tty": true + "stdinOnce": true } ], "ephemeralContainers": [ { - "name": "315", - "image": "316", + "name": "314", + "image": "315", "command": [ - "317" + "316" ], "args": [ - "318" + "317" ], - "workingDir": "319", + "workingDir": "318", "ports": [ { - "name": "320", - "hostPort": 217308913, - "containerPort": 455919108, - "protocol": "崍h趭(娕u", - "hostIP": "321" + "name": "319", + "hostPort": -488127393, + "containerPort": 1137109081, + "protocol": "丽饾| 鞤ɱď", + "hostIP": "320" } ], "envFrom": [ { - "prefix": "322", + "prefix": "321", "configMapRef": { - "name": "323", - "optional": false + "name": "322", + "optional": true }, "secretRef": { - "name": "324", + "name": "323", "optional": false } } ], "env": [ { - "name": "325", - "value": "326", + "name": "324", + "value": "325", "valueFrom": { "fieldRef": { - "apiVersion": "327", - "fieldPath": "328" + "apiVersion": "326", + "fieldPath": "327" }, "resourceFieldRef": { - "containerName": "329", - "resource": "330", - "divisor": "360" + "containerName": "328", + "resource": "329", + "divisor": "66" }, "configMapKeyRef": { - "name": "331", - "key": "332", - "optional": false + "name": "330", + "key": "331", + "optional": true }, "secretKeyRef": { - "name": "333", - "key": "334", + "name": "332", + "key": "333", "optional": false } } @@ -1027,39 +1029,37 @@ ], "resources": { "limits": { - "fȽÃ茓pȓɻ挴ʠɜ瞍阎": "422" + "ƣMț譎懚X": "93" }, "requests": { - "蕎'": "62" + "曣ŋayåe躒訙": "484" } }, "volumeMounts": [ { - "name": "335", - "readOnly": true, - "mountPath": "336", - "subPath": "337", - "mountPropagation": "Ǚ(", - "subPathExpr": "338" + "name": "334", + "mountPath": "335", + "subPath": "336", + "mountPropagation": "(娕uE增猍", + "subPathExpr": "337" } ], "volumeDevices": [ { - "name": "339", - "devicePath": "340" + "name": "338", + "devicePath": "339" } ], "livenessProbe": { "exec": { "command": [ - "341" + "340" ] }, "httpGet": { - "path": "342", - "port": -1842062977, + "path": "341", + "port": "342", "host": "343", - "scheme": "輔3璾ėȜv1b繐汚磉反-n覦", "httpHeaders": [ { "name": "344", @@ -1068,212 +1068,215 @@ ] }, "tcpSocket": { - "port": "346", - "host": "347" + "port": -819013491, + "host": "346" }, - "initialDelaySeconds": -1161185537, - "timeoutSeconds": 1928937303, - "periodSeconds": 1611386356, - "successThreshold": 821341581, - "failureThreshold": 240657401, - "terminationGracePeriodSeconds": 7806703309589874498 + "initialDelaySeconds": -1843539391, + "timeoutSeconds": 1238925115, + "periodSeconds": -1758095966, + "successThreshold": 1627026804, + "failureThreshold": -1508967300, + "terminationGracePeriodSeconds": -4548040070833300341 }, "readinessProbe": { "exec": { "command": [ - "348" + "347" ] }, "httpGet": { - "path": "349", - "port": "350", - "host": "351", - "scheme": "Ik(dŊiɢzĮ蛋I", + "path": "348", + "port": -186532794, + "host": "349", + "scheme": "ĩȲǸ|蕎'佉賞ǧĒzŔ瘍Nʊ輔3璾ė", "httpHeaders": [ { - "name": "352", - "value": "353" + "name": "350", + "value": "351" } ] }, "tcpSocket": { - "port": "354", - "host": "355" + "port": "352", + "host": "353" }, - "initialDelaySeconds": 571693619, - "timeoutSeconds": 1643238856, - "periodSeconds": -2028546276, - "successThreshold": -2128305760, - "failureThreshold": 1605974497, - "terminationGracePeriodSeconds": 2002344837004307079 + "initialDelaySeconds": -751455207, + "timeoutSeconds": -894026356, + "periodSeconds": 646133945, + "successThreshold": -506710067, + "failureThreshold": -47594442, + "terminationGracePeriodSeconds": -8866033802256420471 }, "startupProbe": { "exec": { "command": [ - "356" + "354" ] }, "httpGet": { - "path": "357", - "port": "358", - "host": "359", - "scheme": "奼[ƕƑĝ®EĨǔvÄÚ×p鬷m罂", + "path": "355", + "port": -1789721862, + "host": "356", + "scheme": "閈誹ʅ蕉ɼ", "httpHeaders": [ { - "name": "360", - "value": "361" + "name": "357", + "value": "358" } ] }, "tcpSocket": { - "port": -1894647727, - "host": "362" + "port": 374862544, + "host": "359" }, - "initialDelaySeconds": 235623869, - "timeoutSeconds": 564558594, - "periodSeconds": -505848936, - "successThreshold": -1819021257, - "failureThreshold": 1447314009, - "terminationGracePeriodSeconds": -7637760856622746738 + "initialDelaySeconds": 1518001294, + "timeoutSeconds": 1467189105, + "periodSeconds": -2068583194, + "successThreshold": -29073009, + "failureThreshold": 1190831814, + "terminationGracePeriodSeconds": 7262727411813417219 }, "lifecycle": { "postStart": { "exec": { "command": [ - "363" + "360" ] }, "httpGet": { - "path": "364", - "port": 466267060, - "host": "365", - "scheme": "wy¶熀ďJZ漤ŗ坟Ů\u003cy鯶縆ł", + "path": "361", + "port": 890223061, + "host": "362", + "scheme": "uEy竬ʆɞȥ}礤铟怖ý萜Ǖc8ǣ", "httpHeaders": [ { - "name": "366", - "value": "367" + "name": "363", + "value": "364" } ] }, "tcpSocket": { - "port": "368", - "host": "369" + "port": "365", + "host": "366" } }, "preStop": { "exec": { "command": [ - "370" + "367" ] }, "httpGet": { - "path": "371", - "port": "372", - "host": "373", - "scheme": "Ē3Nh×DJɶ羹ƞʓ%ʝ", + "path": "368", + "port": 797714018, + "host": "369", + "scheme": "vÄÚ×", "httpHeaders": [ { - "name": "374", - "value": "375" + "name": "370", + "value": "371" } ] }, "tcpSocket": { - "port": "376", - "host": "377" + "port": "372", + "host": "373" } } }, - "terminationMessagePath": "378", - "terminationMessagePolicy": "躌ñ?卶滿筇ȟP:/a", - "imagePullPolicy": ".wȏâ磠Ƴ崖S«V¯ÁȦtl敷斢", + "terminationMessagePath": "374", + "terminationMessagePolicy": "m罂o3ǰ廋i乳'ȘUɻ", + "imagePullPolicy": "阠$嬏", "securityContext": { "capabilities": { "add": [ - "鯀1'鸔ɧWǘ炙B餸硷张q櫞繡旹翃" + "¶熀ďJZ漤" ], "drop": [ - "氒ĺʈʫ羶剹ƊF豎穜姰l咑耖p^鏋蛹" + "" ] }, - "privileged": false, + "privileged": true, "seLinuxOptions": { - "user": "379", - "role": "380", - "type": "381", - "level": "382" + "user": "375", + "role": "376", + "type": "377", + "level": "378" }, "windowsOptions": { - "gmsaCredentialSpecName": "383", - "gmsaCredentialSpec": "384", - "runAsUserName": "385" + "gmsaCredentialSpecName": "379", + "gmsaCredentialSpec": "380", + "runAsUserName": "381", + "hostProcess": false }, - "runAsUser": 4369716065827112267, - "runAsGroup": -6657305077321335240, + "runAsUser": 5680561050872693436, + "runAsGroup": -8721643037453811760, "runAsNonRoot": false, - "readOnlyRootFilesystem": false, - "allowPrivilegeEscalation": false, - "procMount": "ʙcx", + "readOnlyRootFilesystem": true, + "allowPrivilegeEscalation": true, + "procMount": "槃JŵǤ桒ɴ鉂WJ", "seccompProfile": { - "type": "ǒđ\u003e*劶?jĎĭ", - "localhostProfile": "386" + "type": "抉泅ą\u0026疀ȼN翾ȾD虓氙磂tńČȷǻ", + "localhostProfile": "382" } }, - "targetContainerName": "387" + "targetContainerName": "383" } ], - "restartPolicy": "ƱÁR»淹揀", - "terminationGracePeriodSeconds": 2008726498083002362, - "activeDeadlineSeconds": -5891364351877125204, - "dnsPolicy": "敆OɈÏ 瞍髃#ɣȕW歹s", + "restartPolicy": "ȏâ磠", + "terminationGracePeriodSeconds": 5614430095732678823, + "activeDeadlineSeconds": 5204116807884683873, + "dnsPolicy": "8ð仁Q橱9ij\\Ď愝Ű藛b", "nodeSelector": { - "388": "389" + "384": "385" }, - "serviceAccountName": "390", - "serviceAccount": "391", + "serviceAccountName": "386", + "serviceAccount": "387", "automountServiceAccountToken": true, - "nodeName": "392", + "nodeName": "388", + "hostNetwork": true, "hostPID": true, "hostIPC": true, "shareProcessNamespace": false, "securityContext": { "seLinuxOptions": { - "user": "393", - "role": "394", - "type": "395", - "level": "396" + "user": "389", + "role": "390", + "type": "391", + "level": "392" }, "windowsOptions": { - "gmsaCredentialSpecName": "397", - "gmsaCredentialSpec": "398", - "runAsUserName": "399" + "gmsaCredentialSpecName": "393", + "gmsaCredentialSpec": "394", + "runAsUserName": "395", + "hostProcess": false }, - "runAsUser": 4466809078783855686, - "runAsGroup": -3587143030436465588, + "runAsUser": -3072254610148392250, + "runAsGroup": -935274303703112577, "runAsNonRoot": true, "supplementalGroups": [ - 4820130167691486230 + 5215323049148402377 ], - "fsGroup": 6713296993350540686, + "fsGroup": 2946116477552625615, "sysctls": [ { - "name": "400", - "value": "401" + "name": "396", + "value": "397" } ], - "fsGroupChangePolicy": "ȶŮ嫠!@@)Zq=歍þ螗ɃŒ", + "fsGroupChangePolicy": "$鬬$矐_敕", "seccompProfile": { - "type": "m¨z鋎靀G¿əW#ļǹʅŚO虀^", - "localhostProfile": "402" + "type": "嵞嬯t{Eɾ敹Ȯ-湷D谹", + "localhostProfile": "398" } }, "imagePullSecrets": [ { - "name": "403" + "name": "399" } ], - "hostname": "404", - "subdomain": "405", + "hostname": "400", + "subdomain": "401", "affinity": { "nodeAffinity": { "requiredDuringSchedulingIgnoredDuringExecution": { @@ -1281,19 +1284,19 @@ { "matchExpressions": [ { - "key": "406", + "key": "402", "operator": "", "values": [ - "407" + "403" ] } ], "matchFields": [ { - "key": "408", - "operator": "ɦ燻踸陴Sĕ濦ʓɻ", + "key": "404", + "operator": "ɸĻo:{柯?B俋¬h`職铳s44矕Ƈ", "values": [ - "409" + "405" ] } ] @@ -1302,23 +1305,23 @@ }, "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 1762917570, + "weight": 1805682547, "preference": { "matchExpressions": [ { - "key": "410", - "operator": "鑸鶲Ãqb轫ʓ滨ĖRh}颉hȱɷȰW", + "key": "406", + "operator": "='ʨ|ǓÓ敆OɈÏ 瞍髃", "values": [ - "411" + "407" ] } ], "matchFields": [ { - "key": "412", - "operator": "顓闉ȦT", + "key": "408", + "operator": "ƒK07曳w", "values": [ - "413" + "409" ] } ] @@ -1331,29 +1334,26 @@ { "labelSelector": { "matchLabels": { - "8.--w0_1V7": "r-8S5--_7_-Zp_._.-miJ4x-_0_5-_.7F3p2_-_AmD-.0AP.-.Cc" + "0--1----v8-4--558n1asz-r886-1--s/t": "r.E__-.8_e_l2.._8s--7_3x_-J_.....7..--w0_1V4.-r-8S5--_7_-Zp5" }, "matchExpressions": [ { - "key": "4-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33", - "operator": "NotIn", - "values": [ - "4__I_-_-3-3--5X1rh-K5y_AzOBW.9oE9_6.--v7" - ] + "key": "67F3p2_-_AmD-.0P", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "420" + "416" ], - "topologyKey": "421", + "topologyKey": "417", "namespaceSelector": { "matchLabels": { - "4eq5": "" + "6--3QC1--L--v_Z--Zg-_4Q__-v_t_u_.__I_-_-w": "d-5X1rh-K5y_AzOBW.9oE9_6.--v1r" }, "matchExpressions": [ { - "key": "XH-.k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.z", + "key": "93z-w5----7-z-63-z---5r-v-5-e-m78o-6-6211-7p--3zm-lx300w-tj-354/K._6..tf-_u-3-_n0..KpiS.oK-.O--5-yp8q_s-1__gwj", "operator": "Exists" } ] @@ -1362,37 +1362,31 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 888976270, + "weight": -450654683, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "z_o_2.--4Z7__i1T.miw_a": "2..8-_0__5HG2_5XOAX.gUqV22-4-ye52yQh7.6.-y-s4483Po_L3f1-7_O4n" + "G_2kCpS__.39g_.--_-_ve5.m_2_--XZ-x._0": "M2-n_5023Xl-3Pw_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9c" }, "matchExpressions": [ { - "key": "e9jcz9f-6-4g-z46--f2t-m839-q9.3hjo--8kb6--ut---p8--3-e-3-44-e/Sx18mtxb__-ex-_1_-ODgC_1-_8__T3sn-0_.i__a.O2G_-_K-.03.mp.-0", - "operator": "In", - "values": [ - "H-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emVQ" - ] + "key": "3hjo--8kb6--ut---p8--3-e-3-44-e.w--i--40wv--in-870w--it6k47-7yd-y--3wc8q8/Jm...Cr", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "434" + "430" ], - "topologyKey": "435", + "topologyKey": "431", "namespaceSelector": { "matchLabels": { - "vh-4-lx-0-2qg--4-03a68u7-l---8x7-l--b-9-u-d/M.Pn-W23-_z": "2JkU27_.-4T-I.-..K.-.0__sD.-.-_I-F.PWtO4-7-P41_.-.-AQ._r.-R" + "8---h-1.l-h--q0h-t2n4s-6-k5-7-a0w-ke5p-33lt-9--2-k-27-4r4-d-9a46/FL-__bf_9_-C-PfNx__-U_.Pn-W2h": "ht-E6___-X__H.-39-A_-_l67Q.-t" }, "matchExpressions": [ { - "key": "76---090---2n-8--p--g82--a-d----w----p1-2-xa-o65p--edno-52--p.9--d5ez1----b69x98--7g0e6-x5-70/ly--J-_.ZCRT.0z-oe.G79.3bU_._V", - "operator": "In", - "values": [ - "4.4_MU7iLfS-0.9-.-._.1..s._jP6j.u--.K--g__..2bidF.-0-...W7" - ] + "key": "C-_20", + "operator": "Exists" } ] } @@ -1405,30 +1399,30 @@ { "labelSelector": { "matchLabels": { - "5k873--1n13sx82-cx-428u2j-3/Z0_TM_p6lM.Y-nd_.b_-gL_1..5a-1-CdM._b8": "r.2cg.MGbG-_-8Qi..9-4.2K_FQ.E--__K-h_-0-T-_Lr" + "fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2__a_dWU_V-_Q_Ap._2_xa_o5": "TB-d-Q" }, "matchExpressions": [ { - "key": "D7RufiV-7u0--_qv4--_.6_N_9X-B.s8.N_rM-k8", - "operator": "Exists" + "key": "4b699/B9n.2", + "operator": "In", + "values": [ + "MM7-.e.x" + ] } ] }, "namespaces": [ - "448" + "444" ], - "topologyKey": "449", + "topologyKey": "445", "namespaceSelector": { "matchLabels": { - "u_.mu": "U___vSW_4-___-_--ux_E4-.-PT-_Nx__-F_._n.WaY_o.-0-E" + "B_05._Lsu-H_.f82-8_.UdWNn_U-...1P_.D8_t..-Ww2q.zK-p-...Z-O.-j": "Vv.-_.4dwFbuvEf55Y2k.F-F..3m6.._2v89U--8.3N_.1" }, "matchExpressions": [ { - "key": "Jj-3.J-.-r_-oPd-.2_Z__.-_U-.60--o._8H__ln_9--Avi.gZdnUVP._81_s", - "operator": "In", - "values": [ - "V._qN__A_f_-B3_U__L.KH6K.RwsfI2" - ] + "key": "8u2-__3uM77U7._pT-___-_5-6h_Ky7-_0Vw-Nzfdw.3-._J", + "operator": "DoesNotExist" } ] } @@ -1436,34 +1430,34 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -1668452490, + "weight": 1131487788, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "n8i64t1-4----c-----35---1--6-u-68u8gwb0k-6-p--mgi7-2je7zjt0pp-e/b_.__1.--5B-S": "cd_O-Ynu.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-.m.t" + "2fk3x-j9133e--2-t--k-fmt4272r--49u-0m7u-----v8.0--063-qm-j-3wc89k-0-57z4063---kb/v_5_D7RufiV-7u0--_qv4-D": "Y_o.-0-yE-R5W5_2n...78aou_j-3.J-.-r_-oPd-.2_Z__.-_U-.6p" }, "matchExpressions": [ { - "key": "6W74-R_Z_Tz.a3_Ho", - "operator": "Exists" + "key": "h-i-60a---9--n8i64t1-4----c-----35---1--6-u-68u8w.3-6b77-f8--tf---7r88-1--p61cd--6/e-Avi.gZdnUVP._81_---l_3_-_G-D....js--a---..6bD_M--c.0Q--2qh.b", + "operator": "NotIn", + "values": [ + "u.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-m" + ] } ] }, "namespaces": [ - "462" + "458" ], - "topologyKey": "463", + "topologyKey": "459", "namespaceSelector": { "matchLabels": { - "h1DW__o_-._kzB7U_.Q.45cy-.._-__Z": "t.LT60v.WxPc---K__i" + "7u-h---dY7_M_-._M5..-N_H_55..--E3_2D-1DW__o_-._kzB7U_.Q.45cy5": "Y-__-Zvt.LT60v.WxPc--K" }, "matchExpressions": [ { - "key": "ki2/rlX-_-..5-.._r6M__4-P-g3Jt6e9G.-8p4__-.auZTcwJV", - "operator": "In", - "values": [ - "x3___-..f5-6x-_-o_6O_If-5_-_.F" - ] + "key": "wr3qtm-8vuo17qre-33-5-u8f0f1qv--i72-x3---v25f1.2-84s-n-i-711s4--9s8--o-8dm---b----03-64-8l7-l-0787--18/iguFGT._.Y4-0.67hP-lX-_-..5-.._r6T", + "operator": "DoesNotExist" } ] } @@ -1472,103 +1466,104 @@ ] } }, - "schedulerName": "470", + "schedulerName": "466", "tolerations": [ { - "key": "471", - "operator": "4%ʬD$;X郪\\#撄貶à圽榕ɹ", - "value": "472", - "effect": "慰x:", - "tolerationSeconds": 3362400521064014157 + "key": "467", + "operator": "E色kx-餌勀奷ŎC菡ƴ勋;*靯įƊ", + "value": "468", + "effect": "ŕ蘴濼DZj鎒ũW|ȶdžH0ƾ瘿¸", + "tolerationSeconds": -3147305732428645642 } ], "hostAliases": [ { - "ip": "473", + "ip": "469", "hostnames": [ - "474" + "470" ] } ], - "priorityClassName": "475", - "priority": 743241089, + "priorityClassName": "471", + "priority": -1756088332, "dnsConfig": { "nameservers": [ - "476" + "472" ], "searches": [ - "477" + "473" ], "options": [ { - "name": "478", - "value": "479" + "name": "474", + "value": "475" } ] }, "readinessGates": [ { - "conditionType": "0yVA嬂刲;牆詒ĸąs" + "conditionType": "#sM網" } ], - "runtimeClassName": "480", - "enableServiceLinks": false, - "preemptionPolicy": "Iƭij韺ʧ\u003e", + "runtimeClassName": "476", + "enableServiceLinks": true, + "preemptionPolicy": "ûŠl倳ţü¿Sʟ鍡", "overhead": { - "D傕Ɠ栊闔虝巒瀦ŕ": "124" + "炳薝鴠:X才à脡ǯ?b砸ƻ舁Ȁ贠ȇö匉": "452" }, "topologySpreadConstraints": [ { - "maxSkew": -174245111, - "topologyKey": "481", - "whenUnsatisfiable": "", + "maxSkew": -447559705, + "topologyKey": "477", + "whenUnsatisfiable": "TaI楅©Ǫ壿/š^劶äɲ泒", "labelSelector": { "matchLabels": { - "7a8-phs1a-----28-d-e10-f-o-fr-5-3th/Mm_-q9.N8._--M-R": "a-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__-a" + "47--9k-e4ora9.t7bm9-4m04qn-n7--c3k7--fei-br7310gl-xwm5-85a/r8-L__C_60-__.19_-gYY._..fP--hQ7be__-.-g-5.-59...7q___nT": "u0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.o_e-d92e8S_-0D" }, "matchExpressions": [ { - "key": "ee.-.66hcB.rTt7bm9I.-..q-F-.__c.k7__f--_br..1.--x", + "key": "KTlO.__0PX", "operator": "In", "values": [ - "zJ_.84.-0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.oe" + "V6K_.3_583-6.f-.9-.V..Q-K_6_3" ] } ] } } ], - "setHostnameAsFQDN": true + "setHostnameAsFQDN": false } }, "strategy": { - "type": "秮ȳĵ/Ş槀墺=Ĉ鳟/d\u0026", + "type": "卍睊", "rollingUpdate": { "maxUnavailable": 2, "maxSurge": 3 } }, - "minReadySeconds": 1559072561, - "revisionHistoryLimit": -629510776, - "progressDeadlineSeconds": -212409426 + "minReadySeconds": -212999359, + "revisionHistoryLimit": -866496758, + "paused": true, + "progressDeadlineSeconds": 1499408621 }, "status": { - "observedGeneration": -2967151415957453677, - "replicas": 1329525670, - "updatedReplicas": -1169406076, - "readyReplicas": 1162680985, - "availableReplicas": 171558604, - "unavailableReplicas": -161888815, + "observedGeneration": 4061426462677728903, + "replicas": 208086661, + "updatedReplicas": 1598926042, + "readyReplicas": -1813284990, + "availableReplicas": 1659111388, + "unavailableReplicas": -717288184, "conditions": [ { - "type": "?鳢.ǀŭ瘢颦", - "status": "氞唬蹵ɥeȿĦ`垨Džɞ堹ǖ*Oɑ埩", - "lastUpdateTime": "2346-11-18T09:51:55Z", - "lastTransitionTime": "2391-11-11T11:52:22Z", - "reason": "488", - "message": "489" + "type": "Ä_ʝ3Ƙr埁摢噓涫祲ŗȨĽ堐mpƮ", + "status": "嘯龡班悦ʀ臺穔", + "lastUpdateTime": "2294-09-29T07:15:12Z", + "lastTransitionTime": "2196-06-26T01:09:43Z", + "reason": "484", + "message": "485" } ], - "collisionCount": -1889018254 + "collisionCount": 16994744 } } \ No newline at end of file diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.Deployment.pb b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.Deployment.pb index 312d7d31b631391c11852414e7eb4500be16cbb1..a0a702161adf962656469eca04e32a80eba3589b 100644 GIT binary patch delta 4870 zcmZWt3tUxYwm%Z2w z_J5skf7|`|uKUd;kMDk9$b9Ot(;vn%=2oL=nYoj>GVq?+@LBfue0Gi`D;x+l0EA`% zp)UntNEVn<1i#5Mr!U?70X~fX)z;b5^DI77r(FFbO^Lq2R!I{B?qq#np(?@|s^o97 z-1;BW|7CwB3)T`Rk2OYgV z?&E`L&bsDDU1z&iPq%L_v>z>THkCi*9Nq8Q+2N?EnrxKjSS3|om&1m5EYL)52^^(K z9P4ZHd-bNHZhn9X4%M(_&Tl50m$GzH2CFnBz>mGdm+|w=s&qv28{gAbNu2~Q9i^l7 z=D?Y^>bmCy)y@9Z=_8bX@n-j2{cmHnUw?e%y^s2t*lLE22BlWms&kLhgAI??3$~qK z&-G~41&IbXB@lt*iL&a(J5ZK^b<>TikL3@wd@$Ko$vq7 zo3Bk>_1F`*XZOty=LR+1+-38IL8!fPc!tqyKEG;yVV2B(7YYd57 z2pC*#dbj1e=M0ZY2DZ!%aaEu2=r<@5#!rzjC=!OoMS4%tIgy@ZaJP`cf)FqV3!>%D zZBxyc&+Ty6_K#WnC+i=k$6-O@K;VG8SPK5JBUip+0!(yB-U>p=x!ZBNPoHd_=u2_; z)UULtMT^DU;#_tS%VoK1$`$+hL$)D%du57qxLx5)kPP?GL%|{}XjH9k0bvCGW$f^Y z?Ki(HeS--y2`1fYdg9Oj^-^8iTQ|$^e$D#ZU+S1oy}8~bh*NX`F>qr`oTPIIlGu{R5}0UOJ;jsm~I+xay0LFW@hJjL!h&x z&V8(muGhGq(^Wcm$5dm4pgHzg2MX!9!M*Rpeqd&IFl;<)5fBm)dA2!*GVEtlX#x!xd>?l7ZDUrc>2+J9-%^kh|w~Sa*+P4f)LRN zip^5EK-N#yR^cp(tVd);dMM(BC~iS$W@7G|%)GFol-xXSjx0hsmqpDo&9D*d!zw~} z?Ml%8G}uLA5sKY{h`bhTC?I(xpYVh{MG!%S+^-Uv{&44gRxyVwVlxa}j0!A0H zia~%!Ij8_BC=sP=dL~klDv2V}vOq&|I!Y^oI#G!7wj!*^!4W)Bc|I=*k$i*^$q;xx zA}i%tJ~IOG&%jA&Tb7E0LQ`UsfkJ!!Zr)@LOml5iX6fWi4}ubJHf?~dOl zt>H} zZ+!^ZxR$$*{h1uE8b)x4k-~nA*N8u=8Gdx7EJK55HPfrRcIB@<8;V7A{FSy2847TuOYn1J;4fkz61c`{76mPpz$ONE)bwa z6r?7Th;14oLUbWoQ=F7g$YU$wN%;SXXr+(u@rj9jbGe&y*(+wYi(!+cq*Pplwi+VF zi3mcLhahT6>3K3RksQb#BOeLrT0Xr*P!f2k4gy@H>~sWI1d_){MFLW^VkkZsR;0!U z7Z8PnYU}bJNlJ-ET0U$b*#$BR<+M#ClZVyY!q7S;Mj=uLEfjiOW0Wn;^qW|)Zj$4q9BFe5}S~* zAvy}`kq8$Gr4bC^Jc&X<55E;k6g`yZ)%Z{niO^(8P2lpZ4QNkvTL_*mkkqU%#4OvYT`hdbPkwTFe8be4XolY$d(IBhW z^0Kmdo5C&H1W`h<1$q3_>s6tEk12}Uj8FvE#;{dPVGhpDOGkP^ex|5p=OiL*#ZXxC z^&}xl%%&GtlTZ`h1u3QFSq={lK6lfzCK*>aULOQI8hd(3$S~AkpG?az} zP1m5F>%l2o@>e~%9_qv<840|qB}bvOjZjp0UV%T7qprW5Dhs_exD8%as(Of-8Mtxx zbu&}bbZwFJhu)6KPtW%3>o9xhi|L866DL2}-g2O(n+d<$z3bTcu)XnM%wvw`^0fRH z9Di!3d`6NfQWsan=Fz3@_EQt5rm7)Cs&4u9WV5T~jAQit^y#hc z`o_uLm=|n=(>qoRQzOon(Xn$u-+kNjj&1y4?|(8cQ$i$DLL_U#7&xejHs+fzUw_$4 zY2IWOSz#U+I0zg-*HXeQYsx!}=@Z76o%cX)q;s(UGrCj#JHuRK7LAvU4No3OvzH7^ zc8#AO8+~@R(_MG4)GV`)I7*m%Z6&TV z2W*w&gZA1g+DpiaRBg64nth!Oe>r;V)d706fcw_RJ>@u3G1fbM)ZR53JbCbs_Ugg$ z!!!Mkfkw+G411DcbD^RmxQdB#W=@>J=V|fj29nbSIXeSoz|>}(3Nk4%1;yuRz%aL@ zp`yZc1?fs$aE^|iCS)a11xV8->%IPqc(es6JW>pLKeM62WUS}3{HDL%`>>THq69-q z)So3t2n80&MyyYRw+|7bHhPNXFQe56c)bxtha}{a5N{wpn&;P|2%-|)Xnw<&o$&=i zBvKY9DwO0x&xA#7DF|Kq4V^OlKHAy2*NcGvyRYx-m}^;h`P>Efk&zdyf$omOGp8pS zV7VkL3y0+rJxNjme#=sJC{fxbX`CN@2Ih(-BVaCTR#k7ChcPABSoCMSZ63yy_hamD z3K4-hE|}_ywC!`9sCQJhZRB7dFu!|QKgYhV$(p!r<3|#$u9q8KJ*}Q_>2f%bE{uU} zgBw@@H?X>NL6E(tIX}#PsKZ%XC&7@m?%&x^O1rTva1YQg@yC{g-U=*Zi^A zxy7{WP7hzb-TcsT)$f(V|FG`zW~%@2&5vK38+hp0+e6-gpl?2NSI!fzUm5PZ<{{&H z&CoY>U!JM_>d#Cp^Z}_}3p6f@TA+K{tEnqHy1hi5l7B24mL(Itw*KjJFSwfPmt4M3 z8Ozid8t57Tz@qb%D49y6PV82$^+pRY|X86~B z|IS-pHv)&gsy$;4y7*;Zy*IYP;LdKh*8sih)7DG<-5*~oXX3%y=RDS`0v86>LT65U zvbVk->6v5oSgJ~v`}4!LIgcHm-7(W)JMwSN!-w5XosN<{;}=}J_D?r&)~CBXCaRRV ztMX4wRN=P*tg759uL_NOgsRXzDn5C&@4DHm!LZCP7%v}h8~3`ZQCH!&0_%^BH>Onr zYj`UNIcL7R<-lV5@rL644C}`(7#no%D4A#ok9C|s{9`w$QOz3ATCBmZ6j;*(&sU7T z@qWd7pRIvv%IM4!um3Rg-3Q-ye!qhW=N#Q-;gc^-A9fsUoH^sJDvb%J#ng(SQHTD9 zwl=y5)s$zKII6200~He$4>|Xg*v_wUj*i$yLS3y*j=olBS83j4`9!Vl?DR0*CV84i z)9vOFOOT2l93<&>^N1x(o5!E0J1>-G;^{v7a81hPp@Ai~mJKt*N3FDgVoWaA3Tgray7>srODM{hTYV5p*6{>8m#r|am@Y=x`2YUaE*do(x%UbEhg`*l0~ zEaB<66~nK7==1;Z@&Bs+wPBw?$Gew~T=Aq*P{a6c>;HK3MVPwy+1a^zS?P|8on@`| z1nL}aF`Fy_>^ys2owL0fD!@F*8VDyxzoEYkdS&Wt+pX=@9qv!OS*bIt|ND*WvpxY$ zjBn+QeMk2WPoC8MDlYEd?El`ogV%fl-*4EpcV5uWw(Gr+(RtA3O21lSIJkme8*VZ#}!G2&@de+oQ?jC!~Dfh@hXTu3c>7QmxT$L|7dtbE7 wk#%_~2u1SsEh&9<&qIEuWxl?DovL^}z|W+YetDwPi`^6Fy6SubOcv8W0n(a_!Ti2Q?dnZwokd2TK2oOl{|NY7i3HuV3+Ghya zAPMWRgb)^ql7&D5BrG9|4>Q0Fty*KNZKGDLv)S6l<@eFJ{pSwR3eWT1JNG;Hob#RY zo^#K8YSsTe-SDXXm8Tn*PUyd0IrL5O)ygXglc zT*t%3ti}}3VLtl`$NUnc6rQ;|fbvNy0*EW3(a+m6zMR(fwBswX;eMJ9&;?$#SAXhn z&}om9z_AktUe^a*{Kwa|{=xhI`NTk(pd#+B7-le+!c=OW!(_YJ7DzTK_ zIB!xlGEZoFP0W3uu;aknN5AsDXV4r~S)-q=n^?}@y~Nzw`0YFXL6&bD?DJ6#KKjiI z4l3lr%ateZVmmHeA6=lfd~xZ$*UnGf=%L3B zch3QD)ug-nMNOr^Liz+&yrZ(&GW_rVsuWmh7i`LfKh1Jac1ljmAzGFzhr{iy&&@SVch8*i^f!CV*9T|XZNtuEz2aOO zoL=Kg3>sfE(h$bVND=Dg)q8cdbIQ1|DR05FrA|eUk&7E5@ zP}fT>o;~fJ=%1^bZ7ff8jh>618t|MLb2K|A&YYz*2+1Z5FYGW?Ptni#RHzcO8a7m! z(Lgo+$EmLXR9gBK<0JM9&W@wMbq<-Y=VduwbY5yGTC1*_z3d&Tn`vL^%bco$KGkFh zq`yb4iPdt+1y-N^@Ya0DgB&-;$Eo1c2PUl=y1oP4oM_s~-uQ0cX}$XKaR2!DziKYM zM;Y#&8M5w;nVNKsO}OeSgKwYjaEw_yZao}w&iv-h?!SNdVb>tVFLt#YjB-?4>x120 zwch@HOC2ZeEeWoHiJ}!++BJU!)fDC@nAiwdxENUY9lGC8nN;EP6s=_r;0Oxo{5Gy7BE(K~!+7y?I~T&E8MKLh2?zs(NW}N6Y`R=0A9>Qp7zRTHJy9~bPSOdswh~+!`dn}QRcpT>4Ow4&>Ve_ zwkwR+;$D}4=Vxj`3zI@fbkl9FM5aw9M z=xrSLjt*P*6(oDE_Rm>dlc#O1F`2*f_SR(Dha6+}3kmQhpz}dZ9+2jJ-fZ!<)!6&u zwC4iz=Y{ltD7u}3#zm_bp;DG`@d_grA~jY*h$sXl<`YaX%E^il%Mf9Sga}qP2>Cog zWKGUGgxNLG7~!=kOe`HNq8!4a93;o)ldUKg<0urCh_Q?~9E-vPfmvYQnpeCj*AOBS zvI#UG0sfJ+gDcELo27EHrXngV0h{vHn}`hl?17AkJPXe9oN*%^K>Len1rnoUR?^&# zaD;bb1!ohKpypvx7QvzH4Qt4bbOFb+;XJ|>;iWj7ka!$l0op2hAFx{&9p0}!jz6=Bxaxr@je-$ zbiNqnsDcR;lfo$B1S05Kb-}DRGb}1b->{AeW++U<`sJEE1xRcM^q%V59svMM5|&Cw?2m zRe-t?1<5#J*3)}vWlts?DZ31@h%d;1NFY{7lGPFgWrI?+%y&&jCRBn_LnCo?E=u49 zL@Jn-e8leUyaL9>IJ60%fH%VeAuC!3S41|U4LCZXI7&nciWWJL!)VPmObRiIVXjg1 zbBY;af>;v^E1!#0a1)^nl}9KErNT2*sxA2(;!#-=%9AD7PD{G7~6JGT1a3l}SipL$k{fiU80iu8oPqYz4|o!y6S77LvCEu;aDxnGGvMERx9W zO4gS2Sj2)#aFSpS<04FUMa#Qz2|{=?ctr@td~#Om28cYI6elQ#sRi`gdio4S7tvwT zZdCz1bGe*QR0bzVDMKQ!mhiif5Sqx6xJZ&OXGh|lC^wbhWP&ob5HMnvk`Ra1rbc3t ztTLz&^C=lPa%1vFNSV4V3xhu*<~NfK+wgiQO2~dD0rPQ)Y$;@TI%J&^Q<9z)kCYM! zAt~4+!ir_Gm6&#*FkGbKt)ws#?N)sSpyA&SpbEJcO~w}}dL_MTK?%V*B@Dlv5V9vW zfrwy4D^65WM%IfEjA*d6wG5tZfSBdtgruD$Pm92MCXIeN!m@;U1j-&k5vovc*|`LA zvSv>f&PYtn-5wtek2zB01L~4^ObWIVvWBD+Xb1!>Zo!+w<;^&zv?zTO&-`5<@cBEJ zKKRo2bzxr9(*qP;OVN>*C}ydUQJT!|hDrhe#4i{Z>T2NyFB)A!2>iil!JB8jWONdgJa`%y$>_^rL6=4cMWg8Zylyb7b8o*qR+(ICt(I`WRD3;Sq8!=Mzq5UD8RFW8%QX1jIpy3x~f);d)(1x@ZU7`&tyr@maBAk>Lg~Y`)xf7Ci z?*(mNtfX|7zK5)4n8rmIW`8a|Hg|5_vXwi$`_BH)QdiS{&+w?V$9dwatFOf|0bx^k z;{w-#3uP-pUY`2TpZ+rF{S&^d%_yP*-)B(~r!?m!JGJ+pBk${PP>Zx3m=i@sG5Dn5 zOD`&>zfijOsUUh0TOPm0d9KP?Z603ft~uyA(_|aB9Vq$`l&I`2N_U(3$)=eB+laUO z^4zJXtMtM2L+hMXEi)EZ&tY#{v!}h&Io9N^?3-@UW_FGj59>ds0%|`0?A-j!0>)I% zpfkQj(K)oJB&jGrvxrO5`Um1wXgO&di_%dZ`gM9Cl8{iG85)^Gv}V0kh3un9=vz>+ zYXtxY%7$``-4l;2e_On4T@tgK=F-xjdB}2RN*FGTD^`+oOunXAfHr_UNx{3}3zH5N znp}vX!yr`VD-6COf?!p|$nt>USLU=P{ocFjFM%it954le1EM5wK$HXyh?2mW_@%JL zvw^yf81Z|Wx3w)4no;(Tg(FQ4vJPGtt+K_I)YTf5KYRR|5SmHW*ajwU4 zLL1+X)oH;Nd7in4_V={ZJ+LWm1e=+bj{XgKe2~Pc26|8hK{>W);Q~HQLd-2 z&qowQ5nL6e|4y)i2q+UoCGfkC`rer5LqTtT`$5}X!Jl=UuUr^Xd-KL2KlaPncMH|2 zy7${=yx01(6RRlNymj6yl@T^PM$d(2(c9_D>v-2J?H%z34!z}4U7o_OBX zHsQX$k6G@z&}6$jS3TG7zBcNtnV31e!826nK6Ao(>O!`&snJu}n*Xe~{)nez;ts0= zDh&KVOPI<5@Kiqd_lKtsSw~uLJn18Ky4B-fe>C%UP0uSQsR;kM_LMRoms0`nWH9o!Ed3bcyE?b>#KvOD1gRG`>4V2DD;sijwkGTo_4QP<>k_rM{0cl3(TBp-nj1kFJa2;4D>PW7cil6|R`%*qeBkTg0XnT)~C7q2`s z(=yX&>zo=~Z#zBPyvMrVdfeKU?>#q`^Q10h?A=#S%$FPc*Zqyd3siHR`-^|w?s}!NmC}x@9Me-qL@#!q z8nlntE`?5axlUC&doMp_tM-m`ho=6L38WVSu+&_s?zwf+`vw)*=l<$T|DgT#LpSDYH2AlFsC91(dF_aMcwV00 zPT#l6JJO41E2jtC$9lcJeate~g)V3FInTr;$BSw9>$bk%IJ-{I9&mIydnRUEmq$4o zo!w`Q(CVRKimHhZ2$&qIJ@rJOZbd-A=M7)|o(t5e?Uyc|^%|F8s% A%K!iX diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.Deployment.yaml b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.Deployment.yaml index 2ca9511eb0cb..a94db877bb3e 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.Deployment.yaml +++ b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.Deployment.yaml @@ -31,10 +31,11 @@ metadata: selfLink: "5" uid: "7" spec: - minReadySeconds: 1559072561 - progressDeadlineSeconds: -212409426 + minReadySeconds: -212999359 + paused: true + progressDeadlineSeconds: 1499408621 replicas: 896585016 - revisionHistoryLimit: -629510776 + revisionHistoryLimit: -866496758 selector: matchExpressions: - key: 50-u--25cu87--r7p-w1e67-8pj5t-kl-v0q6b68--nu5oii38fn-8.629b-jd-8c45-0-8--6n--w0--w---196g8d--iv1-5--5ht-a-29--0qso796/3___47._49pIB_o61ISU4--A_.XK_._M99 @@ -45,7 +46,7 @@ spec: rollingUpdate: maxSurge: 3 maxUnavailable: 2 - type: 秮ȳĵ/Ş槀墺=Ĉ鳟/d& + type: 卍睊 template: metadata: annotations: @@ -78,114 +79,108 @@ spec: selfLink: "29" uid: ?Qȫş spec: - activeDeadlineSeconds: -5891364351877125204 + activeDeadlineSeconds: 5204116807884683873 affinity: nodeAffinity: preferredDuringSchedulingIgnoredDuringExecution: - preference: matchExpressions: - - key: "410" - operator: 鑸鶲Ãqb轫ʓ滨ĖRh}颉hȱɷȰW + - key: "406" + operator: ='ʨ|ǓÓ敆OɈÏ 瞍髃 values: - - "411" + - "407" matchFields: - - key: "412" - operator: 顓闉ȦT + - key: "408" + operator: ƒK07曳w values: - - "413" - weight: 1762917570 + - "409" + weight: 1805682547 requiredDuringSchedulingIgnoredDuringExecution: nodeSelectorTerms: - matchExpressions: - - key: "406" + - key: "402" operator: "" values: - - "407" + - "403" matchFields: - - key: "408" - operator: ɦ燻踸陴Sĕ濦ʓɻ + - key: "404" + operator: ɸĻo:{柯?B俋¬h`職铳s44矕Ƈ values: - - "409" + - "405" podAffinity: preferredDuringSchedulingIgnoredDuringExecution: - podAffinityTerm: labelSelector: matchExpressions: - - key: e9jcz9f-6-4g-z46--f2t-m839-q9.3hjo--8kb6--ut---p8--3-e-3-44-e/Sx18mtxb__-ex-_1_-ODgC_1-_8__T3sn-0_.i__a.O2G_-_K-.03.mp.-0 - operator: In - values: - - H-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emVQ + - key: 3hjo--8kb6--ut---p8--3-e-3-44-e.w--i--40wv--in-870w--it6k47-7yd-y--3wc8q8/Jm...Cr + operator: DoesNotExist matchLabels: - z_o_2.--4Z7__i1T.miw_a: 2..8-_0__5HG2_5XOAX.gUqV22-4-ye52yQh7.6.-y-s4483Po_L3f1-7_O4n + G_2kCpS__.39g_.--_-_ve5.m_2_--XZ-x._0: M2-n_5023Xl-3Pw_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9c namespaceSelector: matchExpressions: - - key: 76---090---2n-8--p--g82--a-d----w----p1-2-xa-o65p--edno-52--p.9--d5ez1----b69x98--7g0e6-x5-70/ly--J-_.ZCRT.0z-oe.G79.3bU_._V - operator: In - values: - - 4.4_MU7iLfS-0.9-.-._.1..s._jP6j.u--.K--g__..2bidF.-0-...W7 + - key: C-_20 + operator: Exists matchLabels: - vh-4-lx-0-2qg--4-03a68u7-l---8x7-l--b-9-u-d/M.Pn-W23-_z: 2JkU27_.-4T-I.-..K.-.0__sD.-.-_I-F.PWtO4-7-P41_.-.-AQ._r.-R + 8---h-1.l-h--q0h-t2n4s-6-k5-7-a0w-ke5p-33lt-9--2-k-27-4r4-d-9a46/FL-__bf_9_-C-PfNx__-U_.Pn-W2h: ht-E6___-X__H.-39-A_-_l67Q.-t namespaces: - - "434" - topologyKey: "435" - weight: 888976270 + - "430" + topologyKey: "431" + weight: -450654683 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: matchExpressions: - - key: 4-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33 - operator: NotIn - values: - - 4__I_-_-3-3--5X1rh-K5y_AzOBW.9oE9_6.--v7 + - key: 67F3p2_-_AmD-.0P + operator: DoesNotExist matchLabels: - 8.--w0_1V7: r-8S5--_7_-Zp_._.-miJ4x-_0_5-_.7F3p2_-_AmD-.0AP.-.Cc + 0--1----v8-4--558n1asz-r886-1--s/t: r.E__-.8_e_l2.._8s--7_3x_-J_.....7..--w0_1V4.-r-8S5--_7_-Zp5 namespaceSelector: matchExpressions: - - key: XH-.k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.z + - key: 93z-w5----7-z-63-z---5r-v-5-e-m78o-6-6211-7p--3zm-lx300w-tj-354/K._6..tf-_u-3-_n0..KpiS.oK-.O--5-yp8q_s-1__gwj operator: Exists matchLabels: - 4eq5: "" + 6--3QC1--L--v_Z--Zg-_4Q__-v_t_u_.__I_-_-w: d-5X1rh-K5y_AzOBW.9oE9_6.--v1r namespaces: - - "420" - topologyKey: "421" + - "416" + topologyKey: "417" podAntiAffinity: preferredDuringSchedulingIgnoredDuringExecution: - podAffinityTerm: labelSelector: matchExpressions: - - key: 6W74-R_Z_Tz.a3_Ho - operator: Exists + - key: h-i-60a---9--n8i64t1-4----c-----35---1--6-u-68u8w.3-6b77-f8--tf---7r88-1--p61cd--6/e-Avi.gZdnUVP._81_---l_3_-_G-D....js--a---..6bD_M--c.0Q--2qh.b + operator: NotIn + values: + - u.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-m matchLabels: - n8i64t1-4----c-----35---1--6-u-68u8gwb0k-6-p--mgi7-2je7zjt0pp-e/b_.__1.--5B-S: cd_O-Ynu.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-.m.t + 2fk3x-j9133e--2-t--k-fmt4272r--49u-0m7u-----v8.0--063-qm-j-3wc89k-0-57z4063---kb/v_5_D7RufiV-7u0--_qv4-D: Y_o.-0-yE-R5W5_2n...78aou_j-3.J-.-r_-oPd-.2_Z__.-_U-.6p namespaceSelector: matchExpressions: - - key: ki2/rlX-_-..5-.._r6M__4-P-g3Jt6e9G.-8p4__-.auZTcwJV - operator: In - values: - - x3___-..f5-6x-_-o_6O_If-5_-_.F + - key: wr3qtm-8vuo17qre-33-5-u8f0f1qv--i72-x3---v25f1.2-84s-n-i-711s4--9s8--o-8dm---b----03-64-8l7-l-0787--18/iguFGT._.Y4-0.67hP-lX-_-..5-.._r6T + operator: DoesNotExist matchLabels: - h1DW__o_-._kzB7U_.Q.45cy-.._-__Z: t.LT60v.WxPc---K__i + 7u-h---dY7_M_-._M5..-N_H_55..--E3_2D-1DW__o_-._kzB7U_.Q.45cy5: Y-__-Zvt.LT60v.WxPc--K namespaces: - - "462" - topologyKey: "463" - weight: -1668452490 + - "458" + topologyKey: "459" + weight: 1131487788 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: matchExpressions: - - key: D7RufiV-7u0--_qv4--_.6_N_9X-B.s8.N_rM-k8 - operator: Exists + - key: 4b699/B9n.2 + operator: In + values: + - MM7-.e.x matchLabels: - 5k873--1n13sx82-cx-428u2j-3/Z0_TM_p6lM.Y-nd_.b_-gL_1..5a-1-CdM._b8: r.2cg.MGbG-_-8Qi..9-4.2K_FQ.E--__K-h_-0-T-_Lr + fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2__a_dWU_V-_Q_Ap._2_xa_o5: TB-d-Q namespaceSelector: matchExpressions: - - key: Jj-3.J-.-r_-oPd-.2_Z__.-_U-.60--o._8H__ln_9--Avi.gZdnUVP._81_s - operator: In - values: - - V._qN__A_f_-B3_U__L.KH6K.RwsfI2 + - key: 8u2-__3uM77U7._pT-___-_5-6h_Ky7-_0Vw-Nzfdw.3-._J + operator: DoesNotExist matchLabels: - u_.mu: U___vSW_4-___-_--ux_E4-.-PT-_Nx__-F_._n.WaY_o.-0-E + B_05._Lsu-H_.f82-8_.UdWNn_U-...1P_.D8_t..-Ww2q.zK-p-...Z-O.-j: Vv.-_.4dwFbuvEf55Y2k.F-F..3m6.._2v89U--8.3N_.1 namespaces: - - "448" - topologyKey: "449" + - "444" + topologyKey: "445" automountServiceAccountToken: true containers: - args: @@ -199,372 +194,372 @@ spec: configMapKeyRef: key: "262" name: "261" - optional: true + optional: false fieldRef: apiVersion: "257" fieldPath: "258" resourceFieldRef: containerName: "259" - divisor: "185" + divisor: "271" resource: "260" secretKeyRef: key: "264" name: "263" - optional: false + optional: true envFrom: - configMapRef: name: "253" - optional: false + optional: true prefix: "252" secretRef: name: "254" optional: false image: "246" - imagePullPolicy: i绝5哇芆斩 + imagePullPolicy: 汰8ŕİi騎C"6x$1s lifecycle: postStart: exec: command: - - "292" + - "291" httpGet: - host: "295" + host: "293" httpHeaders: - - name: "296" - value: "297" - path: "293" - port: "294" - scheme: 鯂²静 + - name: "294" + value: "295" + path: "292" + port: -1021949447 + scheme: B芭 tcpSocket: - host: "298" - port: -402384013 + host: "297" + port: "296" preStop: exec: command: - - "299" + - "298" httpGet: - host: "302" + host: "301" httpHeaders: - - name: "303" - value: "304" - path: "300" - port: "301" - scheme: 鏻砅邻爥 + - name: "302" + value: "303" + path: "299" + port: "300" + scheme: yƕ丆録²Ŏ) tcpSocket: - host: "305" - port: -305362540 + host: "304" + port: 507384491 livenessProbe: exec: command: - "271" - failureThreshold: 1993268896 + failureThreshold: 1156888068 httpGet: - host: "274" + host: "273" httpHeaders: - - name: "275" - value: "276" + - name: "274" + value: "275" path: "272" - port: "273" - scheme: 頸 - initialDelaySeconds: 711020087 - periodSeconds: -1965247100 - successThreshold: 218453478 + port: 1907998540 + scheme: ',ŕ' + initialDelaySeconds: -253326525 + periodSeconds: 887319241 + successThreshold: 1559618829 tcpSocket: host: "277" - port: 1315054653 - terminationGracePeriodSeconds: -9140155223242250138 - timeoutSeconds: 1103049140 + port: "276" + terminationGracePeriodSeconds: -5566612115749133989 + timeoutSeconds: 567263590 name: "245" ports: - - containerPort: -370386363 + - containerPort: 1714588921 hostIP: "251" - hostPort: -1462219068 + hostPort: -370386363 name: "250" - protocol: wƯ貾坢'跩aŕ翑0展} + protocol: Ư貾 readinessProbe: exec: command: - "278" - failureThreshold: 1456461851 + failureThreshold: 422133388 httpGet: host: "280" httpHeaders: - name: "281" value: "282" path: "279" - port: -1315487077 - scheme: ğ_ - initialDelaySeconds: 1272940694 - periodSeconds: 422133388 - successThreshold: 1952458416 + port: 1315054653 + scheme: 蚃ɣľ)酊龨δ摖ȱ + initialDelaySeconds: 1905181464 + periodSeconds: 1272940694 + successThreshold: -385597677 tcpSocket: host: "284" port: "283" - terminationGracePeriodSeconds: -6078441689118311403 - timeoutSeconds: -385597677 + terminationGracePeriodSeconds: 8385745044578923915 + timeoutSeconds: -1730959016 resources: limits: - 鬶l獕;跣Hǝcw: "242" + 庰%皧V: "116" requests: - $ɽ丟×x锏ɟ4Ǒ輂,ŕĪĠ: "637" + "": "289" securityContext: - allowPrivilegeEscalation: true + allowPrivilegeEscalation: false capabilities: add: - - "" + - p鋄5弢ȹ均i绝5 drop: - - ɊHȖ|ʐşƧ諔迮ƙIJ嘢4ʗ - privileged: false - procMount: W賁Ěɭɪǹ0 + - "" + privileged: true + procMount: ş readOnlyRootFilesystem: false - runAsGroup: -5712715102324619404 + runAsGroup: 7023916302283403328 runAsNonRoot: false - runAsUser: -7936947433725476327 + runAsUser: -3385088507022597813 seLinuxOptions: - level: "310" - role: "308" - type: "309" - user: "307" + level: "309" + role: "307" + type: "308" + user: "306" seccompProfile: - localhostProfile: "314" - type: ',ƷƣMț譎懚XW疪鑳' + localhostProfile: "313" + type: 諔迮ƙ windowsOptions: - gmsaCredentialSpec: "312" - gmsaCredentialSpecName: "311" - runAsUserName: "313" + gmsaCredentialSpec: "311" + gmsaCredentialSpecName: "310" + hostProcess: false + runAsUserName: "312" startupProbe: exec: command: - "285" - failureThreshold: 620822482 + failureThreshold: 353361793 httpGet: host: "287" httpHeaders: - name: "288" value: "289" path: "286" - port: 1332783160 - scheme: Ȱ囌{屿oiɥ嵐sC8?Ǻ鱎ƙ; - initialDelaySeconds: -300247800 - periodSeconds: -126958936 - successThreshold: 186945072 + port: 1013673874 + scheme: ə娯Ȱ囌{ + initialDelaySeconds: -205176266 + periodSeconds: -116469891 + successThreshold: 311083651 tcpSocket: - host: "291" - port: "290" - terminationGracePeriodSeconds: -2203905759223555727 - timeoutSeconds: 386804041 - stdin: true + host: "290" + port: -1829146875 + terminationGracePeriodSeconds: -8939747084334542875 + timeoutSeconds: 490479437 stdinOnce: true - terminationMessagePath: "306" - terminationMessagePolicy: Ǩ繫ʎǑyZ涬P­蜷ɔ幩 - tty: true + terminationMessagePath: "305" + terminationMessagePolicy: "3" volumeDevices: - devicePath: "270" name: "269" volumeMounts: - mountPath: "266" - mountPropagation: "" + mountPropagation: 橨鬶l獕;跣Hǝcw媀瓄&翜舞拉Œ name: "265" + readOnly: true subPath: "267" subPathExpr: "268" workingDir: "249" dnsConfig: nameservers: - - "476" + - "472" options: - - name: "478" - value: "479" + - name: "474" + value: "475" searches: - - "477" - dnsPolicy: 敆OɈÏ 瞍髃#ɣȕW歹s - enableServiceLinks: false + - "473" + dnsPolicy: 8ð仁Q橱9ij\Ď愝Ű藛b + enableServiceLinks: true ephemeralContainers: - args: - - "318" - command: - "317" + command: + - "316" env: - - name: "325" - value: "326" + - name: "324" + value: "325" valueFrom: configMapKeyRef: - key: "332" - name: "331" - optional: false + key: "331" + name: "330" + optional: true fieldRef: - apiVersion: "327" - fieldPath: "328" + apiVersion: "326" + fieldPath: "327" resourceFieldRef: - containerName: "329" - divisor: "360" - resource: "330" + containerName: "328" + divisor: "66" + resource: "329" secretKeyRef: - key: "334" - name: "333" + key: "333" + name: "332" optional: false envFrom: - configMapRef: - name: "323" - optional: false - prefix: "322" + name: "322" + optional: true + prefix: "321" secretRef: - name: "324" + name: "323" optional: false - image: "316" - imagePullPolicy: .wȏâ磠Ƴ崖S«V¯ÁȦtl敷斢 + image: "315" + imagePullPolicy: 阠$嬏 lifecycle: postStart: exec: command: - - "363" + - "360" httpGet: - host: "365" + host: "362" httpHeaders: - - name: "366" - value: "367" - path: "364" - port: 466267060 - scheme: wy¶熀ďJZ漤ŗ坟Ů*劶?jĎĭ + localhostProfile: "382" + type: 抉泅ą&疀ȼN翾ȾD虓氙磂tńČȷǻ windowsOptions: - gmsaCredentialSpec: "384" - gmsaCredentialSpecName: "383" - runAsUserName: "385" + gmsaCredentialSpec: "380" + gmsaCredentialSpecName: "379" + hostProcess: false + runAsUserName: "381" startupProbe: exec: command: - - "356" - failureThreshold: 1447314009 + - "354" + failureThreshold: 1190831814 httpGet: - host: "359" + host: "356" httpHeaders: - - name: "360" - value: "361" - path: "357" - port: "358" - scheme: 奼[ƕƑĝ®EĨǔvÄÚ×p鬷m罂 - initialDelaySeconds: 235623869 - periodSeconds: -505848936 - successThreshold: -1819021257 + - name: "357" + value: "358" + path: "355" + port: -1789721862 + scheme: 閈誹ʅ蕉ɼ + initialDelaySeconds: 1518001294 + periodSeconds: -2068583194 + successThreshold: -29073009 tcpSocket: - host: "362" - port: -1894647727 - terminationGracePeriodSeconds: -7637760856622746738 - timeoutSeconds: 564558594 - targetContainerName: "387" - terminationMessagePath: "378" - terminationMessagePolicy: 躌ñ?卶滿筇ȟP:/a + host: "359" + port: 374862544 + terminationGracePeriodSeconds: 7262727411813417219 + timeoutSeconds: 1467189105 + targetContainerName: "383" + terminationMessagePath: "374" + terminationMessagePolicy: m罂o3ǰ廋i乳'ȘUɻ volumeDevices: - - devicePath: "340" - name: "339" + - devicePath: "339" + name: "338" volumeMounts: - - mountPath: "336" - mountPropagation: Ǚ( - name: "335" - readOnly: true - subPath: "337" - subPathExpr: "338" - workingDir: "319" + - mountPath: "335" + mountPropagation: (娕uE增猍 + name: "334" + subPath: "336" + subPathExpr: "337" + workingDir: "318" hostAliases: - hostnames: - - "474" - ip: "473" + - "470" + ip: "469" hostIPC: true + hostNetwork: true hostPID: true - hostname: "404" + hostname: "400" imagePullSecrets: - - name: "403" + - name: "399" initContainers: - args: - "181" @@ -692,11 +687,11 @@ spec: drop: - ʁ岼昕ĬÇ privileged: true - procMount: Z鐫û咡W<敄lu + procMount: 鐫û咡W<敄lu|榝 readOnlyRootFilesystem: false - runAsGroup: 8967035373007538858 - runAsNonRoot: true - runAsUser: -857934902638099053 + runAsGroup: -6406791857291159870 + runAsNonRoot: false + runAsUser: 161123823296532265 seLinuxOptions: level: "240" role: "238" @@ -704,10 +699,11 @@ spec: user: "237" seccompProfile: localhostProfile: "244" - type: 榝$î.Ȏ蝪ʜ5遰 + type: î.Ȏ蝪ʜ5遰= windowsOptions: gmsaCredentialSpec: "242" gmsaCredentialSpecName: "241" + hostProcess: false runAsUserName: "243" startupProbe: exec: @@ -730,6 +726,7 @@ spec: port: -1099429189 terminationGracePeriodSeconds: 7258403424756645907 timeoutSeconds: 1752155096 + stdin: true stdinOnce: true terminationMessagePath: "236" terminationMessagePolicy: ĸ輦唊 @@ -745,66 +742,67 @@ spec: subPath: "200" subPathExpr: "201" workingDir: "182" - nodeName: "392" + nodeName: "388" nodeSelector: - "388": "389" + "384": "385" overhead: - D傕Ɠ栊闔虝巒瀦ŕ: "124" - preemptionPolicy: Iƭij韺ʧ> - priority: 743241089 - priorityClassName: "475" + 炳薝鴠:X才à脡ǯ?b砸ƻ舁Ȁ贠ȇö匉: "452" + preemptionPolicy: ûŠl倳ţü¿Sʟ鍡 + priority: -1756088332 + priorityClassName: "471" readinessGates: - - conditionType: 0yVA嬂刲;牆詒ĸąs - restartPolicy: ƱÁR»淹揀 - runtimeClassName: "480" - schedulerName: "470" + - conditionType: '#sM網' + restartPolicy: ȏâ磠 + runtimeClassName: "476" + schedulerName: "466" securityContext: - fsGroup: 6713296993350540686 - fsGroupChangePolicy: ȶŮ嫠!@@)Zq=歍þ螗ɃŒ - runAsGroup: -3587143030436465588 + fsGroup: 2946116477552625615 + fsGroupChangePolicy: $鬬$矐_敕 + runAsGroup: -935274303703112577 runAsNonRoot: true - runAsUser: 4466809078783855686 + runAsUser: -3072254610148392250 seLinuxOptions: - level: "396" - role: "394" - type: "395" - user: "393" + level: "392" + role: "390" + type: "391" + user: "389" seccompProfile: - localhostProfile: "402" - type: m¨z鋎靀G¿əW#ļǹʅŚO虀^ + localhostProfile: "398" + type: 嵞嬯t{Eɾ敹Ȯ-湷D谹 supplementalGroups: - - 4820130167691486230 + - 5215323049148402377 sysctls: - - name: "400" - value: "401" + - name: "396" + value: "397" windowsOptions: - gmsaCredentialSpec: "398" - gmsaCredentialSpecName: "397" - runAsUserName: "399" - serviceAccount: "391" - serviceAccountName: "390" - setHostnameAsFQDN: true + gmsaCredentialSpec: "394" + gmsaCredentialSpecName: "393" + hostProcess: false + runAsUserName: "395" + serviceAccount: "387" + serviceAccountName: "386" + setHostnameAsFQDN: false shareProcessNamespace: false - subdomain: "405" - terminationGracePeriodSeconds: 2008726498083002362 + subdomain: "401" + terminationGracePeriodSeconds: 5614430095732678823 tolerations: - - effect: '慰x:' - key: "471" - operator: 4%ʬD$;X郪\#撄貶à圽榕ɹ - tolerationSeconds: 3362400521064014157 - value: "472" + - effect: ŕ蘴濼DZj鎒ũW|ȶdžH0ƾ瘿¸ + key: "467" + operator: E色kx-餌勀奷ŎC菡ƴ勋;*靯įƊ + tolerationSeconds: -3147305732428645642 + value: "468" topologySpreadConstraints: - labelSelector: matchExpressions: - - key: ee.-.66hcB.rTt7bm9I.-..q-F-.__c.k7__f--_br..1.--x + - key: KTlO.__0PX operator: In values: - - zJ_.84.-0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.oe + - V6K_.3_583-6.f-.9-.V..Q-K_6_3 matchLabels: - 7a8-phs1a-----28-d-e10-f-o-fr-5-3th/Mm_-q9.N8._--M-R: a-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__-a - maxSkew: -174245111 - topologyKey: "481" - whenUnsatisfiable: "" + 47--9k-e4ora9.t7bm9-4m04qn-n7--c3k7--fei-br7310gl-xwm5-85a/r8-L__C_60-__.19_-gYY._..fP--hQ7be__-.-g-5.-59...7q___nT: u0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.o_e-d92e8S_-0D + maxSkew: -447559705 + topologyKey: "477" + whenUnsatisfiable: TaI楅©Ǫ壿/š^劶äɲ泒 volumes: - awsElasticBlockStore: fsType: "49" @@ -1060,17 +1058,17 @@ spec: storagePolicyName: "105" volumePath: "103" status: - availableReplicas: 171558604 - collisionCount: -1889018254 + availableReplicas: 1659111388 + collisionCount: 16994744 conditions: - - lastTransitionTime: "2391-11-11T11:52:22Z" - lastUpdateTime: "2346-11-18T09:51:55Z" - message: "489" - reason: "488" - status: 氞唬蹵ɥeȿĦ`垨Džɞ堹ǖ*Oɑ埩 - type: ?鳢.ǀŭ瘢颦 - observedGeneration: -2967151415957453677 - readyReplicas: 1162680985 - replicas: 1329525670 - unavailableReplicas: -161888815 - updatedReplicas: -1169406076 + - lastTransitionTime: "2196-06-26T01:09:43Z" + lastUpdateTime: "2294-09-29T07:15:12Z" + message: "485" + reason: "484" + status: 嘯龡班悦ʀ臺穔 + type: Ä_ʝ3Ƙr埁摢噓涫祲ŗȨĽ堐mpƮ + observedGeneration: 4061426462677728903 + readyReplicas: -1813284990 + replicas: 208086661 + unavailableReplicas: -717288184 + updatedReplicas: 1598926042 diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.ReplicaSet.json b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.ReplicaSet.json index ac97a89fb47c..8ad2a97cb67a 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.ReplicaSet.json +++ b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.ReplicaSet.json @@ -689,21 +689,21 @@ "windowsOptions": { "gmsaCredentialSpecName": "242", "gmsaCredentialSpec": "243", - "runAsUserName": "244" + "runAsUserName": "244", + "hostProcess": true }, - "runAsUser": 1946087648860511217, - "runAsGroup": 8839567045362091290, + "runAsUser": 7510677649797968740, + "runAsGroup": -1629447906545846003, "runAsNonRoot": true, "readOnlyRootFilesystem": true, "allowPrivilegeEscalation": true, - "procMount": "Ÿ8T 苧yñKJɐ扵", + "procMount": "8T 苧yñKJɐ扵Gƚ绤fʀ", "seccompProfile": { - "type": "ƚ绤fʀļ腩墺Ò媁荭gw忊|E剒蔞", + "type": "腩墺Ò媁荭gw忊|E剒蔞|表徶", "localhostProfile": "245" } }, - "stdin": true, - "tty": true + "stdin": true } ], "containers": [ @@ -720,9 +720,9 @@ "ports": [ { "name": "251", - "hostPort": 465972736, - "containerPort": -1784617397, - "protocol": "Ƭƶ氩Ȩ\u003c6", + "hostPort": 59244165, + "containerPort": -614161319, + "protocol": "Ȩ\u003c6鄰簳°Ļǟi\u0026", "hostIP": "252" } ], @@ -735,7 +735,7 @@ }, "secretRef": { "name": "255", - "optional": true + "optional": false } } ], @@ -751,7 +751,7 @@ "resourceFieldRef": { "containerName": "260", "resource": "261", - "divisor": "9" + "divisor": "861" }, "configMapKeyRef": { "name": "262", @@ -768,18 +768,19 @@ ], "resources": { "limits": { - "lNKƙ順\\E¦队偯J僳徥淳": "93" + "¦队偯J僳徥淳4揻-$ɽ丟×x锏ɟ": "178" }, "requests": { - "媀瓄\u0026翜舞拉Œɥ颶妧Ö闊": "472" + "Ö闊 鰔澝qV": "752" } }, "volumeMounts": [ { "name": "266", + "readOnly": true, "mountPath": "267", "subPath": "268", - "mountPropagation": "ĠM蘇KŅ/»頸+SÄ蚃", + "mountPropagation": "/»頸+SÄ蚃ɣľ)酊龨Î", "subPathExpr": "269" } ], @@ -797,266 +798,266 @@ }, "httpGet": { "path": "273", - "port": -1468297794, - "host": "274", - "scheme": "磣Óƿ頀\"冓鍓贯澔 ƺ蛜6Ɖ飴Ɏ", + "port": "274", + "host": "275", + "scheme": "冓鍓贯", "httpHeaders": [ { - "name": "275", - "value": "276" + "name": "276", + "value": "277" } ] }, "tcpSocket": { - "port": "277", - "host": "278" + "port": "278", + "host": "279" }, - "initialDelaySeconds": 1308698792, - "timeoutSeconds": 1401790459, - "periodSeconds": -934378634, - "successThreshold": -1453143878, - "failureThreshold": -1129218498, - "terminationGracePeriodSeconds": 2471155705902100229 + "initialDelaySeconds": 1290950685, + "timeoutSeconds": 12533543, + "periodSeconds": 1058960779, + "successThreshold": -2133441986, + "failureThreshold": 472742933, + "terminationGracePeriodSeconds": 217739466937954194 }, "readinessProbe": { "exec": { "command": [ - "279" + "280" ] }, "httpGet": { - "path": "280", - "port": -614098868, - "host": "281", - "scheme": "ȗÔÂɘɢ", + "path": "281", + "port": 1401790459, + "host": "282", + "scheme": "ǵɐ鰥Z", "httpHeaders": [ { - "name": "282", - "value": "283" + "name": "283", + "value": "284" } ] }, "tcpSocket": { - "port": 802134138, - "host": "284" + "port": -1103045151, + "host": "285" }, - "initialDelaySeconds": -942399354, - "timeoutSeconds": 1264624019, - "periodSeconds": -1803854120, - "successThreshold": -1412915219, - "failureThreshold": 323903711, - "terminationGracePeriodSeconds": -9192251189672401053 + "initialDelaySeconds": -614098868, + "timeoutSeconds": 234253676, + "periodSeconds": 846286700, + "successThreshold": 1080545253, + "failureThreshold": 1843491416, + "terminationGracePeriodSeconds": -5175286970144973961 }, "startupProbe": { "exec": { "command": [ - "285" + "286" ] }, "httpGet": { - "path": "286", - "port": -992558278, - "host": "287", - "scheme": "鯂²静", + "path": "287", + "port": "288", + "host": "289", + "scheme": "芭花ª瘡蟦JBʟ鍏H鯂²静ƲǦŐnj", "httpHeaders": [ { - "name": "288", - "value": "289" + "name": "290", + "value": "291" } ] }, "tcpSocket": { - "port": -402384013, - "host": "290" + "port": -560238386, + "host": "292" }, - "initialDelaySeconds": -181601395, - "timeoutSeconds": -617381112, - "periodSeconds": 1851229369, - "successThreshold": -560238386, - "failureThreshold": 1658749995, - "terminationGracePeriodSeconds": -4030490994049395944 + "initialDelaySeconds": 1658749995, + "timeoutSeconds": -938421813, + "periodSeconds": 809683205, + "successThreshold": -1615316902, + "failureThreshold": -793616601, + "terminationGracePeriodSeconds": -2242897509815578930 }, "lifecycle": { "postStart": { "exec": { "command": [ - "291" + "293" ] }, "httpGet": { - "path": "292", - "port": "293", - "host": "294", - "scheme": "Ǩ繫ʎǑyZ涬P­蜷ɔ幩", + "path": "294", + "port": -1699531929, + "host": "295", + "scheme": "Z涬P­蜷ɔ幩šeS", "httpHeaders": [ { - "name": "295", - "value": "296" + "name": "296", + "value": "297" } ] }, "tcpSocket": { - "port": 1167615307, - "host": "297" + "port": 155090390, + "host": "298" } }, "preStop": { "exec": { "command": [ - "298" + "299" ] }, "httpGet": { - "path": "299", - "port": -115833863, - "host": "300", - "scheme": "ì", + "path": "300", + "port": "301", + "host": "302", "httpHeaders": [ { - "name": "301", - "value": "302" + "name": "303", + "value": "304" } ] }, "tcpSocket": { - "port": "303", - "host": "304" + "port": -727263154, + "host": "305" } } }, - "terminationMessagePath": "305", - "terminationMessagePolicy": "ɊHȖ|ʐşƧ諔迮ƙIJ嘢4ʗ", - "imagePullPolicy": "ǚ鍰\\縑ɀ撑¼蠾8餑噭", + "terminationMessagePath": "306", + "terminationMessagePolicy": "Ȗ|ʐşƧ諔迮ƙIJ嘢4", + "imagePullPolicy": "ʒǚ鍰\\縑ɀ撑¼蠾8餑噭Dµ", "securityContext": { "capabilities": { "add": [ - "ņ" + ")DŽ髐njʉBn(fǂ" ], "drop": [ - ")DŽ髐njʉBn(fǂ" + "曣ŋayåe躒訙" ] }, "privileged": false, "seLinuxOptions": { - "user": "306", - "role": "307", - "type": "308", - "level": "309" + "user": "307", + "role": "308", + "type": "309", + "level": "310" }, "windowsOptions": { - "gmsaCredentialSpecName": "310", - "gmsaCredentialSpec": "311", - "runAsUserName": "312" + "gmsaCredentialSpecName": "311", + "gmsaCredentialSpec": "312", + "runAsUserName": "313", + "hostProcess": true }, - "runAsUser": -6717020695319852049, - "runAsGroup": -495558749504439559, - "runAsNonRoot": false, - "readOnlyRootFilesystem": true, - "allowPrivilegeEscalation": true, - "procMount": "Ǫʓ)ǂť嗆u", + "runAsUser": 1083662227773909466, + "runAsGroup": 6245571390016329382, + "runAsNonRoot": true, + "readOnlyRootFilesystem": false, + "allowPrivilegeEscalation": false, + "procMount": "[irȎ3Ĕ\\ɢX鰨松/Ȁĵ鴁ĩȲ", "seccompProfile": { - "type": "晲T[irȎ3Ĕ\\", - "localhostProfile": "313" + "type": "|蕎'佉賞ǧ", + "localhostProfile": "314" } }, - "tty": true + "stdin": true } ], "ephemeralContainers": [ { - "name": "314", - "image": "315", + "name": "315", + "image": "316", "command": [ - "316" + "317" ], "args": [ - "317" + "318" ], - "workingDir": "318", + "workingDir": "319", "ports": [ { - "name": "319", - "hostPort": -1656699070, - "containerPort": -1918622971, - "protocol": "ĵ鴁ĩȲǸ|蕎'佉賞ǧĒz", - "hostIP": "320" + "name": "320", + "hostPort": -1920304485, + "containerPort": -1842062977, + "protocol": "輔3璾ėȜv1b繐汚磉反-n覦", + "hostIP": "321" } ], "envFrom": [ { - "prefix": "321", + "prefix": "322", "configMapRef": { - "name": "322", + "name": "323", "optional": true }, "secretRef": { - "name": "323", - "optional": false + "name": "324", + "optional": true } } ], "env": [ { - "name": "324", - "value": "325", + "name": "325", + "value": "326", "valueFrom": { "fieldRef": { - "apiVersion": "326", - "fieldPath": "327" + "apiVersion": "327", + "fieldPath": "328" }, "resourceFieldRef": { - "containerName": "328", - "resource": "329", - "divisor": "69" + "containerName": "329", + "resource": "330", + "divisor": "992" }, "configMapKeyRef": { - "name": "330", - "key": "331", + "name": "331", + "key": "332", "optional": true }, "secretKeyRef": { - "name": "332", - "key": "333", - "optional": false + "name": "333", + "key": "334", + "optional": true } } } ], "resources": { "limits": { - "1b": "328" + "ʨIk(dŊiɢzĮ蛋I滞": "394" }, "requests": { - "}Ñ蠂Ü[ƛ^輅9ɛ棕ƈ眽炊": "699" + "ɞȥ}礤铟怖ý萜Ǖ": "305" } }, "volumeMounts": [ { - "name": "334", + "name": "335", "readOnly": true, - "mountPath": "335", - "subPath": "336", - "mountPropagation": "Ik(dŊiɢzĮ蛋I", - "subPathExpr": "337" + "mountPath": "336", + "subPath": "337", + "mountPropagation": "Ƒĝ®EĨǔvÄÚ×p鬷m", + "subPathExpr": "338" } ], "volumeDevices": [ { - "name": "338", - "devicePath": "339" + "name": "339", + "devicePath": "340" } ], "livenessProbe": { "exec": { "command": [ - "340" + "341" ] }, "httpGet": { - "path": "341", - "port": "342", + "path": "342", + "port": 1529027685, "host": "343", - "scheme": "ȥ}礤铟怖ý萜Ǖ", + "scheme": "żLj捲攻xƂ9阠$嬏wy¶熀", "httpHeaders": [ { "name": "344", @@ -1065,15 +1066,15 @@ ] }, "tcpSocket": { - "port": -1088996269, + "port": -1912967242, "host": "346" }, - "initialDelaySeconds": -1922458514, - "timeoutSeconds": 1480364858, - "periodSeconds": 692511776, - "successThreshold": -1231653807, - "failureThreshold": -36573584, - "terminationGracePeriodSeconds": -2524837786321986358 + "initialDelaySeconds": -2106399359, + "timeoutSeconds": 1443270783, + "periodSeconds": -1038975198, + "successThreshold": 1821835340, + "failureThreshold": 2046765799, + "terminationGracePeriodSeconds": -6946775447206795219 }, "readinessProbe": { "exec": { @@ -1083,26 +1084,26 @@ }, "httpGet": { "path": "348", - "port": 1219644543, - "host": "349", - "scheme": "ȑoG鄧蜢暳ǽżLj捲攻xƂ9阠$嬏wy", + "port": "349", + "host": "350", + "scheme": "Ƒ[澔", "httpHeaders": [ { - "name": "350", - "value": "351" + "name": "351", + "value": "352" } ] }, "tcpSocket": { - "port": "352", + "port": 1288391156, "host": "353" }, - "initialDelaySeconds": 652646450, - "timeoutSeconds": 757223010, - "periodSeconds": -1912967242, - "successThreshold": -2106399359, - "failureThreshold": 1443270783, - "terminationGracePeriodSeconds": -4462364494060795190 + "initialDelaySeconds": -952255430, + "timeoutSeconds": 1568034275, + "periodSeconds": -824007302, + "successThreshold": -359713104, + "failureThreshold": 1671084780, + "terminationGracePeriodSeconds": 1571605531283019612 }, "startupProbe": { "exec": { @@ -1112,9 +1113,9 @@ }, "httpGet": { "path": "355", - "port": -902839620, + "port": -514169648, "host": "356", - "scheme": "縆łƑ[澔槃JŵǤ桒ɴ鉂W", + "scheme": "\u0026疀", "httpHeaders": [ { "name": "357", @@ -1126,12 +1127,12 @@ "port": "359", "host": "360" }, - "initialDelaySeconds": -574742201, - "timeoutSeconds": -1182912186, - "periodSeconds": -514169648, - "successThreshold": -1186167291, - "failureThreshold": 64459150, - "terminationGracePeriodSeconds": -4166164136222066963 + "initialDelaySeconds": -39292476, + "timeoutSeconds": 801902541, + "periodSeconds": -1312249623, + "successThreshold": -1089435479, + "failureThreshold": -1031303729, + "terminationGracePeriodSeconds": -7317946572666008364 }, "lifecycle": { "postStart": { @@ -1142,32 +1143,32 @@ }, "httpGet": { "path": "362", - "port": "363", - "host": "364", - "scheme": "卶滿筇ȟP:/a殆诵H玲鑠ĭ$#", + "port": 1445923603, + "host": "363", + "scheme": "殆诵H玲鑠ĭ$#卛8ð仁Q", "httpHeaders": [ { - "name": "365", - "value": "366" + "name": "364", + "value": "365" } ] }, "tcpSocket": { - "port": "367", - "host": "368" + "port": "366", + "host": "367" } }, "preStop": { "exec": { "command": [ - "369" + "368" ] }, "httpGet": { - "path": "370", - "port": 1791758702, + "path": "369", + "port": "370", "host": "371", - "scheme": "tl敷斢杧ż鯀", + "scheme": "杧ż鯀1'", "httpHeaders": [ { "name": "372", @@ -1176,13 +1177,13 @@ ] }, "tcpSocket": { - "port": "374", - "host": "375" + "port": 1297979953, + "host": "374" } } }, - "terminationMessagePath": "376", - "terminationMessagePolicy": "鸔ɧWǘ炙", + "terminationMessagePath": "375", + "terminationMessagePolicy": "ǘ炙", "imagePullPolicy": "ǰ詀ǿ忀oɎƺL", "securityContext": { "capabilities": { @@ -1195,83 +1196,84 @@ }, "privileged": true, "seLinuxOptions": { - "user": "377", - "role": "378", - "type": "379", - "level": "380" + "user": "376", + "role": "377", + "type": "378", + "level": "379" }, "windowsOptions": { - "gmsaCredentialSpecName": "381", - "gmsaCredentialSpec": "382", - "runAsUserName": "383" + "gmsaCredentialSpecName": "380", + "gmsaCredentialSpec": "381", + "runAsUserName": "382", + "hostProcess": true }, - "runAsUser": 2114633499332155907, - "runAsGroup": -1232960403847883886, - "runAsNonRoot": true, + "runAsUser": 4224635496843945227, + "runAsGroup": 73764735411458498, + "runAsNonRoot": false, "readOnlyRootFilesystem": false, "allowPrivilegeEscalation": false, - "procMount": "铳s44矕Ƈè*鑏=", + "procMount": "s44矕Ƈè", "seccompProfile": { - "type": "ʨ|ǓÓ敆OɈÏ 瞍髃#", - "localhostProfile": "384" + "type": "鑏='ʨ|ǓÓ敆OɈÏ 瞍", + "localhostProfile": "383" } }, - "stdin": true, "tty": true, - "targetContainerName": "385" + "targetContainerName": "384" } ], - "restartPolicy": "W歹s梊ɥʋăƻ", - "terminationGracePeriodSeconds": 1031455728822209328, - "activeDeadlineSeconds": 579099652389333099, - "dnsPolicy": "'蠨磼O_h盌3+Œ9两@8", + "restartPolicy": "ɣȕW歹s梊ɥʋăƻ遲njlȘ鹾KƂʼn", + "terminationGracePeriodSeconds": -8335674866227004872, + "activeDeadlineSeconds": 3305070661619041050, + "dnsPolicy": "+Œ9两", "nodeSelector": { - "386": "387" + "385": "386" }, - "serviceAccountName": "388", - "serviceAccount": "389", - "automountServiceAccountToken": true, - "nodeName": "390", - "hostNetwork": true, + "serviceAccountName": "387", + "serviceAccount": "388", + "automountServiceAccountToken": false, + "nodeName": "389", + "hostPID": true, "shareProcessNamespace": true, "securityContext": { "seLinuxOptions": { - "user": "391", - "role": "392", - "type": "393", - "level": "394" + "user": "390", + "role": "391", + "type": "392", + "level": "393" }, "windowsOptions": { - "gmsaCredentialSpecName": "395", - "gmsaCredentialSpec": "396", - "runAsUserName": "397" + "gmsaCredentialSpecName": "394", + "gmsaCredentialSpec": "395", + "runAsUserName": "396", + "hostProcess": false }, - "runAsUser": 3011215457607075123, - "runAsGroup": -2549376519991319825, + "runAsUser": 3438266910774132295, + "runAsGroup": 3230705132538051674, "runAsNonRoot": true, "supplementalGroups": [ - 8667724420266764868 + -1600417733583164525 ], - "fsGroup": -8322686588708543096, + "fsGroup": -3964669311891901178, "sysctls": [ { - "name": "398", - "value": "399" + "name": "397", + "value": "398" } ], - "fsGroupChangePolicy": "4虵p蓋沥7uPƒ", + "fsGroupChangePolicy": "ƴ4虵p", "seccompProfile": { - "type": "", - "localhostProfile": "400" + "type": "沥7uPƒw©ɴĶ烷Ľthp", + "localhostProfile": "399" } }, "imagePullSecrets": [ { - "name": "401" + "name": "400" } ], - "hostname": "402", - "subdomain": "403", + "hostname": "401", + "subdomain": "402", "affinity": { "nodeAffinity": { "requiredDuringSchedulingIgnoredDuringExecution": { @@ -1279,19 +1281,19 @@ { "matchExpressions": [ { - "key": "404", - "operator": "灭ƴɦ燻踸陴Sĕ濦", + "key": "403", + "operator": "濦ʓɻŊ0蚢鑸鶲Ãqb轫", "values": [ - "405" + "404" ] } ], "matchFields": [ { - "key": "406", - "operator": "筿ɾ", + "key": "405", + "operator": " ", "values": [ - "407" + "406" ] } ] @@ -1300,23 +1302,23 @@ }, "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -259047269, + "weight": -5241849, "preference": { "matchExpressions": [ { - "key": "408", - "operator": "霎ȃň", + "key": "407", + "operator": "'呪欼萜õ箘鸰呾顓闉ȦT瑄ǻG", "values": [ - "409" + "408" ] } ], "matchFields": [ { - "key": "410", - "operator": "ʓ滨", + "key": "409", + "operator": "[y#t(", "values": [ - "411" + "410" ] } ] @@ -1329,27 +1331,30 @@ { "labelSelector": { "matchLabels": { - "KA-._d._.Um.-__0": "5_g-G-7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_6_.0Q4_.84.I" + "rG-7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_68": "Q4_.84.K_-_0_..u.F.pq..--Q" }, "matchExpressions": [ { - "key": "3QC1--L--v_Z--ZgC", - "operator": "Exists" + "key": "8b-3-3b17cab-ppy5e--9p-61-2we16h--5-d-k-sm.2xv17r--32b-----4-670tfz-up3n/ov_Z--Zg-_Q", + "operator": "NotIn", + "values": [ + "0..KpiS.oK-.O--5-yp8q_s-L" + ] } ] }, "namespaces": [ - "418" + "417" ], - "topologyKey": "419", + "topologyKey": "418", "namespaceSelector": { "matchLabels": { - "1rhm-5y--z-0/b17ca-_p-y.eQ9": "dU-_s-mtA.W5_-5_.V1-rU.___06.eqk5E_-4-.XH-.k.7.l_-W8o._xJ1-lFAX" + "0--0g-q-22r4wye52y-h7463lyps4483-o--3f1p7--43nw-l-x8/Hz_V_.r_v_._e_-78o_6Z..11_7pX_.-mLlx...w_t-_.5.40Rw4D": "Y_2-n_5023Xl-3Pw_-r7g" }, "matchExpressions": [ { - "key": "7Vz_6.Hz_V_.r_v_._X", - "operator": "Exists" + "key": "3hjo--8kb6--ut---p8--3-e-3-44-e.w--i--40wv--in-870w--it6k47-7yd-y--3wc8q8/wrbW_E..24-O._.v._9-cz.-Y6T4g_-.._Lf2t_m...Cr", + "operator": "DoesNotExist" } ] } @@ -1357,37 +1362,31 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 2001693468, + "weight": -234140, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "8--m--2k-p---139g-2wt-g-ve55m-2-dm--ux3--0m.b--kexr-1-o--g--1l-8---3snw0-3i--a7-2--j/i1T.miw_7a_...8-_0__5HG2_5XOAX.gUqV2": "PE..24-O._.v._9-cz.-Y6T4gz" + "1_.-_L-__bf_9_-C-PfNx__-U_P": "tW23-_.z_.._s--_F-BR-.h_2" }, "matchExpressions": [ { - "key": "Q_--v-3-BzO5z80n_HtW", - "operator": "NotIn", - "values": [ - "3_.4_W_-_-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emV__w" - ] + "key": "s_6O-5_7_-0w_--5-_.3--_9QW2JkU27_.-4T-I.-..K.-.0__sD.-.-_s", + "operator": "Exists" } ] }, "namespaces": [ - "432" + "431" ], - "topologyKey": "433", + "topologyKey": "432", "namespaceSelector": { "matchLabels": { - "f---u7-gl7814ei-07shtq-6---g----9s39z--f-l67-9a-trt-03-7z2zy0eq.8-u87lyqq-o-3----60zvoe7-7973b--7n/fNx__-U_.Pn-W23-_.z_.._s--_F-BR-.h_-2-.s_6O-5_7_-0w_--5-_.3--9": "P.B._A_090ERG2nV.__p_Y-.2__a_dWU_V-_QA" + "Q.-_t--O3": "7z2-y.-...C4_-_2G0.-c_C.G.h--m._fN._k8__._ep2P.B._A_09E" }, "matchExpressions": [ { - "key": "xa_o..p_B-d--Q5._D6_.d-n_9n.p.2-.-Qw__YT.1---.-o7.pJ-4-W", - "operator": "In", - "values": [ - "U7iLfS-0.9-.-._.1..s._jP6j.u--.K--g__..2bidFx" - ] + "key": "P_p_Y-.2__a_dWU_V-_Q_Ap._2_xa_o..p_B-d--Q5._D6_.d-n_9np", + "operator": "DoesNotExist" } ] } @@ -1400,32 +1399,32 @@ { "labelSelector": { "matchLabels": { - "4dw-buv-f55-2k2-e-443m678-2v89-z8.ts-63z-v--8r-0-2--rad877gr62cg6/E-Z0_TM_6": "pT-___-_5-6h_Ky7-_0Vw-Nzfdw.3-.C" + "n7-a6434---7i-f-d019o1v3u.2k8-2-d--n--r8661--3-8-t48g-w2q7z-vps548-d-1r7j--v2x-64dwb/e": "8" }, "matchExpressions": [ { - "key": "T", - "operator": "NotIn", + "key": "75-p-z---k-5r6h--y7o-0-wq-zfdw73w0---4a18-f4/d1-CdM._bk81S3.s_s_6.-_v__.rP._2_O--d.7.--2", + "operator": "In", "values": [ - "" + "u-.C.8-S9_-4CwMqp..__._-J_-fk3-_j.133eT_2_t_IkI-mt4...rBQ.9-0" ] } ] }, "namespaces": [ - "446" + "445" ], - "topologyKey": "447", + "topologyKey": "446", "namespaceSelector": { "matchLabels": { - "T-4CwMqp..__._-J_-fk3-_j.133eT_2_tI": "I-mt4...rQ" + "m_-Z.wc..k_0_5.z.0..__k": "b.-9.Y0-_-.l__.c17__f_-336-.BT" }, "matchExpressions": [ { - "key": "vSW_4-__h", + "key": "N7.81_-._-_8_.._._a9", "operator": "In", "values": [ - "m_-Z.wc..k_0_5.z.0..__D-1b.-9.Y0-_-.l__.c17__f_-336-.B_1" + "vi.gZdnUVP._81_---l_3_-_G-D....js--a---..6bD_Mh" ] } ] @@ -1434,34 +1433,31 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 1920802622, + "weight": 1276377114, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "o9-ak9-5--y-4-03ls-86-u2i7-6-q-----f-b-3-----7--6-7-wf.c50-de2qh2-b-6--13lk5-e4-u-5kvp-----887j72qz6-7d84-1f396h82a/n.60--o._H": "gwb.-R6_pQ_mgi.U.-e7z-t0-pQ-.-.g-_Z_-nSLq" + "1f8--tf---7r88-1--p61cd--s-nu5718--lks7d-x9-f-62o8/L9._5-..Bi_..aOQ_._Yn.-.4t.U.VU__-_BAB_35H__.B_6_-U..u8gwb.-6": "M9..8-8yw..__Yb_58.p-06jVZ-u0" }, "matchExpressions": [ { - "key": "8v---a9j23/9", - "operator": "In", - "values": [ - "y__y.9O.L-.m.3h" - ] + "key": "v54le-to9e--a-7je9fz87-2jvd23-0p1.360v2-x-cpor---cigu--s/j-dY7_M_-._M5..-N_H_55..--E3_2h", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "460" + "459" ], - "topologyKey": "461", + "topologyKey": "460", "namespaceSelector": { "matchLabels": { - "VM5..-N_H_55..--E3_2D-1DW__o_8": "kzB7U_.Q.45cy-.._K" + "o17qre-33-5-u8f0f1qv--i72-x3---v25f56.w84s-n-i-711s4--9s8--o-8dm---b----03-64-8l7-l-0787--1--ia5yl9k/267hP-lX-_-..5-.._r6M__4-P-g3J6": "I-._g_.._-hKc.OB_F_--.._m_-9" }, "matchExpressions": [ { - "key": "6re-33-3.3-cw-1---px-0q5m-e--8-tcd2-84s-n-i-711s4--9s8--o-8dm---b--b/0v.WxPc---K__-iguFGT._.Y4-0.67hP-lX-_-..5-.._r6M__4-P-g3Jt6eG", - "operator": "Exists" + "key": "410-f-o-fr-5-3t--y9---2--e-yya3.98t-----60t--019-yg--4-37f-rwh-7be--y0agp51x597277q---nt/M-0R.-I-_23L_J49t-X..1", + "operator": "DoesNotExist" } ] } @@ -1470,66 +1466,66 @@ ] } }, - "schedulerName": "468", + "schedulerName": "467", "tolerations": [ { - "key": "469", - "operator": "NL觀嫧酞篐8郫焮3ó緼Ŷ獃夕Ɔ", - "value": "470", - "effect": ";牆詒ĸąsƶ", - "tolerationSeconds": -456102350746071856 + "key": "468", + "operator": "r}梳攔wŲ魦Ɔ0ƢĮÀĘÆɆȸȢ蒸", + "value": "469", + "effect": "U烈 źfjǰɪ嘞ȏ}杻扞Ğ", + "tolerationSeconds": 3252034671163905138 } ], "hostAliases": [ { - "ip": "471", + "ip": "470", "hostnames": [ - "472" + "471" ] } ], - "priorityClassName": "473", - "priority": 1188651641, + "priorityClassName": "472", + "priority": 347613368, "dnsConfig": { "nameservers": [ - "474" + "473" ], "searches": [ - "475" + "474" ], "options": [ { - "name": "476", - "value": "477" + "name": "475", + "value": "476" } ] }, "readinessGates": [ { - "conditionType": "lD傕Ɠ栊闔虝巒瀦ŕ蘴濼DZj鎒ũW" + "conditionType": "ř岈ǎǏ]S5:œƌ嵃ǁ" } ], - "runtimeClassName": "478", + "runtimeClassName": "477", "enableServiceLinks": false, - "preemptionPolicy": "džH0ƾ瘿¸'q钨羲;\"T#sM網mA", + "preemptionPolicy": "m珢\\%傢z¦Ā竚ĐȌƨǴ叆", "overhead": { - "»Š": "727" + "D輷": "792" }, "topologySpreadConstraints": [ { - "maxSkew": -388643187, - "topologyKey": "479", - "whenUnsatisfiable": "i僠噚恗N", + "maxSkew": -484382570, + "topologyKey": "478", + "whenUnsatisfiable": "nn坾\u0026Pɫ(ʙÆʨɺC`", "labelSelector": { "matchLabels": { - "z23.Ya-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__0": "g-5.-59...7q___n.__16ee.-.66hcB.rTt7bm9I.-..q-F-T" + "n.DL.o_e-d92e8S_-0-_8Vz-E41___75Q-T": "O.__0PPX-.-d4Badb" }, "matchExpressions": [ { - "key": "br..1.--S-w-5_..D.pz_-ad", - "operator": "In", + "key": "zz8-35x38i-qnr-5zi82dc3do--7lw63jvksy--w-i33-dzn6-302m7rx1/7Jl----i_I.-_7g-8iJ--p-7f3-2_Z_V_-q-L34-_D86-W_g52", + "operator": "NotIn", "values": [ - "Q.__y644" + "h.v._5.vB-.-7-.6Jv-86___3" ] } ] @@ -1541,18 +1537,18 @@ } }, "status": { - "replicas": -2095627603, - "fullyLabeledReplicas": 516555648, - "readyReplicas": 2104777337, - "availableReplicas": 876226690, - "observedGeneration": 1436288218546692842, + "replicas": 2106170541, + "fullyLabeledReplicas": 415168801, + "readyReplicas": 1448332644, + "availableReplicas": -2060941196, + "observedGeneration": 7426283174216567769, "conditions": [ { - "type": "C`牯雫", - "status": "%ÿ¼璤ňɈȀę", - "lastTransitionTime": "2951-06-01T06:00:17Z", - "reason": "486", - "message": "487" + "type": "犓`ɜɅco\\穜T睭憲Ħ焵i,ŋŨN", + "status": "\u003c暉Ŝ!ȣ绰爪qĖĖȠ姓ȇ\u003e尪璎", + "lastTransitionTime": "2597-11-21T15:14:16Z", + "reason": "485", + "message": "486" } ] } diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.ReplicaSet.pb b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.ReplicaSet.pb index 78a59df5e3b4bb1a7f570b1ce5b60f74e4cfbc2f..e5a1ebe5a90c0f5b2f270734f5f5b46335e6638f 100644 GIT binary patch delta 5013 zcmY*d30zgxx@Us}?Or$94HA{n$y?-YZT8-4kN&D_h$-NJvtjqGKxPmQ;{ks44vLbX zG95%kfkZ{HP{awvs2}Gr9P-+5tC!Zj)yp%P-MYPQTB-Ma>m2L8`2ARW@3X%B4gYUg z-?#TXb7gkJBf%rH8y`I#T=h)j-(10sPuWJ8;ov{dI#v^$Fxh$~lns$&m4ii#fJHaK zV$2MY6hY!)OA*61-RO8Q{K9zCCpZ2De~gJ6?|w@4ZS3>(9UJa*432eVJx1xJSqYS$ zvQo5&Ke8-+(&>}I-39lm0QagGF_{g~;qp5cZX{bmXoNM6<=Nj4clma9xYi$ucU2v8 z4IOZwIwrg82hj}Y8^sVQ&GpU>4&D(potwt~&fenNQ5)&&YjzK{6|AHinj*zZ zRFE3RfGMg5rl|VNi0I)#->UbBQOKwvDjmay~u%4ibz zB)qR-?zT`SEC_gLGF=qYZLVsYZ=20~{K!mdmPU=#w1_bFS3+v2W`wo%IX#oY58k{! zIdaQaKVA!o8rpcF`kEg%Vf(ccUod*pXT4wA_gvZ#lJpY0&@a}i3x2t}$g!b8VL!il za?j)lDqWXMp<^eU4ZgkuNq)IH1}VB6aUXjp5PmUO_1({Y))7JUcO~pxU&}2ggf6@$f@h%7 zS?O+S96sxPbx8N^Z*=YIjU7Hwv6o?IuwhS(ZS=j?Ft&A~CMGW`eQX04=H9(;WJ_|n z{Xm-cOp~{J7r68uDpjM*b*hMA3c;dPh`jihFRy;K_xi>=qZlDb51QT8+c5Ff@ZpbE z#!p|9RXARU9nCK|J6HSqy4`I<(c_hl6Tai?9X;dyOChqcC;~%K0)`@vWRmV-?|8|( zz3%Z#Z`62?wT~U7n{p+?Y-WNQn4nhX0l->;81qA<$YHjZZ@+y~P$x6ZR)706>mkM; zVKiAZv7gz`u-Se>UFG87MP2&^OGyV4B;7DQ=B@4Z)*c-`4Ii=Kbb#CSrzj-}v@b?%vZy?#^20fr%}Ss?kB; z`u?%4x#K&1r-u?oH;mLo4t&4$lOKQnd-ql*sMq zJ;NHT#y&=OF&E)}vuncU92}_?yse$S#sS~SetT6xiuaAzB7i{V?x1uE$3)UcHHBLm z`pV|F`~d%p;pVae-PX7nkGmQVxnDo)ZP;T!;W@n1H_+#59P;h8`F7NdcP;lcZX6q& zM>*)U*vf*zOL& zAVp{a2l~Q6B#XMKA(*X#=ob(YGEf1Mq(a$Jo~B6UC{vSFoLg=#l4TvEe2|<$7@Gr|Kjkh3_1sVvJ zQn<-Ox+c(Hiq#xhLt1$%DhF!ITD?GzwiKqUVu1C7l=q%|VIji^>Q=D@Y=D zfAJ~_gGm+OQNRP^q@;NQ zkJgeo{5&3FWgSn_7x5%VC)6QkDUpxi$+JW-=32RVtd>a3?ik|?u0gbH=l3K0!H)KRglXCRAIpjDt!bCDwJKqD4v*$947*xWkQr3~^BklU(qt&t@{xcn1*jrD)uLewL@kn&MIEKf(WxSule&;6 zDLJ~h4D&?<+yJ3=$`6TYtB=#o5HZrVPOowzRP6sNjP}dP)YF5RyfN~MaE3qmXAc1moinLTz zW`H|XDPNCXVDLl%t}$7lPV(XG9QqNAu2>Tlqo&K zlENdEduXA-14eqeg=6on%Xl+(T38);MjZ&Z2$U+L%LIq0VA~K&S^ajnvM9Tba z+<`9?1AL(hrk-H-0K;x%@<4|V8T7Gd1c@8`UkKlTP zv$FY6=mFV$lwJr@F=S=A0iq-XHLAQk8S{ot%N9ba09Qx{RGvX=HP+Hmp(PV(DS%SB zkep#w#4^RupusHw>b&CUg-DpWlt*!p)OZ1jmyKey8fxipQD}t&P}Mq_9mmeyeJz+7 zwT;}j+}}t@|J~7n;iEn#{(gOVq<71~a{JMQcxQvV=ES_w zR?p!6^odH^Q%SM}jf#w+!;xj^sh(g>-c3EO&NKEV*P->^ZM_*5*PFF3&2`l@d7Il` z^6u?+4V|QKDF46FvNcXSZw=~aR>6s=>fDUNm))Jm+|A9Fk$zuq*J!mc+UYoKuXOCR zS39f62gWtA-a4Z3UE9qm!ybzlDMV$GKg z=nU=EWQ}H{CJqAtnl#P~y!ZJ5=6&Wqx&!^KRfZwLPX>*Rtf?O}%>OXq?0qAYEJ z>c;B-v`m>bVjJD+I#D&Y{xW5veai&>#5}mpQ{VZ*?_C=@D~7uqm7dpH9S!4KN4v+4 zyXvbq1mD3>ROx%=cATuQE_%@P7xe;7L)}EU`?&aQxWw1 z>$Ji$F0$5LX6$Jia_ku2Q!1u-PB*xZwtDu}xazl|Ja1RmOn6tM!!4F5dr1up zw^*V*q~!0nuw=kJ7U*zm7*b%k#hA_oRxE`xCjYdHF`aj?9L~hdW~a0FPISlRM5T_@ zW;r`69EZKTx5T*z+o?loOA7nW_VEKRd-m`5**e^nE%rB{_Z!>p-xrklXduH1opdo) z!B(uzoHp9%Xd6B}*U>%JTx#EFZ?*3*`}o&St&?C|U)sX3$#j&!vdGP*7s)?wx(2ph z@XwoA#-;~te|un>b@-&Gy3#+P$+S0ylO`~6p8U-BO#natfF`S9>)(Fc_6wq~w)Rbq z?7Zo02uu!9=PEzFG)3@yc>SHJdhfd*{?Oc5eXfH^`Y(2FKnsm~f@-1vGSFZdswh?j zlXc2y;~Mu+vtI*+f~ZIlcd>Lh{@&K>p5zy<;IK2-emEVF75?S!3tvr+{Ar^0>Mh}Y zU!VOTkPE_;S*xTNWNY{)6dqz(h^Xh7F}KY^=}QQ#tmg>&?o1 zXWi(T1r@K`?tW+voC&ZE%`(>Ds}0tS$So6fSKI&h%)7Iqg8XCb@V?evz0Dh|n0OXi zWlzWU(O2x<{*e_vIlx#&Cn#Nl^7=3v?rW@n`tgbGm&R;%n|pipV&`UieWa&-8>PdQ zOpt$iW&G1CmLxj8LRG~Qh6waevRIPCm`-N$*iO%eUH%~!W11AQ(9b~sJl_wBBKtv6 z6#tiocb&f4fRE_s4y>rANsoD2Ds73=AGSKa-1~K)?+yQRN8iohNZ)&%b%C!PQ9X^r z*8;b~JGI-so}N9+J#D@2>V8L; zXXA;iCr7r7bT8sePq|xbM)o{1zRxq*=h=Lyz|rDp8GqGv&^G?cGp@cvo~F8p(9rSj V-QKvcAXA8}D>GqHBZ5pp{|9YB;|~A; delta 4688 zcmYjVdt6m@wr3x;XgAeq+b!;~9Ol@A?EbcU@85pr)J@G)Fcn2nn$P^=4a)l|=QeW? z6nQ8C2NaN!@BxOT0U^HN2Ap#Mn{M9bHg#+4j@R?5w47UwTGwX%&ao!`__6ozv3_fP z*LSVG*7@R@j;9-bW%}l+#(5`ApDt{?;4xh`98PA;bVMJhF~!WXe;LlskYtsEL9@W1 zTVXKf&yW;Bih?CYG?#zUdVz^J_fBQs^&jAmvEJ!A>KgJMKQh_#YnASlo?Jn9QXz_F zd5UG}n@-;h?jCqn1$b6P%M6w=EO)cB=#)gKaD?N9aL&GleVBbPYgLS^Eznu@o26ri z1Fic#+m1zhDhE6xhrA~SxS6cUz+4pjOV8`&KF9V)eWM-z>Q}vWHO{7~LxHX#&*ARz zJ%PQo9LSb6DVnEOsOB)RNY%h1RiA(VMCbGV)}1lV9Sg=z2RetJSU0}i-(D%rknF0l zwu@migNkVqw+aqxn7b!D%sjI1%J_|-(H1I8ldX^V4jdSFxJCn=sk^fC;E8f32_V}TRK^gwUxPA+#QkWefdMQ- zw*Irb$9J-Ky58Mbmf#&ax@N4;-*IB9*>mzpP%DE1WT;8E)H*l)m!mU-Y8e{$Tu8Le zJwZhSk3jG1J1058qSD+I;GO%Z7@#l~AP%qqaexIQ^2@!uo8Ru)bE%7o3KJNe zdFJ{ze{k%%`QI;JXQJ3_MPND>f$3P367FN~^0xKIy^vWj zS&t{0?Z2UGxSR>AX2Kd6rk$AsrYV@aBWS83gA%tM6*JStJUCUmd~(lA(+$r3u5N#C zvw!prSKCCtr?pF--upTeWEc%BP3&iOG3?r)6kXv&N(?m!*r}?I4~JX}fZ1VMvxWzb zRgCoqUTF*Qf<~!sSng*jzW+DW@b5Qo;Y&Run0Nne;7ADZi0Z0$KMIj7@?_10zup%0 z?q4o{9hwk&t8eVNO>aHi_SwmkgVmFa#T@VLJ6Y)Ms+~GCT{ltbIvsg@kNul3-~Z~B zp1Y$yfA7<)yDC219xgrbn7^~fci_xwlHuF83qRp(GA<1td`5qg`V?${L0b%i9u0%B zb_O^7V~QjnFBLQ^NOcJG(suHe|ZlbcfE}9_Xl_taMh>Jx1^t zP;Az;!+W|1rbLl@_cr!BhRuPzV2)XYc#^^setkBN2obo23Q0%HkcLp6!6V1lcg?dC zUWkZtQK#@2npGI5<**2w-z7~ z<=PSKL1Gqy^9UE_lnMxEB9y4X5wv+hrWnU(XOxMOl#f)H1~U;d3bA2BC=F$)8Zr`5(bEM* zNWe(5NwzW}H6KhY*0rp%{Ct!PD#M>D*h+F!HKZ9D2Hdoq1!=3c5`xwfeoYQ?Fy;rA z0aSb;QCEYbHG+gvP*XvKhvNqK=o)@8PZklu5SFf8Cgp4Z66BFhh?l@dk`lk3Y(OM- z5tq&Cj`QX@c0P{>X(+aokWFzsP!V2oH9jvI_!7^V05Y^*%UqeZ4hg&gYXG^(^MyRw zyhh#37sK`#FqMF}q@>K0=eAnLXR&oA*3Ra#F>*>NN-8cvX^H|wkx(jQI+99s z1KD)GD6>?^ zdq>H-cp`(`jG(D{HbDt|X)@1m0pcmVjTe9uuPI1eB60S?MO_6R&NoH<-EZs^x-f z#Me4HHvCwApsB|<(!bCeH?Qz{-%x+{q6*Vp?98##&Q4moYm!!LI>m(V-u)+6s1N~7 z?3!V@Gt*Pq>1k{CZri)c+D^ZBhE2l!rbM&^f{&mqLSojHYykJJBxDHzc0x`N4T91) zZ32h#X=@P5h}Du(>1R<)M+%P=1Hw?thoH`ZAQRQpRA8&BW+X4>3*w5jq-0 z{v3*f4{}6O0T0Osp>?Q~e&hIO`8*pzi77!IhsT1DGF6tFOkH=d?RP*mAp(q8RA?=z zLUAH$^I_1Xr|6Pl9;>hXEL3Di>~J+)z7{OItaB#b3Jh+WI5OGq9)8K+QvcYcvo&`A zz^m@=i6$GImxL#y;k-meON!-bmKI79EtDjUGt*~U&Pav@8YcBtuZ1x!O0gKhScAP6 z#=t;~aYWc+g}swCiAfZCdh${Bq2G-+`a3JeJ6>?@`>p@X4r6Mc*M6YIRqg9I>#GR1 zSE^w|Lt}`sY-YeVtblD;oo`;TB`U>Pn>p2Gn|Q;&uWp3|)7sibhK;9%DV7CJrT@eq zn*=P=x=qH`*^`HU=R0^X;Mngi-!p#J-_YT12^RG-wNh5>x2n_kuYGbY)Dh7h0n4iS z%JAXOL%>CxI{eqSXGL~S?wdA6o%eq<7}_X&^@;mRsHD=TPxcKp_T9Yk36lT>N)0Kc zaTHEj=V)8>L+g|i`VXp=VSRM6F?U&Dd$+&C-sNo{aG!OaaaVhH_j{X9Z*^4|f!5B4 zJx5CGgJE#J16(Ad2&Ib z_l+w5vA34{>iYwYofCZz&kL%h(t1|?Sp$kyXh5;5bHOeWLq?I|0!;{-f2HgA2e$>y z*F>wiD9hV&!n>!-`^r<@&NG2yzz?!ld2DQNKKJGtK?jH4wmgi2@ zyH2gN^*a*gF0s>FH7F;sW&m4sA+mDtgDaok>^=Grq|Gor?3t$Sw&s(s1+HFUqPc)$ zpiq{5`&(Q)$9v`n8ee`Y*jnkd*4HU#beu4kePFuhCAVYT;ccl}Jykvaa-{Fo-GSc9 zd32NfQ~nJ0SlBKB>w=I<5|H-RBQ}S1F?R-ro2R^fRwA?2Exe zip(tqm=q=0Q=Qo{dj6-L3T9R7gTCP^XN9Zr1^5}j+g%y$e9L{%`&!e~V4$WVp2B9w z3PnKCe})_UGy z-yT(Q-v8PRNnpd5yy&Yr7TDLznI9P+9XsP|I_RvPs-7&LXtRWeU#-1ztk4{0ogwS+ NBaf_WmN0AB-vRvZYHR=i diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.ReplicaSet.yaml b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.ReplicaSet.yaml index a8f770ec0424..0fe545b38d66 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.ReplicaSet.yaml +++ b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.ReplicaSet.yaml @@ -73,116 +73,112 @@ spec: selfLink: "29" uid: ʬ spec: - activeDeadlineSeconds: 579099652389333099 + activeDeadlineSeconds: 3305070661619041050 affinity: nodeAffinity: preferredDuringSchedulingIgnoredDuringExecution: - preference: matchExpressions: - - key: "408" - operator: 霎ȃň + - key: "407" + operator: '''呪欼萜õ箘鸰呾顓闉ȦT瑄ǻG' values: - - "409" + - "408" matchFields: - - key: "410" - operator: ʓ滨 + - key: "409" + operator: '[y#t(' values: - - "411" - weight: -259047269 + - "410" + weight: -5241849 requiredDuringSchedulingIgnoredDuringExecution: nodeSelectorTerms: - matchExpressions: - - key: "404" - operator: 灭ƴɦ燻踸陴Sĕ濦 + - key: "403" + operator: 濦ʓɻŊ0蚢鑸鶲Ãqb轫 values: - - "405" + - "404" matchFields: - - key: "406" - operator: 筿ɾ + - key: "405" + operator: ' ' values: - - "407" + - "406" podAffinity: preferredDuringSchedulingIgnoredDuringExecution: - podAffinityTerm: labelSelector: matchExpressions: - - key: Q_--v-3-BzO5z80n_HtW - operator: NotIn - values: - - 3_.4_W_-_-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emV__w + - key: s_6O-5_7_-0w_--5-_.3--_9QW2JkU27_.-4T-I.-..K.-.0__sD.-.-_s + operator: Exists matchLabels: - 8--m--2k-p---139g-2wt-g-ve55m-2-dm--ux3--0m.b--kexr-1-o--g--1l-8---3snw0-3i--a7-2--j/i1T.miw_7a_...8-_0__5HG2_5XOAX.gUqV2: PE..24-O._.v._9-cz.-Y6T4gz + 1_.-_L-__bf_9_-C-PfNx__-U_P: tW23-_.z_.._s--_F-BR-.h_2 namespaceSelector: matchExpressions: - - key: xa_o..p_B-d--Q5._D6_.d-n_9n.p.2-.-Qw__YT.1---.-o7.pJ-4-W - operator: In - values: - - U7iLfS-0.9-.-._.1..s._jP6j.u--.K--g__..2bidFx + - key: P_p_Y-.2__a_dWU_V-_Q_Ap._2_xa_o..p_B-d--Q5._D6_.d-n_9np + operator: DoesNotExist matchLabels: - ? f---u7-gl7814ei-07shtq-6---g----9s39z--f-l67-9a-trt-03-7z2zy0eq.8-u87lyqq-o-3----60zvoe7-7973b--7n/fNx__-U_.Pn-W23-_.z_.._s--_F-BR-.h_-2-.s_6O-5_7_-0w_--5-_.3--9 - : P.B._A_090ERG2nV.__p_Y-.2__a_dWU_V-_QA + Q.-_t--O3: 7z2-y.-...C4_-_2G0.-c_C.G.h--m._fN._k8__._ep2P.B._A_09E namespaces: - - "432" - topologyKey: "433" - weight: 2001693468 + - "431" + topologyKey: "432" + weight: -234140 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: matchExpressions: - - key: 3QC1--L--v_Z--ZgC - operator: Exists + - key: 8b-3-3b17cab-ppy5e--9p-61-2we16h--5-d-k-sm.2xv17r--32b-----4-670tfz-up3n/ov_Z--Zg-_Q + operator: NotIn + values: + - 0..KpiS.oK-.O--5-yp8q_s-L matchLabels: - KA-._d._.Um.-__0: 5_g-G-7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_6_.0Q4_.84.I + rG-7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_68: Q4_.84.K_-_0_..u.F.pq..--Q namespaceSelector: matchExpressions: - - key: 7Vz_6.Hz_V_.r_v_._X - operator: Exists + - key: 3hjo--8kb6--ut---p8--3-e-3-44-e.w--i--40wv--in-870w--it6k47-7yd-y--3wc8q8/wrbW_E..24-O._.v._9-cz.-Y6T4g_-.._Lf2t_m...Cr + operator: DoesNotExist matchLabels: - 1rhm-5y--z-0/b17ca-_p-y.eQ9: dU-_s-mtA.W5_-5_.V1-rU.___06.eqk5E_-4-.XH-.k.7.l_-W8o._xJ1-lFAX + 0--0g-q-22r4wye52y-h7463lyps4483-o--3f1p7--43nw-l-x8/Hz_V_.r_v_._e_-78o_6Z..11_7pX_.-mLlx...w_t-_.5.40Rw4D: Y_2-n_5023Xl-3Pw_-r7g namespaces: - - "418" - topologyKey: "419" + - "417" + topologyKey: "418" podAntiAffinity: preferredDuringSchedulingIgnoredDuringExecution: - podAffinityTerm: labelSelector: matchExpressions: - - key: 8v---a9j23/9 - operator: In - values: - - y__y.9O.L-.m.3h + - key: v54le-to9e--a-7je9fz87-2jvd23-0p1.360v2-x-cpor---cigu--s/j-dY7_M_-._M5..-N_H_55..--E3_2h + operator: DoesNotExist matchLabels: - o9-ak9-5--y-4-03ls-86-u2i7-6-q-----f-b-3-----7--6-7-wf.c50-de2qh2-b-6--13lk5-e4-u-5kvp-----887j72qz6-7d84-1f396h82a/n.60--o._H: gwb.-R6_pQ_mgi.U.-e7z-t0-pQ-.-.g-_Z_-nSLq + 1f8--tf---7r88-1--p61cd--s-nu5718--lks7d-x9-f-62o8/L9._5-..Bi_..aOQ_._Yn.-.4t.U.VU__-_BAB_35H__.B_6_-U..u8gwb.-6: M9..8-8yw..__Yb_58.p-06jVZ-u0 namespaceSelector: matchExpressions: - - key: 6re-33-3.3-cw-1---px-0q5m-e--8-tcd2-84s-n-i-711s4--9s8--o-8dm---b--b/0v.WxPc---K__-iguFGT._.Y4-0.67hP-lX-_-..5-.._r6M__4-P-g3Jt6eG - operator: Exists + - key: 410-f-o-fr-5-3t--y9---2--e-yya3.98t-----60t--019-yg--4-37f-rwh-7be--y0agp51x597277q---nt/M-0R.-I-_23L_J49t-X..1 + operator: DoesNotExist matchLabels: - VM5..-N_H_55..--E3_2D-1DW__o_8: kzB7U_.Q.45cy-.._K + ? o17qre-33-5-u8f0f1qv--i72-x3---v25f56.w84s-n-i-711s4--9s8--o-8dm---b----03-64-8l7-l-0787--1--ia5yl9k/267hP-lX-_-..5-.._r6M__4-P-g3J6 + : I-._g_.._-hKc.OB_F_--.._m_-9 namespaces: - - "460" - topologyKey: "461" - weight: 1920802622 + - "459" + topologyKey: "460" + weight: 1276377114 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: matchExpressions: - - key: T - operator: NotIn + - key: 75-p-z---k-5r6h--y7o-0-wq-zfdw73w0---4a18-f4/d1-CdM._bk81S3.s_s_6.-_v__.rP._2_O--d.7.--2 + operator: In values: - - "" + - u-.C.8-S9_-4CwMqp..__._-J_-fk3-_j.133eT_2_t_IkI-mt4...rBQ.9-0 matchLabels: - 4dw-buv-f55-2k2-e-443m678-2v89-z8.ts-63z-v--8r-0-2--rad877gr62cg6/E-Z0_TM_6: pT-___-_5-6h_Ky7-_0Vw-Nzfdw.3-.C + n7-a6434---7i-f-d019o1v3u.2k8-2-d--n--r8661--3-8-t48g-w2q7z-vps548-d-1r7j--v2x-64dwb/e: "8" namespaceSelector: matchExpressions: - - key: vSW_4-__h + - key: N7.81_-._-_8_.._._a9 operator: In values: - - m_-Z.wc..k_0_5.z.0..__D-1b.-9.Y0-_-.l__.c17__f_-336-.B_1 + - vi.gZdnUVP._81_---l_3_-_G-D....js--a---..6bD_Mh matchLabels: - T-4CwMqp..__._-J_-fk3-_j.133eT_2_tI: I-mt4...rQ + m_-Z.wc..k_0_5.z.0..__k: b.-9.Y0-_-.l__.c17__f_-336-.BT namespaces: - - "446" - topologyKey: "447" - automountServiceAccountToken: true + - "445" + topologyKey: "446" + automountServiceAccountToken: false containers: - args: - "249" @@ -201,7 +197,7 @@ spec: fieldPath: "259" resourceFieldRef: containerName: "260" - divisor: "9" + divisor: "861" resource: "261" secretKeyRef: key: "265" @@ -214,196 +210,197 @@ spec: prefix: "253" secretRef: name: "255" - optional: true + optional: false image: "247" - imagePullPolicy: ǚ鍰\縑ɀ撑¼蠾8餑噭 + imagePullPolicy: ʒǚ鍰\縑ɀ撑¼蠾8餑噭Dµ lifecycle: postStart: exec: command: - - "291" + - "293" httpGet: - host: "294" + host: "295" httpHeaders: - - name: "295" - value: "296" - path: "292" - port: "293" - scheme: Ǩ繫ʎǑyZ涬P­蜷ɔ幩 + - name: "296" + value: "297" + path: "294" + port: -1699531929 + scheme: Z涬P­蜷ɔ幩šeS tcpSocket: - host: "297" - port: 1167615307 + host: "298" + port: 155090390 preStop: exec: command: - - "298" + - "299" httpGet: - host: "300" + host: "302" httpHeaders: - - name: "301" - value: "302" - path: "299" - port: -115833863 - scheme: ì + - name: "303" + value: "304" + path: "300" + port: "301" tcpSocket: - host: "304" - port: "303" + host: "305" + port: -727263154 livenessProbe: exec: command: - "272" - failureThreshold: -1129218498 + failureThreshold: 472742933 httpGet: - host: "274" + host: "275" httpHeaders: - - name: "275" - value: "276" + - name: "276" + value: "277" path: "273" - port: -1468297794 - scheme: 磣Óƿ頀"冓鍓贯澔 ƺ蛜6Ɖ飴Ɏ - initialDelaySeconds: 1308698792 - periodSeconds: -934378634 - successThreshold: -1453143878 + port: "274" + scheme: 冓鍓贯 + initialDelaySeconds: 1290950685 + periodSeconds: 1058960779 + successThreshold: -2133441986 tcpSocket: - host: "278" - port: "277" - terminationGracePeriodSeconds: 2471155705902100229 - timeoutSeconds: 1401790459 + host: "279" + port: "278" + terminationGracePeriodSeconds: 217739466937954194 + timeoutSeconds: 12533543 name: "246" ports: - - containerPort: -1784617397 + - containerPort: -614161319 hostIP: "252" - hostPort: 465972736 + hostPort: 59244165 name: "251" - protocol: Ƭƶ氩Ȩ<6 + protocol: Ȩ<6鄰簳°Ļǟi& readinessProbe: exec: command: - - "279" - failureThreshold: 323903711 + - "280" + failureThreshold: 1843491416 httpGet: - host: "281" + host: "282" httpHeaders: - - name: "282" - value: "283" - path: "280" - port: -614098868 - scheme: ȗÔÂɘɢ - initialDelaySeconds: -942399354 - periodSeconds: -1803854120 - successThreshold: -1412915219 + - name: "283" + value: "284" + path: "281" + port: 1401790459 + scheme: ǵɐ鰥Z + initialDelaySeconds: -614098868 + periodSeconds: 846286700 + successThreshold: 1080545253 tcpSocket: - host: "284" - port: 802134138 - terminationGracePeriodSeconds: -9192251189672401053 - timeoutSeconds: 1264624019 + host: "285" + port: -1103045151 + terminationGracePeriodSeconds: -5175286970144973961 + timeoutSeconds: 234253676 resources: limits: - lNKƙ順\E¦队偯J僳徥淳: "93" + ¦队偯J僳徥淳4揻-$ɽ丟×x锏ɟ: "178" requests: - 媀瓄&翜舞拉Œɥ颶妧Ö闊: "472" + Ö闊 鰔澝qV: "752" securityContext: - allowPrivilegeEscalation: true + allowPrivilegeEscalation: false capabilities: add: - - ņ - drop: - )DŽ髐njʉBn(fǂ + drop: + - 曣ŋayåe躒訙 privileged: false - procMount: Ǫʓ)ǂť嗆u - readOnlyRootFilesystem: true - runAsGroup: -495558749504439559 - runAsNonRoot: false - runAsUser: -6717020695319852049 + procMount: '[irȎ3Ĕ\ɢX鰨松/Ȁĵ鴁ĩȲ' + readOnlyRootFilesystem: false + runAsGroup: 6245571390016329382 + runAsNonRoot: true + runAsUser: 1083662227773909466 seLinuxOptions: - level: "309" - role: "307" - type: "308" - user: "306" + level: "310" + role: "308" + type: "309" + user: "307" seccompProfile: - localhostProfile: "313" - type: 晲T[irȎ3Ĕ\ + localhostProfile: "314" + type: '|蕎''佉賞ǧ' windowsOptions: - gmsaCredentialSpec: "311" - gmsaCredentialSpecName: "310" - runAsUserName: "312" + gmsaCredentialSpec: "312" + gmsaCredentialSpecName: "311" + hostProcess: true + runAsUserName: "313" startupProbe: exec: command: - - "285" - failureThreshold: 1658749995 + - "286" + failureThreshold: -793616601 httpGet: - host: "287" + host: "289" httpHeaders: - - name: "288" - value: "289" - path: "286" - port: -992558278 - scheme: 鯂²静 - initialDelaySeconds: -181601395 - periodSeconds: 1851229369 - successThreshold: -560238386 + - name: "290" + value: "291" + path: "287" + port: "288" + scheme: 芭花ª瘡蟦JBʟ鍏H鯂²静ƲǦŐnj + initialDelaySeconds: 1658749995 + periodSeconds: 809683205 + successThreshold: -1615316902 tcpSocket: - host: "290" - port: -402384013 - terminationGracePeriodSeconds: -4030490994049395944 - timeoutSeconds: -617381112 - terminationMessagePath: "305" - terminationMessagePolicy: ɊHȖ|ʐşƧ諔迮ƙIJ嘢4ʗ - tty: true + host: "292" + port: -560238386 + terminationGracePeriodSeconds: -2242897509815578930 + timeoutSeconds: -938421813 + stdin: true + terminationMessagePath: "306" + terminationMessagePolicy: Ȗ|ʐşƧ諔迮ƙIJ嘢4 volumeDevices: - devicePath: "271" name: "270" volumeMounts: - mountPath: "267" - mountPropagation: ĠM蘇KŅ/»頸+SÄ蚃 + mountPropagation: /»頸+SÄ蚃ɣľ)酊龨Î name: "266" + readOnly: true subPath: "268" subPathExpr: "269" workingDir: "250" dnsConfig: nameservers: - - "474" + - "473" options: - - name: "476" - value: "477" + - name: "475" + value: "476" searches: - - "475" - dnsPolicy: '''蠨磼O_h盌3+Œ9两@8' + - "474" + dnsPolicy: +Œ9两 enableServiceLinks: false ephemeralContainers: - args: - - "317" + - "318" command: - - "316" + - "317" env: - - name: "324" - value: "325" + - name: "325" + value: "326" valueFrom: configMapKeyRef: - key: "331" - name: "330" + key: "332" + name: "331" optional: true fieldRef: - apiVersion: "326" - fieldPath: "327" + apiVersion: "327" + fieldPath: "328" resourceFieldRef: - containerName: "328" - divisor: "69" - resource: "329" + containerName: "329" + divisor: "992" + resource: "330" secretKeyRef: - key: "333" - name: "332" - optional: false + key: "334" + name: "333" + optional: true envFrom: - configMapRef: - name: "322" + name: "323" optional: true - prefix: "321" + prefix: "322" secretRef: - name: "323" - optional: false - image: "315" + name: "324" + optional: true + image: "316" imagePullPolicy: ǰ詀ǿ忀oɎƺL lifecycle: postStart: @@ -411,85 +408,85 @@ spec: command: - "361" httpGet: - host: "364" + host: "363" httpHeaders: - - name: "365" - value: "366" + - name: "364" + value: "365" path: "362" - port: "363" - scheme: 卶滿筇ȟP:/a殆诵H玲鑠ĭ$# + port: 1445923603 + scheme: 殆诵H玲鑠ĭ$#卛8ð仁Q tcpSocket: - host: "368" - port: "367" + host: "367" + port: "366" preStop: exec: command: - - "369" + - "368" httpGet: host: "371" httpHeaders: - name: "372" value: "373" - path: "370" - port: 1791758702 - scheme: tl敷斢杧ż鯀 + path: "369" + port: "370" + scheme: 杧ż鯀1' tcpSocket: - host: "375" - port: "374" + host: "374" + port: 1297979953 livenessProbe: exec: command: - - "340" - failureThreshold: -36573584 + - "341" + failureThreshold: 2046765799 httpGet: host: "343" httpHeaders: - name: "344" value: "345" - path: "341" - port: "342" - scheme: ȥ}礤铟怖ý萜Ǖ - initialDelaySeconds: -1922458514 - periodSeconds: 692511776 - successThreshold: -1231653807 + path: "342" + port: 1529027685 + scheme: żLj捲攻xƂ9阠$嬏wy¶熀 + initialDelaySeconds: -2106399359 + periodSeconds: -1038975198 + successThreshold: 1821835340 tcpSocket: host: "346" - port: -1088996269 - terminationGracePeriodSeconds: -2524837786321986358 - timeoutSeconds: 1480364858 - name: "314" + port: -1912967242 + terminationGracePeriodSeconds: -6946775447206795219 + timeoutSeconds: 1443270783 + name: "315" ports: - - containerPort: -1918622971 - hostIP: "320" - hostPort: -1656699070 - name: "319" - protocol: ĵ鴁ĩȲǸ|蕎'佉賞ǧĒz + - containerPort: -1842062977 + hostIP: "321" + hostPort: -1920304485 + name: "320" + protocol: 輔3璾ėȜv1b繐汚磉反-n覦 readinessProbe: exec: command: - "347" - failureThreshold: 1443270783 + failureThreshold: 1671084780 httpGet: - host: "349" + host: "350" httpHeaders: - - name: "350" - value: "351" + - name: "351" + value: "352" path: "348" - port: 1219644543 - scheme: ȑoG鄧蜢暳ǽżLj捲攻xƂ9阠$嬏wy - initialDelaySeconds: 652646450 - periodSeconds: -1912967242 - successThreshold: -2106399359 + port: "349" + scheme: Ƒ[澔 + initialDelaySeconds: -952255430 + periodSeconds: -824007302 + successThreshold: -359713104 tcpSocket: host: "353" - port: "352" - terminationGracePeriodSeconds: -4462364494060795190 - timeoutSeconds: 757223010 + port: 1288391156 + terminationGracePeriodSeconds: 1571605531283019612 + timeoutSeconds: 1568034275 resources: limits: - 1b: "328" + ʨIk(dŊiɢzĮ蛋I滞: "394" requests: - '}Ñ蠂Ü[ƛ^輅9ɛ棕ƈ眽炊': "699" + ɞȥ}礤铟怖ý萜Ǖ: "305" securityContext: allowPrivilegeEscalation: false capabilities: @@ -498,68 +495,68 @@ spec: drop: - 'Ȯ-湷D谹気Ƀ秮òƬɸĻo:' privileged: true - procMount: 铳s44矕Ƈè*鑏= + procMount: s44矕Ƈè readOnlyRootFilesystem: false - runAsGroup: -1232960403847883886 - runAsNonRoot: true - runAsUser: 2114633499332155907 + runAsGroup: 73764735411458498 + runAsNonRoot: false + runAsUser: 4224635496843945227 seLinuxOptions: - level: "380" - role: "378" - type: "379" - user: "377" + level: "379" + role: "377" + type: "378" + user: "376" seccompProfile: - localhostProfile: "384" - type: ʨ|ǓÓ敆OɈÏ 瞍髃# + localhostProfile: "383" + type: 鑏='ʨ|ǓÓ敆OɈÏ 瞍 windowsOptions: - gmsaCredentialSpec: "382" - gmsaCredentialSpecName: "381" - runAsUserName: "383" + gmsaCredentialSpec: "381" + gmsaCredentialSpecName: "380" + hostProcess: true + runAsUserName: "382" startupProbe: exec: command: - "354" - failureThreshold: 64459150 + failureThreshold: -1031303729 httpGet: host: "356" httpHeaders: - name: "357" value: "358" path: "355" - port: -902839620 - scheme: 縆łƑ[澔槃JŵǤ桒ɴ鉂W - initialDelaySeconds: -574742201 - periodSeconds: -514169648 - successThreshold: -1186167291 + port: -514169648 + scheme: '&疀' + initialDelaySeconds: -39292476 + periodSeconds: -1312249623 + successThreshold: -1089435479 tcpSocket: host: "360" port: "359" - terminationGracePeriodSeconds: -4166164136222066963 - timeoutSeconds: -1182912186 - stdin: true - targetContainerName: "385" - terminationMessagePath: "376" - terminationMessagePolicy: 鸔ɧWǘ炙 + terminationGracePeriodSeconds: -7317946572666008364 + timeoutSeconds: 801902541 + targetContainerName: "384" + terminationMessagePath: "375" + terminationMessagePolicy: ǘ炙 tty: true volumeDevices: - - devicePath: "339" - name: "338" + - devicePath: "340" + name: "339" volumeMounts: - - mountPath: "335" - mountPropagation: Ik(dŊiɢzĮ蛋I - name: "334" + - mountPath: "336" + mountPropagation: Ƒĝ®EĨǔvÄÚ×p鬷m + name: "335" readOnly: true - subPath: "336" - subPathExpr: "337" - workingDir: "318" + subPath: "337" + subPathExpr: "338" + workingDir: "319" hostAliases: - hostnames: - - "472" - ip: "471" - hostNetwork: true - hostname: "402" + - "471" + ip: "470" + hostPID: true + hostname: "401" imagePullSecrets: - - name: "401" + - name: "400" initContainers: - args: - "181" @@ -687,11 +684,11 @@ spec: drop: - W:ĸ輦唊#v privileged: false - procMount: Ÿ8T 苧yñKJɐ扵 + procMount: 8T 苧yñKJɐ扵Gƚ绤fʀ readOnlyRootFilesystem: true - runAsGroup: 8839567045362091290 + runAsGroup: -1629447906545846003 runAsNonRoot: true - runAsUser: 1946087648860511217 + runAsUser: 7510677649797968740 seLinuxOptions: level: "241" role: "239" @@ -699,10 +696,11 @@ spec: user: "238" seccompProfile: localhostProfile: "245" - type: ƚ绤fʀļ腩墺Ò媁荭gw忊|E剒蔞 + type: 腩墺Ò媁荭gw忊|E剒蔞|表徶 windowsOptions: gmsaCredentialSpec: "243" gmsaCredentialSpecName: "242" + hostProcess: true runAsUserName: "244" startupProbe: exec: @@ -728,7 +726,6 @@ spec: stdin: true terminationMessagePath: "237" terminationMessagePolicy: '''WKw(ğ儴Ůĺ}潷ʒ胵輓Ɔ' - tty: true volumeDevices: - devicePath: "203" name: "202" @@ -740,66 +737,67 @@ spec: subPath: "200" subPathExpr: "201" workingDir: "182" - nodeName: "390" + nodeName: "389" nodeSelector: - "386": "387" + "385": "386" overhead: - »Š: "727" - preemptionPolicy: džH0ƾ瘿¸'q钨羲;"T#sM網mA - priority: 1188651641 - priorityClassName: "473" + D輷: "792" + preemptionPolicy: m珢\%傢z¦Ā竚ĐȌƨǴ叆 + priority: 347613368 + priorityClassName: "472" readinessGates: - - conditionType: lD傕Ɠ栊闔虝巒瀦ŕ蘴濼DZj鎒ũW - restartPolicy: W歹s梊ɥʋăƻ - runtimeClassName: "478" - schedulerName: "468" + - conditionType: ř岈ǎǏ]S5:œƌ嵃ǁ + restartPolicy: ɣȕW歹s梊ɥʋăƻ遲njlȘ鹾KƂʼn + runtimeClassName: "477" + schedulerName: "467" securityContext: - fsGroup: -8322686588708543096 - fsGroupChangePolicy: 4虵p蓋沥7uPƒ - runAsGroup: -2549376519991319825 + fsGroup: -3964669311891901178 + fsGroupChangePolicy: ƴ4虵p + runAsGroup: 3230705132538051674 runAsNonRoot: true - runAsUser: 3011215457607075123 + runAsUser: 3438266910774132295 seLinuxOptions: - level: "394" - role: "392" - type: "393" - user: "391" + level: "393" + role: "391" + type: "392" + user: "390" seccompProfile: - localhostProfile: "400" - type: "" + localhostProfile: "399" + type: 沥7uPƒw©ɴĶ烷Ľthp supplementalGroups: - - 8667724420266764868 + - -1600417733583164525 sysctls: - - name: "398" - value: "399" + - name: "397" + value: "398" windowsOptions: - gmsaCredentialSpec: "396" - gmsaCredentialSpecName: "395" - runAsUserName: "397" - serviceAccount: "389" - serviceAccountName: "388" + gmsaCredentialSpec: "395" + gmsaCredentialSpecName: "394" + hostProcess: false + runAsUserName: "396" + serviceAccount: "388" + serviceAccountName: "387" setHostnameAsFQDN: false shareProcessNamespace: true - subdomain: "403" - terminationGracePeriodSeconds: 1031455728822209328 + subdomain: "402" + terminationGracePeriodSeconds: -8335674866227004872 tolerations: - - effect: ;牆詒ĸąsƶ - key: "469" - operator: NL觀嫧酞篐8郫焮3ó緼Ŷ獃夕Ɔ - tolerationSeconds: -456102350746071856 - value: "470" + - effect: U烈 źfjǰɪ嘞ȏ}杻扞Ğ + key: "468" + operator: r}梳攔wŲ魦Ɔ0ƢĮÀĘÆɆȸȢ蒸 + tolerationSeconds: 3252034671163905138 + value: "469" topologySpreadConstraints: - labelSelector: matchExpressions: - - key: br..1.--S-w-5_..D.pz_-ad - operator: In + - key: zz8-35x38i-qnr-5zi82dc3do--7lw63jvksy--w-i33-dzn6-302m7rx1/7Jl----i_I.-_7g-8iJ--p-7f3-2_Z_V_-q-L34-_D86-W_g52 + operator: NotIn values: - - Q.__y644 + - h.v._5.vB-.-7-.6Jv-86___3 matchLabels: - z23.Ya-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__0: g-5.-59...7q___n.__16ee.-.66hcB.rTt7bm9I.-..q-F-T - maxSkew: -388643187 - topologyKey: "479" - whenUnsatisfiable: i僠噚恗N + n.DL.o_e-d92e8S_-0-_8Vz-E41___75Q-T: O.__0PPX-.-d4Badb + maxSkew: -484382570 + topologyKey: "478" + whenUnsatisfiable: nn坾&Pɫ(ʙÆʨɺC` volumes: - awsElasticBlockStore: fsType: "49" @@ -1051,14 +1049,14 @@ spec: storagePolicyName: "105" volumePath: "103" status: - availableReplicas: 876226690 + availableReplicas: -2060941196 conditions: - - lastTransitionTime: "2951-06-01T06:00:17Z" - message: "487" - reason: "486" - status: '%ÿ¼璤ňɈȀę' - type: C`牯雫 - fullyLabeledReplicas: 516555648 - observedGeneration: 1436288218546692842 - readyReplicas: 2104777337 - replicas: -2095627603 + - lastTransitionTime: "2597-11-21T15:14:16Z" + message: "486" + reason: "485" + status: <暉Ŝ!ȣ绰爪qĖĖȠ姓ȇ>尪璎 + type: 犓`ɜɅco\穜T睭憲Ħ焵i,ŋŨN + fullyLabeledReplicas: 415168801 + observedGeneration: 7426283174216567769 + readyReplicas: 1448332644 + replicas: 2106170541 diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.StatefulSet.json b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.StatefulSet.json index 7930b97235e9..760fc11ef052 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.StatefulSet.json +++ b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.StatefulSet.json @@ -690,19 +690,21 @@ "windowsOptions": { "gmsaCredentialSpecName": "241", "gmsaCredentialSpec": "242", - "runAsUserName": "243" + "runAsUserName": "243", + "hostProcess": false }, - "runAsUser": -857934902638099053, - "runAsGroup": 8967035373007538858, - "runAsNonRoot": true, + "runAsUser": 161123823296532265, + "runAsGroup": -6406791857291159870, + "runAsNonRoot": false, "readOnlyRootFilesystem": false, "allowPrivilegeEscalation": false, - "procMount": "Z鐫û咡W\u003c敄lu", + "procMount": "鐫û咡W\u003c敄lu|榝", "seccompProfile": { - "type": "榝$î.Ȏ蝪ʜ5遰", + "type": "î.Ȏ蝪ʜ5遰=", "localhostProfile": "244" } }, + "stdin": true, "stdinOnce": true, "tty": true } @@ -721,9 +723,9 @@ "ports": [ { "name": "250", - "hostPort": -1462219068, - "containerPort": -370386363, - "protocol": "wƯ貾坢'跩aŕ翑0展}", + "hostPort": -370386363, + "containerPort": 1714588921, + "protocol": "Ư貾", "hostIP": "251" } ], @@ -732,7 +734,7 @@ "prefix": "252", "configMapRef": { "name": "253", - "optional": false + "optional": true }, "secretRef": { "name": "254", @@ -752,35 +754,36 @@ "resourceFieldRef": { "containerName": "259", "resource": "260", - "divisor": "185" + "divisor": "271" }, "configMapKeyRef": { "name": "261", "key": "262", - "optional": true + "optional": false }, "secretKeyRef": { "name": "263", "key": "264", - "optional": false + "optional": true } } } ], "resources": { "limits": { - "鬶l獕;跣Hǝcw": "242" + "庰%皧V": "116" }, "requests": { - "$ɽ丟×x锏ɟ4Ǒ輂,ŕĪĠ": "637" + "": "289" } }, "volumeMounts": [ { "name": "265", + "readOnly": true, "mountPath": "266", "subPath": "267", - "mountPropagation": "", + "mountPropagation": "橨鬶l獕;跣Hǝcw媀瓄\u0026翜舞拉Œ", "subPathExpr": "268" } ], @@ -798,26 +801,26 @@ }, "httpGet": { "path": "272", - "port": "273", - "host": "274", - "scheme": "頸", + "port": 1907998540, + "host": "273", + "scheme": ",ŕ", "httpHeaders": [ { - "name": "275", - "value": "276" + "name": "274", + "value": "275" } ] }, "tcpSocket": { - "port": 1315054653, + "port": "276", "host": "277" }, - "initialDelaySeconds": 711020087, - "timeoutSeconds": 1103049140, - "periodSeconds": -1965247100, - "successThreshold": 218453478, - "failureThreshold": 1993268896, - "terminationGracePeriodSeconds": -9140155223242250138 + "initialDelaySeconds": -253326525, + "timeoutSeconds": 567263590, + "periodSeconds": 887319241, + "successThreshold": 1559618829, + "failureThreshold": 1156888068, + "terminationGracePeriodSeconds": -5566612115749133989 }, "readinessProbe": { "exec": { @@ -827,9 +830,9 @@ }, "httpGet": { "path": "279", - "port": -1315487077, + "port": 1315054653, "host": "280", - "scheme": "ğ_", + "scheme": "蚃ɣľ)酊龨δ摖ȱ", "httpHeaders": [ { "name": "281", @@ -841,12 +844,12 @@ "port": "283", "host": "284" }, - "initialDelaySeconds": 1272940694, - "timeoutSeconds": -385597677, - "periodSeconds": 422133388, - "successThreshold": 1952458416, - "failureThreshold": 1456461851, - "terminationGracePeriodSeconds": -6078441689118311403 + "initialDelaySeconds": 1905181464, + "timeoutSeconds": -1730959016, + "periodSeconds": 1272940694, + "successThreshold": -385597677, + "failureThreshold": 422133388, + "terminationGracePeriodSeconds": 8385745044578923915 }, "startupProbe": { "exec": { @@ -856,9 +859,9 @@ }, "httpGet": { "path": "286", - "port": 1332783160, + "port": 1013673874, "host": "287", - "scheme": "Ȱ囌{屿oiɥ嵐sC8?Ǻ鱎ƙ;", + "scheme": "ə娯Ȱ囌{", "httpHeaders": [ { "name": "288", @@ -867,159 +870,158 @@ ] }, "tcpSocket": { - "port": "290", - "host": "291" + "port": -1829146875, + "host": "290" }, - "initialDelaySeconds": -300247800, - "timeoutSeconds": 386804041, - "periodSeconds": -126958936, - "successThreshold": 186945072, - "failureThreshold": 620822482, - "terminationGracePeriodSeconds": -2203905759223555727 + "initialDelaySeconds": -205176266, + "timeoutSeconds": 490479437, + "periodSeconds": -116469891, + "successThreshold": 311083651, + "failureThreshold": 353361793, + "terminationGracePeriodSeconds": -8939747084334542875 }, "lifecycle": { "postStart": { "exec": { "command": [ - "292" + "291" ] }, "httpGet": { - "path": "293", - "port": "294", - "host": "295", - "scheme": "鯂²静", + "path": "292", + "port": -1021949447, + "host": "293", + "scheme": "B芭", "httpHeaders": [ { - "name": "296", - "value": "297" + "name": "294", + "value": "295" } ] }, "tcpSocket": { - "port": -402384013, - "host": "298" + "port": "296", + "host": "297" } }, "preStop": { "exec": { "command": [ - "299" + "298" ] }, "httpGet": { - "path": "300", - "port": "301", - "host": "302", - "scheme": "鏻砅邻爥", + "path": "299", + "port": "300", + "host": "301", + "scheme": "yƕ丆録²Ŏ)", "httpHeaders": [ { - "name": "303", - "value": "304" + "name": "302", + "value": "303" } ] }, "tcpSocket": { - "port": -305362540, - "host": "305" + "port": 507384491, + "host": "304" } } }, - "terminationMessagePath": "306", - "terminationMessagePolicy": "Ǩ繫ʎǑyZ涬P­蜷ɔ幩", - "imagePullPolicy": "i绝5哇芆斩", + "terminationMessagePath": "305", + "terminationMessagePolicy": "3", + "imagePullPolicy": "汰8ŕİi騎C\"6x$1s", "securityContext": { "capabilities": { "add": [ - "" + "p鋄5弢ȹ均i绝5" ], "drop": [ - "ɊHȖ|ʐşƧ諔迮ƙIJ嘢4ʗ" + "" ] }, - "privileged": false, + "privileged": true, "seLinuxOptions": { - "user": "307", - "role": "308", - "type": "309", - "level": "310" + "user": "306", + "role": "307", + "type": "308", + "level": "309" }, "windowsOptions": { - "gmsaCredentialSpecName": "311", - "gmsaCredentialSpec": "312", - "runAsUserName": "313" + "gmsaCredentialSpecName": "310", + "gmsaCredentialSpec": "311", + "runAsUserName": "312", + "hostProcess": false }, - "runAsUser": -7936947433725476327, - "runAsGroup": -5712715102324619404, + "runAsUser": -3385088507022597813, + "runAsGroup": 7023916302283403328, "runAsNonRoot": false, "readOnlyRootFilesystem": false, - "allowPrivilegeEscalation": true, - "procMount": "W賁Ěɭɪǹ0", + "allowPrivilegeEscalation": false, + "procMount": "ş", "seccompProfile": { - "type": ",ƷƣMț譎懚XW疪鑳", - "localhostProfile": "314" + "type": "諔迮ƙ", + "localhostProfile": "313" } }, - "stdin": true, - "stdinOnce": true, - "tty": true + "stdinOnce": true } ], "ephemeralContainers": [ { - "name": "315", - "image": "316", + "name": "314", + "image": "315", "command": [ - "317" + "316" ], "args": [ - "318" + "317" ], - "workingDir": "319", + "workingDir": "318", "ports": [ { - "name": "320", - "hostPort": 217308913, - "containerPort": 455919108, - "protocol": "崍h趭(娕u", - "hostIP": "321" + "name": "319", + "hostPort": -488127393, + "containerPort": 1137109081, + "protocol": "丽饾| 鞤ɱď", + "hostIP": "320" } ], "envFrom": [ { - "prefix": "322", + "prefix": "321", "configMapRef": { - "name": "323", - "optional": false + "name": "322", + "optional": true }, "secretRef": { - "name": "324", + "name": "323", "optional": false } } ], "env": [ { - "name": "325", - "value": "326", + "name": "324", + "value": "325", "valueFrom": { "fieldRef": { - "apiVersion": "327", - "fieldPath": "328" + "apiVersion": "326", + "fieldPath": "327" }, "resourceFieldRef": { - "containerName": "329", - "resource": "330", - "divisor": "360" + "containerName": "328", + "resource": "329", + "divisor": "66" }, "configMapKeyRef": { - "name": "331", - "key": "332", - "optional": false + "name": "330", + "key": "331", + "optional": true }, "secretKeyRef": { - "name": "333", - "key": "334", + "name": "332", + "key": "333", "optional": false } } @@ -1027,39 +1029,37 @@ ], "resources": { "limits": { - "fȽÃ茓pȓɻ挴ʠɜ瞍阎": "422" + "ƣMț譎懚X": "93" }, "requests": { - "蕎'": "62" + "曣ŋayåe躒訙": "484" } }, "volumeMounts": [ { - "name": "335", - "readOnly": true, - "mountPath": "336", - "subPath": "337", - "mountPropagation": "Ǚ(", - "subPathExpr": "338" + "name": "334", + "mountPath": "335", + "subPath": "336", + "mountPropagation": "(娕uE增猍", + "subPathExpr": "337" } ], "volumeDevices": [ { - "name": "339", - "devicePath": "340" + "name": "338", + "devicePath": "339" } ], "livenessProbe": { "exec": { "command": [ - "341" + "340" ] }, "httpGet": { - "path": "342", - "port": -1842062977, + "path": "341", + "port": "342", "host": "343", - "scheme": "輔3璾ėȜv1b繐汚磉反-n覦", "httpHeaders": [ { "name": "344", @@ -1068,212 +1068,215 @@ ] }, "tcpSocket": { - "port": "346", - "host": "347" + "port": -819013491, + "host": "346" }, - "initialDelaySeconds": -1161185537, - "timeoutSeconds": 1928937303, - "periodSeconds": 1611386356, - "successThreshold": 821341581, - "failureThreshold": 240657401, - "terminationGracePeriodSeconds": 7806703309589874498 + "initialDelaySeconds": -1843539391, + "timeoutSeconds": 1238925115, + "periodSeconds": -1758095966, + "successThreshold": 1627026804, + "failureThreshold": -1508967300, + "terminationGracePeriodSeconds": -4548040070833300341 }, "readinessProbe": { "exec": { "command": [ - "348" + "347" ] }, "httpGet": { - "path": "349", - "port": "350", - "host": "351", - "scheme": "Ik(dŊiɢzĮ蛋I", + "path": "348", + "port": -186532794, + "host": "349", + "scheme": "ĩȲǸ|蕎'佉賞ǧĒzŔ瘍Nʊ輔3璾ė", "httpHeaders": [ { - "name": "352", - "value": "353" + "name": "350", + "value": "351" } ] }, "tcpSocket": { - "port": "354", - "host": "355" + "port": "352", + "host": "353" }, - "initialDelaySeconds": 571693619, - "timeoutSeconds": 1643238856, - "periodSeconds": -2028546276, - "successThreshold": -2128305760, - "failureThreshold": 1605974497, - "terminationGracePeriodSeconds": 2002344837004307079 + "initialDelaySeconds": -751455207, + "timeoutSeconds": -894026356, + "periodSeconds": 646133945, + "successThreshold": -506710067, + "failureThreshold": -47594442, + "terminationGracePeriodSeconds": -8866033802256420471 }, "startupProbe": { "exec": { "command": [ - "356" + "354" ] }, "httpGet": { - "path": "357", - "port": "358", - "host": "359", - "scheme": "奼[ƕƑĝ®EĨǔvÄÚ×p鬷m罂", + "path": "355", + "port": -1789721862, + "host": "356", + "scheme": "閈誹ʅ蕉ɼ", "httpHeaders": [ { - "name": "360", - "value": "361" + "name": "357", + "value": "358" } ] }, "tcpSocket": { - "port": -1894647727, - "host": "362" + "port": 374862544, + "host": "359" }, - "initialDelaySeconds": 235623869, - "timeoutSeconds": 564558594, - "periodSeconds": -505848936, - "successThreshold": -1819021257, - "failureThreshold": 1447314009, - "terminationGracePeriodSeconds": -7637760856622746738 + "initialDelaySeconds": 1518001294, + "timeoutSeconds": 1467189105, + "periodSeconds": -2068583194, + "successThreshold": -29073009, + "failureThreshold": 1190831814, + "terminationGracePeriodSeconds": 7262727411813417219 }, "lifecycle": { "postStart": { "exec": { "command": [ - "363" + "360" ] }, "httpGet": { - "path": "364", - "port": 466267060, - "host": "365", - "scheme": "wy¶熀ďJZ漤ŗ坟Ů\u003cy鯶縆ł", + "path": "361", + "port": 890223061, + "host": "362", + "scheme": "uEy竬ʆɞȥ}礤铟怖ý萜Ǖc8ǣ", "httpHeaders": [ { - "name": "366", - "value": "367" + "name": "363", + "value": "364" } ] }, "tcpSocket": { - "port": "368", - "host": "369" + "port": "365", + "host": "366" } }, "preStop": { "exec": { "command": [ - "370" + "367" ] }, "httpGet": { - "path": "371", - "port": "372", - "host": "373", - "scheme": "Ē3Nh×DJɶ羹ƞʓ%ʝ", + "path": "368", + "port": 797714018, + "host": "369", + "scheme": "vÄÚ×", "httpHeaders": [ { - "name": "374", - "value": "375" + "name": "370", + "value": "371" } ] }, "tcpSocket": { - "port": "376", - "host": "377" + "port": "372", + "host": "373" } } }, - "terminationMessagePath": "378", - "terminationMessagePolicy": "躌ñ?卶滿筇ȟP:/a", - "imagePullPolicy": ".wȏâ磠Ƴ崖S«V¯ÁȦtl敷斢", + "terminationMessagePath": "374", + "terminationMessagePolicy": "m罂o3ǰ廋i乳'ȘUɻ", + "imagePullPolicy": "阠$嬏", "securityContext": { "capabilities": { "add": [ - "鯀1'鸔ɧWǘ炙B餸硷张q櫞繡旹翃" + "¶熀ďJZ漤" ], "drop": [ - "氒ĺʈʫ羶剹ƊF豎穜姰l咑耖p^鏋蛹" + "" ] }, - "privileged": false, + "privileged": true, "seLinuxOptions": { - "user": "379", - "role": "380", - "type": "381", - "level": "382" + "user": "375", + "role": "376", + "type": "377", + "level": "378" }, "windowsOptions": { - "gmsaCredentialSpecName": "383", - "gmsaCredentialSpec": "384", - "runAsUserName": "385" + "gmsaCredentialSpecName": "379", + "gmsaCredentialSpec": "380", + "runAsUserName": "381", + "hostProcess": false }, - "runAsUser": 4369716065827112267, - "runAsGroup": -6657305077321335240, + "runAsUser": 5680561050872693436, + "runAsGroup": -8721643037453811760, "runAsNonRoot": false, - "readOnlyRootFilesystem": false, - "allowPrivilegeEscalation": false, - "procMount": "ʙcx", + "readOnlyRootFilesystem": true, + "allowPrivilegeEscalation": true, + "procMount": "槃JŵǤ桒ɴ鉂WJ", "seccompProfile": { - "type": "ǒđ\u003e*劶?jĎĭ", - "localhostProfile": "386" + "type": "抉泅ą\u0026疀ȼN翾ȾD虓氙磂tńČȷǻ", + "localhostProfile": "382" } }, - "targetContainerName": "387" + "targetContainerName": "383" } ], - "restartPolicy": "ƱÁR»淹揀", - "terminationGracePeriodSeconds": 2008726498083002362, - "activeDeadlineSeconds": -5891364351877125204, - "dnsPolicy": "敆OɈÏ 瞍髃#ɣȕW歹s", + "restartPolicy": "ȏâ磠", + "terminationGracePeriodSeconds": 5614430095732678823, + "activeDeadlineSeconds": 5204116807884683873, + "dnsPolicy": "8ð仁Q橱9ij\\Ď愝Ű藛b", "nodeSelector": { - "388": "389" + "384": "385" }, - "serviceAccountName": "390", - "serviceAccount": "391", + "serviceAccountName": "386", + "serviceAccount": "387", "automountServiceAccountToken": true, - "nodeName": "392", + "nodeName": "388", + "hostNetwork": true, "hostPID": true, "hostIPC": true, "shareProcessNamespace": false, "securityContext": { "seLinuxOptions": { - "user": "393", - "role": "394", - "type": "395", - "level": "396" + "user": "389", + "role": "390", + "type": "391", + "level": "392" }, "windowsOptions": { - "gmsaCredentialSpecName": "397", - "gmsaCredentialSpec": "398", - "runAsUserName": "399" + "gmsaCredentialSpecName": "393", + "gmsaCredentialSpec": "394", + "runAsUserName": "395", + "hostProcess": false }, - "runAsUser": 4466809078783855686, - "runAsGroup": -3587143030436465588, + "runAsUser": -3072254610148392250, + "runAsGroup": -935274303703112577, "runAsNonRoot": true, "supplementalGroups": [ - 4820130167691486230 + 5215323049148402377 ], - "fsGroup": 6713296993350540686, + "fsGroup": 2946116477552625615, "sysctls": [ { - "name": "400", - "value": "401" + "name": "396", + "value": "397" } ], - "fsGroupChangePolicy": "ȶŮ嫠!@@)Zq=歍þ螗ɃŒ", + "fsGroupChangePolicy": "$鬬$矐_敕", "seccompProfile": { - "type": "m¨z鋎靀G¿əW#ļǹʅŚO虀^", - "localhostProfile": "402" + "type": "嵞嬯t{Eɾ敹Ȯ-湷D谹", + "localhostProfile": "398" } }, "imagePullSecrets": [ { - "name": "403" + "name": "399" } ], - "hostname": "404", - "subdomain": "405", + "hostname": "400", + "subdomain": "401", "affinity": { "nodeAffinity": { "requiredDuringSchedulingIgnoredDuringExecution": { @@ -1281,19 +1284,19 @@ { "matchExpressions": [ { - "key": "406", + "key": "402", "operator": "", "values": [ - "407" + "403" ] } ], "matchFields": [ { - "key": "408", - "operator": "ɦ燻踸陴Sĕ濦ʓɻ", + "key": "404", + "operator": "ɸĻo:{柯?B俋¬h`職铳s44矕Ƈ", "values": [ - "409" + "405" ] } ] @@ -1302,23 +1305,23 @@ }, "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 1762917570, + "weight": 1805682547, "preference": { "matchExpressions": [ { - "key": "410", - "operator": "鑸鶲Ãqb轫ʓ滨ĖRh}颉hȱɷȰW", + "key": "406", + "operator": "='ʨ|ǓÓ敆OɈÏ 瞍髃", "values": [ - "411" + "407" ] } ], "matchFields": [ { - "key": "412", - "operator": "顓闉ȦT", + "key": "408", + "operator": "ƒK07曳w", "values": [ - "413" + "409" ] } ] @@ -1331,29 +1334,26 @@ { "labelSelector": { "matchLabels": { - "8.--w0_1V7": "r-8S5--_7_-Zp_._.-miJ4x-_0_5-_.7F3p2_-_AmD-.0AP.-.Cc" + "0--1----v8-4--558n1asz-r886-1--s/t": "r.E__-.8_e_l2.._8s--7_3x_-J_.....7..--w0_1V4.-r-8S5--_7_-Zp5" }, "matchExpressions": [ { - "key": "4-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33", - "operator": "NotIn", - "values": [ - "4__I_-_-3-3--5X1rh-K5y_AzOBW.9oE9_6.--v7" - ] + "key": "67F3p2_-_AmD-.0P", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "420" + "416" ], - "topologyKey": "421", + "topologyKey": "417", "namespaceSelector": { "matchLabels": { - "4eq5": "" + "6--3QC1--L--v_Z--Zg-_4Q__-v_t_u_.__I_-_-w": "d-5X1rh-K5y_AzOBW.9oE9_6.--v1r" }, "matchExpressions": [ { - "key": "XH-.k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.z", + "key": "93z-w5----7-z-63-z---5r-v-5-e-m78o-6-6211-7p--3zm-lx300w-tj-354/K._6..tf-_u-3-_n0..KpiS.oK-.O--5-yp8q_s-1__gwj", "operator": "Exists" } ] @@ -1362,37 +1362,31 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 888976270, + "weight": -450654683, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "z_o_2.--4Z7__i1T.miw_a": "2..8-_0__5HG2_5XOAX.gUqV22-4-ye52yQh7.6.-y-s4483Po_L3f1-7_O4n" + "G_2kCpS__.39g_.--_-_ve5.m_2_--XZ-x._0": "M2-n_5023Xl-3Pw_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9c" }, "matchExpressions": [ { - "key": "e9jcz9f-6-4g-z46--f2t-m839-q9.3hjo--8kb6--ut---p8--3-e-3-44-e/Sx18mtxb__-ex-_1_-ODgC_1-_8__T3sn-0_.i__a.O2G_-_K-.03.mp.-0", - "operator": "In", - "values": [ - "H-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emVQ" - ] + "key": "3hjo--8kb6--ut---p8--3-e-3-44-e.w--i--40wv--in-870w--it6k47-7yd-y--3wc8q8/Jm...Cr", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "434" + "430" ], - "topologyKey": "435", + "topologyKey": "431", "namespaceSelector": { "matchLabels": { - "vh-4-lx-0-2qg--4-03a68u7-l---8x7-l--b-9-u-d/M.Pn-W23-_z": "2JkU27_.-4T-I.-..K.-.0__sD.-.-_I-F.PWtO4-7-P41_.-.-AQ._r.-R" + "8---h-1.l-h--q0h-t2n4s-6-k5-7-a0w-ke5p-33lt-9--2-k-27-4r4-d-9a46/FL-__bf_9_-C-PfNx__-U_.Pn-W2h": "ht-E6___-X__H.-39-A_-_l67Q.-t" }, "matchExpressions": [ { - "key": "76---090---2n-8--p--g82--a-d----w----p1-2-xa-o65p--edno-52--p.9--d5ez1----b69x98--7g0e6-x5-70/ly--J-_.ZCRT.0z-oe.G79.3bU_._V", - "operator": "In", - "values": [ - "4.4_MU7iLfS-0.9-.-._.1..s._jP6j.u--.K--g__..2bidF.-0-...W7" - ] + "key": "C-_20", + "operator": "Exists" } ] } @@ -1405,30 +1399,30 @@ { "labelSelector": { "matchLabels": { - "5k873--1n13sx82-cx-428u2j-3/Z0_TM_p6lM.Y-nd_.b_-gL_1..5a-1-CdM._b8": "r.2cg.MGbG-_-8Qi..9-4.2K_FQ.E--__K-h_-0-T-_Lr" + "fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2__a_dWU_V-_Q_Ap._2_xa_o5": "TB-d-Q" }, "matchExpressions": [ { - "key": "D7RufiV-7u0--_qv4--_.6_N_9X-B.s8.N_rM-k8", - "operator": "Exists" + "key": "4b699/B9n.2", + "operator": "In", + "values": [ + "MM7-.e.x" + ] } ] }, "namespaces": [ - "448" + "444" ], - "topologyKey": "449", + "topologyKey": "445", "namespaceSelector": { "matchLabels": { - "u_.mu": "U___vSW_4-___-_--ux_E4-.-PT-_Nx__-F_._n.WaY_o.-0-E" + "B_05._Lsu-H_.f82-8_.UdWNn_U-...1P_.D8_t..-Ww2q.zK-p-...Z-O.-j": "Vv.-_.4dwFbuvEf55Y2k.F-F..3m6.._2v89U--8.3N_.1" }, "matchExpressions": [ { - "key": "Jj-3.J-.-r_-oPd-.2_Z__.-_U-.60--o._8H__ln_9--Avi.gZdnUVP._81_s", - "operator": "In", - "values": [ - "V._qN__A_f_-B3_U__L.KH6K.RwsfI2" - ] + "key": "8u2-__3uM77U7._pT-___-_5-6h_Ky7-_0Vw-Nzfdw.3-._J", + "operator": "DoesNotExist" } ] } @@ -1436,34 +1430,34 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -1668452490, + "weight": 1131487788, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "n8i64t1-4----c-----35---1--6-u-68u8gwb0k-6-p--mgi7-2je7zjt0pp-e/b_.__1.--5B-S": "cd_O-Ynu.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-.m.t" + "2fk3x-j9133e--2-t--k-fmt4272r--49u-0m7u-----v8.0--063-qm-j-3wc89k-0-57z4063---kb/v_5_D7RufiV-7u0--_qv4-D": "Y_o.-0-yE-R5W5_2n...78aou_j-3.J-.-r_-oPd-.2_Z__.-_U-.6p" }, "matchExpressions": [ { - "key": "6W74-R_Z_Tz.a3_Ho", - "operator": "Exists" + "key": "h-i-60a---9--n8i64t1-4----c-----35---1--6-u-68u8w.3-6b77-f8--tf---7r88-1--p61cd--6/e-Avi.gZdnUVP._81_---l_3_-_G-D....js--a---..6bD_M--c.0Q--2qh.b", + "operator": "NotIn", + "values": [ + "u.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-m" + ] } ] }, "namespaces": [ - "462" + "458" ], - "topologyKey": "463", + "topologyKey": "459", "namespaceSelector": { "matchLabels": { - "h1DW__o_-._kzB7U_.Q.45cy-.._-__Z": "t.LT60v.WxPc---K__i" + "7u-h---dY7_M_-._M5..-N_H_55..--E3_2D-1DW__o_-._kzB7U_.Q.45cy5": "Y-__-Zvt.LT60v.WxPc--K" }, "matchExpressions": [ { - "key": "ki2/rlX-_-..5-.._r6M__4-P-g3Jt6e9G.-8p4__-.auZTcwJV", - "operator": "In", - "values": [ - "x3___-..f5-6x-_-o_6O_If-5_-_.F" - ] + "key": "wr3qtm-8vuo17qre-33-5-u8f0f1qv--i72-x3---v25f1.2-84s-n-i-711s4--9s8--o-8dm---b----03-64-8l7-l-0787--18/iguFGT._.Y4-0.67hP-lX-_-..5-.._r6T", + "operator": "DoesNotExist" } ] } @@ -1472,199 +1466,196 @@ ] } }, - "schedulerName": "470", + "schedulerName": "466", "tolerations": [ { - "key": "471", - "operator": "4%ʬD$;X郪\\#撄貶à圽榕ɹ", - "value": "472", - "effect": "慰x:", - "tolerationSeconds": 3362400521064014157 + "key": "467", + "operator": "E色kx-餌勀奷ŎC菡ƴ勋;*靯įƊ", + "value": "468", + "effect": "ŕ蘴濼DZj鎒ũW|ȶdžH0ƾ瘿¸", + "tolerationSeconds": -3147305732428645642 } ], "hostAliases": [ { - "ip": "473", + "ip": "469", "hostnames": [ - "474" + "470" ] } ], - "priorityClassName": "475", - "priority": 743241089, + "priorityClassName": "471", + "priority": -1756088332, "dnsConfig": { "nameservers": [ - "476" + "472" ], "searches": [ - "477" + "473" ], "options": [ { - "name": "478", - "value": "479" + "name": "474", + "value": "475" } ] }, "readinessGates": [ { - "conditionType": "0yVA嬂刲;牆詒ĸąs" + "conditionType": "#sM網" } ], - "runtimeClassName": "480", - "enableServiceLinks": false, - "preemptionPolicy": "Iƭij韺ʧ\u003e", + "runtimeClassName": "476", + "enableServiceLinks": true, + "preemptionPolicy": "ûŠl倳ţü¿Sʟ鍡", "overhead": { - "D傕Ɠ栊闔虝巒瀦ŕ": "124" + "炳薝鴠:X才à脡ǯ?b砸ƻ舁Ȁ贠ȇö匉": "452" }, "topologySpreadConstraints": [ { - "maxSkew": -174245111, - "topologyKey": "481", - "whenUnsatisfiable": "", + "maxSkew": -447559705, + "topologyKey": "477", + "whenUnsatisfiable": "TaI楅©Ǫ壿/š^劶äɲ泒", "labelSelector": { "matchLabels": { - "7a8-phs1a-----28-d-e10-f-o-fr-5-3th/Mm_-q9.N8._--M-R": "a-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__-a" + "47--9k-e4ora9.t7bm9-4m04qn-n7--c3k7--fei-br7310gl-xwm5-85a/r8-L__C_60-__.19_-gYY._..fP--hQ7be__-.-g-5.-59...7q___nT": "u0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.o_e-d92e8S_-0D" }, "matchExpressions": [ { - "key": "ee.-.66hcB.rTt7bm9I.-..q-F-.__c.k7__f--_br..1.--x", + "key": "KTlO.__0PX", "operator": "In", "values": [ - "zJ_.84.-0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.oe" + "V6K_.3_583-6.f-.9-.V..Q-K_6_3" ] } ] } } ], - "setHostnameAsFQDN": true + "setHostnameAsFQDN": false } }, "volumeClaimTemplates": [ { "metadata": { - "name": "488", - "generateName": "489", - "namespace": "490", - "selfLink": "491", - "uid": "t;Äƾ53§T旦y6辱Ŵ鎥", - "resourceVersion": "5814982353389179965", - "generation": 1310178674290624050, - "creationTimestamp": "2094-04-06T18:59:28Z", - "deletionGracePeriodSeconds": 1872311292774274066, + "name": "484", + "generateName": "485", + "namespace": "486", + "selfLink": "487", + "uid": "ʬÇ[輚趞ț@", + "resourceVersion": "17306677052996382890", + "generation": -7348861935573569087, + "creationTimestamp": "1982-10-30T18:37:00Z", + "deletionGracePeriodSeconds": -7914036355585221334, "labels": { - "493": "494" + "489": "490" }, "annotations": { - "495": "496" + "491": "492" }, "ownerReferences": [ { - "apiVersion": "497", - "kind": "498", - "name": "499", - "uid": "tY圻醆锛[M牍Ƃ", - "controller": false, + "apiVersion": "493", + "kind": "494", + "name": "495", + "uid": "\u003e泔Eëæ:\u003c堸眺舐嘯龡班悦ʀ臺穔", + "controller": true, "blockOwnerDeletion": true } ], "finalizers": [ - "500" + "496" ], - "clusterName": "501", + "clusterName": "497", "managedFields": [ { - "manager": "502", - "operation": "鶼K癨琞Z氞唬蹵ɥeȿĦ`垨Džɞ堹", - "apiVersion": "503", - "fieldsType": "504", - "subresource": "505" + "manager": "498", + "operation": "ƥm粝ôD齆O#ȞM\u003c²彾Ǟʈɐ碓", + "apiVersion": "499", + "fieldsType": "500", + "subresource": "501" } ] }, "spec": { "accessModes": [ - "狳u恺Ŕsʅ" + "uȒ\u003cȕ碭ȡ,簓\u0026禑Ŏ瑁鑕婙蓫椧蒭諎漎" ], "selector": { "matchLabels": { - "De.._.-f..__QM__G-_OHh": "9_-._3.x.8iq" + "3Q_-tHJ-_x-_l_-Ts1-Eb.zj.h96-63-T-.M----p_-6": "9_i-M_._i3-__5nw-_-0__P0.3_rK-Mn1l.j_.17.T-_.X_KS-J.9_j570n__a" }, "matchExpressions": [ { - "key": "2-3--a1.cv-k4w7g36-vm86----3-893097-0zy976-0--q-90fo4grk4k-116-h8-77/l-..j--s-_Y-_i.._---6_.0.mr", - "operator": "In", - "values": [ - "Wx-DP__7-6w-._k2B_----H.5.Kw0V8_-__n29xr.5GDm_v.-H.L" - ] + "key": "c59x3oo2/a4-___..1.N_l..-8", + "operator": "DoesNotExist" } ] }, "resources": { "limits": { - "HǹKPaǿ嗦]ɬ朞ɄƶÁ1!Ɯa": "243" + "": "736" }, "requests": { - "ƥ": "89" + "DÓǶɟ汩b隊曻:Bȗ轊": "278" } }, - "volumeName": "512", - "storageClassName": "513", - "volumeMode": "", + "volumeName": "508", + "storageClassName": "509", + "volumeMode": "ɋb賝łų$Q郔惻¬\\ơ^", "dataSource": { - "apiGroup": "514", - "kind": "515", - "name": "516" + "apiGroup": "510", + "kind": "511", + "name": "512" } }, "status": { - "phase": "ɫòDÓǶɟ", + "phase": "VǕ酈t史C\u003c镼ƶƭ", "accessModes": [ - "b隊曻:Bȗ轊" + "" ], "capacity": { - "": "375" + "蟀贑!ǃȥ瓤骁ȩ": "486" }, "conditions": [ { - "type": "b賝łų$Q郔", - "status": "Ċ凭Ǩ輹AÀŪ", - "lastProbeTime": "2913-03-10T01:14:02Z", - "lastTransitionTime": "2359-04-16T09:19:58Z", - "reason": "517", - "message": "518" + "type": "儲ȃ\u003cDŽ噻ȁ隞ĻȀ拞抵\u003c躁ĄȐ煷叺", + "status": "貂ĝ,梙Ŭ贩濑bħ瓌L綡簏Ʉ", + "lastProbeTime": "2002-10-17T05:21:34Z", + "lastTransitionTime": "2090-08-02T09:40:31Z", + "reason": "513", + "message": "514" } ] } } ], - "serviceName": "519", - "podManagementPolicy": "t史C\u003c镼ƶƭ", + "serviceName": "515", + "podManagementPolicy": "(DǺM變ǣƆ鄾篏q鴥络@", "updateStrategy": { - "type": "蘃ʋxr®", + "type": "撇Ȥ寭ƉɫDžXSgƈɿ1", "rollingUpdate": { - "partition": 1241629379 + "partition": -578791744 } }, - "revisionHistoryLimit": -2047047343 + "revisionHistoryLimit": 1747963012 }, "status": { - "observedGeneration": -7554417720389717167, - "replicas": -1084756341, - "readyReplicas": -2001638406, - "currentReplicas": -1687188044, - "updatedReplicas": 497109907, - "currentRevision": "520", - "updateRevision": "521", - "collisionCount": 916590407, + "observedGeneration": -2804094558607818028, + "replicas": 604810772, + "readyReplicas": -2017431863, + "currentReplicas": -1391197036, + "updatedReplicas": -819211803, + "currentRevision": "516", + "updateRevision": "517", + "collisionCount": -741018201, "conditions": [ { - "type": "ȁ隞ĻȀ", - "status": "jËUe", - "lastTransitionTime": "2859-10-03T21:26:35Z", - "reason": "522", - "message": "523" + "type": "!ĕ輮ř蔨¡蘞睨函Ɂʟ]mʦ獪霛", + "status": "Hđ\"-劺bY伂滹Ǽ", + "lastTransitionTime": "2019-10-21T13:42:33Z", + "reason": "518", + "message": "519" } ] } diff --git a/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.StatefulSet.pb b/staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.StatefulSet.pb index 8a255ab12c693d4372d38adf7d131b4b26ce4bc8..7eed1c867820b9cbe598b2b8470faa86b40aceab 100644 GIT binary patch delta 5618 zcmZWt30#$By5~D?^wmxJYK*9vp_3&!y&vDcm^OuA24c7?x9JT8WZyTbdylNL2nffc zf&wBK;EF&ff-rGd&S5HRX6n{VO}FxF<=m!Q)7WPBdC$@A{O;xV zFeP&V(?jR4-1rfGsK9Sp=FTrPE|@vz9vC+#`G=YWl@Gd;UH}Uf9(X81pr7&P|04Nc z3Z%k*LElCDJ1+G<>}u`V%D`HlSD4#qKk_MPdgLmyTMnQ=yrO`3MP2@|v#-~4dN|!x zZ+YB(p=<4I+s-1#$vrM}#UrkXqweZ zH=Om0g8YD~DjMfKHf>o>lSv7*Qstlk`Zj+mz&opu5jDViuyrpn60CHVO*9yS?Qhrj z%nPZX`w!OwuHxG7d**9@p4|84N7w)K;Q$p|OVL|Fs0>>*=5fMU_e#BNtNwDnSE|Mt z?{&A9+q{_{;nd z^NsyBpR>7rKXltEt?sjLu9v@4)1M#TLeXozhUz?nK%_1(i^0%u%YQT)rq;f%9x^ktTcuvtaRq4KSYiTnkRC+@y^{dma7-5Jo^SF2c{by zCG12_V1S50chSVdr%qh|f(r5@LsBXbIrnbo`F?HMGS#2r>1|kTREn4Kc_n%D5}L{O z)K$oivE#N8N88>M*JztbX8a)J_Ykh2lE|qg3WD$gtPZNAg0e;6RN<2xC%usZa2iyQvNzpOhwVKR?!i1)HBisDpnNQ~V zBC8s2x3@TY&)NDNNA|twb+o3zZcPtbLX(hG{>5>~7ggdOLFWR7D=h6KMvz^vkN?d> z1)F|oAGP^LLdq*o9iX_t z(Y8}BP{~y8eu}=wL>7U`qE6zi^Wb=02$-oH82Zz}xwCImfmE>Fa_E%P($&8<{`-f^YuOUf&TWRs|?VI(3t9C%Te2sb&{FY=D1p3|q7x;pk_r^T}I zmvo@xm3GJJbNMeu*vFlg5tHpKa*kXGclVEwZCVLLN7VH)YM#V#wS@A`RM(w!HAVlL zUPa$Q!-&AZft5IsWWU5o%!BreQ=?fcUUYVx`*qmWiMq+t$uGD|FL=y@d6MMnu*~cw z%Vj3Q|I3E54;C`3=%r+%!UV2bW}54LY1V8tJ1teu+N-UN!LIgt{O3-7M22UWk{^|25h~&^zg1#UF48v12w@eY*ld{zrUMjpjhHQ9 zgrCX?M=Te^+!3CYn72MFKcYA#FQ1tw@ldlRUNz2AbQJxlf{?gjHAr6vdf`}vVs{}d zZ2%n#aXv1c#L-yr7{b>%I7iP7)<^rjyCl9svYy0fwoh00{!sQSV&u)y$NGh)OTU<52#$2 zD6<(DJb|{yqGA?v%;V7l%EU4!h}+YV7*m8%u1cJTo zJ=jAU+A}7_CMzN$ZOtf?F^flZmzo$;{7_^HGF? zVQf3bYgr`f=qYefx}t7iQ9iSnUa%TrfxG4Bpy5SypMl;5cgGV+>sg$p5!WPU3o&dM zi=Q%KPUj*vJ}qQ!h4jeAI}j^i9ETIOZNXa+-hiLVX2J2raX3q67H$p$9XBxd)3;0U zimr!->6xs+7@o-t@{f*I5u3;sLsm*q1SCl|4pMX$y($cIGK<&c6`-}4P0|FUVRlQx zw)L5K3u0Ll%g10gT*LWr6t)!!Ic!N3%7zIx76OJ+8Fp(Si!duC6s?IbD2zywJU)GIZQ}i}^75D^>0ZQ1R;%KOaI9i4{ug7b#Og>PAh=p*(hi}6; zi%h4LgsG6~8(2x+xm#wI?10dr*us2v-DZU=WVaQ^>_jMvX{G2Iswh{?$rAN#NUO2oW!$`d2kLh!Eq|j=Rwuh^T1PCNK43oHSzF^ zIB=nav~(4vBTm&+DDqlp%C3SnPj80eu|q-}tEkB_D1AFr8kUve7w0OQZ{^QoUtw;A z>q}9NQ})3dcYkl7>dfCQ5q{IxKK;ps-XraXn~-Mm%-N4i4_254bu@Qw zTj{h^q!+y8e7TK)96=(OS`r8@7Xjn|xUimOZ4K_WlXFL9Pig-uGA-?)D0B6_R?~BE zYbh$TG{RjokXDR5-TNGMdmJY&OgF4{H+IepIqK>jU+!r;H+62N7DA+G#$Qfb+=qvp z6JxXIQ#}pM(|y}svJKBxt>tFMU56(oFNS>m_uhAH*3P~^QkMuwk_bqWRBjRsRCycq z)#q0{}RJ%iI-*0ITnO>-Td`pzPlnGNi#WbKvi76;P zR|VL)D;*UVWynaA<3e*av<~CdSm7W|&3o<(T*9JVNM@0&lS7*WWhZkpqZXLozwc2K zPDBa1kf?3Khzkc~Nk?r?hbswlG26Wr^ygcZD7f>mtU(g8Nr=@EyOm`(peU?hvDxsJ zKW+C1ki-*c$IAryLboLH>T)2O@EDoW13s+oIOOv{;CpW#X`gRgeD&gG&x!GuOu?S^ zZu|MEMp!OzDqU@rFy2 zA_0ksA^>nOLzKY`QCWURh@;n15aBr9?%G!`z>vD}-|27y#YKr@9wLAEpV}01Dnv;% z`gt1@iC7}ZH{o~v`O$A~bwp%b33#>pAEy1jObr~p@zERegO8tjXT&!U^3|uFy$iYT zuaEYB>qY2V-N;wR^ag1@4OAwEXrOs}u9@pqJwEVGIs#GBjmxI`Yy-0w zUvgU-mR-GE;~s3E?U`yWnLgk;T)%#<);(rAAiA2zrw)1bm5DE9{(sw05jqqY5d&J> z@3j2jRU>fUckjOKGb4E9i+w|ekk>!&Z}7#I8?Ns0_!Q7;K54l!(DTu^6;wQE`+`?n zg<~Q>TjPb5-_s+lha3b$5Hr9nL)mt(V>VkIq_l zYO`Hl6%_*K73rT;RN$3BR1{{7PlU?+iips>B0het|9gW^f^J+?XsxieT79Of#8h}C zF#XhWi=;}3s+bBy%3b6+d~B)XbYsa;iVmRfm>hOh?U`zfjCGE6|I{I>M6wE4S5)DB zLR7WjvC4_J-mm=Ar|Y4bQX2K-n?H_x{lRw~-&IkOjI*aaa{86oZf9q+eaKT&wk?tr zQmQNn={NkjRw4A#k}2rvLWk3pexnrx)gH zh57rx)?D=}ysyNZykz~acSf&SnkiE( zxfDptDd}81`G#i=4!80c^Tmx;^p>WUTs%IavwMVa< z956X9kI%NxRonNwj+==vU6?0xTo@3Z88pzSz}CFdW^o-qW9xj()o*^p^>Wj6gR803 z(`0eb74bHI!hNW-5V5y?QJV*zITg|h>_73OyzIab-t@Fs}iZI(D z_vKpeBbN%0$Rxw-2IP1q{g}7`qx`jz2p0ov$7pjNk0RpPl2kTXhek_8n-LogU<74j zq%cqDI0Z!mWKV(K3d@;AfIK*iV>q}fa-&dmCZEox0`OH?fVu2;9JL8WvN}$cRW1{N zJhPk*+9~VBqA4p&2#u2n6lPhTU60cNe`&Xnix0Rg2WRL)puH~MJ=iu~Ha)m>gQxs} zvwU>&^m8+v&#zca&y&f+i%cF~WL^mBr0Bc1&RRT`)%lLbfz>NLma&=PnKRI*KS1B@ z?tp8$>A~4@+X~%uD1;7J^J6;j@>b-DhiOyJo6972~dRjX9p76Ry#t zPp){FUgB)tYwLELJ2O*bKQ&vqebcU)YWoDw-0uI|Go{yj1^LN}mWfvv1|6dO|5*9@ zwf;YUUHcvtaNzxcV}?Nc2c_e_qZWLi=1sTn9tm-Dox6Dtfg(w~vH~N!KyZ6|WzOh%*XF9xBTY2~Sj$c_f zge%n`w$!IKRsILZSGj+8#^8|+nZU#(cj1- zw}^dsk?YDw<40|swf^=4uA}m7tM78-Q!^d*Q}%w!rAk_C7*(Kzn!s{Z1r^D-4F@en?Vmv4(~w+{c`e?>~Xk`Ie&`8|2w$zH{6-R*1I&Kz}|@C~;6ELYDsy6nU5!^h;gPKeD9r~-{D(5ZgI94rZZMAwcF-<#QI z{j`;dH1Q^#S^jy;rLpd>4*lsI6MJ{6Z)BVOh-=7oYIcH8ycYxrkZ_V9f&f8E`w{!# zQ;spm@i=FYty`^e^0@1axv))C4hTN)T<55pW}m?O-?;7|pUB;XN60&8yH%AuxX z%tNy$y%U3TEwin4X`a#33DZNqo-tRud*YQ-3{4@`p!vcNGY1&o9!oq^uG@ej*tI!@5K+9 z@Vg!7ZQBy3Cp}{mo&yaLx6XFE#%$d;AC5e2dFRH__dou)?+hb8 z_784<%yrz^k?I+ms8~wFPVJF&BPv)j_*fu9A`o%2=>;a2DSwe+Y2+Xsfj}ZkkcdFk zP{-l!<1L=+U;jLei8$nJ-`;uS*k@6ZEt8)%zPhcu;}^W;H$L0+#pYYxzh$Tv88Q%v z5Jkgi&^$0`9vDV!xN~&ojC-*EC(D=rG_CCCo}p&jl&`PTwSA^7@p1OYMbjti{rg({ zy$x%oue!QYAG2ScotWD>b0pr^)$lx(Db_>Bka?+*0V+39s_A_s#;gC5TOBAFL-OL$RT0V- zD^Zay8K}&_*5~eh)UqV0R?v$oYcmKzS>R=Xp!n#Vl|(>9CnQ;_C`LTNd4#0ncySH5 zZ5_B>!bPPR@mvtNQ;0!YG6V|2UuG%rW$INJ10#uw1MlN4L=(Z;s5Dtq5Y8$}*$94> zpl)PIF;7^6*lJd*&V?-%)*>E>WjWvp#7pU_UZtTz5USS(t{KQcRcPyyIGj+7Qbh@o zdTyB*Td+ygK)IZZ)ZVH+Z08G19?IgmQEdp>(tr-k};wN(CgM+H_Q+DzKcjwYUT+z*340gtjVK^#Wze zP>osx1ZX*YmWpZ>r147%>kx{Cq)l6yn2h;)RFZ|)Xa<%tHbG*iQ1@BFm&#ZsahtTf z_1Q^?2a#YT!2-q=nB*s@`M3%pybi1)1Y{83R~WW}jZzA9 z4f0ti7Nm+=*gLZ}ut&z?I=lpY(`PILdP3Oc^oRx0|h|yKNwOKVlNx!ml$>#`|QFhf{Us+aT6h=Iw_UN zpoA7Ds;VWcWN=0T=-N;V?^c7)ig9ZC7E(ezu!_rKpNX|baF0OQBPc>0>aDPtKulIt z=i!{Rt;L&C65zE!Dguf6XbL7}8wgoJvI#T<0vgxjbusEXoLEzly;kJj4+{C`dlx_Y zGH|+Z*Mis~hHYlpIBNp;n3PkK!52U!K>`%z!134J}<64P29ph{Tsn7#Z2~p$8 z+H9nNLcID2oF5v0jF}yI_y=DFF?+3HKNO#{?)%HsuEP!cKW8Et7*kBkPj&dVce&pj z|7C1wn*ZRSZPMNLV(QbLjva+nbWjmxIvLBbQ&E=E9%4DqK<^^k8SHHF^`4sRQT*G^ z(RI0jFVF>dwC(T>kJ|d(Jy$#f9j*y*n_ z{{719Ibl2YkNkl#-{rp0oa-AMigcgsr~)QYSh|if(cg<|__Hh>szf^Ch&p#4y@vr( zlK60NlBDwU*h!M;C~J|#Fw;DElHkw=E()F`_Axd*+j+&d-M8Ob>V&bxv;V?ezpICi zZ--l`vt?1_?qV1CI$ECO7O+987z;D5Bq^Z`*e?NGk|b?$@N8G42zPp7E5l~e$yI{9 zjG-4XfL^|_3}0)V?*Mdum1N2MsPA&ScRG8jg$(b+LC^Uk-s5}S2bxi_Z(tw* z6l57pm6iWau#yZ}CdpdpH=ho?J&%XN-ue2Y&hJHh-hH;=j>zU4*LMf=U(S9|u1~l8 zxzpjF8Z1m}WLV3Fd8>3zqE;E-f)oWt5lIoup=%2wx6U->xsKJ_&-l9ctqtghSsqrU z@90;kMT!zSa^bauL1E6p*#mb(^qjddejC&E+uHWd-|`>+My)=>OCgl6;&}mT2nVY>fO~~KMhr@Qy)%$cX_ z{AWkKD%nf>{M%{ZS98Ifz=Ucq5^tex)D|END`Wg91DcUk;Wkvhc60WN`ShabTT;c)D}zI& zVU7RnY7UAxJmzkh2X&ESAH3c(UvB&#cC-#J)GaOEFaCO~@3#$y7`k2Ua1dkOxsd&Y zfeNRvOa_=3EF17uK{kZNVU^2lI~-GrG<_o3(>YM5`lim$T=2KNEZ(o^f^6s_6a^qT zK{E_h(TDdp{koy;bSD=T5_0gu&DZV;H6^s2Y<_!m;In@}lt#}3!$OY@L(T|1K>v~r zHUCMvK&KYNFmsh#+&z>2UAz44-Ot5&_cl8k7sG-^p?Z0+!t?b&geK-`7Oo=qgn#t% zI&arW@4>z_&$&K#`)S|AMc2z&&a3u;7u)V59diK8cd{!@~~v22jz zW!eF$qZC0j&ob;2?1Rx+Fc4sr4U}w*BLoJ#_?TSoE`!b)60XI1UK!T|{pSUd!lHBm zXI7&Exkk&8R8(E0(>WOybOSzAXo#<`Gc*;ZFjR&NKD$KDDKC%+GoOD0feW|45Ukdva-% zv(tB_3BGNZsC%Gkn4e+q&hU-&&NR-9EZXSb-p<`?Z*uP*nmy^eJh8&oFk?9t9uo4$ zfonI5Lrvz8kf|x(hbYuU6>AV5dITzP1m0cgJ}|uUX@AFM$Eagy>HX}TzQfz+_SKe8 zpW*HZvF+Ub#)9S7+CDpby9Dw>u6cI+aq{?E?VU{MzIWfhb^AcL_0G)9JWIrd?x`EJ z5TfD3hP89&rwnKl`K3UFnAyHP7lRX@VDEHp^B?K6PdXd8h55F9o3g;veS_D2lMAK- NqX@Q%5=*劶?jĎĭ + localhostProfile: "382" + type: 抉泅ą&疀ȼN翾ȾD虓氙磂tńČȷǻ windowsOptions: - gmsaCredentialSpec: "384" - gmsaCredentialSpecName: "383" - runAsUserName: "385" + gmsaCredentialSpec: "380" + gmsaCredentialSpecName: "379" + hostProcess: false + runAsUserName: "381" startupProbe: exec: command: - - "356" - failureThreshold: 1447314009 + - "354" + failureThreshold: 1190831814 httpGet: - host: "359" + host: "356" httpHeaders: - - name: "360" - value: "361" - path: "357" - port: "358" - scheme: 奼[ƕƑĝ®EĨǔvÄÚ×p鬷m罂 - initialDelaySeconds: 235623869 - periodSeconds: -505848936 - successThreshold: -1819021257 + - name: "357" + value: "358" + path: "355" + port: -1789721862 + scheme: 閈誹ʅ蕉ɼ + initialDelaySeconds: 1518001294 + periodSeconds: -2068583194 + successThreshold: -29073009 tcpSocket: - host: "362" - port: -1894647727 - terminationGracePeriodSeconds: -7637760856622746738 - timeoutSeconds: 564558594 - targetContainerName: "387" - terminationMessagePath: "378" - terminationMessagePolicy: 躌ñ?卶滿筇ȟP:/a + host: "359" + port: 374862544 + terminationGracePeriodSeconds: 7262727411813417219 + timeoutSeconds: 1467189105 + targetContainerName: "383" + terminationMessagePath: "374" + terminationMessagePolicy: m罂o3ǰ廋i乳'ȘUɻ volumeDevices: - - devicePath: "340" - name: "339" + - devicePath: "339" + name: "338" volumeMounts: - - mountPath: "336" - mountPropagation: Ǚ( - name: "335" - readOnly: true - subPath: "337" - subPathExpr: "338" - workingDir: "319" + - mountPath: "335" + mountPropagation: (娕uE增猍 + name: "334" + subPath: "336" + subPathExpr: "337" + workingDir: "318" hostAliases: - hostnames: - - "474" - ip: "473" + - "470" + ip: "469" hostIPC: true + hostNetwork: true hostPID: true - hostname: "404" + hostname: "400" imagePullSecrets: - - name: "403" + - name: "399" initContainers: - args: - "181" @@ -687,11 +681,11 @@ spec: drop: - ʁ岼昕ĬÇ privileged: true - procMount: Z鐫û咡W<敄lu + procMount: 鐫û咡W<敄lu|榝 readOnlyRootFilesystem: false - runAsGroup: 8967035373007538858 - runAsNonRoot: true - runAsUser: -857934902638099053 + runAsGroup: -6406791857291159870 + runAsNonRoot: false + runAsUser: 161123823296532265 seLinuxOptions: level: "240" role: "238" @@ -699,10 +693,11 @@ spec: user: "237" seccompProfile: localhostProfile: "244" - type: 榝$î.Ȏ蝪ʜ5遰 + type: î.Ȏ蝪ʜ5遰= windowsOptions: gmsaCredentialSpec: "242" gmsaCredentialSpecName: "241" + hostProcess: false runAsUserName: "243" startupProbe: exec: @@ -725,6 +720,7 @@ spec: port: -1099429189 terminationGracePeriodSeconds: 7258403424756645907 timeoutSeconds: 1752155096 + stdin: true stdinOnce: true terminationMessagePath: "236" terminationMessagePolicy: ĸ輦唊 @@ -740,66 +736,67 @@ spec: subPath: "200" subPathExpr: "201" workingDir: "182" - nodeName: "392" + nodeName: "388" nodeSelector: - "388": "389" + "384": "385" overhead: - D傕Ɠ栊闔虝巒瀦ŕ: "124" - preemptionPolicy: Iƭij韺ʧ> - priority: 743241089 - priorityClassName: "475" + 炳薝鴠:X才à脡ǯ?b砸ƻ舁Ȁ贠ȇö匉: "452" + preemptionPolicy: ûŠl倳ţü¿Sʟ鍡 + priority: -1756088332 + priorityClassName: "471" readinessGates: - - conditionType: 0yVA嬂刲;牆詒ĸąs - restartPolicy: ƱÁR»淹揀 - runtimeClassName: "480" - schedulerName: "470" + - conditionType: '#sM網' + restartPolicy: ȏâ磠 + runtimeClassName: "476" + schedulerName: "466" securityContext: - fsGroup: 6713296993350540686 - fsGroupChangePolicy: ȶŮ嫠!@@)Zq=歍þ螗ɃŒ - runAsGroup: -3587143030436465588 + fsGroup: 2946116477552625615 + fsGroupChangePolicy: $鬬$矐_敕 + runAsGroup: -935274303703112577 runAsNonRoot: true - runAsUser: 4466809078783855686 + runAsUser: -3072254610148392250 seLinuxOptions: - level: "396" - role: "394" - type: "395" - user: "393" + level: "392" + role: "390" + type: "391" + user: "389" seccompProfile: - localhostProfile: "402" - type: m¨z鋎靀G¿əW#ļǹʅŚO虀^ + localhostProfile: "398" + type: 嵞嬯t{Eɾ敹Ȯ-湷D谹 supplementalGroups: - - 4820130167691486230 + - 5215323049148402377 sysctls: - - name: "400" - value: "401" + - name: "396" + value: "397" windowsOptions: - gmsaCredentialSpec: "398" - gmsaCredentialSpecName: "397" - runAsUserName: "399" - serviceAccount: "391" - serviceAccountName: "390" - setHostnameAsFQDN: true + gmsaCredentialSpec: "394" + gmsaCredentialSpecName: "393" + hostProcess: false + runAsUserName: "395" + serviceAccount: "387" + serviceAccountName: "386" + setHostnameAsFQDN: false shareProcessNamespace: false - subdomain: "405" - terminationGracePeriodSeconds: 2008726498083002362 + subdomain: "401" + terminationGracePeriodSeconds: 5614430095732678823 tolerations: - - effect: '慰x:' - key: "471" - operator: 4%ʬD$;X郪\#撄貶à圽榕ɹ - tolerationSeconds: 3362400521064014157 - value: "472" + - effect: ŕ蘴濼DZj鎒ũW|ȶdžH0ƾ瘿¸ + key: "467" + operator: E色kx-餌勀奷ŎC菡ƴ勋;*靯įƊ + tolerationSeconds: -3147305732428645642 + value: "468" topologySpreadConstraints: - labelSelector: matchExpressions: - - key: ee.-.66hcB.rTt7bm9I.-..q-F-.__c.k7__f--_br..1.--x + - key: KTlO.__0PX operator: In values: - - zJ_.84.-0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.oe + - V6K_.3_583-6.f-.9-.V..Q-K_6_3 matchLabels: - 7a8-phs1a-----28-d-e10-f-o-fr-5-3th/Mm_-q9.N8._--M-R: a-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__-a - maxSkew: -174245111 - topologyKey: "481" - whenUnsatisfiable: "" + 47--9k-e4ora9.t7bm9-4m04qn-n7--c3k7--fei-br7310gl-xwm5-85a/r8-L__C_60-__.19_-gYY._..fP--hQ7be__-.-g-5.-59...7q___nT: u0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.o_e-d92e8S_-0D + maxSkew: -447559705 + topologyKey: "477" + whenUnsatisfiable: TaI楅©Ǫ壿/š^劶äɲ泒 volumes: - awsElasticBlockStore: fsType: "49" @@ -1056,87 +1053,85 @@ spec: volumePath: "103" updateStrategy: rollingUpdate: - partition: 1241629379 - type: 蘃ʋxr® + partition: -578791744 + type: 撇Ȥ寭ƉɫDžXSgƈɿ1 volumeClaimTemplates: - metadata: annotations: - "495": "496" - clusterName: "501" - creationTimestamp: "2094-04-06T18:59:28Z" - deletionGracePeriodSeconds: 1872311292774274066 + "491": "492" + clusterName: "497" + creationTimestamp: "1982-10-30T18:37:00Z" + deletionGracePeriodSeconds: -7914036355585221334 finalizers: - - "500" - generateName: "489" - generation: 1310178674290624050 + - "496" + generateName: "485" + generation: -7348861935573569087 labels: - "493": "494" + "489": "490" managedFields: - - apiVersion: "503" - fieldsType: "504" - manager: "502" - operation: 鶼K癨琞Z氞唬蹵ɥeȿĦ`垨Džɞ堹 - subresource: "505" - name: "488" - namespace: "490" + - apiVersion: "499" + fieldsType: "500" + manager: "498" + operation: ƥm粝ôD齆O#ȞM<²彾Ǟʈɐ碓 + subresource: "501" + name: "484" + namespace: "486" ownerReferences: - - apiVersion: "497" + - apiVersion: "493" blockOwnerDeletion: true - controller: false - kind: "498" - name: "499" - uid: tY圻醆锛[M牍Ƃ - resourceVersion: "5814982353389179965" - selfLink: "491" - uid: t;Äƾ53§T旦y6辱Ŵ鎥 + controller: true + kind: "494" + name: "495" + uid: '>泔Eëæ:<堸眺舐嘯龡班悦ʀ臺穔' + resourceVersion: "17306677052996382890" + selfLink: "487" + uid: ʬÇ[輚趞ț@ spec: accessModes: - - 狳u恺Ŕsʅ + - uȒ<ȕ碭ȡ,簓&禑Ŏ瑁鑕婙蓫椧蒭諎漎 dataSource: - apiGroup: "514" - kind: "515" - name: "516" + apiGroup: "510" + kind: "511" + name: "512" resources: limits: - HǹKPaǿ嗦]ɬ朞ɄƶÁ1!Ɯa: "243" + "": "736" requests: - ƥ: "89" + DÓǶɟ汩b隊曻:Bȗ轊: "278" selector: matchExpressions: - - key: 2-3--a1.cv-k4w7g36-vm86----3-893097-0zy976-0--q-90fo4grk4k-116-h8-77/l-..j--s-_Y-_i.._---6_.0.mr - operator: In - values: - - Wx-DP__7-6w-._k2B_----H.5.Kw0V8_-__n29xr.5GDm_v.-H.L + - key: c59x3oo2/a4-___..1.N_l..-8 + operator: DoesNotExist matchLabels: - De.._.-f..__QM__G-_OHh: 9_-._3.x.8iq - storageClassName: "513" - volumeMode: "" - volumeName: "512" + 3Q_-tHJ-_x-_l_-Ts1-Eb.zj.h96-63-T-.M----p_-6: 9_i-M_._i3-__5nw-_-0__P0.3_rK-Mn1l.j_.17.T-_.X_KS-J.9_j570n__a + storageClassName: "509" + volumeMode: ɋb賝łų$Q郔惻¬\ơ^ + volumeName: "508" status: accessModes: - - b隊曻:Bȗ轊 + - "" capacity: - "": "375" + 蟀贑!ǃȥ瓤骁ȩ: "486" conditions: - - lastProbeTime: "2913-03-10T01:14:02Z" - lastTransitionTime: "2359-04-16T09:19:58Z" - message: "518" - reason: "517" - status: Ċ凭Ǩ輹AÀŪ - type: b賝łų$Q郔 - phase: ɫòDÓǶɟ + - lastProbeTime: "2002-10-17T05:21:34Z" + lastTransitionTime: "2090-08-02T09:40:31Z" + message: "514" + reason: "513" + status: 貂ĝ,梙Ŭ贩濑bħ瓌L綡簏Ʉ + type: 儲ȃ<DŽ噻ȁ隞ĻȀ拞抵<躁ĄȐ煷叺 + phase: VǕ酈t史C<镼ƶƭ status: - collisionCount: 916590407 + collisionCount: -741018201 conditions: - - lastTransitionTime: "2859-10-03T21:26:35Z" - message: "523" - reason: "522" - status: jËUe - type: ȁ隞ĻȀ - currentReplicas: -1687188044 - currentRevision: "520" - observedGeneration: -7554417720389717167 - readyReplicas: -2001638406 - replicas: -1084756341 - updateRevision: "521" - updatedReplicas: 497109907 + - lastTransitionTime: "2019-10-21T13:42:33Z" + message: "519" + reason: "518" + status: Hđ"-劺bY伂滹Ǽ + type: '!ĕ輮ř蔨¡蘞睨函Ɂʟ]mʦ獪霛' + currentReplicas: -1391197036 + currentRevision: "516" + observedGeneration: -2804094558607818028 + readyReplicas: -2017431863 + replicas: 604810772 + updateRevision: "517" + updatedReplicas: -819211803 diff --git a/staging/src/k8s.io/api/testdata/HEAD/batch.v1.CronJob.json b/staging/src/k8s.io/api/testdata/HEAD/batch.v1.CronJob.json index b304a289e0e6..5e465b03fa38 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/batch.v1.CronJob.json +++ b/staging/src/k8s.io/api/testdata/HEAD/batch.v1.CronJob.json @@ -738,21 +738,22 @@ "windowsOptions": { "gmsaCredentialSpecName": "261", "gmsaCredentialSpec": "262", - "runAsUserName": "263" + "runAsUserName": "263", + "hostProcess": false }, - "runAsUser": -3342656999442156006, - "runAsGroup": -5569844914519516591, + "runAsUser": 8833778257967181711, + "runAsGroup": -5647743520459672618, "runAsNonRoot": true, - "readOnlyRootFilesystem": true, - "allowPrivilegeEscalation": false, - "procMount": "¦队偯J僳徥淳4揻-$ɽ丟×x锏ɟ", + "readOnlyRootFilesystem": false, + "allowPrivilegeEscalation": true, + "procMount": "队偯J僳徥淳4揻", "seccompProfile": { - "type": "Ǒ輂,ŕĪĠM蘇KŅ/»頸+SÄ蚃ɣ", + "type": "$ɽ丟×x锏ɟ4Ǒ輂,ŕĪĠ", "localhostProfile": "264" } }, "stdin": true, - "tty": true + "stdinOnce": true } ], "containers": [ @@ -769,8 +770,9 @@ "ports": [ { "name": "270", - "hostPort": -825277526, - "containerPort": 1157117817, + "hostPort": 1156888068, + "containerPort": -1296077882, + "protocol": "頸", "hostIP": "271" } ], @@ -779,7 +781,7 @@ "prefix": "272", "configMapRef": { "name": "273", - "optional": false + "optional": true }, "secretRef": { "name": "274", @@ -799,12 +801,12 @@ "resourceFieldRef": { "containerName": "279", "resource": "280", - "divisor": "107" + "divisor": "50" }, "configMapKeyRef": { "name": "281", "key": "282", - "optional": false + "optional": true }, "secretKeyRef": { "name": "283", @@ -816,19 +818,18 @@ ], "resources": { "limits": { - "琕鶫:顇ə娯Ȱ囌{": "853" + "´摖ȱ": "528" }, "requests": { - "Z龏´DÒȗÔÂɘɢ鬍熖B芭花": "372" + "鍓贯澔 ƺ蛜6Ɖ飴": "86" } }, "volumeMounts": [ { "name": "285", - "readOnly": true, "mountPath": "286", "subPath": "287", - "mountPropagation": "亏yƕ丆録²Ŏ)/灩聋3趐囨鏻", + "mountPropagation": "", "subPathExpr": "288" } ], @@ -846,54 +847,55 @@ }, "httpGet": { "path": "292", - "port": "293", - "host": "294", - "scheme": "C\"6x$1s", + "port": -1453143878, + "host": "293", + "scheme": "鰥Z龏´DÒȗ", "httpHeaders": [ { - "name": "295", - "value": "296" + "name": "294", + "value": "295" } ] }, "tcpSocket": { - "port": "297", - "host": "298" + "port": 1843491416, + "host": "296" }, - "initialDelaySeconds": -860435782, - "timeoutSeconds": 1067125211, - "periodSeconds": -2088645849, - "successThreshold": 1900201288, - "failureThreshold": -766915393, - "terminationGracePeriodSeconds": 3557544419897236324 + "initialDelaySeconds": -1204965397, + "timeoutSeconds": -494895708, + "periodSeconds": -1021949447, + "successThreshold": 802134138, + "failureThreshold": -942399354, + "terminationGracePeriodSeconds": 5431518803727886665 }, "readinessProbe": { "exec": { "command": [ - "299" + "297" ] }, "httpGet": { - "path": "300", - "port": -311014176, - "host": "301", + "path": "298", + "port": "299", + "host": "300", + "scheme": "J", "httpHeaders": [ { - "name": "302", - "value": "303" + "name": "301", + "value": "302" } ] }, "tcpSocket": { - "port": 1076497581, + "port": "303", "host": "304" }, - "initialDelaySeconds": 95144287, - "timeoutSeconds": 363405643, - "periodSeconds": 1635382953, - "successThreshold": -727263154, - "failureThreshold": -1449289597, - "terminationGracePeriodSeconds": 6328236602200940742 + "initialDelaySeconds": 657418949, + "timeoutSeconds": -992558278, + "periodSeconds": 287654902, + "successThreshold": -2062708879, + "failureThreshold": 215186711, + "terminationGracePeriodSeconds": -607313695104609402 }, "startupProbe": { "exec": { @@ -903,9 +905,9 @@ }, "httpGet": { "path": "306", - "port": 248533396, + "port": -617381112, "host": "307", - "scheme": "迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ", + "scheme": "8ŕİi騎C\"6x", "httpHeaders": [ { "name": "308", @@ -914,15 +916,15 @@ ] }, "tcpSocket": { - "port": -674445196, + "port": -852140121, "host": "310" }, - "initialDelaySeconds": 1239158543, - "timeoutSeconds": -543432015, - "periodSeconds": -515370067, - "successThreshold": 2073046460, - "failureThreshold": 1692740191, - "terminationGracePeriodSeconds": -1195705267535749940 + "initialDelaySeconds": 1606930340, + "timeoutSeconds": 940930263, + "periodSeconds": -860435782, + "successThreshold": 1067125211, + "failureThreshold": -2088645849, + "terminationGracePeriodSeconds": 8161302388850132593 }, "lifecycle": { "postStart": { @@ -933,392 +935,394 @@ }, "httpGet": { "path": "312", - "port": "313", - "host": "314", - "scheme": "Ǣ曣ŋayåe躒訙", + "port": 1167615307, + "host": "313", + "scheme": "vEȤƏ埮p", "httpHeaders": [ { - "name": "315", - "value": "316" + "name": "314", + "value": "315" } ] }, "tcpSocket": { - "port": "317", - "host": "318" + "port": "316", + "host": "317" } }, "preStop": { "exec": { "command": [ - "319" + "318" ] }, "httpGet": { - "path": "320", - "port": "321", - "host": "322", - "scheme": "uE增猍ǵ xǨŴ", + "path": "319", + "port": 1575106083, + "host": "320", + "scheme": "ş", "httpHeaders": [ { - "name": "323", - "value": "324" + "name": "321", + "value": "322" } ] }, "tcpSocket": { - "port": 2112112129, - "host": "325" + "port": "323", + "host": "324" } } }, - "terminationMessagePath": "326", - "terminationMessagePolicy": "ȽÃ茓pȓɻ挴ʠɜ瞍阎lğ Ņ#耗", - "imagePullPolicy": "ĒzŔ瘍Nʊ", + "terminationMessagePath": "325", + "terminationMessagePolicy": "迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ", + "imagePullPolicy": "ņ", "securityContext": { "capabilities": { "add": [ - "璾ėȜv" + "DŽ髐njʉBn(fǂǢ曣" ], "drop": [ - "b繐汚磉反-n覦灲閈誹" + "ay" ] }, - "privileged": true, + "privileged": false, "seLinuxOptions": { - "user": "327", - "role": "328", - "type": "329", - "level": "330" + "user": "326", + "role": "327", + "type": "328", + "level": "329" }, "windowsOptions": { - "gmsaCredentialSpecName": "331", - "gmsaCredentialSpec": "332", - "runAsUserName": "333" + "gmsaCredentialSpecName": "330", + "gmsaCredentialSpec": "331", + "runAsUserName": "332", + "hostProcess": true }, - "runAsUser": 8423952810832831481, - "runAsGroup": 7806703309589874498, + "runAsUser": -3576337664396773931, + "runAsGroup": -4786249339103684082, "runAsNonRoot": true, - "readOnlyRootFilesystem": true, - "allowPrivilegeEscalation": false, - "procMount": "k(dŊiɢzĮ蛋I滞廬耐", + "readOnlyRootFilesystem": false, + "allowPrivilegeEscalation": true, + "procMount": "u8晲", "seccompProfile": { - "type": "焬CQm坊柩", - "localhostProfile": "334" + "type": "[irȎ3Ĕ\\ɢX鰨松/Ȁĵ鴁ĩȲ", + "localhostProfile": "333" } - } + }, + "stdin": true } ], "ephemeralContainers": [ { - "name": "335", - "image": "336", + "name": "334", + "image": "335", "command": [ - "337" + "336" ], "args": [ - "338" + "337" ], - "workingDir": "339", + "workingDir": "338", "ports": [ { - "name": "340", - "hostPort": 1141812777, - "containerPort": -1830926023, - "protocol": "®EĨǔvÄÚ×p", - "hostIP": "341" + "name": "339", + "hostPort": 1453852685, + "containerPort": 2037135322, + "protocol": "ǧĒzŔ瘍N", + "hostIP": "340" } ], "envFrom": [ { - "prefix": "342", + "prefix": "341", "configMapRef": { - "name": "343", + "name": "342", "optional": true }, "secretRef": { - "name": "344", + "name": "343", "optional": true } } ], "env": [ { - "name": "345", - "value": "346", + "name": "344", + "value": "345", "valueFrom": { "fieldRef": { - "apiVersion": "347", - "fieldPath": "348" + "apiVersion": "346", + "fieldPath": "347" }, "resourceFieldRef": { - "containerName": "349", - "resource": "350", - "divisor": "60" + "containerName": "348", + "resource": "349", + "divisor": "464" }, "configMapKeyRef": { - "name": "351", - "key": "352", + "name": "350", + "key": "351", "optional": true }, "secretKeyRef": { - "name": "353", - "key": "354", - "optional": true + "name": "352", + "key": "353", + "optional": false } } } ], "resources": { "limits": { - "": "262" + "汚磉反-n": "653" }, "requests": { - "Ƃ9阠$嬏wy¶熀ďJZ漤ŗ坟Ů\u003cy鯶": "1" + "^輅9ɛ棕ƈ眽炊礫Ƽ¨Ix糂腂ǂǚ": "999" } }, "volumeMounts": [ { - "name": "355", - "mountPath": "356", - "subPath": "357", - "mountPropagation": "TGÒ鵌Ē3Nh×DJ", - "subPathExpr": "358" + "name": "354", + "mountPath": "355", + "subPath": "356", + "mountPropagation": "蛋I滞廬耐鷞焬CQm坊柩", + "subPathExpr": "357" } ], "volumeDevices": [ { - "name": "359", - "devicePath": "360" + "name": "358", + "devicePath": "359" } ], "livenessProbe": { "exec": { "command": [ - "361" + "360" ] }, "httpGet": { - "path": "362", - "port": -514169648, - "host": "363", - "scheme": "\u0026疀", + "path": "361", + "port": -1088996269, + "host": "362", + "scheme": "ƘƵŧ1ƟƓ宆!", "httpHeaders": [ { - "name": "364", - "value": "365" + "name": "363", + "value": "364" } ] }, "tcpSocket": { - "port": "366", - "host": "367" + "port": -1836225650, + "host": "365" }, - "initialDelaySeconds": -39292476, - "timeoutSeconds": 801902541, - "periodSeconds": -1312249623, - "successThreshold": -1089435479, - "failureThreshold": -1031303729, - "terminationGracePeriodSeconds": -7317946572666008364 + "initialDelaySeconds": -1065853311, + "timeoutSeconds": 559999152, + "periodSeconds": -843639240, + "successThreshold": 1573261475, + "failureThreshold": -1211577347, + "terminationGracePeriodSeconds": 6567123901989213629 }, "readinessProbe": { "exec": { "command": [ - "368" + "366" ] }, "httpGet": { - "path": "369", - "port": "370", - "host": "371", - "scheme": "ȷǻ.wȏâ磠Ƴ崖S«V¯ÁȦtl敷斢", + "path": "367", + "port": 705333281, + "host": "368", + "scheme": "xƂ9阠", "httpHeaders": [ { - "name": "372", - "value": "373" + "name": "369", + "value": "370" } ] }, "tcpSocket": { - "port": "374", - "host": "375" + "port": -916583020, + "host": "371" }, - "initialDelaySeconds": 2102595797, - "timeoutSeconds": -1921957558, - "periodSeconds": 180543684, - "successThreshold": -1050610482, - "failureThreshold": 1191111236, - "terminationGracePeriodSeconds": 5574781452707956333 + "initialDelaySeconds": -606614374, + "timeoutSeconds": -3478003, + "periodSeconds": 498878902, + "successThreshold": 652646450, + "failureThreshold": 757223010, + "terminationGracePeriodSeconds": -8216131738691912586 }, "startupProbe": { "exec": { "command": [ - "376" + "372" ] }, "httpGet": { - "path": "377", - "port": "378", - "host": "379", - "scheme": "餸硷", + "path": "373", + "port": "374", + "host": "375", + "scheme": "Ů\u003cy鯶縆łƑ[澔", "httpHeaders": [ { - "name": "380", - "value": "381" + "name": "376", + "value": "377" } ] }, "tcpSocket": { - "port": 731136838, - "host": "382" + "port": 1288391156, + "host": "378" }, - "initialDelaySeconds": 1701169865, - "timeoutSeconds": 685946195, - "periodSeconds": 1871363087, - "successThreshold": -614257963, - "failureThreshold": 1517970305, - "terminationGracePeriodSeconds": -3984053182430357055 + "initialDelaySeconds": -952255430, + "timeoutSeconds": 1568034275, + "periodSeconds": -824007302, + "successThreshold": -359713104, + "failureThreshold": 1671084780, + "terminationGracePeriodSeconds": 1571605531283019612 }, "lifecycle": { "postStart": { "exec": { "command": [ - "383" + "379" ] }, "httpGet": { - "path": "384", - "port": "385", - "host": "386", - "scheme": "ű嵞嬯t{Eɾ敹Ȯ-湷D谹気Ƀ秮òƬ", + "path": "380", + "port": "381", + "host": "382", + "scheme": "%ʝ`ǭ", "httpHeaders": [ { - "name": "387", - "value": "388" + "name": "383", + "value": "384" } ] }, "tcpSocket": { - "port": "389", - "host": "390" + "port": -1467648837, + "host": "385" } }, "preStop": { "exec": { "command": [ - "391" + "386" ] }, "httpGet": { - "path": "392", - "port": "393", - "host": "394", - "scheme": "cx赮ǒđ\u003e*劶?j", + "path": "387", + "port": "388", + "host": "389", + "scheme": "磂tńČȷǻ.wȏâ磠Ƴ崖S", "httpHeaders": [ { - "name": "395", - "value": "396" + "name": "390", + "value": "391" } ] }, "tcpSocket": { - "port": "397", - "host": "398" + "port": "392", + "host": "393" } } }, - "terminationMessagePath": "399", - "terminationMessagePolicy": "¥", - "imagePullPolicy": "Ƈè*鑏='ʨ|ǓÓ敆OɈÏ 瞍髃", + "terminationMessagePath": "394", + "terminationMessagePolicy": "¯ÁȦtl敷斢", + "imagePullPolicy": "愝Ű藛b磾sYȠ繽敮ǰ詀ǿ忀oɎƺL", "securityContext": { "capabilities": { "add": [ - "ȕW歹s" + "鬬$矐_敕ű嵞嬯t{Eɾ" ], "drop": [ - "ɥʋăƻ遲" + "Ȯ-湷D谹気Ƀ秮òƬɸĻo:" ] }, "privileged": true, "seLinuxOptions": { - "user": "400", - "role": "401", - "type": "402", - "level": "403" + "user": "395", + "role": "396", + "type": "397", + "level": "398" }, "windowsOptions": { - "gmsaCredentialSpecName": "404", - "gmsaCredentialSpec": "405", - "runAsUserName": "406" + "gmsaCredentialSpecName": "399", + "gmsaCredentialSpec": "400", + "runAsUserName": "401", + "hostProcess": true }, - "runAsUser": 3805707846751185585, - "runAsGroup": 4820130167691486230, + "runAsUser": 4224635496843945227, + "runAsGroup": 73764735411458498, "runAsNonRoot": false, "readOnlyRootFilesystem": false, - "allowPrivilegeEscalation": true, - "procMount": "Ů嫠!@@)Zq=歍þ螗ɃŒGm", + "allowPrivilegeEscalation": false, + "procMount": "s44矕Ƈè", "seccompProfile": { - "type": "z鋎", - "localhostProfile": "407" + "type": "鑏='ʨ|ǓÓ敆OɈÏ 瞍", + "localhostProfile": "402" } }, "tty": true, - "targetContainerName": "408" + "targetContainerName": "403" } ], - "restartPolicy": "¿əW#ļǹʅŚO虀^背遻堣灭ƴɦ燻踸", - "terminationGracePeriodSeconds": -8963807447996144781, - "activeDeadlineSeconds": -5539971415578447792, - "dnsPolicy": "6", + "restartPolicy": "ɣȕW歹s梊ɥʋăƻ遲njlȘ鹾KƂʼn", + "terminationGracePeriodSeconds": -8335674866227004872, + "activeDeadlineSeconds": 3305070661619041050, + "dnsPolicy": "+Œ9两", "nodeSelector": { - "409": "410" + "404": "405" }, - "serviceAccountName": "411", - "serviceAccount": "412", + "serviceAccountName": "406", + "serviceAccount": "407", "automountServiceAccountToken": false, - "nodeName": "413", - "hostNetwork": true, + "nodeName": "408", "hostPID": true, - "hostIPC": true, "shareProcessNamespace": true, "securityContext": { "seLinuxOptions": { - "user": "414", - "role": "415", - "type": "416", - "level": "417" + "user": "409", + "role": "410", + "type": "411", + "level": "412" }, "windowsOptions": { - "gmsaCredentialSpecName": "418", - "gmsaCredentialSpec": "419", - "runAsUserName": "420" + "gmsaCredentialSpecName": "413", + "gmsaCredentialSpec": "414", + "runAsUserName": "415", + "hostProcess": false }, - "runAsUser": 4290717681745188904, - "runAsGroup": 3355244307027629244, - "runAsNonRoot": false, + "runAsUser": 3438266910774132295, + "runAsGroup": 3230705132538051674, + "runAsNonRoot": true, "supplementalGroups": [ - -7106117411092125093 + -1600417733583164525 ], - "fsGroup": -9164240834267238973, + "fsGroup": -3964669311891901178, "sysctls": [ { - "name": "421", - "value": "422" + "name": "416", + "value": "417" } ], - "fsGroupChangePolicy": "", + "fsGroupChangePolicy": "ƴ4虵p", "seccompProfile": { - "type": "d'呪", - "localhostProfile": "423" + "type": "沥7uPƒw©ɴĶ烷Ľthp", + "localhostProfile": "418" } }, "imagePullSecrets": [ { - "name": "424" + "name": "419" } ], - "hostname": "425", - "subdomain": "426", + "hostname": "420", + "subdomain": "421", "affinity": { "nodeAffinity": { "requiredDuringSchedulingIgnoredDuringExecution": { @@ -1326,19 +1330,19 @@ { "matchExpressions": [ { - "key": "427", - "operator": "W瀤oɢ嫎¸殚篎3o8[y", + "key": "422", + "operator": "濦ʓɻŊ0蚢鑸鶲Ãqb轫", "values": [ - "428" + "423" ] } ], "matchFields": [ { - "key": "429", - "operator": "ï驿笈", + "key": "424", + "operator": " ", "values": [ - "430" + "425" ] } ] @@ -1347,23 +1351,23 @@ }, "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -1009377808, + "weight": -5241849, "preference": { "matchExpressions": [ { - "key": "431", - "operator": "a餖Ľƛ淴ɑ?¶ȲƪE1º轪d覉;Ĕ颪", + "key": "426", + "operator": "'呪欼萜õ箘鸰呾顓闉ȦT瑄ǻG", "values": [ - "432" + "427" ] } ], "matchFields": [ { - "key": "433", - "operator": "惍EʦŊĊ娮rȧ", + "key": "428", + "operator": "[y#t(", "values": [ - "434" + "429" ] } ] @@ -1376,7 +1380,7 @@ { "labelSelector": { "matchLabels": { - "u.wg_-b8a_6_.0Q4_.84.K_-_0_..u.F.pq.c": "" + "rG-7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_68": "Q4_.84.K_-_0_..u.F.pq..--Q" }, "matchExpressions": [ { @@ -1389,9 +1393,9 @@ ] }, "namespaces": [ - "441" + "436" ], - "topologyKey": "442", + "topologyKey": "437", "namespaceSelector": { "matchLabels": { "0--0g-q-22r4wye52y-h7463lyps4483-o--3f1p7--43nw-l-x8/Hz_V_.r_v_._e_-78o_6Z..11_7pX_.-mLlx...w_t-_.5.40Rw4D": "Y_2-n_5023Xl-3Pw_-r7g" @@ -1421,9 +1425,9 @@ ] }, "namespaces": [ - "455" + "450" ], - "topologyKey": "456", + "topologyKey": "451", "namespaceSelector": { "matchLabels": { "Q.-_t--O3": "7z2-y.-...C4_-_2G0.-c_C.G.h--m._fN._k8__._ep2P.B._A_09E" @@ -1457,9 +1461,9 @@ ] }, "namespaces": [ - "469" + "464" ], - "topologyKey": "470", + "topologyKey": "465", "namespaceSelector": { "matchLabels": { "m_-Z.wc..k_0_5.z.0..__k": "b.-9.Y0-_-.l__.c17__f_-336-.BT" @@ -1492,9 +1496,9 @@ ] }, "namespaces": [ - "483" + "478" ], - "topologyKey": "484", + "topologyKey": "479", "namespaceSelector": { "matchLabels": { "o17qre-33-5-u8f0f1qv--i72-x3---v25f56.w84s-n-i-711s4--9s8--o-8dm---b----03-64-8l7-l-0787--1--ia5yl9k/267hP-lX-_-..5-.._r6M__4-P-g3J6": "I-._g_.._-hKc.OB_F_--.._m_-9" @@ -1511,37 +1515,37 @@ ] } }, - "schedulerName": "491", + "schedulerName": "486", "tolerations": [ { - "key": "492", + "key": "487", "operator": "r}梳攔wŲ魦Ɔ0ƢĮÀĘÆɆȸȢ蒸", - "value": "493", + "value": "488", "effect": "U烈 źfjǰɪ嘞ȏ}杻扞Ğ", "tolerationSeconds": 3252034671163905138 } ], "hostAliases": [ { - "ip": "494", + "ip": "489", "hostnames": [ - "495" + "490" ] } ], - "priorityClassName": "496", + "priorityClassName": "491", "priority": 347613368, "dnsConfig": { "nameservers": [ - "497" + "492" ], "searches": [ - "498" + "493" ], "options": [ { - "name": "499", - "value": "500" + "name": "494", + "value": "495" } ] }, @@ -1550,7 +1554,7 @@ "conditionType": "ř岈ǎǏ]S5:œƌ嵃ǁ" } ], - "runtimeClassName": "501", + "runtimeClassName": "496", "enableServiceLinks": false, "preemptionPolicy": "m珢\\%傢z¦Ā竚ĐȌƨǴ叆", "overhead": { @@ -1559,7 +1563,7 @@ "topologySpreadConstraints": [ { "maxSkew": -484382570, - "topologyKey": "502", + "topologyKey": "497", "whenUnsatisfiable": "nn坾\u0026Pɫ(ʙÆʨɺC`", "labelSelector": { "matchLabels": { @@ -1591,13 +1595,13 @@ "status": { "active": [ { - "kind": "509", - "namespace": "510", - "name": "511", + "kind": "504", + "namespace": "505", + "name": "506", "uid": "暉Ŝ!ȣ绰", - "apiVersion": "512", - "resourceVersion": "513", - "fieldPath": "514" + "apiVersion": "507", + "resourceVersion": "508", + "fieldPath": "509" } ] } diff --git a/staging/src/k8s.io/api/testdata/HEAD/batch.v1.CronJob.pb b/staging/src/k8s.io/api/testdata/HEAD/batch.v1.CronJob.pb index 406102b84de84ec5a4dc1f8a4faf402d5d781f8e..cf9ef3d3aaed51866572c9e43ea0c955e8eaa52b 100644 GIT binary patch delta 3002 zcmYjTdvp_J7SET`7RSZLS;TDWYK*8AOr4o;o*a)4)b&_BdzQL;RMs)C)cmge&lmS&`xy3waWMf%I$qRDJjKqF_lW< zM1ck&T0lrP5b^>L3TK7CB*s*D`f%$kbMWX@_m%7LL$)NX*#{O9yC{oTkj0W{d5ogS zmqfl~+C<(Jc$XQ=EXpV_mfNUg(8(;(ab{%Gza5;6iGnv97PFLzN*(J{om;})G}sE9 zO#ha;L)+|%_jReG)z;upyuLvU7Hgh98hpxPmYH}IOa_Qt79nz3T43PdA!j=g^`gF^ z!qO60DIA?P+h7`UmQG&Qv#^jwiUZqj)4V&EYNHineNT^9g=-d&EEFDsQUuHG6a|aE zI{DG}DHa1!iKbI0_I;A5gL%i5yy|PZGwUVSvD%;Y*Nn^F(Q8Jg=#xXE356Uv?DKW^ zw0WOjx|Vu85tBsEC%eeB+Ldr`y|B?;j55wO?rWRY17K<{fBL#y)H?EU&6(QBMYN(EQO}WWG0W1K6trzT+&vdp~lCPNEyJuv4%#~wr)MkcMUFg>UgQ7`EQVgy=* z5ExPKyG=!(9lQEV-(g0w&5;9czxOSzt^6sQxIS^{GVISNmU$Fu)z$+?w8RmU*264g z+R@Z>E!lijJMwXob;vyxCI33Eql_un>7SFB)-4+w5*;9)EBo?#!S3$u?^@fXV%YD-CE=R~Q$AULe$^@Pe+hHJIK(dUEtfnuxgeA(2cD`(rvP)1$RrJOgNA)|4O$&WUHB2t3PJK(ICtoGJ8k z*S5y)$*D)o$m%-U_V8}O`cAfj~VSO9YV>~M@hQs4o zXcnI3i8sM&$Vv_N@$s$wtF!N>?o@krO7Hz4SoOi!Zbzigzb{rW;2&A{=4!G)-T-NVW=B$Ws$qcu0?-A<(gF}NcOUsnF>S7F?oT#<{k?ZG)pl#B z)nBzCP#vq?{ChCsnMKco5l`0hg5`0FfHY5ViPujS^JI2;#X_1-#`MNzVNh(iE0f|LXSQWC@kcg5>VpHqh$qr)BX+)8brG3F@j zcxuUCqT5Q;rrjLaNZD10dPRpRk)dU90p~|B=O5F@rxWC+gSp7r(t@?Y{y-}mYzn%f zokjQRKqV3!hb$97RerR;`qB)x5xro_8~L^%0bOSA=LMxkht=0{{7gcV;n`k$Hkr9v z;~7otB#*T3{oznq$hmB39+?D442vSYkUS)vUA9;5Ib=)(B->Kg2lExJwmA_9bOx4~ znLw)RrzdVgOo=tsZ9VZX7+MG1TFje|x9enm9a;Ce&YeLSJ>I$jBlGWuV$CRDm_B^v z?1lQPo6(9^L}lqg!1d)J2tsD)8yqYXDv>!`%Ka1DUJdQlLm>ATEZ?Zbu;%vPxL**x zK$9{%;7z0-BhIA%JA*OAvSLe*dGgl<3jJl_fzWW~2jPnGmYAnG*c*dYhhEsw zfhd_WYaJc)V@;Jgs@omtj`lZ3JG$2W^_j>heOI{Ct_}`79rq5Z-kL~3thIBzC)g43 z`G;360_G!3tiW9lD*!TBfr}zmWNYa}`NhWn4jo#QVE`gFJTc~}+q$>9umELIYk5A_ z%&wL9m>opPl)7s?^?G~bq}apT6Ffs0vSF*=|Mn5OA=?t(E`LP;a|!v0R&=6u+f3eM?ciM_QiZf zf&8Fz*>bp9>SdP5G)vOVo$tJBuR2R7UP(3$OF58{A3K$7y*yEJai*QUXZC-Q zxCAn%fBLQ=MLyoydhEjSf5z@0iD8%Dx_lv^hQI*o2#jdERjn%yG~65Z#D={KKqGM= Msfg85EsCOm z$8N$R(am=@$&v(;up!^yALMHxl>N#s3W|odH1zt2HpfP6{HKD&acg9Vk{R8Xb;}dOD$y7Wi zSZE-E5s1|cL`(xBaX*DEE2D4EKl#ngTku1MnSWhsNigeR+sdxmNVdsIt6+SDqR5w( ze2MfTvX)>iGR8SnJj+;(3n*A{B1@Q@L1&)*wqe5H4Z6&Y)P2-F(b7tFsAH9SG(TJ| zxAug3<=VoxXgDcaFr7-7veoet@8CLLdC29f@a+#D3cJg+0sI*V2g75($AM81>X`F%kwz)Q?q8$+Ll* za$da|Z)&N^KRm5PG9~0Fa3nFOY}GC0|I;|)3aSiJtT@}6|V``%++$kg^_v>-9% zTyJet>^jEY_ss|Yy=4Q1NDQ7n6|6X3qi)^Sh^Su@=P}FD7V>x7dCY?InB~p%gga8( z7$|sludnHOWvpCjt=8;dAr6?mBMz8_IAB(!pNMIcXbc)T=KFABjy2kV!I|~D*URp@ zXkpRBanqiO*1({qkb~U796#$=USZj_B+W6-vIF?Su6h3QeSwPTp`uM^9Q$e!wSr2H zmXG^gp~G*`i?>BbOCx+}_kr{9QWiq-6Vd;SVrEL%h{h>?uQA30F`rFVv?PijjDBYSurPP<8ZxGOPlcEKfu%Mj%kvJZsgr_BPhf)L#v( zHt0-Kla9Yn-ni9!1f}?%SU^FzAEH)MOUbU4{?XQG?y;R=x7<wFY`K#ex*1(DG;1 zV^#i>!P?01V7TlN?@*{e*uI|ijwvVGw=2!>t@c-_?slSqqklqFGICAf9SMR4TQ6cgCA9?f$jM+f^EnwJpRq9~J%`E3$k?6n zXvQnAW;{phoZP~D+;T+;cGwU3Gd4J8d;rYrh(l>(8A>vsH9{urGJ|-#0GyqpaoLX7y0LoY#{j z+Xv+FrpWLBA1U#qFAJZ%JW}s-?NKXA!u6!4IDtTg05!!4I6IXxPn0Pq_CFA)^tbyP z9#;JKlb*zjw4SWN3~XVH2~?cG#PAc_ETq#|I0K3SC(PpECk@N1&Rt=tZDkEHu%cbFmRoN#}%DpzYb0>m5(mLK2|3j*O-_5RO~eo4XubH&;E-tXc}>UnqZ4ULh~ zR_2|KEtwB%>ndWUB2L<>KXy&NKQ&T=vMUj_EoO>HZy=^fw{gYFfGbwkyeu?4;mLS2 zRN`|-8ykWH@?h1I-j1ieJ-)n9^Xo4~Du*LgZp}z&$Z!JRVWgFqZMEnx9R1)*lHtt$ zz!wC#ZMTrgf4bo5lyj=RAZ8TfpS&@gAbweRNjVaXbU(gr2vOTL!$hpLW0AjYm zVIa9b&?g_SlRJA}e`|esJW@Ft>Q0Z04zE*sM3@zQSo@>yaD9d7CtN z#1;}H0pM|WY?{JWL7S#vMxCA0u$5rHRWc{4$3~(@hhyOecd*Ekp(7JAJ9zN?r*RrK zikv=N>FP){d~(Gx5oaoyZoiqBa^XVZ)a*Q!H=%wqM?5_sfBUiP>%WB%F*劶?j + - name: "390" + value: "391" + path: "387" + port: "388" + scheme: 磂tńČȷǻ.wȏâ磠Ƴ崖S tcpSocket: - host: "398" - port: "397" + host: "393" + port: "392" livenessProbe: exec: command: - - "361" - failureThreshold: -1031303729 + - "360" + failureThreshold: -1211577347 httpGet: - host: "363" + host: "362" httpHeaders: - - name: "364" - value: "365" - path: "362" - port: -514169648 - scheme: '&疀' - initialDelaySeconds: -39292476 - periodSeconds: -1312249623 - successThreshold: -1089435479 + - name: "363" + value: "364" + path: "361" + port: -1088996269 + scheme: ƘƵŧ1ƟƓ宆! + initialDelaySeconds: -1065853311 + periodSeconds: -843639240 + successThreshold: 1573261475 tcpSocket: - host: "367" - port: "366" - terminationGracePeriodSeconds: -7317946572666008364 - timeoutSeconds: 801902541 - name: "335" + host: "365" + port: -1836225650 + terminationGracePeriodSeconds: 6567123901989213629 + timeoutSeconds: 559999152 + name: "334" ports: - - containerPort: -1830926023 - hostIP: "341" - hostPort: 1141812777 - name: "340" - protocol: ®EĨǔvÄÚ×p + - containerPort: 2037135322 + hostIP: "340" + hostPort: 1453852685 + name: "339" + protocol: ǧĒzŔ瘍N readinessProbe: exec: command: - - "368" - failureThreshold: 1191111236 + - "366" + failureThreshold: 757223010 httpGet: - host: "371" + host: "368" httpHeaders: - - name: "372" - value: "373" - path: "369" - port: "370" - scheme: ȷǻ.wȏâ磠Ƴ崖S«V¯ÁȦtl敷斢 - initialDelaySeconds: 2102595797 - periodSeconds: 180543684 - successThreshold: -1050610482 + - name: "369" + value: "370" + path: "367" + port: 705333281 + scheme: xƂ9阠 + initialDelaySeconds: -606614374 + periodSeconds: 498878902 + successThreshold: 652646450 tcpSocket: - host: "375" - port: "374" - terminationGracePeriodSeconds: 5574781452707956333 - timeoutSeconds: -1921957558 + host: "371" + port: -916583020 + terminationGracePeriodSeconds: -8216131738691912586 + timeoutSeconds: -3478003 resources: limits: - "": "262" + 汚磉反-n: "653" requests: - Ƃ9阠$嬏wy¶熀ďJZ漤ŗ坟ŮXpO@2! ziXv)+7B^hM1zeDTEF$O#bVHNOI2k9Iabldj4D{lQ?-(a}CMMDM-)=qQ)H(fE)xEd= z`~Tnn-+RBm2Vbw8wR0MCtLBBCfMYXjt`!9A(rxpZ0p@D^-VGhUdd*dJez?irB0}41LfmnN&GZ?dN?Z(lqsrXG zAST!Z->C`}s%6G#-v|AdZIwY5YdA}XXkePEo2Ri;f=s~!wrw9i@cCypLA%BWAMd`? z<@Y$`V1Mn&z|bpS{rK5Wz9C`VKXrcL@8cUrNB{nmc5ZBE`=3wlY5bO1xtn2E`ApFS zZZ^!Li5#8aRGnwT_x=g2)GUoyLKeh0ce<)Nq8EOE^!K&rvD2iouZ_xmS+>j4qbBZX!X=I*gIU!P2Mw|Sw3@g3YV_` z%N)Y>KSqJg~<$lbytaFN9ak zQ&|?k`RIXb`veL+;k679dj2!6O9%53JWZ939rj-P$+8|>5j)Q+&?yB0^a`Q{1PR@A z=xpuX+kbSDFcWXmOmB8>tUGl1>z&7D#Jn=FYoNlp*V*7bv)x^}JJPfDtY_;7{iob} zk9rQDh>09I?A`u;+*Ghx0Hlc^Q>{uUvvLX>-{w8IkG8Aj46}t{b~4O;fLT;ntvaGj$*-LU=hW}umdTIVg#ja}*-tQkAk?rCXp zoN;uzTAPQP{J07fSMgCAeqOoxotu&DwX-R3AuuS7iBAz zYAthfGW#AI&CZ>~igW^v`^E63Ikxpb3$-rmKTVbE+!W}bDKmO;Jv0acCkEZ`IPCRf z$i2$?`oXfn_Eof>a2)+W;>O#1z30jy%_KqQj*Mro1h6+4b_c^&FvSRo2x;(Joq+_j z4xyY}BB9b!QA0#4$u5-FT1zBomIS0Cq{!JC5=sP7FT!$WJ}Ti0k&vB|m63{M*wHkd zpaPVcMdV}!AvJ#;QOnBGN(qt>Tx(N7kVLdPEnmrtD8q)fh>sV_xCzS1Yf@E$|QY0~OlAx|m zM7i8_cB+t{o{i*EWJP6&kC0QA>fEF`IVtNF=M?zn;I0P-IZxF%{MpQX7|0GV?628~ zBJh$|q?Ei&8KG1u1$@sJGGTwtLdi(W5l{&dinAynsf0wVkeG>bL5D!}G$a-mpfpsJBFotj&SdB< zECEG4jLKb$WFE9;6%bU6lGKPOjIjn-8ixEKx@{ti+wmW)O5>Y9bA%Mg!qo``@<_Y+yL3^8mX8xVY(ezYd``#^q^4T)Tebr_qiqNSkI zC|dT8A%XUE?v-L>doXo+R0fyJrY4udM!}P;bx2cCp}0mx3W8*ZD-|U{uF*>+SV@BW z+Vs^jkCIcwymS#dm30v|nVVsq{RD;z9N3Z~TRvsj*V*Sa47n)gmEm`AGI%W@H~}>7 zZ5B&;A&|wAg-ne)+F&A84%nwCan)xnT^?0F!WRzSs5N&6j_##ysoVbu7Z!?c5O> z*MHJe-Z?KdGK&%iQKA%00^%S_lsG)cPA1b=Ixh`2y3SP(*eF|*fIXOiJ=l&<`^0K$ zV}Nx@D&YbK4gl1uWcit=t=@ZLpT<Vx+gLI&Qdcc~SUu=Rwc5@}Z`%v(@*Vjdk4( z#XSr?M1jM*mV;bueNpO|U12Yiu$%hFLA9C(r@{FO0%$xLF|S;IAGwyUmf zq{?~=KGeiJjOjjOb~SAE96XN)w|JY+46b*aE%vt74YgW^_a#;Y%wS)7-BF$8tX}MH ztoGKm4EMwiY;hhRTfg3Wx^A%1v4^sAAh25ljxs@&4}WU)lTkV?FVp}_zNHP991Fe<~LYMo(LsRMBpf`AwVPuA!fiv6I6daL)aV?K1JzHn+#_ z-T2N&Ln+@SvSj)BNbS&m@AlSJ?(Q0AxvRFOzt>|ua!K6|94iOaf)Vn&VGKZvD49!I@~v~!L!YlJ8W}a^ckc8 zH6<$lgh49MbE1k|f=@LpT^UqEk@*;Lm6i>vV&R6m|I1Ui1B%QlPy3;vlY_NoK8-4M zNYyC4w?a`+|84VEkCCDsdPX48`21JxXB~a+0|$RQaKc@G%GJKlQ+@p1toH_LJVz=9 z4*bed{~J&5CcUhYVZ+%M99!H6`rH*;-N#Nldi$H^m$=(2Jew-GDMS112j&*eEp?wh zGg9e11XVL7?@)$<0B&a`P;}{4X*v|Lw)vMU)`k9@M$#VG!?eL36Re4 zsQKz86Rnq+7h!%8($fc?RaBrL_dknjFw?-8pdy745?whGX=BP6HrAhBx({cC2b@j8 zW9J{t^2bg9oEu#AjrQuq(t+bCo}OAy(>{OXs1AiZ5jpx-1X1MRzK{R@U_!`)>ldwG z1cd(W+CLuES7E!qY3mrrU-Tl*=b6>vbZP+$; zX@88X<%Fwcr=u>xbGXyKVbC_P+q-$E_hhAgm*aAZ_iX)OvpFc}VaqO;9Bi@#1#SN9 rKNS4l?r&b130P{{eqJtMxZ;Vo;YqqWJgXP=|HYSzCyntStyt8Cq_{ksw;7A={)G{$oHm1$;0 z(L!Hk0zr-pKhzJlsfuBu<%1xDS(?JoMJhm2wa{@4U3;|a+e_bjtq%3095yysgI-g5u`-IuuD?!71JmS;#iU-tRP*79vzt58xiVpe*6 zpmA&z=+StV0R?@h&wPozILw-0m=JBRac;XXXK0`6%8|9hB?CR~@)M4h?*2N*$xZH^ zr&CQ{jG72oG$}Ng85M+rsS%n?N0i{Y&i``zz=Z7hYDd?1UKn8&Bb$#t@pi+9M;@H{ z(c9&2TOQpB&}zPK`1to9*5B?hqvQ*SiSuGKO6=Q!(I|T{)_nKLsh7MMjfx@2(cS)Y z*S_ORyhx1HTgDgO`qcGsGnM@eETZE^b`2FLavVFCet7mdUXc?*;lF73dEYV5o@U3U zv(b*g&7F>`M=k%ryvae7h@2ccmZ2WH{-bl}D^#AyDH+hHIj=geHf>zuZmk%q8tfT7 zUfgL}%FH%%8eL)pxjbiph7Y^?bkOm&edv?r;fV9o{AQHjaqRx=-pElyG-KP{U*BJ9 z-(zn{90SOB0rv7D-76(cV#d2Fc15@=PrEBS`cAs`9C9}wi;fs>_Ux>l>p5FWm&zr` zZ!1DI2<<~}fTv{H%#QN9PFCPRo_Ez?)Pe%u9&9*?yrBhJ1XVnTikNqOp`fypXeel2 zH=p?EhbAzTo~F^@=W{Pd-N^sVK^v(IqZqui2z1s`0zh`-O%JbUFOUXCK?Ai z-y5iMmNgBwyLUGxyAEH?U2Z$*y4>q*IAd*hpD3|jn+`^ZG}1&(iGW6phDJ+-#<&cb zSE4kOlf(QJ)))b{2(Y0M;3xp@CaY&;@IQA{SD+9ScJ{`|)0=l6-s(Z&_dhImU%&aQ z$}!xBosP#J?|$^T4SChjz!HsG1U(&yMrdRzPKge5w4Kd+KXDY}Z@)^1jl~dQ633ZK z5q$Vc+6r~(*l6YyVq%$SW;~r1*|DDL?e50QwqDycPepaAXVdXe7?;?8rqePze&9;> z^!J_3XWxyue{FkTTiQzZrb`}6XRai~v^Y|2uGYe#8wV+}_#2BZpCt@K^##oj) z(Wq)%@){F|c{7&OoE(#e<-A<1!u$p-W7(9Mj-|p}%wc(5`ZOaUqMoPY^@LzDYmSu=WwN<*J6K;W|6HOv9I@URzkbE+mY}g1pvA7@-z{O%*peJFR zl#2BQ?9a?hAfS_ZHgJA+-n^{PQIQ0v@CuHHc#(LO+Nc@ai0MMie;CDLY?7&F6&GVg zga)?e-~xc0f-_Yu8!K25cpj@8KwWVrUS9}B#Dw!QuqaE@jG&rVb99{u$@7wQ`09$8 zki4~6&&MLxvp7OxHl!~k*)f>JgJ@i|LEEV3VqVu%O&P2r&z&Ra^0N4u%Sh_tjY|Xp zOSmXS7K#?6sYD^T2*bH+VnVhaE3O3;db~uk;@~{r&@%H1lXV@Z6k?s%ar~^*NS(*J z27g3$^sMZZTrfYXFg-Vqz2+ZO``g2heb)rr;m`CVW(Fgv;)XO~nm~x<>X<3!NH&Pt zE#ioH*39H@=;_fDwuCFY(#Go}hL@yy$^vzCa`9HL{(`CtS1 zMtu%wD(08ZW&eelsxHL}A(9@qSWS;zyAX542(v^d zJR!M6&qz=*NIn=HgH!)rHCQP@F_9$2(1)01%!CbKAxXmVusb7GF92h8BCRpaPR=ig zS}V)T1%VY)W<%~|fQ)`&P?Cs{n?0}SFqU4j%5z|UfSoT@HX$p&^UGu3i& zY}ir~Ni@9BsAI{*`a^1n`B>jrAYo9W=<{{sG8{p2H8Nk%iGx#w)hQrx4aUo{z8)7q zZZE-W*b@IB*S(vE5c?Q0z$G#m&hj=pVO$hWl$Xl7kOd|{-mpqEqzJLpu#?SrW6rYC2gA$*vaTJPvPIKu-Z`!kbADdkbU1KT`S& zsr#ThD{2c6%(mA81JEJMxpB)9I&WV7=*R1}rr#jAr;&zcd{uV7`tFU+`zxc-OnN;F z5~Ypw%mhhE3T0lKX793Bg(dbKcb8n8y*6Tft~h}%P`#J3pC$G6Pt52X;-LB}8XGcr zdbmD$^1JS>J8heXj~2SO9R0Wcqt4m`)H=9m!*4veV`*=B(mth|-qMl^mzSjSeE?Mz zY-mUK^)Gyc>0>mGP6PLnR4LTEl-4#?`EP{2L@X0*Yh2xTIALagm9^DuYjqyn{(CAz z{TBH>L4jHCdpfU_`oGD%=Gj+nEl(b3kBYNiwD+w1z*Z|iPLi0Q(2KQTxZ?q+1dV{tE<*t;;gIf>v12v zs(FsoI`*EXJ9t@*2Bs&9l;6Qe1*1i6N`Un;CqU1bxEC?Hm+eXd8)=4>lIVSIRBidR z%SXN`w-Y7F5E_vczSdf5ZE-dp9^AgFsQ+k+ySvWay4QM=vOZCw6iZT`^WPsoyK>Lp z%YP*``16skp3}RKU4J}xAu#Onjp`=<@H@YCb@*sMxAWIRP)VWywuW* zMwWtqQ}^KOfRLfTR2=u6Z&<^HZ@Qk+z8Qt@KYQc5KyJ^;bDo#AhC}tY|9tR&hnQq5 zV&3!OPy}`c;7~*__ucl@-d}@}07Q`tZ}#tBG1T}=cTc&|-sn8sFtpXRzt>e-={j<1 zsK*OTp&n9Rc<7UnGZ%d?1Vv?2z0%E)`0(Tt6{A=Dx!Q-{da1Rja)xkwOYy)NcjNYX z&MOBTSK8bqHJ(ccTxD&M3o;!|mCoi9j>_8gq#Xsb3A^<8vTlnhiyCpmkL4DNO` zH4mQo1w2|QSypM(t2B{Rnn_J2Kor)*Tt~*FIbN_ z57pVvd$yG>jpm(|+nk-{1LgnZ+ErrfneV!G)pnJZ%&{UoGl7^>4z3AFlbJBf&Cy|I zIwY1L18J`n%5OZ&>@?-(B{xDsHd))4jf~cJ^!c zHd{yatzks1l=k@hX犵殇ŕ-Ɂ圯W:ĸ輦唊#v铿ʩȂ4' - initialDelaySeconds: 887398685 - periodSeconds: -1139949896 - successThreshold: 1274622498 + port: "276" + scheme: 佱¿>犵殇ŕ-Ɂ圯W:ĸ輦唊#v铿ʩȂ + initialDelaySeconds: -1224991707 + periodSeconds: -612420031 + successThreshold: -1139949896 tcpSocket: - host: "279" - port: -1224991707 - terminationGracePeriodSeconds: -8210022364156100044 - timeoutSeconds: -612420031 + host: "280" + port: -379385405 + terminationGracePeriodSeconds: -772827768292101457 + timeoutSeconds: 887398685 name: "248" ports: - - containerPort: -630252364 + - containerPort: -1213051101 hostIP: "254" - hostPort: -720450949 + hostPort: -970312425 name: "253" - protocol: dz娝嘚庎D}埽uʎȺ眖R#yV'WK + protocol: 埽uʎȺ眖R readinessProbe: exec: command: - - "280" - failureThreshold: 1004325340 + - "281" + failureThreshold: 764360370 httpGet: - host: "282" + host: "283" httpHeaders: - - name: "283" - value: "284" - path: "281" - port: 474715842 - scheme: Jɐ扵Gƚ绤fʀļ腩墺Ò媁荭gw - initialDelaySeconds: -1122739822 - periodSeconds: -1532958330 - successThreshold: -438588982 + - name: "284" + value: "285" + path: "282" + port: -1871050070 + scheme: KJɐ扵Gƚ绤fʀļ腩墺 + initialDelaySeconds: -631862664 + periodSeconds: -53728881 + successThreshold: -52739417 tcpSocket: - host: "286" - port: "285" - terminationGracePeriodSeconds: -5640668310341845616 - timeoutSeconds: -1761398388 + host: "287" + port: "286" + terminationGracePeriodSeconds: -4822130814617082943 + timeoutSeconds: 1056531337 resources: limits: - 輓Ɔȓ蹣ɐǛv+8: "375" + Ůĺ}潷ʒ胵輓: "404" requests: - '[颐o啛更偢ɇ': "21" + 1ØœȠƬQg鄠: "488" securityContext: allowPrivilegeEscalation: false capabilities: @@ -308,45 +311,48 @@ spec: drop: - ƺ蛜6Ɖ飴ɎiǨź privileged: true - procMount: ȗÔÂɘɢ + procMount: ÔÂɘɢ鬍熖B芭花ª瘡蟦JBʟ鍏 readOnlyRootFilesystem: false - runAsGroup: 2471155705902100229 - runAsNonRoot: true - runAsUser: 6461287015868628542 + runAsGroup: 2830586634171662902 + runAsNonRoot: false + runAsUser: 3716388262106582789 seLinuxOptions: - level: "311" - role: "309" - type: "310" - user: "308" + level: "313" + role: "311" + type: "312" + user: "310" seccompProfile: - localhostProfile: "315" - type: 熖B芭花ª瘡蟦JBʟ鍏H鯂 + localhostProfile: "317" + type: 鯂²静 windowsOptions: - gmsaCredentialSpec: "313" - gmsaCredentialSpecName: "312" - runAsUserName: "314" + gmsaCredentialSpec: "315" + gmsaCredentialSpecName: "314" + hostProcess: true + runAsUserName: "316" startupProbe: exec: command: - - "287" - failureThreshold: -1666819085 + - "288" + failureThreshold: 704287801 httpGet: - host: "289" + host: "290" httpHeaders: - - name: "290" - value: "291" - path: "288" - port: 1941923625 - initialDelaySeconds: 452673549 - periodSeconds: -125932767 - successThreshold: -18758819 + - name: "291" + value: "292" + path: "289" + port: 1004325340 + scheme: 徶đ寳议Ƭƶ氩Ȩ + initialDelaySeconds: -1666819085 + periodSeconds: 1777326813 + successThreshold: -1471289102 tcpSocket: host: "293" - port: "292" - terminationGracePeriodSeconds: -1212012606981050727 - timeoutSeconds: 627670321 + port: -18758819 + terminationGracePeriodSeconds: 8549738818875784336 + timeoutSeconds: -282193676 + stdin: true stdinOnce: true - terminationMessagePath: "307" + terminationMessagePath: "309" terminationMessagePolicy: ',ŕ' tty: true volumeDevices: @@ -354,7 +360,7 @@ spec: name: "272" volumeMounts: - mountPath: "269" - mountPropagation: + + mountPropagation: '>郵[+扴ȨŮ' name: "268" readOnly: true subPath: "270" @@ -362,204 +368,203 @@ spec: workingDir: "252" dnsConfig: nameservers: - - "473" + - "478" options: - - name: "475" - value: "476" + - name: "480" + value: "481" searches: - - "474" - dnsPolicy: 9ij\Ď愝Ű藛b磾sYȠ繽敮ǰ詀ǿ + - "479" + dnsPolicy: 喕 enableServiceLinks: false ephemeralContainers: - args: - - "319" + - "321" command: - - "318" + - "320" env: - - name: "326" - value: "327" + - name: "328" + value: "329" valueFrom: configMapKeyRef: - key: "333" - name: "332" + key: "335" + name: "334" optional: false fieldRef: - apiVersion: "328" - fieldPath: "329" + apiVersion: "330" + fieldPath: "331" resourceFieldRef: - containerName: "330" - divisor: "956" - resource: "331" + containerName: "332" + divisor: "817" + resource: "333" secretKeyRef: - key: "335" - name: "334" - optional: true + key: "337" + name: "336" + optional: false envFrom: - configMapRef: - name: "324" - optional: true - prefix: "323" - secretRef: - name: "325" + name: "326" optional: false - image: "317" - imagePullPolicy: G鄧蜢暳ǽ + prefix: "325" + secretRef: + name: "327" + optional: true + image: "319" + imagePullPolicy: ŭƽ眝{æ盪泙若`l}Ñ蠂Ü[ƛ^輅9 lifecycle: postStart: exec: command: - - "362" + - "366" httpGet: - host: "364" + host: "368" httpHeaders: - - name: "365" - value: "366" - path: "363" - port: 702968201 - scheme: Ü[ƛ^輅9ɛ棕ƈ眽炊礫Ƽ + - name: "369" + value: "370" + path: "367" + port: -637630736 + scheme: Ŵ壶ƵfȽÃ茓pȓɻ tcpSocket: - host: "367" - port: 1993058773 + host: "372" + port: "371" preStop: exec: command: - - "368" + - "373" httpGet: - host: "370" + host: "376" httpHeaders: - - name: "371" - value: "372" - path: "369" - port: 2115799218 - scheme: ɢzĮ蛋I滞廬耐鷞焬CQm坊柩劄奼[ + - name: "377" + value: "378" + path: "374" + port: "375" + scheme: Ǹ|蕎'佉賞ǧĒz tcpSocket: - host: "374" - port: "373" + host: "379" + port: -1920304485 livenessProbe: exec: command: - - "342" - failureThreshold: -1379762675 + - "344" + failureThreshold: 595289079 httpGet: - host: "344" + host: "347" httpHeaders: - - name: "345" - value: "346" - path: "343" - port: -1491762290 - scheme: Bn(fǂǢ曣ŋayåe躒訙Ǫ - initialDelaySeconds: -17241638 - periodSeconds: 597943993 - successThreshold: -1237718434 + - name: "348" + value: "349" + path: "345" + port: "346" + scheme: pɵ{ + initialDelaySeconds: 1221583046 + periodSeconds: 1802356198 + successThreshold: -5838370 tcpSocket: - host: "347" - port: 739175678 - terminationGracePeriodSeconds: -3735660420379502501 - timeoutSeconds: 1454160406 - name: "316" + host: "351" + port: "350" + terminationGracePeriodSeconds: -7062605330414484831 + timeoutSeconds: -1861307253 + name: "318" ports: - - containerPort: -181601395 - hostIP: "322" - hostPort: -402384013 - name: "321" - protocol: 汰8ŕİi騎C"6x$1s + - containerPort: 1851229369 + hostIP: "324" + hostPort: -617381112 + name: "323" + protocol: ŕİi騎C readinessProbe: exec: command: - - "348" - failureThreshold: 1831638296 + - "352" + failureThreshold: -1491762290 httpGet: - host: "351" + host: "354" httpHeaders: - - name: "352" - value: "353" - path: "349" - port: "350" - scheme: Ȏ3Ĕ\ɢX鰨 - initialDelaySeconds: 1031506256 - periodSeconds: -954508651 - successThreshold: 1597200284 + - name: "355" + value: "356" + path: "353" + port: -1952582931 + scheme: ʒǚ鍰\縑ɀ撑¼蠾8餑噭Dµ + initialDelaySeconds: 748460736 + periodSeconds: 864674728 + successThreshold: -707765804 tcpSocket: - host: "354" - port: -1918622971 - terminationGracePeriodSeconds: 760480547754807445 - timeoutSeconds: -186532794 + host: "358" + port: "357" + terminationGracePeriodSeconds: -6530634860612550556 + timeoutSeconds: 1601057463 resources: limits: - 5哇芆斩ìh4ɊHȖ|ʐş: "879" + "": "243" requests: - ȭCV擭銆jʒǚ鍰\縑ɀ撑¼蠾8餑噭: "157" + ɔ幩še: "641" securityContext: - allowPrivilegeEscalation: false + allowPrivilegeEscalation: true capabilities: add: - - "" + - ƈ眽炊礫Ƽ¨Ix糂腂 drop: - - 攻xƂ9阠$嬏wy¶熀ďJZ漤ŗ坟Ů< + - ǚŜEuEy竬ʆɞ privileged: true - procMount: ŵǤ桒ɴ鉂WJ1抉泅ą&疀ȼN翾Ⱦ - readOnlyRootFilesystem: true - runAsGroup: 4961684277572791542 - runAsNonRoot: true - runAsUser: -2391833818948531474 + procMount: ǣƘƵŧ1ƟƓ宆!鍲ɋȑoG鄧蜢暳ǽż + readOnlyRootFilesystem: false + runAsGroup: 6975450977224404481 + runAsNonRoot: false + runAsUser: 2002344837004307079 seLinuxOptions: - level: "379" - role: "377" - type: "378" - user: "376" + level: "384" + role: "382" + type: "383" + user: "381" seccompProfile: - localhostProfile: "383" - type: 虓氙磂tńČȷǻ.wȏâ磠Ƴ崖 + localhostProfile: "388" + type: "" windowsOptions: - gmsaCredentialSpec: "381" - gmsaCredentialSpecName: "380" - runAsUserName: "382" + gmsaCredentialSpec: "386" + gmsaCredentialSpecName: "385" + hostProcess: true + runAsUserName: "387" startupProbe: exec: command: - - "355" - failureThreshold: -751455207 + - "359" + failureThreshold: 597943993 httpGet: - host: "358" + host: "361" httpHeaders: - - name: "359" - value: "360" - path: "356" - port: "357" - scheme: 賞ǧĒzŔ瘍N - initialDelaySeconds: 2073630689 - periodSeconds: -1395144116 - successThreshold: -684167223 + - name: "362" + value: "363" + path: "360" + port: 129997413 + scheme: Ǣ曣ŋayåe躒訙 + initialDelaySeconds: 2144856253 + periodSeconds: -17241638 + successThreshold: 1454160406 tcpSocket: - host: "361" - port: -531787516 - terminationGracePeriodSeconds: -3839813958613977681 - timeoutSeconds: -830875556 + host: "365" + port: "364" + terminationGracePeriodSeconds: -5315960194881172085 + timeoutSeconds: 739175678 stdin: true - stdinOnce: true - targetContainerName: "384" - terminationMessagePath: "375" - terminationMessagePolicy: ĝ®EĨǔvÄÚ×p鬷 + targetContainerName: "389" + terminationMessagePath: "380" + tty: true volumeDevices: - - devicePath: "341" - name: "340" + - devicePath: "343" + name: "342" volumeMounts: - - mountPath: "337" - mountPropagation: ǹ0 - name: "336" - subPath: "338" - subPathExpr: "339" - workingDir: "320" + - mountPath: "339" + mountPropagation: "" + name: "338" + readOnly: true + subPath: "340" + subPathExpr: "341" + workingDir: "322" hostAliases: - hostnames: - - "471" - ip: "470" + - "476" + ip: "475" hostIPC: true - hostNetwork: true - hostPID: true - hostname: "401" + hostname: "406" imagePullSecrets: - - name: "400" + - name: "405" initContainers: - args: - "181" @@ -680,18 +685,18 @@ spec: requests: Ā<é瞾ʀNŬɨǙÄr: "862" securityContext: - allowPrivilegeEscalation: true + allowPrivilegeEscalation: false capabilities: add: - 藠3.v-鿧悮坮Ȣ幟ļ腻ŬƩȿ0 drop: - Kʝ瘴I\p[ħsĨɆâĺɗ privileged: true - procMount: A + procMount: 攤/ɸɎ R§耶FfBl readOnlyRootFilesystem: true - runAsGroup: 6974050994588811875 + runAsGroup: 4006793330334483398 runAsNonRoot: true - runAsUser: -3442119660495017037 + runAsUser: 8088324525605310061 seLinuxOptions: level: "243" role: "241" @@ -699,10 +704,11 @@ spec: user: "240" seccompProfile: localhostProfile: "247" - type: /ɸɎ R§耶FfBls3! + type: 3!Zɾģ毋Ó6 windowsOptions: gmsaCredentialSpec: "245" gmsaCredentialSpecName: "244" + hostProcess: true runAsUserName: "246" startupProbe: exec: @@ -725,6 +731,7 @@ spec: port: "223" terminationGracePeriodSeconds: 1132874952502226901 timeoutSeconds: -1341523482 + stdinOnce: true terminationMessagePath: "239" terminationMessagePolicy: U髷裎$MVȟ@7飣奺Ȋ tty: true @@ -738,65 +745,65 @@ spec: subPath: "200" subPathExpr: "201" workingDir: "182" - nodeName: "389" + nodeName: "394" nodeSelector: - "385": "386" + "390": "391" overhead: - 隅DžbİEMǶɼ`|褞: "229" - preemptionPolicy: n{鳻 - priority: -340583156 - priorityClassName: "472" + <ƋlɋN磋镮ȺPÈɥ偁髕ģƗ: "283" + preemptionPolicy: 梊蝴.Ĉ马āƭw鰕ǰ"șa + priority: 878153992 + priorityClassName: "477" readinessGates: - - conditionType: țc£PAÎǨȨ栋 - restartPolicy: V - runtimeClassName: "477" - schedulerName: "467" + - conditionType: =ȑ-A敲ʉ + restartPolicy: xƂ9阠 + runtimeClassName: "482" + schedulerName: "472" securityContext: - fsGroup: 1086777894996369636 - fsGroupChangePolicy: 嬯t{ - runAsGroup: -3984053182430357055 + fsGroup: 7768299165267384830 + fsGroupChangePolicy: G + runAsGroup: 8790792169692841191 runAsNonRoot: true - runAsUser: -8782526851089538175 + runAsUser: -6831737663967002548 seLinuxOptions: - level: "393" - role: "391" - type: "392" - user: "390" + level: "398" + role: "396" + type: "397" + user: "395" seccompProfile: - localhostProfile: "399" - type: ɾ + localhostProfile: "404" + type: 鵌Ē3Nh×DJɶ羹ƞʓ%ʝ supplementalGroups: - - -4848183283725048145 + - 419368455950991325 sysctls: - - name: "397" - value: "398" + - name: "402" + value: "403" windowsOptions: - gmsaCredentialSpec: "395" - gmsaCredentialSpecName: "394" - runAsUserName: "396" - serviceAccount: "388" - serviceAccountName: "387" + gmsaCredentialSpec: "400" + gmsaCredentialSpecName: "399" + hostProcess: true + runAsUserName: "401" + serviceAccount: "393" + serviceAccountName: "392" setHostnameAsFQDN: false - shareProcessNamespace: true - subdomain: "402" - terminationGracePeriodSeconds: 2097799378008387965 + shareProcessNamespace: false + subdomain: "407" + terminationGracePeriodSeconds: -1251681867635446860 tolerations: - - key: "468" - operator: ŭʔb'?舍ȃʥx臥]å摞 - tolerationSeconds: 3053978290188957517 - value: "469" + - effect: 貛香"砻B鷋RȽXv*!ɝ茀Ǩ + key: "473" + operator: Ü + tolerationSeconds: 8594241010639209901 + value: "474" topologySpreadConstraints: - labelSelector: matchExpressions: - - key: oZvt.LT60v.WxPc---K__-iguFGT._.Y4-0.67hP-lX-_-..b - operator: NotIn - values: - - H1z..j_.r3--T + - key: z-g--v8-c58kh44k-b13--2.7a-h0-4d-z-23---49tw-a/G5-_-_Llmft6.5H905IBI-._g_0 + operator: DoesNotExist matchLabels: - H_55..--E3_2D-1DW__o_-.k: "7" - maxSkew: 1486667065 - topologyKey: "478" - whenUnsatisfiable: DŽɤȶšɞƵõ禲#樹罽濅ʏ 撜粞 + N-_.F: 09z2 + maxSkew: -702578810 + topologyKey: "483" + whenUnsatisfiable: Ž氮怉ƥ;"薑Ȣ#闬輙怀¹bCũw volumes: - awsElasticBlockStore: fsType: "49" @@ -1047,16 +1054,16 @@ spec: storagePolicyID: "106" storagePolicyName: "105" volumePath: "103" - ttlSecondsAfterFinished: 1020403419 + ttlSecondsAfterFinished: -1284862566 status: - active: 157401294 - completedIndexes: "487" + active: 543081713 + completedIndexes: "492" conditions: - - lastProbeTime: "2377-08-03T07:30:10Z" - lastTransitionTime: "2619-06-09T02:29:16Z" - message: "486" - reason: "485" - status: bCũw¼ ǫđ槴Ċį軠>桼劑 - type: 穌砊ʑȩ硘(ǒ[ȼ罦¦褅 - failed: 648978003 - succeeded: -702718077 + - lastProbeTime: "2427-08-17T22:26:07Z" + lastTransitionTime: "2012-08-22T05:26:31Z" + message: "491" + reason: "490" + status: 翻颌徚J殦殐ƕ蟶ŃēÖ釐駆Ŕƿe魛ĩ + type: ɓ为\Ŧƺ猑\#ȼ縤ɰTaI楅© + failed: 77405208 + succeeded: -377965530 diff --git a/staging/src/k8s.io/api/testdata/HEAD/batch.v1beta1.CronJob.json b/staging/src/k8s.io/api/testdata/HEAD/batch.v1beta1.CronJob.json index 586c12196edf..c8201432dfd1 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/batch.v1beta1.CronJob.json +++ b/staging/src/k8s.io/api/testdata/HEAD/batch.v1beta1.CronJob.json @@ -738,21 +738,22 @@ "windowsOptions": { "gmsaCredentialSpecName": "261", "gmsaCredentialSpec": "262", - "runAsUserName": "263" + "runAsUserName": "263", + "hostProcess": false }, - "runAsUser": -3342656999442156006, - "runAsGroup": -5569844914519516591, + "runAsUser": 8833778257967181711, + "runAsGroup": -5647743520459672618, "runAsNonRoot": true, - "readOnlyRootFilesystem": true, - "allowPrivilegeEscalation": false, - "procMount": "¦队偯J僳徥淳4揻-$ɽ丟×x锏ɟ", + "readOnlyRootFilesystem": false, + "allowPrivilegeEscalation": true, + "procMount": "队偯J僳徥淳4揻", "seccompProfile": { - "type": "Ǒ輂,ŕĪĠM蘇KŅ/»頸+SÄ蚃ɣ", + "type": "$ɽ丟×x锏ɟ4Ǒ輂,ŕĪĠ", "localhostProfile": "264" } }, "stdin": true, - "tty": true + "stdinOnce": true } ], "containers": [ @@ -769,8 +770,9 @@ "ports": [ { "name": "270", - "hostPort": -825277526, - "containerPort": 1157117817, + "hostPort": 1156888068, + "containerPort": -1296077882, + "protocol": "頸", "hostIP": "271" } ], @@ -779,7 +781,7 @@ "prefix": "272", "configMapRef": { "name": "273", - "optional": false + "optional": true }, "secretRef": { "name": "274", @@ -799,12 +801,12 @@ "resourceFieldRef": { "containerName": "279", "resource": "280", - "divisor": "107" + "divisor": "50" }, "configMapKeyRef": { "name": "281", "key": "282", - "optional": false + "optional": true }, "secretKeyRef": { "name": "283", @@ -816,19 +818,18 @@ ], "resources": { "limits": { - "琕鶫:顇ə娯Ȱ囌{": "853" + "´摖ȱ": "528" }, "requests": { - "Z龏´DÒȗÔÂɘɢ鬍熖B芭花": "372" + "鍓贯澔 ƺ蛜6Ɖ飴": "86" } }, "volumeMounts": [ { "name": "285", - "readOnly": true, "mountPath": "286", "subPath": "287", - "mountPropagation": "亏yƕ丆録²Ŏ)/灩聋3趐囨鏻", + "mountPropagation": "", "subPathExpr": "288" } ], @@ -846,54 +847,55 @@ }, "httpGet": { "path": "292", - "port": "293", - "host": "294", - "scheme": "C\"6x$1s", + "port": -1453143878, + "host": "293", + "scheme": "鰥Z龏´DÒȗ", "httpHeaders": [ { - "name": "295", - "value": "296" + "name": "294", + "value": "295" } ] }, "tcpSocket": { - "port": "297", - "host": "298" + "port": 1843491416, + "host": "296" }, - "initialDelaySeconds": -860435782, - "timeoutSeconds": 1067125211, - "periodSeconds": -2088645849, - "successThreshold": 1900201288, - "failureThreshold": -766915393, - "terminationGracePeriodSeconds": 3557544419897236324 + "initialDelaySeconds": -1204965397, + "timeoutSeconds": -494895708, + "periodSeconds": -1021949447, + "successThreshold": 802134138, + "failureThreshold": -942399354, + "terminationGracePeriodSeconds": 5431518803727886665 }, "readinessProbe": { "exec": { "command": [ - "299" + "297" ] }, "httpGet": { - "path": "300", - "port": -311014176, - "host": "301", + "path": "298", + "port": "299", + "host": "300", + "scheme": "J", "httpHeaders": [ { - "name": "302", - "value": "303" + "name": "301", + "value": "302" } ] }, "tcpSocket": { - "port": 1076497581, + "port": "303", "host": "304" }, - "initialDelaySeconds": 95144287, - "timeoutSeconds": 363405643, - "periodSeconds": 1635382953, - "successThreshold": -727263154, - "failureThreshold": -1449289597, - "terminationGracePeriodSeconds": 6328236602200940742 + "initialDelaySeconds": 657418949, + "timeoutSeconds": -992558278, + "periodSeconds": 287654902, + "successThreshold": -2062708879, + "failureThreshold": 215186711, + "terminationGracePeriodSeconds": -607313695104609402 }, "startupProbe": { "exec": { @@ -903,9 +905,9 @@ }, "httpGet": { "path": "306", - "port": 248533396, + "port": -617381112, "host": "307", - "scheme": "迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ", + "scheme": "8ŕİi騎C\"6x", "httpHeaders": [ { "name": "308", @@ -914,15 +916,15 @@ ] }, "tcpSocket": { - "port": -674445196, + "port": -852140121, "host": "310" }, - "initialDelaySeconds": 1239158543, - "timeoutSeconds": -543432015, - "periodSeconds": -515370067, - "successThreshold": 2073046460, - "failureThreshold": 1692740191, - "terminationGracePeriodSeconds": -1195705267535749940 + "initialDelaySeconds": 1606930340, + "timeoutSeconds": 940930263, + "periodSeconds": -860435782, + "successThreshold": 1067125211, + "failureThreshold": -2088645849, + "terminationGracePeriodSeconds": 8161302388850132593 }, "lifecycle": { "postStart": { @@ -933,392 +935,394 @@ }, "httpGet": { "path": "312", - "port": "313", - "host": "314", - "scheme": "Ǣ曣ŋayåe躒訙", + "port": 1167615307, + "host": "313", + "scheme": "vEȤƏ埮p", "httpHeaders": [ { - "name": "315", - "value": "316" + "name": "314", + "value": "315" } ] }, "tcpSocket": { - "port": "317", - "host": "318" + "port": "316", + "host": "317" } }, "preStop": { "exec": { "command": [ - "319" + "318" ] }, "httpGet": { - "path": "320", - "port": "321", - "host": "322", - "scheme": "uE增猍ǵ xǨŴ", + "path": "319", + "port": 1575106083, + "host": "320", + "scheme": "ş", "httpHeaders": [ { - "name": "323", - "value": "324" + "name": "321", + "value": "322" } ] }, "tcpSocket": { - "port": 2112112129, - "host": "325" + "port": "323", + "host": "324" } } }, - "terminationMessagePath": "326", - "terminationMessagePolicy": "ȽÃ茓pȓɻ挴ʠɜ瞍阎lğ Ņ#耗", - "imagePullPolicy": "ĒzŔ瘍Nʊ", + "terminationMessagePath": "325", + "terminationMessagePolicy": "迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ", + "imagePullPolicy": "ņ", "securityContext": { "capabilities": { "add": [ - "璾ėȜv" + "DŽ髐njʉBn(fǂǢ曣" ], "drop": [ - "b繐汚磉反-n覦灲閈誹" + "ay" ] }, - "privileged": true, + "privileged": false, "seLinuxOptions": { - "user": "327", - "role": "328", - "type": "329", - "level": "330" + "user": "326", + "role": "327", + "type": "328", + "level": "329" }, "windowsOptions": { - "gmsaCredentialSpecName": "331", - "gmsaCredentialSpec": "332", - "runAsUserName": "333" + "gmsaCredentialSpecName": "330", + "gmsaCredentialSpec": "331", + "runAsUserName": "332", + "hostProcess": true }, - "runAsUser": 8423952810832831481, - "runAsGroup": 7806703309589874498, + "runAsUser": -3576337664396773931, + "runAsGroup": -4786249339103684082, "runAsNonRoot": true, - "readOnlyRootFilesystem": true, - "allowPrivilegeEscalation": false, - "procMount": "k(dŊiɢzĮ蛋I滞廬耐", + "readOnlyRootFilesystem": false, + "allowPrivilegeEscalation": true, + "procMount": "u8晲", "seccompProfile": { - "type": "焬CQm坊柩", - "localhostProfile": "334" + "type": "[irȎ3Ĕ\\ɢX鰨松/Ȁĵ鴁ĩȲ", + "localhostProfile": "333" } - } + }, + "stdin": true } ], "ephemeralContainers": [ { - "name": "335", - "image": "336", + "name": "334", + "image": "335", "command": [ - "337" + "336" ], "args": [ - "338" + "337" ], - "workingDir": "339", + "workingDir": "338", "ports": [ { - "name": "340", - "hostPort": 1141812777, - "containerPort": -1830926023, - "protocol": "®EĨǔvÄÚ×p", - "hostIP": "341" + "name": "339", + "hostPort": 1453852685, + "containerPort": 2037135322, + "protocol": "ǧĒzŔ瘍N", + "hostIP": "340" } ], "envFrom": [ { - "prefix": "342", + "prefix": "341", "configMapRef": { - "name": "343", + "name": "342", "optional": true }, "secretRef": { - "name": "344", + "name": "343", "optional": true } } ], "env": [ { - "name": "345", - "value": "346", + "name": "344", + "value": "345", "valueFrom": { "fieldRef": { - "apiVersion": "347", - "fieldPath": "348" + "apiVersion": "346", + "fieldPath": "347" }, "resourceFieldRef": { - "containerName": "349", - "resource": "350", - "divisor": "60" + "containerName": "348", + "resource": "349", + "divisor": "464" }, "configMapKeyRef": { - "name": "351", - "key": "352", + "name": "350", + "key": "351", "optional": true }, "secretKeyRef": { - "name": "353", - "key": "354", - "optional": true + "name": "352", + "key": "353", + "optional": false } } } ], "resources": { "limits": { - "": "262" + "汚磉反-n": "653" }, "requests": { - "Ƃ9阠$嬏wy¶熀ďJZ漤ŗ坟Ů\u003cy鯶": "1" + "^輅9ɛ棕ƈ眽炊礫Ƽ¨Ix糂腂ǂǚ": "999" } }, "volumeMounts": [ { - "name": "355", - "mountPath": "356", - "subPath": "357", - "mountPropagation": "TGÒ鵌Ē3Nh×DJ", - "subPathExpr": "358" + "name": "354", + "mountPath": "355", + "subPath": "356", + "mountPropagation": "蛋I滞廬耐鷞焬CQm坊柩", + "subPathExpr": "357" } ], "volumeDevices": [ { - "name": "359", - "devicePath": "360" + "name": "358", + "devicePath": "359" } ], "livenessProbe": { "exec": { "command": [ - "361" + "360" ] }, "httpGet": { - "path": "362", - "port": -514169648, - "host": "363", - "scheme": "\u0026疀", + "path": "361", + "port": -1088996269, + "host": "362", + "scheme": "ƘƵŧ1ƟƓ宆!", "httpHeaders": [ { - "name": "364", - "value": "365" + "name": "363", + "value": "364" } ] }, "tcpSocket": { - "port": "366", - "host": "367" + "port": -1836225650, + "host": "365" }, - "initialDelaySeconds": -39292476, - "timeoutSeconds": 801902541, - "periodSeconds": -1312249623, - "successThreshold": -1089435479, - "failureThreshold": -1031303729, - "terminationGracePeriodSeconds": -7317946572666008364 + "initialDelaySeconds": -1065853311, + "timeoutSeconds": 559999152, + "periodSeconds": -843639240, + "successThreshold": 1573261475, + "failureThreshold": -1211577347, + "terminationGracePeriodSeconds": 6567123901989213629 }, "readinessProbe": { "exec": { "command": [ - "368" + "366" ] }, "httpGet": { - "path": "369", - "port": "370", - "host": "371", - "scheme": "ȷǻ.wȏâ磠Ƴ崖S«V¯ÁȦtl敷斢", + "path": "367", + "port": 705333281, + "host": "368", + "scheme": "xƂ9阠", "httpHeaders": [ { - "name": "372", - "value": "373" + "name": "369", + "value": "370" } ] }, "tcpSocket": { - "port": "374", - "host": "375" + "port": -916583020, + "host": "371" }, - "initialDelaySeconds": 2102595797, - "timeoutSeconds": -1921957558, - "periodSeconds": 180543684, - "successThreshold": -1050610482, - "failureThreshold": 1191111236, - "terminationGracePeriodSeconds": 5574781452707956333 + "initialDelaySeconds": -606614374, + "timeoutSeconds": -3478003, + "periodSeconds": 498878902, + "successThreshold": 652646450, + "failureThreshold": 757223010, + "terminationGracePeriodSeconds": -8216131738691912586 }, "startupProbe": { "exec": { "command": [ - "376" + "372" ] }, "httpGet": { - "path": "377", - "port": "378", - "host": "379", - "scheme": "餸硷", + "path": "373", + "port": "374", + "host": "375", + "scheme": "Ů\u003cy鯶縆łƑ[澔", "httpHeaders": [ { - "name": "380", - "value": "381" + "name": "376", + "value": "377" } ] }, "tcpSocket": { - "port": 731136838, - "host": "382" + "port": 1288391156, + "host": "378" }, - "initialDelaySeconds": 1701169865, - "timeoutSeconds": 685946195, - "periodSeconds": 1871363087, - "successThreshold": -614257963, - "failureThreshold": 1517970305, - "terminationGracePeriodSeconds": -3984053182430357055 + "initialDelaySeconds": -952255430, + "timeoutSeconds": 1568034275, + "periodSeconds": -824007302, + "successThreshold": -359713104, + "failureThreshold": 1671084780, + "terminationGracePeriodSeconds": 1571605531283019612 }, "lifecycle": { "postStart": { "exec": { "command": [ - "383" + "379" ] }, "httpGet": { - "path": "384", - "port": "385", - "host": "386", - "scheme": "ű嵞嬯t{Eɾ敹Ȯ-湷D谹気Ƀ秮òƬ", + "path": "380", + "port": "381", + "host": "382", + "scheme": "%ʝ`ǭ", "httpHeaders": [ { - "name": "387", - "value": "388" + "name": "383", + "value": "384" } ] }, "tcpSocket": { - "port": "389", - "host": "390" + "port": -1467648837, + "host": "385" } }, "preStop": { "exec": { "command": [ - "391" + "386" ] }, "httpGet": { - "path": "392", - "port": "393", - "host": "394", - "scheme": "cx赮ǒđ\u003e*劶?j", + "path": "387", + "port": "388", + "host": "389", + "scheme": "磂tńČȷǻ.wȏâ磠Ƴ崖S", "httpHeaders": [ { - "name": "395", - "value": "396" + "name": "390", + "value": "391" } ] }, "tcpSocket": { - "port": "397", - "host": "398" + "port": "392", + "host": "393" } } }, - "terminationMessagePath": "399", - "terminationMessagePolicy": "¥", - "imagePullPolicy": "Ƈè*鑏='ʨ|ǓÓ敆OɈÏ 瞍髃", + "terminationMessagePath": "394", + "terminationMessagePolicy": "¯ÁȦtl敷斢", + "imagePullPolicy": "愝Ű藛b磾sYȠ繽敮ǰ詀ǿ忀oɎƺL", "securityContext": { "capabilities": { "add": [ - "ȕW歹s" + "鬬$矐_敕ű嵞嬯t{Eɾ" ], "drop": [ - "ɥʋăƻ遲" + "Ȯ-湷D谹気Ƀ秮òƬɸĻo:" ] }, "privileged": true, "seLinuxOptions": { - "user": "400", - "role": "401", - "type": "402", - "level": "403" + "user": "395", + "role": "396", + "type": "397", + "level": "398" }, "windowsOptions": { - "gmsaCredentialSpecName": "404", - "gmsaCredentialSpec": "405", - "runAsUserName": "406" + "gmsaCredentialSpecName": "399", + "gmsaCredentialSpec": "400", + "runAsUserName": "401", + "hostProcess": true }, - "runAsUser": 3805707846751185585, - "runAsGroup": 4820130167691486230, + "runAsUser": 4224635496843945227, + "runAsGroup": 73764735411458498, "runAsNonRoot": false, "readOnlyRootFilesystem": false, - "allowPrivilegeEscalation": true, - "procMount": "Ů嫠!@@)Zq=歍þ螗ɃŒGm", + "allowPrivilegeEscalation": false, + "procMount": "s44矕Ƈè", "seccompProfile": { - "type": "z鋎", - "localhostProfile": "407" + "type": "鑏='ʨ|ǓÓ敆OɈÏ 瞍", + "localhostProfile": "402" } }, "tty": true, - "targetContainerName": "408" + "targetContainerName": "403" } ], - "restartPolicy": "¿əW#ļǹʅŚO虀^背遻堣灭ƴɦ燻踸", - "terminationGracePeriodSeconds": -8963807447996144781, - "activeDeadlineSeconds": -5539971415578447792, - "dnsPolicy": "6", + "restartPolicy": "ɣȕW歹s梊ɥʋăƻ遲njlȘ鹾KƂʼn", + "terminationGracePeriodSeconds": -8335674866227004872, + "activeDeadlineSeconds": 3305070661619041050, + "dnsPolicy": "+Œ9两", "nodeSelector": { - "409": "410" + "404": "405" }, - "serviceAccountName": "411", - "serviceAccount": "412", + "serviceAccountName": "406", + "serviceAccount": "407", "automountServiceAccountToken": false, - "nodeName": "413", - "hostNetwork": true, + "nodeName": "408", "hostPID": true, - "hostIPC": true, "shareProcessNamespace": true, "securityContext": { "seLinuxOptions": { - "user": "414", - "role": "415", - "type": "416", - "level": "417" + "user": "409", + "role": "410", + "type": "411", + "level": "412" }, "windowsOptions": { - "gmsaCredentialSpecName": "418", - "gmsaCredentialSpec": "419", - "runAsUserName": "420" + "gmsaCredentialSpecName": "413", + "gmsaCredentialSpec": "414", + "runAsUserName": "415", + "hostProcess": false }, - "runAsUser": 4290717681745188904, - "runAsGroup": 3355244307027629244, - "runAsNonRoot": false, + "runAsUser": 3438266910774132295, + "runAsGroup": 3230705132538051674, + "runAsNonRoot": true, "supplementalGroups": [ - -7106117411092125093 + -1600417733583164525 ], - "fsGroup": -9164240834267238973, + "fsGroup": -3964669311891901178, "sysctls": [ { - "name": "421", - "value": "422" + "name": "416", + "value": "417" } ], - "fsGroupChangePolicy": "", + "fsGroupChangePolicy": "ƴ4虵p", "seccompProfile": { - "type": "d'呪", - "localhostProfile": "423" + "type": "沥7uPƒw©ɴĶ烷Ľthp", + "localhostProfile": "418" } }, "imagePullSecrets": [ { - "name": "424" + "name": "419" } ], - "hostname": "425", - "subdomain": "426", + "hostname": "420", + "subdomain": "421", "affinity": { "nodeAffinity": { "requiredDuringSchedulingIgnoredDuringExecution": { @@ -1326,19 +1330,19 @@ { "matchExpressions": [ { - "key": "427", - "operator": "W瀤oɢ嫎¸殚篎3o8[y", + "key": "422", + "operator": "濦ʓɻŊ0蚢鑸鶲Ãqb轫", "values": [ - "428" + "423" ] } ], "matchFields": [ { - "key": "429", - "operator": "ï驿笈", + "key": "424", + "operator": " ", "values": [ - "430" + "425" ] } ] @@ -1347,23 +1351,23 @@ }, "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -1009377808, + "weight": -5241849, "preference": { "matchExpressions": [ { - "key": "431", - "operator": "a餖Ľƛ淴ɑ?¶ȲƪE1º轪d覉;Ĕ颪", + "key": "426", + "operator": "'呪欼萜õ箘鸰呾顓闉ȦT瑄ǻG", "values": [ - "432" + "427" ] } ], "matchFields": [ { - "key": "433", - "operator": "惍EʦŊĊ娮rȧ", + "key": "428", + "operator": "[y#t(", "values": [ - "434" + "429" ] } ] @@ -1376,7 +1380,7 @@ { "labelSelector": { "matchLabels": { - "u.wg_-b8a_6_.0Q4_.84.K_-_0_..u.F.pq.c": "" + "rG-7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_68": "Q4_.84.K_-_0_..u.F.pq..--Q" }, "matchExpressions": [ { @@ -1389,9 +1393,9 @@ ] }, "namespaces": [ - "441" + "436" ], - "topologyKey": "442", + "topologyKey": "437", "namespaceSelector": { "matchLabels": { "0--0g-q-22r4wye52y-h7463lyps4483-o--3f1p7--43nw-l-x8/Hz_V_.r_v_._e_-78o_6Z..11_7pX_.-mLlx...w_t-_.5.40Rw4D": "Y_2-n_5023Xl-3Pw_-r7g" @@ -1421,9 +1425,9 @@ ] }, "namespaces": [ - "455" + "450" ], - "topologyKey": "456", + "topologyKey": "451", "namespaceSelector": { "matchLabels": { "Q.-_t--O3": "7z2-y.-...C4_-_2G0.-c_C.G.h--m._fN._k8__._ep2P.B._A_09E" @@ -1457,9 +1461,9 @@ ] }, "namespaces": [ - "469" + "464" ], - "topologyKey": "470", + "topologyKey": "465", "namespaceSelector": { "matchLabels": { "m_-Z.wc..k_0_5.z.0..__k": "b.-9.Y0-_-.l__.c17__f_-336-.BT" @@ -1492,9 +1496,9 @@ ] }, "namespaces": [ - "483" + "478" ], - "topologyKey": "484", + "topologyKey": "479", "namespaceSelector": { "matchLabels": { "o17qre-33-5-u8f0f1qv--i72-x3---v25f56.w84s-n-i-711s4--9s8--o-8dm---b----03-64-8l7-l-0787--1--ia5yl9k/267hP-lX-_-..5-.._r6M__4-P-g3J6": "I-._g_.._-hKc.OB_F_--.._m_-9" @@ -1511,37 +1515,37 @@ ] } }, - "schedulerName": "491", + "schedulerName": "486", "tolerations": [ { - "key": "492", + "key": "487", "operator": "r}梳攔wŲ魦Ɔ0ƢĮÀĘÆɆȸȢ蒸", - "value": "493", + "value": "488", "effect": "U烈 źfjǰɪ嘞ȏ}杻扞Ğ", "tolerationSeconds": 3252034671163905138 } ], "hostAliases": [ { - "ip": "494", + "ip": "489", "hostnames": [ - "495" + "490" ] } ], - "priorityClassName": "496", + "priorityClassName": "491", "priority": 347613368, "dnsConfig": { "nameservers": [ - "497" + "492" ], "searches": [ - "498" + "493" ], "options": [ { - "name": "499", - "value": "500" + "name": "494", + "value": "495" } ] }, @@ -1550,7 +1554,7 @@ "conditionType": "ř岈ǎǏ]S5:œƌ嵃ǁ" } ], - "runtimeClassName": "501", + "runtimeClassName": "496", "enableServiceLinks": false, "preemptionPolicy": "m珢\\%傢z¦Ā竚ĐȌƨǴ叆", "overhead": { @@ -1559,7 +1563,7 @@ "topologySpreadConstraints": [ { "maxSkew": -484382570, - "topologyKey": "502", + "topologyKey": "497", "whenUnsatisfiable": "nn坾\u0026Pɫ(ʙÆʨɺC`", "labelSelector": { "matchLabels": { @@ -1591,13 +1595,13 @@ "status": { "active": [ { - "kind": "509", - "namespace": "510", - "name": "511", + "kind": "504", + "namespace": "505", + "name": "506", "uid": "暉Ŝ!ȣ绰", - "apiVersion": "512", - "resourceVersion": "513", - "fieldPath": "514" + "apiVersion": "507", + "resourceVersion": "508", + "fieldPath": "509" } ] } diff --git a/staging/src/k8s.io/api/testdata/HEAD/batch.v1beta1.CronJob.pb b/staging/src/k8s.io/api/testdata/HEAD/batch.v1beta1.CronJob.pb index 3eabc7994d156472a4fe3011ae54dcdcb7ec5fd5..4addd0a61b13bfc71f537614c2f93b79d97d866f 100644 GIT binary patch delta 2960 zcmYjTdvp}l8Q;4x35*q%5$SegbzMOtxa-W^dD0%WQ1uWzo)UYG3Oz>o!>Y$BFBR$O z*}M$oL6Xg6Nk~EhSwaE{Wbn+yMscYV=H{gdHDf;ffV)(=^%_1BE4Mem(Oi^Sfk)2Fi$bSX?%Z%+7 z$}BLpIaDf~$t*eJtjIC5$7Ii2P0LuyLZy%PYMvdDE*e+`Hz(7-r0&qStBKxDZKT>B z8cftTh@oQL*Gq#;SlMY8f*HnvvWNkgfhb`&!`Up<3&DO!9$$d%j_Dfs6#VGS) zV}IL}VE|Jz{kNCoqSoQ}YR=b2FQc{Ph+09^VwR;{WZ`Jy)v<}Q9k-AuU=};5w;qe^ z4OPUN4y`i`U?Bo-%nCOdz=~i1E78A6%982(h%CjBr_J)$2iQvCPM~CoZxQu zfg?U}{Hs8O4d!6c7RZu~njbFI+bhFm6UED3&wMGIA8yv_eYE*S_d5`p`JjX&nmGw9 zSNSys{xuj>oJ25N&=|_qS=gMjndfj`!)kdE@&d-Gm$GBD4*eDv?R;`x!k4*=8Fl zlX#1%8L3NdyWf2Pks6UnaVtzWDn-;YMo1We7C|W^8kM%K=!4VOeyTLgNRHd&pm*H= zir!Yf+#zmG=2-@njAC0rk>YGUdQwj&l@uFh8Oz?Lrt7KJQ~JsGQtX4?$r$<1>*|ebqQIHv)fgtcKV*|oEfN+-Z51qRjyN*phWJPxMRNG%a^pwVQlv(uU zer+sr;93MRpG|!_FtG39mk%0hNLBHyv<%Y4vrry9%M)pW-ISFc>g5wV`_^UOMg3gs zZjs*nU8w5q(f#gd?|6T_U|@WB)646~1$he;H_s~hD23;k5<=N3R6dugK$JpB6x1ot zakNc4x^F^_4h2h?L|wD)3F!UZV+HHiCWhNVBb4TCgpa3@ooodY8`% z-IPg=6uLf*N~BN`L_JBlHay{!oX&NM%bCMu199Sn-u`2b zbFKVhjwsW%ReX+1=3Te1%z+E=`Ayg3u665OE~j&q`r6#Tq+=0uV5#Sux$P*8e!Z< zzWOBoZ9#>0?87dUHD9l7isf}?#R__2BQ4rM53f}Wkv8K*g6Sd$cq(GMX|;pOSQs7t zBG5EevstgMh&J(IPvS`agHZhk#&;7|-smv|JywS@KmgQQvdh%zUksXMN$s~iV3uX| ztj*~pea0)yD5Oy0%KLt!Y zvvege@#H=)*dCz>MDqlccq7S}CvD6tHd2QopPY19AmAggR`<-P!vffg1q`F^acG`f zwXV9juQ*n*-T68hccOp+ofkcyIP$I%t=D|s(6)HPa6G>xzPCMeWVCI?=6Fwj;@y0} z$2!8VC`uL&b_f7W;F2JKOMz{Hq?>Gt<(n^(@G^;6 z<)`|pugt(4ITtK>!)FVUC}#D4R8VSm+XEeE&L>YYeS2yzq%zlPd?QIs@^JgXZ;qFR zJ!@9yk){C0uqe_?$RZh|Wl!aS zc)L6RM##*MBO1$Oj>w!NZPCQ87s3Y(6J!z#`Nvoc>E7`l9~b0Yph=kB@K2;4Cc>ou z3xhVqvf{{y`|>vh3&+bM1K}ap+mVW~=D2Tns3+FD<7q>KLaIn%Z<@oT?6HDh1;TH* zPb=IN^e1ZS*T#J#8=s5pjvpS@yobX6#Qxmy(b&=4H=>KmLxWFl=|GfBS@n*Nh4H4! z9L?(ucE$P{V;!BF{`^>UguYWfd)I#zctf)xpBOOfrR6Xlm1 z|2uemX{HH=uIbTHU)|1w)rAEpi`vNZ@g{F*>sXsHcoovL48b6Vg~59_WmVVTZFQ4F zE*F`M`HGC*$2^naH*u?^AH9_e{Fo9Mj zGsV#Y1Xsd81y=&V!;;{jgNJ_oj^5cH4-^ISL!LFy!z0oNsziEMl4hQF->C;RcnFar z*)lkF>F`YT{-^%*SE=^tiIU4R#p^$Rlyey5eBNJrQ4g$iEm)Bo2tY6o_IoIZXcpab_IF delta 2988 zcmYjTeN+_J72gL4IC^v)6T4m8WL>`ih0M&Got@E|cret8N3EufE$xwN>}hIEHOB9x zU2s)&`B-3q?Ma~8*!O0sasRmU-hFrP zyZ63(fA?NZy`Eb5DrhUx4FY%3r~!Oqn*q*)LE9D30RCdz9W??D^{k4Hj*S|Px2>J5 zHT{r?W{i}&CFjD|PoJS5(2W1{&gmGvDhcuFC9CnVfkcGUzCjRpXT&?6oPpN@TJw~4 z5)n;PM(s2LEf}80Oh%*9PwXMyvl>m zF-d=S(0agEdbj_moY(E@_7)_*7S3*#vU8!-S149B$yO(W1o;hrCejpJ1rtpsAw2>^ zPL2m^71AX@Ojv!~3O%=f9{oWQc3Qw85IC)xcrJ#+An@wJ(ou0DaHF<+Pos6G%W_VP zDUnPFSaL0K)WwR^#s5_p{M|mgcx~L-L1*lrFu)`T$meKCQRMV^mHJM_&9A;yWVOf^ zNYUsW(EX5NNJOA^207^~2iy(6l?IEY zrV7Ol8pQ$9FT?@TC=QV3$#oHx0tt~uhWdXvAwwgL45L@?NfRB_;k1krlebsV z$CyxZK!%-gEIY60L7d_kW7vlH+^#8};)C9jaC!dPVavfPKrAHU!^J}$d*H-ga`u++ zKw+q>GF*3DwB{%OQEF@qXLrkG$E214lol^xL$GxWk4+Ht(GXI)asQo1odx5McP9V} z@TxV-T?PNJ`{be4?dh67By9Csejjuk^t4M=xvN6XYSDQ{$|~G29jSsSts!KPDhM-X z5>vy6&#YMgo_Nv{s%ge2Y!*=2emzxVQfVhExn*S4DhHSwxZpNRdA6MaThJNG>m9BQ zo(Nax%jE^zJvBP-k-1Wqy#?SL<8d(wR5z#r#5N_Gl!07@Zl*XCO_jQ&?$X{!Rv7gQ zq>Jso3QxCK?qG-QYZu?`zaTdZeWa7C>uo2ePBlf6hDUZ$f_4^xQ|sS_JwuVSPy$R- zYHRhwD>0fb?}MiizOLS2ZT>7TtM>uWCb}*LD>lyc zoc9k5AMsYMlPa<{N#;B`+bP!8g|pjyy}`zCj?*Od_v;?}F5SFqvwUg>30Lo!MSJUE zYY$)mw*)!MQpj1Brcx21(-C1dAOe2@egobGyLJ%h?O2+{A_grYsJvO)sBY@4s~NAk z=Uu8%=|)E^e;;}Btn(yDaF0H1x%lv~oCT=!&5p5wlLe+gigF8s-i&3KRP=r<%27lF zq>iD|RU4)fleR7ti(0S%Jc!DHW!OUiQG*3jt{6O-Mxd8iMl2=f;!`8}y^Z0l`W-=s z*jnJ~54Bf@I||?q{#OUEN}j|fGXfd!?vR^J7sF?cAvUDQP4N$%f31!n1i7A|krc|L z`J3hXGS3BHRp?xAu;>j}U!dF9l194*r3)=vrN-k+JteZE1#4i)AK<@0QXMkqrwuoH zEgp;5)V?cl8lSS{*d)RmO*8-^k(j?HW#8{Ileh4jU&-V$Q>gW9W(v=ytjw}Mz4WdqlVlY2rh-;4tHY#(cOm@4m8J?a%}u3Q6=YFd7+w<~MxUr%m!gY@~XM!CF3 z%LU=1!UhQl3$L#4%VFe8!B`-`OWhZcKF zJuRNvHBx!bYVVQPTu!;Rf6-g+!&0R=Scm1=tat#90aYOYwwmt;qXfpbO`8}cKwGIc zIa$EjBN$xhF$FFF`mfz-0N24R6iWeN0xR%ZoQ4Q}qYV^gd!U_zzO-%T>=o$C*nT-% zHVwoRUGcc^G3G%I7rqf=2%m(Az$`{bETwL~HCP*?87Lkv8&`l~$Y@ zSGw&xku*y$NypMy5zA>`C(zZ9#n8m^q#Cc08PGs!V~8k@inLK^GGM?lFd7i)qY!mR zv}ZLSl_w?>D%=K9(8xu^Jl`QfF0Y*@p0Vyb;OYw>&GJ~&GeYO{_rjkoEvsU zf+q?ip}EL47FklCRaKWnN`)UWRb01^d@|Z!2{K9nu_a;(Pp-tK2+!M#kwUH*Y5lyw zIlnVyU%={igzIX3Jz{U!Tdvl(T^;W1K;!Q1q0)1qGKXTM5w}t!e8ET~Hrr@W-#B&o z%Q(&OA@5hXe{XySbe>DOZzo)l&AAbyD9^}~b20q=ygSlKU#NY}mOemiRSe^yg48_w z+%O)M6hw2$0&kaiwpu*XvHQcc;83V^z_$6-SrL5ZaR%`G3zpy(00oL%t0)y{rI~&= zn?O99Ks1}E-`OvnZTA;@ie66=Eq!lnQ#`{%3Vd-$fjHHnz;8oD*roI3xSNvXBI~k+ zrs1ZK{5H2ORC;t>@R-}G!yT#BeDE+JW)X3L(v6|Efe*+j!G_^nkJ;yxv%4exltp6- z!fuQl6oW9Cg1W97rS)T9G)QcMic;}ld0C*uY#((zN=?^#+r`$}Im?$PX1u>F)Ryla zlB(@Nv$uHVdnR1=EQL#y!q7u;8B>UugK};G<`_{Yjns7|n2nyBMe~Ug5EddcCYG!k zI6#!ELFt{)fCI;&-nl0-S3x7Ej8$k@ofz1l5l;a|K_4sE_y0V6>YNfX9{B@#dSd+W z9ldrdO6iU~qYjqZTVpk!e`)bY>8xWdPh%5q+{hc97_74W^5>KIOFiN@*X@u076906 r-sabBT7&_GMoDR)Y5kN?<#F$cIf1&cvoi^C7zPoz1QAxN(yRUlc+WGJ diff --git a/staging/src/k8s.io/api/testdata/HEAD/batch.v1beta1.CronJob.yaml b/staging/src/k8s.io/api/testdata/HEAD/batch.v1beta1.CronJob.yaml index 083b22e8ed5f..341a73aed1c4 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/batch.v1beta1.CronJob.yaml +++ b/staging/src/k8s.io/api/testdata/HEAD/batch.v1beta1.CronJob.yaml @@ -110,34 +110,34 @@ spec: selfLink: "48" uid: A spec: - activeDeadlineSeconds: -5539971415578447792 + activeDeadlineSeconds: 3305070661619041050 affinity: nodeAffinity: preferredDuringSchedulingIgnoredDuringExecution: - preference: matchExpressions: - - key: "431" - operator: a餖Ľƛ淴ɑ?¶ȲƪE1º轪d覉;Ĕ颪 + - key: "426" + operator: '''呪欼萜õ箘鸰呾顓闉ȦT瑄ǻG' values: - - "432" + - "427" matchFields: - - key: "433" - operator: 惍EʦŊĊ娮rȧ + - key: "428" + operator: '[y#t(' values: - - "434" - weight: -1009377808 + - "429" + weight: -5241849 requiredDuringSchedulingIgnoredDuringExecution: nodeSelectorTerms: - matchExpressions: - - key: "427" - operator: W瀤oɢ嫎¸殚篎3o8[y + - key: "422" + operator: 濦ʓɻŊ0蚢鑸鶲Ãqb轫 values: - - "428" + - "423" matchFields: - - key: "429" - operator: ï驿笈 + - key: "424" + operator: ' ' values: - - "430" + - "425" podAffinity: preferredDuringSchedulingIgnoredDuringExecution: - podAffinityTerm: @@ -154,8 +154,8 @@ spec: matchLabels: Q.-_t--O3: 7z2-y.-...C4_-_2G0.-c_C.G.h--m._fN._k8__._ep2P.B._A_09E namespaces: - - "455" - topologyKey: "456" + - "450" + topologyKey: "451" weight: -234140 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: @@ -165,7 +165,7 @@ spec: values: - 0..KpiS.oK-.O--5-yp8q_s-L matchLabels: - u.wg_-b8a_6_.0Q4_.84.K_-_0_..u.F.pq.c: "" + rG-7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_68: Q4_.84.K_-_0_..u.F.pq..--Q namespaceSelector: matchExpressions: - key: 3hjo--8kb6--ut---p8--3-e-3-44-e.w--i--40wv--in-870w--it6k47-7yd-y--3wc8q8/wrbW_E..24-O._.v._9-cz.-Y6T4g_-.._Lf2t_m...Cr @@ -173,8 +173,8 @@ spec: matchLabels: 0--0g-q-22r4wye52y-h7463lyps4483-o--3f1p7--43nw-l-x8/Hz_V_.r_v_._e_-78o_6Z..11_7pX_.-mLlx...w_t-_.5.40Rw4D: Y_2-n_5023Xl-3Pw_-r7g namespaces: - - "441" - topologyKey: "442" + - "436" + topologyKey: "437" podAntiAffinity: preferredDuringSchedulingIgnoredDuringExecution: - podAffinityTerm: @@ -192,8 +192,8 @@ spec: ? o17qre-33-5-u8f0f1qv--i72-x3---v25f56.w84s-n-i-711s4--9s8--o-8dm---b----03-64-8l7-l-0787--1--ia5yl9k/267hP-lX-_-..5-.._r6M__4-P-g3J6 : I-._g_.._-hKc.OB_F_--.._m_-9 namespaces: - - "483" - topologyKey: "484" + - "478" + topologyKey: "479" weight: 1276377114 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: @@ -213,8 +213,8 @@ spec: matchLabels: m_-Z.wc..k_0_5.z.0..__k: b.-9.Y0-_-.l__.c17__f_-336-.BT namespaces: - - "469" - topologyKey: "470" + - "464" + topologyKey: "465" automountServiceAccountToken: false containers: - args: @@ -228,13 +228,13 @@ spec: configMapKeyRef: key: "282" name: "281" - optional: false + optional: true fieldRef: apiVersion: "277" fieldPath: "278" resourceFieldRef: containerName: "279" - divisor: "107" + divisor: "50" resource: "280" secretKeyRef: key: "284" @@ -243,354 +243,356 @@ spec: envFrom: - configMapRef: name: "273" - optional: false + optional: true prefix: "272" secretRef: name: "274" optional: false image: "266" - imagePullPolicy: ĒzŔ瘍Nʊ + imagePullPolicy: ņ lifecycle: postStart: exec: command: - "311" httpGet: - host: "314" + host: "313" httpHeaders: - - name: "315" - value: "316" + - name: "314" + value: "315" path: "312" - port: "313" - scheme: Ǣ曣ŋayåe躒訙 + port: 1167615307 + scheme: vEȤƏ埮p tcpSocket: - host: "318" - port: "317" + host: "317" + port: "316" preStop: exec: command: - - "319" + - "318" httpGet: - host: "322" + host: "320" httpHeaders: - - name: "323" - value: "324" - path: "320" - port: "321" - scheme: uE增猍ǵ xǨŴ + - name: "321" + value: "322" + path: "319" + port: 1575106083 + scheme: ş tcpSocket: - host: "325" - port: 2112112129 + host: "324" + port: "323" livenessProbe: exec: command: - "291" - failureThreshold: -766915393 + failureThreshold: -942399354 httpGet: - host: "294" + host: "293" httpHeaders: - - name: "295" - value: "296" + - name: "294" + value: "295" path: "292" - port: "293" - scheme: C"6x$1s - initialDelaySeconds: -860435782 - periodSeconds: -2088645849 - successThreshold: 1900201288 + port: -1453143878 + scheme: 鰥Z龏´DÒȗ + initialDelaySeconds: -1204965397 + periodSeconds: -1021949447 + successThreshold: 802134138 tcpSocket: - host: "298" - port: "297" - terminationGracePeriodSeconds: 3557544419897236324 - timeoutSeconds: 1067125211 + host: "296" + port: 1843491416 + terminationGracePeriodSeconds: 5431518803727886665 + timeoutSeconds: -494895708 name: "265" ports: - - containerPort: 1157117817 + - containerPort: -1296077882 hostIP: "271" - hostPort: -825277526 + hostPort: 1156888068 name: "270" + protocol: 頸 readinessProbe: exec: command: - - "299" - failureThreshold: -1449289597 + - "297" + failureThreshold: 215186711 httpGet: - host: "301" + host: "300" httpHeaders: - - name: "302" - value: "303" - path: "300" - port: -311014176 - initialDelaySeconds: 95144287 - periodSeconds: 1635382953 - successThreshold: -727263154 + - name: "301" + value: "302" + path: "298" + port: "299" + scheme: J + initialDelaySeconds: 657418949 + periodSeconds: 287654902 + successThreshold: -2062708879 tcpSocket: host: "304" - port: 1076497581 - terminationGracePeriodSeconds: 6328236602200940742 - timeoutSeconds: 363405643 + port: "303" + terminationGracePeriodSeconds: -607313695104609402 + timeoutSeconds: -992558278 resources: limits: - 琕鶫:顇ə娯Ȱ囌{: "853" + ´摖ȱ: "528" requests: - Z龏´DÒȗÔÂɘɢ鬍熖B芭花: "372" + 鍓贯澔 ƺ蛜6Ɖ飴: "86" securityContext: - allowPrivilegeEscalation: false + allowPrivilegeEscalation: true capabilities: add: - - 璾ėȜv + - DŽ髐njʉBn(fǂǢ曣 drop: - - b繐汚磉反-n覦灲閈誹 - privileged: true - procMount: k(dŊiɢzĮ蛋I滞廬耐 - readOnlyRootFilesystem: true - runAsGroup: 7806703309589874498 + - ay + privileged: false + procMount: u8晲 + readOnlyRootFilesystem: false + runAsGroup: -4786249339103684082 runAsNonRoot: true - runAsUser: 8423952810832831481 + runAsUser: -3576337664396773931 seLinuxOptions: - level: "330" - role: "328" - type: "329" - user: "327" + level: "329" + role: "327" + type: "328" + user: "326" seccompProfile: - localhostProfile: "334" - type: 焬CQm坊柩 + localhostProfile: "333" + type: '[irȎ3Ĕ\ɢX鰨松/Ȁĵ鴁ĩȲ' windowsOptions: - gmsaCredentialSpec: "332" - gmsaCredentialSpecName: "331" - runAsUserName: "333" + gmsaCredentialSpec: "331" + gmsaCredentialSpecName: "330" + hostProcess: true + runAsUserName: "332" startupProbe: exec: command: - "305" - failureThreshold: 1692740191 + failureThreshold: -2088645849 httpGet: host: "307" httpHeaders: - name: "308" value: "309" path: "306" - port: 248533396 - scheme: 迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ - initialDelaySeconds: 1239158543 - periodSeconds: -515370067 - successThreshold: 2073046460 + port: -617381112 + scheme: 8ŕİi騎C"6x + initialDelaySeconds: 1606930340 + periodSeconds: -860435782 + successThreshold: 1067125211 tcpSocket: host: "310" - port: -674445196 - terminationGracePeriodSeconds: -1195705267535749940 - timeoutSeconds: -543432015 - terminationMessagePath: "326" - terminationMessagePolicy: ȽÃ茓pȓɻ挴ʠɜ瞍阎lğ Ņ#耗 + port: -852140121 + terminationGracePeriodSeconds: 8161302388850132593 + timeoutSeconds: 940930263 + stdin: true + terminationMessagePath: "325" + terminationMessagePolicy: 迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ volumeDevices: - devicePath: "290" name: "289" volumeMounts: - mountPath: "286" - mountPropagation: 亏yƕ丆録²Ŏ)/灩聋3趐囨鏻 + mountPropagation: "" name: "285" - readOnly: true subPath: "287" subPathExpr: "288" workingDir: "269" dnsConfig: nameservers: - - "497" + - "492" options: - - name: "499" - value: "500" + - name: "494" + value: "495" searches: - - "498" - dnsPolicy: "6" + - "493" + dnsPolicy: +Œ9两 enableServiceLinks: false ephemeralContainers: - args: - - "338" - command: - "337" + command: + - "336" env: - - name: "345" - value: "346" + - name: "344" + value: "345" valueFrom: configMapKeyRef: - key: "352" - name: "351" + key: "351" + name: "350" optional: true fieldRef: - apiVersion: "347" - fieldPath: "348" + apiVersion: "346" + fieldPath: "347" resourceFieldRef: - containerName: "349" - divisor: "60" - resource: "350" + containerName: "348" + divisor: "464" + resource: "349" secretKeyRef: - key: "354" - name: "353" - optional: true + key: "353" + name: "352" + optional: false envFrom: - configMapRef: - name: "343" + name: "342" optional: true - prefix: "342" + prefix: "341" secretRef: - name: "344" + name: "343" optional: true - image: "336" - imagePullPolicy: Ƈè*鑏='ʨ|ǓÓ敆OɈÏ 瞍髃 + image: "335" + imagePullPolicy: 愝Ű藛b磾sYȠ繽敮ǰ詀ǿ忀oɎƺL lifecycle: postStart: exec: command: - - "383" + - "379" httpGet: - host: "386" + host: "382" httpHeaders: - - name: "387" - value: "388" - path: "384" - port: "385" - scheme: ű嵞嬯t{Eɾ敹Ȯ-湷D谹気Ƀ秮òƬ + - name: "383" + value: "384" + path: "380" + port: "381" + scheme: '%ʝ`ǭ' tcpSocket: - host: "390" - port: "389" + host: "385" + port: -1467648837 preStop: exec: command: - - "391" + - "386" httpGet: - host: "394" + host: "389" httpHeaders: - - name: "395" - value: "396" - path: "392" - port: "393" - scheme: cx赮ǒđ>*劶?j + - name: "390" + value: "391" + path: "387" + port: "388" + scheme: 磂tńČȷǻ.wȏâ磠Ƴ崖S tcpSocket: - host: "398" - port: "397" + host: "393" + port: "392" livenessProbe: exec: command: - - "361" - failureThreshold: -1031303729 + - "360" + failureThreshold: -1211577347 httpGet: - host: "363" + host: "362" httpHeaders: - - name: "364" - value: "365" - path: "362" - port: -514169648 - scheme: '&疀' - initialDelaySeconds: -39292476 - periodSeconds: -1312249623 - successThreshold: -1089435479 + - name: "363" + value: "364" + path: "361" + port: -1088996269 + scheme: ƘƵŧ1ƟƓ宆! + initialDelaySeconds: -1065853311 + periodSeconds: -843639240 + successThreshold: 1573261475 tcpSocket: - host: "367" - port: "366" - terminationGracePeriodSeconds: -7317946572666008364 - timeoutSeconds: 801902541 - name: "335" + host: "365" + port: -1836225650 + terminationGracePeriodSeconds: 6567123901989213629 + timeoutSeconds: 559999152 + name: "334" ports: - - containerPort: -1830926023 - hostIP: "341" - hostPort: 1141812777 - name: "340" - protocol: ®EĨǔvÄÚ×p + - containerPort: 2037135322 + hostIP: "340" + hostPort: 1453852685 + name: "339" + protocol: ǧĒzŔ瘍N readinessProbe: exec: command: - - "368" - failureThreshold: 1191111236 + - "366" + failureThreshold: 757223010 httpGet: - host: "371" + host: "368" httpHeaders: - - name: "372" - value: "373" - path: "369" - port: "370" - scheme: ȷǻ.wȏâ磠Ƴ崖S«V¯ÁȦtl敷斢 - initialDelaySeconds: 2102595797 - periodSeconds: 180543684 - successThreshold: -1050610482 + - name: "369" + value: "370" + path: "367" + port: 705333281 + scheme: xƂ9阠 + initialDelaySeconds: -606614374 + periodSeconds: 498878902 + successThreshold: 652646450 tcpSocket: - host: "375" - port: "374" - terminationGracePeriodSeconds: 5574781452707956333 - timeoutSeconds: -1921957558 + host: "371" + port: -916583020 + terminationGracePeriodSeconds: -8216131738691912586 + timeoutSeconds: -3478003 resources: limits: - "": "262" + 汚磉反-n: "653" requests: - Ƃ9阠$嬏wy¶熀ďJZ漤ŗ坟Ůh=_nF)#UF9^E}85Sy>NpU=kFb zfC3Q#5eGm4LD6Uucmt2v3{9J~N!qxKZ%W#lCT)!we*b;nOI_=K3--JB+&OYDX zckfsG+=naoEe#xA+4AUA;MdQ!Tp0}}YcJ=bdQ^fsM-$$hScfmxcyGmp}bcn=+M zj9T_4dd9a~IvvA~6ZR?A(|h(w+gV$`t|qc<)Z_XZiXi}Csw%)#wdMDPMW@?q?0v4T zersb=<;(yd#A|GPBSpviAZY@lz${H<=mi0W*56;LnHQqZ*CgZpp2^`b=drfZ)y}>{ z?mbQRiO>pj6}{Lr@^5>?_x|l3Z9RYSrtdOz`<|BT^TTYDwLehoN5}s9>HqqM)gQjS zaQch6GusQcHdAzhzNWykjHZ8a%zd!t=kC|u_IpfUSYUahVeYV_+kL3Xd!RYj(i3Xk zwVc+~!Fd8Jh8Rrr&lXVnCIuG!C$O^N@~59&@tX)9dH=%6@BDzAR}Ov<7&cyg^{W3F z>)6rTL8-UK-fuZrH~H}%DtUmSV|<7>fe~N{PGtUTnv=jjCmRiGbHY-s4Ox!9D$9tc zt8wjedZVrhd=NM_#Bdu6r@;u%G8=scd5%#*jpuJ0&h|FX;jv|oF4y@!Pi?oSzjvm? z+c3c_bDwE(O&oC74|!`}PfA!b)9RhrV`&v)GG{s>qa2g&OH;N(=EA!}On+~*9KSi< zVWYwVSW2Zx?jk7HUYrH!LJ>7k-&T;!i>+AM9SJRkl|AiA295AnO5DgkXM(w;!6vgL7Rs}Bx z82+|%*J3|KG~PN$cETnZt&zai$+V2br z(8qYgm*;Nmm=}EG4)MWTvN1?NSz;-0GckIm%W+!j99i_s~clX{HI`^Z;OYw#(=ivTlpY%-b z+wAJQ?`d zC`Fx{B5)Ig7D}0-7V)8uvFXt~=fnYL^JMYt>6vzCPw&ib$7$=K`1|R*UB?d1oSz%; zHdNb==~nnEJ)Q7E4Fytc(52K$UAUL-(ZeMgG8K%-%zcj+ICs8b8}c>`mjW#btj8-1 z(jThKl4$4tL*A)Q&ugZ7&z`ZlF7H5tqko-cEYUJK*YS#{|7e!3uQBTvyx0Er4S(`v zR?sX=7g%8T;RCB?54sNbdk-F;p7NX-aW@_CwD+j%Ep6WJ`d7W}-O+2ofWR?#>oa%; z(t#)l%-`;$_XN=p*T1BHzLgMy2`gh6>bD`f|fxrC?QgoCgD87r-H{s z78Vyd<42Ufa%Gy9ol>QxBN>Sqs7jO(O6N;Zo+@Z)n}&tV>;i<;oMad;EkOtsstBN^ z!M`Y?wD64;oSIiskxU3mt3ZS!XhUSiDzcnIL?t9aD9%SL!C8bP;SKy60J08YR=|0M z7_m$kPu3#yyN0DN>nE`^8Ut7ojR;9jCmKPkP;7ck1z6rhaBMzG4#LLtjvuk1ilH{5{cr#4B;5rT)7aN2;kp<1%+8jKUR>Y zAVpJzWP}uyj|35AhOZJqnP0yiz+jRrf<+k0Lg^@#<+K8>OfVsyW4U4#Wg|ITEG^3omkLP) zN<}D6!X#2AI2Gj+Egu(R9${3@7-TM%;7FB}V2l#Wfv(Tcs0>_$#nkfWlS|81r%Tcn zJ_kRKp2t|o1L_dIOw~5QfngyAATxJI7NiveFLbX(l!OeMkeo@@RVs+Eo6Av5ReEYUE@#BJRZ(J+8Q=e;DJ_9#-k|7usys#2 za=;yuQYEr7kP+o@$#R9pAvPVAtGTfM6i&&;`HGrUP>QnC1qtOSDMcu+0Hs!OJWN39 zHiYtdnJp|UP!Tv0<>n(TEen-pX&ERrAE9mGBF4BVA`WY?@jL~Y;s7Qo+n7j1KVXC^ z{>%O4Di9EC5CJx_21UY5oL!7i5)5K2Cr6U?2&G^)4)Jh;dVwTDfpndsljuz%g17_7 zMXHK8;JM7Dz|j<={8CBb09kHMv66}^G?NytA}p5RO?dMr-C+?cBZwfq0O1xvWFRZX zrD{fbGDh(-iDMQdW#LG0ro_}ku;r$qk^(JFN2Fw@Y3Ws}g81yRR0w6ZP|M~@1cmk_)`6O>Yv3Aj_YC}cfBn5>t8 zEivQ;BIy@swLtht#3lYeDwHrc0~d__^>qCm%vXW*X^Q?0y-1P3MWjexPr$LUC_{)U zk<+v_7^xzoB_fqi>fU1Zhk~tg?8IG5* z6v@GudK{8kN-{u)Aj^=LB3h0mBp(yP$!TdAVOh>hiNHk(B}#IhwiX8PHuOB0CMh^a zAtV}DLXwLxW_{T~%p}_)Q53_h>~~HbxAvxO)b-_RimIampe!*$f$OYW|2>#(=~^{^vXzdUvQU$6IUIIovQB2?%g z#A$tp(kykk$sK2Y|KUZZfUDG_^iuD5AGTLphusJIynRQj-0c&tn%?}`s-%)qH5}7uAvEG9!t`K*tK(>;?71{*J>zX2&|3*b z)fxh?QwwJQbY*fL1CzOs2W%&8O}2x!UT0I2`?ZExd$Y;i+-iKAqBqftxl9dJsYsA2 z1T|}0_-2B(p=e0gBvO@8Vg|!Y9LX1xP(F^+$0Y%YVpy0B9|5VFz-kI&t12}`21N?1eK74D)b3R3orJO>k&mG*^F7#! z_g^YD%ZtKI63_eFKS9!KY)J~H{OzA0$@;wl?cZwJNQc!@?$kaOr1a|ay=Nnd$~NRUXSq=D)GMx@Q_n?Qd!uoBDD!2{_Om=Z=i>9}6~2Z=7NN<65$Sfr zBFkV#R*Zqu1Lh5nEH=4^M!yaU{-(L+FY`icPL4YKO;woZpO+fvvxf((H>q8pZvX79 zlc$HXw(h0qM4wrOXJjy|2)E5D5L$u)-KFcmpu2uFz1ZHC;ORY{V{2W<`s#N@_llx~ zJVfi=Vdv!UKJcw%qI^ZXq8gl+zM_NQ_ICWy@BGkfqd&awzYP2R*H=dUwIsXi`ddZn zzBdQnyizwlevL}*|Ec2@REgmLk}BVZq$&Uj8s>ZLQ**nlof|v{tAFd+vB!r-)!RCa z4SC4qgVWMA@SeZD^r3+OU+>!|^ys=#h*iDm_{;XG*P-VCtD0!M$GKxK@(gx(`pvTS zfX}F=_pO@zQ;RZv^W9l!y7eI?8-!Z4#L^z0`Kq_CK67@|ad!4}qPzM?Sb?L@d9r!> zoNJ`heX6+%Tnx3l`eNnMlCaqhYqxcb338n|VW7-E{^I8^eS4#??Y%Gl@!3<*^aViX zbJp5-3|{`{jSs1)5c?&^c5l;#HQrOTj%x34>&!k^{m?V69ZjqC1Ssl#wg`PT2t5J9 zF<2Wc4bEdDMYDs}Der}|<`;kYgo)~-4AwEv*jaCP^Xv|5-HXp!cKO;kL54~|kcBbo zAVm{D2{h(e-Q%p!IqkFicg*)WN9Bwm8%UNR$_q$6S&6K`H+*~7da$u&`ef+#+Sk4lgEORmZFHX&+~yXKrUZRdP!_RQ?P_S*mY z*Peg}`{M%MW-BDESCnjztp$oQQpwwk~G4ld09e)oZY-1l^Ki?>>Poa4Q-HP*Vq7~`)O zh8TES2v~y8he;9(_9V_9(|v!>tM`IG7RuraaSZ`uWSJ(O#((N)JUiW&%-O0UW*UDr zTWdaP>2~!txF-88$4o=&IEkksMb)I}hk<{R1pZ0#>cH80Ym2*j;Fr#^I$N=$zHVwF z%+-EHa(C6)kDUvf8ex1GnToE$@J$|%WR{@7ip&v9eKmfA=DQES@oXbN14dXIx)6F4kceq{I-rmn_PjBc_0LUpoh^jxsL=VUwx+y(5TONKT}nydA|Rj2Ks*I^*N~P+=FuuJ^lrMUVZ=f-lx?056Vtz zrRu>;Uw?Y@+nzxzwim-AJ)Y1U0ik4Ro>=IM`KdlYq@WRXi%j)J<_2eT^_JNxj~}!| z`0QqB+2e@D@2}_YeDsLN4~8OM^B7}jA{2}<%n!yG7K|~RF3>T2%yszm8)ajNDO_xu%OgHU!_gy4{oR>>8S?hrP(&3alzY`~3&c+0Gs7uC#(?jG#A{!m)uZZQu^7WDFikC{X~BN1rV2+a1c(gK;{j#04_(0zJB9to+0|>AnCjVB z;2bV>9VoSyT3gJ=*XO>CLGT$!1!$NdEFX{XU`z=FQb{5HfH4Kh$x^ZopDuG9G47u+ z+AewHMS&+Y9pH!m5ZWz_`iS-W?%lqL1^$y)PSk%-o2tuW)_K7nJg9na9(A;%;iCnT z@zz%@*N?o@lo@~(2D$EAX9sSSG<=2y-~961o1I^_Uidx6XpEme`jbbnH#Esu)}V3e z5`V)Nrs`AeQ{}anFn=s)uIj}l!f#c+$ zqy3D*-P~(AG<(|7H4YP4ns`(l#t@jI-m*m5e7sGI*J1cdd_Id1PZN(PqfLCFvaV=r z=x$QZTrVpEiSmd{d@Ut#3HnqXp+qi$Lnw<*Wke|r#Um+`Mg@q@PeX7eW|4dM6(NC_ z5u(zTBZ`qjnAnXmioy}vjTr&YykhKF`qVNNbdCZiI9m56z5&-6Z!G=U+WkaOghH}% zl0qV+ASEw>C({*1LFgATsDM-yGKygFrQ7lqlqG^E3R;IUw-fWXWafbBCs<>N-{a9V zl}g;!`rayOEFwPC;++_thd-aVN7%t7DTpMM&52Bol1`H3%lfP>q7tfr`8>p;(4wt; zkwj%E5jp&Bg@hksqL>&$N-?(itup9INuel`Qr{qDGg6e;Na9&MP~4V*b~7we$RY)- zXMaqy9|K93dW#iq#=h`xQkRWcClP|1e~NRWt!pjCPV_#6erP|A*|{r`-#AuuXDHXOn)ZBHS=6OLpyDI2zv>j8Xa z6G~13v{muIfp|Ep#fLGx4CC@rc?pRLB8TGR^=L0ji_4=jXp{mBRxjWyq68M{)6qVZ zPx4|af*k;{Q7kx(GB}umGMQv5u@K?=5Dz~lBR|AgLp*2LLHv9hf@2zyz$S8g$~u8m z*i2;?*ijG_uP7oZ(Lg?kprlBI9)F$UL;>ugjN~|;Lh%WVKAC}q1XzkqgCv6t%SC)@ z9?%0WNfP&ojJ`-fV!XuBA<+Oln+C=NC6_^>0XV7OqA2T>L5qR%THafQ7gul$Vsi=8$>0nY5_SN`NpxWOAiMDv{PpAp)^{e}MvIN{>u{ z(1fD6cm__Q)p!t{O)8s!#OopfN0m29Ec_`H3kTjNDQ(X`J#4{zIGH+y4Gpchqs0yx z?f(C@({_DqY;dS&U{kP$!X#|%XOpM?Ty=Bc;v5#~b7$HZ$g}I%3iY+1z7_*KLqT70viu>2{SBLEz_q6HpI|;bMSYH8_c5L2%&V>w zBaWde_vKDkW2bwd##Co%d-i!pS(|yp-8*S(DAg{)wW*4#j75g8(vD%i!>8&8<~++0 zV2KV`sN1nBJIXmal&)*R@Jw7{$>c&c-{1g9K!t^nSh4#=2(4_`n-5PzlCvT2!=e<0 zk#<9tlT<`vG*S|QHXvT%98B7?2Qq+61i~h77h@r^z~v;wlZXe(lA<00nE{-og@goB zfY0fVLdmQhIbv+Oyb(xG>d^+Eq!O3qF8}i z9r)ktVaCz%nSSILzZm8k7=}gy|~(5HTu#%W5!Pd4R?k=yY1sY^-bHHw-yLG+4OGvf?#Lg;Q#ti z_i9Q%ULbul(feNez|qEASj-^|-{@IJWIV-y$a>0>`{!G2An;)wk<;Ps>auW0bGNf{ z&?7EIDBD<3_&0GWf|6iG$#3+nw++X>kICGPKa_g;7j&=Z!p-@?A6)&Pxo-&8y2dF;uYZkd?7%~GE~b=G#l zH0mt7Xu52Cf8}z+$0g$v^F2k5EbfDuQkJF&;0nSQyIM}U>&D!pL(^q?!q0WNch=~* z)MILlPJYvUsuDE*W9mvWq%@_fD~i@Z!vx)W-*)F>$3$r}1|^7kVqH1-<-~8Vo%wPa zi(EK0=IC#6p08ombBlwz?+IvCtwQlJ%kjn1tA(p_f@hk{$IU~=(}6!XXii~|+RNTT zuI?sRr%^CBduj$&P*uLb4q>er9_tOPOsrGUq&#T0j9$C(uM(G)Xq~^=xX<2RXYP%1 zR}9)3pK-PKI6Eh{D#>14ReKT}umV>L,趐V曡88 ' enableServiceLinks: true ephemeralContainers: - args: @@ -417,13 +418,13 @@ template: configMapKeyRef: key: "355" name: "354" - optional: false + optional: true fieldRef: apiVersion: "350" fieldPath: "351" resourceFieldRef: containerName: "352" - divisor: "274" + divisor: "522" resource: "353" secretKeyRef: key: "357" @@ -436,24 +437,25 @@ template: prefix: "345" secretRef: name: "347" - optional: false + optional: true image: "339" + imagePullPolicy: ĖRh}颉hȱɷȰW瀤oɢ嫎¸殚篎 lifecycle: postStart: exec: command: - "385" httpGet: - host: "387" + host: "388" httpHeaders: - - name: "388" - value: "389" + - name: "389" + value: "390" path: "386" - port: -1289510276 - scheme: ŒGm¨z鋎靀G + port: "387" + scheme: ǹʅŚO虀^背 tcpSocket: host: "391" - port: "390" + port: -1442230895 preStop: exec: command: @@ -464,16 +466,16 @@ template: - name: "395" value: "396" path: "393" - port: 1289969734 - scheme: 7uPƒw©ɴĶ烷Ľ + port: 1468940509 + scheme: 像-觗裓6Ř tcpSocket: host: "397" - port: 1468940509 + port: 1762917570 livenessProbe: exec: command: - "364" - failureThreshold: 1805682547 + failureThreshold: 178262944 httpGet: host: "367" httpHeaders: @@ -481,61 +483,61 @@ template: value: "369" path: "365" port: "366" - scheme: cx赮ǒđ>*劶?j - initialDelaySeconds: 1008425444 - periodSeconds: 1678953375 - successThreshold: 1045190247 + scheme: ¥ + initialDelaySeconds: 1045190247 + periodSeconds: -651405950 + successThreshold: 1903147240 tcpSocket: host: "371" port: "370" - terminationGracePeriodSeconds: -2797767251501326723 - timeoutSeconds: -821592382 + terminationGracePeriodSeconds: 7591592723235237403 + timeoutSeconds: 1805682547 name: "338" ports: - - containerPort: -166419777 + - containerPort: -253063948 hostIP: "344" - hostPort: -257245030 + hostPort: 488431979 name: "343" - protocol: a殆诵H玲 + protocol: 橱9ij\Ď愝Ű藛b磾s readinessProbe: exec: command: - "372" - failureThreshold: -394464008 + failureThreshold: 240154501 httpGet: - host: "374" + host: "375" httpHeaders: - - name: "375" - value: "376" + - name: "376" + value: "377" path: "373" - port: 2032588794 - scheme: 鍃G昧牱 - initialDelaySeconds: -215316554 - periodSeconds: 1521292403 - successThreshold: -283400620 + port: "374" + scheme: 昧牱fsǕT衩kƒK0 + initialDelaySeconds: 22814565 + periodSeconds: -96528156 + successThreshold: -2043135662 tcpSocket: host: "378" - port: "377" - terminationGracePeriodSeconds: 911858222236680643 - timeoutSeconds: -2141869576 + port: -629974246 + terminationGracePeriodSeconds: -1988677584282886128 + timeoutSeconds: -89787189 resources: limits: - 9ij\Ď愝Ű藛b磾sYȠ繽敮ǰ詀ǿ: "895" + ƺL肄$鬬$矐_敕ű嵞嬯: "84" requests: - 櫞繡旹翃ɾ氒ĺʈʫ羶剹Ɗ: "151" + 姰l咑耖p^鏋蛹Ƚȿ: "232" securityContext: - allowPrivilegeEscalation: true + allowPrivilegeEscalation: false capabilities: add: - - 蚢鑸鶲Ãq + - 8[y#t(ȗŜŲ drop: - - 轫ʓ滨ĖRh}颉 - privileged: false - procMount: ¸殚篎3 - readOnlyRootFilesystem: true - runAsGroup: -4328915352766545090 - runAsNonRoot: true - runAsUser: -7492598848400758567 + - 洪 + privileged: true + procMount: ǾɁ鍻G鯇ɀ魒Ð扬=惍E + readOnlyRootFilesystem: false + runAsGroup: -2958928304063527963 + runAsNonRoot: false + runAsUser: 4233308148542782456 seLinuxOptions: level: "402" role: "400" @@ -543,42 +545,43 @@ template: user: "399" seccompProfile: localhostProfile: "406" - type: 8[y#t(ȗŜŲ + type: ŊĊ娮rȧŹ黷 windowsOptions: gmsaCredentialSpec: "404" gmsaCredentialSpecName: "403" + hostProcess: false runAsUserName: "405" startupProbe: exec: command: - "379" - failureThreshold: 279062028 + failureThreshold: -548803057 httpGet: host: "381" httpHeaders: - name: "382" value: "383" path: "380" - port: -629974246 - scheme: œj堑ūM鈱ɖ'蠨磼O_h - initialDelaySeconds: -1026606578 - periodSeconds: -645536124 - successThreshold: 896697276 + port: 1885676566 + scheme: O_h盌3+Œ9两@8Byß讪Ă2 + initialDelaySeconds: -372626292 + periodSeconds: 1019901190 + successThreshold: -1625381496 tcpSocket: host: "384" - port: -2033879721 - terminationGracePeriodSeconds: 4458982675949227932 - timeoutSeconds: -25232164 + port: -281926929 + terminationGracePeriodSeconds: -8201340979270163756 + timeoutSeconds: 2018111855 targetContainerName: "407" terminationMessagePath: "398" - terminationMessagePolicy: 像-觗裓6Ř + terminationMessagePolicy: Ų買霎ȃň[>ą tty: true volumeDevices: - devicePath: "363" name: "362" volumeMounts: - mountPath: "359" - mountPropagation: '{Eɾ敹Ȯ-湷D谹気Ƀ秮òƬɸ' + mountPropagation: ƬɸĻo:{柯?B俋¬h`職 name: "358" readOnly: true subPath: "360" @@ -588,8 +591,7 @@ template: - hostnames: - "494" ip: "493" - hostIPC: true - hostNetwork: true + hostPID: true hostname: "424" imagePullSecrets: - name: "423" @@ -713,18 +715,18 @@ template: requests: 昕Ĭ: "524" securityContext: - allowPrivilegeEscalation: true + allowPrivilegeEscalation: false capabilities: add: - "" drop: - Ȱ囌{屿oiɥ嵐sC8?Ǻ鱎ƙ; privileged: false - procMount: 丆 + procMount: 録²Ŏ)/灩聋3趐囨鏻砅邻爥 readOnlyRootFilesystem: true - runAsGroup: -545284475172904979 - runAsNonRoot: false - runAsUser: 5431518803727886665 + runAsGroup: 802922970712269023 + runAsNonRoot: true + runAsUser: -7747494447986851160 seLinuxOptions: level: "262" role: "260" @@ -732,10 +734,11 @@ template: user: "259" seccompProfile: localhostProfile: "266" - type: ²Ŏ)/灩聋3趐囨 + type: ŧOǨ繫ʎǑyZ涬P­蜷ɔ幩šeS windowsOptions: gmsaCredentialSpec: "264" gmsaCredentialSpecName: "263" + hostProcess: false runAsUserName: "265" startupProbe: exec: @@ -758,8 +761,10 @@ template: port: "242" terminationGracePeriodSeconds: -1117820874616112287 timeoutSeconds: 1386255869 + stdin: true terminationMessagePath: "258" terminationMessagePolicy: ²sNƗ¸g + tty: true volumeDevices: - devicePath: "221" name: "220" @@ -774,21 +779,21 @@ template: nodeSelector: "408": "409" overhead: - k_: "725" - preemptionPolicy: Ʀ[螵沊齣薣鰎đƝ):惝ŵ髿ɔ - priority: -1133320634 + 3§T旦y6辱Ŵ鎥: "789" + preemptionPolicy: '{De½t;Äƾ' + priority: 171558604 priorityClassName: "495" readinessGates: - - conditionType: į - restartPolicy: "y" + - conditionType: 鳢.ǀŭ瘢颦z疵悡nȩ純z邜排A + restartPolicy: ;Ƭ婦d%蹶/ʗp壥Ƥ runtimeClassName: "500" schedulerName: "490" securityContext: - fsGroup: -6276111079389958404 - fsGroupChangePolicy: œ]洈愥朘ZDŽʤ搤ȃ$|gɳ礬.b屏ɧ - runAsGroup: 5200080507234099655 + fsGroup: -2019276087967685705 + fsGroupChangePolicy: 2 ɲ±m嵘厶sȰÖ埡ÆɰŞ + runAsGroup: -8157642381087094542 runAsNonRoot: true - runAsUser: -4962946920772050319 + runAsUser: -5785208110583552190 seLinuxOptions: level: "416" role: "414" @@ -796,38 +801,41 @@ template: user: "413" seccompProfile: localhostProfile: "422" - type: 'ʫį淓¯Ą0ƛ忀z委>,趐V曡88 ' + type: 樞úʥ銀ƨ supplementalGroups: - - -4548866432246561416 + - -6356503130840432651 sysctls: - name: "420" value: "421" windowsOptions: gmsaCredentialSpec: "418" gmsaCredentialSpecName: "417" + hostProcess: true runAsUserName: "419" serviceAccount: "411" serviceAccountName: "410" - setHostnameAsFQDN: false - shareProcessNamespace: true + setHostnameAsFQDN: true + shareProcessNamespace: false subdomain: "425" - terminationGracePeriodSeconds: -1357828024706138776 + terminationGracePeriodSeconds: -6472827475835479775 tolerations: - - effect: kx-餌勀奷Ŏ + - effect: =Ĉ鳟/d&蒡榤Ⱦ盜ŭ飼 key: "491" - operator: 0yVA嬂刲;牆詒ĸąs - tolerationSeconds: -9038755672632113093 + operator: ʇɆȏ+&ɃB沅零 + tolerationSeconds: 5710269275969351972 value: "492" topologySpreadConstraints: - labelSelector: matchExpressions: - - key: B.rTt7bm9I.-..q-F-.__ck - operator: DoesNotExist + - key: 086----3-893097-0zy976-0--q-90fo4gk.3f--5nwy-m0---063-r-z-n1l3j-4175-x-0---9/s + operator: In + values: + - 79_j570n__.-7_I8.--4-___..1N matchLabels: - 3.hy9---2--e-yya--bj7-l-9aw--2/hs.-_DM__28W-_-.0HfR-_f-5: 019_-gYY._..fP--hQ7be__-.-g-5.-59...7q___n.__16ee.6 - maxSkew: -2046521037 + 1h9-z8-35x38iq/V_-q-L34-_D86-Wg: 51_n4a-n.Q_-.__A9-4l_m.A.Zi___Y__YDuzh9N6-...2_.Qa + maxSkew: 1725443144 topologyKey: "501" - whenUnsatisfiable: '"T#sM網m' + whenUnsatisfiable: ƫƍƙơ卍睊Pǎ玒 volumes: - awsElasticBlockStore: fsType: "67" @@ -1082,4 +1090,4 @@ template: storagePolicyID: "124" storagePolicyName: "123" volumePath: "121" - ttlSecondsAfterFinished: -2143422853 + ttlSecondsAfterFinished: -654972141 diff --git a/staging/src/k8s.io/api/testdata/HEAD/core.v1.EphemeralContainers.json b/staging/src/k8s.io/api/testdata/HEAD/core.v1.EphemeralContainers.json index ad579654e27e..13dd2a0864ab 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/core.v1.EphemeralContainers.json +++ b/staging/src/k8s.io/api/testdata/HEAD/core.v1.EphemeralContainers.json @@ -295,6 +295,24 @@ }, "tty": true, "targetContainerName": "88" + "gmsaCredentialSpecName": "86", + "gmsaCredentialSpec": "87", + "runAsUserName": "88", + "hostProcess": false + }, + "runAsUser": -3031446704001093654, + "runAsGroup": 7608666948531988994, + "runAsNonRoot": true, + "readOnlyRootFilesystem": true, + "allowPrivilegeEscalation": true, + "procMount": "Ðl恕ɍȇ廄裭4懙鏮嵒ƫS", + "seccompProfile": { + "type": "ɷD¡轫n(鲼ƳÐƣKʘń", + "localhostProfile": "89" + } + }, + "stdinOnce": true, + "targetContainerName": "90" } ] } \ No newline at end of file diff --git a/staging/src/k8s.io/api/testdata/HEAD/core.v1.EphemeralContainers.yaml b/staging/src/k8s.io/api/testdata/HEAD/core.v1.EphemeralContainers.yaml index b61fe3fe40a2..3aaf112d16b4 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/core.v1.EphemeralContainers.yaml +++ b/staging/src/k8s.io/api/testdata/HEAD/core.v1.EphemeralContainers.yaml @@ -130,6 +130,11 @@ ephemeralContainers: runAsGroup: 8360795821384820753 runAsNonRoot: false runAsUser: -1466062763730980131 + procMount: Ðl恕ɍȇ廄裭4懙鏮嵒ƫS + readOnlyRootFilesystem: true + runAsGroup: 7608666948531988994 + runAsNonRoot: true + runAsUser: -3031446704001093654 seLinuxOptions: level: "83" role: "81" @@ -142,6 +147,13 @@ ephemeralContainers: gmsaCredentialSpec: "85" gmsaCredentialSpecName: "84" runAsUserName: "86" + localhostProfile: "89" + type: ɷD¡轫n(鲼ƳÐƣKʘń + windowsOptions: + gmsaCredentialSpec: "87" + gmsaCredentialSpecName: "86" + hostProcess: false + runAsUserName: "88" startupProbe: exec: command: @@ -167,6 +179,11 @@ ephemeralContainers: terminationMessagePath: "79" terminationMessagePolicy: ?讦ĭÐ tty: true + timeoutSeconds: 1229400382 + stdinOnce: true + targetContainerName: "90" + terminationMessagePath: "81" + terminationMessagePolicy: Ņ£ volumeDevices: - devicePath: "45" name: "44" diff --git a/staging/src/k8s.io/api/testdata/HEAD/core.v1.Pod.json b/staging/src/k8s.io/api/testdata/HEAD/core.v1.Pod.json index 7095cc751908..189039c83e2e 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/core.v1.Pod.json +++ b/staging/src/k8s.io/api/testdata/HEAD/core.v1.Pod.json @@ -632,19 +632,21 @@ "windowsOptions": { "gmsaCredentialSpecName": "221", "gmsaCredentialSpec": "222", - "runAsUserName": "223" + "runAsUserName": "223", + "hostProcess": true }, - "runAsUser": -2402724957580114162, - "runAsGroup": -6738846580626183558, - "runAsNonRoot": false, + "runAsUser": 42649466061901501, + "runAsGroup": -4525194116194020035, + "runAsNonRoot": true, "readOnlyRootFilesystem": true, - "allowPrivilegeEscalation": true, - "procMount": "鲡:", + "allowPrivilegeEscalation": false, + "procMount": ":贅wE@Ȗs«öʮĀ\u003cé瞾", "seccompProfile": { - "type": "wE@Ȗs", + "type": "NŬɨǙÄr蛏豈ɃHŠơŴĿ", "localhostProfile": "224" } }, + "stdin": true, "stdinOnce": true, "tty": true } @@ -663,9 +665,9 @@ "ports": [ { "name": "230", - "hostPort": 1135182169, - "containerPort": 1843758068, - "protocol": "瞾ʀNŬɨǙÄr蛏豈Ƀ", + "hostPort": 804417065, + "containerPort": 1348377429, + "protocol": "廷s{Ⱦdz@ùƸʋŀ樺ȃv渟7", "hostIP": "231" } ], @@ -674,7 +676,7 @@ "prefix": "232", "configMapRef": { "name": "233", - "optional": false + "optional": true }, "secretRef": { "name": "234", @@ -694,12 +696,12 @@ "resourceFieldRef": { "containerName": "239", "resource": "240", - "divisor": "193" + "divisor": "478" }, "configMapKeyRef": { "name": "241", "key": "242", - "optional": false + "optional": true }, "secretKeyRef": { "name": "243", @@ -711,10 +713,10 @@ ], "resources": { "limits": { - "Ŵ廷s{Ⱦdz@": "12" + "0)鈼¬麄p呝TG;邪匾mɩC[ó瓧嫭": "957" }, "requests": { - "粛E煹": "508" + "ĨFħ籘Àǒɿʒ": "692" } }, "volumeMounts": [ @@ -723,7 +725,7 @@ "readOnly": true, "mountPath": "246", "subPath": "247", - "mountPropagation": "渟", + "mountPropagation": "o/樝fw[Řż丩Ž", "subPathExpr": "248" } ], @@ -741,8 +743,9 @@ }, "httpGet": { "path": "252", - "port": 1762266578, + "port": 486195690, "host": "253", + "scheme": "1Ůđ眊ľǎɳ,ǿ飏騀", "httpHeaders": [ { "name": "254", @@ -751,27 +754,27 @@ ] }, "tcpSocket": { - "port": "256", - "host": "257" + "port": -490345684, + "host": "256" }, - "initialDelaySeconds": -1294101963, - "timeoutSeconds": -1961863213, - "periodSeconds": -103588794, - "successThreshold": -1045704964, - "failureThreshold": 1089147958, - "terminationGracePeriodSeconds": -5467651408314215291 + "initialDelaySeconds": 474119379, + "timeoutSeconds": 1923334396, + "periodSeconds": -1343558801, + "successThreshold": 284401429, + "failureThreshold": 1427600698, + "terminationGracePeriodSeconds": -6576869501326512452 }, "readinessProbe": { "exec": { "command": [ - "258" + "257" ] }, "httpGet": { - "path": "259", - "port": 747521320, + "path": "258", + "port": "259", "host": "260", - "scheme": "棂p儼Ƿ裚瓶釆Ɗ+j忊", + "scheme": "\u003e5姣\u003e懔%熷谟", "httpHeaders": [ { "name": "261", @@ -780,244 +783,243 @@ ] }, "tcpSocket": { - "port": "263", - "host": "264" + "port": -1920661051, + "host": "263" }, - "initialDelaySeconds": 441998152, - "timeoutSeconds": 747802823, - "periodSeconds": -1453848697, - "successThreshold": -321513994, - "failureThreshold": 1024248645, - "terminationGracePeriodSeconds": 866094339485091956 + "initialDelaySeconds": -1763501586, + "timeoutSeconds": -337240309, + "periodSeconds": -1675041613, + "successThreshold": 963670270, + "failureThreshold": -1180080716, + "terminationGracePeriodSeconds": -6054478692818889553 }, "startupProbe": { "exec": { "command": [ - "265" + "264" ] }, "httpGet": { - "path": "266", - "port": "267", - "host": "268", - "scheme": "ʒ刽ʼn掏1ſ盷褎weLJèux榜", + "path": "265", + "port": -1498229293, + "host": "266", + "scheme": "LƐȤ藠3.v-鿧悮坮Ȣ幟ļ腻", "httpHeaders": [ { - "name": "269", - "value": "270" + "name": "267", + "value": "268" } ] }, "tcpSocket": { - "port": 486195690, - "host": "271" + "port": "269", + "host": "270" }, - "initialDelaySeconds": 1157241180, - "timeoutSeconds": -1810997540, - "periodSeconds": -1681029343, - "successThreshold": -1589303862, - "failureThreshold": -1586756233, - "terminationGracePeriodSeconds": 8197254455293781725 + "initialDelaySeconds": -1171167638, + "timeoutSeconds": -1336170981, + "periodSeconds": 1179132251, + "successThreshold": -2123728714, + "failureThreshold": -406148612, + "terminationGracePeriodSeconds": 241615716805649441 }, "lifecycle": { "postStart": { "exec": { "command": [ - "272" + "271" ] }, "httpGet": { - "path": "273", - "port": "274", - "host": "275", - "scheme": "Ȋɞ-uƻ悖ȩ0Ƹ", + "path": "272", + "port": "273", + "host": "274", + "scheme": "粕擓ƖHVe熼'FD", "httpHeaders": [ { - "name": "276", - "value": "277" + "name": "275", + "value": "276" } ] }, "tcpSocket": { - "port": "278", - "host": "279" + "port": "277", + "host": "278" } }, "preStop": { "exec": { "command": [ - "280" + "279" ] }, "httpGet": { - "path": "281", - "port": "282", - "host": "283", - "scheme": "\u003e5姣\u003e懔%熷谟", + "path": "280", + "port": 100356493, + "host": "281", + "scheme": "ƮA攤/ɸɎ R§耶FfB", "httpHeaders": [ { - "name": "284", - "value": "285" + "name": "282", + "value": "283" } ] }, "tcpSocket": { - "port": -1920661051, - "host": "286" + "port": "284", + "host": "285" } } }, - "terminationMessagePath": "287", - "terminationMessagePolicy": "荶ljʁ揆ɘȌ脾嚏吐ĠLƐȤ藠3", - "imagePullPolicy": "vt莭琽§ć\\ ïì«", + "terminationMessagePath": "286", + "terminationMessagePolicy": "3!Zɾģ毋Ó6", + "imagePullPolicy": "?$矡ȶ网棊ʢ", "securityContext": { "capabilities": { "add": [ - "枛牐ɺ皚|懥ƖN粕擓ƖHVe熼'F" + "Ǖɳɷ9Ì崟¿瘦ɖ緕" ], "drop": [ - "剂讼ɓȌʟni酛3Ɓ" + "Í勅跦Opwǩ曬逴褜1ØœȠƬ" ] }, - "privileged": false, + "privileged": true, "seLinuxOptions": { - "user": "288", - "role": "289", - "type": "290", - "level": "291" + "user": "287", + "role": "288", + "type": "289", + "level": "290" }, "windowsOptions": { - "gmsaCredentialSpecName": "292", - "gmsaCredentialSpec": "293", - "runAsUserName": "294" + "gmsaCredentialSpecName": "291", + "gmsaCredentialSpec": "292", + "runAsUserName": "293", + "hostProcess": false }, - "runAsUser": -2000070193364862971, - "runAsGroup": -636584014972667630, - "runAsNonRoot": false, + "runAsUser": 7864982275050120786, + "runAsGroup": 4734307467052060549, + "runAsNonRoot": true, "readOnlyRootFilesystem": true, "allowPrivilegeEscalation": true, - "procMount": "8鸖ɱJȉ罴ņ螡źȰ?$矡ȶ网棊ʢ", + "procMount": "卷", "seccompProfile": { - "type": "w", - "localhostProfile": "295" + "type": "J", + "localhostProfile": "294" } }, - "stdin": true, - "stdinOnce": true, - "tty": true + "stdin": true } ], "ephemeralContainers": [ { - "name": "296", - "image": "297", + "name": "295", + "image": "296", "command": [ - "298" + "297" ], "args": [ - "299" + "298" ], - "workingDir": "300", + "workingDir": "299", "ports": [ { - "name": "301", - "hostPort": 1752155096, - "containerPort": -1962065705, - "protocol": "¿", - "hostIP": "302" + "name": "300", + "hostPort": -743369977, + "containerPort": -1624574056, + "protocol": "犵殇ŕ-Ɂ圯W:ĸ輦唊#", + "hostIP": "301" } ], "envFrom": [ { - "prefix": "303", + "prefix": "302", "configMapRef": { - "name": "304", + "name": "303", "optional": false }, "secretRef": { - "name": "305", - "optional": false + "name": "304", + "optional": true } } ], "env": [ { - "name": "306", - "value": "307", + "name": "305", + "value": "306", "valueFrom": { "fieldRef": { - "apiVersion": "308", - "fieldPath": "309" + "apiVersion": "307", + "fieldPath": "308" }, "resourceFieldRef": { - "containerName": "310", - "resource": "311", - "divisor": "142" + "containerName": "309", + "resource": "310", + "divisor": "626" }, "configMapKeyRef": { - "name": "312", - "key": "313", - "optional": false + "name": "311", + "key": "312", + "optional": true }, "secretKeyRef": { - "name": "314", - "key": "315", - "optional": false + "name": "313", + "key": "314", + "optional": true } } } ], "resources": { "limits": { - "ǩ": "957" + "Ÿ8T 苧yñKJɐ扵": "44" }, "requests": { - "Ɔȓ蹣ɐǛv+8Ƥ熪": "951" + "û咡W\u003c敄lu|榝$î.Ȏ蝪ʜ5": "723" } }, "volumeMounts": [ { - "name": "316", - "mountPath": "317", - "subPath": "318", - "mountPropagation": "啛更", - "subPathExpr": "319" + "name": "315", + "mountPath": "316", + "subPath": "317", + "mountPropagation": "徶đ寳议Ƭƶ氩Ȩ", + "subPathExpr": "318" } ], "volumeDevices": [ { - "name": "320", - "devicePath": "321" + "name": "319", + "devicePath": "320" } ], "livenessProbe": { "exec": { "command": [ - "322" + "321" ] }, "httpGet": { - "path": "323", - "port": "324", - "host": "325", - "scheme": "Ů+朷Ǝ膯ljVX1虊", + "path": "322", + "port": "323", + "host": "324", + "scheme": "ŕ翑0展}", "httpHeaders": [ { - "name": "326", - "value": "327" + "name": "325", + "value": "326" } ] }, "tcpSocket": { - "port": -979584143, + "port": "327", "host": "328" }, - "initialDelaySeconds": -1748648882, - "timeoutSeconds": -239843014, - "periodSeconds": 1381579966, - "successThreshold": -1418092595, - "failureThreshold": -1538905728, - "terminationGracePeriodSeconds": -1867540518204155332 + "initialDelaySeconds": -1778952574, + "timeoutSeconds": 1386255869, + "periodSeconds": -778272981, + "successThreshold": 2056774277, + "failureThreshold": -2146674095, + "terminationGracePeriodSeconds": -1117820874616112287 }, "readinessProbe": { "exec": { @@ -1027,26 +1029,26 @@ }, "httpGet": { "path": "330", - "port": "331", - "host": "332", - "scheme": "q埄趛屡ʁ岼昕ĬÇó藢xɮĵȑ6L*", + "port": 303592056, + "host": "331", + "scheme": "獕;跣Hǝcw媀瓄\u0026翜舞拉", "httpHeaders": [ { - "name": "333", - "value": "334" + "name": "332", + "value": "333" } ] }, "tcpSocket": { - "port": 1574967021, + "port": "334", "host": "335" }, - "initialDelaySeconds": -244758593, - "timeoutSeconds": 591440053, - "periodSeconds": 104069700, - "successThreshold": -331594625, - "failureThreshold": 888935190, - "terminationGracePeriodSeconds": 7193904584276385338 + "initialDelaySeconds": 2066735093, + "timeoutSeconds": -190183379, + "periodSeconds": -940334911, + "successThreshold": -341287812, + "failureThreshold": 2030115750, + "terminationGracePeriodSeconds": 7933506142593743951 }, "startupProbe": { "exec": { @@ -1056,85 +1058,83 @@ }, "httpGet": { "path": "337", - "port": "338", - "host": "339", - "scheme": "î.Ȏ蝪ʜ5遰=", + "port": -816630929, + "host": "338", "httpHeaders": [ { - "name": "340", - "value": "341" + "name": "339", + "value": "340" } ] }, "tcpSocket": { - "port": 834105836, - "host": "342" + "port": 1965273344, + "host": "341" }, - "initialDelaySeconds": -1462219068, - "timeoutSeconds": -370386363, - "periodSeconds": 1714588921, - "successThreshold": -1246371817, - "failureThreshold": 617318981, - "terminationGracePeriodSeconds": 1856677271350902065 + "initialDelaySeconds": 509813083, + "timeoutSeconds": -1389984716, + "periodSeconds": 204229950, + "successThreshold": 237070189, + "failureThreshold": 1328165061, + "terminationGracePeriodSeconds": -2419752030496149068 }, "lifecycle": { "postStart": { "exec": { "command": [ - "343" + "342" ] }, "httpGet": { - "path": "344", - "port": -282193676, - "host": "345", - "scheme": "Ļǟi\u0026", + "path": "343", + "port": -2128108224, + "host": "344", + "scheme": "δ摖", "httpHeaders": [ { - "name": "346", - "value": "347" + "name": "345", + "value": "346" } ] }, "tcpSocket": { - "port": "348", - "host": "349" + "port": "347", + "host": "348" } }, "preStop": { "exec": { "command": [ - "350" + "349" ] }, "httpGet": { - "path": "351", - "port": "352", - "host": "353", - "scheme": "垾现葢ŵ橨", + "path": "350", + "port": "351", + "host": "352", "httpHeaders": [ { - "name": "354", - "value": "355" + "name": "353", + "value": "354" } ] }, "tcpSocket": { - "port": -1312425203, + "port": "355", "host": "356" } } }, "terminationMessagePath": "357", - "terminationMessagePolicy": ";跣Hǝcw媀瓄\u0026", - "imagePullPolicy": "丟×x锏ɟ4Ǒ", + "terminationMessagePolicy": "ƺ蛜6Ɖ飴ɎiǨź", + "imagePullPolicy": "囌{屿oiɥ嵐sC", "securityContext": { "capabilities": { "add": [ - "ŕĪĠM蘇KŅ/»頸+SÄ蚃ɣ" + "Ǻ鱎ƙ;Nŕ" ], "drop": [ - ")酊龨δ摖ȱğ_\u003cǬëJ橈'琕鶫:" + "Jih亏yƕ丆録²" ] }, "privileged": false, @@ -1147,28 +1147,29 @@ "windowsOptions": { "gmsaCredentialSpecName": "362", "gmsaCredentialSpec": "363", - "runAsUserName": "364" + "runAsUserName": "364", + "hostProcess": true }, - "runAsUser": 5620818514944490121, - "runAsGroup": -499179336506637450, + "runAsUser": -5099422937845460309, + "runAsGroup": -4798571027889325171, "runAsNonRoot": true, "readOnlyRootFilesystem": true, - "allowPrivilegeEscalation": true, - "procMount": "ɥ嵐sC8?Ǻ鱎ƙ;Nŕ璻", + "allowPrivilegeEscalation": false, + "procMount": "邻爥蹔ŧOǨ繫ʎǑyZ涬P­蜷ɔ幩", "seccompProfile": { - "type": "ih亏yƕ丆録²", + "type": "eSvEȤƏ埮pɵ{WOŭW灬p", "localhostProfile": "365" } }, - "stdin": true, + "stdinOnce": true, "tty": true, "targetContainerName": "366" } ], - "restartPolicy": "/灩聋3趐囨鏻砅邻爥蹔ŧOǨ繫", - "terminationGracePeriodSeconds": -247950237984551522, - "activeDeadlineSeconds": -7299434051955863644, - "dnsPolicy": "±p鋄5弢ȹ均i绝5哇芆", + "restartPolicy": "V擭銆j", + "terminationGracePeriodSeconds": -2096491188749634309, + "activeDeadlineSeconds": 4288903380102217677, + "dnsPolicy": "饾| 鞤ɱďW賁Ěɭɪǹ0衷,ƷƣM", "nodeSelector": { "367": "368" }, @@ -1176,6 +1177,8 @@ "serviceAccount": "370", "automountServiceAccountToken": false, "nodeName": "371", + "hostNetwork": true, + "hostIPC": true, "shareProcessNamespace": false, "securityContext": { "seLinuxOptions": { @@ -1187,24 +1190,25 @@ "windowsOptions": { "gmsaCredentialSpecName": "376", "gmsaCredentialSpec": "377", - "runAsUserName": "378" + "runAsUserName": "378", + "hostProcess": true }, - "runAsUser": -6224651420440742974, - "runAsGroup": 5246659233493169699, - "runAsNonRoot": true, + "runAsUser": -6717020695319852049, + "runAsGroup": -495558749504439559, + "runAsNonRoot": false, "supplementalGroups": [ - -7305004673396184610 + 933334675092942213 ], - "fsGroup": 2556747128430250366, + "fsGroup": 2373631082804169687, "sysctls": [ { "name": "379", "value": "380" } ], - "fsGroupChangePolicy": "IJ嘢4ʗ", + "fsGroupChangePolicy": "趭(娕uE增猍ǵ x", "seccompProfile": { - "type": ",丽饾| 鞤ɱďW", + "type": "Ŵ壶ƵfȽÃ茓pȓɻ", "localhostProfile": "381" } }, @@ -1223,7 +1227,7 @@ "matchExpressions": [ { "key": "385", - "operator": "ņ", + "operator": "ȲǸ|蕎'佉賞ǧĒzŔ", "values": [ "386" ] @@ -1232,7 +1236,7 @@ "matchFields": [ { "key": "387", - "operator": "衷,ƷƣMț譎懚", + "operator": "fŭƽ眝{", "values": [ "388" ] @@ -1243,12 +1247,12 @@ }, "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 257855378, + "weight": -684167223, "preference": { "matchExpressions": [ { "key": "389", - "operator": "鑳w妕眵笭/9崍h趭", + "operator": "若`l}", "values": [ "390" ] @@ -1257,7 +1261,7 @@ "matchFields": [ { "key": "391", - "operator": "ť嗆u8晲T", + "operator": "", "values": [ "392" ] @@ -1272,15 +1276,12 @@ { "labelSelector": { "matchLabels": { - "x_-a__0-8-.M-.-.-8v-J1zET_..3dCv3j._.-_pP__up2": "Ns-o779._-k5" + "x9-35o-1-5w5z3-d----0p---s-9----747o-3.jr-927--m6-k8-c2---2etfh41ca-z-5g2wco28---6/Dup.2L_s-o779._-k-5___-Qq..csh-3--ZT": "6_31-_I-A-_3bz._8M0U1_-__.71-_-9_._XD" }, "matchExpressions": [ { - "key": "9d4i-m7---k8235--8--c83-4b-9-1o8w-4/4csh-3--Z1Tvw39F_C-rtSY.g._2F7.-_e..Or_-.3OHgt._U.-x_rC9.D", - "operator": "NotIn", - "values": [ - "G31-_I-A-_3bz._8M0U1_-__.71-_-9_.X" - ] + "key": "8609a-e0--1----v8-2/ck..1Q7._l.._Q.6.I--2_9.v.--_.--4QQ.-s.H.Hu-k-_-0-T1mel--F2", + "operator": "DoesNotExist" } ] }, @@ -1290,14 +1291,14 @@ "topologyKey": "400", "namespaceSelector": { "matchLabels": { - "70u-1ml.711k9-8609a-e0--1----v8-4--558n1asz-re/OMop34_-y.8_38xm-.nx.sEK4.B.__65m8_1-1.9_.-M": "ZN.-_--r.E__-.8_e_l2.._8s--7_3x_-J_.....7..--0" + "780bdw0-1-47rrw8-5tn.0-1y-tw/O-..6W.VK.sTt.-U_--56-.7D.3_KPg___KA-._d.8": "wmiJ4x-_0_5-_.7F3p2_-_AmD-.A" }, "matchExpressions": [ { - "key": "2ga-v205p-26-u5wg-gb8a-6-80-4-6849--w-0-24u9.44rm-0uma6-p--d-17-o--776n15-b-3-b/5", + "key": "C0-.-m_0-m-6Sp_N-S..O-BZ..6-1.S-B3_.b17ca-p", "operator": "In", "values": [ - "c" + "3-3--5X1rh-K5y_AzOBW.9oE9_6.--v17r__.2bIZ_K" ] } ] @@ -1306,19 +1307,16 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -1097269124, + "weight": 1357609391, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "w3--5X1rh-K5y_AzOBW.9oE9_6.--v17r__.2bIZ___._6..tf-_u-a": "n9" + "23bm-6l2e5---k5v3a---ez-o-u.s11-7p--3zm-lx300w-tj-35840-w4g-27-5sx6dbp-72q--m--28/1k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H": "46.-y-s4483Po_L3f1-7_O4.nw_-_x18mtxb__e" }, "matchExpressions": [ { - "key": "xv-5-e-m78o-6-6211-7p--3zm-lx300w-tj-35840-4.x5----0g-q-22r4wye5y/8q_s-1__gw_-z_659GE.l_.23--_6l.-5B", - "operator": "In", - "values": [ - "h7.6.-y-s4483Po_L3f1-7_O4.w" - ] + "key": "f2t-m839-qr-7----rgvf3q-z-5z80n--t5--9-4-d2-w/w0_.i__a.O2G_-_K-.03.mp.-10KkQ-R_R.-.--4_ITO", + "operator": "DoesNotExist" } ] }, @@ -1328,11 +1326,11 @@ "topologyKey": "414", "namespaceSelector": { "matchLabels": { - "n_5023Xl-3Pw_-r75--_-A-o-__y_4": "12..wrbW_E..24-O._.v._9-cz.-Y6T4g_-.._Lf2t_m...Cr" + "54-br5r---r8oh782-u---76g---h-4-lx-0-2qg-4.94s-6-k57/8..-__--.k47M7y-Dy__3wc.q.8_00.0_._.-_L-_b": "E_8-7_-YD-Q9_-__..YNFu7Pg-.814e-_07-ht-E6___-X__H.-39-A_-_l67Qa" }, "matchExpressions": [ { - "key": "0n_Ht5W_._._-2M2._I-_P..w-W_-nE...-__--.k47My", + "key": "34-5-yqu20-9105g4-edj0fh/8C4_-_2G0.-c_C.G.h--m._fN._k8__._p", "operator": "DoesNotExist" } ] @@ -1346,15 +1344,12 @@ { "labelSelector": { "matchLabels": { - "E00.0_._.-_L-__bf_9_-C-PfNxG": "U_.Pn-W23-_.z_.._s--_F-BR-.h_-2-.s_6O-5_7_-0w_e" + "8--7g0e6-x5-7-a6434---7i-f-d019o1v3-2101s8-j-6j4uvl/5p_B-d--Q5._D6_.d-n_9n.p.2-.-w": "61P_.D8_t..-Ww27" }, "matchExpressions": [ { - "key": "3--_9QW2JkU27_.-4T-I.-..K.2", - "operator": "In", - "values": [ - "6___-X__H.-39-A_-_l67Q.-_t--O.3L.z2-y.-.8" - ] + "key": "v.-_.4dwFbuvEf55Y2k.F-F..3m6.._2v89U--8.3N_.1", + "operator": "DoesNotExist" } ] }, @@ -1364,11 +1359,11 @@ "topologyKey": "428", "namespaceSelector": { "matchLabels": { - "7G79.3bU_._nV34GH": "qu.._.105-4_ed-0-iz" + "8": "7--.2cg.MGbG-_-8Qi..9-4.2K_FQ.E--__K-h_-0-T-_Lq-.5-s_-_5_DR" }, "matchExpressions": [ { - "key": "o79p-f4r1--7p--053--suu--9f82k8-2-d--n--e/Y_o8t5Vl6_..7CY-_dc__G6N-_-0o.0C_gV.9_G-.-z1Y_HEb.9x98MM7-.6", + "key": "y72r--49u-0m7uu/x_qv4--_.6_N_9X-B.s8.N_rM-k5.C.7", "operator": "DoesNotExist" } ] @@ -1377,15 +1372,15 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -176177167, + "weight": 339079271, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "8_t..-Ww2q.zK-p5": "8Z-O.-.jL_v.-_.4dwFbuvEf55Y2k.F-F..3m6.._28" + "ux_E4-.-PT-_Nx__-F_._n.WaY_o.-0-yE-R5W5_2n...78o": "Jj-3.J-.-r_-oPd-.2_Z__.-_U-.60--o._8H__ln_9--Avi.gZdnV" }, "matchExpressions": [ { - "key": "x.._-x_4..u2-__3uM77U7._pT-___-_r", + "key": "3.js--a---..6bD_M--c.0Q--2qh.Eb_.__1.-5", "operator": "Exists" } ] @@ -1396,12 +1391,12 @@ "topologyKey": "442", "namespaceSelector": { "matchLabels": { - "46-48e-9-h4-w-qp25--7-n--kfk3x-j9133es/T-_Lq-.5s": "M-k5.C.e.._d-Y" + "E35H__.B_E": "U..u8gwbk" }, "matchExpressions": [ { - "key": "N-R__RR9YAZ...W-m_-Z.wc..k_0_5.z.0..__D-16", - "operator": "DoesNotExist" + "key": "Q_mgi.U.-e7z-t0-pQ-.-.g-_Z_-nSL.--4i", + "operator": "Exists" } ] } @@ -1414,10 +1409,9 @@ "tolerations": [ { "key": "450", - "operator": "5谠vÐ仆dždĄ跞肞=ɴC}怢", + "operator": "ŭʔb'?舍ȃʥx臥]å摞", "value": "451", - "effect": "D?/nēɅĀ埰ʀł!U詨nj1ýǝ", - "tolerationSeconds": -7090833765995091747 + "tolerationSeconds": 3053978290188957517 } ], "hostAliases": [ @@ -1429,7 +1423,7 @@ } ], "priorityClassName": "454", - "priority": -1623129882, + "priority": -340583156, "dnsConfig": { "nameservers": [ "455" @@ -1446,30 +1440,30 @@ }, "readinessGates": [ { - "conditionType": "d楗鱶镖喗vȥ倉螆ȨX" + "conditionType": "țc£PAÎǨȨ栋" } ], "runtimeClassName": "459", "enableServiceLinks": false, - "preemptionPolicy": "«ɒó\u003c碡4鏽喡孨ʚé薘-­ɞ逭ɋ¡", + "preemptionPolicy": "n{鳻", "overhead": { - "": "846" + "隅DžbİEMǶɼ`|褞": "229" }, "topologySpreadConstraints": [ { - "maxSkew": 1688294622, + "maxSkew": 1486667065, "topologyKey": "460", - "whenUnsatisfiable": "矵\u00267Ʃɩ", + "whenUnsatisfiable": "DŽɤȶšɞƵõ禲#樹罽濅ʏ 撜粞", "labelSelector": { "matchLabels": { - "t-nhc50-de2qh2-b-6--13lk5-e4-u-5kvp-----887j72qc/2-7_._qN__A_f_-B3_U__L.KHK": "35H__.B_6_-U..u8gwb.-R6_pQ_mgi.U.-e7z-t0-pQ-.-.g-_Z_-nSL.--4Po" + "H_55..--E3_2D-1DW__o_-.k": "7" }, "matchExpressions": [ { - "key": "ai.D7-_9..8-8yw..__Yb_58.p-06jVZ-uP.t_.O937uh", - "operator": "In", + "key": "oZvt.LT60v.WxPc---K__-iguFGT._.Y4-0.67hP-lX-_-..b", + "operator": "NotIn", "values": [ - "7.W74-R_Z_Tz.a3_HWo4_6" + "H1z..j_.r3--T" ] } ] @@ -1479,13 +1473,13 @@ "setHostnameAsFQDN": false }, "status": { - "phase": "å譥a", + "phase": "șa汸\u003cƋlɋN磋镮ȺPÈ", "conditions": [ { - "type": "H诹ɼ#趶毎卸値å镮ó\"壽ȱǒ鉚", - "status": "Ȕ蝬Kȴ", - "lastProbeTime": "2122-07-22T00:15:32Z", - "lastTransitionTime": "2116-05-26T10:14:24Z", + "type": "偁髕ģƗ鐫?勥穌砊ʑȩ硘(ǒ[", + "status": "闬輙怀¹bCũw¼ ǫđ槴Ċį軠\u003e", + "lastProbeTime": "2446-08-01T12:34:13Z", + "lastTransitionTime": "2721-06-15T10:27:00Z", "reason": "467", "message": "468" } @@ -1509,15 +1503,15 @@ "message": "477" }, "running": { - "startedAt": "2838-07-20T19:58:45Z" + "startedAt": "2044-06-19T19:39:57Z" }, "terminated": { - "exitCode": 537567999, - "signal": 2082930716, + "exitCode": -702718077, + "signal": 648978003, "reason": "478", "message": "479", - "startedAt": "2738-06-23T15:55:19Z", - "finishedAt": "2233-02-01T14:10:47Z", + "startedAt": "2298-10-11T07:26:38Z", + "finishedAt": "2953-05-20T20:14:17Z", "containerID": "480" } }, @@ -1527,20 +1521,20 @@ "message": "482" }, "running": { - "startedAt": "2413-05-17T07:07:15Z" + "startedAt": "2909-12-17T10:35:05Z" }, "terminated": { - "exitCode": -416338651, - "signal": 1820564266, + "exitCode": 344566548, + "signal": -1274159576, "reason": "483", "message": "484", - "startedAt": "2855-03-01T08:57:00Z", - "finishedAt": "2486-05-12T14:50:32Z", + "startedAt": "2448-03-03T21:49:58Z", + "finishedAt": "2181-04-23T17:08:11Z", "containerID": "485" } }, - "ready": true, - "restartCount": -1399651668, + "ready": false, + "restartCount": 880515121, "image": "486", "imageID": "487", "containerID": "488", @@ -1556,15 +1550,15 @@ "message": "491" }, "running": { - "startedAt": "2465-03-18T23:55:27Z" + "startedAt": "2639-07-13T08:26:34Z" }, "terminated": { - "exitCode": 1254193769, - "signal": -1393376760, + "exitCode": -477105883, + "signal": 1266675441, "reason": "492", "message": "493", - "startedAt": "2799-10-17T21:43:53Z", - "finishedAt": "2007-08-17T02:42:37Z", + "startedAt": "2760-06-20T08:13:38Z", + "finishedAt": "2270-10-11T19:35:54Z", "containerID": "494" } }, @@ -1574,27 +1568,27 @@ "message": "496" }, "running": { - "startedAt": "2719-07-17T22:00:10Z" + "startedAt": "2018-06-11T20:33:19Z" }, "terminated": { - "exitCode": -391574961, - "signal": -933017112, + "exitCode": 267482175, + "signal": -724869497, "reason": "497", "message": "498", - "startedAt": "2454-01-24T20:04:32Z", - "finishedAt": "2045-05-04T00:27:18Z", + "startedAt": "2261-09-25T07:35:50Z", + "finishedAt": "2921-08-01T07:23:37Z", "containerID": "499" } }, - "ready": true, - "restartCount": 840157370, + "ready": false, + "restartCount": 1996366336, "image": "500", "imageID": "501", "containerID": "502", - "started": false + "started": true } ], - "qosClass": "哶ɓŖybÑW紋旣Ülɳ涟Ð", + "qosClass": "ɹNL觀嫧酞篐8郫焮3ó緼Ŷ獃夕ƆIJ", "ephemeralContainerStatuses": [ { "name": "503", @@ -1604,15 +1598,15 @@ "message": "505" }, "running": { - "startedAt": "2269-01-04T20:21:46Z" + "startedAt": "2679-03-05T15:56:11Z" }, "terminated": { - "exitCode": -419737006, - "signal": 1267525999, + "exitCode": -678247306, + "signal": -798353979, "reason": "506", "message": "507", - "startedAt": "2479-09-29T08:36:44Z", - "finishedAt": "2107-05-30T03:08:00Z", + "startedAt": "2522-07-17T20:42:05Z", + "finishedAt": "2671-06-02T09:10:05Z", "containerID": "508" } }, @@ -1622,20 +1616,20 @@ "message": "510" }, "running": { - "startedAt": "2685-03-12T10:07:19Z" + "startedAt": "2470-09-16T06:10:29Z" }, "terminated": { - "exitCode": 2005043090, - "signal": 728551686, + "exitCode": -379260195, + "signal": 1724179157, "reason": "511", "message": "512", - "startedAt": "2283-08-08T02:13:39Z", - "finishedAt": "2594-07-18T02:53:59Z", + "startedAt": "2713-05-24T08:16:36Z", + "finishedAt": "2940-09-11T05:49:16Z", "containerID": "513" } }, "ready": true, - "restartCount": 692446142, + "restartCount": -579160123, "image": "514", "imageID": "515", "containerID": "516", diff --git a/staging/src/k8s.io/api/testdata/HEAD/core.v1.Pod.pb b/staging/src/k8s.io/api/testdata/HEAD/core.v1.Pod.pb index 3142d17ba420608c3ef13504e4bd10fc5481111d..4e506ee0351f99a4f0b1e56f3a8b86cb255486f7 100644 GIT binary patch delta 5262 zcmZ8l30M?Yw(bI#PE9h?RyIO>6Q)fj#L2zXzGx@@1yKuWwgZ-E;1L{(H{3 z=hSD<+h$R#IE2#EaRa77GQTzF*i3`8glYuNNP%wzWFi1ui6g{N|SIYIu-2Tfq8nII>y6sgx4u59?yO$6&e zgTNUdWvp$MD)+(dmLXfEqw`tYu(xi9x2beGsR{64f*=GxLjD2dPJXaw_uZf21H#&U z(eUm~)3z^&pgZe!)JzV!_Cd?fw|tL7Ylhz1LeTwJE;db+2QI$XU%syDVm*;)Cdj3J zJQBre>SgLaJz?-6Q2>re8x7A3&c?duU0bT3a&PYSoIdQsA!^i$>^&S-bM;p@?%^-fs&hp-yzFR?MLwi5-qYUYE)Lru54ZVBm+?#=P*P9I&Zu_Rmr<$*Iy#2%WpIV5d z;{>_b2TNio%?Bj*S6C7Uuq56%#obZkGMmSCN4}Ke-aPR1{BR#GNzm4p#9#yYiy@Mv z-I1v!evJwxgGQMKjXFa`-Pd70-et!4@L1a%S9N`ub*@jV%z_G; z`;Agr+Xq?5fI-ar!>lLWhmYEO+=ErFI@9*?V{3O1q(VMot8sKXdX>>~XV>A8VfWtS zj@|Cw8tRGB3TN3SPw(-?xy80-*MXDX(k@T^L1uKX)oed9b`o6aAq}F2Tb99GS%H{P z=#c+D|CQ&1AJ&<(LJ69XiP@VD-?;JBb2z422(NMSVl6&9ovE<~58Cy6NS z246}LTM6AxLbsoI9OiMrsE-ehgXQjB@&@7<@c{RyM8}Y&&ULD6)GVGLG_T_o&>_$r z#8HAw_KAr+6$uYSfztf&-Ih1I{f-u_Gih!k8lPA=w$onk*>i-$MaVnc=vv?AtZlO& zbM_s!40tx3^?Q+KqA34{S5aF@q77HhTi@~fMbLrsSJ(S5Lp~lk(lH^l=X!IQ-`nUr z@17X)yOw;^?)l>D&HGxz1B3N1xy-HJ?VB?~ZhJ3&dcExWcV7^p7k>WuN6#m3kIZC^ z-iD#qL%fIT9qpDK37*b%mi>-a#|c{>?K#@}>{#zu-6Hc_Eq8^c76Ke&HF?Dwddxy=MQ$@2%&F&f5E)_?ngUr5;K4?P69hP znVt)K!bu`rOHwclatIOipr@xb)Y(*17~wp2$X#Ax>kcW2f1G^C+U2b48S7594~}l| zl$&$yX2)4g3A1)0X)gI4W$Jx^%q9Oy&LoYXR2Ha5>>ai;kg$RhQyHbVCMVFcjnfPGPCLlgW#L0MJOBBQjIfy|*v9OjyD-e9>Tp03^qFqb8l!G{& zk%tskLMTf_t7MeS!V@;7AT^z5l9!{kNJwLglXF-ZZi`{zg}InrsOF;_Nm8(iRv|%E zRTQ@x2w9!G3Y2*S)rju3_)36pCE_r#yG7<{1G5lYH3W~!PBaFoa{8BW|Us{0Ciz-5b zh_DonIW;;q4UCDNgRr^+%hc53td&uG2~ufQ08G++E|*o2Iwva};W^Yl$iK{^5k^@m zjk1uqBv*|=OE6xH<|e`lh`~$HgL63*CovMxm`eq`kRALN4w=7sAe4=!4ouLW`mS}$ zL~7Rra%TVuky^xZNuVc_O%Z^jRYDQB9DY;Qq8wC+^Ubq<|G24`PeZU#LVk(3A}JS1 z>}uFFpiK^AR$&QeswhFu!D>kqgEHsOQJ1B1_$4}$MR;vwF^;63=0%LwpnRT}x!4?a zA(zS^NnOn2>|!vhgpsofN|IDHg~}ikQ`rKPC36Z|orl0R5Xws{GNp2>HGfzu)7c0W z089n(Xa$Rk!-{DYuT<6Lcrm*GbVVafb2uv(BZiJ%6^G*0cnnk_UVUNd;{V(}o`FMx zXL#ec1bK`gRe?uIc|xAHrks;5$t)^_Ye`Hq!B0A@m{|hez^+b1JXZL81YRphVKT-D z91-DFytGJKgTmLSDp#D0S7TYFX$<(ltJH-^O`>K+s4^IiUJgfb3ZPXnemQ1-p%j~j zu*~o&u;CI)FF+BZ=Gx0tH4-CWVvY&sW{OhWaw?jf$?-@)YgQMsG*TE^NaIn;iVQk6 zJxrd*!#s8YjZv~X4==#!ut``=jlt?F8P-yB|DAx~a}&t30c0aVrjqdxWKtTPBBBxj zXkRY!ungQ$n2@W^)q*=tz-qXt;uR=cRkASz zDsWy*8AK*l#o@AA02Cz@vl8`J5}7|UgqVtCO~6d5d5}@jNX32cpsdz5DZj9VMtA z3Gy&OW{`AYi5kI!jj>CS8dCy$H6Q5B#tF+`R&y};$eIWgFC+*mn~gD+R0E5&-*c7C`h_DC=3c^Q@RMkvi5TQ9mD{)%litLvthI|_GWIjS#OhR}k zg{zAYO2%{?gx~6P9FYVos|-d0HOZHi@_|5}0Rnl}_yYMTNk(u2=*4r@2ZSx%JU$53c-0Za)Ds$}wW!eRY;8fkcnl`p_cNVC|RYD{YseeU*f6_TUL? z{d+&Xv+o=c6*R-swW&B_wtaX0NXux?c$=m4xzT3#p&?&=!D@9MtCbfl7eXW&$;V@? zCml_;eWM%mJO_4o+P6A3L|TuG9kq5@hPA2w!h_gJ5Wd2Lfx;204RiX#??lsNATQ8V zkhOKZI_c?Io~;%34dV?Zo-GZ3A8l||9Rgbg#;6OuaP?F3>0`G}Pw&@?5gux07`PEI zOW^H9dH?x~cg>BDOfylW!G0ilq%L;OXr-;m-sCz`c14?{d_(AN5figt^LCzHA25}C z(7S(=ZBvrvbi^WCk7MA~*FE)zv|=7Qj_m=pgud_Ax0Z>phDZlLY1` zk9NC{cT96N^|=QJUBjEkcZ9fh9dvgbGG>tfMFvHhR6&4vKoOkEh9f3CK~-~9$Q~3S zQ7@28PGV63Ubs}Gi*Q0oY%=V6H2Bxbw8HrdmO>_ZnMX7hrSw>oxeP)9<0NV#97vGj zABbeuVw|DkJU9!N?h1HMPoCF$CPnL+6s>1cw4O;ZX-$)&u+Ud&+*0d5=Y#fM zYq{yKx{Z&yw|BeRwpeSBW1aKhse~DpGoFFt&g$*crh^nSBU%#%#T+dL&my%-hK3rA zqh(5~WN59bVd!A3^MP*7*Hv*0xCFu|~ z_UI_bPS>_>Y62O+^VC!1)X}rfT}Kn1bJc9jEPUN{y!Oe_Hf*o-)SehWC}>+Ev0T)% zurMQNJqgD^f5kD<^oN{7J(eoxsZLK@+t|sm9@pt+dy|QUXL9^{f{fHkR1RDfX+OXA z4jc=|0>|=3(puvluA-goHUHGgP)_SUIk4x~o`Hju26tq``qqo5?sYLgwXCn17}9e0 zdbyv~&`s9Q-kVIn)74(;FGfxBr60aOb@|rGp>K%9YJz;lk3xY=707Y4uhF}4`O;2b zqsMWKajLtbW~QgNF49(;TNaouvwQfUXX_zX*)|_AsM107H+=`kLEph~g5mq& z;SVPVweD-@0q)AH=33WALG z;o?~e;*aAwUjhHd_@QmTG;qKX&l@L?R*rPJs&@Nu@ESqU;_W%_Ri>Hw+7!N1c3v@64aKww)kD z$luxez3r7_`)0;iYp5wvE7LFc?^rWdbNS3>Z+XW^2e<_ENgVX7Fet(1zdlZyS{iO# zZ$EpXwvV`%*(!eQY(8~tL)Rb?^^|x0S@+fkPhYjQaj~t*-PbZ+X{%b3=;}EcJJRYo z*z2fv_BCs1juSQFMa^AA9@5+sWKhbIq6mBa*be96wp>T|YYB_3tqJaRCv&xVLMfr! zN@zLGIerwZe+Ip$!<^;LxfA3UOm%Z2hDFFhaxHmu-yl)a2WZ$>k z)qdu=v9e4@S&X}`%v;lD?~fhbN~MxU=el*?mKsal*dFiBmRZiS26uD0`^fh3Dtoj0 z=-yDpw(Awj=-qSDGqBH9S~}8~G|$>xJTeesYq3H^ zQLq2M;Wt{AnctfFCt}e2&D6(C{YO9lC;ZuCxO0|lC%0RuA^1~!t2ddATg zv(VF6>TGHBZaU;XwNv(PXmM|BaJRKL(pV zytD0%Y@clP2gmCPL(@R-5r3l$qA~}fG7qAgE1M1g(ZJK~j*q?!^4TQ|U|0L;t95}a z%o2e)S(*!j97!a?icAtDP+sCQ>;PP#Ie2#hqzW`79|2AW4fuh2Q}d}Mu)3oEVe6X% zenJh_mZlBAa4XP|tp!>F2(^bhZq4>V_;?j2k-QZguXlZ^`u6mH9iix!EF)U~?8%m!E@ z@)pBnQX3LrYf&_t$cK!CNgtB5H?rx}fm_x8yazub{NnNdy7Z&ojd1k7_rBJLJyJYM+1ggoaH{aHWnDzV+XT5Rh(MuU*0xb8D`_;CT1)yyLUaTYV|l{c zyg9?O<*c*E-(2gnbq9)z93@lMdd`>V&?L=D689@;l4d7KFuA&~Tp+@o`-ewDB8tnt z9KI6-bgTW6_ihl-Q1wZFsB*LX+a7<>`ORaK4icm_P6s4&6c2!8o_e6LEPz2|(PDCy zxEoN8$f=~o+fe7*UhY2atF3+0TioKPj`MX^d2KdFb@b8{U(wkY=1`A$wr}BPS5!c#GQb*@jo5ml?9}c{m5n1rq=6w6;+0+B zefQ0mjy+XB5HZgxf!=C&M~rK`?_AeVk-uU8&}r9+>CgHa_q)1%=PJC-CBsdN9szr* z9LNQNLn9;@Ng_{s6blJr8$py4L@lB5mA7)#L%P*?9su3%3MQh7u=sa&JGT#S@|G33 zce~#9Z|V2cmU+s{2lvf)l)Dc2YxePn35~FV3X(;plc*!eKk2e0k$M#dBnv?H6xHm{MO`yz}$CDaCzkcige1z@| znKfPR^dA}(e)(MAzS}yjBKDVde-Z3P4!=`b66788L&=F9!LIW8d%F+cxZZeWgZa5A z-=;SIrX9S$yWCUP8YnyC+qZRQVDlN@wibV1<_2t zy!-vtcR#5mIP*Y9MqtMl(Q~%R)#s@%UgJAcFM4dn{*ofwd*qX24F7IeZODAfc7qIG zHQ>8j)>ZC(zl{hdBEGm-_w)INPd}(7BJb|{xbpVhOXr?pny+rV?%DmLFM29ikO%69 z@(MEp+{SC{=7HVNC^5#tPS5TpVYp^dI640JBfaMWE&Xps1R4&wI|j?*ZPtg))?;JI zjU-D(k>g;oB2pnkMX*+psHe1NnHulk-}8G%kE1!(Rp&oi>MgF-h81d-aaZG=0tf{b zZJtU!9;i5(=Q&vA+k47)Dsy4-+dG&s|+;(=BO<7@KB4VrYJ}8?&(~t4RF*u z)-ZB7lzg8cr;&6%Mu`|RNI`TgqTx@;MKNr_?8TU-`Q(|o{8}2*2xlzBI46Un#>Qo# zbXituj8a8v2SNT>O%~Rm^)f;zRpEFMfh4p-;gOJpRK%t$c}R#7R%ES4JVFWV;@mu5 z73biYC^P$w<@72Vb8}>npF-0MGBKk01<|XrX}p9+`8ac?O3$K3$E9b#mS(ohwN;Oe zur32bt8nfFhOt~F$ejfF2bsx1?D}=I%(AH}QY1!AL@5kHEI>lJ3K9?!MJ0_*%ql>c zDNzez(=&Jhqm8tJc_n{6qSNx}tl9GfdIpWLB(7I5i&$C(tz#)VAr8PHlu6IVfKIXE z6uge3X{=-+Bx4?|7XyZZpG?yTF;oKiI=3nj<#LRefj9}}h5Nl0M;i=+rD zLV1WmoRFi^f{?i$F*)lKC6s|sGGb+v4w7XljTKQ6*eodu=mGi@E2w{l7=Qay;mFP4 zbwXVWA>9P|GAZZToWF^D0b?3VG@ZQ?;T)7mg`}xeF+nEh=OPiMfP<8DfFN| zX_^zz0^n9Ija9UwfJV!u#lk8uGL7f29-}l61wH~N(W!zQyOA0@D?KF(NHaTsO;)z~@1w{ML&!#gTtGfKn_*~16NB)4 zSdp|6s~F8h3s=VF&!wW4V0vL1iU(~mT>wr6TOd3K%~*u!)vzz3v#_)PiCD&n$-^ns zd@DIovyA$BJQtI?gp)z8uo%4thlrj>bGoU1Ct*Og4C81T@hW;1BfL(MUk3o$2(;(t z(*+zb5ts$06qr93!axDL97oSiqSbs=iH(&JE&Z!usU0C!Mo}A&Sv6X^1{J87-%# zl9S`mB8(R;QkTD)0KAGv>oH28^H$JwDrT@q7tjpM#j_AAQ4{`!X|)6(QJaVx#^yg# zp~OzxpMD!VtF-j1i+kSv$HgxmWCeFVI(GcR$0yG<5iz3zo%^Tiw?3z(Xq=YsaD2jV z$gsTGuehqSw0A-wVX#ej{447lWT+rA)KjAW#J*g6`N)|fXHoLt7JpBJe{;jj?yi}C z@fJ3LEkxGx)U4@IX@fTR*1PdYEN}duB*jU zxZU4S?SehhkT8vo|heM?l#NkdX%4+jgr$=uMioO zoWgBb%|UFGAjI?QQX#qtCHztjbHG(IN?F*q*1Ju`W!f=8-6I4LwVS<4w~FQa0vkZeN~+ zMTO2ljI?%X0?JuPXJdMS%F8*c_0#^iOvlRt5GVmJE}#>6937u7U};y#B_sJatprlF zELhdjDpk?aMs;#1&oJD-!A;Gurc1@=?P1{`Z?c}cUnW>W2F`0UxT*8B8CsIT$mZ#! zmVPi0F?dF$#zUWFpwF^quq7*S!Rm;IatB`W52_=cg`AmZMW~LZkPnj~&Nj{Tswh)W zl8-uyTsD7Sv%B0`mpetVIu7`X4hM(Xm`U0Ol2+63EYxj0t4t2_RMmOwx;S`H7gZBv zyp}-n97jpozh6oMo`aHr=S0h+L&v6g_x3nS{YA%}+m|k5{d@G?cC`#)Cq2iX{Yde?_LgRv%}|MtkP(UI?+_kMOibu7HNyXk)Fc($wE z(a|?t;w2Jl;Q9+9Q>kb`#xoC6Tb_rw!SkHuxecDiE&lF0Psje@O`guP-rZG$N38Z@ z`$>OIQ@;Dy;3-#yG=H*|;qp9`O*}8$&v36DExbNj%W!#KG@UPN*%8DRe(J-`wILCM zH$Pw_?``|`%KbvB`rwU2p~~sABj2>!fBbqy(msNW(V+=E1qCoK2$WXI+}z)L`!47Y z0adH+ctNy;4W4l}u6bTZAZX?iepN*Ag2n>K%&LRfC5I_r>~m7tb5o8Z~exu&;N@8}=>!+PB=z)U&?}Y%K}&x7tewy1W(D zu8zS*{F3vCy*a;~VDFXY?YD`T z3GNopsq(Cu%5>-HKu4)#&x>(GRlZ$kw1CM=8n-3LJa|b+m_VA=tR6XCw$V{F(pwaG zyK|sZ8x2-Xh6hy>&j2rVD>1@@qRGlLqRG%im|pbvG)Ft@SLAsP7y4{lp4V$6p3{yM z$958sN9k2B&r1{s+w<}-2IduwNUG%#`!U*8>aRaMyjKitI`MMQUzz~8qJlNi)vrF^ z8LBfz;7o({R~&aVN5gl4p{|Y(f;@@1y=S;1EVAaWA0G|+f*Gnjb}&TgxYN=;Fj)5Y zCp5*R-600^r=!U*dyD^QOCq&^d@kC5yw8318Gm=T_jsviXRoL5fW0M9bTvD~Y_Fw^u1bIXk$J8zv(b3qvg3#Gq{(108Vl?1)Q-1BJoU8IPC&qivLcSuE(Rze zpkXN}=#1BUzo?rEW)qBon_K^9lxf?RcYMJE2X~IjS)k!38;yIewmT9{2F_@#udeJK zWim{K0m1x6P@Z;^Km^p}ef^KirOQB`YW$$`z)(#(j;pi;1hwYx)VeO4ynk9I=)Y@b=aQKH@a}( zTF?EBu3tELd6XIEz}G90kzu2~{hha7)Hf>s5姣>懔%熷谟' + - name: "282" + value: "283" + path: "280" + port: 100356493 + scheme: ƮA攤/ɸɎ R§耶FfB tcpSocket: - host: "286" - port: -1920661051 + host: "285" + port: "284" livenessProbe: exec: command: - "251" - failureThreshold: 1089147958 + failureThreshold: 1427600698 httpGet: host: "253" httpHeaders: - name: "254" value: "255" path: "252" - port: 1762266578 - initialDelaySeconds: -1294101963 - periodSeconds: -103588794 - successThreshold: -1045704964 + port: 486195690 + scheme: 1Ůđ眊ľǎɳ,ǿ飏騀 + initialDelaySeconds: 474119379 + periodSeconds: -1343558801 + successThreshold: 284401429 tcpSocket: - host: "257" - port: "256" - terminationGracePeriodSeconds: -5467651408314215291 - timeoutSeconds: -1961863213 + host: "256" + port: -490345684 + terminationGracePeriodSeconds: -6576869501326512452 + timeoutSeconds: 1923334396 name: "225" ports: - - containerPort: 1843758068 + - containerPort: 1348377429 hostIP: "231" - hostPort: 1135182169 + hostPort: 804417065 name: "230" - protocol: 瞾ʀNŬɨǙÄr蛏豈Ƀ + protocol: 廷s{Ⱦdz@ùƸʋŀ樺ȃv渟7 readinessProbe: exec: command: - - "258" - failureThreshold: 1024248645 + - "257" + failureThreshold: -1180080716 httpGet: host: "260" httpHeaders: - name: "261" value: "262" - path: "259" - port: 747521320 - scheme: 棂p儼Ƿ裚瓶釆Ɗ+j忊 - initialDelaySeconds: 441998152 - periodSeconds: -1453848697 - successThreshold: -321513994 + path: "258" + port: "259" + scheme: '>5姣>懔%熷谟' + initialDelaySeconds: -1763501586 + periodSeconds: -1675041613 + successThreshold: 963670270 tcpSocket: - host: "264" - port: "263" - terminationGracePeriodSeconds: 866094339485091956 - timeoutSeconds: 747802823 + host: "263" + port: -1920661051 + terminationGracePeriodSeconds: -6054478692818889553 + timeoutSeconds: -337240309 resources: limits: - Ŵ廷s{Ⱦdz@: "12" + 0)鈼¬麄p呝TG;邪匾mɩC[ó瓧嫭: "957" requests: - 粛E煹: "508" + ĨFħ籘Àǒɿʒ: "692" securityContext: allowPrivilegeEscalation: true capabilities: add: - - 枛牐ɺ皚|懥ƖN粕擓ƖHVe熼'F + - Ǖɳɷ9Ì崟¿瘦ɖ緕 drop: - - 剂讼ɓȌʟni酛3Ɓ - privileged: false - procMount: 8鸖ɱJȉ罴ņ螡źȰ?$矡ȶ网棊ʢ + - Í勅跦Opwǩ曬逴褜1ØœȠƬ + privileged: true + procMount: 卷 readOnlyRootFilesystem: true - runAsGroup: -636584014972667630 - runAsNonRoot: false - runAsUser: -2000070193364862971 + runAsGroup: 4734307467052060549 + runAsNonRoot: true + runAsUser: 7864982275050120786 seLinuxOptions: - level: "291" - role: "289" - type: "290" - user: "288" + level: "290" + role: "288" + type: "289" + user: "287" seccompProfile: - localhostProfile: "295" - type: w + localhostProfile: "294" + type: J windowsOptions: - gmsaCredentialSpec: "293" - gmsaCredentialSpecName: "292" - runAsUserName: "294" + gmsaCredentialSpec: "292" + gmsaCredentialSpecName: "291" + hostProcess: false + runAsUserName: "293" startupProbe: exec: command: - - "265" - failureThreshold: -1586756233 + - "264" + failureThreshold: -406148612 httpGet: - host: "268" + host: "266" httpHeaders: - - name: "269" - value: "270" - path: "266" - port: "267" - scheme: ʒ刽ʼn掏1ſ盷褎weLJèux榜 - initialDelaySeconds: 1157241180 - periodSeconds: -1681029343 - successThreshold: -1589303862 + - name: "267" + value: "268" + path: "265" + port: -1498229293 + scheme: LƐȤ藠3.v-鿧悮坮Ȣ幟ļ腻 + initialDelaySeconds: -1171167638 + periodSeconds: 1179132251 + successThreshold: -2123728714 tcpSocket: - host: "271" - port: 486195690 - terminationGracePeriodSeconds: 8197254455293781725 - timeoutSeconds: -1810997540 + host: "270" + port: "269" + terminationGracePeriodSeconds: 241615716805649441 + timeoutSeconds: -1336170981 stdin: true - stdinOnce: true - terminationMessagePath: "287" - terminationMessagePolicy: 荶ljʁ揆ɘȌ脾嚏吐ĠLƐȤ藠3 - tty: true + terminationMessagePath: "286" + terminationMessagePolicy: 3!Zɾģ毋Ó6 volumeDevices: - devicePath: "250" name: "249" volumeMounts: - mountPath: "246" - mountPropagation: 渟 + mountPropagation: o/樝fw[Řż丩Ž name: "245" readOnly: true subPath: "247" @@ -326,140 +320,139 @@ spec: value: "458" searches: - "456" - dnsPolicy: ±p鋄5弢ȹ均i绝5哇芆 + dnsPolicy: 饾| 鞤ɱďW賁Ěɭɪǹ0衷,ƷƣM enableServiceLinks: false ephemeralContainers: - args: - - "299" - command: - "298" + command: + - "297" env: - - name: "306" - value: "307" + - name: "305" + value: "306" valueFrom: configMapKeyRef: - key: "313" - name: "312" - optional: false + key: "312" + name: "311" + optional: true fieldRef: - apiVersion: "308" - fieldPath: "309" + apiVersion: "307" + fieldPath: "308" resourceFieldRef: - containerName: "310" - divisor: "142" - resource: "311" + containerName: "309" + divisor: "626" + resource: "310" secretKeyRef: - key: "315" - name: "314" - optional: false + key: "314" + name: "313" + optional: true envFrom: - configMapRef: - name: "304" + name: "303" optional: false - prefix: "303" + prefix: "302" secretRef: - name: "305" - optional: false - image: "297" - imagePullPolicy: 丟×x锏ɟ4Ǒ + name: "304" + optional: true + image: "296" + imagePullPolicy: 囌{屿oiɥ嵐sC lifecycle: postStart: exec: command: - - "343" + - "342" httpGet: - host: "345" + host: "344" httpHeaders: - - name: "346" - value: "347" - path: "344" - port: -282193676 - scheme: Ļǟi& + - name: "345" + value: "346" + path: "343" + port: -2128108224 + scheme: δ摖 tcpSocket: - host: "349" - port: "348" + host: "348" + port: "347" preStop: exec: command: - - "350" + - "349" httpGet: - host: "353" + host: "352" httpHeaders: - - name: "354" - value: "355" - path: "351" - port: "352" - scheme: 垾现葢ŵ橨 + - name: "353" + value: "354" + path: "350" + port: "351" tcpSocket: host: "356" - port: -1312425203 + port: "355" livenessProbe: exec: command: - - "322" - failureThreshold: -1538905728 + - "321" + failureThreshold: -2146674095 httpGet: - host: "325" + host: "324" httpHeaders: - - name: "326" - value: "327" - path: "323" - port: "324" - scheme: Ů+朷Ǝ膯ljVX1虊 - initialDelaySeconds: -1748648882 - periodSeconds: 1381579966 - successThreshold: -1418092595 + - name: "325" + value: "326" + path: "322" + port: "323" + scheme: ŕ翑0展} + initialDelaySeconds: -1778952574 + periodSeconds: -778272981 + successThreshold: 2056774277 tcpSocket: host: "328" - port: -979584143 - terminationGracePeriodSeconds: -1867540518204155332 - timeoutSeconds: -239843014 - name: "296" + port: "327" + terminationGracePeriodSeconds: -1117820874616112287 + timeoutSeconds: 1386255869 + name: "295" ports: - - containerPort: -1962065705 - hostIP: "302" - hostPort: 1752155096 - name: "301" - protocol: ¿ + - containerPort: -1624574056 + hostIP: "301" + hostPort: -743369977 + name: "300" + protocol: 犵殇ŕ-Ɂ圯W:ĸ輦唊# readinessProbe: exec: command: - "329" - failureThreshold: 888935190 + failureThreshold: 2030115750 httpGet: - host: "332" + host: "331" httpHeaders: - - name: "333" - value: "334" + - name: "332" + value: "333" path: "330" - port: "331" - scheme: q埄趛屡ʁ岼昕ĬÇó藢xɮĵȑ6L* - initialDelaySeconds: -244758593 - periodSeconds: 104069700 - successThreshold: -331594625 + port: 303592056 + scheme: 獕;跣Hǝcw媀瓄&翜舞拉 + initialDelaySeconds: 2066735093 + periodSeconds: -940334911 + successThreshold: -341287812 tcpSocket: host: "335" - port: 1574967021 - terminationGracePeriodSeconds: 7193904584276385338 - timeoutSeconds: 591440053 + port: "334" + terminationGracePeriodSeconds: 7933506142593743951 + timeoutSeconds: -190183379 resources: limits: - ǩ: "957" + Ÿ8T 苧yñKJɐ扵: "44" requests: - Ɔȓ蹣ɐǛv+8Ƥ熪: "951" + û咡W<敄lu|榝$î.Ȏ蝪ʜ5: "723" securityContext: - allowPrivilegeEscalation: true + allowPrivilegeEscalation: false capabilities: add: - - ŕĪĠM蘇KŅ/»頸+SÄ蚃ɣ + - Ǻ鱎ƙ;Nŕ drop: - - ')酊龨δ摖ȱğ_<ǬëJ橈''琕鶫:' + - Jih亏yƕ丆録² privileged: false - procMount: ɥ嵐sC8?Ǻ鱎ƙ;Nŕ璻 + procMount: 邻爥蹔ŧOǨ繫ʎǑyZ涬P­蜷ɔ幩 readOnlyRootFilesystem: true - runAsGroup: -499179336506637450 + runAsGroup: -4798571027889325171 runAsNonRoot: true - runAsUser: 5620818514944490121 + runAsUser: -5099422937845460309 seLinuxOptions: level: "361" role: "359" @@ -467,51 +460,53 @@ spec: user: "358" seccompProfile: localhostProfile: "365" - type: ih亏yƕ丆録² + type: eSvEȤƏ埮pɵ{WOŭW灬p windowsOptions: gmsaCredentialSpec: "363" gmsaCredentialSpecName: "362" + hostProcess: true runAsUserName: "364" startupProbe: exec: command: - "336" - failureThreshold: 617318981 + failureThreshold: 1328165061 httpGet: - host: "339" + host: "338" httpHeaders: - - name: "340" - value: "341" + - name: "339" + value: "340" path: "337" - port: "338" - scheme: î.Ȏ蝪ʜ5遰= - initialDelaySeconds: -1462219068 - periodSeconds: 1714588921 - successThreshold: -1246371817 + port: -816630929 + initialDelaySeconds: 509813083 + periodSeconds: 204229950 + successThreshold: 237070189 tcpSocket: - host: "342" - port: 834105836 - terminationGracePeriodSeconds: 1856677271350902065 - timeoutSeconds: -370386363 - stdin: true + host: "341" + port: 1965273344 + terminationGracePeriodSeconds: -2419752030496149068 + timeoutSeconds: -1389984716 + stdinOnce: true targetContainerName: "366" terminationMessagePath: "357" - terminationMessagePolicy: ;跣Hǝcw媀瓄& + terminationMessagePolicy: ƺ蛜6Ɖ飴ɎiǨź tty: true volumeDevices: - - devicePath: "321" - name: "320" + - devicePath: "320" + name: "319" volumeMounts: - - mountPath: "317" - mountPropagation: 啛更 - name: "316" - subPath: "318" - subPathExpr: "319" - workingDir: "300" + - mountPath: "316" + mountPropagation: 徶đ寳议Ƭƶ氩Ȩ + name: "315" + subPath: "317" + subPathExpr: "318" + workingDir: "299" hostAliases: - hostnames: - "453" ip: "452" + hostIPC: true + hostNetwork: true hostname: "383" imagePullSecrets: - name: "382" @@ -635,18 +630,18 @@ spec: requests: VzÏ抴ŨfZhUʎ浵ɲõ: "303" securityContext: - allowPrivilegeEscalation: true + allowPrivilegeEscalation: false capabilities: add: - 珝Żwʮ馜ü drop: - șƶ4ĩĉş蝿ɖȃ賲鐅臬dH巧 privileged: true - procMount: '鲡:' + procMount: :贅wE@Ȗs«öʮĀ<é瞾 readOnlyRootFilesystem: true - runAsGroup: -6738846580626183558 - runAsNonRoot: false - runAsUser: -2402724957580114162 + runAsGroup: -4525194116194020035 + runAsNonRoot: true + runAsUser: 42649466061901501 seLinuxOptions: level: "220" role: "218" @@ -654,10 +649,11 @@ spec: user: "217" seccompProfile: localhostProfile: "224" - type: wE@Ȗs + type: NŬɨǙÄr蛏豈ɃHŠơŴĿ windowsOptions: gmsaCredentialSpec: "222" gmsaCredentialSpecName: "221" + hostProcess: true runAsUserName: "223" startupProbe: exec: @@ -680,6 +676,7 @@ spec: port: "199" terminationGracePeriodSeconds: 1919118248821998564 timeoutSeconds: -935589762 + stdin: true stdinOnce: true terminationMessagePath: "216" terminationMessagePolicy: ńMǰ溟ɴ扵閝 @@ -699,21 +696,21 @@ spec: nodeSelector: "367": "368" overhead: - "": "846" - preemptionPolicy: «ɒó<碡4鏽喡孨ʚé薘-­ɞ逭ɋ¡ - priority: -1623129882 + 隅DžbİEMǶɼ`|褞: "229" + preemptionPolicy: n{鳻 + priority: -340583156 priorityClassName: "454" readinessGates: - - conditionType: d楗鱶镖喗vȥ倉螆ȨX - restartPolicy: /灩聋3趐囨鏻砅邻爥蹔ŧOǨ繫 + - conditionType: țc£PAÎǨȨ栋 + restartPolicy: V擭銆j runtimeClassName: "459" schedulerName: "449" securityContext: - fsGroup: 2556747128430250366 - fsGroupChangePolicy: IJ嘢4ʗ - runAsGroup: 5246659233493169699 - runAsNonRoot: true - runAsUser: -6224651420440742974 + fsGroup: 2373631082804169687 + fsGroupChangePolicy: 趭(娕uE增猍ǵ x + runAsGroup: -495558749504439559 + runAsNonRoot: false + runAsUser: -6717020695319852049 seLinuxOptions: level: "375" role: "373" @@ -721,40 +718,40 @@ spec: user: "372" seccompProfile: localhostProfile: "381" - type: ',丽饾| 鞤ɱďW' + type: Ŵ壶ƵfȽÃ茓pȓɻ supplementalGroups: - - -7305004673396184610 + - 933334675092942213 sysctls: - name: "379" value: "380" windowsOptions: gmsaCredentialSpec: "377" gmsaCredentialSpecName: "376" + hostProcess: true runAsUserName: "378" serviceAccount: "370" serviceAccountName: "369" setHostnameAsFQDN: false shareProcessNamespace: false subdomain: "384" - terminationGracePeriodSeconds: -247950237984551522 + terminationGracePeriodSeconds: -2096491188749634309 tolerations: - - effect: D?/nēɅĀ埰ʀł!U詨nj1ýǝ - key: "450" - operator: 5谠vÐ仆dždĄ跞肞=ɴC}怢 - tolerationSeconds: -7090833765995091747 + - key: "450" + operator: ŭʔb'?舍ȃʥx臥]å摞 + tolerationSeconds: 3053978290188957517 value: "451" topologySpreadConstraints: - labelSelector: matchExpressions: - - key: ai.D7-_9..8-8yw..__Yb_58.p-06jVZ-uP.t_.O937uh - operator: In + - key: oZvt.LT60v.WxPc---K__-iguFGT._.Y4-0.67hP-lX-_-..b + operator: NotIn values: - - 7.W74-R_Z_Tz.a3_HWo4_6 + - H1z..j_.r3--T matchLabels: - t-nhc50-de2qh2-b-6--13lk5-e4-u-5kvp-----887j72qc/2-7_._qN__A_f_-B3_U__L.KHK: 35H__.B_6_-U..u8gwb.-R6_pQ_mgi.U.-e7z-t0-pQ-.-.g-_Z_-nSL.--4Po - maxSkew: 1688294622 + H_55..--E3_2D-1DW__o_-.k: "7" + maxSkew: 1486667065 topologyKey: "460" - whenUnsatisfiable: 矵&7Ʃɩ + whenUnsatisfiable: DŽɤȶšɞƵõ禲#樹罽濅ʏ 撜粞 volumes: - awsElasticBlockStore: fsType: "25" @@ -1007,45 +1004,45 @@ spec: volumePath: "79" status: conditions: - - lastProbeTime: "2122-07-22T00:15:32Z" - lastTransitionTime: "2116-05-26T10:14:24Z" + - lastProbeTime: "2446-08-01T12:34:13Z" + lastTransitionTime: "2721-06-15T10:27:00Z" message: "468" reason: "467" - status: Ȕ蝬Kȴ - type: H诹ɼ#趶毎卸値å镮ó"壽ȱǒ鉚 + status: 闬輙怀¹bCũw¼ ǫđ槴Ċį軠> + type: 偁髕ģƗ鐫?勥穌砊ʑȩ硘(ǒ[ containerStatuses: - containerID: "502" image: "500" imageID: "501" lastState: running: - startedAt: "2719-07-17T22:00:10Z" + startedAt: "2018-06-11T20:33:19Z" terminated: containerID: "499" - exitCode: -391574961 - finishedAt: "2045-05-04T00:27:18Z" + exitCode: 267482175 + finishedAt: "2921-08-01T07:23:37Z" message: "498" reason: "497" - signal: -933017112 - startedAt: "2454-01-24T20:04:32Z" + signal: -724869497 + startedAt: "2261-09-25T07:35:50Z" waiting: message: "496" reason: "495" name: "489" - ready: true - restartCount: 840157370 - started: false + ready: false + restartCount: 1996366336 + started: true state: running: - startedAt: "2465-03-18T23:55:27Z" + startedAt: "2639-07-13T08:26:34Z" terminated: containerID: "494" - exitCode: 1254193769 - finishedAt: "2007-08-17T02:42:37Z" + exitCode: -477105883 + finishedAt: "2270-10-11T19:35:54Z" message: "493" reason: "492" - signal: -1393376760 - startedAt: "2799-10-17T21:43:53Z" + signal: 1266675441 + startedAt: "2760-06-20T08:13:38Z" waiting: message: "491" reason: "490" @@ -1055,33 +1052,33 @@ status: imageID: "515" lastState: running: - startedAt: "2685-03-12T10:07:19Z" + startedAt: "2470-09-16T06:10:29Z" terminated: containerID: "513" - exitCode: 2005043090 - finishedAt: "2594-07-18T02:53:59Z" + exitCode: -379260195 + finishedAt: "2940-09-11T05:49:16Z" message: "512" reason: "511" - signal: 728551686 - startedAt: "2283-08-08T02:13:39Z" + signal: 1724179157 + startedAt: "2713-05-24T08:16:36Z" waiting: message: "510" reason: "509" name: "503" ready: true - restartCount: 692446142 + restartCount: -579160123 started: false state: running: - startedAt: "2269-01-04T20:21:46Z" + startedAt: "2679-03-05T15:56:11Z" terminated: containerID: "508" - exitCode: -419737006 - finishedAt: "2107-05-30T03:08:00Z" + exitCode: -678247306 + finishedAt: "2671-06-02T09:10:05Z" message: "507" reason: "506" - signal: 1267525999 - startedAt: "2479-09-29T08:36:44Z" + signal: -798353979 + startedAt: "2522-07-17T20:42:05Z" waiting: message: "505" reason: "504" @@ -1092,41 +1089,41 @@ status: imageID: "487" lastState: running: - startedAt: "2413-05-17T07:07:15Z" + startedAt: "2909-12-17T10:35:05Z" terminated: containerID: "485" - exitCode: -416338651 - finishedAt: "2486-05-12T14:50:32Z" + exitCode: 344566548 + finishedAt: "2181-04-23T17:08:11Z" message: "484" reason: "483" - signal: 1820564266 - startedAt: "2855-03-01T08:57:00Z" + signal: -1274159576 + startedAt: "2448-03-03T21:49:58Z" waiting: message: "482" reason: "481" name: "475" - ready: true - restartCount: -1399651668 + ready: false + restartCount: 880515121 started: true state: running: - startedAt: "2838-07-20T19:58:45Z" + startedAt: "2044-06-19T19:39:57Z" terminated: containerID: "480" - exitCode: 537567999 - finishedAt: "2233-02-01T14:10:47Z" + exitCode: -702718077 + finishedAt: "2953-05-20T20:14:17Z" message: "479" reason: "478" - signal: 2082930716 - startedAt: "2738-06-23T15:55:19Z" + signal: 648978003 + startedAt: "2298-10-11T07:26:38Z" waiting: message: "477" reason: "476" message: "469" nominatedNodeName: "471" - phase: å譥a + phase: șa汸<ƋlɋN磋镮ȺPÈ podIP: "473" podIPs: - ip: "474" - qosClass: 哶ɓŖybÑW紋旣Ülɳ涟Ð + qosClass: ɹNL觀嫧酞篐8郫焮3ó緼Ŷ獃夕ƆIJ reason: "470" diff --git a/staging/src/k8s.io/api/testdata/HEAD/core.v1.PodTemplate.json b/staging/src/k8s.io/api/testdata/HEAD/core.v1.PodTemplate.json index 08a17c354ca8..520e147a2bce 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/core.v1.PodTemplate.json +++ b/staging/src/k8s.io/api/testdata/HEAD/core.v1.PodTemplate.json @@ -674,21 +674,21 @@ "windowsOptions": { "gmsaCredentialSpecName": "240", "gmsaCredentialSpec": "241", - "runAsUserName": "242" + "runAsUserName": "242", + "hostProcess": false }, - "runAsUser": -1471909806757355977, - "runAsGroup": 2673502285499267331, + "runAsUser": 8519427267030036521, + "runAsGroup": -4151726557168738613, "runAsNonRoot": true, "readOnlyRootFilesystem": true, - "allowPrivilegeEscalation": true, - "procMount": "ux", + "allowPrivilegeEscalation": false, + "procMount": "x榜VƋZ1Ůđ眊ľǎɳ,ǿ飏騀呣ǎ", "seccompProfile": { - "type": "VƋZ1Ůđ眊ľǎɳ,ǿ飏", + "type": "ǣ萭", "localhostProfile": "243" } }, - "stdin": true, - "stdinOnce": true + "stdin": true } ], "containers": [ @@ -705,9 +705,9 @@ "ports": [ { "name": "249", - "hostPort": 474119379, - "containerPort": 1923334396, - "protocol": "旿@掇lNdǂ\u003e5姣\u003e懔%熷谟þ", + "hostPort": 70206540, + "containerPort": -1694108493, + "protocol": "ǂ\u003e5姣\u003e懔%熷", "hostIP": "250" } ], @@ -716,11 +716,11 @@ "prefix": "251", "configMapRef": { "name": "252", - "optional": false + "optional": true }, "secretRef": { "name": "253", - "optional": true + "optional": false } } ], @@ -736,36 +736,35 @@ "resourceFieldRef": { "containerName": "258", "resource": "259", - "divisor": "771" + "divisor": "138" }, "configMapKeyRef": { "name": "260", "key": "261", - "optional": false + "optional": true }, "secretKeyRef": { "name": "262", "key": "263", - "optional": true + "optional": false } } } ], "resources": { "limits": { - "吐": "777" + "脾嚏吐ĠLƐȤ藠3.v-鿧悮坮Ȣ幟ļ腻": "575" }, "requests": { - "rʤî萨zvt莭琽§ć\\ ïì": "80" + "丯Ƙ枛牐ɺ皚|": "933" } }, "volumeMounts": [ { "name": "264", - "readOnly": true, "mountPath": "265", "subPath": "266", - "mountPropagation": "0矀Kʝ瘴I\\p[ħsĨɆâĺɗŹ倗S", + "mountPropagation": "[ħsĨɆâĺɗŹ倗S晒嶗UÐ_Ʈ", "subPathExpr": "267" } ], @@ -783,9 +782,8 @@ }, "httpGet": { "path": "271", - "port": -1285424066, + "port": 1087851818, "host": "272", - "scheme": "ni酛3ƁÀ", "httpHeaders": [ { "name": "273", @@ -932,19 +930,21 @@ "windowsOptions": { "gmsaCredentialSpecName": "307", "gmsaCredentialSpec": "308", - "runAsUserName": "309" + "runAsUserName": "309", + "hostProcess": false }, - "runAsUser": -857934902638099053, - "runAsGroup": 8967035373007538858, - "runAsNonRoot": true, + "runAsUser": 161123823296532265, + "runAsGroup": -6406791857291159870, + "runAsNonRoot": false, "readOnlyRootFilesystem": false, "allowPrivilegeEscalation": false, - "procMount": "Z鐫û咡W\u003c敄lu", + "procMount": "鐫û咡W\u003c敄lu|榝", "seccompProfile": { - "type": "榝$î.Ȏ蝪ʜ5遰", + "type": "î.Ȏ蝪ʜ5遰=", "localhostProfile": "310" } }, + "stdin": true, "stdinOnce": true, "tty": true } @@ -963,9 +963,9 @@ "ports": [ { "name": "316", - "hostPort": -1462219068, - "containerPort": -370386363, - "protocol": "wƯ貾坢'跩aŕ翑0展}", + "hostPort": -370386363, + "containerPort": 1714588921, + "protocol": "Ư貾", "hostIP": "317" } ], @@ -974,7 +974,7 @@ "prefix": "318", "configMapRef": { "name": "319", - "optional": false + "optional": true }, "secretRef": { "name": "320", @@ -994,35 +994,36 @@ "resourceFieldRef": { "containerName": "325", "resource": "326", - "divisor": "185" + "divisor": "271" }, "configMapKeyRef": { "name": "327", "key": "328", - "optional": true + "optional": false }, "secretKeyRef": { "name": "329", "key": "330", - "optional": false + "optional": true } } } ], "resources": { "limits": { - "鬶l獕;跣Hǝcw": "242" + "庰%皧V": "116" }, "requests": { - "$ɽ丟×x锏ɟ4Ǒ輂,ŕĪĠ": "637" + "": "289" } }, "volumeMounts": [ { "name": "331", + "readOnly": true, "mountPath": "332", "subPath": "333", - "mountPropagation": "", + "mountPropagation": "橨鬶l獕;跣Hǝcw媀瓄\u0026翜舞拉Œ", "subPathExpr": "334" } ], @@ -1040,26 +1041,26 @@ }, "httpGet": { "path": "338", - "port": "339", - "host": "340", - "scheme": "頸", + "port": 1907998540, + "host": "339", + "scheme": ",ŕ", "httpHeaders": [ { - "name": "341", - "value": "342" + "name": "340", + "value": "341" } ] }, "tcpSocket": { - "port": 1315054653, + "port": "342", "host": "343" }, - "initialDelaySeconds": 711020087, - "timeoutSeconds": 1103049140, - "periodSeconds": -1965247100, - "successThreshold": 218453478, - "failureThreshold": 1993268896, - "terminationGracePeriodSeconds": -9140155223242250138 + "initialDelaySeconds": -253326525, + "timeoutSeconds": 567263590, + "periodSeconds": 887319241, + "successThreshold": 1559618829, + "failureThreshold": 1156888068, + "terminationGracePeriodSeconds": -5566612115749133989 }, "readinessProbe": { "exec": { @@ -1069,9 +1070,9 @@ }, "httpGet": { "path": "345", - "port": -1315487077, + "port": 1315054653, "host": "346", - "scheme": "ğ_", + "scheme": "蚃ɣľ)酊龨δ摖ȱ", "httpHeaders": [ { "name": "347", @@ -1083,12 +1084,12 @@ "port": "349", "host": "350" }, - "initialDelaySeconds": 1272940694, - "timeoutSeconds": -385597677, - "periodSeconds": 422133388, - "successThreshold": 1952458416, - "failureThreshold": 1456461851, - "terminationGracePeriodSeconds": -6078441689118311403 + "initialDelaySeconds": 1905181464, + "timeoutSeconds": -1730959016, + "periodSeconds": 1272940694, + "successThreshold": -385597677, + "failureThreshold": 422133388, + "terminationGracePeriodSeconds": 8385745044578923915 }, "startupProbe": { "exec": { @@ -1098,9 +1099,9 @@ }, "httpGet": { "path": "352", - "port": 1332783160, + "port": 1013673874, "host": "353", - "scheme": "Ȱ囌{屿oiɥ嵐sC8?Ǻ鱎ƙ;", + "scheme": "ə娯Ȱ囌{", "httpHeaders": [ { "name": "354", @@ -1109,156 +1110,158 @@ ] }, "tcpSocket": { - "port": "356", - "host": "357" + "port": -1829146875, + "host": "356" }, - "initialDelaySeconds": -300247800, - "timeoutSeconds": 386804041, - "periodSeconds": -126958936, - "successThreshold": 186945072, - "failureThreshold": 620822482, - "terminationGracePeriodSeconds": -2203905759223555727 + "initialDelaySeconds": -205176266, + "timeoutSeconds": 490479437, + "periodSeconds": -116469891, + "successThreshold": 311083651, + "failureThreshold": 353361793, + "terminationGracePeriodSeconds": -8939747084334542875 }, "lifecycle": { "postStart": { "exec": { "command": [ - "358" + "357" ] }, "httpGet": { - "path": "359", - "port": "360", - "host": "361", - "scheme": "鯂²静", + "path": "358", + "port": -1021949447, + "host": "359", + "scheme": "B芭", "httpHeaders": [ { - "name": "362", - "value": "363" + "name": "360", + "value": "361" } ] }, "tcpSocket": { - "port": -402384013, - "host": "364" + "port": "362", + "host": "363" } }, "preStop": { "exec": { "command": [ - "365" + "364" ] }, "httpGet": { - "path": "366", - "port": "367", - "host": "368", - "scheme": "鏻砅邻爥", + "path": "365", + "port": "366", + "host": "367", + "scheme": "yƕ丆録²Ŏ)", "httpHeaders": [ { - "name": "369", - "value": "370" + "name": "368", + "value": "369" } ] }, "tcpSocket": { - "port": -305362540, - "host": "371" + "port": 507384491, + "host": "370" } } }, - "terminationMessagePath": "372", - "terminationMessagePolicy": "Ǩ繫ʎǑyZ涬P­蜷ɔ幩", - "imagePullPolicy": "i绝5哇芆斩", + "terminationMessagePath": "371", + "terminationMessagePolicy": "3", + "imagePullPolicy": "汰8ŕİi騎C\"6x$1s", "securityContext": { "capabilities": { "add": [ - "" + "p鋄5弢ȹ均i绝5" ], "drop": [ - "ɊHȖ|ʐşƧ諔迮ƙIJ嘢4ʗ" + "" ] }, - "privileged": false, + "privileged": true, "seLinuxOptions": { - "user": "373", - "role": "374", - "type": "375", - "level": "376" + "user": "372", + "role": "373", + "type": "374", + "level": "375" }, "windowsOptions": { - "gmsaCredentialSpecName": "377", - "gmsaCredentialSpec": "378", - "runAsUserName": "379" + "gmsaCredentialSpecName": "376", + "gmsaCredentialSpec": "377", + "runAsUserName": "378", + "hostProcess": false }, - "runAsUser": -7936947433725476327, - "runAsGroup": -5712715102324619404, + "runAsUser": -3385088507022597813, + "runAsGroup": 7023916302283403328, "runAsNonRoot": false, "readOnlyRootFilesystem": false, - "allowPrivilegeEscalation": true, - "procMount": "W賁Ěɭɪǹ0", + "allowPrivilegeEscalation": false, + "procMount": "ş", "seccompProfile": { - "type": ",ƷƣMț譎懚XW疪鑳", - "localhostProfile": "380" + "type": "諔迮ƙ", + "localhostProfile": "379" } }, - "stdin": true, "stdinOnce": true, - "tty": true, - "targetContainerName": "381" + "targetContainerName": "380" } ], - "restartPolicy": "眵笭/9崍h趭(娕uE增猍ǵ x", - "terminationGracePeriodSeconds": 5164725064832182831, - "activeDeadlineSeconds": -5669474827175536499, - "dnsPolicy": "Ĕ\\ɢX鰨松/Ȁĵ鴁ĩȲǸ|蕎", + "restartPolicy": "4ʗN,丽饾| 鞤ɱď", + "terminationGracePeriodSeconds": 5667186155078596628, + "activeDeadlineSeconds": 8952305945735902812, + "dnsPolicy": "µņP)DŽ髐njʉBn(fǂǢ", "nodeSelector": { - "382": "383" + "381": "382" }, - "serviceAccountName": "384", - "serviceAccount": "385", + "serviceAccountName": "383", + "serviceAccount": "384", "automountServiceAccountToken": false, - "nodeName": "386", + "nodeName": "385", + "hostNetwork": true, "hostPID": true, - "shareProcessNamespace": false, + "hostIPC": true, + "shareProcessNamespace": true, "securityContext": { "seLinuxOptions": { - "user": "387", - "role": "388", - "type": "389", - "level": "390" + "user": "386", + "role": "387", + "type": "388", + "level": "389" }, "windowsOptions": { - "gmsaCredentialSpecName": "391", - "gmsaCredentialSpec": "392", - "runAsUserName": "393" + "gmsaCredentialSpecName": "390", + "gmsaCredentialSpec": "391", + "runAsUserName": "392", + "hostProcess": true }, - "runAsUser": 8748656795747647539, - "runAsGroup": 1362411221198469787, - "runAsNonRoot": false, + "runAsUser": 2373631082804169687, + "runAsGroup": 6942343986058351509, + "runAsNonRoot": true, "supplementalGroups": [ - 6117757314288468928 + 3174735363260936461 ], - "fsGroup": 692941646129076193, + "fsGroup": -8460346884535567850, "sysctls": [ { - "name": "394", - "value": "395" + "name": "393", + "value": "394" } ], - "fsGroupChangePolicy": "Ȝv1b繐汚磉反-n覦灲閈誹ʅ蕉ɼ搳ǭ", + "fsGroupChangePolicy": "8", "seccompProfile": { - "type": "箨ʨIk(dŊiɢ", - "localhostProfile": "396" + "type": "T[", + "localhostProfile": "395" } }, "imagePullSecrets": [ { - "name": "397" + "name": "396" } ], - "hostname": "398", - "subdomain": "399", + "hostname": "397", + "subdomain": "398", "affinity": { "nodeAffinity": { "requiredDuringSchedulingIgnoredDuringExecution": { @@ -1266,19 +1269,19 @@ { "matchExpressions": [ { - "key": "400", - "operator": "y竬ʆɞȥ}礤铟怖ý萜Ǖc8", + "key": "399", + "operator": "Ƶf", "values": [ - "401" + "400" ] } ], "matchFields": [ { - "key": "402", - "operator": "ĝ®EĨǔvÄÚ×p鬷", + "key": "401", + "operator": "X鰨松/Ȁĵ鴁ĩȲǸ|蕎'佉賞", "values": [ - "403" + "402" ] } ] @@ -1287,23 +1290,23 @@ }, "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -843639240, + "weight": -1519458130, "preference": { "matchExpressions": [ { - "key": "404", - "operator": "3ǰ廋i乳'ȘUɻ;襕ċ桉桃喕蠲$", + "key": "403", + "operator": "Ŕ瘍Nʊ輔3璾ėȜv1b繐汚磉反-n", "values": [ - "405" + "404" ] } ], "matchFields": [ { - "key": "406", - "operator": "Z漤ŗ坟Ů\u003cy鯶縆ł", + "key": "405", + "operator": "^輅9ɛ棕ƈ眽炊礫Ƽ¨Ix糂腂ǂǚ", "values": [ - "407" + "406" ] } ] @@ -1316,32 +1319,29 @@ { "labelSelector": { "matchLabels": { - "a--g.u-2/p-9-4-Tm.__G-8...__.Q_c8.G.b_9_1o.w_aI._31-_I-A-_3bz._8M0U1_-_2": "1Ys_Mop34_-y.H" + "f.-zv._._.5-H.T.-.-.T-V_D_0-K_AS": "NZ_C..7o_x3..-.8-Jp-9-4-Tm.__G-8...__.Q_c8.G.b_9_18" }, "matchExpressions": [ { - "key": "4.B.__6m", - "operator": "In", - "values": [ - "3-s.H.Hu-k-_-0-T1mel--F......3_t_-l..-.DG7r-3.----._4__Xn" - ] + "key": "1-_I-A-_3bz._8M0U1_-__.71-_-9_._X-D---k..1Q7._l..Q", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "414" + "413" ], - "topologyKey": "415", + "topologyKey": "414", "namespaceSelector": { "matchLabels": { - "x-3/6-.7D.3_KPgL": "d._.Um.-__k.5" + "4sE4": "B.__65m8_1-1.9_.-.Ms7_t.P_3..H..k9M6" }, "matchExpressions": [ { - "key": "1-_-3_L_2--_v2.5p_..Y-.wg_-b8a_6_.0Q4_.84.K_-_0_..u.F.pq..--3C", - "operator": "In", + "key": "0R_.Z__Lv8_.O_..8n.--z_-..6W.VKs", + "operator": "NotIn", "values": [ - "p_N-S..O-BZ..6-1.S-B3_.b17ca-_p-y.eQZ9p_6.Cw" + "6E__-.8_e_l2.._8s--7_3x_-J_.....7..--w0_1V7" ] } ] @@ -1350,37 +1350,34 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 1036096141, + "weight": -688929182, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "3-8o1-x-1wl----f31-0-2t3zw.il-023bm-6l2e5---k5v38/E9_6.--v17r__.2bIZ___._6..tf-_u-3-_n0..KpiSo": "X-78o_6Z..11_7pX_.-mLlx...w_t-_.5.40Rw4gD.._.-x6db-L7.-__-G2" + "y_-3_L_2--_v2.5p_6": "u.wg_-b8a_6_.0Q4_.84.K_-_0_..u.F.pq..--3QC1--L--v_Z--Zg-_Q" }, "matchExpressions": [ { - "key": "Y.39g_.--_-_ve5.m_U", + "key": "3--51", "operator": "NotIn", "values": [ - "nw_-_x18mtxb__-ex-_1_-ODgC_1-_8__T3sn-0_.i__a.O2G_-_K-.03.mp.1" + "C.-e16-O5" ] } ] }, "namespaces": [ - "428" + "427" ], - "topologyKey": "429", + "topologyKey": "428", "namespaceSelector": { "matchLabels": { - "0--385h---0-u73phjo--8kb6--ut---p6.t5--9-4-d2-22-0/jcz.-Y6T4gz": "p_.----cp__ac8u.._-__BM.6-.Y7" + "93z-w5----7-z-63-z---5r-v-5-e-m78o-6-6211-7p--3zm-lx300w-tj-354/9--v17r__.2bIZ___._6..tf-_u-3-_n0..KpiS.oK-.O--5-yp8q_s-1__gwj": "5HG2_5XOAX.gUqV22-4-ye52yQh7.6.-y-s4483Po_L3f1-7_O4.nM" }, "matchExpressions": [ { - "key": "1x--i--7-nt-23h-4z-21-sap--h--q0h-t2n4s-6-k5-7-a0w-ke5p-3.nu--17---u7-gl7814ei-07shtq-6---g----9s39z-5/wv3UDf.-4D-5", - "operator": "NotIn", - "values": [ - "l67Q.-_t--O.3L.z2-y.-...C4_-_2G8" - ] + "key": "8mtxb__-ex-_1_-ODgC_1-_8__3", + "operator": "DoesNotExist" } ] } @@ -1393,29 +1390,26 @@ { "labelSelector": { "matchLabels": { - "fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2__a_dWU_V-_Q_Ap._2_xa_o5": "TB-d-Q" + "K-.03.mp.-10KkQ-R_R.-.--4_IT_O__3.5h_X0": "u7.-hj-O_8-b6E_--Y_Dp8O_._e_3_.4_W_-_-7Tp_.----cp__ac8u.._K" }, "matchExpressions": [ { - "key": "4b699/B9n.2", - "operator": "In", - "values": [ - "MM7-.e.x" - ] + "key": "sap--h--q0h-t2n4s-6-k5-e.t8x7-l--b-9-u--17---u7-gl7814ei0/pT75-.emV__1-wv3UDf.-4D-r.-F__r.oh..2_uGGP..-_V", + "operator": "Exists" } ] }, "namespaces": [ - "442" + "441" ], - "topologyKey": "443", + "topologyKey": "442", "namespaceSelector": { "matchLabels": { - "B_05._Lsu-H_.f82-8_.UdWNn_U-...1P_.D8_t..-Ww2q.zK-p-...Z-O.-j": "Vv.-_.4dwFbuvEf55Y2k.F-F..3m6.._2v89U--8.3N_.1" + "e7-7973b--7-n-34-5-yqu20-9105g4-edj0fi-z-s--o8t7.4--p1-2-xa-o65p--edno-52--6-0dkn-9n7p22o4a-w----17/zA_-_l67Q.-_t--O.3L.z2-y.-...C4_-_2G0.-c_C.G.h-m": "e.Dx._.W-6..4_MU7iLfS0" }, "matchExpressions": [ { - "key": "8u2-__3uM77U7._pT-___-_5-6h_Ky7-_0Vw-Nzfdw.3-._J", + "key": "P6j.u--.K--g__..b", "operator": "DoesNotExist" } ] @@ -1424,34 +1418,34 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 1131487788, + "weight": -616061040, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "2fk3x-j9133e--2-t--k-fmt4272r--49u-0m7u-----v8.0--063-qm-j-3wc89k-0-57z4063---kb/v_5_D7RufiV-7u0--_qv4-D": "Y_o.-0-yE-R5W5_2n...78aou_j-3.J-.-r_-oPd-.2_Z__.-_U-.6p" + "L_v.-_.4dwFbuvEf55Y2k.F-F..3m6.._2v89U--8.3N_.n1.--.._-x_4.u": "j__3uM77U7._pT-___-_5-6h_Ky7-_0Vw-Nzfdw.w" }, "matchExpressions": [ { - "key": "h-i-60a---9--n8i64t1-4----c-----35---1--6-u-68u8w.3-6b77-f8--tf---7r88-1--p61cd--6/e-Avi.gZdnUVP._81_---l_3_-_G-D....js--a---..6bD_M--c.0Q--2qh.b", - "operator": "NotIn", - "values": [ - "u.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-m" - ] + "key": "b6---9-d-6s83--r-vk58-7e74-ddq-al.8-0m2/48-S9_-4CwMqp..__X", + "operator": "Exists" } ] }, "namespaces": [ - "456" + "455" ], - "topologyKey": "457", + "topologyKey": "456", "namespaceSelector": { "matchLabels": { - "7u-h---dY7_M_-._M5..-N_H_55..--E3_2D-1DW__o_-._kzB7U_.Q.45cy5": "Y-__-Zvt.LT60v.WxPc--K" + "97---1-i-67-3o--w/Q__-_--ux_E4-.-PT-_Nx__-F_._n.WaY_o.-0-yE-R5W5_2n...7a": "ZZ__.-_U-.60--o._8H__lB" }, "matchExpressions": [ { - "key": "wr3qtm-8vuo17qre-33-5-u8f0f1qv--i72-x3---v25f1.2-84s-n-i-711s4--9s8--o-8dm---b----03-64-8l7-l-0787--18/iguFGT._.Y4-0.67hP-lX-_-..5-.._r6T", - "operator": "DoesNotExist" + "key": "vi.Z", + "operator": "NotIn", + "values": [ + "03l-_86_u2-7_._qN__A_f_-B3_U__L.H" + ] } ] } @@ -1460,67 +1454,64 @@ ] } }, - "schedulerName": "464", + "schedulerName": "463", "tolerations": [ { - "key": "465", - "operator": "E色kx-餌勀奷ŎC菡ƴ勋;*靯įƊ", - "value": "466", - "effect": "ŕ蘴濼DZj鎒ũW|ȶdžH0ƾ瘿¸", - "tolerationSeconds": -3147305732428645642 + "key": "464", + "operator": "瘂S淫íŶƭ鬯富Nú顏*z犔kU", + "value": "465", + "effect": "甬Ʈ岢r臣鐐qwïźU痤ȵ", + "tolerationSeconds": -4322909565451750640 } ], "hostAliases": [ { - "ip": "467", + "ip": "466", "hostnames": [ - "468" + "467" ] } ], - "priorityClassName": "469", - "priority": -1756088332, + "priorityClassName": "468", + "priority": 780753434, "dnsConfig": { "nameservers": [ - "470" + "469" ], "searches": [ - "471" + "470" ], "options": [ { - "name": "472", - "value": "473" + "name": "471", + "value": "472" } ] }, "readinessGates": [ { - "conditionType": "#sM網" + "conditionType": "¤趜磕绘翁揌p:oŇE" } ], - "runtimeClassName": "474", - "enableServiceLinks": true, - "preemptionPolicy": "ûŠl倳ţü¿Sʟ鍡", + "runtimeClassName": "473", + "enableServiceLinks": false, + "preemptionPolicy": "ħ\\", "overhead": { - "炳薝鴠:X才à脡ǯ?b砸ƻ舁Ȁ贠ȇö匉": "452" + "kƱ": "313" }, "topologySpreadConstraints": [ { - "maxSkew": -447559705, - "topologyKey": "475", - "whenUnsatisfiable": "TaI楅©Ǫ壿/š^劶äɲ泒", + "maxSkew": 1674267790, + "topologyKey": "474", + "whenUnsatisfiable": "G峣搒R谱ʜ篲\u0026ZǘtnjʣǕV", "labelSelector": { "matchLabels": { - "47--9k-e4ora9.t7bm9-4m04qn-n7--c3k7--fei-br7310gl-xwm5-85a/r8-L__C_60-__.19_-gYY._..fP--hQ7be__-.-g-5.-59...7q___nT": "u0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.o_e-d92e8S_-0D" + "Q_mgi.U.-e7z-t0-pQ-.-.g-_Z_-nSL.--4i": "Wq-...Oai.D7-_9..8-8yw..__Yb_8" }, "matchExpressions": [ { - "key": "KTlO.__0PX", - "operator": "In", - "values": [ - "V6K_.3_583-6.f-.9-.V..Q-K_6_3" - ] + "key": "h---dY7_M_-._M5..-N_H_55..--E3_2D1", + "operator": "DoesNotExist" } ] } diff --git a/staging/src/k8s.io/api/testdata/HEAD/core.v1.PodTemplate.pb b/staging/src/k8s.io/api/testdata/HEAD/core.v1.PodTemplate.pb index ee45106d340e5d62976ecb6616a8f0e16d36813c..97970c0e14080cf6261d39d3f7fc740116ea4c08 100644 GIT binary patch delta 3537 zcmY*c2~bo=8lE0Ju#+ghq?C-QWSr7SjNQEV`dyQ2SHx)WKv2Mtt?huKqMUNdx;u(D zqK*s*qGBQ@5D^rKw?dX1lT9jCnYhX3GR~E?YTYEYtEp)Ae}k#oys7$oru+SW|Hs#V zf3x$YCZ{{ny2H8GcHa7-zV}+2wL$CHf|^F6eh(QvY1*?mOjeu`A8fxoIkF>Id;RV& z@F2&yf%2DBZ&Tw-zHQZ0{aep^%0@@KBxcyg;*p@Ci2?{I5;-3Hmd)QR(h`$^8J-^4 z-07{~<8`}x-NC?&2uOE z>wFCd{5#x37yR}0>&-PMV{wMLp%P(9w!x@6KxotLuk|(+^fnJ|?K#qWVW_t6ymv$G zV&DEM@0r@99yjlAli@Wz@z3~oA%AsIm;zRGNx+5t9?OVxWBB$a5GxGbGsBkYhlwI1oxA2z4oX z9j!uZbMRy4E1LO=4$d2f1B5f;)7rbP?>{(r`i?yk*>~M&y7Tqni`!;I?fdc6>1*G0 zykCLDnx>C#wH&E9{(5K=Cj$#kCB{sJ6JWud5?FJ}b`*z<#4*^qJ_Fms?h#N@L7asLY2mut4<-T|MUvmBVmdt3NtVal3@3=KJ>V2+Re*50v!!Dn39FH z;cXvZZ22jKR3QV4=8H_2(pT-T+qLjYMc`63^H+8D)(##lmeT#_-M;pEf8!4Co?Rrz zG@uBQsi6u}{}{Nm#W{4q*I3iP-GA`1zr4bKw59)2ck?Ty{*Lm%mU2jCy{QtT2`wXW zhZP?}I0f5RP*PS*Ieb(ymoA|MK1)b4kL4nn$7e1U*uqpki&8z8mof^A28r|JK4Nzn zLJXEA!e1dX31{hLlp71gB#9HwsSfkR2}YNaSVG7eN~Hvy@+?Xdgok5uGYS^w7S1ls zEGQJh6p4XXlH%Bk@C-acDVVJYQ(`FRnwo8JiAWUe5W1j1=Y@0;2N&j2y2iP{r3uN{ zE+%rC%K7|agVT6UsgXkoDdU7vErlk}D-cG)POs$Hp4Db^m^F9?&yp#)T0n@-St%!R zpaqW(p^*}iOUb(My*2zsW!Kqz!$rAi#o2ff7S?gX__Yj@LZ8+@z`mu zgjo_H^9d>Dsf47iBs@WQ9FJs#z|nZ%z?fN-WJnr`S0Q8>K&r@wBY^NZg#Y4XWu!!f zJQ1Cg5siTW)wQIUs3e1A>qaioh$c%C(enslW!WUFl!;;qDO^pMszf8F=g!!tT{L$d zq4A(e*5w)bynslYuPj+DXzJWKGFO+z&s<7ZCgmr~GEvC73{_s2uu7*ICF@9mq8MyZ zE}zdyRbAJ5|>d*I8-)1cI7N62{$-rzpbOKZIlalhv6>}UV*29 zA0ngKd6Y=vyfq0VktdqCA_{+H36BS5s;=ToMdA4(osw0nNjx`5I#h^|S9xrn0fmG* zF-{ep0&pVwl01L_Jj?PpPg`abK>_Cp1vs-H4f3&ykbH3!DRjv>N&zHl4J3^g8l^hP zA|#zSNf9BE4%$UJS(&99l9G`rM&~WjRYEhelQ{%bQp}QK;UFlnWGy8xbH0}5uA)@t zMRVpX0$}iDVN?jN1yDQ%dV-?Jj%x^?K)4!Z=tOtwEIrLEUk+i4S%CZ^StL$LR97k_ zWBF=vMJ5y#Fqdl->Qo^lPa-lYO(VIQ3L#`H&&ee!AWI|S@-;ccnWN{)a;}m_O3bh& zJ-TcrB*Jqn;;A%|l4Won=g?IoTbPhRV@u)arVx!nwiYDmne$gH7KO=p{32~Ng~;hV zLRP|wr0KscnBcR9yFY69>;cHHTX8$WnfQhI+*2`r#`qiw5)Nr5rCgy!!ZWKqUE`;@ zN`zSaT)GA>ImvRO6&L_?k2r*lZRt&P($%!(nWI=u&nBq(S zFNvxONmMmQEyBz2T&GzciDVK@CoC7vVRQn34&YE!%4aKpoJC6rUs&pb$(I2eIW#5h zRh~3JiE4_<tf<42GI6o}ov#DU zH#++c6-OZv!R`9~U;a3=ZlGv(ZS{o-o1?jyUn{*R!p8@f=5g>F8|ZO7vHNJ?%t3!+ zjsIeuziXp!Pi5Y7xqaJae+O1{b{koKLSem4e<-&;jKkLSx0^hNNvy)!gu-|4Z*3T5 z+EQ#!%<*W=L2UO=MEfNR^mOj!SC7pw7=_MV0(ja=Z?NAIn2eFlDHPfn52p^ zU6^JLMu_fxaNoCUv`P0Eb2`Fi^wmr^$&m>y2GEMYW5Q8{xvBtQnZhD^_SJ7QgZu?W z`pUa@TkS*Fb~S}X?Yi=*f26qi*43sF#^>FYKYVlNv#(B})Cz=?VN(@U72$c)uo~L+ z^5FI#LL`$Znqy+1e$!B6Z|5_?EfvAe=APZ%@A~%c8*KM%c;YEn-PVhhqa&|h{jh(S zeB1Z!z5nHiD9?TO;Bd0V%6mtLkg@ZhckgWaWXH+E^!*6W4F#&|0)Z`6Ll_6V_O9pe zbw7t34@Ijw9V21_6|JFgO~%f&{|{F)!_}DJS`ab?2MA~p(^TQtd}taZMbjN)*Y(%j zJhwGid8+$V-|lCI%^9Y$(>5NPgu3OeJO4&D3ry+aY7o-eM}6%ljlP=RlbONh-Lo88 z=@hA;tN>5ILSAs^X4QM?$l!VJp>3J|i-%mQV1bgGY}9NSOb2embOp+Q1kG5{S z|F80o(E~>Q-q)vh)nB`JDJ{<0cR0kqb(6yCCWX}v=n>;^c%Y>^(ACzz-<)@DK$Z~k zwuFc`lZ;{F%_Qdo;_U*kiV>D02(e@4nP&{>24mVOv;_f&G4TYHB-$M0P-UyWYW+5B zIK#~G(9nKw^NGQe-UF3?3S~xBKpR>${11T4Z28h#J6zRJdQ>gq%;uVg2k81+=j|Y} slY0#p2Zv{(Hf?FCM&ibicnYo;SKV*7q}OYN#`Oy zQ9N-)M2)cUh;!I5ka(oWV}T z#VXI?AVgTAzk3$VXDNb-mDuOmP)~h5hhmzhaj&v-N+vG2ulwuUE6eQux@*4rdxMvT z_HU1Jce<}~Q`iulUu&2uY`V8UrSZ|M6>T?&zkMFpAKCr9a_^qzR!Jb z=+5|w;oF|76Pra8)HWSv*!96ZX*?&P9!=n8hFQYzf4RTu>u>R5A}y#^6QkLpyujWj zX=InXs=G9-n_+5P3s}+VI`rH7`%YFJe!?tdc#CdX-qGmaeaiEG|2u2LQv>x^+ykDY zZOKc$je80ln`W}160dPM=#e-Wsk2$m`)>1m_jNK>=Wp(qIHLr1-N1Q)uVO3*7^a?K zPBU|GTZ+I<4{lQt!!42D{guKQ*T1t(OXvB{-11$$7GrpNYIFU)*A{x(8yzb>=g#^L z*N)zbs)*|R_3oC3gIyo2T3CB?;Hyu6^R)dYBmQvc*!J;ruBzu}JKtb&V>$*w(xq4& zbMv~ndEJN(l?*<-yXx`d+SZSIc1BpDezE`G+TQ=V z{fnf9k2*j3=){LlemR|Q`qSl4Pu{M7!Ub&@GOjn2SQ7|CF#n6F%V|h!UmrVDCZzjr z*L!cC_MNZs9I1sO|GV${c69}gAMkhFp4jVetQo)St?wSaw&`VdhVOd&MEjcjg_*+# z^TyAan$$|cqbBvtt*3?z?ay z;A-(YtB$+x`RmV&HfEq}GB0pZrmV<)f2euz`pTj9(PL%qJ?_))6SlzBK2t*C(!%<$ ze)QQlL5grmY>c@;=3bRXZ+Hd{<$ZFyd%@VrE#m`A{1+RC4td*ZyluNZ#~b~vUGvTL z3ipb+K;>Re_1?X(c=&{;xn=nJ(w%|MUSI#d;c8Px<34|m{bdMyiD6UO)oB1Z!~tTA zEA@q_=~hxs)7B6wxtuS&>=d~fLP{xJXSGQ(g`H$Iw}uUqNi3mME#yMh6h#^ml#Lz>83s(rrats4U319YKjc!LYBe;T0go zs6ezhBGLH7oCNNL1(}4BErkRq%_j<1!Y&igh(r^p2tdn3qSz=QDd75t84H{%g8Nx) zqw8TaAsZkzl@JvKvKe9}O40=_BMqnxoygjlYS^esR+Mw6r-apB-1m7X*D!_smSN8_ z?9U|7tpZelP>yZ@WJ>~iCEBIRa*|g7yeOp?f?6PEDL9$0lu3HbN&}UF>qj$R%eHb$ zw}GZxsfxx0foisGlt5uZK?TB5PVGR6LS%kZxttS6&^M@1Gt(hKGd+Y=BDbA=DTPQz z4$h#Xv@A;@g>(xyb-mS&ST8Fo$Cnj?>+H-(XOdJ}1Uw~ql%|ml;wqep2f|CF&_KLF2A^Vy1*@GdEFs`%lqO2r-TP&E%$t!HLDcEzOo{()Xwdn8g_MP zsA&rKbPD@r2z#DkbH(g@sRDKwf+S@Dh=5VdhwMVTjGvSe0NHQ=U#K}uAfZerNB~}y zptulrfK;BL8~MltMXSVAA)!QmdQ2HrXq>jm>B!F83Yr5K(Bd)~;y5jZS}{7Xb0ut2 zk`*czp$D3tW_3{1Mb-j=5(?JDOcUNz3;>wUt2XXe4BNouA}LfJlMIpziu62HwhPEI zyfVxIB=aB%fMIulsylRNIgvn3*EGo10qog0tCi@wDPmKFj7*e_$%41b@<>i_d ziG=C`MX3TRAtzS>9xOt3lmeJGF$JW@(RFBy@EZ}P;#`vcj6Xm|)?A-`11Tm{Bv z*r1A5f#~MJ1lST!f$TsEBM@{aF*c9{C`1M*Dl$OPqW{dW$?Thmu&XZO6(vCT z1(E~`IP`2jTPQBW1Eq;jVFsv7RI&wv{K6Adgpg{2P>LuTr3jK0^lh1iD3p#r;1NC< z^a2eqU1_?8=;|?fIgX#KNU!^>+OZS8DPf80Ig`Ecfogf#KEyPgVEudH3DH2b(8a0<~?`Au{{A zue#fRygAU*`o=bIO|84tzo%`q^R0AWYyZfA|G=)XDt}Mw*nW4f=WvZ#c*=@+FvNK@ zB+Pf@pE{mSe&W%N5;-R+ZH@Qh-oeYG9iH{@yurt3mpE-r#1oXU{$am>!jgY*&&>%5!-s3)QQA^K4juOnf3IWA1&v!AUv?z%)69Fc9fQ^_!cdBv%W)hMC z_CjQhdFo2cgo~f|1Y)IGkZFin`ev*H;8C7AV_VAgMfgted`FTz0)-!P}t@S)~MBYz1(7cty( z^H-B7Mn{y7bo#sQdz#NJ@b_I#8*cPHXy83J8-H%D)!vB5wW6t36eC?TXU}yCx-!`^ zNTOMJih2Yy*)m9?fzJ{jVTpa4oy~>^uJ#uAY8#jM`_8W(ZO$k+!-(YO=CgC=kKg;G zzr}r`B5>@;c#AyR;J;hFc(`$>W2n`XQYCF|1lpAZEUfV+qA!xP$Rgs+DQ_xfW6io- zk~Ho|=1u3OhcT0q28zpkbZDTpf00>0%jVAU%kv`3Vh3?=?7$aOA}!`CDZKB@-uFWy zdVc#&?UblJzyIS0Uj~s`=)KaI%eUSe=$)o}-}{eSd)fo8T})~@yDDf>mZQ1Frd}o3 zk~Ho8&%=LfNhDc~4jpQtE*d${dA#B2$5SF)PwU4fagI9tKNrTCg*X1C>ijgm>BfWJ zse0p=w;ug#=itLDOnNKBCIk&AI`=y2SB$^cGlvNzLE3m#+v-s>b(0; zZ%g(a?+7$>qm0fwC$r|WW=#^1Btb+3<5{yNiF~-_95Z{g-FN%SMBQk^&Qx#j)x^PT z{xf~!$2_+$cbExLk`z=Zsa?zwhW+VejLfnFV75ZDFcLF!-MoujW!mOD6mZC(4v(H$osOB3j{6NR={xAu7#Q4Mh vekQ7Y?||E6<+sS2Ge=YShu`jQ57Ga->q>wBr!}`8F{Y=&$q-AVCED`8xN2`g diff --git a/staging/src/k8s.io/api/testdata/HEAD/core.v1.PodTemplate.yaml b/staging/src/k8s.io/api/testdata/HEAD/core.v1.PodTemplate.yaml index baa64001644d..3cc850923ee2 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/core.v1.PodTemplate.yaml +++ b/staging/src/k8s.io/api/testdata/HEAD/core.v1.PodTemplate.yaml @@ -62,116 +62,111 @@ template: selfLink: "23" uid: SǡƏ spec: - activeDeadlineSeconds: -5669474827175536499 + activeDeadlineSeconds: 8952305945735902812 affinity: nodeAffinity: preferredDuringSchedulingIgnoredDuringExecution: - preference: matchExpressions: - - key: "404" - operator: 3ǰ廋i乳'ȘUɻ;襕ċ桉桃喕蠲$ + - key: "403" + operator: Ŕ瘍Nʊ輔3璾ėȜv1b繐汚磉反-n values: - - "405" + - "404" matchFields: - - key: "406" - operator: Z漤ŗ坟Ů5姣>懔%熷谟þ + protocol: ǂ>5姣>懔%熷 readinessProbe: exec: command: @@ -289,9 +283,9 @@ template: timeoutSeconds: -1745509819 resources: limits: - 吐: "777" + 脾嚏吐ĠLƐȤ藠3.v-鿧悮坮Ȣ幟ļ腻: "575" requests: - rʤî萨zvt莭琽§ć\ ïì: "80" + 丯Ƙ枛牐ɺ皚|: "933" securityContext: allowPrivilegeEscalation: false capabilities: @@ -300,11 +294,11 @@ template: drop: - ʁ岼昕ĬÇ privileged: true - procMount: Z鐫û咡W<敄lu + procMount: 鐫û咡W<敄lu|榝 readOnlyRootFilesystem: false - runAsGroup: 8967035373007538858 - runAsNonRoot: true - runAsUser: -857934902638099053 + runAsGroup: -6406791857291159870 + runAsNonRoot: false + runAsUser: 161123823296532265 seLinuxOptions: level: "306" role: "304" @@ -312,10 +306,11 @@ template: user: "303" seccompProfile: localhostProfile: "310" - type: 榝$î.Ȏ蝪ʜ5遰 + type: î.Ȏ蝪ʜ5遰= windowsOptions: gmsaCredentialSpec: "308" gmsaCredentialSpecName: "307" + hostProcess: false runAsUserName: "309" startupProbe: exec: @@ -338,6 +333,7 @@ template: port: -1099429189 terminationGracePeriodSeconds: 7258403424756645907 timeoutSeconds: 1752155096 + stdin: true stdinOnce: true terminationMessagePath: "302" terminationMessagePolicy: ĸ輦唊 @@ -347,22 +343,21 @@ template: name: "268" volumeMounts: - mountPath: "265" - mountPropagation: 0矀Kʝ瘴I\p[ħsĨɆâĺɗŹ倗S + mountPropagation: '[ħsĨɆâĺɗŹ倗S晒嶗UÐ_Ʈ' name: "264" - readOnly: true subPath: "266" subPathExpr: "267" workingDir: "248" dnsConfig: nameservers: - - "470" + - "469" options: - - name: "472" - value: "473" + - name: "471" + value: "472" searches: - - "471" - dnsPolicy: Ĕ\ɢX鰨松/Ȁĵ鴁ĩȲǸ|蕎 - enableServiceLinks: true + - "470" + dnsPolicy: µņP)DŽ髐njʉBn(fǂǢ + enableServiceLinks: false ephemeralContainers: - args: - "314" @@ -375,183 +370,185 @@ template: configMapKeyRef: key: "328" name: "327" - optional: true + optional: false fieldRef: apiVersion: "323" fieldPath: "324" resourceFieldRef: containerName: "325" - divisor: "185" + divisor: "271" resource: "326" secretKeyRef: key: "330" name: "329" - optional: false + optional: true envFrom: - configMapRef: name: "319" - optional: false + optional: true prefix: "318" secretRef: name: "320" optional: false image: "312" - imagePullPolicy: i绝5哇芆斩 + imagePullPolicy: 汰8ŕİi騎C"6x$1s lifecycle: postStart: exec: command: - - "358" + - "357" httpGet: - host: "361" + host: "359" httpHeaders: - - name: "362" - value: "363" - path: "359" - port: "360" - scheme: 鯂²静 + - name: "360" + value: "361" + path: "358" + port: -1021949447 + scheme: B芭 tcpSocket: - host: "364" - port: -402384013 + host: "363" + port: "362" preStop: exec: command: - - "365" + - "364" httpGet: - host: "368" + host: "367" httpHeaders: - - name: "369" - value: "370" - path: "366" - port: "367" - scheme: 鏻砅邻爥 + - name: "368" + value: "369" + path: "365" + port: "366" + scheme: yƕ丆録²Ŏ) tcpSocket: - host: "371" - port: -305362540 + host: "370" + port: 507384491 livenessProbe: exec: command: - "337" - failureThreshold: 1993268896 + failureThreshold: 1156888068 httpGet: - host: "340" + host: "339" httpHeaders: - - name: "341" - value: "342" + - name: "340" + value: "341" path: "338" - port: "339" - scheme: 頸 - initialDelaySeconds: 711020087 - periodSeconds: -1965247100 - successThreshold: 218453478 + port: 1907998540 + scheme: ',ŕ' + initialDelaySeconds: -253326525 + periodSeconds: 887319241 + successThreshold: 1559618829 tcpSocket: host: "343" - port: 1315054653 - terminationGracePeriodSeconds: -9140155223242250138 - timeoutSeconds: 1103049140 + port: "342" + terminationGracePeriodSeconds: -5566612115749133989 + timeoutSeconds: 567263590 name: "311" ports: - - containerPort: -370386363 + - containerPort: 1714588921 hostIP: "317" - hostPort: -1462219068 + hostPort: -370386363 name: "316" - protocol: wƯ貾坢'跩aŕ翑0展} + protocol: Ư貾 readinessProbe: exec: command: - "344" - failureThreshold: 1456461851 + failureThreshold: 422133388 httpGet: host: "346" httpHeaders: - name: "347" value: "348" path: "345" - port: -1315487077 - scheme: ğ_ - initialDelaySeconds: 1272940694 - periodSeconds: 422133388 - successThreshold: 1952458416 + port: 1315054653 + scheme: 蚃ɣľ)酊龨δ摖ȱ + initialDelaySeconds: 1905181464 + periodSeconds: 1272940694 + successThreshold: -385597677 tcpSocket: host: "350" port: "349" - terminationGracePeriodSeconds: -6078441689118311403 - timeoutSeconds: -385597677 + terminationGracePeriodSeconds: 8385745044578923915 + timeoutSeconds: -1730959016 resources: limits: - 鬶l獕;跣Hǝcw: "242" + 庰%皧V: "116" requests: - $ɽ丟×x锏ɟ4Ǒ輂,ŕĪĠ: "637" + "": "289" securityContext: - allowPrivilegeEscalation: true + allowPrivilegeEscalation: false capabilities: add: - - "" + - p鋄5弢ȹ均i绝5 drop: - - ɊHȖ|ʐşƧ諔迮ƙIJ嘢4ʗ - privileged: false - procMount: W賁Ěɭɪǹ0 + - "" + privileged: true + procMount: ş readOnlyRootFilesystem: false - runAsGroup: -5712715102324619404 + runAsGroup: 7023916302283403328 runAsNonRoot: false - runAsUser: -7936947433725476327 + runAsUser: -3385088507022597813 seLinuxOptions: - level: "376" - role: "374" - type: "375" - user: "373" + level: "375" + role: "373" + type: "374" + user: "372" seccompProfile: - localhostProfile: "380" - type: ',ƷƣMț譎懚XW疪鑳' + localhostProfile: "379" + type: 諔迮ƙ windowsOptions: - gmsaCredentialSpec: "378" - gmsaCredentialSpecName: "377" - runAsUserName: "379" + gmsaCredentialSpec: "377" + gmsaCredentialSpecName: "376" + hostProcess: false + runAsUserName: "378" startupProbe: exec: command: - "351" - failureThreshold: 620822482 + failureThreshold: 353361793 httpGet: host: "353" httpHeaders: - name: "354" value: "355" path: "352" - port: 1332783160 - scheme: Ȱ囌{屿oiɥ嵐sC8?Ǻ鱎ƙ; - initialDelaySeconds: -300247800 - periodSeconds: -126958936 - successThreshold: 186945072 + port: 1013673874 + scheme: ə娯Ȱ囌{ + initialDelaySeconds: -205176266 + periodSeconds: -116469891 + successThreshold: 311083651 tcpSocket: - host: "357" - port: "356" - terminationGracePeriodSeconds: -2203905759223555727 - timeoutSeconds: 386804041 - stdin: true + host: "356" + port: -1829146875 + terminationGracePeriodSeconds: -8939747084334542875 + timeoutSeconds: 490479437 stdinOnce: true - targetContainerName: "381" - terminationMessagePath: "372" - terminationMessagePolicy: Ǩ繫ʎǑyZ涬P­蜷ɔ幩 - tty: true + targetContainerName: "380" + terminationMessagePath: "371" + terminationMessagePolicy: "3" volumeDevices: - devicePath: "336" name: "335" volumeMounts: - mountPath: "332" - mountPropagation: "" + mountPropagation: 橨鬶l獕;跣Hǝcw媀瓄&翜舞拉Œ name: "331" + readOnly: true subPath: "333" subPathExpr: "334" workingDir: "315" hostAliases: - hostnames: - - "468" - ip: "467" + - "467" + ip: "466" + hostIPC: true + hostNetwork: true hostPID: true - hostname: "398" + hostname: "397" imagePullSecrets: - - name: "397" + - name: "396" initContainers: - args: - "175" @@ -672,18 +669,18 @@ template: requests: 瓷碑: "809" securityContext: - allowPrivilegeEscalation: true + allowPrivilegeEscalation: false capabilities: add: - p儼Ƿ裚瓶釆Ɗ+j忊Ŗȫ焗捏ĨF drop: - 籘Àǒɿʒ刽ʼn privileged: false - procMount: ux + procMount: x榜VƋZ1Ůđ眊ľǎɳ,ǿ飏騀呣ǎ readOnlyRootFilesystem: true - runAsGroup: 2673502285499267331 + runAsGroup: -4151726557168738613 runAsNonRoot: true - runAsUser: -1471909806757355977 + runAsUser: 8519427267030036521 seLinuxOptions: level: "239" role: "237" @@ -691,10 +688,11 @@ template: user: "236" seccompProfile: localhostProfile: "243" - type: VƋZ1Ůđ眊ľǎɳ,ǿ飏 + type: ǣ萭 windowsOptions: gmsaCredentialSpec: "241" gmsaCredentialSpecName: "240" + hostProcess: false runAsUserName: "242" startupProbe: exec: @@ -718,7 +716,6 @@ template: terminationGracePeriodSeconds: 6388225771169951791 timeoutSeconds: 1487007476 stdin: true - stdinOnce: true terminationMessagePath: "235" terminationMessagePolicy: Ⱦdz@ùƸʋŀ volumeDevices: @@ -731,66 +728,65 @@ template: subPath: "194" subPathExpr: "195" workingDir: "176" - nodeName: "386" + nodeName: "385" nodeSelector: - "382": "383" + "381": "382" overhead: - 炳薝鴠:X才à脡ǯ?b砸ƻ舁Ȁ贠ȇö匉: "452" - preemptionPolicy: ûŠl倳ţü¿Sʟ鍡 - priority: -1756088332 - priorityClassName: "469" + kƱ: "313" + preemptionPolicy: ħ\ + priority: 780753434 + priorityClassName: "468" readinessGates: - - conditionType: '#sM網' - restartPolicy: 眵笭/9崍h趭(娕uE增猍ǵ x - runtimeClassName: "474" - schedulerName: "464" + - conditionType: ¤趜磕绘翁揌p:oŇE + restartPolicy: 4ʗN,丽饾| 鞤ɱď + runtimeClassName: "473" + schedulerName: "463" securityContext: - fsGroup: 692941646129076193 - fsGroupChangePolicy: Ȝv1b繐汚磉反-n覦灲閈誹ʅ蕉ɼ搳ǭ - runAsGroup: 1362411221198469787 - runAsNonRoot: false - runAsUser: 8748656795747647539 + fsGroup: -8460346884535567850 + fsGroupChangePolicy: "8" + runAsGroup: 6942343986058351509 + runAsNonRoot: true + runAsUser: 2373631082804169687 seLinuxOptions: - level: "390" - role: "388" - type: "389" - user: "387" + level: "389" + role: "387" + type: "388" + user: "386" seccompProfile: - localhostProfile: "396" - type: 箨ʨIk(dŊiɢ + localhostProfile: "395" + type: T[ supplementalGroups: - - 6117757314288468928 + - 3174735363260936461 sysctls: - - name: "394" - value: "395" + - name: "393" + value: "394" windowsOptions: - gmsaCredentialSpec: "392" - gmsaCredentialSpecName: "391" - runAsUserName: "393" - serviceAccount: "385" - serviceAccountName: "384" + gmsaCredentialSpec: "391" + gmsaCredentialSpecName: "390" + hostProcess: true + runAsUserName: "392" + serviceAccount: "384" + serviceAccountName: "383" setHostnameAsFQDN: false - shareProcessNamespace: false - subdomain: "399" - terminationGracePeriodSeconds: 5164725064832182831 + shareProcessNamespace: true + subdomain: "398" + terminationGracePeriodSeconds: 5667186155078596628 tolerations: - - effect: ŕ蘴濼DZj鎒ũW|ȶdžH0ƾ瘿¸ - key: "465" - operator: E色kx-餌勀奷ŎC菡ƴ勋;*靯įƊ - tolerationSeconds: -3147305732428645642 - value: "466" + - effect: 甬Ʈ岢r臣鐐qwïźU痤ȵ + key: "464" + operator: 瘂S淫íŶƭ鬯富Nú顏*z犔kU + tolerationSeconds: -4322909565451750640 + value: "465" topologySpreadConstraints: - labelSelector: matchExpressions: - - key: KTlO.__0PX - operator: In - values: - - V6K_.3_583-6.f-.9-.V..Q-K_6_3 + - key: h---dY7_M_-._M5..-N_H_55..--E3_2D1 + operator: DoesNotExist matchLabels: - 47--9k-e4ora9.t7bm9-4m04qn-n7--c3k7--fei-br7310gl-xwm5-85a/r8-L__C_60-__.19_-gYY._..fP--hQ7be__-.-g-5.-59...7q___nT: u0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.o_e-d92e8S_-0D - maxSkew: -447559705 - topologyKey: "475" - whenUnsatisfiable: TaI楅©Ǫ壿/š^劶äɲ泒 + Q_mgi.U.-e7z-t0-pQ-.-.g-_Z_-nSL.--4i: Wq-...Oai.D7-_9..8-8yw..__Yb_8 + maxSkew: 1674267790 + topologyKey: "474" + whenUnsatisfiable: G峣搒R谱ʜ篲&ZǘtnjʣǕV volumes: - awsElasticBlockStore: fsType: "43" diff --git a/staging/src/k8s.io/api/testdata/HEAD/core.v1.ReplicationController.json b/staging/src/k8s.io/api/testdata/HEAD/core.v1.ReplicationController.json index 9cc7a104eaab..0c4c54545dbd 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/core.v1.ReplicationController.json +++ b/staging/src/k8s.io/api/testdata/HEAD/core.v1.ReplicationController.json @@ -679,20 +679,20 @@ "windowsOptions": { "gmsaCredentialSpecName": "241", "gmsaCredentialSpec": "242", - "runAsUserName": "243" + "runAsUserName": "243", + "hostProcess": false }, - "runAsUser": -2000070193364862971, - "runAsGroup": -636584014972667630, - "runAsNonRoot": false, + "runAsUser": 4530581071337252406, + "runAsGroup": 708875421817317137, + "runAsNonRoot": true, "readOnlyRootFilesystem": true, - "allowPrivilegeEscalation": true, - "procMount": "8鸖ɱJȉ罴ņ螡źȰ?$矡ȶ网棊ʢ", + "allowPrivilegeEscalation": false, + "procMount": "鸖ɱJȉ罴ņ螡źȰ", "seccompProfile": { - "type": "w", + "type": "$矡ȶ", "localhostProfile": "244" } }, - "stdin": true, "stdinOnce": true, "tty": true } @@ -711,9 +711,9 @@ "ports": [ { "name": "250", - "hostPort": 1752155096, - "containerPort": -1962065705, - "protocol": "¿", + "hostPort": -1905643191, + "containerPort": -2717401, + "protocol": "ɳɷ9Ì", "hostIP": "251" } ], @@ -726,7 +726,7 @@ }, "secretRef": { "name": "254", - "optional": false + "optional": true } } ], @@ -742,7 +742,7 @@ "resourceFieldRef": { "containerName": "259", "resource": "260", - "divisor": "142" + "divisor": "800" }, "configMapKeyRef": { "name": "261", @@ -752,17 +752,17 @@ "secretKeyRef": { "name": "263", "key": "264", - "optional": false + "optional": true } } } ], "resources": { "limits": { - "ǩ": "957" + "pw": "934" }, "requests": { - "Ɔȓ蹣ɐǛv+8Ƥ熪": "951" + "輓Ɔȓ蹣ɐǛv+8": "375" } }, "volumeMounts": [ @@ -770,7 +770,7 @@ "name": "265", "mountPath": "266", "subPath": "267", - "mountPropagation": "啛更", + "mountPropagation": "颐o", "subPathExpr": "268" } ], @@ -788,97 +788,96 @@ }, "httpGet": { "path": "272", - "port": "273", - "host": "274", - "scheme": "Ů+朷Ǝ膯ljVX1虊", + "port": 972978563, + "host": "273", + "scheme": "ȨŮ+朷Ǝ膯", "httpHeaders": [ { - "name": "275", - "value": "276" + "name": "274", + "value": "275" } ] }, "tcpSocket": { - "port": -979584143, - "host": "277" + "port": -1506633471, + "host": "276" }, - "initialDelaySeconds": -1748648882, - "timeoutSeconds": -239843014, - "periodSeconds": 1381579966, - "successThreshold": -1418092595, - "failureThreshold": -1538905728, - "terminationGracePeriodSeconds": -1867540518204155332 + "initialDelaySeconds": -249989919, + "timeoutSeconds": -171684192, + "periodSeconds": -602419938, + "successThreshold": 1040396664, + "failureThreshold": -979584143, + "terminationGracePeriodSeconds": -7510389757339505131 }, "readinessProbe": { "exec": { "command": [ - "278" + "277" ] }, "httpGet": { - "path": "279", - "port": "280", - "host": "281", - "scheme": "q埄趛屡ʁ岼昕ĬÇó藢xɮĵȑ6L*", + "path": "278", + "port": -1538905728, + "host": "279", + "scheme": "ȩr嚧ʣq埄趛屡ʁ岼昕ĬÇó藢xɮ", "httpHeaders": [ { - "name": "282", - "value": "283" + "name": "280", + "value": "281" } ] }, "tcpSocket": { - "port": 1574967021, - "host": "284" + "port": "282", + "host": "283" }, - "initialDelaySeconds": -244758593, - "timeoutSeconds": 591440053, - "periodSeconds": 104069700, - "successThreshold": -331594625, - "failureThreshold": 888935190, - "terminationGracePeriodSeconds": 7193904584276385338 + "initialDelaySeconds": -1817291584, + "timeoutSeconds": 1224868165, + "periodSeconds": 582041100, + "successThreshold": 509188266, + "failureThreshold": -940514142, + "terminationGracePeriodSeconds": 6764431850409848860 }, "startupProbe": { "exec": { "command": [ - "285" + "284" ] }, "httpGet": { - "path": "286", - "port": "287", - "host": "288", - "scheme": "î.Ȏ蝪ʜ5遰=", + "path": "285", + "port": -331594625, + "host": "286", + "scheme": "lu|榝$î.", "httpHeaders": [ { - "name": "289", - "value": "290" + "name": "287", + "value": "288" } ] }, "tcpSocket": { - "port": 834105836, - "host": "291" + "port": "289", + "host": "290" }, - "initialDelaySeconds": -1462219068, - "timeoutSeconds": -370386363, - "periodSeconds": 1714588921, - "successThreshold": -1246371817, - "failureThreshold": 617318981, - "terminationGracePeriodSeconds": 1856677271350902065 + "initialDelaySeconds": -1505188927, + "timeoutSeconds": -2133054549, + "periodSeconds": 2083727489, + "successThreshold": 486365838, + "failureThreshold": 133009177, + "terminationGracePeriodSeconds": -6177393256425700216 }, "lifecycle": { "postStart": { "exec": { "command": [ - "292" + "291" ] }, "httpGet": { - "path": "293", - "port": -282193676, + "path": "292", + "port": "293", "host": "294", - "scheme": "Ļǟi\u0026", "httpHeaders": [ { "name": "295", @@ -901,7 +900,7 @@ "path": "300", "port": "301", "host": "302", - "scheme": "垾现葢ŵ橨", + "scheme": "跩aŕ翑", "httpHeaders": [ { "name": "303", @@ -910,144 +909,144 @@ ] }, "tcpSocket": { - "port": -1312425203, - "host": "305" + "port": "305", + "host": "306" } } }, - "terminationMessagePath": "306", - "terminationMessagePolicy": ";跣Hǝcw媀瓄\u0026", - "imagePullPolicy": "丟×x锏ɟ4Ǒ", + "terminationMessagePath": "307", + "imagePullPolicy": "\u0026皥贸碔lNKƙ順\\E¦队偯", "securityContext": { "capabilities": { "add": [ - "ŕĪĠM蘇KŅ/»頸+SÄ蚃ɣ" + "徥淳4揻-$ɽ丟" ], "drop": [ - ")酊龨δ摖ȱğ_\u003cǬëJ橈'琕鶫:" + "" ] }, "privileged": false, "seLinuxOptions": { - "user": "307", - "role": "308", - "type": "309", - "level": "310" + "user": "308", + "role": "309", + "type": "310", + "level": "311" }, "windowsOptions": { - "gmsaCredentialSpecName": "311", - "gmsaCredentialSpec": "312", - "runAsUserName": "313" + "gmsaCredentialSpecName": "312", + "gmsaCredentialSpec": "313", + "runAsUserName": "314", + "hostProcess": false }, - "runAsUser": 5620818514944490121, - "runAsGroup": -499179336506637450, - "runAsNonRoot": true, - "readOnlyRootFilesystem": true, + "runAsUser": -816831389119959689, + "runAsGroup": 8194791334069427324, + "runAsNonRoot": false, + "readOnlyRootFilesystem": false, "allowPrivilegeEscalation": true, - "procMount": "ɥ嵐sC8?Ǻ鱎ƙ;Nŕ璻", + "procMount": "M蘇KŅ/»頸+SÄ蚃ɣľ)酊龨δ", "seccompProfile": { - "type": "ih亏yƕ丆録²", - "localhostProfile": "314" + "type": "ȱğ_\u003cǬëJ橈'琕鶫:顇ə", + "localhostProfile": "315" } }, - "stdin": true, + "stdinOnce": true, "tty": true } ], "ephemeralContainers": [ { - "name": "315", - "image": "316", + "name": "316", + "image": "317", "command": [ - "317" + "318" ], "args": [ - "318" + "319" ], - "workingDir": "319", + "workingDir": "320", "ports": [ { - "name": "320", - "hostPort": 507384491, - "containerPort": -1117254382, - "protocol": "趐囨鏻砅邻爥蹔ŧOǨ", - "hostIP": "321" + "name": "321", + "hostPort": 1504385614, + "containerPort": 865289071, + "protocol": "iɥ嵐sC8", + "hostIP": "322" } ], "envFrom": [ { - "prefix": "322", + "prefix": "323", "configMapRef": { - "name": "323", - "optional": true + "name": "324", + "optional": false }, "secretRef": { - "name": "324", - "optional": true + "name": "325", + "optional": false } } ], "env": [ { - "name": "325", - "value": "326", + "name": "326", + "value": "327", "valueFrom": { "fieldRef": { - "apiVersion": "327", - "fieldPath": "328" + "apiVersion": "328", + "fieldPath": "329" }, "resourceFieldRef": { - "containerName": "329", - "resource": "330", - "divisor": "149" + "containerName": "330", + "resource": "331", + "divisor": "832" }, "configMapKeyRef": { - "name": "331", - "key": "332", - "optional": true + "name": "332", + "key": "333", + "optional": false }, "secretKeyRef": { - "name": "333", - "key": "334", - "optional": true + "name": "334", + "key": "335", + "optional": false } } } ], "resources": { "limits": { - "幩šeSvEȤƏ埮pɵ": "426" + "h亏yƕ丆録²Ŏ)/灩聋3趐囨鏻砅邻": "127" }, "requests": { - "Ȗ|ʐşƧ諔迮ƙIJ嘢4": "422" + "C\"6x$1s": "463" } }, "volumeMounts": [ { - "name": "335", - "mountPath": "336", - "subPath": "337", - "mountPropagation": "", - "subPathExpr": "338" + "name": "336", + "mountPath": "337", + "subPath": "338", + "mountPropagation": "P­蜷ɔ幩šeSvEȤƏ埮pɵ{W", + "subPathExpr": "339" } ], "volumeDevices": [ { - "name": "339", - "devicePath": "340" + "name": "340", + "devicePath": "341" } ], "livenessProbe": { "exec": { "command": [ - "341" + "342" ] }, "httpGet": { - "path": "342", - "port": "343", + "path": "343", + "port": -1700828941, "host": "344", - "scheme": " 鞤ɱďW賁Ěɭɪǹ0衷,ƷƣMț譎", + "scheme": "諔迮ƙ", "httpHeaders": [ { "name": "345", @@ -1059,12 +1058,12 @@ "port": "347", "host": "348" }, - "initialDelaySeconds": -200074798, - "timeoutSeconds": 556036216, - "periodSeconds": -1838917931, - "successThreshold": -1563928252, - "failureThreshold": -302933400, - "terminationGracePeriodSeconds": 7094149050088640176 + "initialDelaySeconds": -969533986, + "timeoutSeconds": 299741709, + "periodSeconds": -488127393, + "successThreshold": 1137109081, + "failureThreshold": -1896415283, + "terminationGracePeriodSeconds": 6618112330449141397 }, "readinessProbe": { "exec": { @@ -1074,26 +1073,26 @@ }, "httpGet": { "path": "350", - "port": -832681001, - "host": "351", - "scheme": "h趭", + "port": "351", + "host": "352", + "scheme": "ɱďW賁Ě", "httpHeaders": [ { - "name": "352", - "value": "353" + "name": "353", + "value": "354" } ] }, "tcpSocket": { - "port": "354", + "port": 1436222565, "host": "355" }, - "initialDelaySeconds": -1969828011, - "timeoutSeconds": -1186720090, - "periodSeconds": -748525373, - "successThreshold": 805162379, - "failureThreshold": 1486914884, - "terminationGracePeriodSeconds": -2753079965660681160 + "initialDelaySeconds": -674445196, + "timeoutSeconds": 1239158543, + "periodSeconds": -543432015, + "successThreshold": -515370067, + "failureThreshold": 2073046460, + "terminationGracePeriodSeconds": 7270263763744228913 }, "startupProbe": { "exec": { @@ -1105,7 +1104,7 @@ "path": "357", "port": "358", "host": "359", - "scheme": "壶ƵfȽÃ茓", + "scheme": "XW疪鑳w妕眵", "httpHeaders": [ { "name": "360", @@ -1114,15 +1113,15 @@ ] }, "tcpSocket": { - "port": 1359309446, + "port": 455919108, "host": "362" }, - "initialDelaySeconds": -647531549, - "timeoutSeconds": -733444015, - "periodSeconds": 1737172479, - "successThreshold": -767058113, - "failureThreshold": 1223564938, - "terminationGracePeriodSeconds": 5333033627167868167 + "initialDelaySeconds": -832681001, + "timeoutSeconds": 1616390418, + "periodSeconds": -1337533938, + "successThreshold": 1473765654, + "failureThreshold": 252309773, + "terminationGracePeriodSeconds": -8460346884535567850 }, "lifecycle": { "postStart": { @@ -1133,18 +1132,18 @@ }, "httpGet": { "path": "364", - "port": "365", - "host": "366", - "scheme": "賞ǧĒzŔ瘍N", + "port": -869776221, + "host": "365", + "scheme": "[irȎ3Ĕ\\ɢX鰨松/Ȁĵ鴁ĩȲ", "httpHeaders": [ { - "name": "367", - "value": "368" + "name": "366", + "value": "367" } ] }, "tcpSocket": { - "port": -531787516, + "port": "368", "host": "369" } }, @@ -1156,9 +1155,9 @@ }, "httpGet": { "path": "371", - "port": -824445204, + "port": -1917609921, "host": "372", - "scheme": "泙若`l}Ñ蠂Ü[ƛ^輅9ɛ棕ƈ", + "scheme": "耗", "httpHeaders": [ { "name": "373", @@ -1173,15 +1172,15 @@ } }, "terminationMessagePath": "377", - "terminationMessagePolicy": "礫Ƽ¨Ix糂腂ǂǚŜEu", - "imagePullPolicy": "I滞廬耐鷞焬CQm坊柩劄奼[", + "terminationMessagePolicy": "ť1ùfŭƽ眝{æ盪泙若`l}Ñ蠂Ü[", + "imagePullPolicy": "灲閈誹ʅ蕉ɼ搳", "securityContext": { "capabilities": { "add": [ - "ĝ®EĨǔvÄÚ×p鬷" + "箨ʨIk(dŊiɢ" ], "drop": [ - "罂o3ǰ廋i乳'ȘUɻ;襕ċ桉桃" + "Į蛋I滞廬耐鷞焬CQ" ] }, "privileged": true, @@ -1194,35 +1193,38 @@ "windowsOptions": { "gmsaCredentialSpecName": "382", "gmsaCredentialSpec": "383", - "runAsUserName": "384" + "runAsUserName": "384", + "hostProcess": false }, - "runAsUser": 2803095162614904173, - "runAsGroup": -1207159809527615562, - "runAsNonRoot": true, + "runAsUser": -506227444233847191, + "runAsGroup": -583355774536171734, + "runAsNonRoot": false, "readOnlyRootFilesystem": false, "allowPrivilegeEscalation": false, - "procMount": "-紑浘牬釼aTGÒ鵌", + "procMount": "EĨǔvÄÚ×p", "seccompProfile": { - "type": "3Nh×DJɶ羹ƞʓ%ʝ`ǭ躌ñ?卶", + "type": "m罂o3ǰ廋i乳'ȘUɻ", "localhostProfile": "385" } }, "stdin": true, + "stdinOnce": true, + "tty": true, "targetContainerName": "386" } ], - "restartPolicy": "ȟP", - "terminationGracePeriodSeconds": -7559660744894799169, - "activeDeadlineSeconds": 6210194589539369395, - "dnsPolicy": ".wȏâ磠Ƴ崖S«V¯ÁȦtl敷斢", + "restartPolicy": "ċ桉桃喕蠲$ɛ溢臜裡×銵-紑", + "terminationGracePeriodSeconds": -3877666641335425693, + "activeDeadlineSeconds": -2391833818948531474, + "dnsPolicy": "Ƒ[澔", "nodeSelector": { "387": "388" }, "serviceAccountName": "389", "serviceAccount": "390", - "automountServiceAccountToken": false, + "automountServiceAccountToken": true, "nodeName": "391", - "hostNetwork": true, + "hostPID": true, "shareProcessNamespace": true, "securityContext": { "seLinuxOptions": { @@ -1234,24 +1236,25 @@ "windowsOptions": { "gmsaCredentialSpecName": "396", "gmsaCredentialSpec": "397", - "runAsUserName": "398" + "runAsUserName": "398", + "hostProcess": false }, - "runAsUser": 5115783808026178112, - "runAsGroup": -2515253323988521837, - "runAsNonRoot": false, + "runAsUser": 7177254483209867257, + "runAsGroup": 7721939829013914482, + "runAsNonRoot": true, "supplementalGroups": [ - -6267717930337655515 + -5080569150241191388 ], - "fsGroup": -3072254610148392250, + "fsGroup": -6486306216295496187, "sysctls": [ { "name": "399", "value": "400" } ], - "fsGroupChangePolicy": "q櫞繡", + "fsGroupChangePolicy": "ȼN翾ȾD虓氙磂tńČȷǻ.wȏâ磠", "seccompProfile": { - "type": "翃ɾ氒ĺʈʫ羶", + "type": "崖S«V¯Á", "localhostProfile": "401" } }, @@ -1270,7 +1273,7 @@ "matchExpressions": [ { "key": "405", - "operator": "t{Eɾ敹Ȯ-湷D", + "operator": "\\Ď愝Ű藛b磾sYȠ繽敮ǰ詀ǿ忀o", "values": [ "406" ] @@ -1279,7 +1282,7 @@ "matchFields": [ { "key": "407", - "operator": "ȿ醏g遧", + "operator": "旹翃ɾ氒ĺʈʫ", "values": [ "408" ] @@ -1290,12 +1293,12 @@ }, "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -1649234654, + "weight": -855547676, "preference": { "matchExpressions": [ { "key": "409", - "operator": "Ƌʙcx赮ǒđ\u003e*", + "operator": "F豎穜姰l咑耖p^鏋蛹Ƚȿ", "values": [ "410" ] @@ -1304,7 +1307,7 @@ "matchFields": [ { "key": "411", - "operator": "铳s44矕Ƈè*鑏=", + "operator": "ò", "values": [ "412" ] @@ -1319,14 +1322,14 @@ { "labelSelector": { "matchLabels": { - "0-1meljf-5269893-t-kl35d6--7rs37zzgy3-4----nf---3a-cr/M7": "1-U_--56-.7D.3_KPg___KA-._d._.Um.-__k.j._g-G-7--p9.-_0R.-_-3_L2" + "4_-y.8_38xm-.nx.sEK4.B.__6m": "J1-1.9_.-.Ms7_tP" }, "matchExpressions": [ { - "key": "Cv2.5p_..Y-.wg_b", - "operator": "In", + "key": "37zzgy3-4----nf---3a-cgr6---r58-e-l203-8sln7-3x-b--550397801/1.k9M86.9a_-0R_.Z__v", + "operator": "NotIn", "values": [ - "mD-.0AP.-.C_--.F5_x.KNC0-.-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33" + "0_1V4.-r-8S5--_7_-Zp_._.-miJ4x-_0_5-_.7F3p2_-_AmD-.0AP.-.Cc" ] } ] @@ -1337,12 +1340,12 @@ "topologyKey": "420", "namespaceSelector": { "matchLabels": { - "d-5X1rh-K5y_AzOBW.9oE9_6.--v17r__.2bIZ___Y": "7.tf-_u-3-_n0..KpiS.oK-.O--5-yp8q_s-1__gw_-z_659GE.l_.23-S" + "3QC1--L--v_Z--ZgC": "Q__-v_t_u_.__O" }, "matchExpressions": [ { - "key": "e-_o_2.--4Z7__i1T.miw_7a_...8-_0__5HG2_5XOAX.gUqV22-4-y5", - "operator": "DoesNotExist" + "key": "w3--5X1rh-K5y_AzOBW.9oE9_6.--v17r__.2bIZ___._6..tf-_u-a", + "operator": "Exists" } ] } @@ -1350,16 +1353,19 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -334387631, + "weight": 957174721, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "nw0-3i--a7-2--o--u0038mp9c10-k-r---3g7nz4-------385h---0-u73pj.brgvf3q-z-5z80n--t5--9-4-d2-22--i--40wv--in-870w--itk/5.m_2_--XZ-x.__.Y_2-n_5023Xl-3Pw_-r75--_A": "BM.6-.Y_72-_--p7" + "o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.Hz_V_.r_v_._e_-78o_66": "11_7pX_.-mLlx...w_t-_.5.40Rw4gD.._.-x6db-L7.-__-G_2C" }, "matchExpressions": [ { - "key": "gi--7-nt-23h-4z-21-sap--h--qh.l4-03a68u7-l---8x7-l--b-9-u--17---u7-gl7814ei-07shtq-p/4D-r.-B", - "operator": "DoesNotExist" + "key": "4exr-1-o--g--1l-8---3snw0-3i--a7-2--o--u0038mp9c10-k-r--l.06-4g-z46--f2t-m839q/2_--XZ-x.__.Y_p", + "operator": "NotIn", + "values": [ + "N7_B_r" + ] } ] }, @@ -1369,15 +1375,12 @@ "topologyKey": "434", "namespaceSelector": { "matchLabels": { - "11.q8-4-k-2-08vc--4-7hdume/7Q.-_t--O.3L.2": "7G79.3bU_._nV34G._--u.._.105-4_ed-f" + "O_._e_3_.4_W_-q": "Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emV__1-wv3UDf.-4D-rr" }, "matchExpressions": [ { - "key": "o8t5Vl6_..7CY-_dc__G6N-_-0o.0C_g0", - "operator": "NotIn", - "values": [ - "kn_9n.p.o" - ] + "key": "XN_h_4Hl-X0_2--__4K..-68-7AlR__8-7_-YD-Q9_-T", + "operator": "Exists" } ] } @@ -1390,12 +1393,15 @@ { "labelSelector": { "matchLabels": { - "r1W7": "B_05._Lsu-H_.f82-8_.UdWNn_U-...1P_.D8_t..-Ww2q.zKp" + "ue--s-1--t-4m7a-41-6j4m--4-r4p--w1k8--u87lyqq-o-3-7/07-ht-E6_Q": "h--m._fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2__a_dWUV" }, "matchExpressions": [ { - "key": "t.7-1n13sx82-cx-428u2j--u/4.Z-O.-.jL_v.-_.4dwFbuvEf55Y2k.F-F..3m6.._2v89z", - "operator": "Exists" + "key": "xa_o..p_B-d--Q5._D6_.d-n_9n.p.2-.-Qw__YT.1---.-o7.pJ-4-W", + "operator": "In", + "values": [ + "U7iLfS-0.9-.-._.1..s._jP6j.u--.K--g__..2bidFx" + ] } ] }, @@ -1405,12 +1411,15 @@ "topologyKey": "448", "namespaceSelector": { "matchLabels": { - "61-cm---ch-g0t-q--qr95ws-v-5--7-ufi-7/E5-6h_Kyo": "Mqp..__._-J_-fk3-_j.133eT_2_Y" + "2-_.4dwFbuvf": "5Y2k.F-F..3m6.._2v89U--8.3N_.n1.--.._-x_4..u2-__3uM77U7J" }, "matchExpressions": [ { - "key": "51-i-d-----9---063-qm-j-3wc89k-0-57z4063--4/rBQ.u", - "operator": "Exists" + "key": "61-cm---ch-g0t-q--qr95ws-v-5--7-ufi-7/E5-6h_Kyo", + "operator": "NotIn", + "values": [ + "0--_qv4--_.6_N_9X-B.s8.B" + ] } ] } @@ -1418,19 +1427,16 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -357359630, + "weight": -1832836223, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "z336-.B__.QiA6._3o_V-w._-0d__7.81_-._-_8_.._._a-N": "X_-_._.3l-_86_u2-7_._qZ" + "BQ.9-_.m7-Q____vSW_4-__h": "w-ux_E4-.-PT-_Nx__-F_._n.WaY_o.-0-yj" }, "matchExpressions": [ { - "key": "U__L.KH6K.RwsfI_j", - "operator": "In", - "values": [ - "" - ] + "key": "dy-4-03ls-86-u2i7-6-q-----f-b-3-----73.6b---nhc50-de2qh2-b-6s/J-.-r_-oPd-.2_Z__.-_U-.60--o._8H__ln_9-A", + "operator": "Exists" } ] }, @@ -1440,12 +1446,15 @@ "topologyKey": "462", "namespaceSelector": { "matchLabels": { - "6b77-f8--tf---7r88-1--p61d/9_Yn.-.4t.U.VU__-_BAB_35H__.B_6_-U..u8gb": "Y" + "8.7-72qz.W.d.._1-3968": "G__B.3R6-.7Bf8GA--__A7r.8U.V_p61-dO" }, "matchExpressions": [ { - "key": "o_q-...Oai.D7-_9..8-8yw..__Yb_58.p-06jVZ-uP.t_.O97", - "operator": "DoesNotExist" + "key": "006j--tu-0t-8-937uqhtjrd-7---u6--522p----5506rh-3-2-h10.ale-to9e--a-7j9/lks7dG-9S-O62o.8._.---UK_-.j21---W", + "operator": "NotIn", + "values": [ + "z87_2---2.E.p9-.-3.__a.bl_--..-A" + ] } ] } @@ -1458,9 +1467,10 @@ "tolerations": [ { "key": "470", + "operator": "Ü", "value": "471", - "effect": "n3'T砳1\\İ塄", - "tolerationSeconds": 7716735516543221297 + "effect": "貛香\"砻B鷋RȽXv*!ɝ茀Ǩ", + "tolerationSeconds": 8594241010639209901 } ], "hostAliases": [ @@ -1472,7 +1482,7 @@ } ], "priorityClassName": "474", - "priority": 2026789529, + "priority": 878153992, "dnsConfig": { "nameservers": [ "475" @@ -1489,51 +1499,48 @@ }, "readinessGates": [ { - "conditionType": "I芩嗎競ɵd魶暐f髓沨" + "conditionType": "=ȑ-A敲ʉ" } ], "runtimeClassName": "479", - "enableServiceLinks": true, - "preemptionPolicy": "", + "enableServiceLinks": false, + "preemptionPolicy": "梊蝴.Ĉ马āƭw鰕ǰ\"șa", "overhead": { - "Ĵ诛ª韷v": "537" + "\u003cƋlɋN磋镮ȺPÈɥ偁髕ģƗ": "283" }, "topologySpreadConstraints": [ { - "maxSkew": -447517325, + "maxSkew": -702578810, "topologyKey": "480", - "whenUnsatisfiable": "値å镮", + "whenUnsatisfiable": "Ž氮怉ƥ;\"薑Ȣ#闬輙怀¹bCũw", "labelSelector": { "matchLabels": { - "2tm-8vuo17qre-33-5-u8f0f1qv--i72-x3---v25f56/v__-Zvt.LT60v.WxPc---K__-iguFGT._.Y4-0.67hP-lX-_-..5-.._r6M__g": "W84-M-_-U...s.K" + "N-_.F": "09z2" }, "matchExpressions": [ { - "key": "P_03_6.K8l.YlG0.87B_1BKi-5y-9-kE-4.._c_____gNM-.T-..h", - "operator": "NotIn", - "values": [ - "m_-q9.N8._--M-0R.-I-_23L_J49t-X..j1Q1.A-N.--_63-N2" - ] + "key": "z-g--v8-c58kh44k-b13--2.7a-h0-4d-z-23---49tw-a/G5-_-_Llmft6.5H905IBI-._g_0", + "operator": "DoesNotExist" } ] } } ], - "setHostnameAsFQDN": true + "setHostnameAsFQDN": false } } }, "status": { - "replicas": -1196967581, - "fullyLabeledReplicas": 1536133995, - "readyReplicas": -2018539527, - "availableReplicas": 655071461, - "observedGeneration": -7699725135993161935, + "replicas": 432535745, + "fullyLabeledReplicas": 2073220944, + "readyReplicas": -141868138, + "availableReplicas": -1324418171, + "observedGeneration": -5431516755862952643, "conditions": [ { - "type": "š^劶", - "status": "ƕ蟶ŃēÖ釐駆Ŕƿe魛ĩ", - "lastTransitionTime": "2427-08-17T22:26:07Z", + "type": "ƻ舁Ȁ贠ȇö匉a揘O 籇", + "status": "楅©Ǫ壿/š^劶äɲ泒欞尟燬Ǻ媳ɦ", + "lastTransitionTime": "2169-06-15T23:50:17Z", "reason": "487", "message": "488" } diff --git a/staging/src/k8s.io/api/testdata/HEAD/core.v1.ReplicationController.pb b/staging/src/k8s.io/api/testdata/HEAD/core.v1.ReplicationController.pb index f3ac499c65f812802810d115e495f36334f1579b..411dd51bc5934d41fbbf873cae9a8f971ac6a33f 100644 GIT binary patch delta 4526 zcmYLMd013Ow(korcoPlYYeyQ{@3|xs6UW4Ns#~A^NAX8fcdqz-uXSBw?v4$6KY;ZYWitnZ zVuV38!Jy5AK^JGhl9>;*-)R2s$A|D^f{yL|{1^K4kTH$7ciGSC*3yb^#)tZAJYO*- z;8zwVdz9(vjb;6HN#=~~WcP)N;T^ULcTbbOY@{~pw;ElORCB}>5U-d64WL$0 zK&_(A9OG#$OBUf#iz;W>C>C~#s=x{KPvqDDL*RSg{q&K)k$$5}rir%Zp|;;T51t*~ z?cQ-}CTpSlWbj2b8((0bf$jO7qaF9X1{)1@UJ1PJaTNJn2&z9+-sXD@K3wzlwV%EF zLVmnadfT7B^TXW}54;mv<(H?Lzb(FXqncTJm|-{jj8eHJRGG$6EqR~rZ=_nDeaQGs z(@npzwWK*}j*T`|%%3pTGLwbP8V?p|f-#Vt5Wsld){8PC{8TNU0vZL>a^K6&w+|!Gu z+h4tS^IRQg0KcE3(lshe2h9R+f-S8Efj4N(TMy1Pe09Zh>&w)L zX%+eG3lW2TGdzX6Jblg9-2>fGlR=08@JRx=D+zM2VXcXM$<{GgM_wB_VLcwcFaLs$e|CF^uZ)88 zKl#(T>*GUqpZ=GN;SU@>^QKl*?Aejm`E_F}W1Kcv;%q2(HoWJks&v~{4i6Y{^6=dbR#U+22Yh~tLK*E#$4RfIh~#bWq9 zlVC`zWmpO~qz4QXDM$<$%z;1EoxS_fS8X4z4`PDf-)H^N(_Gr$!-N!;c8*^DBJY8AP4#_+pPI1>2Dov%*v|vNTblZhUSAU$97oC-DBkk^%ypeuKe_pZ?wkq7q z^b3`n?5wu*xcc9-_c`154xS$^8a+y>$9B=y4_^vAHwm^10_SJ#r0*j4(O7oCkG;&Wq3laCLEErK zBrPWi;jKA1eeNQ8Dh|hlC`nvkgn$IB6O8cN=_<)s%2hM$vWkw0FIYCFDF~r7vxYXH zM3I+}mY%p(MN$rmMaXRC0b`99LIu1||-#YyqLg2xXDA2(8^Xo13(Z5O~WVnIMxa;lfxoTS677lR_+*C>UqNBa(??xN&oH zHl=5zb36S5E*(2<^XGo?WB8I4_K>j+byWzd%GdcR@B@Ku9!>&IKt8 za!EA7X(S7DY#>P0l8K^lfHqN6R#Q(FC+1*`vq=VcV#YEbl`U`N=V0n(juID(7ONP6 zo%4w}n@eWjl{e(1Aps>Lv=Jd85orLjlwL9G8IvUu^9qtTqFfn}j~6pgk|yb?p#Tk9 zy%yzwk9ZA9c?|BjNR@<>G=NEh(vcb2g4WDI%XETPJciq79miJsvo40sV&BNzfKWQPjWUp&q{bjw zK+0x02_YG!$tehB3tKb`LYbPHxGgmm(2wcTi{K`STeUKpOJcR07?O-}3JFJX2rV;XGDjge4s9j+ zR-A$%+GtreA!}A(0fByul2x1%0amTz{2+nRN_ErX_~nSlI;=rR1&q@%*}PQQj5A^T zB8VbbgT>fQar1H@6f&GUvaFflDqg@o4bWmaE_+^VW>!3>nb(M0@H{jRV<`!;lZaWG zz7in~OOXU`6|fNmLTGY`jBzG>N~FxURduBr!9`V6PZlkYiYkbQ0HkKgFk*#75`8ra z$LSgl=bHTk@<+B;`R;12#-HtG*tgiA@MT~~A&$@`>A zSb>uPZB1Bj=26@RF*QMiMI}8n0u-bXl)N;K1_urZD2SB^E8qwepa!*;2=PE+k242w zRN&f|718wH4Eq}UyoObzTEx^`yb8wwMgoFUUgM_Chcw1g6y&iQ9LmCzLN&=)}JWgP?r_%+!R8&1rE+1$#50*vz5`N$5S+l(YnJNJI$& zk7E)ypp0Z4ayJI4t2XPQiCfauxcNw5j+Q85GS+C3BeZf6L3pzW*$rv)C`!S(no3Ir ziFhtfq1hure#YR~M5s2Xov<3XP!zq9+21wi*+75hXvNAGqF0>xQ%ldOTR+@-BZT1@ z&G1(FmF_P}uGD@zA>ujDxhi`{gss?hv3qET`*6e1d0RW}GelW{%Ul*|dn`epF_9fN z-Bs6MJ40t>Xelb#7q6{gIvEA-2o-v4>p_546--myowc5$2TZQ|-f+*^k|^87)mbxt zZ9n8L%^PVBIazYw-c)(6G5b92LS*P~VUPyEXjQf`MU7V*{VQqPzPs@qH{NaV=AxY*SL-;&aWM?GYJilk#aOKT&J3OVG1D!*=XN0=)Tip32lKV`V zqqfXbYms1+wF3o0OdCLOPw16)D0@)hLt=ND^=_Nz!J%yma8C``}so zK1WZ>P{V=^%d_U%-XGrMsB25HpZ>!t5jN>jg$%pcYojbudL+q`w^#k{lb`?MJDn&I zk!0Bv;6A?3-QPBRpyFHOuPj%O|E;IE77s(sCE$lpJ%Jv@g0@ZlHt zd~K>$`SY1;HP*6!u3HP8@j{HXIGmq+i$#hzr?Sg#d|#LWjQ6xr)@Q*py}pHE(&6|-sTx=m@e-O}K`ckGR;J?+iT zLw%vPyus6+CEfXhEw)atfzV@s2=z(RF2R8ZGdjqo!G}twObO^GrFi}ASN_Kbi&u#% zn*7~))fEX-rdytM<#&3jirlR|qlNCuV*3SWSywK!urt_6uD0gU=7n2A;)Zr@vNv)s z4z{^#OBOnN4?B8Kxbw<9XAir!pP0QYknxftV3VMak|K?gB25VPJSeR`Qgi*mk3Ldl zc&qi7o3?ZH*S@>QL`zn2Z@Mn;VyK_Wem_I-?lTWQeH6W2Ou(f( zbyt|ckJ~PPIX>v(=%+ok#ee&#n+dMkdGZ1!;UKN>UT@LAy^rEL_NC!ocTv7A&)r>b z+i5-HC@qe0?%BU&px)K7lM8Xad8BZlWu(>7)E_$3@UCOm8SDG@PG{F%=ZV9P_Bz+j i6C>vxtzGt`#(;pHJ1spg1{zFo%BnMA(2NF?;r{@Ja9TJ3 delta 4583 zcmY*d30PG}mgYiKyq!_JNk^JEE&Y-(YJjuCfI+)?QMx*{U`zDv){Q&dz? zSsvhmf}pseD6$DIWOxfpl1`hn6O*2v&f?qBNlffaS~Jer=e~#eX5RNv_g39n{&VWD zQ|IUQeEa+w6LX^WrNQSP&I`VF%-Rve1+#%7&jpG?*hjVB{5G&k@BTOD!6fx}!EBHy z$s80)7!;}r3T-YFx;Ps?$$ZG&y+hW?p&#t*z5DP9{1{W<@Q~%(DUm^fBwFSK&o&1{ zy~_TG4IDYoO=5#|S>V>Kg9#jk3P)9#83{;xvxPhna`4hewe6a|)3 z)VY(L4Nb159uX?qx<-cG#KKIXDsYPN5V@(rjIX~+V2~=Ap0jtp>N?)COXy(T?SsbK6DIuD zqkDCeBHkHt{o#9G1Ha?_BW?ay?M6?BqibNi(#0ekX4oV@GL2hqET$XCrum?0JV4U~ z)6Xq&Q-5l<^^VpmE9d$kX(BAGk+2yo3y{9NwB!CH9~w;x8LDot@X- zyF$d1ecycYzkVEzXTClgqz&G<_f?1W;pbZuPcm$@4}mUnk$^xaoMGp;t=As;M}!$} z)u&3P$+qhwEopNs-l?-PGExw&p&l1;e{}$i>7JL=3DMVS3I?C_FmWda|UX{ z6AlV#!jT8RJACNBeUJ?3gqPEyQ1YkUyVhboT|%D7y}@?Dc5;>H z$le(Hp2*?rX79;sudcW5_8i+ac8YuX7v4RU-dpFahlYDxwT+`)wif!2BNwe5(XR9R zUUAnnc>6l$flHq^K&ZxInt@U`1rdP{-~V5?YpWW@cf>|8JfktMe^)U$eEgGB`yVmU zGsoJUy)^}kv;`xB-mXKAqp!u<8{Bo**O{loRDu9g2_j4-kc63RNLuQ>!RqafhI`j4 zya%ohUp2l;I~Zmk6Hvo2$CwwvyD~7(=Q^1Hpov#0B%qB6dCk**YWc{CttHM2JKUDt zb1pCj`xM<^8Gn`8%doM&k($hjX858hPrWW`s=*Y^G~L>XM-O>UTo^wtdv{)$?6R354 z-`+87tN!#SVL_vM%bM^Z`+HX|TP{`|W+J+GU3uL9>G0t=F&vkSR$JTLr%pP$ojr}~ zhdbhiFI#txo+-?9HT1h0+bpx5oi&AdBOo;(f0t#!v!UiU?|riGozcN3OG5*~+sDh_ z-SM!!{5%uk*mJe#qsH;hI}C66@Z#eS-`RQKkIX!SMmpFd@qCoA1-b%G*1>wBYtd8k zTpi8sf!1}Q>g$6mAb++1&M^?aj) z$T=so^+D|K81^@;#v>tXTV{GPl7R%8PEaAr$Ru)-f{>bDK-99bl?NX zYkuS^m0KX7jT9kSL0Dak35{8kLMe?|h%imU6mQJJh|&z4j%f;7W=1MPxjHoQ>!3h{ zt`xboY{;Tw5zDz0<9LKiQfML1GOEb>vL!f^Vv(Tr5I41Lh~`icBP1oL zl%@$Aa8_CgRkr|stbu8i%FCCDRNlOL;bxq&F)vOO!E@VX?%BmT+X_svIfY9~(+Uc? zw}OIizwP+ge-OBvLG0;3wwqy_8B57@lNpf|HM`8`al_x5oC*&f6{#dQ9Vh0e6ep8B zREFd-jn77?P)10HRgy#mtD!Ui$CnhtOE%I}z64$hGa_Z2MMZGs<^)uVDaG+rMA=m4 zMY1^)ku_j#z6$fugikg4Du1lp856M)?>;`JMBF zZ-UGcfy+`Nl4(D~u3>*62slpz12d3_c&&IV7>Lx=q@t{Ck?LCDQXxXCFmK`T0RH! zi_A2I=OzIjVB*w_Y^rDDT$~d&{tSC1kga9ddF(U!!X}jyqbM(9y0V}MEvGnH6Ojh2 zPudilO*bMSgs_I<#TqTd7;P#M^Ke;AF1MatQHWI}WDBIA6h>?DSJGlI3`X8_;Ru|UYS4ZwqV?lo4B1>i~&?2SPm;Fm&BUKUD6q-3k6 zX8_-1wG84B0e45{N3F$0KP*=t82n)9?K>0ftq5e(*p;kMMhMU*3YJ`(w$Q9#N^)o% zDggj|5~V8E1PYM>QE(D$2;G8WxtW`x4i%CK%?d3NkqXtk1nwv7jE$78#4*d27`(2e zAbAB%_eBP{!X*Xnen}BchZuG_yGTh?Rg|p3IWU5gny+a{K**e{2uYDTjn9S{A{F9| zI1VO6G-_cKCGv6r8ATO}Hey_)r6h7pJQu}^IW*7Mx7AzH@M0BF-8j?Q_7cO5@rhK{ za4vW$JuU$it-*y9uh!N7Pu*h>=@q?=IW?8-?tgAt5YuIGybwqCd|lmpT;Wv~2Rq2KUKs;a9dR z&eq)#U60=yvkd=xRmPxk-Aj;}LP3TBu_}!+M|%exQ{H1jg=Sq-u8= z=2K=C8@9qzdER;Wkh`OAtT)Mfsn2z+CfVCzaa}!U{@j>I|C(XGX9CItpJ#t$>+xJ} z8ouCd=`S|2XPKy#fwh6bfBER03lqEvk|6O6cJ4TBZTB{Gn!aV&e`Pbo!Yrf}7v%_Q zUj8;j2n6LKEtyXi@{EWE5vdgTh>ArySym#8VMh~+3-QVgW`!@tn@ZO}Y(O#4nwCLP4aaS z#pqCD0iS$=PyrSab#8zN4{cow!*21d4=i5_y`&$66OrI9Ad+NyDcsw9daTPjB4p}C@INSVQ_uD5Yq{+jNYxf6+-?>z4@h46Z zwyUj;6GF+;k~diAwJ=wNKaF6qR6m5h|g)B?&guRwz@KVz5B?) zSRWF_*j?ofZ9@6%ZtE-e8|YI$kl}CjnFc`uBp?BeY6!3|zP$h4|1nJ!O|xCyM?F>T zZ)E<9wbpa8+#h*SC!$mh3{oMVBN`8U(S-0XKX3ZJv*OHO%yU3R z1!w`U_x;IxfAseIE%%w|A0u~9t*iHld;dl6-WyvsEVI^mdk+}FlNdslfRKekN|?jW zCb6m3!;7QG`rNk$9L?jFpO2q-W8{)&@PM^zf%70F@sM;qRa5~!MMcC3MMXpc=*&Jz zMMNotX=7%(Pj@(O44+$3>h3Q0>?t29A30_}zNE;ftOzmAnFPve4+Gbv!7W+gc;f*{ zzW=`iL^gz?tegJMd8*IRn>>2cy32FG;@?yrhQpQT*WeX*8ul3)97v{!A)mQVyya(7 z=e;5tGUkKz*pY9Hu8+Nx3d5DZw_AG8Esgn90_E?5A{8M-%ro5 z)Zot^G~4|I4f%89t^b%5+V#~Jdn=FH>l&EwN7c7(`a4EAyE?B0iu!zZvc2`!&dNUS zMMs0DrO&?0X0bMU_ttpNR@mzuL)*NUnr!F8f`gxQ*1O=yn;_b&bD_|}0!#sa1CnE6 AYybcN diff --git a/staging/src/k8s.io/api/testdata/HEAD/core.v1.ReplicationController.yaml b/staging/src/k8s.io/api/testdata/HEAD/core.v1.ReplicationController.yaml index f4d7049ac8da..91ba59646716 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/core.v1.ReplicationController.yaml +++ b/staging/src/k8s.io/api/testdata/HEAD/core.v1.ReplicationController.yaml @@ -67,32 +67,32 @@ spec: selfLink: "25" uid: '*齧獚敆Ȏțêɘ' spec: - activeDeadlineSeconds: 6210194589539369395 + activeDeadlineSeconds: -2391833818948531474 affinity: nodeAffinity: preferredDuringSchedulingIgnoredDuringExecution: - preference: matchExpressions: - key: "409" - operator: Ƌʙcx赮ǒđ>* + operator: F豎穜姰l咑耖p^鏋蛹Ƚȿ values: - "410" matchFields: - key: "411" - operator: 铳s44矕Ƈè*鑏= + operator: ò values: - "412" - weight: -1649234654 + weight: -855547676 requiredDuringSchedulingIgnoredDuringExecution: nodeSelectorTerms: - matchExpressions: - key: "405" - operator: t{Eɾ敹Ȯ-湷D + operator: \Ď愝Ű藛b磾sYȠ繽敮ǰ詀ǿ忀o values: - "406" matchFields: - key: "407" - operator: ȿ醏g遧 + operator: 旹翃ɾ氒ĺʈʫ values: - "408" podAffinity: @@ -100,38 +100,37 @@ spec: - podAffinityTerm: labelSelector: matchExpressions: - - key: gi--7-nt-23h-4z-21-sap--h--qh.l4-03a68u7-l---8x7-l--b-9-u--17---u7-gl7814ei-07shtq-p/4D-r.-B - operator: DoesNotExist + - key: 4exr-1-o--g--1l-8---3snw0-3i--a7-2--o--u0038mp9c10-k-r--l.06-4g-z46--f2t-m839q/2_--XZ-x.__.Y_p + operator: NotIn + values: + - N7_B_r matchLabels: - ? nw0-3i--a7-2--o--u0038mp9c10-k-r---3g7nz4-------385h---0-u73pj.brgvf3q-z-5z80n--t5--9-4-d2-22--i--40wv--in-870w--itk/5.m_2_--XZ-x.__.Y_2-n_5023Xl-3Pw_-r75--_A - : BM.6-.Y_72-_--p7 + o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.Hz_V_.r_v_._e_-78o_66: 11_7pX_.-mLlx...w_t-_.5.40Rw4gD.._.-x6db-L7.-__-G_2C namespaceSelector: matchExpressions: - - key: o8t5Vl6_..7CY-_dc__G6N-_-0o.0C_g0 - operator: NotIn - values: - - kn_9n.p.o + - key: XN_h_4Hl-X0_2--__4K..-68-7AlR__8-7_-YD-Q9_-T + operator: Exists matchLabels: - 11.q8-4-k-2-08vc--4-7hdume/7Q.-_t--O.3L.2: 7G79.3bU_._nV34G._--u.._.105-4_ed-f + O_._e_3_.4_W_-q: Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emV__1-wv3UDf.-4D-rr namespaces: - "433" topologyKey: "434" - weight: -334387631 + weight: 957174721 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: matchExpressions: - - key: Cv2.5p_..Y-.wg_b - operator: In + - key: 37zzgy3-4----nf---3a-cgr6---r58-e-l203-8sln7-3x-b--550397801/1.k9M86.9a_-0R_.Z__v + operator: NotIn values: - - mD-.0AP.-.C_--.F5_x.KNC0-.-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33 + - 0_1V4.-r-8S5--_7_-Zp_._.-miJ4x-_0_5-_.7F3p2_-_AmD-.0AP.-.Cc matchLabels: - 0-1meljf-5269893-t-kl35d6--7rs37zzgy3-4----nf---3a-cr/M7: 1-U_--56-.7D.3_KPg___KA-._d._.Um.-__k.j._g-G-7--p9.-_0R.-_-3_L2 + 4_-y.8_38xm-.nx.sEK4.B.__6m: J1-1.9_.-.Ms7_tP namespaceSelector: matchExpressions: - - key: e-_o_2.--4Z7__i1T.miw_7a_...8-_0__5HG2_5XOAX.gUqV22-4-y5 - operator: DoesNotExist + - key: w3--5X1rh-K5y_AzOBW.9oE9_6.--v17r__.2bIZ___._6..tf-_u-a + operator: Exists matchLabels: - d-5X1rh-K5y_AzOBW.9oE9_6.--v17r__.2bIZ___Y: 7.tf-_u-3-_n0..KpiS.oK-.O--5-yp8q_s-1__gw_-z_659GE.l_.23-S + 3QC1--L--v_Z--ZgC: Q__-v_t_u_.__O namespaces: - "419" topologyKey: "420" @@ -140,39 +139,43 @@ spec: - podAffinityTerm: labelSelector: matchExpressions: - - key: U__L.KH6K.RwsfI_j - operator: In - values: - - "" + - key: dy-4-03ls-86-u2i7-6-q-----f-b-3-----73.6b---nhc50-de2qh2-b-6s/J-.-r_-oPd-.2_Z__.-_U-.60--o._8H__ln_9-A + operator: Exists matchLabels: - z336-.B__.QiA6._3o_V-w._-0d__7.81_-._-_8_.._._a-N: X_-_._.3l-_86_u2-7_._qZ + BQ.9-_.m7-Q____vSW_4-__h: w-ux_E4-.-PT-_Nx__-F_._n.WaY_o.-0-yj namespaceSelector: matchExpressions: - - key: o_q-...Oai.D7-_9..8-8yw..__Yb_58.p-06jVZ-uP.t_.O97 - operator: DoesNotExist + - key: 006j--tu-0t-8-937uqhtjrd-7---u6--522p----5506rh-3-2-h10.ale-to9e--a-7j9/lks7dG-9S-O62o.8._.---UK_-.j21---W + operator: NotIn + values: + - z87_2---2.E.p9-.-3.__a.bl_--..-A matchLabels: - 6b77-f8--tf---7r88-1--p61d/9_Yn.-.4t.U.VU__-_BAB_35H__.B_6_-U..u8gb: "Y" + 8.7-72qz.W.d.._1-3968: G__B.3R6-.7Bf8GA--__A7r.8U.V_p61-dO namespaces: - "461" topologyKey: "462" - weight: -357359630 + weight: -1832836223 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: matchExpressions: - - key: t.7-1n13sx82-cx-428u2j--u/4.Z-O.-.jL_v.-_.4dwFbuvEf55Y2k.F-F..3m6.._2v89z - operator: Exists + - key: xa_o..p_B-d--Q5._D6_.d-n_9n.p.2-.-Qw__YT.1---.-o7.pJ-4-W + operator: In + values: + - U7iLfS-0.9-.-._.1..s._jP6j.u--.K--g__..2bidFx matchLabels: - r1W7: B_05._Lsu-H_.f82-8_.UdWNn_U-...1P_.D8_t..-Ww2q.zKp + ue--s-1--t-4m7a-41-6j4m--4-r4p--w1k8--u87lyqq-o-3-7/07-ht-E6_Q: h--m._fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2__a_dWUV namespaceSelector: matchExpressions: - - key: 51-i-d-----9---063-qm-j-3wc89k-0-57z4063--4/rBQ.u - operator: Exists + - key: 61-cm---ch-g0t-q--qr95ws-v-5--7-ufi-7/E5-6h_Kyo + operator: NotIn + values: + - 0--_qv4--_.6_N_9X-B.s8.B matchLabels: - 61-cm---ch-g0t-q--qr95ws-v-5--7-ufi-7/E5-6h_Kyo: Mqp..__._-J_-fk3-_j.133eT_2_Y + 2-_.4dwFbuvf: 5Y2k.F-F..3m6.._2v89U--8.3N_.n1.--.._-x_4..u2-__3uM77U7J namespaces: - "447" topologyKey: "448" - automountServiceAccountToken: false + automountServiceAccountToken: true containers: - args: - "248" @@ -191,12 +194,12 @@ spec: fieldPath: "258" resourceFieldRef: containerName: "259" - divisor: "142" + divisor: "800" resource: "260" secretKeyRef: key: "264" name: "263" - optional: false + optional: true envFrom: - configMapRef: name: "253" @@ -204,22 +207,21 @@ spec: prefix: "252" secretRef: name: "254" - optional: false + optional: true image: "246" - imagePullPolicy: 丟×x锏ɟ4Ǒ + imagePullPolicy: '&皥贸碔lNKƙ順\E¦队偯' lifecycle: postStart: exec: command: - - "292" + - "291" httpGet: host: "294" httpHeaders: - name: "295" value: "296" - path: "293" - port: -282193676 - scheme: Ļǟi& + path: "292" + port: "293" tcpSocket: host: "298" port: "297" @@ -234,120 +236,120 @@ spec: value: "304" path: "300" port: "301" - scheme: 垾现葢ŵ橨 + scheme: 跩aŕ翑 tcpSocket: - host: "305" - port: -1312425203 + host: "306" + port: "305" livenessProbe: exec: command: - "271" - failureThreshold: -1538905728 + failureThreshold: -979584143 httpGet: - host: "274" + host: "273" httpHeaders: - - name: "275" - value: "276" + - name: "274" + value: "275" path: "272" - port: "273" - scheme: Ů+朷Ǝ膯ljVX1虊 - initialDelaySeconds: -1748648882 - periodSeconds: 1381579966 - successThreshold: -1418092595 + port: 972978563 + scheme: ȨŮ+朷Ǝ膯 + initialDelaySeconds: -249989919 + periodSeconds: -602419938 + successThreshold: 1040396664 tcpSocket: - host: "277" - port: -979584143 - terminationGracePeriodSeconds: -1867540518204155332 - timeoutSeconds: -239843014 + host: "276" + port: -1506633471 + terminationGracePeriodSeconds: -7510389757339505131 + timeoutSeconds: -171684192 name: "245" ports: - - containerPort: -1962065705 + - containerPort: -2717401 hostIP: "251" - hostPort: 1752155096 + hostPort: -1905643191 name: "250" - protocol: ¿ + protocol: ɳɷ9Ì readinessProbe: exec: command: - - "278" - failureThreshold: 888935190 + - "277" + failureThreshold: -940514142 httpGet: - host: "281" + host: "279" httpHeaders: - - name: "282" - value: "283" - path: "279" - port: "280" - scheme: q埄趛屡ʁ岼昕ĬÇó藢xɮĵȑ6L* - initialDelaySeconds: -244758593 - periodSeconds: 104069700 - successThreshold: -331594625 + - name: "280" + value: "281" + path: "278" + port: -1538905728 + scheme: ȩr嚧ʣq埄趛屡ʁ岼昕ĬÇó藢xɮ + initialDelaySeconds: -1817291584 + periodSeconds: 582041100 + successThreshold: 509188266 tcpSocket: - host: "284" - port: 1574967021 - terminationGracePeriodSeconds: 7193904584276385338 - timeoutSeconds: 591440053 + host: "283" + port: "282" + terminationGracePeriodSeconds: 6764431850409848860 + timeoutSeconds: 1224868165 resources: limits: - ǩ: "957" + pw: "934" requests: - Ɔȓ蹣ɐǛv+8Ƥ熪: "951" + 輓Ɔȓ蹣ɐǛv+8: "375" securityContext: allowPrivilegeEscalation: true capabilities: add: - - ŕĪĠM蘇KŅ/»頸+SÄ蚃ɣ + - 徥淳4揻-$ɽ丟 drop: - - ')酊龨δ摖ȱğ_<ǬëJ橈''琕鶫:' + - "" privileged: false - procMount: ɥ嵐sC8?Ǻ鱎ƙ;Nŕ璻 - readOnlyRootFilesystem: true - runAsGroup: -499179336506637450 - runAsNonRoot: true - runAsUser: 5620818514944490121 + procMount: M蘇KŅ/»頸+SÄ蚃ɣľ)酊龨δ + readOnlyRootFilesystem: false + runAsGroup: 8194791334069427324 + runAsNonRoot: false + runAsUser: -816831389119959689 seLinuxOptions: - level: "310" - role: "308" - type: "309" - user: "307" + level: "311" + role: "309" + type: "310" + user: "308" seccompProfile: - localhostProfile: "314" - type: ih亏yƕ丆録² + localhostProfile: "315" + type: ȱğ_<ǬëJ橈'琕鶫:顇ə windowsOptions: - gmsaCredentialSpec: "312" - gmsaCredentialSpecName: "311" - runAsUserName: "313" + gmsaCredentialSpec: "313" + gmsaCredentialSpecName: "312" + hostProcess: false + runAsUserName: "314" startupProbe: exec: command: - - "285" - failureThreshold: 617318981 + - "284" + failureThreshold: 133009177 httpGet: - host: "288" + host: "286" httpHeaders: - - name: "289" - value: "290" - path: "286" - port: "287" - scheme: î.Ȏ蝪ʜ5遰= - initialDelaySeconds: -1462219068 - periodSeconds: 1714588921 - successThreshold: -1246371817 + - name: "287" + value: "288" + path: "285" + port: -331594625 + scheme: lu|榝$î. + initialDelaySeconds: -1505188927 + periodSeconds: 2083727489 + successThreshold: 486365838 tcpSocket: - host: "291" - port: 834105836 - terminationGracePeriodSeconds: 1856677271350902065 - timeoutSeconds: -370386363 - stdin: true - terminationMessagePath: "306" - terminationMessagePolicy: ;跣Hǝcw媀瓄& + host: "290" + port: "289" + terminationGracePeriodSeconds: -6177393256425700216 + timeoutSeconds: -2133054549 + stdinOnce: true + terminationMessagePath: "307" tty: true volumeDevices: - devicePath: "270" name: "269" volumeMounts: - mountPath: "266" - mountPropagation: 啛更 + mountPropagation: 颐o name: "265" subPath: "267" subPathExpr: "268" @@ -360,58 +362,58 @@ spec: value: "478" searches: - "476" - dnsPolicy: .wȏâ磠Ƴ崖S«V¯ÁȦtl敷斢 - enableServiceLinks: true + dnsPolicy: Ƒ[澔 + enableServiceLinks: false ephemeralContainers: - args: - - "318" + - "319" command: - - "317" + - "318" env: - - name: "325" - value: "326" + - name: "326" + value: "327" valueFrom: configMapKeyRef: - key: "332" - name: "331" - optional: true + key: "333" + name: "332" + optional: false fieldRef: - apiVersion: "327" - fieldPath: "328" + apiVersion: "328" + fieldPath: "329" resourceFieldRef: - containerName: "329" - divisor: "149" - resource: "330" + containerName: "330" + divisor: "832" + resource: "331" secretKeyRef: - key: "334" - name: "333" - optional: true + key: "335" + name: "334" + optional: false envFrom: - configMapRef: - name: "323" - optional: true - prefix: "322" - secretRef: name: "324" - optional: true - image: "316" - imagePullPolicy: I滞廬耐鷞焬CQm坊柩劄奼[ + optional: false + prefix: "323" + secretRef: + name: "325" + optional: false + image: "317" + imagePullPolicy: 灲閈誹ʅ蕉ɼ搳 lifecycle: postStart: exec: command: - "363" httpGet: - host: "366" + host: "365" httpHeaders: - - name: "367" - value: "368" + - name: "366" + value: "367" path: "364" - port: "365" - scheme: 賞ǧĒzŔ瘍N + port: -869776221 + scheme: '[irȎ3Ĕ\ɢX鰨松/Ȁĵ鴁ĩȲ' tcpSocket: host: "369" - port: -531787516 + port: "368" preStop: exec: command: @@ -422,78 +424,78 @@ spec: - name: "373" value: "374" path: "371" - port: -824445204 - scheme: 泙若`l}Ñ蠂Ü[ƛ^輅9ɛ棕ƈ + port: -1917609921 + scheme: 耗 tcpSocket: host: "376" port: "375" livenessProbe: exec: command: - - "341" - failureThreshold: -302933400 + - "342" + failureThreshold: -1896415283 httpGet: host: "344" httpHeaders: - name: "345" value: "346" - path: "342" - port: "343" - scheme: ' 鞤ɱďW賁Ěɭɪǹ0衷,ƷƣMț譎' - initialDelaySeconds: -200074798 - periodSeconds: -1838917931 - successThreshold: -1563928252 + path: "343" + port: -1700828941 + scheme: 諔迮ƙ + initialDelaySeconds: -969533986 + periodSeconds: -488127393 + successThreshold: 1137109081 tcpSocket: host: "348" port: "347" - terminationGracePeriodSeconds: 7094149050088640176 - timeoutSeconds: 556036216 - name: "315" + terminationGracePeriodSeconds: 6618112330449141397 + timeoutSeconds: 299741709 + name: "316" ports: - - containerPort: -1117254382 - hostIP: "321" - hostPort: 507384491 - name: "320" - protocol: 趐囨鏻砅邻爥蹔ŧOǨ + - containerPort: 865289071 + hostIP: "322" + hostPort: 1504385614 + name: "321" + protocol: iɥ嵐sC8 readinessProbe: exec: command: - "349" - failureThreshold: 1486914884 + failureThreshold: 2073046460 httpGet: - host: "351" + host: "352" httpHeaders: - - name: "352" - value: "353" + - name: "353" + value: "354" path: "350" - port: -832681001 - scheme: h趭 - initialDelaySeconds: -1969828011 - periodSeconds: -748525373 - successThreshold: 805162379 + port: "351" + scheme: ɱďW賁Ě + initialDelaySeconds: -674445196 + periodSeconds: -543432015 + successThreshold: -515370067 tcpSocket: host: "355" - port: "354" - terminationGracePeriodSeconds: -2753079965660681160 - timeoutSeconds: -1186720090 + port: 1436222565 + terminationGracePeriodSeconds: 7270263763744228913 + timeoutSeconds: 1239158543 resources: limits: - 幩šeSvEȤƏ埮pɵ: "426" + h亏yƕ丆録²Ŏ)/灩聋3趐囨鏻砅邻: "127" requests: - Ȗ|ʐşƧ諔迮ƙIJ嘢4: "422" + C"6x$1s: "463" securityContext: allowPrivilegeEscalation: false capabilities: add: - - ĝ®EĨǔvÄÚ×p鬷 + - 箨ʨIk(dŊiɢ drop: - - 罂o3ǰ廋i乳'ȘUɻ;襕ċ桉桃 + - Į蛋I滞廬耐鷞焬CQ privileged: true - procMount: -紑浘牬釼aTGÒ鵌 + procMount: EĨǔvÄÚ×p readOnlyRootFilesystem: false - runAsGroup: -1207159809527615562 - runAsNonRoot: true - runAsUser: 2803095162614904173 + runAsGroup: -583355774536171734 + runAsNonRoot: false + runAsUser: -506227444233847191 seLinuxOptions: level: "381" role: "379" @@ -501,16 +503,17 @@ spec: user: "378" seccompProfile: localhostProfile: "385" - type: 3Nh×DJɶ羹ƞʓ%ʝ`ǭ躌ñ?卶 + type: m罂o3ǰ廋i乳'ȘUɻ windowsOptions: gmsaCredentialSpec: "383" gmsaCredentialSpecName: "382" + hostProcess: false runAsUserName: "384" startupProbe: exec: command: - "356" - failureThreshold: 1223564938 + failureThreshold: 252309773 httpGet: host: "359" httpHeaders: @@ -518,34 +521,36 @@ spec: value: "361" path: "357" port: "358" - scheme: 壶ƵfȽÃ茓 - initialDelaySeconds: -647531549 - periodSeconds: 1737172479 - successThreshold: -767058113 + scheme: XW疪鑳w妕眵 + initialDelaySeconds: -832681001 + periodSeconds: -1337533938 + successThreshold: 1473765654 tcpSocket: host: "362" - port: 1359309446 - terminationGracePeriodSeconds: 5333033627167868167 - timeoutSeconds: -733444015 + port: 455919108 + terminationGracePeriodSeconds: -8460346884535567850 + timeoutSeconds: 1616390418 stdin: true + stdinOnce: true targetContainerName: "386" terminationMessagePath: "377" - terminationMessagePolicy: 礫Ƽ¨Ix糂腂ǂǚŜEu + terminationMessagePolicy: ť1ùfŭƽ眝{æ盪泙若`l}Ñ蠂Ü[ + tty: true volumeDevices: - - devicePath: "340" - name: "339" + - devicePath: "341" + name: "340" volumeMounts: - - mountPath: "336" - mountPropagation: "" - name: "335" - subPath: "337" - subPathExpr: "338" - workingDir: "319" + - mountPath: "337" + mountPropagation: P­蜷ɔ幩šeSvEȤƏ埮pɵ{W + name: "336" + subPath: "338" + subPathExpr: "339" + workingDir: "320" hostAliases: - hostnames: - "473" ip: "472" - hostNetwork: true + hostPID: true hostname: "403" imagePullSecrets: - name: "402" @@ -669,18 +674,18 @@ spec: requests: 軶ǃ*ʙ嫙&蒒5靇: "813" securityContext: - allowPrivilegeEscalation: true + allowPrivilegeEscalation: false capabilities: add: - 枛牐ɺ皚|懥ƖN粕擓ƖHVe熼'F drop: - 剂讼ɓȌʟni酛3Ɓ privileged: false - procMount: 8鸖ɱJȉ罴ņ螡źȰ?$矡ȶ网棊ʢ + procMount: 鸖ɱJȉ罴ņ螡źȰ readOnlyRootFilesystem: true - runAsGroup: -636584014972667630 - runAsNonRoot: false - runAsUser: -2000070193364862971 + runAsGroup: 708875421817317137 + runAsNonRoot: true + runAsUser: 4530581071337252406 seLinuxOptions: level: "240" role: "238" @@ -688,10 +693,11 @@ spec: user: "237" seccompProfile: localhostProfile: "244" - type: w + type: $矡ȶ windowsOptions: gmsaCredentialSpec: "242" gmsaCredentialSpecName: "241" + hostProcess: false runAsUserName: "243" startupProbe: exec: @@ -714,7 +720,6 @@ spec: port: "219" terminationGracePeriodSeconds: -6826008110504741173 timeoutSeconds: 486195690 - stdin: true stdinOnce: true terminationMessagePath: "236" terminationMessagePolicy: 荶ljʁ揆ɘȌ脾嚏吐ĠLƐȤ藠3 @@ -733,21 +738,21 @@ spec: nodeSelector: "387": "388" overhead: - Ĵ诛ª韷v: "537" - preemptionPolicy: "" - priority: 2026789529 + <ƋlɋN磋镮ȺPÈɥ偁髕ģƗ: "283" + preemptionPolicy: 梊蝴.Ĉ马āƭw鰕ǰ"șa + priority: 878153992 priorityClassName: "474" readinessGates: - - conditionType: I芩嗎競ɵd魶暐f髓沨 - restartPolicy: ȟP + - conditionType: =ȑ-A敲ʉ + restartPolicy: ċ桉桃喕蠲$ɛ溢臜裡×銵-紑 runtimeClassName: "479" schedulerName: "469" securityContext: - fsGroup: -3072254610148392250 - fsGroupChangePolicy: q櫞繡 - runAsGroup: -2515253323988521837 - runAsNonRoot: false - runAsUser: 5115783808026178112 + fsGroup: -6486306216295496187 + fsGroupChangePolicy: ȼN翾ȾD虓氙磂tńČȷǻ.wȏâ磠 + runAsGroup: 7721939829013914482 + runAsNonRoot: true + runAsUser: 7177254483209867257 seLinuxOptions: level: "395" role: "393" @@ -755,39 +760,39 @@ spec: user: "392" seccompProfile: localhostProfile: "401" - type: 翃ɾ氒ĺʈʫ羶 + type: 崖S«V¯Á supplementalGroups: - - -6267717930337655515 + - -5080569150241191388 sysctls: - name: "399" value: "400" windowsOptions: gmsaCredentialSpec: "397" gmsaCredentialSpecName: "396" + hostProcess: false runAsUserName: "398" serviceAccount: "390" serviceAccountName: "389" - setHostnameAsFQDN: true + setHostnameAsFQDN: false shareProcessNamespace: true subdomain: "404" - terminationGracePeriodSeconds: -7559660744894799169 + terminationGracePeriodSeconds: -3877666641335425693 tolerations: - - effect: n3'T砳1\İ塄 + - effect: 貛香"砻B鷋RȽXv*!ɝ茀Ǩ key: "470" - tolerationSeconds: 7716735516543221297 + operator: Ü + tolerationSeconds: 8594241010639209901 value: "471" topologySpreadConstraints: - labelSelector: matchExpressions: - - key: P_03_6.K8l.YlG0.87B_1BKi-5y-9-kE-4.._c_____gNM-.T-..h - operator: NotIn - values: - - m_-q9.N8._--M-0R.-I-_23L_J49t-X..j1Q1.A-N.--_63-N2 + - key: z-g--v8-c58kh44k-b13--2.7a-h0-4d-z-23---49tw-a/G5-_-_Llmft6.5H905IBI-._g_0 + operator: DoesNotExist matchLabels: - 2tm-8vuo17qre-33-5-u8f0f1qv--i72-x3---v25f56/v__-Zvt.LT60v.WxPc---K__-iguFGT._.Y4-0.67hP-lX-_-..5-.._r6M__g: W84-M-_-U...s.K - maxSkew: -447517325 + N-_.F: 09z2 + maxSkew: -702578810 topologyKey: "480" - whenUnsatisfiable: 値å镮 + whenUnsatisfiable: Ž氮怉ƥ;"薑Ȣ#闬輙怀¹bCũw volumes: - awsElasticBlockStore: fsType: "45" @@ -1040,14 +1045,14 @@ spec: storagePolicyName: "101" volumePath: "99" status: - availableReplicas: 655071461 + availableReplicas: -1324418171 conditions: - - lastTransitionTime: "2427-08-17T22:26:07Z" + - lastTransitionTime: "2169-06-15T23:50:17Z" message: "488" reason: "487" - status: ƕ蟶ŃēÖ釐駆Ŕƿe魛ĩ - type: š^劶 - fullyLabeledReplicas: 1536133995 - observedGeneration: -7699725135993161935 - readyReplicas: -2018539527 - replicas: -1196967581 + status: 楅©Ǫ壿/š^劶äɲ泒欞尟燬Ǻ媳ɦ + type: ƻ舁Ȁ贠ȇö匉a揘O 籇 + fullyLabeledReplicas: 2073220944 + observedGeneration: -5431516755862952643 + readyReplicas: -141868138 + replicas: 432535745 diff --git a/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.DaemonSet.json b/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.DaemonSet.json index b264bbe0cde9..c463c3f4c405 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.DaemonSet.json +++ b/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.DaemonSet.json @@ -688,14 +688,15 @@ "windowsOptions": { "gmsaCredentialSpecName": "246", "gmsaCredentialSpec": "247", - "runAsUserName": "248" + "runAsUserName": "248", + "hostProcess": true }, - "runAsUser": 9148233193771851687, - "runAsGroup": 6901713258562004024, - "runAsNonRoot": true, - "readOnlyRootFilesystem": false, + "runAsUser": -7299434051955863644, + "runAsGroup": 4041264710404335706, + "runAsNonRoot": false, + "readOnlyRootFilesystem": true, "allowPrivilegeEscalation": true, - "procMount": "弢ȹ均i绝5哇芆斩ìh4Ɋ", + "procMount": "ȹ均i绝5哇芆斩ìh4Ɋ", "seccompProfile": { "type": "Ȗ|ʐşƧ諔迮ƙIJ嘢4", "localhostProfile": "249" @@ -944,19 +945,22 @@ "windowsOptions": { "gmsaCredentialSpecName": "317", "gmsaCredentialSpec": "318", - "runAsUserName": "319" + "runAsUserName": "319", + "hostProcess": true }, - "runAsUser": 4369716065827112267, - "runAsGroup": -6657305077321335240, + "runAsUser": -1286199491017539507, + "runAsGroup": -6292316479661489180, "runAsNonRoot": false, "readOnlyRootFilesystem": false, "allowPrivilegeEscalation": false, - "procMount": "ʙcx", + "procMount": "cx赮ǒđ\u003e*劶?j", "seccompProfile": { - "type": "ǒđ\u003e*劶?jĎĭ", + "type": "ĭ¥#ƱÁR", "localhostProfile": "320" } - } + }, + "stdin": true, + "tty": true } ], "ephemeralContainers": [ @@ -973,9 +977,9 @@ "ports": [ { "name": "326", - "hostPort": 1805682547, - "containerPort": -651405950, - "protocol": "淹揀.e鍃G昧牱fsǕT衩kƒK07", + "hostPort": 2032588794, + "containerPort": -1371690155, + "protocol": "G昧牱fsǕT衩kƒK07曳wœj堑", "hostIP": "327" } ], @@ -988,7 +992,7 @@ }, "secretRef": { "name": "330", - "optional": true + "optional": false } } ], @@ -1004,12 +1008,12 @@ "resourceFieldRef": { "containerName": "335", "resource": "336", - "divisor": "684" + "divisor": "473" }, "configMapKeyRef": { "name": "337", "key": "338", - "optional": true + "optional": false }, "secretKeyRef": { "name": "339", @@ -1021,19 +1025,18 @@ ], "resources": { "limits": { - "蠨磼O_h盌3+Œ9两@8Byß": "111" + "盌3+Œ": "752" }, "requests": { - "ɃŒ": "451" + ")Zq=歍þ": "759" } }, "volumeMounts": [ { "name": "341", - "readOnly": true, "mountPath": "342", "subPath": "343", - "mountPropagation": "葰賦", + "mountPropagation": "讅缔m葰賦迾娙ƴ4虵p", "subPathExpr": "344" } ], @@ -1051,9 +1054,9 @@ }, "httpGet": { "path": "348", - "port": -121675052, + "port": 1034835933, "host": "349", - "scheme": "W#ļǹʅŚO虀^", + "scheme": "O虀^背遻堣灭ƴɦ燻踸陴", "httpHeaders": [ { "name": "350", @@ -1062,27 +1065,27 @@ ] }, "tcpSocket": { - "port": "352", - "host": "353" + "port": -1744546613, + "host": "352" }, - "initialDelaySeconds": -1959891996, - "timeoutSeconds": -1442230895, - "periodSeconds": 1475033091, - "successThreshold": 1782790310, - "failureThreshold": 1587036035, - "terminationGracePeriodSeconds": 7560036535013464461 + "initialDelaySeconds": 650448405, + "timeoutSeconds": 1943254244, + "periodSeconds": -168773629, + "successThreshold": 2068592383, + "failureThreshold": 1566765016, + "terminationGracePeriodSeconds": -1112599546012453731 }, "readinessProbe": { "exec": { "command": [ - "354" + "353" ] }, "httpGet": { - "path": "355", - "port": -1744546613, + "path": "354", + "port": "355", "host": "356", - "scheme": "ʓɻŊ", + "scheme": "b轫ʓ滨ĖRh}颉hȱɷȰW", "httpHeaders": [ { "name": "357", @@ -1091,185 +1094,186 @@ ] }, "tcpSocket": { - "port": -259047269, - "host": "359" + "port": "359", + "host": "360" }, - "initialDelaySeconds": 1586122127, - "timeoutSeconds": -1813456856, - "periodSeconds": 781203691, - "successThreshold": -216440055, - "failureThreshold": 408029351, - "terminationGracePeriodSeconds": 5450105809027610853 + "initialDelaySeconds": 636493142, + "timeoutSeconds": -192358697, + "periodSeconds": 420595064, + "successThreshold": 1195176401, + "failureThreshold": 902204699, + "terminationGracePeriodSeconds": 9196919020604133323 }, "startupProbe": { "exec": { "command": [ - "360" + "361" ] }, "httpGet": { - "path": "361", - "port": -5241849, - "host": "362", - "scheme": "}颉hȱɷȰW", + "path": "362", + "port": "363", + "host": "364", + "scheme": "y#t(ȗŜŲ\u0026", "httpHeaders": [ { - "name": "363", - "value": "364" + "name": "365", + "value": "366" } ] }, "tcpSocket": { - "port": "365", - "host": "366" + "port": 1387858949, + "host": "367" }, - "initialDelaySeconds": 636493142, - "timeoutSeconds": -192358697, - "periodSeconds": 420595064, - "successThreshold": 1195176401, - "failureThreshold": 902204699, - "terminationGracePeriodSeconds": 9196919020604133323 + "initialDelaySeconds": 156368232, + "timeoutSeconds": -815239246, + "periodSeconds": 44612600, + "successThreshold": -688929182, + "failureThreshold": -1222486879, + "terminationGracePeriodSeconds": 6543873941346781273 }, "lifecycle": { "postStart": { "exec": { "command": [ - "367" + "368" ] }, "httpGet": { - "path": "368", - "port": -1460652193, - "host": "369", - "scheme": "8ï驿笈¯rƈa餖Ľƛ淴ɑ?", + "path": "369", + "port": 1176168596, + "host": "370", + "scheme": "轪d覉;Ĕ", "httpHeaders": [ { - "name": "370", - "value": "371" + "name": "371", + "value": "372" } ] }, "tcpSocket": { - "port": "372", - "host": "373" + "port": "373", + "host": "374" } }, "preStop": { "exec": { "command": [ - "374" + "375" ] }, "httpGet": { - "path": "375", - "port": 71524977, - "host": "376", - "scheme": "鍻G鯇ɀ魒Ð扬=惍EʦŊĊ娮rȧŹ黷", + "path": "376", + "port": "377", + "host": "378", + "scheme": "ʦŊĊ娮", "httpHeaders": [ { - "name": "377", - "value": "378" + "name": "379", + "value": "380" } ] }, "tcpSocket": { - "port": -565041796, - "host": "379" + "port": "381", + "host": "382" } } }, - "terminationMessagePath": "380", - "terminationMessagePolicy": "Ƭ婦d", - "imagePullPolicy": "ɧeʫį淓¯", + "terminationMessagePath": "383", + "terminationMessagePolicy": "Ź黷`嵐;Ƭ婦d%蹶/ʗp壥Ƥ揤郡ɑ鮽", + "imagePullPolicy": "委\u003e,趐V曡88 u怞荊ù灹8緔Tj", "securityContext": { "capabilities": { "add": [ - "ƛ忀z委\u003e,趐V曡88 u怞荊ù" + "蓋Cȗä2 ɲ±m嵘厶sȰÖ" ], "drop": [ - "8緔Tj§E蓋Cȗä2 ɲ±" + "ÆɰŞ襵" ] }, "privileged": true, "seLinuxOptions": { - "user": "381", - "role": "382", - "type": "383", - "level": "384" + "user": "384", + "role": "385", + "type": "386", + "level": "387" }, "windowsOptions": { - "gmsaCredentialSpecName": "385", - "gmsaCredentialSpec": "386", - "runAsUserName": "387" + "gmsaCredentialSpecName": "388", + "gmsaCredentialSpec": "389", + "runAsUserName": "390", + "hostProcess": false }, - "runAsUser": -4564863616644509171, - "runAsGroup": -7297536356638221066, + "runAsUser": -5519662252699559890, + "runAsGroup": -1624551961163368198, "runAsNonRoot": false, - "readOnlyRootFilesystem": true, - "allowPrivilegeEscalation": true, - "procMount": "Ş襵樞úʥ銀", + "readOnlyRootFilesystem": false, + "allowPrivilegeEscalation": false, + "procMount": "阫Ƈʥ椹ý", "seccompProfile": { - "type": "ɤ血x柱栦阫Ƈʥ椹ý飝ȕ笧", - "localhostProfile": "388" + "type": "ȕ笧L唞鹚蝉茲ʛ饊ɣKIJWĶʗ{裦i÷", + "localhostProfile": "391" } }, "stdin": true, - "tty": true, - "targetContainerName": "389" + "stdinOnce": true, + "targetContainerName": "392" } ], - "restartPolicy": "鹚蝉茲ʛ饊", - "terminationGracePeriodSeconds": 1736985756995615785, - "activeDeadlineSeconds": -1284119655860768065, - "dnsPolicy": "錏嬮#ʐ", + "restartPolicy": "砘Cș栣险¹贮獘薟8Mĕ霉}閜LI", + "terminationGracePeriodSeconds": 3296766428578159624, + "activeDeadlineSeconds": -8925090445844634303, + "dnsPolicy": "q沷¾!", "nodeSelector": { - "390": "391" + "393": "394" }, - "serviceAccountName": "392", - "serviceAccount": "393", + "serviceAccountName": "395", + "serviceAccount": "396", "automountServiceAccountToken": true, - "nodeName": "394", - "hostPID": true, + "nodeName": "397", "hostIPC": true, - "shareProcessNamespace": false, + "shareProcessNamespace": true, "securityContext": { "seLinuxOptions": { - "user": "395", - "role": "396", - "type": "397", - "level": "398" + "user": "398", + "role": "399", + "type": "400", + "level": "401" }, "windowsOptions": { - "gmsaCredentialSpecName": "399", - "gmsaCredentialSpec": "400", - "runAsUserName": "401" + "gmsaCredentialSpecName": "402", + "gmsaCredentialSpec": "403", + "runAsUserName": "404", + "hostProcess": true }, - "runAsUser": -4904722847506013622, - "runAsGroup": 6465579957265382985, + "runAsUser": -3496040522639830925, + "runAsGroup": 2960114664726223450, "runAsNonRoot": false, "supplementalGroups": [ - -981432507446869083 + 2402603282459663167 ], - "fsGroup": -1867959832193971598, + "fsGroup": 3564097949592109139, "sysctls": [ { - "name": "402", - "value": "403" + "name": "405", + "value": "406" } ], - "fsGroupChangePolicy": "ʦ婷ɂ挃ŪǗȦɆ悼j蛑q沷¾!", + "fsGroupChangePolicy": "ûǭg怨彬ɈNƋl塠傫üMɮ6", "seccompProfile": { - "type": "`翾'ųŎ群E牬庘颮6(|ǖû", - "localhostProfile": "404" + "type": ".¸赂ʓ蔋 ǵq砯á缈gȇǙ屏宨殴妓ɡ", + "localhostProfile": "407" } }, "imagePullSecrets": [ { - "name": "405" + "name": "408" } ], - "hostname": "406", - "subdomain": "407", + "hostname": "409", + "subdomain": "410", "affinity": { "nodeAffinity": { "requiredDuringSchedulingIgnoredDuringExecution": { @@ -1277,19 +1281,19 @@ { "matchExpressions": [ { - "key": "408", - "operator": "UǷ坒", + "key": "411", + "operator": "Üɉ愂,wa纝佯fɞ", "values": [ - "409" + "412" ] } ], "matchFields": [ { - "key": "410", - "operator": "", + "key": "413", + "operator": "鏚U駯Ĕ驢.'鿳Ï掗掍瓣;", "values": [ - "411" + "414" ] } ] @@ -1298,23 +1302,23 @@ }, "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -1280563546, + "weight": 1690937616, "preference": { "matchExpressions": [ { - "key": "412", - "operator": "Mɮ6)", + "key": "415", + "operator": "襉{遠", "values": [ - "413" + "416" ] } ], "matchFields": [ { - "key": "414", - "operator": "杞¹t骳ɰɰUʜʔŜ0¢啥ƵǸG啾", + "key": "417", + "operator": "诰ðÈ娒Ġ滔xvŗÑ\"", "values": [ - "415" + "418" ] } ] @@ -1327,30 +1331,27 @@ { "labelSelector": { "matchLabels": { - "H__V.Vz_6.Hz_V_.r_v_._e_-78o_6Z..11_7pX_.-mLlx...w_j": "35.40Rw4gD.._.-x6db-L7.-__-G_2kCpS_1" + "lx..w": "t-_.5.40w" }, "matchExpressions": [ { - "key": "d-XZ-x.__.Y_2-n_5023Xl-3Pw_-r7g", - "operator": "NotIn", - "values": [ - "VT3sn-0_.i__a.O2G_J" - ] + "key": "G_2kCpS__.39g_.--_-_ve5.m_2_--XZ-x._0", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "422" + "425" ], - "topologyKey": "423", + "topologyKey": "426", "namespaceSelector": { "matchLabels": { - "410-k-r---3g7nz4-------385h---0-un.i---rgvf3q-z-5z80n--t5p/g": "3_.4_W_-_-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emV__w" + "8V": "3sn-03" }, "matchExpressions": [ { - "key": "r.-F__r.oh..2_uGGP..-_N_h_4Hl-X0_2--__4K..-68-7AlRT", - "operator": "DoesNotExist" + "key": "p9-4-d2-22--i--40wv--in-870w--it6k47-y/003.mp.-10KkQ-R_R.-.--4_IT_O__3.5h_XC0_-7.-hj-O_8-b6E_--Y_Dp8O3", + "operator": "Exists" } ] } @@ -1358,33 +1359,33 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -2118597352, + "weight": -947725955, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "il67-9a-trt-03-7z2zy0e428-4-k-2-08vc6/2JkU27_.-4T-I.-..K.-.0__sD.-.-_I-F.Pt": "CRT.0z-oe.G79.3bU_._nV34G._--u..9" + "E00.0_._.-_L-__bf_9_-C-PfNxG": "U_.Pn-W23-_.z_.._s--_F-BR-.h_-2-.s_6O-5_7_-0w_e" }, "matchExpressions": [ { - "key": "n-9n7p22o4a-w----11rqy3eo79p-f4r1--7p--053--suug/5-4_ed-0-i_zZsY_o8t5Vl6_..7CY-_dc__G6N-_-0o.0C_gV9", - "operator": "NotIn", + "key": "3--_9QW2JkU27_.-4T-I.-..K.2", + "operator": "In", "values": [ - "f8k" + "6___-X__H.-39-A_-_l67Q.-_t--O.3L.z2-y.-.8" ] } ] }, "namespaces": [ - "436" + "439" ], - "topologyKey": "437", + "topologyKey": "440", "namespaceSelector": { "matchLabels": { - "s4dw-buv-f55-2k2-e-443m678-2v89-zk873--1n133.or-0-2--rad877gr62g/dg__..2bidF.-0-...WE.-_tdt_-Z0_TMp": "5_pT-___-_5-6h_Ky7-_0Vw-Nzfd7" + "7G79.3bU_._nV34GH": "qu.._.105-4_ed-0-iz" }, "matchExpressions": [ { - "key": "27e74-ddq-a-lcv0n1-i-d-----9---063-qm-j-3wc89k-0-57z406v.yn4-a--o2h0fy-j-5-5-2n32178aoj/TCH--.C.8-S9_-4CwMqp..__._-J_-fk3-_j.133eT_2_Y", + "key": "o79p-f4r1--7p--053--suu--9f82k8-2-d--n--e/Y_o8t5Vl6_..7CY-_dc__G6N-_-0o.0C_gV.9_G-.-z1Y_HEb.9x98MM7-.6", "operator": "DoesNotExist" } ] @@ -1398,29 +1399,26 @@ { "labelSelector": { "matchLabels": { - "Y3o_V-w._-0d__7.81_-._-8": "9._._a-.N.__-_._.3l-_86u" + "uv-f55-2k2-e-443m678-2v89-zk873--1n13sx82-cx-428u2j--3u-777.6-b-b-8/u...WE.-_tdt_-Z0_TM_p6lM.z": "" }, "matchExpressions": [ { - "key": "c50-de2qh2-b-6--13lk5-e4-u-5kvp-----887j72qz6-7d84-1f396h82a/qN__A_f_-B3_U__L.KH6K.Rs", - "operator": "NotIn", - "values": [ - "B.3R6-.7Bf8GA--__A7r.8U.V_p6c" - ] + "key": "w.3-._CJ4a1._-_CH--.C.8-S9_-4CwMqp..__._-J_-fk3-_j1", + "operator": "Exists" } ] }, "namespaces": [ - "450" + "453" ], - "topologyKey": "451", + "topologyKey": "454", "namespaceSelector": { "matchLabels": { - "x4P--_q-...Oai.D7-_9..8-8yw..__Yb_51": "m06jVZu" + "d--Y-_l-v0-1V-N-R__RR9YAZ...W-m_-Z.wc..k_0_5.z.0..__D-1b.9": "Y0-_-.l__.c17__f_-336-.B__.QiA6._3o_V-w._-0d__7.81_-._-_Z" }, "matchExpressions": [ { - "key": "N-._M5..-N_H_55..--E3_2D-1DW_o", + "key": "5__-_._.3l-_86_u2-7_._qN__A_f_-BT", "operator": "Exists" } ] @@ -1429,33 +1427,33 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 1943011795, + "weight": 1819321475, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "j--2.E.p9-.-3.__a.bl_--..-._S-.-_-16-...98m.p-kq.ByM1_..Hz": "3j_.r3--mT8vuo..--e_.3V.Zu.f.-1v" + "i60a--z.u-5kvp-----887j72qz6-7d84-1f396h82----23-6b77-f4/M--c.0Q--2qh.Eb_I": "i.U.-7" }, "matchExpressions": [ { - "key": "x3___-..f5-6x-_-o_6O_If-5_-_U", - "operator": "DoesNotExist" + "key": "62o787-7lk2/L.--4P--_q-.9", + "operator": "Exists" } ] }, "namespaces": [ - "464" + "467" ], - "topologyKey": "465", + "topologyKey": "468", "namespaceSelector": { "matchLabels": { - "P_03_6.K8l.YlG0.87B_1BKi-5y-9-kE-4.._c_____gNM-.T-..h": "4-Bb1.R_.225.5D1.--a8_p-s.-_DM__28W-_-.0HfR-_f-GP" + "j21---__y.9O.L-.m.3--.4_-8U.2617.W74-R_Z_Tz.a3_HWo4N": "U_.-_-I-P._..leR--e" }, "matchExpressions": [ { - "key": "aVX--7_lD.--_Z92.8-.-j-Rf2_--_-__q6Q_--a_-_zz_QVP0YdOYR-CI.c9_7", - "operator": "NotIn", + "key": "9rl-l-u575b93-r0.j-0r3qtm-8vuo17qre-33-5-u8f0f1qv--i2/7_2---2.E.p9-.-3.__a.bl_--..-._S-.-_-16-...8", + "operator": "In", "values": [ - "9-.66hcB.rTt7bm9I.-..q-n" + "x3___-..f5-6x-_-o_6O_If-5_-_.F" ] } ] @@ -1465,64 +1463,67 @@ ] } }, - "schedulerName": "472", + "schedulerName": "475", "tolerations": [ { - "key": "473", - "operator": "杻扞Ğuƈ?犻盪ǵĿř岈ǎǏ]", - "value": "474", - "effect": "ɮ-nʣž吞Ƞ唄®窂爪", - "tolerationSeconds": -5154627301352060136 + "key": "476", + "operator": "4%ʬD$;X郪\\#撄貶à圽榕ɹ", + "value": "477", + "effect": "慰x:", + "tolerationSeconds": 3362400521064014157 } ], "hostAliases": [ { - "ip": "475", + "ip": "478", "hostnames": [ - "476" + "479" ] } ], - "priorityClassName": "477", - "priority": -860768401, + "priorityClassName": "480", + "priority": 743241089, "dnsConfig": { "nameservers": [ - "478" + "481" ], "searches": [ - "479" + "482" ], "options": [ { - "name": "480", - "value": "481" + "name": "483", + "value": "484" } ] }, "readinessGates": [ { - "conditionType": "@.ȇʟ" + "conditionType": "0yVA嬂刲;牆詒ĸąs" } ], - "runtimeClassName": "482", + "runtimeClassName": "485", "enableServiceLinks": false, - "preemptionPolicy": "", + "preemptionPolicy": "Iƭij韺ʧ\u003e", "overhead": { - "": "359" + "D傕Ɠ栊闔虝巒瀦ŕ": "124" }, "topologySpreadConstraints": [ { - "maxSkew": -2013945465, - "topologyKey": "483", - "whenUnsatisfiable": "½ǩ ", + "maxSkew": -174245111, + "topologyKey": "486", + "whenUnsatisfiable": "", "labelSelector": { "matchLabels": { - "9_-n7--_-d---.-D_4.HVFh-5-YW7-K..._YfWzG": "4n" + "7a8-phs1a-----28-d-e10-f-o-fr-5-3th/Mm_-q9.N8._--M-R": "a-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__-a" }, "matchExpressions": [ { - "key": "6K_.3_583-6.f-.9-.V..Q-K_6__.W-.lSKp.Iw2Q", - "operator": "Exists" + "key": "ee.-.66hcB.rTt7bm9I.-..q-F-.__c.k7__f--_br..1.--x", + "operator": "In", + "values": [ + "zJ_.84.-0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.oe" + ] } ] } @@ -1532,33 +1533,33 @@ } }, "updateStrategy": { - "type": "Ä_ʝ3Ƙr埁摢噓涫祲ŗȨĽ堐mpƮ", + "type": "秮ȳĵ/Ş槀墺=Ĉ鳟/d\u0026", "rollingUpdate": { "maxUnavailable": 2, "maxSurge": 3 } }, - "minReadySeconds": 1467929320, - "templateGeneration": 6217170132371410053, - "revisionHistoryLimit": 2090664533 + "minReadySeconds": 1559072561, + "templateGeneration": 5029735218517286947, + "revisionHistoryLimit": -69450448 }, "status": { - "currentNumberScheduled": -1371816595, - "numberMisscheduled": 1219820375, - "desiredNumberScheduled": -788475912, - "numberReady": 415140088, - "observedGeneration": 8590184840880420513, - "updatedNumberScheduled": 16994744, - "numberAvailable": 340429479, - "numberUnavailable": -1024715512, - "collisionCount": 380871347, + "currentNumberScheduled": -212409426, + "numberMisscheduled": 17761427, + "desiredNumberScheduled": 1329525670, + "numberReady": -1169406076, + "observedGeneration": -660751236671399271, + "updatedNumberScheduled": 171558604, + "numberAvailable": -161888815, + "numberUnavailable": 1676195855, + "collisionCount": -286154190, "conditions": [ { - "type": "D齆O#ȞM\u003c²彾Ǟʈɐ碓yƗÄ.", - "status": "Ç[輚趞ț@郺丮嘱uȒ", - "lastTransitionTime": "2688-06-15T12:51:56Z", - "reason": "490", - "message": "491" + "type": "鶼K癨琞Z氞唬蹵ɥeȿĦ`垨Džɞ堹", + "status": "De½t;Ä", + "lastTransitionTime": "2194-10-19T16:17:18Z", + "reason": "493", + "message": "494" } ] } diff --git a/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.DaemonSet.pb b/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.DaemonSet.pb index 3e9feaacf864d6870993699435a0b42f2a913b27..4f434abf81dedba627de2a78ce75d5f0be1f68ba 100644 GIT binary patch delta 3594 zcmY*c2~<;O7S4-B@#&et=hVS;!&oia{y#5ok9Kia5Kt(Ja(epLAQ4$)7o?{r;12Et zR8$s45nNaWMMOI!ETQdmx9W5|)+8@=oa(gG#V*c$Ve085=iI#aFZbU6yWhS4&GlJ7 zytH?!{;ikxg?8zGe7^N7BSn?kN9x=4SC#f|{q+EK2o}~ z*8VRlRLANR-K<;N9NiDTdHZSu6%mwJpmsD3lsWgkINe>^`BF;kIC=zck{J++0fae( zN*G7e&a=HICik~Gieq7hV~Z$iJEhx8QFhDNFKthIYY)yHtn}2@`6?TGyVP?{-dzXP z{WVIIv%+_z+bdhpw-FHz{~e?8lAtLI%RSQm1o zbFlKQ&+nd|6#8M&j@FA?cXylE8|S)ipRyk*ou*k4SdjrC&4GgoET=v5nl>SXig?1& zJ#co7r>Mc*bH=qjx_?KS`)I9u<7vmGC|8pdYoe#)-V18S#v!{}z9VFyBg^N%k zUfRB9aN9toyLFGdsln59&RuVJ9o00;g#nrsWg`XBTnf^}mQg3h&~}QBrX%U6VAf<} z#ygI%=CC|m&lA#Pn5jwE3Vb1CB~=?%FG0{xy8}q*zRs9 zbJlvg%L~@`9dPV3YHJkc$|Lj*ie5}JbU<1G#`(a%Lo- zvktL5lSx}M%}7A2ImB@Ytwjh7t%rwoNRiomc*vDf1sQD!V_6=jXJTYx7pKOcSQ3j7 zm={QR99d!`gvVksSuvL-NX95R1uY>8vPkp6rB;c6nycx{~ z@X{nX22AE6v;^~!xR65|;9x*;f!8Q5u*PE)9ZHXr7s_VLTfh&pZaFV3T*Qpe$^$>J zi4_5bq}7N;YYUn6v^7IEXCkYRZ9+)SM2Ho^j|n+>c?g-U3YV%N4y{IL9YRTA_Oat8 z3)oB+0+fZOm1NO;3pN*+m8d8gVd?*)Xc!8huj}bLinh?N+T+GeiOwldIFwj`1Ww80 zQV`EYK9E0cjIWG9gxicwRzy4h+Psoh@O)XOQJ6ACq{*t|mmriV4<( zPYKMk^du2NrtyMLLqw5C9*1Oj&59;uwx()M+(Vyl>jO8rdcPXU+|<*r({XgfT8UkS zP$9PWGe#SN5Aa8_$TEZ{EDE7S%*Mc2Rx+M%A>qu(wRjmuGBcT;C~+CGA|p91l?#j1 zXucG$cVUA1kkx4TMo+qbEuTRr<59cPjSSE+V`ae~Bv0E{?638CzlgMYKl zfchs(%oDQIp1H!e>C`KeJ!PBKwoXT_`$&(czQWZ7pvtl_z_X>LU`FUWz2AIv zt;zQhzDQ{ohpgqLZ0-dI6?Tv+zTJLP{{b}tW)u_5D4aoCrNAX7D8e<0x=97o6W9&Q zXS>gAbZ@t{&GeRRRU6Bk7o1yizSfk8cPZU{YD{?lS!cVi=Hk%F7dPrd=)cZ$Z>;FI zdumI42g=pTD);#^Z&7_;1p`-!i4#io_o%><@4q{vRWK-Fphq(3jGt0;IxWbn6qK2q zV*=i3p->>#lT0kKq6}oSW<$XE+~lw*$d@cLj#hx=CL)C(Uflv%A-XIB)7~T_6Zn~DfFq{q6fhhAL zaYj;^{+B@dyFlmwH~^dHIA~5d-UvdN4npLf*QTVP`^|@4qk=!a`u)B8ete8iE%Y2b z=`Cpuw&n~}#HmLcQ~S#nv$E%Kdw!oi#a+A4zVNXyn;`RsKhc0N&uhI8uLSFi|9dyX zyTArhbEeWk^eFG)o&2+XWm+&~kz*Ko^t6Pm7d&ToIW7;6nIkyRBA9}7;Gw{QhXOy{ zpf+vsUMf#l_qC|)_3D+&?uN?#bAnpgk;%aV!4?Y*L89NjATx6`1qwq4>ViIN?z%I= z;8$ffKDk7#EP7Slw9{AI?XIo!7N6}u=c@N^>sBvZ@Kv6huJuqN3+{?0!vy-zu>GyZ zeQ*Bc$HAb}#<`%1Bjug?;9I`GSC0zWbho!zn|wgoLLb~|xiN~p_Qj6d0ZNtcR7IEl zy@9(_!d8lo_q!$XjE1l%Frx!0|Jg*i)p=1ePPC{!r-$sG?gr=n*yJ~S$4Zh1TV3Y| zTjGZu((n`&LlFINqlT!&23@`QX0tx{le2ZlAJ}I-HOXcvr|59MF-c)C7?aF?49efX z-SUVZ1DQ3_YR{?FYJJH}XSrX!tg%7n{-9pgx=2}I7W!4mBJ&)mg2eybybM)=mlfma zq58g3XQ{iPX;_g>b4y|Wph-(>Ug1(e@Y$2xC(B=aPVL;g+;jM-qJ-pmimKIJrH(Fd zahKvfUmllI*i6yS&<54MWA5Mq$8j#i)z;gZ?(R6~-rboq*y7mFjCO2wwe(f1Cpv;C zgVxO|f@VPjQju&x6-5qdYWbw<-Ceue+kfxY@89eD%>Lowi#{r1tnc9I{%u1iJjc5n zJ^oHz(b{1JdIjFhhUgN)=+MCm@0pX4?(%A1*CDm4MBUjobl7*I)K$0G*%t5Y96Ip2 zT35f;aUS-WP5wTf+DqvUQIFZ1o;28W$EeW0E?@Wg*W4X@XZD|QH`cG7qIPwL4IRjI z*PZA;?%8wPx9O;BpRcLslvWja0orL^klLtXijEkLo@qFG+(XDExXgJ;Fpk+UIX86h zK;MzRwyA#5C2g}L8Q>oVuyxBp+pUTKKT{<+NWDK05#090(VvHVwU8fwIQD4h&7D`y z|LUhKd$h5n>u3L?a((adZJ&Nzt0riN;tuL51EME-Pc{vB!>wd4_`~L4g z`{xxOtlas4{*{$&QDge|A36D%k)l4ehw4Z4!|KSm{(}(e=*aG{1@oved+%>5QeJIw zG)|3ly!CLDj@2o;m1nPiJ@ZlX{?`vt3G>~1b81r-(erqd%z#h~Ak@se=tZ;b(`}C~ z_q3c@Q9QkU`W2Yu*m_FWMCo=?I(zBDPi%Jt#`gKUoBi8Pxw``WEs=v)UuwPa#YAgF z)FqGWTJNt{JHDZ~1%YilJjaHYx_3TE!zn5Y8>yxk5L^NXJ_UrZQTGg0NLh|h^zXDa zqP9i?B&uu#p@h4q`yIZv@t?=32wh}<^>OQ$&0dOiU7z^q zyZ1Ui%FxacSdIa~$7q_Vsy1c~AWR97?!%tJQP&plwg$)0>>lS~*NfgQ=ZpPaZ57^A zqmvi!O}UR={EY9?#bu5W$9CVvzSX|wW1e%JfrG!JWy(B!?Y-?L_x4zrv4VR?&BA zlN=MW)-^2sL0iEySbHQeMsIh|50-> zjByPqX71xfEU+mxLP0FXFjXt%W}_!$j0iz-gezH9{vn) zmRb&=;g?emr{yTspaejVS&JnEIAspjpz>5%L^y9#8X+~nJ8!}0aY8J(tPo?4RL8|7 zW6(E=6cQo66m4WdJ=jA?gr|~%(Guvs}(` zWkMFJ(U>rqEERQpp8b>XyTc2jMI?~CT%fdwSTif_^qouZS8thWUcOQSrr{y%1YR~C z(9>HfI;T>|twGuLtUK?w@wm(auL2#GtXxHw3oH^>5S?29K7hIGqTI(Z%z`7OuLjsv zxm5&ZvLtnFIkQ+K<*C3S*g`~7AxW&05n1~O?xyJs-63?Zo<2>{0v(ZIH#2uB3KOA%?~^Qqlfb_b z3^8Adh$2-p&(a%mL>A@daTSFe%0?0p%$JskC{IB4*BGNME4m_ykjF?qK`}hpK*$p~ zF7L~Vdp^Ms2< zrr2~+#)JkvwvxH34|}^|qUSaS62=aSewu!;*#7Qsm)TTh6D~(36*#7DtqBYpZ)GC+ zVn`o6LYq>R&DCYvj(I>y8qTc7`52itGl*VX%WL+zlL^a1o=Q|ou`Q!Cj>U=`LrgJ=MM$gz>zAxX0w|jU2M|(_v=-r1 zIH-^@2`DDpgi{FSI1!7nCIFVDkaAQB{ujHJ5Kc)4B$$oQPeCLf#U(S@^op#sjR?u4 z6ru}}OqByNF?dZ%J_lh$;=vvj(s~$X0dT98tWQg3Gji8uq@Y!6aE?mkTXu|45tgLF zoEU6Lt&+1hslnK-K<0f=3S@3%+3)h_#SdJ1H}KWS)V1fLD5$&C%CpYt%hOkW_>3gn z<2irOIp*nZEb@(aiynKUzvV@5$KcelLc!Idm19nj7!a}ngkpd9?tk0XLphLnCeqtI z?rrXw?x~(>TH$LM_jL`;o}Rws*y}mfG`oFv$6tV2SujSphLPEQ$Z^rLv&XsLvuo?* zuy1IKuW2Z%v*U%AuAOy^pQX-GTBVes+6uBXso|EL)VJTvc&-OC*;~|I+O(ogs|K64 zR)Oj*D5if>x=*PvI&>v=HoAMifHxKHJ4$zr(rwW%pmj_L6kSnm(LWc~IQ8D8n|Toy z@rIDe3$uff#ylF+Q7S=Z8AuPtIYzNW!0~C17ef4Iq{|2rE+!fI>DD+#FPItLM*l%d z1ivGq!XpXiBMcTu!+1SPBogGHbc9QvOf1K1YPj{c+`L`?V;KE)7@*-yTK@uNhljEQ zLRbz$yLJoFpRfe>6ine102Vj^Ebz-i{cR`wBZoP- z5mFi{`bpZRoh-qYymrkFb9dp0n*tgEVxBltn zS{Ej2U6^PxgwqScsBmqi2>lW-^5LJqKlZ_#!6Mqa`ro`3+$*x-yJMF^q7Gl)_Esp{ z@ard6LX_5#H-50q_7DD8m60_f+=x2gBB$-(aIHWmBKK^E6c212TC6a2qN0~Yv7`)^=)--wCGSie5 z=!|bnYCD1^E^W*WJ$V=NvG| zf~*$L;}zDj&^3_fK01BeJ8GXiZiS##=_NB=o=f#Mt7l->qkr#!9q926}a6fGPSA+oja)b`#z z9dA!i@Qpx0uKH>0t*bkZUjJ|(m9WUsCE&fOnqsSkcGC?fL^ys35Rik!KO zj&$|;57gIsdrx}z9}aXLooRIUd;7+wE(8vBJ9qnz4QMAS^%NESfS~Mn$zmIIkP4kS z<{3PkJEWx|UeFqUK{`d*ZhDl&GNNWlQ_!Otn^lYAbPf^D~_m zPw(^Iwu7F%cJG;^zW!5=J{O9-i&-6IERt6f*eSUV>(|NMm*=`66`)c;axzuo-ah{;E L%R!h7I-~ACkO~te diff --git a/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.DaemonSet.yaml b/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.DaemonSet.yaml index 5a386d718682..33e7ce1739ea 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.DaemonSet.yaml +++ b/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.DaemonSet.yaml @@ -31,8 +31,8 @@ metadata: selfLink: "5" uid: "7" spec: - minReadySeconds: 1467929320 - revisionHistoryLimit: 2090664533 + minReadySeconds: 1559072561 + revisionHistoryLimit: -69450448 selector: matchExpressions: - key: p503---477-49p---o61---4fy--9---7--9-9s-0-u5lj2--10pq-0-7-9-2-0/fP81.-.9Vdx.TB_M-H_5_.t..bG0 @@ -73,112 +73,108 @@ spec: selfLink: "29" uid: TʡȂŏ{sǡƟ spec: - activeDeadlineSeconds: -1284119655860768065 + activeDeadlineSeconds: -8925090445844634303 affinity: nodeAffinity: preferredDuringSchedulingIgnoredDuringExecution: - preference: matchExpressions: - - key: "412" - operator: Mɮ6) + - key: "415" + operator: 襉{遠 values: - - "413" + - "416" matchFields: - - key: "414" - operator: 杞¹t骳ɰɰUʜʔŜ0¢啥ƵǸG啾 + - key: "417" + operator: 诰ðÈ娒Ġ滔xvŗÑ" values: - - "415" - weight: -1280563546 + - "418" + weight: 1690937616 requiredDuringSchedulingIgnoredDuringExecution: nodeSelectorTerms: - matchExpressions: - - key: "408" - operator: UǷ坒 + - key: "411" + operator: Üɉ愂,wa纝佯fɞ values: - - "409" + - "412" matchFields: - - key: "410" - operator: "" + - key: "413" + operator: 鏚U駯Ĕ驢.'鿳Ï掗掍瓣; values: - - "411" + - "414" podAffinity: preferredDuringSchedulingIgnoredDuringExecution: - podAffinityTerm: labelSelector: matchExpressions: - - key: n-9n7p22o4a-w----11rqy3eo79p-f4r1--7p--053--suug/5-4_ed-0-i_zZsY_o8t5Vl6_..7CY-_dc__G6N-_-0o.0C_gV9 - operator: NotIn + - key: 3--_9QW2JkU27_.-4T-I.-..K.2 + operator: In values: - - f8k + - 6___-X__H.-39-A_-_l67Q.-_t--O.3L.z2-y.-.8 matchLabels: - il67-9a-trt-03-7z2zy0e428-4-k-2-08vc6/2JkU27_.-4T-I.-..K.-.0__sD.-.-_I-F.Pt: CRT.0z-oe.G79.3bU_._nV34G._--u..9 + E00.0_._.-_L-__bf_9_-C-PfNxG: U_.Pn-W23-_.z_.._s--_F-BR-.h_-2-.s_6O-5_7_-0w_e namespaceSelector: matchExpressions: - - key: 27e74-ddq-a-lcv0n1-i-d-----9---063-qm-j-3wc89k-0-57z406v.yn4-a--o2h0fy-j-5-5-2n32178aoj/TCH--.C.8-S9_-4CwMqp..__._-J_-fk3-_j.133eT_2_Y + - key: o79p-f4r1--7p--053--suu--9f82k8-2-d--n--e/Y_o8t5Vl6_..7CY-_dc__G6N-_-0o.0C_gV.9_G-.-z1Y_HEb.9x98MM7-.6 operator: DoesNotExist matchLabels: - s4dw-buv-f55-2k2-e-443m678-2v89-zk873--1n133.or-0-2--rad877gr62g/dg__..2bidF.-0-...WE.-_tdt_-Z0_TMp: 5_pT-___-_5-6h_Ky7-_0Vw-Nzfd7 + 7G79.3bU_._nV34GH: qu.._.105-4_ed-0-iz namespaces: - - "436" - topologyKey: "437" - weight: -2118597352 + - "439" + topologyKey: "440" + weight: -947725955 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: matchExpressions: - - key: d-XZ-x.__.Y_2-n_5023Xl-3Pw_-r7g - operator: NotIn - values: - - VT3sn-0_.i__a.O2G_J + - key: G_2kCpS__.39g_.--_-_ve5.m_2_--XZ-x._0 + operator: DoesNotExist matchLabels: - H__V.Vz_6.Hz_V_.r_v_._e_-78o_6Z..11_7pX_.-mLlx...w_j: 35.40Rw4gD.._.-x6db-L7.-__-G_2kCpS_1 + lx..w: t-_.5.40w namespaceSelector: matchExpressions: - - key: r.-F__r.oh..2_uGGP..-_N_h_4Hl-X0_2--__4K..-68-7AlRT - operator: DoesNotExist + - key: p9-4-d2-22--i--40wv--in-870w--it6k47-y/003.mp.-10KkQ-R_R.-.--4_IT_O__3.5h_XC0_-7.-hj-O_8-b6E_--Y_Dp8O3 + operator: Exists matchLabels: - 410-k-r---3g7nz4-------385h---0-un.i---rgvf3q-z-5z80n--t5p/g: 3_.4_W_-_-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emV__w + 8V: 3sn-03 namespaces: - - "422" - topologyKey: "423" + - "425" + topologyKey: "426" podAntiAffinity: preferredDuringSchedulingIgnoredDuringExecution: - podAffinityTerm: labelSelector: matchExpressions: - - key: x3___-..f5-6x-_-o_6O_If-5_-_U - operator: DoesNotExist + - key: 62o787-7lk2/L.--4P--_q-.9 + operator: Exists matchLabels: - j--2.E.p9-.-3.__a.bl_--..-._S-.-_-16-...98m.p-kq.ByM1_..Hz: 3j_.r3--mT8vuo..--e_.3V.Zu.f.-1v + i60a--z.u-5kvp-----887j72qz6-7d84-1f396h82----23-6b77-f4/M--c.0Q--2qh.Eb_I: i.U.-7 namespaceSelector: matchExpressions: - - key: aVX--7_lD.--_Z92.8-.-j-Rf2_--_-__q6Q_--a_-_zz_QVP0YdOYR-CI.c9_7 - operator: NotIn + - key: 9rl-l-u575b93-r0.j-0r3qtm-8vuo17qre-33-5-u8f0f1qv--i2/7_2---2.E.p9-.-3.__a.bl_--..-._S-.-_-16-...8 + operator: In values: - - 9-.66hcB.rTt7bm9I.-..q-n + - x3___-..f5-6x-_-o_6O_If-5_-_.F matchLabels: - P_03_6.K8l.YlG0.87B_1BKi-5y-9-kE-4.._c_____gNM-.T-..h: 4-Bb1.R_.225.5D1.--a8_p-s.-_DM__28W-_-.0HfR-_f-GP + j21---__y.9O.L-.m.3--.4_-8U.2617.W74-R_Z_Tz.a3_HWo4N: U_.-_-I-P._..leR--e namespaces: - - "464" - topologyKey: "465" - weight: 1943011795 + - "467" + topologyKey: "468" + weight: 1819321475 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: matchExpressions: - - key: c50-de2qh2-b-6--13lk5-e4-u-5kvp-----887j72qz6-7d84-1f396h82a/qN__A_f_-B3_U__L.KH6K.Rs - operator: NotIn - values: - - B.3R6-.7Bf8GA--__A7r.8U.V_p6c + - key: w.3-._CJ4a1._-_CH--.C.8-S9_-4CwMqp..__._-J_-fk3-_j1 + operator: Exists matchLabels: - Y3o_V-w._-0d__7.81_-._-8: 9._._a-.N.__-_._.3l-_86u + uv-f55-2k2-e-443m678-2v89-zk873--1n13sx82-cx-428u2j--3u-777.6-b-b-8/u...WE.-_tdt_-Z0_TM_p6lM.z: "" namespaceSelector: matchExpressions: - - key: N-._M5..-N_H_55..--E3_2D-1DW_o + - key: 5__-_._.3l-_86_u2-7_._qN__A_f_-BT operator: Exists matchLabels: - x4P--_q-...Oai.D7-_9..8-8yw..__Yb_51: m06jVZu + d--Y-_l-v0-1V-N-R__RR9YAZ...W-m_-Z.wc..k_0_5.z.0..__D-1b.9: Y0-_-.l__.c17__f_-336-.B__.QiA6._3o_V-w._-0d__7.81_-._-_Z namespaces: - - "450" - topologyKey: "451" + - "453" + topologyKey: "454" automountServiceAccountToken: true containers: - args: @@ -307,11 +303,11 @@ spec: drop: - 氒ĺʈʫ羶剹ƊF豎穜姰l咑耖p^鏋蛹 privileged: false - procMount: ʙcx + procMount: cx赮ǒđ>*劶?j readOnlyRootFilesystem: false - runAsGroup: -6657305077321335240 + runAsGroup: -6292316479661489180 runAsNonRoot: false - runAsUser: 4369716065827112267 + runAsUser: -1286199491017539507 seLinuxOptions: level: "316" role: "314" @@ -319,10 +315,11 @@ spec: user: "313" seccompProfile: localhostProfile: "320" - type: ǒđ>*劶?jĎĭ + type: ĭ¥#ƱÁR windowsOptions: gmsaCredentialSpec: "318" gmsaCredentialSpecName: "317" + hostProcess: true runAsUserName: "319" startupProbe: exec: @@ -345,8 +342,10 @@ spec: port: -1894647727 terminationGracePeriodSeconds: -7637760856622746738 timeoutSeconds: 564558594 + stdin: true terminationMessagePath: "312" terminationMessagePolicy: 躌ñ?卶滿筇ȟP:/a + tty: true volumeDevices: - devicePath: "275" name: "274" @@ -360,13 +359,13 @@ spec: workingDir: "254" dnsConfig: nameservers: - - "478" + - "481" options: - - name: "480" - value: "481" + - name: "483" + value: "484" searches: - - "479" - dnsPolicy: 錏嬮#ʐ + - "482" + dnsPolicy: q沷¾! enableServiceLinks: false ephemeralContainers: - args: @@ -380,13 +379,13 @@ spec: configMapKeyRef: key: "338" name: "337" - optional: true + optional: false fieldRef: apiVersion: "333" fieldPath: "334" resourceFieldRef: containerName: "335" - divisor: "684" + divisor: "473" resource: "336" secretKeyRef: key: "340" @@ -399,165 +398,164 @@ spec: prefix: "328" secretRef: name: "330" - optional: true + optional: false image: "322" - imagePullPolicy: ɧeʫį淓¯ + imagePullPolicy: 委>,趐V曡88 u怞荊ù灹8緔Tj lifecycle: postStart: exec: command: - - "367" + - "368" httpGet: - host: "369" + host: "370" httpHeaders: - - name: "370" - value: "371" - path: "368" - port: -1460652193 - scheme: 8ï驿笈¯rƈa餖Ľƛ淴ɑ? + - name: "371" + value: "372" + path: "369" + port: 1176168596 + scheme: 轪d覉;Ĕ tcpSocket: - host: "373" - port: "372" + host: "374" + port: "373" preStop: exec: command: - - "374" + - "375" httpGet: - host: "376" + host: "378" httpHeaders: - - name: "377" - value: "378" - path: "375" - port: 71524977 - scheme: 鍻G鯇ɀ魒Ð扬=惍EʦŊĊ娮rȧŹ黷 + - name: "379" + value: "380" + path: "376" + port: "377" + scheme: ʦŊĊ娮 tcpSocket: - host: "379" - port: -565041796 + host: "382" + port: "381" livenessProbe: exec: command: - "347" - failureThreshold: 1587036035 + failureThreshold: 1566765016 httpGet: host: "349" httpHeaders: - name: "350" value: "351" path: "348" - port: -121675052 - scheme: W#ļǹʅŚO虀^ - initialDelaySeconds: -1959891996 - periodSeconds: 1475033091 - successThreshold: 1782790310 + port: 1034835933 + scheme: O虀^背遻堣灭ƴɦ燻踸陴 + initialDelaySeconds: 650448405 + periodSeconds: -168773629 + successThreshold: 2068592383 tcpSocket: - host: "353" - port: "352" - terminationGracePeriodSeconds: 7560036535013464461 - timeoutSeconds: -1442230895 + host: "352" + port: -1744546613 + terminationGracePeriodSeconds: -1112599546012453731 + timeoutSeconds: 1943254244 name: "321" ports: - - containerPort: -651405950 + - containerPort: -1371690155 hostIP: "327" - hostPort: 1805682547 + hostPort: 2032588794 name: "326" - protocol: 淹揀.e鍃G昧牱fsǕT衩kƒK07 + protocol: G昧牱fsǕT衩kƒK07曳wœj堑 readinessProbe: exec: command: - - "354" - failureThreshold: 408029351 + - "353" + failureThreshold: 902204699 httpGet: host: "356" httpHeaders: - name: "357" value: "358" - path: "355" - port: -1744546613 - scheme: ʓɻŊ - initialDelaySeconds: 1586122127 - periodSeconds: 781203691 - successThreshold: -216440055 + path: "354" + port: "355" + scheme: b轫ʓ滨ĖRh}颉hȱɷȰW + initialDelaySeconds: 636493142 + periodSeconds: 420595064 + successThreshold: 1195176401 tcpSocket: - host: "359" - port: -259047269 - terminationGracePeriodSeconds: 5450105809027610853 - timeoutSeconds: -1813456856 + host: "360" + port: "359" + terminationGracePeriodSeconds: 9196919020604133323 + timeoutSeconds: -192358697 resources: limits: - 蠨磼O_h盌3+Œ9两@8Byß: "111" + 盌3+Œ: "752" requests: - ɃŒ: "451" + )Zq=歍þ: "759" securityContext: - allowPrivilegeEscalation: true + allowPrivilegeEscalation: false capabilities: add: - - ƛ忀z委>,趐V曡88 u怞荊ù + - 蓋Cȗä2 ɲ±m嵘厶sȰÖ drop: - - 8緔Tj§E蓋Cȗä2 ɲ± + - ÆɰŞ襵 privileged: true - procMount: Ş襵樞úʥ銀 - readOnlyRootFilesystem: true - runAsGroup: -7297536356638221066 + procMount: 阫Ƈʥ椹ý + readOnlyRootFilesystem: false + runAsGroup: -1624551961163368198 runAsNonRoot: false - runAsUser: -4564863616644509171 + runAsUser: -5519662252699559890 seLinuxOptions: - level: "384" - role: "382" - type: "383" - user: "381" + level: "387" + role: "385" + type: "386" + user: "384" seccompProfile: - localhostProfile: "388" - type: ɤ血x柱栦阫Ƈʥ椹ý飝ȕ笧 + localhostProfile: "391" + type: ȕ笧L唞鹚蝉茲ʛ饊ɣKIJWĶʗ{裦i÷ windowsOptions: - gmsaCredentialSpec: "386" - gmsaCredentialSpecName: "385" - runAsUserName: "387" + gmsaCredentialSpec: "389" + gmsaCredentialSpecName: "388" + hostProcess: false + runAsUserName: "390" startupProbe: exec: command: - - "360" - failureThreshold: 902204699 + - "361" + failureThreshold: -1222486879 httpGet: - host: "362" + host: "364" httpHeaders: - - name: "363" - value: "364" - path: "361" - port: -5241849 - scheme: '}颉hȱɷȰW' - initialDelaySeconds: 636493142 - periodSeconds: 420595064 - successThreshold: 1195176401 + - name: "365" + value: "366" + path: "362" + port: "363" + scheme: y#t(ȗŜŲ& + initialDelaySeconds: 156368232 + periodSeconds: 44612600 + successThreshold: -688929182 tcpSocket: - host: "366" - port: "365" - terminationGracePeriodSeconds: 9196919020604133323 - timeoutSeconds: -192358697 + host: "367" + port: 1387858949 + terminationGracePeriodSeconds: 6543873941346781273 + timeoutSeconds: -815239246 stdin: true - targetContainerName: "389" - terminationMessagePath: "380" - terminationMessagePolicy: Ƭ婦d - tty: true + stdinOnce: true + targetContainerName: "392" + terminationMessagePath: "383" + terminationMessagePolicy: Ź黷`嵐;Ƭ婦d%蹶/ʗp壥Ƥ揤郡ɑ鮽 volumeDevices: - devicePath: "346" name: "345" volumeMounts: - mountPath: "342" - mountPropagation: 葰賦 + mountPropagation: 讅缔m葰賦迾娙ƴ4虵p name: "341" - readOnly: true subPath: "343" subPathExpr: "344" workingDir: "325" hostAliases: - hostnames: - - "476" - ip: "475" + - "479" + ip: "478" hostIPC: true - hostPID: true - hostname: "406" + hostname: "409" imagePullSecrets: - - name: "405" + - name: "408" initContainers: - args: - "181" @@ -685,11 +683,11 @@ spec: drop: - H鯂²静ƲǦŐnj汰8ŕİi騎C"6 privileged: false - procMount: 弢ȹ均i绝5哇芆斩ìh4Ɋ - readOnlyRootFilesystem: false - runAsGroup: 6901713258562004024 - runAsNonRoot: true - runAsUser: 9148233193771851687 + procMount: ȹ均i绝5哇芆斩ìh4Ɋ + readOnlyRootFilesystem: true + runAsGroup: 4041264710404335706 + runAsNonRoot: false + runAsUser: -7299434051955863644 seLinuxOptions: level: "245" role: "243" @@ -701,6 +699,7 @@ spec: windowsOptions: gmsaCredentialSpec: "247" gmsaCredentialSpecName: "246" + hostProcess: true runAsUserName: "248" startupProbe: exec: @@ -735,64 +734,67 @@ spec: subPath: "200" subPathExpr: "201" workingDir: "182" - nodeName: "394" + nodeName: "397" nodeSelector: - "390": "391" + "393": "394" overhead: - "": "359" - preemptionPolicy: "" - priority: -860768401 - priorityClassName: "477" + D傕Ɠ栊闔虝巒瀦ŕ: "124" + preemptionPolicy: Iƭij韺ʧ> + priority: 743241089 + priorityClassName: "480" readinessGates: - - conditionType: '@.ȇʟ' - restartPolicy: 鹚蝉茲ʛ饊 - runtimeClassName: "482" - schedulerName: "472" + - conditionType: 0yVA嬂刲;牆詒ĸąs + restartPolicy: 砘Cș栣险¹贮獘薟8Mĕ霉}閜LI + runtimeClassName: "485" + schedulerName: "475" securityContext: - fsGroup: -1867959832193971598 - fsGroupChangePolicy: ʦ婷ɂ挃ŪǗȦɆ悼j蛑q沷¾! - runAsGroup: 6465579957265382985 + fsGroup: 3564097949592109139 + fsGroupChangePolicy: ûǭg怨彬ɈNƋl塠傫üMɮ6 + runAsGroup: 2960114664726223450 runAsNonRoot: false - runAsUser: -4904722847506013622 + runAsUser: -3496040522639830925 seLinuxOptions: - level: "398" - role: "396" - type: "397" - user: "395" + level: "401" + role: "399" + type: "400" + user: "398" seccompProfile: - localhostProfile: "404" - type: '`翾''ųŎ群E牬庘颮6(|ǖû' + localhostProfile: "407" + type: .¸赂ʓ蔋 ǵq砯á缈gȇǙ屏宨殴妓ɡ supplementalGroups: - - -981432507446869083 + - 2402603282459663167 sysctls: - - name: "402" - value: "403" + - name: "405" + value: "406" windowsOptions: - gmsaCredentialSpec: "400" - gmsaCredentialSpecName: "399" - runAsUserName: "401" - serviceAccount: "393" - serviceAccountName: "392" + gmsaCredentialSpec: "403" + gmsaCredentialSpecName: "402" + hostProcess: true + runAsUserName: "404" + serviceAccount: "396" + serviceAccountName: "395" setHostnameAsFQDN: true - shareProcessNamespace: false - subdomain: "407" - terminationGracePeriodSeconds: 1736985756995615785 + shareProcessNamespace: true + subdomain: "410" + terminationGracePeriodSeconds: 3296766428578159624 tolerations: - - effect: ɮ-nʣž吞Ƞ唄®窂爪 - key: "473" - operator: 杻扞Ğuƈ?犻盪ǵĿř岈ǎǏ] - tolerationSeconds: -5154627301352060136 - value: "474" + - effect: '慰x:' + key: "476" + operator: 4%ʬD$;X郪\#撄貶à圽榕ɹ + tolerationSeconds: 3362400521064014157 + value: "477" topologySpreadConstraints: - labelSelector: matchExpressions: - - key: 6K_.3_583-6.f-.9-.V..Q-K_6__.W-.lSKp.Iw2Q - operator: Exists + - key: ee.-.66hcB.rTt7bm9I.-..q-F-.__c.k7__f--_br..1.--x + operator: In + values: + - zJ_.84.-0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.oe matchLabels: - 9_-n7--_-d---.-D_4.HVFh-5-YW7-K..._YfWzG: 4n - maxSkew: -2013945465 - topologyKey: "483" - whenUnsatisfiable: '½ǩ ' + 7a8-phs1a-----28-d-e10-f-o-fr-5-3th/Mm_-q9.N8._--M-R: a-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__-a + maxSkew: -174245111 + topologyKey: "486" + whenUnsatisfiable: "" volumes: - awsElasticBlockStore: fsType: "49" @@ -1045,25 +1047,25 @@ spec: storagePolicyID: "106" storagePolicyName: "105" volumePath: "103" - templateGeneration: 6217170132371410053 + templateGeneration: 5029735218517286947 updateStrategy: rollingUpdate: maxSurge: 3 maxUnavailable: 2 - type: Ä_ʝ3Ƙr埁摢噓涫祲ŗȨĽ堐mpƮ + type: 秮ȳĵ/Ş槀墺=Ĉ鳟/d& status: - collisionCount: 380871347 + collisionCount: -286154190 conditions: - - lastTransitionTime: "2688-06-15T12:51:56Z" - message: "491" - reason: "490" - status: Ç[輚趞ț@郺丮嘱uȒ - type: D齆O#ȞM<²彾Ǟʈɐ碓yƗÄ. - currentNumberScheduled: -1371816595 - desiredNumberScheduled: -788475912 - numberAvailable: 340429479 - numberMisscheduled: 1219820375 - numberReady: 415140088 - numberUnavailable: -1024715512 - observedGeneration: 8590184840880420513 - updatedNumberScheduled: 16994744 + - lastTransitionTime: "2194-10-19T16:17:18Z" + message: "494" + reason: "493" + status: De½t;Ä + type: 鶼K癨琞Z氞唬蹵ɥeȿĦ`垨Džɞ堹 + currentNumberScheduled: -212409426 + desiredNumberScheduled: 1329525670 + numberAvailable: -161888815 + numberMisscheduled: 17761427 + numberReady: -1169406076 + numberUnavailable: 1676195855 + observedGeneration: -660751236671399271 + updatedNumberScheduled: 171558604 diff --git a/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.Deployment.json b/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.Deployment.json index 27c87df2664c..315bab565820 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.Deployment.json +++ b/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.Deployment.json @@ -690,19 +690,21 @@ "windowsOptions": { "gmsaCredentialSpecName": "241", "gmsaCredentialSpec": "242", - "runAsUserName": "243" + "runAsUserName": "243", + "hostProcess": false }, - "runAsUser": -857934902638099053, - "runAsGroup": 8967035373007538858, - "runAsNonRoot": true, + "runAsUser": 161123823296532265, + "runAsGroup": -6406791857291159870, + "runAsNonRoot": false, "readOnlyRootFilesystem": false, "allowPrivilegeEscalation": false, - "procMount": "Z鐫û咡W\u003c敄lu", + "procMount": "鐫û咡W\u003c敄lu|榝", "seccompProfile": { - "type": "榝$î.Ȏ蝪ʜ5遰", + "type": "î.Ȏ蝪ʜ5遰=", "localhostProfile": "244" } }, + "stdin": true, "stdinOnce": true, "tty": true } @@ -721,9 +723,9 @@ "ports": [ { "name": "250", - "hostPort": -1462219068, - "containerPort": -370386363, - "protocol": "wƯ貾坢'跩aŕ翑0展}", + "hostPort": -370386363, + "containerPort": 1714588921, + "protocol": "Ư貾", "hostIP": "251" } ], @@ -732,7 +734,7 @@ "prefix": "252", "configMapRef": { "name": "253", - "optional": false + "optional": true }, "secretRef": { "name": "254", @@ -752,35 +754,36 @@ "resourceFieldRef": { "containerName": "259", "resource": "260", - "divisor": "185" + "divisor": "271" }, "configMapKeyRef": { "name": "261", "key": "262", - "optional": true + "optional": false }, "secretKeyRef": { "name": "263", "key": "264", - "optional": false + "optional": true } } } ], "resources": { "limits": { - "鬶l獕;跣Hǝcw": "242" + "庰%皧V": "116" }, "requests": { - "$ɽ丟×x锏ɟ4Ǒ輂,ŕĪĠ": "637" + "": "289" } }, "volumeMounts": [ { "name": "265", + "readOnly": true, "mountPath": "266", "subPath": "267", - "mountPropagation": "", + "mountPropagation": "橨鬶l獕;跣Hǝcw媀瓄\u0026翜舞拉Œ", "subPathExpr": "268" } ], @@ -798,26 +801,26 @@ }, "httpGet": { "path": "272", - "port": "273", - "host": "274", - "scheme": "頸", + "port": 1907998540, + "host": "273", + "scheme": ",ŕ", "httpHeaders": [ { - "name": "275", - "value": "276" + "name": "274", + "value": "275" } ] }, "tcpSocket": { - "port": 1315054653, + "port": "276", "host": "277" }, - "initialDelaySeconds": 711020087, - "timeoutSeconds": 1103049140, - "periodSeconds": -1965247100, - "successThreshold": 218453478, - "failureThreshold": 1993268896, - "terminationGracePeriodSeconds": -9140155223242250138 + "initialDelaySeconds": -253326525, + "timeoutSeconds": 567263590, + "periodSeconds": 887319241, + "successThreshold": 1559618829, + "failureThreshold": 1156888068, + "terminationGracePeriodSeconds": -5566612115749133989 }, "readinessProbe": { "exec": { @@ -827,9 +830,9 @@ }, "httpGet": { "path": "279", - "port": -1315487077, + "port": 1315054653, "host": "280", - "scheme": "ğ_", + "scheme": "蚃ɣľ)酊龨δ摖ȱ", "httpHeaders": [ { "name": "281", @@ -841,12 +844,12 @@ "port": "283", "host": "284" }, - "initialDelaySeconds": 1272940694, - "timeoutSeconds": -385597677, - "periodSeconds": 422133388, - "successThreshold": 1952458416, - "failureThreshold": 1456461851, - "terminationGracePeriodSeconds": -6078441689118311403 + "initialDelaySeconds": 1905181464, + "timeoutSeconds": -1730959016, + "periodSeconds": 1272940694, + "successThreshold": -385597677, + "failureThreshold": 422133388, + "terminationGracePeriodSeconds": 8385745044578923915 }, "startupProbe": { "exec": { @@ -856,9 +859,9 @@ }, "httpGet": { "path": "286", - "port": 1332783160, + "port": 1013673874, "host": "287", - "scheme": "Ȱ囌{屿oiɥ嵐sC8?Ǻ鱎ƙ;", + "scheme": "ə娯Ȱ囌{", "httpHeaders": [ { "name": "288", @@ -867,159 +870,158 @@ ] }, "tcpSocket": { - "port": "290", - "host": "291" + "port": -1829146875, + "host": "290" }, - "initialDelaySeconds": -300247800, - "timeoutSeconds": 386804041, - "periodSeconds": -126958936, - "successThreshold": 186945072, - "failureThreshold": 620822482, - "terminationGracePeriodSeconds": -2203905759223555727 + "initialDelaySeconds": -205176266, + "timeoutSeconds": 490479437, + "periodSeconds": -116469891, + "successThreshold": 311083651, + "failureThreshold": 353361793, + "terminationGracePeriodSeconds": -8939747084334542875 }, "lifecycle": { "postStart": { "exec": { "command": [ - "292" + "291" ] }, "httpGet": { - "path": "293", - "port": "294", - "host": "295", - "scheme": "鯂²静", + "path": "292", + "port": -1021949447, + "host": "293", + "scheme": "B芭", "httpHeaders": [ { - "name": "296", - "value": "297" + "name": "294", + "value": "295" } ] }, "tcpSocket": { - "port": -402384013, - "host": "298" + "port": "296", + "host": "297" } }, "preStop": { "exec": { "command": [ - "299" + "298" ] }, "httpGet": { - "path": "300", - "port": "301", - "host": "302", - "scheme": "鏻砅邻爥", + "path": "299", + "port": "300", + "host": "301", + "scheme": "yƕ丆録²Ŏ)", "httpHeaders": [ { - "name": "303", - "value": "304" + "name": "302", + "value": "303" } ] }, "tcpSocket": { - "port": -305362540, - "host": "305" + "port": 507384491, + "host": "304" } } }, - "terminationMessagePath": "306", - "terminationMessagePolicy": "Ǩ繫ʎǑyZ涬P­蜷ɔ幩", - "imagePullPolicy": "i绝5哇芆斩", + "terminationMessagePath": "305", + "terminationMessagePolicy": "3", + "imagePullPolicy": "汰8ŕİi騎C\"6x$1s", "securityContext": { "capabilities": { "add": [ - "" + "p鋄5弢ȹ均i绝5" ], "drop": [ - "ɊHȖ|ʐşƧ諔迮ƙIJ嘢4ʗ" + "" ] }, - "privileged": false, + "privileged": true, "seLinuxOptions": { - "user": "307", - "role": "308", - "type": "309", - "level": "310" + "user": "306", + "role": "307", + "type": "308", + "level": "309" }, "windowsOptions": { - "gmsaCredentialSpecName": "311", - "gmsaCredentialSpec": "312", - "runAsUserName": "313" + "gmsaCredentialSpecName": "310", + "gmsaCredentialSpec": "311", + "runAsUserName": "312", + "hostProcess": false }, - "runAsUser": -7936947433725476327, - "runAsGroup": -5712715102324619404, + "runAsUser": -3385088507022597813, + "runAsGroup": 7023916302283403328, "runAsNonRoot": false, "readOnlyRootFilesystem": false, - "allowPrivilegeEscalation": true, - "procMount": "W賁Ěɭɪǹ0", + "allowPrivilegeEscalation": false, + "procMount": "ş", "seccompProfile": { - "type": ",ƷƣMț譎懚XW疪鑳", - "localhostProfile": "314" + "type": "諔迮ƙ", + "localhostProfile": "313" } }, - "stdin": true, - "stdinOnce": true, - "tty": true + "stdinOnce": true } ], "ephemeralContainers": [ { - "name": "315", - "image": "316", + "name": "314", + "image": "315", "command": [ - "317" + "316" ], "args": [ - "318" + "317" ], - "workingDir": "319", + "workingDir": "318", "ports": [ { - "name": "320", - "hostPort": 217308913, - "containerPort": 455919108, - "protocol": "崍h趭(娕u", - "hostIP": "321" + "name": "319", + "hostPort": -488127393, + "containerPort": 1137109081, + "protocol": "丽饾| 鞤ɱď", + "hostIP": "320" } ], "envFrom": [ { - "prefix": "322", + "prefix": "321", "configMapRef": { - "name": "323", - "optional": false + "name": "322", + "optional": true }, "secretRef": { - "name": "324", + "name": "323", "optional": false } } ], "env": [ { - "name": "325", - "value": "326", + "name": "324", + "value": "325", "valueFrom": { "fieldRef": { - "apiVersion": "327", - "fieldPath": "328" + "apiVersion": "326", + "fieldPath": "327" }, "resourceFieldRef": { - "containerName": "329", - "resource": "330", - "divisor": "360" + "containerName": "328", + "resource": "329", + "divisor": "66" }, "configMapKeyRef": { - "name": "331", - "key": "332", - "optional": false + "name": "330", + "key": "331", + "optional": true }, "secretKeyRef": { - "name": "333", - "key": "334", + "name": "332", + "key": "333", "optional": false } } @@ -1027,39 +1029,37 @@ ], "resources": { "limits": { - "fȽÃ茓pȓɻ挴ʠɜ瞍阎": "422" + "ƣMț譎懚X": "93" }, "requests": { - "蕎'": "62" + "曣ŋayåe躒訙": "484" } }, "volumeMounts": [ { - "name": "335", - "readOnly": true, - "mountPath": "336", - "subPath": "337", - "mountPropagation": "Ǚ(", - "subPathExpr": "338" + "name": "334", + "mountPath": "335", + "subPath": "336", + "mountPropagation": "(娕uE增猍", + "subPathExpr": "337" } ], "volumeDevices": [ { - "name": "339", - "devicePath": "340" + "name": "338", + "devicePath": "339" } ], "livenessProbe": { "exec": { "command": [ - "341" + "340" ] }, "httpGet": { - "path": "342", - "port": -1842062977, + "path": "341", + "port": "342", "host": "343", - "scheme": "輔3璾ėȜv1b繐汚磉反-n覦", "httpHeaders": [ { "name": "344", @@ -1068,212 +1068,215 @@ ] }, "tcpSocket": { - "port": "346", - "host": "347" + "port": -819013491, + "host": "346" }, - "initialDelaySeconds": -1161185537, - "timeoutSeconds": 1928937303, - "periodSeconds": 1611386356, - "successThreshold": 821341581, - "failureThreshold": 240657401, - "terminationGracePeriodSeconds": 7806703309589874498 + "initialDelaySeconds": -1843539391, + "timeoutSeconds": 1238925115, + "periodSeconds": -1758095966, + "successThreshold": 1627026804, + "failureThreshold": -1508967300, + "terminationGracePeriodSeconds": -4548040070833300341 }, "readinessProbe": { "exec": { "command": [ - "348" + "347" ] }, "httpGet": { - "path": "349", - "port": "350", - "host": "351", - "scheme": "Ik(dŊiɢzĮ蛋I", + "path": "348", + "port": -186532794, + "host": "349", + "scheme": "ĩȲǸ|蕎'佉賞ǧĒzŔ瘍Nʊ輔3璾ė", "httpHeaders": [ { - "name": "352", - "value": "353" + "name": "350", + "value": "351" } ] }, "tcpSocket": { - "port": "354", - "host": "355" + "port": "352", + "host": "353" }, - "initialDelaySeconds": 571693619, - "timeoutSeconds": 1643238856, - "periodSeconds": -2028546276, - "successThreshold": -2128305760, - "failureThreshold": 1605974497, - "terminationGracePeriodSeconds": 2002344837004307079 + "initialDelaySeconds": -751455207, + "timeoutSeconds": -894026356, + "periodSeconds": 646133945, + "successThreshold": -506710067, + "failureThreshold": -47594442, + "terminationGracePeriodSeconds": -8866033802256420471 }, "startupProbe": { "exec": { "command": [ - "356" + "354" ] }, "httpGet": { - "path": "357", - "port": "358", - "host": "359", - "scheme": "奼[ƕƑĝ®EĨǔvÄÚ×p鬷m罂", + "path": "355", + "port": -1789721862, + "host": "356", + "scheme": "閈誹ʅ蕉ɼ", "httpHeaders": [ { - "name": "360", - "value": "361" + "name": "357", + "value": "358" } ] }, "tcpSocket": { - "port": -1894647727, - "host": "362" + "port": 374862544, + "host": "359" }, - "initialDelaySeconds": 235623869, - "timeoutSeconds": 564558594, - "periodSeconds": -505848936, - "successThreshold": -1819021257, - "failureThreshold": 1447314009, - "terminationGracePeriodSeconds": -7637760856622746738 + "initialDelaySeconds": 1518001294, + "timeoutSeconds": 1467189105, + "periodSeconds": -2068583194, + "successThreshold": -29073009, + "failureThreshold": 1190831814, + "terminationGracePeriodSeconds": 7262727411813417219 }, "lifecycle": { "postStart": { "exec": { "command": [ - "363" + "360" ] }, "httpGet": { - "path": "364", - "port": 466267060, - "host": "365", - "scheme": "wy¶熀ďJZ漤ŗ坟Ů\u003cy鯶縆ł", + "path": "361", + "port": 890223061, + "host": "362", + "scheme": "uEy竬ʆɞȥ}礤铟怖ý萜Ǖc8ǣ", "httpHeaders": [ { - "name": "366", - "value": "367" + "name": "363", + "value": "364" } ] }, "tcpSocket": { - "port": "368", - "host": "369" + "port": "365", + "host": "366" } }, "preStop": { "exec": { "command": [ - "370" + "367" ] }, "httpGet": { - "path": "371", - "port": "372", - "host": "373", - "scheme": "Ē3Nh×DJɶ羹ƞʓ%ʝ", + "path": "368", + "port": 797714018, + "host": "369", + "scheme": "vÄÚ×", "httpHeaders": [ { - "name": "374", - "value": "375" + "name": "370", + "value": "371" } ] }, "tcpSocket": { - "port": "376", - "host": "377" + "port": "372", + "host": "373" } } }, - "terminationMessagePath": "378", - "terminationMessagePolicy": "躌ñ?卶滿筇ȟP:/a", - "imagePullPolicy": ".wȏâ磠Ƴ崖S«V¯ÁȦtl敷斢", + "terminationMessagePath": "374", + "terminationMessagePolicy": "m罂o3ǰ廋i乳'ȘUɻ", + "imagePullPolicy": "阠$嬏", "securityContext": { "capabilities": { "add": [ - "鯀1'鸔ɧWǘ炙B餸硷张q櫞繡旹翃" + "¶熀ďJZ漤" ], "drop": [ - "氒ĺʈʫ羶剹ƊF豎穜姰l咑耖p^鏋蛹" + "" ] }, - "privileged": false, + "privileged": true, "seLinuxOptions": { - "user": "379", - "role": "380", - "type": "381", - "level": "382" + "user": "375", + "role": "376", + "type": "377", + "level": "378" }, "windowsOptions": { - "gmsaCredentialSpecName": "383", - "gmsaCredentialSpec": "384", - "runAsUserName": "385" + "gmsaCredentialSpecName": "379", + "gmsaCredentialSpec": "380", + "runAsUserName": "381", + "hostProcess": false }, - "runAsUser": 4369716065827112267, - "runAsGroup": -6657305077321335240, + "runAsUser": 5680561050872693436, + "runAsGroup": -8721643037453811760, "runAsNonRoot": false, - "readOnlyRootFilesystem": false, - "allowPrivilegeEscalation": false, - "procMount": "ʙcx", + "readOnlyRootFilesystem": true, + "allowPrivilegeEscalation": true, + "procMount": "槃JŵǤ桒ɴ鉂WJ", "seccompProfile": { - "type": "ǒđ\u003e*劶?jĎĭ", - "localhostProfile": "386" + "type": "抉泅ą\u0026疀ȼN翾ȾD虓氙磂tńČȷǻ", + "localhostProfile": "382" } }, - "targetContainerName": "387" + "targetContainerName": "383" } ], - "restartPolicy": "ƱÁR»淹揀", - "terminationGracePeriodSeconds": 2008726498083002362, - "activeDeadlineSeconds": -5891364351877125204, - "dnsPolicy": "敆OɈÏ 瞍髃#ɣȕW歹s", + "restartPolicy": "ȏâ磠", + "terminationGracePeriodSeconds": 5614430095732678823, + "activeDeadlineSeconds": 5204116807884683873, + "dnsPolicy": "8ð仁Q橱9ij\\Ď愝Ű藛b", "nodeSelector": { - "388": "389" + "384": "385" }, - "serviceAccountName": "390", - "serviceAccount": "391", + "serviceAccountName": "386", + "serviceAccount": "387", "automountServiceAccountToken": true, - "nodeName": "392", + "nodeName": "388", + "hostNetwork": true, "hostPID": true, "hostIPC": true, "shareProcessNamespace": false, "securityContext": { "seLinuxOptions": { - "user": "393", - "role": "394", - "type": "395", - "level": "396" + "user": "389", + "role": "390", + "type": "391", + "level": "392" }, "windowsOptions": { - "gmsaCredentialSpecName": "397", - "gmsaCredentialSpec": "398", - "runAsUserName": "399" + "gmsaCredentialSpecName": "393", + "gmsaCredentialSpec": "394", + "runAsUserName": "395", + "hostProcess": false }, - "runAsUser": 4466809078783855686, - "runAsGroup": -3587143030436465588, + "runAsUser": -3072254610148392250, + "runAsGroup": -935274303703112577, "runAsNonRoot": true, "supplementalGroups": [ - 4820130167691486230 + 5215323049148402377 ], - "fsGroup": 6713296993350540686, + "fsGroup": 2946116477552625615, "sysctls": [ { - "name": "400", - "value": "401" + "name": "396", + "value": "397" } ], - "fsGroupChangePolicy": "ȶŮ嫠!@@)Zq=歍þ螗ɃŒ", + "fsGroupChangePolicy": "$鬬$矐_敕", "seccompProfile": { - "type": "m¨z鋎靀G¿əW#ļǹʅŚO虀^", - "localhostProfile": "402" + "type": "嵞嬯t{Eɾ敹Ȯ-湷D谹", + "localhostProfile": "398" } }, "imagePullSecrets": [ { - "name": "403" + "name": "399" } ], - "hostname": "404", - "subdomain": "405", + "hostname": "400", + "subdomain": "401", "affinity": { "nodeAffinity": { "requiredDuringSchedulingIgnoredDuringExecution": { @@ -1281,19 +1284,19 @@ { "matchExpressions": [ { - "key": "406", + "key": "402", "operator": "", "values": [ - "407" + "403" ] } ], "matchFields": [ { - "key": "408", - "operator": "ɦ燻踸陴Sĕ濦ʓɻ", + "key": "404", + "operator": "ɸĻo:{柯?B俋¬h`職铳s44矕Ƈ", "values": [ - "409" + "405" ] } ] @@ -1302,23 +1305,23 @@ }, "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 1762917570, + "weight": 1805682547, "preference": { "matchExpressions": [ { - "key": "410", - "operator": "鑸鶲Ãqb轫ʓ滨ĖRh}颉hȱɷȰW", + "key": "406", + "operator": "='ʨ|ǓÓ敆OɈÏ 瞍髃", "values": [ - "411" + "407" ] } ], "matchFields": [ { - "key": "412", - "operator": "顓闉ȦT", + "key": "408", + "operator": "ƒK07曳w", "values": [ - "413" + "409" ] } ] @@ -1331,29 +1334,26 @@ { "labelSelector": { "matchLabels": { - "8.--w0_1V7": "r-8S5--_7_-Zp_._.-miJ4x-_0_5-_.7F3p2_-_AmD-.0AP.-.Cc" + "0--1----v8-4--558n1asz-r886-1--s/t": "r.E__-.8_e_l2.._8s--7_3x_-J_.....7..--w0_1V4.-r-8S5--_7_-Zp5" }, "matchExpressions": [ { - "key": "4-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33", - "operator": "NotIn", - "values": [ - "4__I_-_-3-3--5X1rh-K5y_AzOBW.9oE9_6.--v7" - ] + "key": "67F3p2_-_AmD-.0P", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "420" + "416" ], - "topologyKey": "421", + "topologyKey": "417", "namespaceSelector": { "matchLabels": { - "4eq5": "" + "6--3QC1--L--v_Z--Zg-_4Q__-v_t_u_.__I_-_-w": "d-5X1rh-K5y_AzOBW.9oE9_6.--v1r" }, "matchExpressions": [ { - "key": "XH-.k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.z", + "key": "93z-w5----7-z-63-z---5r-v-5-e-m78o-6-6211-7p--3zm-lx300w-tj-354/K._6..tf-_u-3-_n0..KpiS.oK-.O--5-yp8q_s-1__gwj", "operator": "Exists" } ] @@ -1362,37 +1362,31 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 888976270, + "weight": -450654683, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "z_o_2.--4Z7__i1T.miw_a": "2..8-_0__5HG2_5XOAX.gUqV22-4-ye52yQh7.6.-y-s4483Po_L3f1-7_O4n" + "G_2kCpS__.39g_.--_-_ve5.m_2_--XZ-x._0": "M2-n_5023Xl-3Pw_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9c" }, "matchExpressions": [ { - "key": "e9jcz9f-6-4g-z46--f2t-m839-q9.3hjo--8kb6--ut---p8--3-e-3-44-e/Sx18mtxb__-ex-_1_-ODgC_1-_8__T3sn-0_.i__a.O2G_-_K-.03.mp.-0", - "operator": "In", - "values": [ - "H-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emVQ" - ] + "key": "3hjo--8kb6--ut---p8--3-e-3-44-e.w--i--40wv--in-870w--it6k47-7yd-y--3wc8q8/Jm...Cr", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "434" + "430" ], - "topologyKey": "435", + "topologyKey": "431", "namespaceSelector": { "matchLabels": { - "vh-4-lx-0-2qg--4-03a68u7-l---8x7-l--b-9-u-d/M.Pn-W23-_z": "2JkU27_.-4T-I.-..K.-.0__sD.-.-_I-F.PWtO4-7-P41_.-.-AQ._r.-R" + "8---h-1.l-h--q0h-t2n4s-6-k5-7-a0w-ke5p-33lt-9--2-k-27-4r4-d-9a46/FL-__bf_9_-C-PfNx__-U_.Pn-W2h": "ht-E6___-X__H.-39-A_-_l67Q.-t" }, "matchExpressions": [ { - "key": "76---090---2n-8--p--g82--a-d----w----p1-2-xa-o65p--edno-52--p.9--d5ez1----b69x98--7g0e6-x5-70/ly--J-_.ZCRT.0z-oe.G79.3bU_._V", - "operator": "In", - "values": [ - "4.4_MU7iLfS-0.9-.-._.1..s._jP6j.u--.K--g__..2bidF.-0-...W7" - ] + "key": "C-_20", + "operator": "Exists" } ] } @@ -1405,30 +1399,30 @@ { "labelSelector": { "matchLabels": { - "5k873--1n13sx82-cx-428u2j-3/Z0_TM_p6lM.Y-nd_.b_-gL_1..5a-1-CdM._b8": "r.2cg.MGbG-_-8Qi..9-4.2K_FQ.E--__K-h_-0-T-_Lr" + "fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2__a_dWU_V-_Q_Ap._2_xa_o5": "TB-d-Q" }, "matchExpressions": [ { - "key": "D7RufiV-7u0--_qv4--_.6_N_9X-B.s8.N_rM-k8", - "operator": "Exists" + "key": "4b699/B9n.2", + "operator": "In", + "values": [ + "MM7-.e.x" + ] } ] }, "namespaces": [ - "448" + "444" ], - "topologyKey": "449", + "topologyKey": "445", "namespaceSelector": { "matchLabels": { - "u_.mu": "U___vSW_4-___-_--ux_E4-.-PT-_Nx__-F_._n.WaY_o.-0-E" + "B_05._Lsu-H_.f82-8_.UdWNn_U-...1P_.D8_t..-Ww2q.zK-p-...Z-O.-j": "Vv.-_.4dwFbuvEf55Y2k.F-F..3m6.._2v89U--8.3N_.1" }, "matchExpressions": [ { - "key": "Jj-3.J-.-r_-oPd-.2_Z__.-_U-.60--o._8H__ln_9--Avi.gZdnUVP._81_s", - "operator": "In", - "values": [ - "V._qN__A_f_-B3_U__L.KH6K.RwsfI2" - ] + "key": "8u2-__3uM77U7._pT-___-_5-6h_Ky7-_0Vw-Nzfdw.3-._J", + "operator": "DoesNotExist" } ] } @@ -1436,34 +1430,34 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -1668452490, + "weight": 1131487788, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "n8i64t1-4----c-----35---1--6-u-68u8gwb0k-6-p--mgi7-2je7zjt0pp-e/b_.__1.--5B-S": "cd_O-Ynu.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-.m.t" + "2fk3x-j9133e--2-t--k-fmt4272r--49u-0m7u-----v8.0--063-qm-j-3wc89k-0-57z4063---kb/v_5_D7RufiV-7u0--_qv4-D": "Y_o.-0-yE-R5W5_2n...78aou_j-3.J-.-r_-oPd-.2_Z__.-_U-.6p" }, "matchExpressions": [ { - "key": "6W74-R_Z_Tz.a3_Ho", - "operator": "Exists" + "key": "h-i-60a---9--n8i64t1-4----c-----35---1--6-u-68u8w.3-6b77-f8--tf---7r88-1--p61cd--6/e-Avi.gZdnUVP._81_---l_3_-_G-D....js--a---..6bD_M--c.0Q--2qh.b", + "operator": "NotIn", + "values": [ + "u.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-m" + ] } ] }, "namespaces": [ - "462" + "458" ], - "topologyKey": "463", + "topologyKey": "459", "namespaceSelector": { "matchLabels": { - "h1DW__o_-._kzB7U_.Q.45cy-.._-__Z": "t.LT60v.WxPc---K__i" + "7u-h---dY7_M_-._M5..-N_H_55..--E3_2D-1DW__o_-._kzB7U_.Q.45cy5": "Y-__-Zvt.LT60v.WxPc--K" }, "matchExpressions": [ { - "key": "ki2/rlX-_-..5-.._r6M__4-P-g3Jt6e9G.-8p4__-.auZTcwJV", - "operator": "In", - "values": [ - "x3___-..f5-6x-_-o_6O_If-5_-_.F" - ] + "key": "wr3qtm-8vuo17qre-33-5-u8f0f1qv--i72-x3---v25f1.2-84s-n-i-711s4--9s8--o-8dm---b----03-64-8l7-l-0787--18/iguFGT._.Y4-0.67hP-lX-_-..5-.._r6T", + "operator": "DoesNotExist" } ] } @@ -1472,106 +1466,107 @@ ] } }, - "schedulerName": "470", + "schedulerName": "466", "tolerations": [ { - "key": "471", - "operator": "4%ʬD$;X郪\\#撄貶à圽榕ɹ", - "value": "472", - "effect": "慰x:", - "tolerationSeconds": 3362400521064014157 + "key": "467", + "operator": "E色kx-餌勀奷ŎC菡ƴ勋;*靯įƊ", + "value": "468", + "effect": "ŕ蘴濼DZj鎒ũW|ȶdžH0ƾ瘿¸", + "tolerationSeconds": -3147305732428645642 } ], "hostAliases": [ { - "ip": "473", + "ip": "469", "hostnames": [ - "474" + "470" ] } ], - "priorityClassName": "475", - "priority": 743241089, + "priorityClassName": "471", + "priority": -1756088332, "dnsConfig": { "nameservers": [ - "476" + "472" ], "searches": [ - "477" + "473" ], "options": [ { - "name": "478", - "value": "479" + "name": "474", + "value": "475" } ] }, "readinessGates": [ { - "conditionType": "0yVA嬂刲;牆詒ĸąs" + "conditionType": "#sM網" } ], - "runtimeClassName": "480", - "enableServiceLinks": false, - "preemptionPolicy": "Iƭij韺ʧ\u003e", + "runtimeClassName": "476", + "enableServiceLinks": true, + "preemptionPolicy": "ûŠl倳ţü¿Sʟ鍡", "overhead": { - "D傕Ɠ栊闔虝巒瀦ŕ": "124" + "炳薝鴠:X才à脡ǯ?b砸ƻ舁Ȁ贠ȇö匉": "452" }, "topologySpreadConstraints": [ { - "maxSkew": -174245111, - "topologyKey": "481", - "whenUnsatisfiable": "", + "maxSkew": -447559705, + "topologyKey": "477", + "whenUnsatisfiable": "TaI楅©Ǫ壿/š^劶äɲ泒", "labelSelector": { "matchLabels": { - "7a8-phs1a-----28-d-e10-f-o-fr-5-3th/Mm_-q9.N8._--M-R": "a-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__-a" + "47--9k-e4ora9.t7bm9-4m04qn-n7--c3k7--fei-br7310gl-xwm5-85a/r8-L__C_60-__.19_-gYY._..fP--hQ7be__-.-g-5.-59...7q___nT": "u0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.o_e-d92e8S_-0D" }, "matchExpressions": [ { - "key": "ee.-.66hcB.rTt7bm9I.-..q-F-.__c.k7__f--_br..1.--x", + "key": "KTlO.__0PX", "operator": "In", "values": [ - "zJ_.84.-0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.oe" + "V6K_.3_583-6.f-.9-.V..Q-K_6_3" ] } ] } } ], - "setHostnameAsFQDN": true + "setHostnameAsFQDN": false } }, "strategy": { - "type": "秮ȳĵ/Ş槀墺=Ĉ鳟/d\u0026", + "type": "卍睊", "rollingUpdate": { "maxUnavailable": 2, "maxSurge": 3 } }, - "minReadySeconds": 1559072561, - "revisionHistoryLimit": -629510776, + "minReadySeconds": -212999359, + "revisionHistoryLimit": -866496758, + "paused": true, "rollbackTo": { - "revision": -8285752436940414034 + "revision": 5409045697701816557 }, - "progressDeadlineSeconds": 349353563 + "progressDeadlineSeconds": -1491990975 }, "status": { - "observedGeneration": 5710269275969351972, - "replicas": -153843136, - "updatedReplicas": -1961319491, - "readyReplicas": 1492268066, - "availableReplicas": -2102211832, - "unavailableReplicas": 1714841371, + "observedGeneration": 893725404715704439, + "replicas": -611078700, + "updatedReplicas": -280135412, + "readyReplicas": 143932221, + "availableReplicas": 845369726, + "unavailableReplicas": 1757097428, "conditions": [ { - "type": "ɝ鶼K癨琞Z氞唬蹵ɥeȿĦ", - "status": "", - "lastUpdateTime": "2124-10-20T09:17:54Z", - "lastTransitionTime": "2625-01-11T08:25:47Z", - "reason": "488", - "message": "489" + "type": ",R譏K", + "status": "埁摢噓涫祲ŗȨĽ堐mpƮ搌麸$\u003cʖ欢", + "lastUpdateTime": "2587-03-02T15:57:31Z", + "lastTransitionTime": "2127-02-15T04:53:58Z", + "reason": "484", + "message": "485" } ], - "collisionCount": -1280802136 + "collisionCount": 2000058265 } } \ No newline at end of file diff --git a/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.Deployment.pb b/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.Deployment.pb index 3d60ae486e86d15c90c1dab59fb69547129c0cf2..9dcd9aa244e368780479111641bd890db851ba59 100644 GIT binary patch delta 4892 zcmZWN30PItx@R98XkTB_u4_d17WZUV^tKjz9x5{t%peRLK)J&T1O%B6Gx^?85M@>& zR2)D>pEx5pAqd4`IB+YiTfN5HtvplpzHYNN*!$Nx*1O+(=ljmT_gQQG^RWK^eDT=1 z1>5GBYZh#u+s8bA=A%C{<~F0{adQWAz4sqxW2*U$=`HsLhTLai14M-n8a;dF%FUnP z!vx=Gn>;hkGIi{{K|Y3LF42*krl&TcW?^U?$=|_6|1Cd8zwB z_wFMJ9Gn#dmAj2K(N|G7qUTd=C5Q=uhiU^%2j7&L!jf)|5Jr zZE&}2`n`K-ucxNnRbM;WEC$#_RbOUhBYYBQ0yhUpX(Go4nu1=u>1v!FVgjO?WC?g^ zv~?a!H)W7YQ$m8++X9&&->ynmv>^MA-CL-VprxyFsL32U@p|KtfUw5N|8h^|H+}l* zktzB+!wp}4aQ*G~dzhp;hD`vb3ZUxTBb2b=<9gXq^W_vDSDm-q?b%&5(K#|W*IQlZ z9qh6<4WD&w-{CmZa_P4FZM!!2H%t$H^VOHfZuq!{?%00w?^D8BZfp!`1z3PqH?xK`7hF#)Q)DSoXEDe#H35womd281XJ`z5@hGdx%;i)_6Q`eyC8vm-U zLDe-h&KBz@rE>x$WpKCbA@O`jfW!-y+snsVuU*{iZRi>98Eu+N$w|D(0gyuOV5xmdzFlD+<|JESK-C-=sJP4m$dr`?h4d z`}f%t&IB&Mi&6!VBwnLzbqfF^^smE*PHw#US>-ECn29&(rpKTE$GOJcum3oZ9Bm%$ zSat^>2|OSP0w4)us3~bC8|XRyoM-6NSQ}lJHZZ0dhS|oLb~E>aeu@YIN5f5#fGK^o z!Mhw}I><26F@{ElYS1{~dzfm5jq{z=6)qe$bk*nC=J!v26yW!)X8F}bo3rb*quaTs z;aQ)dbseyEBV-m!T~hsb=T5&@sd+?$4?4f8wVnD1qU)u>e|niv+mG%24*yD6RrT@b z7=Gi>P#2>+J36XHKJ|QC#e__EY_%VBckT~8^1{KYD=+Q)IyUTsuRa~v-+FrQ67e40 z-hHiqW4!C=8DpgPPa{pPP5VZ>Jv;ZLJWM^MgX1M#i2$HR1JITM&{r|fFd2+>8^hjZ zqlZ9c$)Nr=1TefI28~tsoPB%8nIeOnav z=$Cn!``yIFk^a1gpLKPdUJ!9@sDAiF#xtIc7rZUKg|h7KXdT-^k1JeM;FnF6?@i<8 zv$H9p$_3A#W1H++Ki*<*akXxKdZNa@HPqeS=sjLV5j5`C^q9`wHr5=&Ypy-LrF7Zg z-kr+6XJ$7uYzk}P5fTu5N^~S6q$ql>kX%@Sth%n!jl%FE?olg_A_QTbq>*e9W1<%# zq!Fo%plD*l^rK;nP$^G@1Q{bM(w8d;5sjdve1!{TgH&y?lrIuQ7Uo1E%*SyvBJcTz`DsmJu6MgN0O9X zgbc8ah_aBVA=xUURAeN}YWU)(K>U<+Vi2?l#icJT1Fxgj zAxkil473pJldWp;7!`3d*{O>V5&55O9CCg-d(_OXh5O{O^re_&>C`T1`C=T7z+|C~ z@CF~X>5$g*PTW!OA+egxqaOr9z%MoS1z*F~fgyfQU$X)alb zFt%YKj^Ie06hV3-TiD8YzeIkj|gN^wb4x}vNWv+!cH7-K01 zf{utKy0H==9ZO3I7P!Y*UN08GfKqX+rmfU4$zK7#z(NXAGe}Iih6tZfik4QSr7!LL#+g#eYoCOh8&OAdrF* z8AWp1YLbWHba@n7rX(sv%%!zMPtGeQKnq7BC>{jm#ide5C4nyywWFHPU18YmOa{cV z$|nO41EH2P+ygey5veJfhSDK0Awwa>p>WZGLAL80gn6pCT_hG7%g`Cux@4wSlDBe766Nvs0yUrLq`g}$IDiHMO% zh)g6Tk8WpGL}-u!@mN;Ylq=k<)!AstY-Ra z_-?rARP`V;(Hn5r4`!ym`EK#gN83j~y3n?ludPgWW79%^vbZ*U&IFxs@pv-QB(S!aFyBlEobPLG@(s{;?Iy5;`S zR?n`puAzbPGwZxf&7(&X*E`OSZ(hQW4Z3#?4POlV=IgFE9rgo9Ut=!Oc1ou0l&tZ? zpr0lAWE;Vx8I6Yz}m9{p+z?R}ApcLhfCW{G{t}_3+X0 zW6sW@@X-T*an_x;ADZZK^)_2RWY|*-TL{G;LDr_pdDdhD7ilRu29k4lxgZzi!qyro z3t)O$CQ7kt(4el(MrEZr3euJ2aI21U)A`VYC)07%2u#nUSq=d2Q-r|Y#m*S(jCJhsoNRJ!*}aMbJZK#6VS`+II!Ei1%k78LY@SQa zo~|~ZyL34kdNxUdRvpxk6i`D_=gkOncC{8qIS;nG8yZDe(w6-P8%djXN#?l+=tKBr zprKhI$&$t78)0OsiLBge)Em$A-}rfUqU&nV3x~e7ZSzNJaR1E@UY-(q@c0{j{)Mow zKK5>z#{Y1=zxz91FR$14ebxBc*)5+x&m_SVk>!^_wVGds>_3T)SNB>1`iBGSXZz`kZ@L4G&w%YY$=y6SvePH8LT#xC|2wcs zFw4M-6x8NvZp~{j;4XwpQ$A*dTVs@Ok&<4I^8llUxIbewigT z%2|W1Skg3z6-^Hvs2+Od-RieLUJBKe(V54u{?zx)d*63_znO{VTt}*+N6(EPavf-% zIP0ygOpK<*)F#0&57QAHjC292DQ4%m>S|rR)g#rvckkHX7+C5a8gvXsdfHlC-EHp9 z%A(OtBMpuV{>a|f6PV;s3g(El8hb(=8a`Od`0F|*iaN-V0~Bp;<2A+Ob}F2E&t}-QR6w*H(Bjz zt(_R~M~?{p%e*M)CjSB#*hzEA!(HTd(Um;0xNy572S__{BY!nWGC+rIF} z3qSVK#}}sPRh64x>ZodSrc&jkU1pOdgq`MWY;^Cdg9YTo4qHO z-hKBnyyEjG>zC-Ko@{t@oZ36^-qV!+HPy0G-$@M)y`wh;>N|og3xf>uGCF{l*kF76 zyVKwP2tO)h>e9d~KlpErA?4E-yo1+V?cGbfqi0j5te)!)tZTsfCrf-#xS3NW!##8$ zD3Cb@20nx`-hLLeXE8(2;q9gqF6^{7> zNGUvXXAtF=R0I%LL}P%jYiud4%}L;rA{*|b=^$P3RY%Pi^9(xel@dI9V&7}}kW24< zS356s?}wlN<7@xo!`!{rY_{v_#K;}0`>!{L_nz@tc2mja^tw5ds*!n2(`#bx1%++< z-a7Ih|91w>QI$0Y*gJ`3_|8S<=7t~Mo)=>Iq24ivYUq*gpLbGW7hkG6bqCva@%l)h zYW;fn-B&M6-sq)LyC{02-++l{{s{U_!q00miJ;je8H0QmswW41?XCWWnPganNijS? zYkqt&Qvc$d8UN}`Dr1hFQ)gnr=>UOce^Mu~oB^JB<6XX^6P~VpzUm22%?p}Jfrao1 ztaw{xlV$MV|5Yil(sr1Xi|@(tOtecb%K`79{qE+ol~#%lrFG12orfYF&Cku&Pjyb8 z_VzY;&DZ;W^08|2!_z{r=@aFcd7_9527R;RSjQ7sg%{1&v zc8{Eoo$T|T7cOD?$P+y|e| zK_23~F*Zhpp4m5H)7bSR@a9D0HulDkd(P<9&jx$P#y&bY{4Qmb-?qI>X;wsFAPiiD7DkiC1Cz!BlPSvJ z7@6vK^>+P!<;q8si=J@z)!MFkJ6fE3rW)fOp?{Y*d8X2LxX#yJwQlmdvo&e4{mRVv z?7pevG2YgyXEdFBC1ebd6{;y1#Y5UCHB#oDyXpNDEzlf&mo_ak5Frs5_$HsiEm*VYK_w}Axi*rH~F)=Ygli$4Jn9r=EF$i-kWArtQ`9=n9dx}!MS9@nI z?uj$@=D6%X`MM8gI|iJij*Cg~C9v~;O&*x$J88D~S`IpT614XM^Y{7mCluXELE@rS zj8HjCxI~2!i;)^HAw(2{k_!nY80F-2OI{XiutAUv#8OjZcV;Sz9OPB}?o zo_LnWSk=}?q{wwVk+#OH+KRKb6eaRJ649;AQ{KadU_|V?97H0@?ANA1|cD_~qqK#j#1H zF(Oh>tjK{JMyobsQjAd?bB&^(Q_O$~VofZJd_GdaO@y*k9-$PJ4)0L8HWYG*M-?fk zK$c)SBR#(WNgz^)O$en+8I_zSlq#DlOrSu?Vl!k^At8kg&)tPk6tFXSbzA~wD^WoP zUZY5yL;acm0l-vW|Hgm3Ft6(AK8miT=xECp zX0eb}p33fk4F<%>%gRv@zdb{#++NBS7NU&sRB#zkMo5Z4@yz3C=_Cei%eUNOI5W<} zrOZP5J~>GdQ5<-kP>E9n5?SyIq+~e1MOiR5QM5vbW^-$j2;>T&$BxPf1t_!`i&EMy z;DWZ>l9^wZ;*AM1yAvl>#HIlwH$XaJw$Z|l96r1_cPoI3F>FDgzZ|`h0MfB2ONc6! zGfe9+QVSvfA)Hc{oRC%?<>#j1cNKyb42&}+BtvdM1w@V^>obuA2JzbCaDXUmH#IX9 z`kU|c)IrNb5Asi24!?J8|FNngUs7Qd)G4}^=d9j6t*+O`o{I`j_SN^=CR~jtlOA_l z_vV&ql?pFvrLhPrKq5y6y6x<-gmKLS=dXHpZx8Oe&65l zWvxgN6*!b5fZdh2%5}cl zRbw7p?m4*Md$!R&X5Uxx0Vq+~PbuBE)UVc0_t}ShotI}%KUu90r5{}5sbYlsuk@VFCNl=Mg<-G>dW(UMGF{HIfKslPm0c?MI}W=h1n%sik4Rp zuRK23eX=ji;;wc((Lf)JfbD>O)5kmMMFM=oxEBAa-dw;rtv!yk>#BQ53fmK zcFTF( z9q9{mow1gI5YH{!pb2T;^Ri(DtyNXLR^#w0bDwq(6{H}r1^`Kr*}3LP5VTs>Ebt+^ zx$a4TQyZkT?n$5*(}qmPRofo#5lf*1>Js;nOS4_h6I%UttWE=4UdY;!>w}hET z>t#L)id;dEf+_G{fPP63l%)YPtzkUesc{Vyou-wp0`M|YyYT+@G5|8q6n^v(tk@>K?Ifwq7wY$ z$36d;YluQ#|Ka_XJ3_x~yHGVhtoG)O0|D$eGw&3ulXbURrhV6XbCatn+PrDbE0qy6 zuS`F8DH2pDg2Wkv*Y5~RpE{J|?5?!;d)p4L_uGeJ9%hAK*q1bqBq@04(o6OF5J&IK z(fOe#`frZiZtA*hjR)s$*>}Hq|NB7oz~4WZcGgAOQ+`xr$+)O|*W`$2f0g}cRI>ZZ^HVLZ_RgvP$9MTIjCjWOPgVQ9k~IuuT}AHR4$t^Wcgwiv`W|Mf`(mU0@@&m)ujkr` z>)`nGp|#$DI?ve?uG1HDU5yRis^-FHd`Ay^+s1FVb><$!o9ANuD*QwMBA z%{LzRcXhgzW8Zx|{no**mrqeq^JZJqD*Vly3Vb&Us@7DfQZn?hGmZ9!CzrYojjY&i zue0}QN@YlpHI%NN()qhM0a)*E-30#UE>7V6UEKZN%SUVjD_pfB?uqN3z5|ZV*k$1< z{tiwMGzUfK;Eqvrx<3?>><_gB)$mWTkhFe8G8sc%FI;(g+B)4}Z=dXc%6?|1X{T+k z?YOO_(06_`&vW&5tf8F|WbSsa{OYGOU(eA?Yrh4V55C&lR~SGutNZd3 z_8Q+%XL$M_m|%K7w48b{qg?|Gy0C$c5l@lSS7@2;gH zZ+y0_rLu;Do72L(;G4z@DEx@AE@ chZ`JK(ZM>k+v}JKTzO_+cl%HOBr)p#ACkp@%>V!Z diff --git a/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.Deployment.yaml b/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.Deployment.yaml index c87aeee35b9e..83fbc5f4b307 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.Deployment.yaml +++ b/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.Deployment.yaml @@ -31,12 +31,13 @@ metadata: selfLink: "5" uid: "7" spec: - minReadySeconds: 1559072561 - progressDeadlineSeconds: 349353563 + minReadySeconds: -212999359 + paused: true + progressDeadlineSeconds: -1491990975 replicas: 896585016 - revisionHistoryLimit: -629510776 + revisionHistoryLimit: -866496758 rollbackTo: - revision: -8285752436940414034 + revision: 5409045697701816557 selector: matchExpressions: - key: 50-u--25cu87--r7p-w1e67-8pj5t-kl-v0q6b68--nu5oii38fn-8.629b-jd-8c45-0-8--6n--w0--w---196g8d--iv1-5--5ht-a-29--0qso796/3___47._49pIB_o61ISU4--A_.XK_._M99 @@ -47,7 +48,7 @@ spec: rollingUpdate: maxSurge: 3 maxUnavailable: 2 - type: 秮ȳĵ/Ş槀墺=Ĉ鳟/d& + type: 卍睊 template: metadata: annotations: @@ -80,114 +81,108 @@ spec: selfLink: "29" uid: ?Qȫş spec: - activeDeadlineSeconds: -5891364351877125204 + activeDeadlineSeconds: 5204116807884683873 affinity: nodeAffinity: preferredDuringSchedulingIgnoredDuringExecution: - preference: matchExpressions: - - key: "410" - operator: 鑸鶲Ãqb轫ʓ滨ĖRh}颉hȱɷȰW + - key: "406" + operator: ='ʨ|ǓÓ敆OɈÏ 瞍髃 values: - - "411" + - "407" matchFields: - - key: "412" - operator: 顓闉ȦT + - key: "408" + operator: ƒK07曳w values: - - "413" - weight: 1762917570 + - "409" + weight: 1805682547 requiredDuringSchedulingIgnoredDuringExecution: nodeSelectorTerms: - matchExpressions: - - key: "406" + - key: "402" operator: "" values: - - "407" + - "403" matchFields: - - key: "408" - operator: ɦ燻踸陴Sĕ濦ʓɻ + - key: "404" + operator: ɸĻo:{柯?B俋¬h`職铳s44矕Ƈ values: - - "409" + - "405" podAffinity: preferredDuringSchedulingIgnoredDuringExecution: - podAffinityTerm: labelSelector: matchExpressions: - - key: e9jcz9f-6-4g-z46--f2t-m839-q9.3hjo--8kb6--ut---p8--3-e-3-44-e/Sx18mtxb__-ex-_1_-ODgC_1-_8__T3sn-0_.i__a.O2G_-_K-.03.mp.-0 - operator: In - values: - - H-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emVQ + - key: 3hjo--8kb6--ut---p8--3-e-3-44-e.w--i--40wv--in-870w--it6k47-7yd-y--3wc8q8/Jm...Cr + operator: DoesNotExist matchLabels: - z_o_2.--4Z7__i1T.miw_a: 2..8-_0__5HG2_5XOAX.gUqV22-4-ye52yQh7.6.-y-s4483Po_L3f1-7_O4n + G_2kCpS__.39g_.--_-_ve5.m_2_--XZ-x._0: M2-n_5023Xl-3Pw_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9c namespaceSelector: matchExpressions: - - key: 76---090---2n-8--p--g82--a-d----w----p1-2-xa-o65p--edno-52--p.9--d5ez1----b69x98--7g0e6-x5-70/ly--J-_.ZCRT.0z-oe.G79.3bU_._V - operator: In - values: - - 4.4_MU7iLfS-0.9-.-._.1..s._jP6j.u--.K--g__..2bidF.-0-...W7 + - key: C-_20 + operator: Exists matchLabels: - vh-4-lx-0-2qg--4-03a68u7-l---8x7-l--b-9-u-d/M.Pn-W23-_z: 2JkU27_.-4T-I.-..K.-.0__sD.-.-_I-F.PWtO4-7-P41_.-.-AQ._r.-R + 8---h-1.l-h--q0h-t2n4s-6-k5-7-a0w-ke5p-33lt-9--2-k-27-4r4-d-9a46/FL-__bf_9_-C-PfNx__-U_.Pn-W2h: ht-E6___-X__H.-39-A_-_l67Q.-t namespaces: - - "434" - topologyKey: "435" - weight: 888976270 + - "430" + topologyKey: "431" + weight: -450654683 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: matchExpressions: - - key: 4-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33 - operator: NotIn - values: - - 4__I_-_-3-3--5X1rh-K5y_AzOBW.9oE9_6.--v7 + - key: 67F3p2_-_AmD-.0P + operator: DoesNotExist matchLabels: - 8.--w0_1V7: r-8S5--_7_-Zp_._.-miJ4x-_0_5-_.7F3p2_-_AmD-.0AP.-.Cc + 0--1----v8-4--558n1asz-r886-1--s/t: r.E__-.8_e_l2.._8s--7_3x_-J_.....7..--w0_1V4.-r-8S5--_7_-Zp5 namespaceSelector: matchExpressions: - - key: XH-.k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.z + - key: 93z-w5----7-z-63-z---5r-v-5-e-m78o-6-6211-7p--3zm-lx300w-tj-354/K._6..tf-_u-3-_n0..KpiS.oK-.O--5-yp8q_s-1__gwj operator: Exists matchLabels: - 4eq5: "" + 6--3QC1--L--v_Z--Zg-_4Q__-v_t_u_.__I_-_-w: d-5X1rh-K5y_AzOBW.9oE9_6.--v1r namespaces: - - "420" - topologyKey: "421" + - "416" + topologyKey: "417" podAntiAffinity: preferredDuringSchedulingIgnoredDuringExecution: - podAffinityTerm: labelSelector: matchExpressions: - - key: 6W74-R_Z_Tz.a3_Ho - operator: Exists + - key: h-i-60a---9--n8i64t1-4----c-----35---1--6-u-68u8w.3-6b77-f8--tf---7r88-1--p61cd--6/e-Avi.gZdnUVP._81_---l_3_-_G-D....js--a---..6bD_M--c.0Q--2qh.b + operator: NotIn + values: + - u.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-m matchLabels: - n8i64t1-4----c-----35---1--6-u-68u8gwb0k-6-p--mgi7-2je7zjt0pp-e/b_.__1.--5B-S: cd_O-Ynu.7.._B-ks7dG-9S-O62o.8._.---UK_-.j21---__y.9O.L-.m.t + 2fk3x-j9133e--2-t--k-fmt4272r--49u-0m7u-----v8.0--063-qm-j-3wc89k-0-57z4063---kb/v_5_D7RufiV-7u0--_qv4-D: Y_o.-0-yE-R5W5_2n...78aou_j-3.J-.-r_-oPd-.2_Z__.-_U-.6p namespaceSelector: matchExpressions: - - key: ki2/rlX-_-..5-.._r6M__4-P-g3Jt6e9G.-8p4__-.auZTcwJV - operator: In - values: - - x3___-..f5-6x-_-o_6O_If-5_-_.F + - key: wr3qtm-8vuo17qre-33-5-u8f0f1qv--i72-x3---v25f1.2-84s-n-i-711s4--9s8--o-8dm---b----03-64-8l7-l-0787--18/iguFGT._.Y4-0.67hP-lX-_-..5-.._r6T + operator: DoesNotExist matchLabels: - h1DW__o_-._kzB7U_.Q.45cy-.._-__Z: t.LT60v.WxPc---K__i + 7u-h---dY7_M_-._M5..-N_H_55..--E3_2D-1DW__o_-._kzB7U_.Q.45cy5: Y-__-Zvt.LT60v.WxPc--K namespaces: - - "462" - topologyKey: "463" - weight: -1668452490 + - "458" + topologyKey: "459" + weight: 1131487788 requiredDuringSchedulingIgnoredDuringExecution: - labelSelector: matchExpressions: - - key: D7RufiV-7u0--_qv4--_.6_N_9X-B.s8.N_rM-k8 - operator: Exists + - key: 4b699/B9n.2 + operator: In + values: + - MM7-.e.x matchLabels: - 5k873--1n13sx82-cx-428u2j-3/Z0_TM_p6lM.Y-nd_.b_-gL_1..5a-1-CdM._b8: r.2cg.MGbG-_-8Qi..9-4.2K_FQ.E--__K-h_-0-T-_Lr + fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2__a_dWU_V-_Q_Ap._2_xa_o5: TB-d-Q namespaceSelector: matchExpressions: - - key: Jj-3.J-.-r_-oPd-.2_Z__.-_U-.60--o._8H__ln_9--Avi.gZdnUVP._81_s - operator: In - values: - - V._qN__A_f_-B3_U__L.KH6K.RwsfI2 + - key: 8u2-__3uM77U7._pT-___-_5-6h_Ky7-_0Vw-Nzfdw.3-._J + operator: DoesNotExist matchLabels: - u_.mu: U___vSW_4-___-_--ux_E4-.-PT-_Nx__-F_._n.WaY_o.-0-E + B_05._Lsu-H_.f82-8_.UdWNn_U-...1P_.D8_t..-Ww2q.zK-p-...Z-O.-j: Vv.-_.4dwFbuvEf55Y2k.F-F..3m6.._2v89U--8.3N_.1 namespaces: - - "448" - topologyKey: "449" + - "444" + topologyKey: "445" automountServiceAccountToken: true containers: - args: @@ -201,372 +196,372 @@ spec: configMapKeyRef: key: "262" name: "261" - optional: true + optional: false fieldRef: apiVersion: "257" fieldPath: "258" resourceFieldRef: containerName: "259" - divisor: "185" + divisor: "271" resource: "260" secretKeyRef: key: "264" name: "263" - optional: false + optional: true envFrom: - configMapRef: name: "253" - optional: false + optional: true prefix: "252" secretRef: name: "254" optional: false image: "246" - imagePullPolicy: i绝5哇芆斩 + imagePullPolicy: 汰8ŕİi騎C"6x$1s lifecycle: postStart: exec: command: - - "292" + - "291" httpGet: - host: "295" + host: "293" httpHeaders: - - name: "296" - value: "297" - path: "293" - port: "294" - scheme: 鯂²静 + - name: "294" + value: "295" + path: "292" + port: -1021949447 + scheme: B芭 tcpSocket: - host: "298" - port: -402384013 + host: "297" + port: "296" preStop: exec: command: - - "299" + - "298" httpGet: - host: "302" + host: "301" httpHeaders: - - name: "303" - value: "304" - path: "300" - port: "301" - scheme: 鏻砅邻爥 + - name: "302" + value: "303" + path: "299" + port: "300" + scheme: yƕ丆録²Ŏ) tcpSocket: - host: "305" - port: -305362540 + host: "304" + port: 507384491 livenessProbe: exec: command: - "271" - failureThreshold: 1993268896 + failureThreshold: 1156888068 httpGet: - host: "274" + host: "273" httpHeaders: - - name: "275" - value: "276" + - name: "274" + value: "275" path: "272" - port: "273" - scheme: 頸 - initialDelaySeconds: 711020087 - periodSeconds: -1965247100 - successThreshold: 218453478 + port: 1907998540 + scheme: ',ŕ' + initialDelaySeconds: -253326525 + periodSeconds: 887319241 + successThreshold: 1559618829 tcpSocket: host: "277" - port: 1315054653 - terminationGracePeriodSeconds: -9140155223242250138 - timeoutSeconds: 1103049140 + port: "276" + terminationGracePeriodSeconds: -5566612115749133989 + timeoutSeconds: 567263590 name: "245" ports: - - containerPort: -370386363 + - containerPort: 1714588921 hostIP: "251" - hostPort: -1462219068 + hostPort: -370386363 name: "250" - protocol: wƯ貾坢'跩aŕ翑0展} + protocol: Ư貾 readinessProbe: exec: command: - "278" - failureThreshold: 1456461851 + failureThreshold: 422133388 httpGet: host: "280" httpHeaders: - name: "281" value: "282" path: "279" - port: -1315487077 - scheme: ğ_ - initialDelaySeconds: 1272940694 - periodSeconds: 422133388 - successThreshold: 1952458416 + port: 1315054653 + scheme: 蚃ɣľ)酊龨δ摖ȱ + initialDelaySeconds: 1905181464 + periodSeconds: 1272940694 + successThreshold: -385597677 tcpSocket: host: "284" port: "283" - terminationGracePeriodSeconds: -6078441689118311403 - timeoutSeconds: -385597677 + terminationGracePeriodSeconds: 8385745044578923915 + timeoutSeconds: -1730959016 resources: limits: - 鬶l獕;跣Hǝcw: "242" + 庰%皧V: "116" requests: - $ɽ丟×x锏ɟ4Ǒ輂,ŕĪĠ: "637" + "": "289" securityContext: - allowPrivilegeEscalation: true + allowPrivilegeEscalation: false capabilities: add: - - "" + - p鋄5弢ȹ均i绝5 drop: - - ɊHȖ|ʐşƧ諔迮ƙIJ嘢4ʗ - privileged: false - procMount: W賁Ěɭɪǹ0 + - "" + privileged: true + procMount: ş readOnlyRootFilesystem: false - runAsGroup: -5712715102324619404 + runAsGroup: 7023916302283403328 runAsNonRoot: false - runAsUser: -7936947433725476327 + runAsUser: -3385088507022597813 seLinuxOptions: - level: "310" - role: "308" - type: "309" - user: "307" + level: "309" + role: "307" + type: "308" + user: "306" seccompProfile: - localhostProfile: "314" - type: ',ƷƣMț譎懚XW疪鑳' + localhostProfile: "313" + type: 諔迮ƙ windowsOptions: - gmsaCredentialSpec: "312" - gmsaCredentialSpecName: "311" - runAsUserName: "313" + gmsaCredentialSpec: "311" + gmsaCredentialSpecName: "310" + hostProcess: false + runAsUserName: "312" startupProbe: exec: command: - "285" - failureThreshold: 620822482 + failureThreshold: 353361793 httpGet: host: "287" httpHeaders: - name: "288" value: "289" path: "286" - port: 1332783160 - scheme: Ȱ囌{屿oiɥ嵐sC8?Ǻ鱎ƙ; - initialDelaySeconds: -300247800 - periodSeconds: -126958936 - successThreshold: 186945072 + port: 1013673874 + scheme: ə娯Ȱ囌{ + initialDelaySeconds: -205176266 + periodSeconds: -116469891 + successThreshold: 311083651 tcpSocket: - host: "291" - port: "290" - terminationGracePeriodSeconds: -2203905759223555727 - timeoutSeconds: 386804041 - stdin: true + host: "290" + port: -1829146875 + terminationGracePeriodSeconds: -8939747084334542875 + timeoutSeconds: 490479437 stdinOnce: true - terminationMessagePath: "306" - terminationMessagePolicy: Ǩ繫ʎǑyZ涬P­蜷ɔ幩 - tty: true + terminationMessagePath: "305" + terminationMessagePolicy: "3" volumeDevices: - devicePath: "270" name: "269" volumeMounts: - mountPath: "266" - mountPropagation: "" + mountPropagation: 橨鬶l獕;跣Hǝcw媀瓄&翜舞拉Œ name: "265" + readOnly: true subPath: "267" subPathExpr: "268" workingDir: "249" dnsConfig: nameservers: - - "476" + - "472" options: - - name: "478" - value: "479" + - name: "474" + value: "475" searches: - - "477" - dnsPolicy: 敆OɈÏ 瞍髃#ɣȕW歹s - enableServiceLinks: false + - "473" + dnsPolicy: 8ð仁Q橱9ij\Ď愝Ű藛b + enableServiceLinks: true ephemeralContainers: - args: - - "318" - command: - "317" + command: + - "316" env: - - name: "325" - value: "326" + - name: "324" + value: "325" valueFrom: configMapKeyRef: - key: "332" - name: "331" - optional: false + key: "331" + name: "330" + optional: true fieldRef: - apiVersion: "327" - fieldPath: "328" + apiVersion: "326" + fieldPath: "327" resourceFieldRef: - containerName: "329" - divisor: "360" - resource: "330" + containerName: "328" + divisor: "66" + resource: "329" secretKeyRef: - key: "334" - name: "333" + key: "333" + name: "332" optional: false envFrom: - configMapRef: - name: "323" - optional: false - prefix: "322" + name: "322" + optional: true + prefix: "321" secretRef: - name: "324" + name: "323" optional: false - image: "316" - imagePullPolicy: .wȏâ磠Ƴ崖S«V¯ÁȦtl敷斢 + image: "315" + imagePullPolicy: 阠$嬏 lifecycle: postStart: exec: command: - - "363" + - "360" httpGet: - host: "365" + host: "362" httpHeaders: - - name: "366" - value: "367" - path: "364" - port: 466267060 - scheme: wy¶熀ďJZ漤ŗ坟Ů*劶?jĎĭ + localhostProfile: "382" + type: 抉泅ą&疀ȼN翾ȾD虓氙磂tńČȷǻ windowsOptions: - gmsaCredentialSpec: "384" - gmsaCredentialSpecName: "383" - runAsUserName: "385" + gmsaCredentialSpec: "380" + gmsaCredentialSpecName: "379" + hostProcess: false + runAsUserName: "381" startupProbe: exec: command: - - "356" - failureThreshold: 1447314009 + - "354" + failureThreshold: 1190831814 httpGet: - host: "359" + host: "356" httpHeaders: - - name: "360" - value: "361" - path: "357" - port: "358" - scheme: 奼[ƕƑĝ®EĨǔvÄÚ×p鬷m罂 - initialDelaySeconds: 235623869 - periodSeconds: -505848936 - successThreshold: -1819021257 + - name: "357" + value: "358" + path: "355" + port: -1789721862 + scheme: 閈誹ʅ蕉ɼ + initialDelaySeconds: 1518001294 + periodSeconds: -2068583194 + successThreshold: -29073009 tcpSocket: - host: "362" - port: -1894647727 - terminationGracePeriodSeconds: -7637760856622746738 - timeoutSeconds: 564558594 - targetContainerName: "387" - terminationMessagePath: "378" - terminationMessagePolicy: 躌ñ?卶滿筇ȟP:/a + host: "359" + port: 374862544 + terminationGracePeriodSeconds: 7262727411813417219 + timeoutSeconds: 1467189105 + targetContainerName: "383" + terminationMessagePath: "374" + terminationMessagePolicy: m罂o3ǰ廋i乳'ȘUɻ volumeDevices: - - devicePath: "340" - name: "339" + - devicePath: "339" + name: "338" volumeMounts: - - mountPath: "336" - mountPropagation: Ǚ( - name: "335" - readOnly: true - subPath: "337" - subPathExpr: "338" - workingDir: "319" + - mountPath: "335" + mountPropagation: (娕uE增猍 + name: "334" + subPath: "336" + subPathExpr: "337" + workingDir: "318" hostAliases: - hostnames: - - "474" - ip: "473" + - "470" + ip: "469" hostIPC: true + hostNetwork: true hostPID: true - hostname: "404" + hostname: "400" imagePullSecrets: - - name: "403" + - name: "399" initContainers: - args: - "181" @@ -694,11 +689,11 @@ spec: drop: - ʁ岼昕ĬÇ privileged: true - procMount: Z鐫û咡W<敄lu + procMount: 鐫û咡W<敄lu|榝 readOnlyRootFilesystem: false - runAsGroup: 8967035373007538858 - runAsNonRoot: true - runAsUser: -857934902638099053 + runAsGroup: -6406791857291159870 + runAsNonRoot: false + runAsUser: 161123823296532265 seLinuxOptions: level: "240" role: "238" @@ -706,10 +701,11 @@ spec: user: "237" seccompProfile: localhostProfile: "244" - type: 榝$î.Ȏ蝪ʜ5遰 + type: î.Ȏ蝪ʜ5遰= windowsOptions: gmsaCredentialSpec: "242" gmsaCredentialSpecName: "241" + hostProcess: false runAsUserName: "243" startupProbe: exec: @@ -732,6 +728,7 @@ spec: port: -1099429189 terminationGracePeriodSeconds: 7258403424756645907 timeoutSeconds: 1752155096 + stdin: true stdinOnce: true terminationMessagePath: "236" terminationMessagePolicy: ĸ輦唊 @@ -747,66 +744,67 @@ spec: subPath: "200" subPathExpr: "201" workingDir: "182" - nodeName: "392" + nodeName: "388" nodeSelector: - "388": "389" + "384": "385" overhead: - D傕Ɠ栊闔虝巒瀦ŕ: "124" - preemptionPolicy: Iƭij韺ʧ> - priority: 743241089 - priorityClassName: "475" + 炳薝鴠:X才à脡ǯ?b砸ƻ舁Ȁ贠ȇö匉: "452" + preemptionPolicy: ûŠl倳ţü¿Sʟ鍡 + priority: -1756088332 + priorityClassName: "471" readinessGates: - - conditionType: 0yVA嬂刲;牆詒ĸąs - restartPolicy: ƱÁR»淹揀 - runtimeClassName: "480" - schedulerName: "470" + - conditionType: '#sM網' + restartPolicy: ȏâ磠 + runtimeClassName: "476" + schedulerName: "466" securityContext: - fsGroup: 6713296993350540686 - fsGroupChangePolicy: ȶŮ嫠!@@)Zq=歍þ螗ɃŒ - runAsGroup: -3587143030436465588 + fsGroup: 2946116477552625615 + fsGroupChangePolicy: $鬬$矐_敕 + runAsGroup: -935274303703112577 runAsNonRoot: true - runAsUser: 4466809078783855686 + runAsUser: -3072254610148392250 seLinuxOptions: - level: "396" - role: "394" - type: "395" - user: "393" + level: "392" + role: "390" + type: "391" + user: "389" seccompProfile: - localhostProfile: "402" - type: m¨z鋎靀G¿əW#ļǹʅŚO虀^ + localhostProfile: "398" + type: 嵞嬯t{Eɾ敹Ȯ-湷D谹 supplementalGroups: - - 4820130167691486230 + - 5215323049148402377 sysctls: - - name: "400" - value: "401" + - name: "396" + value: "397" windowsOptions: - gmsaCredentialSpec: "398" - gmsaCredentialSpecName: "397" - runAsUserName: "399" - serviceAccount: "391" - serviceAccountName: "390" - setHostnameAsFQDN: true + gmsaCredentialSpec: "394" + gmsaCredentialSpecName: "393" + hostProcess: false + runAsUserName: "395" + serviceAccount: "387" + serviceAccountName: "386" + setHostnameAsFQDN: false shareProcessNamespace: false - subdomain: "405" - terminationGracePeriodSeconds: 2008726498083002362 + subdomain: "401" + terminationGracePeriodSeconds: 5614430095732678823 tolerations: - - effect: '慰x:' - key: "471" - operator: 4%ʬD$;X郪\#撄貶à圽榕ɹ - tolerationSeconds: 3362400521064014157 - value: "472" + - effect: ŕ蘴濼DZj鎒ũW|ȶdžH0ƾ瘿¸ + key: "467" + operator: E色kx-餌勀奷ŎC菡ƴ勋;*靯įƊ + tolerationSeconds: -3147305732428645642 + value: "468" topologySpreadConstraints: - labelSelector: matchExpressions: - - key: ee.-.66hcB.rTt7bm9I.-..q-F-.__c.k7__f--_br..1.--x + - key: KTlO.__0PX operator: In values: - - zJ_.84.-0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.oe + - V6K_.3_583-6.f-.9-.V..Q-K_6_3 matchLabels: - 7a8-phs1a-----28-d-e10-f-o-fr-5-3th/Mm_-q9.N8._--M-R: a-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__-a - maxSkew: -174245111 - topologyKey: "481" - whenUnsatisfiable: "" + 47--9k-e4ora9.t7bm9-4m04qn-n7--c3k7--fei-br7310gl-xwm5-85a/r8-L__C_60-__.19_-gYY._..fP--hQ7be__-.-g-5.-59...7q___nT: u0-.6---Q.__y64L.0-.c-tm..__---r__._-.DL.o_e-d92e8S_-0D + maxSkew: -447559705 + topologyKey: "477" + whenUnsatisfiable: TaI楅©Ǫ壿/š^劶äɲ泒 volumes: - awsElasticBlockStore: fsType: "49" @@ -1062,17 +1060,17 @@ spec: storagePolicyName: "105" volumePath: "103" status: - availableReplicas: -2102211832 - collisionCount: -1280802136 + availableReplicas: 845369726 + collisionCount: 2000058265 conditions: - - lastTransitionTime: "2625-01-11T08:25:47Z" - lastUpdateTime: "2124-10-20T09:17:54Z" - message: "489" - reason: "488" - status: "" - type: ɝ鶼K癨琞Z氞唬蹵ɥeȿĦ - observedGeneration: 5710269275969351972 - readyReplicas: 1492268066 - replicas: -153843136 - unavailableReplicas: 1714841371 - updatedReplicas: -1961319491 + - lastTransitionTime: "2127-02-15T04:53:58Z" + lastUpdateTime: "2587-03-02T15:57:31Z" + message: "485" + reason: "484" + status: 埁摢噓涫祲ŗȨĽ堐mpƮ搌麸$<ʖ欢 + type: ',R譏K' + observedGeneration: 893725404715704439 + readyReplicas: 143932221 + replicas: -611078700 + unavailableReplicas: 1757097428 + updatedReplicas: -280135412 diff --git a/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.ReplicaSet.json b/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.ReplicaSet.json index a897c8f9d817..81eb214dc7c3 100644 --- a/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.ReplicaSet.json +++ b/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.ReplicaSet.json @@ -689,21 +689,21 @@ "windowsOptions": { "gmsaCredentialSpecName": "242", "gmsaCredentialSpec": "243", - "runAsUserName": "244" + "runAsUserName": "244", + "hostProcess": true }, - "runAsUser": 1946087648860511217, - "runAsGroup": 8839567045362091290, + "runAsUser": 7510677649797968740, + "runAsGroup": -1629447906545846003, "runAsNonRoot": true, "readOnlyRootFilesystem": true, "allowPrivilegeEscalation": true, - "procMount": "Ÿ8T 苧yñKJɐ扵", + "procMount": "8T 苧yñKJɐ扵Gƚ绤fʀ", "seccompProfile": { - "type": "ƚ绤fʀļ腩墺Ò媁荭gw忊|E剒蔞", + "type": "腩墺Ò媁荭gw忊|E剒蔞|表徶", "localhostProfile": "245" } }, - "stdin": true, - "tty": true + "stdin": true } ], "containers": [ @@ -720,9 +720,9 @@ "ports": [ { "name": "251", - "hostPort": 465972736, - "containerPort": -1784617397, - "protocol": "Ƭƶ氩Ȩ\u003c6", + "hostPort": 59244165, + "containerPort": -614161319, + "protocol": "Ȩ\u003c6鄰簳°Ļǟi\u0026", "hostIP": "252" } ], @@ -735,7 +735,7 @@ }, "secretRef": { "name": "255", - "optional": true + "optional": false } } ], @@ -751,7 +751,7 @@ "resourceFieldRef": { "containerName": "260", "resource": "261", - "divisor": "9" + "divisor": "861" }, "configMapKeyRef": { "name": "262", @@ -768,18 +768,19 @@ ], "resources": { "limits": { - "lNKƙ順\\E¦队偯J僳徥淳": "93" + "¦队偯J僳徥淳4揻-$ɽ丟×x锏ɟ": "178" }, "requests": { - "媀瓄\u0026翜舞拉Œɥ颶妧Ö闊": "472" + "Ö闊 鰔澝qV": "752" } }, "volumeMounts": [ { "name": "266", + "readOnly": true, "mountPath": "267", "subPath": "268", - "mountPropagation": "ĠM蘇KŅ/»頸+SÄ蚃", + "mountPropagation": "/»頸+SÄ蚃ɣľ)酊龨Î", "subPathExpr": "269" } ], @@ -797,266 +798,266 @@ }, "httpGet": { "path": "273", - "port": -1468297794, - "host": "274", - "scheme": "磣Óƿ頀\"冓鍓贯澔 ƺ蛜6Ɖ飴Ɏ", + "port": "274", + "host": "275", + "scheme": "冓鍓贯", "httpHeaders": [ { - "name": "275", - "value": "276" + "name": "276", + "value": "277" } ] }, "tcpSocket": { - "port": "277", - "host": "278" + "port": "278", + "host": "279" }, - "initialDelaySeconds": 1308698792, - "timeoutSeconds": 1401790459, - "periodSeconds": -934378634, - "successThreshold": -1453143878, - "failureThreshold": -1129218498, - "terminationGracePeriodSeconds": 2471155705902100229 + "initialDelaySeconds": 1290950685, + "timeoutSeconds": 12533543, + "periodSeconds": 1058960779, + "successThreshold": -2133441986, + "failureThreshold": 472742933, + "terminationGracePeriodSeconds": 217739466937954194 }, "readinessProbe": { "exec": { "command": [ - "279" + "280" ] }, "httpGet": { - "path": "280", - "port": -614098868, - "host": "281", - "scheme": "ȗÔÂɘɢ", + "path": "281", + "port": 1401790459, + "host": "282", + "scheme": "ǵɐ鰥Z", "httpHeaders": [ { - "name": "282", - "value": "283" + "name": "283", + "value": "284" } ] }, "tcpSocket": { - "port": 802134138, - "host": "284" + "port": -1103045151, + "host": "285" }, - "initialDelaySeconds": -942399354, - "timeoutSeconds": 1264624019, - "periodSeconds": -1803854120, - "successThreshold": -1412915219, - "failureThreshold": 323903711, - "terminationGracePeriodSeconds": -9192251189672401053 + "initialDelaySeconds": -614098868, + "timeoutSeconds": 234253676, + "periodSeconds": 846286700, + "successThreshold": 1080545253, + "failureThreshold": 1843491416, + "terminationGracePeriodSeconds": -5175286970144973961 }, "startupProbe": { "exec": { "command": [ - "285" + "286" ] }, "httpGet": { - "path": "286", - "port": -992558278, - "host": "287", - "scheme": "鯂²静", + "path": "287", + "port": "288", + "host": "289", + "scheme": "芭花ª瘡蟦JBʟ鍏H鯂²静ƲǦŐnj", "httpHeaders": [ { - "name": "288", - "value": "289" + "name": "290", + "value": "291" } ] }, "tcpSocket": { - "port": -402384013, - "host": "290" + "port": -560238386, + "host": "292" }, - "initialDelaySeconds": -181601395, - "timeoutSeconds": -617381112, - "periodSeconds": 1851229369, - "successThreshold": -560238386, - "failureThreshold": 1658749995, - "terminationGracePeriodSeconds": -4030490994049395944 + "initialDelaySeconds": 1658749995, + "timeoutSeconds": -938421813, + "periodSeconds": 809683205, + "successThreshold": -1615316902, + "failureThreshold": -793616601, + "terminationGracePeriodSeconds": -2242897509815578930 }, "lifecycle": { "postStart": { "exec": { "command": [ - "291" + "293" ] }, "httpGet": { - "path": "292", - "port": "293", - "host": "294", - "scheme": "Ǩ繫ʎǑyZ涬P­蜷ɔ幩", + "path": "294", + "port": -1699531929, + "host": "295", + "scheme": "Z涬P­蜷ɔ幩šeS", "httpHeaders": [ { - "name": "295", - "value": "296" + "name": "296", + "value": "297" } ] }, "tcpSocket": { - "port": 1167615307, - "host": "297" + "port": 155090390, + "host": "298" } }, "preStop": { "exec": { "command": [ - "298" + "299" ] }, "httpGet": { - "path": "299", - "port": -115833863, - "host": "300", - "scheme": "ì", + "path": "300", + "port": "301", + "host": "302", "httpHeaders": [ { - "name": "301", - "value": "302" + "name": "303", + "value": "304" } ] }, "tcpSocket": { - "port": "303", - "host": "304" + "port": -727263154, + "host": "305" } } }, - "terminationMessagePath": "305", - "terminationMessagePolicy": "ɊHȖ|ʐşƧ諔迮ƙIJ嘢4ʗ", - "imagePullPolicy": "ǚ鍰\\縑ɀ撑¼蠾8餑噭", + "terminationMessagePath": "306", + "terminationMessagePolicy": "Ȗ|ʐşƧ諔迮ƙIJ嘢4", + "imagePullPolicy": "ʒǚ鍰\\縑ɀ撑¼蠾8餑噭Dµ", "securityContext": { "capabilities": { "add": [ - "ņ" + ")DŽ髐njʉBn(fǂ" ], "drop": [ - ")DŽ髐njʉBn(fǂ" + "曣ŋayåe躒訙" ] }, "privileged": false, "seLinuxOptions": { - "user": "306", - "role": "307", - "type": "308", - "level": "309" + "user": "307", + "role": "308", + "type": "309", + "level": "310" }, "windowsOptions": { - "gmsaCredentialSpecName": "310", - "gmsaCredentialSpec": "311", - "runAsUserName": "312" + "gmsaCredentialSpecName": "311", + "gmsaCredentialSpec": "312", + "runAsUserName": "313", + "hostProcess": true }, - "runAsUser": -6717020695319852049, - "runAsGroup": -495558749504439559, - "runAsNonRoot": false, - "readOnlyRootFilesystem": true, - "allowPrivilegeEscalation": true, - "procMount": "Ǫʓ)ǂť嗆u", + "runAsUser": 1083662227773909466, + "runAsGroup": 6245571390016329382, + "runAsNonRoot": true, + "readOnlyRootFilesystem": false, + "allowPrivilegeEscalation": false, + "procMount": "[irȎ3Ĕ\\ɢX鰨松/Ȁĵ鴁ĩȲ", "seccompProfile": { - "type": "晲T[irȎ3Ĕ\\", - "localhostProfile": "313" + "type": "|蕎'佉賞ǧ", + "localhostProfile": "314" } }, - "tty": true + "stdin": true } ], "ephemeralContainers": [ { - "name": "314", - "image": "315", + "name": "315", + "image": "316", "command": [ - "316" + "317" ], "args": [ - "317" + "318" ], - "workingDir": "318", + "workingDir": "319", "ports": [ { - "name": "319", - "hostPort": -1656699070, - "containerPort": -1918622971, - "protocol": "ĵ鴁ĩȲǸ|蕎'佉賞ǧĒz", - "hostIP": "320" + "name": "320", + "hostPort": -1920304485, + "containerPort": -1842062977, + "protocol": "輔3璾ėȜv1b繐汚磉反-n覦", + "hostIP": "321" } ], "envFrom": [ { - "prefix": "321", + "prefix": "322", "configMapRef": { - "name": "322", + "name": "323", "optional": true }, "secretRef": { - "name": "323", - "optional": false + "name": "324", + "optional": true } } ], "env": [ { - "name": "324", - "value": "325", + "name": "325", + "value": "326", "valueFrom": { "fieldRef": { - "apiVersion": "326", - "fieldPath": "327" + "apiVersion": "327", + "fieldPath": "328" }, "resourceFieldRef": { - "containerName": "328", - "resource": "329", - "divisor": "69" + "containerName": "329", + "resource": "330", + "divisor": "992" }, "configMapKeyRef": { - "name": "330", - "key": "331", + "name": "331", + "key": "332", "optional": true }, "secretKeyRef": { - "name": "332", - "key": "333", - "optional": false + "name": "333", + "key": "334", + "optional": true } } } ], "resources": { "limits": { - "1b": "328" + "ʨIk(dŊiɢzĮ蛋I滞": "394" }, "requests": { - "}Ñ蠂Ü[ƛ^輅9ɛ棕ƈ眽炊": "699" + "ɞȥ}礤铟怖ý萜Ǖ": "305" } }, "volumeMounts": [ { - "name": "334", + "name": "335", "readOnly": true, - "mountPath": "335", - "subPath": "336", - "mountPropagation": "Ik(dŊiɢzĮ蛋I", - "subPathExpr": "337" + "mountPath": "336", + "subPath": "337", + "mountPropagation": "Ƒĝ®EĨǔvÄÚ×p鬷m", + "subPathExpr": "338" } ], "volumeDevices": [ { - "name": "338", - "devicePath": "339" + "name": "339", + "devicePath": "340" } ], "livenessProbe": { "exec": { "command": [ - "340" + "341" ] }, "httpGet": { - "path": "341", - "port": "342", + "path": "342", + "port": 1529027685, "host": "343", - "scheme": "ȥ}礤铟怖ý萜Ǖ", + "scheme": "żLj捲攻xƂ9阠$嬏wy¶熀", "httpHeaders": [ { "name": "344", @@ -1065,15 +1066,15 @@ ] }, "tcpSocket": { - "port": -1088996269, + "port": -1912967242, "host": "346" }, - "initialDelaySeconds": -1922458514, - "timeoutSeconds": 1480364858, - "periodSeconds": 692511776, - "successThreshold": -1231653807, - "failureThreshold": -36573584, - "terminationGracePeriodSeconds": -2524837786321986358 + "initialDelaySeconds": -2106399359, + "timeoutSeconds": 1443270783, + "periodSeconds": -1038975198, + "successThreshold": 1821835340, + "failureThreshold": 2046765799, + "terminationGracePeriodSeconds": -6946775447206795219 }, "readinessProbe": { "exec": { @@ -1083,26 +1084,26 @@ }, "httpGet": { "path": "348", - "port": 1219644543, - "host": "349", - "scheme": "ȑoG鄧蜢暳ǽżLj捲攻xƂ9阠$嬏wy", + "port": "349", + "host": "350", + "scheme": "Ƒ[澔", "httpHeaders": [ { - "name": "350", - "value": "351" + "name": "351", + "value": "352" } ] }, "tcpSocket": { - "port": "352", + "port": 1288391156, "host": "353" }, - "initialDelaySeconds": 652646450, - "timeoutSeconds": 757223010, - "periodSeconds": -1912967242, - "successThreshold": -2106399359, - "failureThreshold": 1443270783, - "terminationGracePeriodSeconds": -4462364494060795190 + "initialDelaySeconds": -952255430, + "timeoutSeconds": 1568034275, + "periodSeconds": -824007302, + "successThreshold": -359713104, + "failureThreshold": 1671084780, + "terminationGracePeriodSeconds": 1571605531283019612 }, "startupProbe": { "exec": { @@ -1112,9 +1113,9 @@ }, "httpGet": { "path": "355", - "port": -902839620, + "port": -514169648, "host": "356", - "scheme": "縆łƑ[澔槃JŵǤ桒ɴ鉂W", + "scheme": "\u0026疀", "httpHeaders": [ { "name": "357", @@ -1126,12 +1127,12 @@ "port": "359", "host": "360" }, - "initialDelaySeconds": -574742201, - "timeoutSeconds": -1182912186, - "periodSeconds": -514169648, - "successThreshold": -1186167291, - "failureThreshold": 64459150, - "terminationGracePeriodSeconds": -4166164136222066963 + "initialDelaySeconds": -39292476, + "timeoutSeconds": 801902541, + "periodSeconds": -1312249623, + "successThreshold": -1089435479, + "failureThreshold": -1031303729, + "terminationGracePeriodSeconds": -7317946572666008364 }, "lifecycle": { "postStart": { @@ -1142,32 +1143,32 @@ }, "httpGet": { "path": "362", - "port": "363", - "host": "364", - "scheme": "卶滿筇ȟP:/a殆诵H玲鑠ĭ$#", + "port": 1445923603, + "host": "363", + "scheme": "殆诵H玲鑠ĭ$#卛8ð仁Q", "httpHeaders": [ { - "name": "365", - "value": "366" + "name": "364", + "value": "365" } ] }, "tcpSocket": { - "port": "367", - "host": "368" + "port": "366", + "host": "367" } }, "preStop": { "exec": { "command": [ - "369" + "368" ] }, "httpGet": { - "path": "370", - "port": 1791758702, + "path": "369", + "port": "370", "host": "371", - "scheme": "tl敷斢杧ż鯀", + "scheme": "杧ż鯀1'", "httpHeaders": [ { "name": "372", @@ -1176,13 +1177,13 @@ ] }, "tcpSocket": { - "port": "374", - "host": "375" + "port": 1297979953, + "host": "374" } } }, - "terminationMessagePath": "376", - "terminationMessagePolicy": "鸔ɧWǘ炙", + "terminationMessagePath": "375", + "terminationMessagePolicy": "ǘ炙", "imagePullPolicy": "ǰ詀ǿ忀oɎƺL", "securityContext": { "capabilities": { @@ -1195,83 +1196,84 @@ }, "privileged": true, "seLinuxOptions": { - "user": "377", - "role": "378", - "type": "379", - "level": "380" + "user": "376", + "role": "377", + "type": "378", + "level": "379" }, "windowsOptions": { - "gmsaCredentialSpecName": "381", - "gmsaCredentialSpec": "382", - "runAsUserName": "383" + "gmsaCredentialSpecName": "380", + "gmsaCredentialSpec": "381", + "runAsUserName": "382", + "hostProcess": true }, - "runAsUser": 2114633499332155907, - "runAsGroup": -1232960403847883886, - "runAsNonRoot": true, + "runAsUser": 4224635496843945227, + "runAsGroup": 73764735411458498, + "runAsNonRoot": false, "readOnlyRootFilesystem": false, "allowPrivilegeEscalation": false, - "procMount": "铳s44矕Ƈè*鑏=", + "procMount": "s44矕Ƈè", "seccompProfile": { - "type": "ʨ|ǓÓ敆OɈÏ 瞍髃#", - "localhostProfile": "384" + "type": "鑏='ʨ|ǓÓ敆OɈÏ 瞍", + "localhostProfile": "383" } }, - "stdin": true, "tty": true, - "targetContainerName": "385" + "targetContainerName": "384" } ], - "restartPolicy": "W歹s梊ɥʋăƻ", - "terminationGracePeriodSeconds": 1031455728822209328, - "activeDeadlineSeconds": 579099652389333099, - "dnsPolicy": "'蠨磼O_h盌3+Œ9两@8", + "restartPolicy": "ɣȕW歹s梊ɥʋăƻ遲njlȘ鹾KƂʼn", + "terminationGracePeriodSeconds": -8335674866227004872, + "activeDeadlineSeconds": 3305070661619041050, + "dnsPolicy": "+Œ9两", "nodeSelector": { - "386": "387" + "385": "386" }, - "serviceAccountName": "388", - "serviceAccount": "389", - "automountServiceAccountToken": true, - "nodeName": "390", - "hostNetwork": true, + "serviceAccountName": "387", + "serviceAccount": "388", + "automountServiceAccountToken": false, + "nodeName": "389", + "hostPID": true, "shareProcessNamespace": true, "securityContext": { "seLinuxOptions": { - "user": "391", - "role": "392", - "type": "393", - "level": "394" + "user": "390", + "role": "391", + "type": "392", + "level": "393" }, "windowsOptions": { - "gmsaCredentialSpecName": "395", - "gmsaCredentialSpec": "396", - "runAsUserName": "397" + "gmsaCredentialSpecName": "394", + "gmsaCredentialSpec": "395", + "runAsUserName": "396", + "hostProcess": false }, - "runAsUser": 3011215457607075123, - "runAsGroup": -2549376519991319825, + "runAsUser": 3438266910774132295, + "runAsGroup": 3230705132538051674, "runAsNonRoot": true, "supplementalGroups": [ - 8667724420266764868 + -1600417733583164525 ], - "fsGroup": -8322686588708543096, + "fsGroup": -3964669311891901178, "sysctls": [ { - "name": "398", - "value": "399" + "name": "397", + "value": "398" } ], - "fsGroupChangePolicy": "4虵p蓋沥7uPƒ", + "fsGroupChangePolicy": "ƴ4虵p", "seccompProfile": { - "type": "", - "localhostProfile": "400" + "type": "沥7uPƒw©ɴĶ烷Ľthp", + "localhostProfile": "399" } }, "imagePullSecrets": [ { - "name": "401" + "name": "400" } ], - "hostname": "402", - "subdomain": "403", + "hostname": "401", + "subdomain": "402", "affinity": { "nodeAffinity": { "requiredDuringSchedulingIgnoredDuringExecution": { @@ -1279,19 +1281,19 @@ { "matchExpressions": [ { - "key": "404", - "operator": "灭ƴɦ燻踸陴Sĕ濦", + "key": "403", + "operator": "濦ʓɻŊ0蚢鑸鶲Ãqb轫", "values": [ - "405" + "404" ] } ], "matchFields": [ { - "key": "406", - "operator": "筿ɾ", + "key": "405", + "operator": " ", "values": [ - "407" + "406" ] } ] @@ -1300,23 +1302,23 @@ }, "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": -259047269, + "weight": -5241849, "preference": { "matchExpressions": [ { - "key": "408", - "operator": "霎ȃň", + "key": "407", + "operator": "'呪欼萜õ箘鸰呾顓闉ȦT瑄ǻG", "values": [ - "409" + "408" ] } ], "matchFields": [ { - "key": "410", - "operator": "ʓ滨", + "key": "409", + "operator": "[y#t(", "values": [ - "411" + "410" ] } ] @@ -1329,27 +1331,30 @@ { "labelSelector": { "matchLabels": { - "KA-._d._.Um.-__0": "5_g-G-7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_6_.0Q4_.84.I" + "rG-7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_68": "Q4_.84.K_-_0_..u.F.pq..--Q" }, "matchExpressions": [ { - "key": "3QC1--L--v_Z--ZgC", - "operator": "Exists" + "key": "8b-3-3b17cab-ppy5e--9p-61-2we16h--5-d-k-sm.2xv17r--32b-----4-670tfz-up3n/ov_Z--Zg-_Q", + "operator": "NotIn", + "values": [ + "0..KpiS.oK-.O--5-yp8q_s-L" + ] } ] }, "namespaces": [ - "418" + "417" ], - "topologyKey": "419", + "topologyKey": "418", "namespaceSelector": { "matchLabels": { - "1rhm-5y--z-0/b17ca-_p-y.eQ9": "dU-_s-mtA.W5_-5_.V1-rU.___06.eqk5E_-4-.XH-.k.7.l_-W8o._xJ1-lFAX" + "0--0g-q-22r4wye52y-h7463lyps4483-o--3f1p7--43nw-l-x8/Hz_V_.r_v_._e_-78o_6Z..11_7pX_.-mLlx...w_t-_.5.40Rw4D": "Y_2-n_5023Xl-3Pw_-r7g" }, "matchExpressions": [ { - "key": "7Vz_6.Hz_V_.r_v_._X", - "operator": "Exists" + "key": "3hjo--8kb6--ut---p8--3-e-3-44-e.w--i--40wv--in-870w--it6k47-7yd-y--3wc8q8/wrbW_E..24-O._.v._9-cz.-Y6T4g_-.._Lf2t_m...Cr", + "operator": "DoesNotExist" } ] } @@ -1357,37 +1362,31 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 2001693468, + "weight": -234140, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "8--m--2k-p---139g-2wt-g-ve55m-2-dm--ux3--0m.b--kexr-1-o--g--1l-8---3snw0-3i--a7-2--j/i1T.miw_7a_...8-_0__5HG2_5XOAX.gUqV2": "PE..24-O._.v._9-cz.-Y6T4gz" + "1_.-_L-__bf_9_-C-PfNx__-U_P": "tW23-_.z_.._s--_F-BR-.h_2" }, "matchExpressions": [ { - "key": "Q_--v-3-BzO5z80n_HtW", - "operator": "NotIn", - "values": [ - "3_.4_W_-_-7Tp_.----cp__ac8u.._-__BM.6-.Y_72-_--pT75-.emV__w" - ] + "key": "s_6O-5_7_-0w_--5-_.3--_9QW2JkU27_.-4T-I.-..K.-.0__sD.-.-_s", + "operator": "Exists" } ] }, "namespaces": [ - "432" + "431" ], - "topologyKey": "433", + "topologyKey": "432", "namespaceSelector": { "matchLabels": { - "f---u7-gl7814ei-07shtq-6---g----9s39z--f-l67-9a-trt-03-7z2zy0eq.8-u87lyqq-o-3----60zvoe7-7973b--7n/fNx__-U_.Pn-W23-_.z_.._s--_F-BR-.h_-2-.s_6O-5_7_-0w_--5-_.3--9": "P.B._A_090ERG2nV.__p_Y-.2__a_dWU_V-_QA" + "Q.-_t--O3": "7z2-y.-...C4_-_2G0.-c_C.G.h--m._fN._k8__._ep2P.B._A_09E" }, "matchExpressions": [ { - "key": "xa_o..p_B-d--Q5._D6_.d-n_9n.p.2-.-Qw__YT.1---.-o7.pJ-4-W", - "operator": "In", - "values": [ - "U7iLfS-0.9-.-._.1..s._jP6j.u--.K--g__..2bidFx" - ] + "key": "P_p_Y-.2__a_dWU_V-_Q_Ap._2_xa_o..p_B-d--Q5._D6_.d-n_9np", + "operator": "DoesNotExist" } ] } @@ -1400,32 +1399,32 @@ { "labelSelector": { "matchLabels": { - "4dw-buv-f55-2k2-e-443m678-2v89-z8.ts-63z-v--8r-0-2--rad877gr62cg6/E-Z0_TM_6": "pT-___-_5-6h_Ky7-_0Vw-Nzfdw.3-.C" + "n7-a6434---7i-f-d019o1v3u.2k8-2-d--n--r8661--3-8-t48g-w2q7z-vps548-d-1r7j--v2x-64dwb/e": "8" }, "matchExpressions": [ { - "key": "T", - "operator": "NotIn", + "key": "75-p-z---k-5r6h--y7o-0-wq-zfdw73w0---4a18-f4/d1-CdM._bk81S3.s_s_6.-_v__.rP._2_O--d.7.--2", + "operator": "In", "values": [ - "" + "u-.C.8-S9_-4CwMqp..__._-J_-fk3-_j.133eT_2_t_IkI-mt4...rBQ.9-0" ] } ] }, "namespaces": [ - "446" + "445" ], - "topologyKey": "447", + "topologyKey": "446", "namespaceSelector": { "matchLabels": { - "T-4CwMqp..__._-J_-fk3-_j.133eT_2_tI": "I-mt4...rQ" + "m_-Z.wc..k_0_5.z.0..__k": "b.-9.Y0-_-.l__.c17__f_-336-.BT" }, "matchExpressions": [ { - "key": "vSW_4-__h", + "key": "N7.81_-._-_8_.._._a9", "operator": "In", "values": [ - "m_-Z.wc..k_0_5.z.0..__D-1b.-9.Y0-_-.l__.c17__f_-336-.B_1" + "vi.gZdnUVP._81_---l_3_-_G-D....js--a---..6bD_Mh" ] } ] @@ -1434,34 +1433,31 @@ ], "preferredDuringSchedulingIgnoredDuringExecution": [ { - "weight": 1920802622, + "weight": 1276377114, "podAffinityTerm": { "labelSelector": { "matchLabels": { - "o9-ak9-5--y-4-03ls-86-u2i7-6-q-----f-b-3-----7--6-7-wf.c50-de2qh2-b-6--13lk5-e4-u-5kvp-----887j72qz6-7d84-1f396h82a/n.60--o._H": "gwb.-R6_pQ_mgi.U.-e7z-t0-pQ-.-.g-_Z_-nSLq" + "1f8--tf---7r88-1--p61cd--s-nu5718--lks7d-x9-f-62o8/L9._5-..Bi_..aOQ_._Yn.-.4t.U.VU__-_BAB_35H__.B_6_-U..u8gwb.-6": "M9..8-8yw..__Yb_58.p-06jVZ-u0" }, "matchExpressions": [ { - "key": "8v---a9j23/9", - "operator": "In", - "values": [ - "y__y.9O.L-.m.3h" - ] + "key": "v54le-to9e--a-7je9fz87-2jvd23-0p1.360v2-x-cpor---cigu--s/j-dY7_M_-._M5..-N_H_55..--E3_2h", + "operator": "DoesNotExist" } ] }, "namespaces": [ - "460" + "459" ], - "topologyKey": "461", + "topologyKey": "460", "namespaceSelector": { "matchLabels": { - "VM5..-N_H_55..--E3_2D-1DW__o_8": "kzB7U_.Q.45cy-.._K" + "o17qre-33-5-u8f0f1qv--i72-x3---v25f56.w84s-n-i-711s4--9s8--o-8dm---b----03-64-8l7-l-0787--1--ia5yl9k/267hP-lX-_-..5-.._r6M__4-P-g3J6": "I-._g_.._-hKc.OB_F_--.._m_-9" }, "matchExpressions": [ { - "key": "6re-33-3.3-cw-1---px-0q5m-e--8-tcd2-84s-n-i-711s4--9s8--o-8dm---b--b/0v.WxPc---K__-iguFGT._.Y4-0.67hP-lX-_-..5-.._r6M__4-P-g3Jt6eG", - "operator": "Exists" + "key": "410-f-o-fr-5-3t--y9---2--e-yya3.98t-----60t--019-yg--4-37f-rwh-7be--y0agp51x597277q---nt/M-0R.-I-_23L_J49t-X..1", + "operator": "DoesNotExist" } ] } @@ -1470,66 +1466,66 @@ ] } }, - "schedulerName": "468", + "schedulerName": "467", "tolerations": [ { - "key": "469", - "operator": "NL觀嫧酞篐8郫焮3ó緼Ŷ獃夕Ɔ", - "value": "470", - "effect": ";牆詒ĸąsƶ", - "tolerationSeconds": -456102350746071856 + "key": "468", + "operator": "r}梳攔wŲ魦Ɔ0ƢĮÀĘÆɆȸȢ蒸", + "value": "469", + "effect": "U烈 źfjǰɪ嘞ȏ}杻扞Ğ", + "tolerationSeconds": 3252034671163905138 } ], "hostAliases": [ { - "ip": "471", + "ip": "470", "hostnames": [ - "472" + "471" ] } ], - "priorityClassName": "473", - "priority": 1188651641, + "priorityClassName": "472", + "priority": 347613368, "dnsConfig": { "nameservers": [ - "474" + "473" ], "searches": [ - "475" + "474" ], "options": [ { - "name": "476", - "value": "477" + "name": "475", + "value": "476" } ] }, "readinessGates": [ { - "conditionType": "lD傕Ɠ栊闔虝巒瀦ŕ蘴濼DZj鎒ũW" + "conditionType": "ř岈ǎǏ]S5:œƌ嵃ǁ" } ], - "runtimeClassName": "478", + "runtimeClassName": "477", "enableServiceLinks": false, - "preemptionPolicy": "džH0ƾ瘿¸'q钨羲;\"T#sM網mA", + "preemptionPolicy": "m珢\\%傢z¦Ā竚ĐȌƨǴ叆", "overhead": { - "»Š": "727" + "D輷": "792" }, "topologySpreadConstraints": [ { - "maxSkew": -388643187, - "topologyKey": "479", - "whenUnsatisfiable": "i僠噚恗N", + "maxSkew": -484382570, + "topologyKey": "478", + "whenUnsatisfiable": "nn坾\u0026Pɫ(ʙÆʨɺC`", "labelSelector": { "matchLabels": { - "z23.Ya-C3-._-l__KSvV-8-L__C_60-__.19_-gYY._..fP--hQ7be__0": "g-5.-59...7q___n.__16ee.-.66hcB.rTt7bm9I.-..q-F-T" + "n.DL.o_e-d92e8S_-0-_8Vz-E41___75Q-T": "O.__0PPX-.-d4Badb" }, "matchExpressions": [ { - "key": "br..1.--S-w-5_..D.pz_-ad", - "operator": "In", + "key": "zz8-35x38i-qnr-5zi82dc3do--7lw63jvksy--w-i33-dzn6-302m7rx1/7Jl----i_I.-_7g-8iJ--p-7f3-2_Z_V_-q-L34-_D86-W_g52", + "operator": "NotIn", "values": [ - "Q.__y644" + "h.v._5.vB-.-7-.6Jv-86___3" ] } ] @@ -1541,18 +1537,18 @@ } }, "status": { - "replicas": -2095627603, - "fullyLabeledReplicas": 516555648, - "readyReplicas": 2104777337, - "availableReplicas": 876226690, - "observedGeneration": 1436288218546692842, + "replicas": 2106170541, + "fullyLabeledReplicas": 415168801, + "readyReplicas": 1448332644, + "availableReplicas": -2060941196, + "observedGeneration": 7426283174216567769, "conditions": [ { - "type": "C`牯雫", - "status": "%ÿ¼璤ňɈȀę", - "lastTransitionTime": "2951-06-01T06:00:17Z", - "reason": "486", - "message": "487" + "type": "犓`ɜɅco\\穜T睭憲Ħ焵i,ŋŨN", + "status": "\u003c暉Ŝ!ȣ绰爪qĖĖȠ姓ȇ\u003e尪璎", + "lastTransitionTime": "2597-11-21T15:14:16Z", + "reason": "485", + "message": "486" } ] } diff --git a/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.ReplicaSet.pb b/staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.ReplicaSet.pb index c6e1173d48c85c95edf58570344b1b60315ecaf6..6920c24a825bf54c9e16bb098c073785fca6897f 100644 GIT binary patch delta 5052 zcmY*d3sh9)zGs6d?Rz`X?jd0hnmk3GzRi9=T%C>~rXVW56}#(;_Zx-*8DP~N6eLCE zHHd-&ii)VAh%XeQ77WY`c6y!argm0!V_s&bj<=Im>bd`K#%je{e0$IS{`>#<{U6`| zzq?xQrE0krp(Piyj^-=3{|$eXfpPRculQ>EJ^d#~`fWq@uAHZ50iiH^A)!|oSk%bB&@}m_kzYD< zKin%E+$(%!C>^3Hyfq>0NlQG<(tjN3@$KqzZ8)Cbsy^u&KIlGsQgSy8p_$G%CkMMm zcb5BF8k}7Wyv3^;GoAj!Xsd5$U6ilC#Xa0nyozk7vXCGU2}(E>2^ZA>i#97VW@N~> zckoZkM{B(8)z1C4;b(oD>U_h!qxAw1=*ukY>G?FgFQ@|Z9Jz?hJz-RM5b#hXvdD&e zT(wr;cB}W)@ma(kl~|{$k>T{Ogv3Hs5AW!AdZt7ix^pWuYU|fO-VBKzuDMiu(+?Q8 zwy1J^TaGy?Y z`gW>zjfj#``tVH73r_S=X7T=n#?PegRbE_(=FI7=pTNs^b-^hf!ckdtDno==(FvEMk+1uL&E`5+lRS9#A zD54ueM81HFy8O4VZhXG)R?U6U6c?lg&FSfDocMa=*e9zJ9$%MZa@32qmY1E~Ykd8^ z?vCLYN0sfg@6-m{VaLES2x*b$fgvvdLtc!ck{_h+ebu|8{+Y=)w|Gx>+7FRUsfwaD zQ$dYXkhSQ_~%-uTC_Mb&VhL9&Pcyb!@!NHsIRTEghl!5k|5^K49+| z16%?gBYbrWe>a5Q{qmdde?wf*h47=Be`=i?adH3X+qe8N5Vfg!>&B4i%in!*I}jAy zp<(Byz&qNz9iMbITfN_YK}F7V?sx21?e05Q;_j|<9-P=}s~#WnZ5Xg`%XjSZof}>_ zzHw|z)Zq8quKf7(KPPD$4plz3;r&wAJOKqHC`n zc8@xa+;&jh<(r?LJ=^ootIvTH3%o;uK-Xf4{~+*TkqJ8`Dkx#v_$kTTcG|e?aeBIY z;GnubX}sAya@cvwcE(eE*7jy;wvo{5l~6Mzj@wAV%GZ%qXr}7#qZ=q%r&aoCvMVx? z?zeg-tj?jaI?mhP?Q0tJof)uP|nfZ*X>4^J{3*N>(qo+N`cKHVTT}{KjeOBMjEsmZQo~9c6(0sx`BUM)7bS89N z#Z#rx@QCM_-BW3A2<@QgM4C0tN7hg7on_IO$fXiyHHlq_5#}(50wm!7Q>AB<7d1ENjN42(vOPam&n79P`jxETBRxbAq@g zABjn3j7(}4^EySF#q3-Vq~)b52(2##D~%e+MH%ofNhpIgBa{OgaON_&DMXsektd}} zo}?nRA{|u#wK+{I)?&=2)YTR|k7Wf3EnzWR#$p|%RkCQUvO>zjh-GnNrcjCtK)<;r z=0D?#GD-lqdF44JrA%LN*yQDZlH`O_nCS|pt0-EdXYgPXPDB`|W?~(qxhN@faXH3l zB~D@WUM3aEm-%g&V` z(1iIMi_-913p<~M5Gr7C=3*A-X_)xQC?v75EPfGl`aEVnttMe3UW-@(;}o2}dL>>3 zA%tHvvRJ_7DY%GbjW`x!5G|Ei9H(G59bBgu8h?*i5TS;#CDtCgtCSRzXrknkoo7ojqt z94S(|IW;DOp){t0qSvT0GNMX|jXWfqNQzXbMTkS@VpN%#ZdOGz#4?gncn!UfDaEAo zXm0u<7N_QE{Bn^k!Qcr1t_-j+B@rVbG16HT5>jA-A#47;9*jdq-hAi zHY$7?pkIOt*UKs(g!1!B)O1v?gO?PcNQ+6-Su6w7*c?zNWyw+tsI;~aLQ5)TSF)>C zLbT)97h|y~F93^Tu>#Q#RZYt>gRu(p*dm<;@U#jufnaSamNnLhI3;&gGFs0u+4Pz+ zS<25qrA0bax)h}5X6Tufnu>(nvUJEF&d9T(!j%cA9HkkHOeBQTaKdtk2q_#~A%Rdu7Ag9onu$#2Y^0_FfE8RymQm)*WnG0{xfrMmOJf!x zZq_mu#X}ts6LEs1m!dULlz)#;JDjD8+D+{|`QZaMgQ;=r#fMiUPP$Kge53!vj%;Yr zD2-XRY;l!{o_T=BXvzF-}Sb_$q)o_L?8Z*=Mn!Ed?yQRfEHsI^) z8L#EWyKTott8BYQYn`=@K}WZ@d60NgH_TY+sooqlc0M!L-tRo(+STc3c+K50x{nMd-e0nTfS;U=Sg=bsU%NTegy1P1qU_w!50Uq52=UA4s^s83C0dT8MH!@s(eaO z|4T*C50ACE1~%L4?G696T%J8<9pC0UU2WfRl`v7iqk?{-9xd=Rbie#Z*T(M3kse!> z=V-gF(Xnm3*M7>?P`fesUV2KL_rh8KsH6*Z!8fR|)(@)N?gS1J;G#u7SXk)luna$) z?f zXP8S$S_8*Jx)hs|p2|S77gSbiNR-P(Ee91BLQGZWXhM3Lm=5Qunr~Lb+_Jn9I3CR? z2Qt8tURkIhm=X$9Q#l`_CghV)%fWB}VKobBISEiJkeVqX0Vl&D51m0G6m%S?DQGp$ zl7(NJjBIkU%4}IIXrm%lNhm{_0=kOL!QY3`*TSIp<4L>8E2MXac~RuGSs@mY*M%2h zPvF9L|LgFz!1xyN?|~1R0xhuN3Gam#(bGI^+v(U-#;1DDHM&ooP- z#4~f?ZO9}tp}GdQUGh(;q9hs~9lK!P?A|`$ZW$^c->Ca`?Vag*qrqG;a>i3z<)88- z(q6-<6qs7ieD3=;fT(}Sla%lc7cW|W!FX?bf2bv@`;N0QFn&b8Q}x;8RL=A9t@oyB zeeZw#LrYWbJ6%-rf79~!lE66#2LB2%-WLb(W~8FzXSoLJ30TqW@~1%7J+*Z=l^BhsG}Wj#u%|_*ucX z3wSQxHSxr$AFc*WRHa;aE}O#b{ocb>_P1PbRTVkw$ImBLzF~djvAJ*_lh0hi+nvp3?6QHg> zK}YzS8vgvuMDMG1>!{VeqjrgN^Jqhqr*k`@6RW5o{{&36Q!~IOL16BoL!r)!f(S7Q z_vBUzr@E<7`!3JMHvb?jiX=@WZh(Rge1V@vmi(B=vj1zv`%Yh7z(wSfi6|?EDNlP^ ztE{UYf5Kw>YTq}3HaX(2UHx~0qkJE9*9X3sL?3P%xf!_S-rL>T5^%WoQQL<*Ke~8j zu$>|*OS^)DqUz7w`rF-jt)asD&h=cI7QXNL&tp`?rJeO-XL|nrdREkA`+EbS(cd?A z9}Z9o>*yyvb?dCJIQKX=r4_yGIlO0ur=!nZJ7DYa)SS+FZfxsV?_$RAyt{qN*q$dH z`#nSbp3O&!ZLPLe$6nVVtK;<-T>VEp&GnICVUFJ2-uUn!Lx`lwvtUsogA76c4>-m9 Axc~qF delta 4724 zcmYjVdt6m@wr3wTX*bnr*Qc0cHQdt+ZGJ!Z`%%-}#54sTpeRc7nP0p?dA~WInuDMS zs018PKuW>~n34vB_<|d7&H-$iymgzpb?eskylS-UPK{dE?)sghQ|FJh_wT*dcYS|r zuXVnCy65*zkD0!Es(JoN(`QdMU+|bN8jf?!xaqJy_>w7h4)e9+b|LRZhW30Eij=F}u#}7~S{Z3r~Q^Y5h)0rv-q|vJFwisXIn+C`JFusLgOg-U zjKTCk)f{Glhh_z#FSvKId!@g9d#rQY!tv9A?vcmWPHgpe)`&1@tm$FcY|zp^OVmVe z6)e^y?#}Qq^XT476W4+eSm<7wY<V`0nrq&P*W{t_SSGFsEel29^Kq`e(N{0BYqeg?wS+%eeJ37AA?6kow7IY zI2SsOAN|qk`61Y?Z~N4<=cE6A@1QlQo?%x9!PE>+f)jK;sO8(ocYpkUKWnKAR(5L7 zMC(NLbo+EqP!*kmuS=G@SQf0hc6{`@$r47pWOMCX?~aDfk8s#0sz06``Qh1%`$K+@ zx;WPJ=?#TGd+TH;qyNu4eLF5~KX9UoNde3@1eGxa?suS!A#ykEG$a7akgdOV_xVm9 znQ3%4S0;IfkH(Gn`@2p|w|Y(<4r*mkfDHA9R_A6u-*9wxP%T5_mWH<0xyR|&z$(!D z>h>?DsF^=8)Eg4dTTK&3=}rG`SqS%t#9@1zR<%&h4GBeJbm@MKRb3` z|Ie4MGBLNiUz>5vcULX@)5hH*T1+XHr{hq-^cVcFE~7iOBA`&_;LBdz|i*IgZx1D^ICd1lXROprZZ$P{_9{?l)7iF)Vri+>Mw@JH&d?Y>2CKh*K% z$&*8MQ;fx&=uvc`2f^7!uWzJBkUm;3IB`s&@!F7K@VaBH}D-(&vn zKHvT`t4Wq`?@sA)XNz%RtVO+tT#Yh4~RoNy7xM%f*Ngo_kUunaFYZ_TSnG=Hq38br~<`=COB4@rwn7Rv=VHk`PMD zT+H3Fq$0bxq!{cIbh@!&wX=U@=Ltnwxk#x*$cFfZDT0=oj7R~h#Od({_pfQ|5Gh8v zC5v#PLXbl6dI1%!!vv02aeCoqWeGtt!W)($JKl^noI_Beo{vdIjDT{MF5197z}~H` zw-FUDvyt@#7m+f8$%cRG^5@y%T_2o1HJ6*5&3@0Ydl)?f+Rv@lyp zz`5DwL`xhDm4FH#6VxUwTMjO=xIn%}^ zvG>FiKodzQ+O}G;>3kkpR+7lgS(RV1JkRo^T_RW}i3Aa(B@_@0TAkPpeYEa=dLHD99$v+!(~abj+)rF8TM5s1D2O+C^JXX1vxz%@mg_K zNg-098_Yz=D3%NxLK!GW)sT^lO6)}?h?kIN6K$1zdLfuts%trwg@q^|RED3*+sg9O zHKZAu1h{E=3o}+#5Q5eb9G8a@MF|mX18~6Kh%80XYY@&N03I$T>S}PkMi5^PiYqV= zHZ-_L<8U-4iwJMk)}x#O1PjMKa09xPU~XG=$<6 zOrB8*PD6Rb$ioE~4ngtdgltT}z*%VIYq%f=h?U5h09&+9%U+SO7V+4CG4PFmaWN*F z;?zyJ6sE@lCItA8#gy!{r4^QmIqVJ-#FuIzE zKsFth6eCr#fnSkcgm_ApqU1DP(=v-xF*Q?NxCABfBw-~{xyXV9@FI9pL24F>t<-=- z>&ww9TSi(rmaGUb=6=O82{#!*1BncgMwT_}pICu?D8cdmUH@V%=h)?Np=4lTQ9QSt zy|rv@B9UR^te~xWEV=i}i7W*E< z9%0x&izq?paO{U44kU)C@ozq%o1S` zm?cO#n-!EUqf(@7E~D2EK+&~LnpkLqC26{BM?waK&n#U`UYLhf9wE5v%eeWOo7{!Y^a1s1@Y8lnTRA2l(%+8A@>mbD;=;#$;Kv8T4)4qzO#~$N^Gpg zD-h1bQWgNG@&KGFSX~S&vk$IcsbGv&k!5zG&^NS1A|gQYOd=uqMCZ88wrCA_9FJus zwGshfvD_|(t!C7sbRY-2LzIAPSAqCKh$HD>8Y)Rm6Ok?#qdb(2G(jkq>BWKo zl8^U78s5ojBth z_U)?i9B6aZ0`MAdz2iw=eXaj+%jC%9wqnd&Qdu$G_(&H<_l&%`&iC1p6WK2!`s~u*wgCoc-eEJ z#aDI6+2(H_@{XNxzp*LM*y22#_$A#{|Aq;>#yse*UBWamxz=i3~>vgwWyqa zNAWYbz(!DVTJQ#h$HOL-sw}sddTwPqZ-q=n02n1fq3NUwd5@qi0HKRd(ILY;-dOWx zC{K^r=4!flC79A#=S{vD7}_#+Sx*SKPgmEjCy$@=wITdXa7| zDwf}~G(8e&4kl`xnZDChNi-}_bE!9qH%X#-tt8wm-XsYaC`l3&Zwh-GYZ6i@^mOH; z>;o@OH2b@&C%T?S>VxLIdNGEE6($$IzH!54i84g?(g zyj8m=&ib3W+-q zrl|A&kA^}M`ENdPUkasb`pn7x;pYD9*FIsAfI#UXr8JJhDeD}qtbS^rc0vh5wKA-a zPBrI08`#?G@3QxJI|tooooC#2-dzLU*3%WPY9r9z{jlfgOXZb8O%;l;BK)F)Q7FcW zWF9!)dBPO&MOS^m6gm7^;OmgOQCrTPbA(>`pSnAb&(UYvChA|iu&;icNqK{Tq>e(S z3fy9N*rE8oQJYCB#0^Q6t&yHx!`{p5q_f5;R{Etmcv&Z`%p)?jG;UPxU&_ z1dde&cZ32P=1adYlm-h)Q#OH6i_Grh{=-%7G0#|4{&b`3)C${xAH!RB7Lvy3LL3;1lwT4%MZ`8oI}!P{FC<9yS7!24>;^iZI_I+4QWc=0#$?C$X^7ekd;gzJkd z=RyRHe0Ms~5Q=nB+jb7j+@Nja{!bs&FJ9a+dHCw!9v4GxQrb;nk&VMYz89j6Wn*~% zw*P7mHOy7p`@Ux)zI2{A>TP=cA9qJy9XkKj+^FjF{#R#-JR83Fd0#y~7T9})Ge0sh pHh#v}a==+PT{l%V*尪璎 + type: 犓`ɜɅco\穜T睭憲Ħ焵i,ŋŨN + fullyLabeledReplicas: 415168801 + observedGeneration: 7426283174216567769 + readyReplicas: 1448332644 + replicas: 2106170541 diff --git a/staging/src/k8s.io/client-go/applyconfigurations/core/v1/windowssecuritycontextoptions.go b/staging/src/k8s.io/client-go/applyconfigurations/core/v1/windowssecuritycontextoptions.go index 2442063c4ecd..20692e01466d 100644 --- a/staging/src/k8s.io/client-go/applyconfigurations/core/v1/windowssecuritycontextoptions.go +++ b/staging/src/k8s.io/client-go/applyconfigurations/core/v1/windowssecuritycontextoptions.go @@ -24,6 +24,7 @@ type WindowsSecurityContextOptionsApplyConfiguration struct { GMSACredentialSpecName *string `json:"gmsaCredentialSpecName,omitempty"` GMSACredentialSpec *string `json:"gmsaCredentialSpec,omitempty"` RunAsUserName *string `json:"runAsUserName,omitempty"` + HostProcess *bool `json:"hostProcess,omitempty"` } // WindowsSecurityContextOptionsApplyConfiguration constructs an declarative configuration of the WindowsSecurityContextOptions type for use with @@ -55,3 +56,11 @@ func (b *WindowsSecurityContextOptionsApplyConfiguration) WithRunAsUserName(valu b.RunAsUserName = &value return b } + +// WithHostProcess sets the HostProcess field in the declarative configuration to the given value +// and returns the receiver, so that objects can be built by chaining "With" function invocations. +// If called multiple times, the HostProcess field is set to the value of the last call. +func (b *WindowsSecurityContextOptionsApplyConfiguration) WithHostProcess(value bool) *WindowsSecurityContextOptionsApplyConfiguration { + b.HostProcess = &value + return b +} diff --git a/staging/src/k8s.io/client-go/applyconfigurations/internal/internal.go b/staging/src/k8s.io/client-go/applyconfigurations/internal/internal.go index 66b23cbfe3d2..88c903113d1b 100644 --- a/staging/src/k8s.io/client-go/applyconfigurations/internal/internal.go +++ b/staging/src/k8s.io/client-go/applyconfigurations/internal/internal.go @@ -6580,6 +6580,9 @@ var schemaYAML = typed.YAMLObject(`types: - name: gmsaCredentialSpecName type: scalar: string + - name: hostProcess + type: + scalar: boolean - name: runAsUserName type: scalar: string From 51a02fdb80cb7ba042a66362eb76facd2fd82401 Mon Sep 17 00:00:00 2001 From: marosset Date: Wed, 24 Feb 2021 10:48:00 -0800 Subject: [PATCH 3/5] Updating CRI API to include Windows Pod/Sandbox configs --- .../cri-api/pkg/apis/runtime/v1/api.pb.go | 1421 +++++++++++----- .../cri-api/pkg/apis/runtime/v1/api.proto | 28 + .../pkg/apis/runtime/v1alpha2/api.pb.go | 1427 ++++++++++++----- .../pkg/apis/runtime/v1alpha2/api.proto | 28 + 4 files changed, 2065 insertions(+), 839 deletions(-) diff --git a/staging/src/k8s.io/cri-api/pkg/apis/runtime/v1/api.pb.go b/staging/src/k8s.io/cri-api/pkg/apis/runtime/v1/api.pb.go index b4e4b9817875..1648c307d76f 100644 --- a/staging/src/k8s.io/cri-api/pkg/apis/runtime/v1/api.pb.go +++ b/staging/src/k8s.io/cri-api/pkg/apis/runtime/v1/api.pb.go @@ -1114,9 +1114,11 @@ type PodSandboxConfig struct { // consider proposing new typed fields for any new features instead. Annotations map[string]string `protobuf:"bytes,7,rep,name=annotations,proto3" json:"annotations,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` // Optional configurations specific to Linux hosts. - Linux *LinuxPodSandboxConfig `protobuf:"bytes,8,opt,name=linux,proto3" json:"linux,omitempty"` - XXX_NoUnkeyedLiteral struct{} `json:"-"` - XXX_sizecache int32 `json:"-"` + Linux *LinuxPodSandboxConfig `protobuf:"bytes,8,opt,name=linux,proto3" json:"linux,omitempty"` + // Optional configurations specific to Windows hosts. + Windows *WindowsPodSandboxConfig `protobuf:"bytes,9,opt,name=windows,proto3" json:"windows,omitempty"` + XXX_NoUnkeyedLiteral struct{} `json:"-"` + XXX_sizecache int32 `json:"-"` } func (m *PodSandboxConfig) Reset() { *m = PodSandboxConfig{} } @@ -1207,6 +1209,13 @@ func (m *PodSandboxConfig) GetLinux() *LinuxPodSandboxConfig { return nil } +func (m *PodSandboxConfig) GetWindows() *WindowsPodSandboxConfig { + if m != nil { + return m.Windows + } + return nil +} + type RunPodSandboxRequest struct { // Configuration for creating a PodSandbox. Config *PodSandboxConfig `protobuf:"bytes,1,opt,name=config,proto3" json:"config,omitempty"` @@ -2905,6 +2914,123 @@ func (m *LinuxContainerConfig) GetSecurityContext() *LinuxContainerSecurityConte return nil } +// WindowsSandboxSecurityContext holds platform-specific configurations that will be +// applied to a sandbox. +// These settings will only apply to the sandbox container. +type WindowsSandboxSecurityContext struct { + // User name to run the container process as. If specified, the user MUST + // exist in the container image and be resolved there by the runtime; + // otherwise, the runtime MUST return error. + RunAsUsername string `protobuf:"bytes,1,opt,name=run_as_username,json=runAsUsername,proto3" json:"run_as_username,omitempty"` + // The contents of the GMSA credential spec to use to run this container. + CredentialSpec string `protobuf:"bytes,2,opt,name=credential_spec,json=credentialSpec,proto3" json:"credential_spec,omitempty"` + // Indicates whether the container requested to run as a HostProcess container. + HostProcess bool `protobuf:"varint,3,opt,name=host_process,json=hostProcess,proto3" json:"host_process,omitempty"` + XXX_NoUnkeyedLiteral struct{} `json:"-"` + XXX_sizecache int32 `json:"-"` +} + +func (m *WindowsSandboxSecurityContext) Reset() { *m = WindowsSandboxSecurityContext{} } +func (*WindowsSandboxSecurityContext) ProtoMessage() {} +func (*WindowsSandboxSecurityContext) Descriptor() ([]byte, []int) { + return fileDescriptor_00212fb1f9d3bf1c, []int{38} +} +func (m *WindowsSandboxSecurityContext) XXX_Unmarshal(b []byte) error { + return m.Unmarshal(b) +} +func (m *WindowsSandboxSecurityContext) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { + if deterministic { + return xxx_messageInfo_WindowsSandboxSecurityContext.Marshal(b, m, deterministic) + } else { + b = b[:cap(b)] + n, err := m.MarshalToSizedBuffer(b) + if err != nil { + return nil, err + } + return b[:n], nil + } +} +func (m *WindowsSandboxSecurityContext) XXX_Merge(src proto.Message) { + xxx_messageInfo_WindowsSandboxSecurityContext.Merge(m, src) +} +func (m *WindowsSandboxSecurityContext) XXX_Size() int { + return m.Size() +} +func (m *WindowsSandboxSecurityContext) XXX_DiscardUnknown() { + xxx_messageInfo_WindowsSandboxSecurityContext.DiscardUnknown(m) +} + +var xxx_messageInfo_WindowsSandboxSecurityContext proto.InternalMessageInfo + +func (m *WindowsSandboxSecurityContext) GetRunAsUsername() string { + if m != nil { + return m.RunAsUsername + } + return "" +} + +func (m *WindowsSandboxSecurityContext) GetCredentialSpec() string { + if m != nil { + return m.CredentialSpec + } + return "" +} + +func (m *WindowsSandboxSecurityContext) GetHostProcess() bool { + if m != nil { + return m.HostProcess + } + return false +} + +// WindowsPodSandboxConfig holds platform-specific configurations for Windows +// host platforms and Windows-based containers. +type WindowsPodSandboxConfig struct { + // WindowsSandboxSecurityContext holds sandbox security attributes. + SecurityContext *WindowsSandboxSecurityContext `protobuf:"bytes,1,opt,name=security_context,json=securityContext,proto3" json:"security_context,omitempty"` + XXX_NoUnkeyedLiteral struct{} `json:"-"` + XXX_sizecache int32 `json:"-"` +} + +func (m *WindowsPodSandboxConfig) Reset() { *m = WindowsPodSandboxConfig{} } +func (*WindowsPodSandboxConfig) ProtoMessage() {} +func (*WindowsPodSandboxConfig) Descriptor() ([]byte, []int) { + return fileDescriptor_00212fb1f9d3bf1c, []int{39} +} +func (m *WindowsPodSandboxConfig) XXX_Unmarshal(b []byte) error { + return m.Unmarshal(b) +} +func (m *WindowsPodSandboxConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { + if deterministic { + return xxx_messageInfo_WindowsPodSandboxConfig.Marshal(b, m, deterministic) + } else { + b = b[:cap(b)] + n, err := m.MarshalToSizedBuffer(b) + if err != nil { + return nil, err + } + return b[:n], nil + } +} +func (m *WindowsPodSandboxConfig) XXX_Merge(src proto.Message) { + xxx_messageInfo_WindowsPodSandboxConfig.Merge(m, src) +} +func (m *WindowsPodSandboxConfig) XXX_Size() int { + return m.Size() +} +func (m *WindowsPodSandboxConfig) XXX_DiscardUnknown() { + xxx_messageInfo_WindowsPodSandboxConfig.DiscardUnknown(m) +} + +var xxx_messageInfo_WindowsPodSandboxConfig proto.InternalMessageInfo + +func (m *WindowsPodSandboxConfig) GetSecurityContext() *WindowsSandboxSecurityContext { + if m != nil { + return m.SecurityContext + } + return nil +} + // WindowsContainerSecurityContext holds windows security configuration that will be applied to a container. type WindowsContainerSecurityContext struct { // User name to run the container process as. If specified, the user MUST @@ -2912,7 +3038,9 @@ type WindowsContainerSecurityContext struct { // otherwise, the runtime MUST return error. RunAsUsername string `protobuf:"bytes,1,opt,name=run_as_username,json=runAsUsername,proto3" json:"run_as_username,omitempty"` // The contents of the GMSA credential spec to use to run this container. - CredentialSpec string `protobuf:"bytes,2,opt,name=credential_spec,json=credentialSpec,proto3" json:"credential_spec,omitempty"` + CredentialSpec string `protobuf:"bytes,2,opt,name=credential_spec,json=credentialSpec,proto3" json:"credential_spec,omitempty"` + // Indicates whether a container is to be run as a HostProcess container. + HostProcess bool `protobuf:"varint,3,opt,name=host_process,json=hostProcess,proto3" json:"host_process,omitempty"` XXX_NoUnkeyedLiteral struct{} `json:"-"` XXX_sizecache int32 `json:"-"` } @@ -2920,7 +3048,7 @@ type WindowsContainerSecurityContext struct { func (m *WindowsContainerSecurityContext) Reset() { *m = WindowsContainerSecurityContext{} } func (*WindowsContainerSecurityContext) ProtoMessage() {} func (*WindowsContainerSecurityContext) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{38} + return fileDescriptor_00212fb1f9d3bf1c, []int{40} } func (m *WindowsContainerSecurityContext) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -2963,6 +3091,13 @@ func (m *WindowsContainerSecurityContext) GetCredentialSpec() string { return "" } +func (m *WindowsContainerSecurityContext) GetHostProcess() bool { + if m != nil { + return m.HostProcess + } + return false +} + // WindowsContainerConfig contains platform-specific configuration for // Windows-based containers. type WindowsContainerConfig struct { @@ -2977,7 +3112,7 @@ type WindowsContainerConfig struct { func (m *WindowsContainerConfig) Reset() { *m = WindowsContainerConfig{} } func (*WindowsContainerConfig) ProtoMessage() {} func (*WindowsContainerConfig) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{39} + return fileDescriptor_00212fb1f9d3bf1c, []int{41} } func (m *WindowsContainerConfig) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3038,7 +3173,7 @@ type WindowsContainerResources struct { func (m *WindowsContainerResources) Reset() { *m = WindowsContainerResources{} } func (*WindowsContainerResources) ProtoMessage() {} func (*WindowsContainerResources) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{40} + return fileDescriptor_00212fb1f9d3bf1c, []int{42} } func (m *WindowsContainerResources) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3112,7 +3247,7 @@ type ContainerMetadata struct { func (m *ContainerMetadata) Reset() { *m = ContainerMetadata{} } func (*ContainerMetadata) ProtoMessage() {} func (*ContainerMetadata) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{41} + return fileDescriptor_00212fb1f9d3bf1c, []int{43} } func (m *ContainerMetadata) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3173,7 +3308,7 @@ type Device struct { func (m *Device) Reset() { *m = Device{} } func (*Device) ProtoMessage() {} func (*Device) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{42} + return fileDescriptor_00212fb1f9d3bf1c, []int{44} } func (m *Device) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3290,7 +3425,7 @@ type ContainerConfig struct { func (m *ContainerConfig) Reset() { *m = ContainerConfig{} } func (*ContainerConfig) ProtoMessage() {} func (*ContainerConfig) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{43} + return fileDescriptor_00212fb1f9d3bf1c, []int{45} } func (m *ContainerConfig) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3448,7 +3583,7 @@ type CreateContainerRequest struct { func (m *CreateContainerRequest) Reset() { *m = CreateContainerRequest{} } func (*CreateContainerRequest) ProtoMessage() {} func (*CreateContainerRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{44} + return fileDescriptor_00212fb1f9d3bf1c, []int{46} } func (m *CreateContainerRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3508,7 +3643,7 @@ type CreateContainerResponse struct { func (m *CreateContainerResponse) Reset() { *m = CreateContainerResponse{} } func (*CreateContainerResponse) ProtoMessage() {} func (*CreateContainerResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{45} + return fileDescriptor_00212fb1f9d3bf1c, []int{47} } func (m *CreateContainerResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3554,7 +3689,7 @@ type StartContainerRequest struct { func (m *StartContainerRequest) Reset() { *m = StartContainerRequest{} } func (*StartContainerRequest) ProtoMessage() {} func (*StartContainerRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{46} + return fileDescriptor_00212fb1f9d3bf1c, []int{48} } func (m *StartContainerRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3598,7 +3733,7 @@ type StartContainerResponse struct { func (m *StartContainerResponse) Reset() { *m = StartContainerResponse{} } func (*StartContainerResponse) ProtoMessage() {} func (*StartContainerResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{47} + return fileDescriptor_00212fb1f9d3bf1c, []int{49} } func (m *StartContainerResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3640,7 +3775,7 @@ type StopContainerRequest struct { func (m *StopContainerRequest) Reset() { *m = StopContainerRequest{} } func (*StopContainerRequest) ProtoMessage() {} func (*StopContainerRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{48} + return fileDescriptor_00212fb1f9d3bf1c, []int{50} } func (m *StopContainerRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3691,7 +3826,7 @@ type StopContainerResponse struct { func (m *StopContainerResponse) Reset() { *m = StopContainerResponse{} } func (*StopContainerResponse) ProtoMessage() {} func (*StopContainerResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{49} + return fileDescriptor_00212fb1f9d3bf1c, []int{51} } func (m *StopContainerResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3730,7 +3865,7 @@ type RemoveContainerRequest struct { func (m *RemoveContainerRequest) Reset() { *m = RemoveContainerRequest{} } func (*RemoveContainerRequest) ProtoMessage() {} func (*RemoveContainerRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{50} + return fileDescriptor_00212fb1f9d3bf1c, []int{52} } func (m *RemoveContainerRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3774,7 +3909,7 @@ type RemoveContainerResponse struct { func (m *RemoveContainerResponse) Reset() { *m = RemoveContainerResponse{} } func (*RemoveContainerResponse) ProtoMessage() {} func (*RemoveContainerResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{51} + return fileDescriptor_00212fb1f9d3bf1c, []int{53} } func (m *RemoveContainerResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3814,7 +3949,7 @@ type ContainerStateValue struct { func (m *ContainerStateValue) Reset() { *m = ContainerStateValue{} } func (*ContainerStateValue) ProtoMessage() {} func (*ContainerStateValue) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{52} + return fileDescriptor_00212fb1f9d3bf1c, []int{54} } func (m *ContainerStateValue) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3870,7 +4005,7 @@ type ContainerFilter struct { func (m *ContainerFilter) Reset() { *m = ContainerFilter{} } func (*ContainerFilter) ProtoMessage() {} func (*ContainerFilter) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{53} + return fileDescriptor_00212fb1f9d3bf1c, []int{55} } func (m *ContainerFilter) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3936,7 +4071,7 @@ type ListContainersRequest struct { func (m *ListContainersRequest) Reset() { *m = ListContainersRequest{} } func (*ListContainersRequest) ProtoMessage() {} func (*ListContainersRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{54} + return fileDescriptor_00212fb1f9d3bf1c, []int{56} } func (m *ListContainersRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4005,7 +4140,7 @@ type Container struct { func (m *Container) Reset() { *m = Container{} } func (*Container) ProtoMessage() {} func (*Container) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{55} + return fileDescriptor_00212fb1f9d3bf1c, []int{57} } func (m *Container) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4107,7 +4242,7 @@ type ListContainersResponse struct { func (m *ListContainersResponse) Reset() { *m = ListContainersResponse{} } func (*ListContainersResponse) ProtoMessage() {} func (*ListContainersResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{56} + return fileDescriptor_00212fb1f9d3bf1c, []int{58} } func (m *ListContainersResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4155,7 +4290,7 @@ type ContainerStatusRequest struct { func (m *ContainerStatusRequest) Reset() { *m = ContainerStatusRequest{} } func (*ContainerStatusRequest) ProtoMessage() {} func (*ContainerStatusRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{57} + return fileDescriptor_00212fb1f9d3bf1c, []int{59} } func (m *ContainerStatusRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4242,7 +4377,7 @@ type ContainerStatus struct { func (m *ContainerStatus) Reset() { *m = ContainerStatus{} } func (*ContainerStatus) ProtoMessage() {} func (*ContainerStatus) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{58} + return fileDescriptor_00212fb1f9d3bf1c, []int{60} } func (m *ContainerStatus) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4391,7 +4526,7 @@ type ContainerStatusResponse struct { func (m *ContainerStatusResponse) Reset() { *m = ContainerStatusResponse{} } func (*ContainerStatusResponse) ProtoMessage() {} func (*ContainerStatusResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{59} + return fileDescriptor_00212fb1f9d3bf1c, []int{61} } func (m *ContainerStatusResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4452,7 +4587,7 @@ type UpdateContainerResourcesRequest struct { func (m *UpdateContainerResourcesRequest) Reset() { *m = UpdateContainerResourcesRequest{} } func (*UpdateContainerResourcesRequest) ProtoMessage() {} func (*UpdateContainerResourcesRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{60} + return fileDescriptor_00212fb1f9d3bf1c, []int{62} } func (m *UpdateContainerResourcesRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4517,7 +4652,7 @@ type UpdateContainerResourcesResponse struct { func (m *UpdateContainerResourcesResponse) Reset() { *m = UpdateContainerResourcesResponse{} } func (*UpdateContainerResourcesResponse) ProtoMessage() {} func (*UpdateContainerResourcesResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{61} + return fileDescriptor_00212fb1f9d3bf1c, []int{63} } func (m *UpdateContainerResourcesResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4560,7 +4695,7 @@ type ExecSyncRequest struct { func (m *ExecSyncRequest) Reset() { *m = ExecSyncRequest{} } func (*ExecSyncRequest) ProtoMessage() {} func (*ExecSyncRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{62} + return fileDescriptor_00212fb1f9d3bf1c, []int{64} } func (m *ExecSyncRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4624,7 +4759,7 @@ type ExecSyncResponse struct { func (m *ExecSyncResponse) Reset() { *m = ExecSyncResponse{} } func (*ExecSyncResponse) ProtoMessage() {} func (*ExecSyncResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{63} + return fileDescriptor_00212fb1f9d3bf1c, []int{65} } func (m *ExecSyncResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4700,7 +4835,7 @@ type ExecRequest struct { func (m *ExecRequest) Reset() { *m = ExecRequest{} } func (*ExecRequest) ProtoMessage() {} func (*ExecRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{64} + return fileDescriptor_00212fb1f9d3bf1c, []int{66} } func (m *ExecRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4781,7 +4916,7 @@ type ExecResponse struct { func (m *ExecResponse) Reset() { *m = ExecResponse{} } func (*ExecResponse) ProtoMessage() {} func (*ExecResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{65} + return fileDescriptor_00212fb1f9d3bf1c, []int{67} } func (m *ExecResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4842,7 +4977,7 @@ type AttachRequest struct { func (m *AttachRequest) Reset() { *m = AttachRequest{} } func (*AttachRequest) ProtoMessage() {} func (*AttachRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{66} + return fileDescriptor_00212fb1f9d3bf1c, []int{68} } func (m *AttachRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4916,7 +5051,7 @@ type AttachResponse struct { func (m *AttachResponse) Reset() { *m = AttachResponse{} } func (*AttachResponse) ProtoMessage() {} func (*AttachResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{67} + return fileDescriptor_00212fb1f9d3bf1c, []int{69} } func (m *AttachResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4964,7 +5099,7 @@ type PortForwardRequest struct { func (m *PortForwardRequest) Reset() { *m = PortForwardRequest{} } func (*PortForwardRequest) ProtoMessage() {} func (*PortForwardRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{68} + return fileDescriptor_00212fb1f9d3bf1c, []int{70} } func (m *PortForwardRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5017,7 +5152,7 @@ type PortForwardResponse struct { func (m *PortForwardResponse) Reset() { *m = PortForwardResponse{} } func (*PortForwardResponse) ProtoMessage() {} func (*PortForwardResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{69} + return fileDescriptor_00212fb1f9d3bf1c, []int{71} } func (m *PortForwardResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5063,7 +5198,7 @@ type ImageFilter struct { func (m *ImageFilter) Reset() { *m = ImageFilter{} } func (*ImageFilter) ProtoMessage() {} func (*ImageFilter) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{70} + return fileDescriptor_00212fb1f9d3bf1c, []int{72} } func (m *ImageFilter) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5109,7 +5244,7 @@ type ListImagesRequest struct { func (m *ListImagesRequest) Reset() { *m = ListImagesRequest{} } func (*ListImagesRequest) ProtoMessage() {} func (*ListImagesRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{71} + return fileDescriptor_00212fb1f9d3bf1c, []int{73} } func (m *ListImagesRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5171,7 +5306,7 @@ type Image struct { func (m *Image) Reset() { *m = Image{} } func (*Image) ProtoMessage() {} func (*Image) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{72} + return fileDescriptor_00212fb1f9d3bf1c, []int{74} } func (m *Image) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5259,7 +5394,7 @@ type ListImagesResponse struct { func (m *ListImagesResponse) Reset() { *m = ListImagesResponse{} } func (*ListImagesResponse) ProtoMessage() {} func (*ListImagesResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{73} + return fileDescriptor_00212fb1f9d3bf1c, []int{75} } func (m *ListImagesResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5307,7 +5442,7 @@ type ImageStatusRequest struct { func (m *ImageStatusRequest) Reset() { *m = ImageStatusRequest{} } func (*ImageStatusRequest) ProtoMessage() {} func (*ImageStatusRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{74} + return fileDescriptor_00212fb1f9d3bf1c, []int{76} } func (m *ImageStatusRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5365,7 +5500,7 @@ type ImageStatusResponse struct { func (m *ImageStatusResponse) Reset() { *m = ImageStatusResponse{} } func (*ImageStatusResponse) ProtoMessage() {} func (*ImageStatusResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{75} + return fileDescriptor_00212fb1f9d3bf1c, []int{77} } func (m *ImageStatusResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5426,7 +5561,7 @@ type AuthConfig struct { func (m *AuthConfig) Reset() { *m = AuthConfig{} } func (*AuthConfig) ProtoMessage() {} func (*AuthConfig) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{76} + return fileDescriptor_00212fb1f9d3bf1c, []int{78} } func (m *AuthConfig) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5511,7 +5646,7 @@ type PullImageRequest struct { func (m *PullImageRequest) Reset() { *m = PullImageRequest{} } func (*PullImageRequest) ProtoMessage() {} func (*PullImageRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{77} + return fileDescriptor_00212fb1f9d3bf1c, []int{79} } func (m *PullImageRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5572,7 +5707,7 @@ type PullImageResponse struct { func (m *PullImageResponse) Reset() { *m = PullImageResponse{} } func (*PullImageResponse) ProtoMessage() {} func (*PullImageResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{78} + return fileDescriptor_00212fb1f9d3bf1c, []int{80} } func (m *PullImageResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5618,7 +5753,7 @@ type RemoveImageRequest struct { func (m *RemoveImageRequest) Reset() { *m = RemoveImageRequest{} } func (*RemoveImageRequest) ProtoMessage() {} func (*RemoveImageRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{79} + return fileDescriptor_00212fb1f9d3bf1c, []int{81} } func (m *RemoveImageRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5662,7 +5797,7 @@ type RemoveImageResponse struct { func (m *RemoveImageResponse) Reset() { *m = RemoveImageResponse{} } func (*RemoveImageResponse) ProtoMessage() {} func (*RemoveImageResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{80} + return fileDescriptor_00212fb1f9d3bf1c, []int{82} } func (m *RemoveImageResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5702,7 +5837,7 @@ type NetworkConfig struct { func (m *NetworkConfig) Reset() { *m = NetworkConfig{} } func (*NetworkConfig) ProtoMessage() {} func (*NetworkConfig) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{81} + return fileDescriptor_00212fb1f9d3bf1c, []int{83} } func (m *NetworkConfig) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5747,7 +5882,7 @@ type RuntimeConfig struct { func (m *RuntimeConfig) Reset() { *m = RuntimeConfig{} } func (*RuntimeConfig) ProtoMessage() {} func (*RuntimeConfig) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{82} + return fileDescriptor_00212fb1f9d3bf1c, []int{84} } func (m *RuntimeConfig) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5792,7 +5927,7 @@ type UpdateRuntimeConfigRequest struct { func (m *UpdateRuntimeConfigRequest) Reset() { *m = UpdateRuntimeConfigRequest{} } func (*UpdateRuntimeConfigRequest) ProtoMessage() {} func (*UpdateRuntimeConfigRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{83} + return fileDescriptor_00212fb1f9d3bf1c, []int{85} } func (m *UpdateRuntimeConfigRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5836,7 +5971,7 @@ type UpdateRuntimeConfigResponse struct { func (m *UpdateRuntimeConfigResponse) Reset() { *m = UpdateRuntimeConfigResponse{} } func (*UpdateRuntimeConfigResponse) ProtoMessage() {} func (*UpdateRuntimeConfigResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{84} + return fileDescriptor_00212fb1f9d3bf1c, []int{86} } func (m *UpdateRuntimeConfigResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5894,7 +6029,7 @@ type RuntimeCondition struct { func (m *RuntimeCondition) Reset() { *m = RuntimeCondition{} } func (*RuntimeCondition) ProtoMessage() {} func (*RuntimeCondition) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{85} + return fileDescriptor_00212fb1f9d3bf1c, []int{87} } func (m *RuntimeCondition) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5962,7 +6097,7 @@ type RuntimeStatus struct { func (m *RuntimeStatus) Reset() { *m = RuntimeStatus{} } func (*RuntimeStatus) ProtoMessage() {} func (*RuntimeStatus) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{86} + return fileDescriptor_00212fb1f9d3bf1c, []int{88} } func (m *RuntimeStatus) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6008,7 +6143,7 @@ type StatusRequest struct { func (m *StatusRequest) Reset() { *m = StatusRequest{} } func (*StatusRequest) ProtoMessage() {} func (*StatusRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{87} + return fileDescriptor_00212fb1f9d3bf1c, []int{89} } func (m *StatusRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6059,7 +6194,7 @@ type StatusResponse struct { func (m *StatusResponse) Reset() { *m = StatusResponse{} } func (*StatusResponse) ProtoMessage() {} func (*StatusResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{88} + return fileDescriptor_00212fb1f9d3bf1c, []int{90} } func (m *StatusResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6110,7 +6245,7 @@ type ImageFsInfoRequest struct { func (m *ImageFsInfoRequest) Reset() { *m = ImageFsInfoRequest{} } func (*ImageFsInfoRequest) ProtoMessage() {} func (*ImageFsInfoRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{89} + return fileDescriptor_00212fb1f9d3bf1c, []int{91} } func (m *ImageFsInfoRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6150,7 +6285,7 @@ type UInt64Value struct { func (m *UInt64Value) Reset() { *m = UInt64Value{} } func (*UInt64Value) ProtoMessage() {} func (*UInt64Value) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{90} + return fileDescriptor_00212fb1f9d3bf1c, []int{92} } func (m *UInt64Value) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6197,7 +6332,7 @@ type FilesystemIdentifier struct { func (m *FilesystemIdentifier) Reset() { *m = FilesystemIdentifier{} } func (*FilesystemIdentifier) ProtoMessage() {} func (*FilesystemIdentifier) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{91} + return fileDescriptor_00212fb1f9d3bf1c, []int{93} } func (m *FilesystemIdentifier) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6254,7 +6389,7 @@ type FilesystemUsage struct { func (m *FilesystemUsage) Reset() { *m = FilesystemUsage{} } func (*FilesystemUsage) ProtoMessage() {} func (*FilesystemUsage) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{92} + return fileDescriptor_00212fb1f9d3bf1c, []int{94} } func (m *FilesystemUsage) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6321,7 +6456,7 @@ type ImageFsInfoResponse struct { func (m *ImageFsInfoResponse) Reset() { *m = ImageFsInfoResponse{} } func (*ImageFsInfoResponse) ProtoMessage() {} func (*ImageFsInfoResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{93} + return fileDescriptor_00212fb1f9d3bf1c, []int{95} } func (m *ImageFsInfoResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6367,7 +6502,7 @@ type ContainerStatsRequest struct { func (m *ContainerStatsRequest) Reset() { *m = ContainerStatsRequest{} } func (*ContainerStatsRequest) ProtoMessage() {} func (*ContainerStatsRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{94} + return fileDescriptor_00212fb1f9d3bf1c, []int{96} } func (m *ContainerStatsRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6413,7 +6548,7 @@ type ContainerStatsResponse struct { func (m *ContainerStatsResponse) Reset() { *m = ContainerStatsResponse{} } func (*ContainerStatsResponse) ProtoMessage() {} func (*ContainerStatsResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{95} + return fileDescriptor_00212fb1f9d3bf1c, []int{97} } func (m *ContainerStatsResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6459,7 +6594,7 @@ type ListContainerStatsRequest struct { func (m *ListContainerStatsRequest) Reset() { *m = ListContainerStatsRequest{} } func (*ListContainerStatsRequest) ProtoMessage() {} func (*ListContainerStatsRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{96} + return fileDescriptor_00212fb1f9d3bf1c, []int{98} } func (m *ListContainerStatsRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6513,7 +6648,7 @@ type ContainerStatsFilter struct { func (m *ContainerStatsFilter) Reset() { *m = ContainerStatsFilter{} } func (*ContainerStatsFilter) ProtoMessage() {} func (*ContainerStatsFilter) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{97} + return fileDescriptor_00212fb1f9d3bf1c, []int{99} } func (m *ContainerStatsFilter) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6573,7 +6708,7 @@ type ListContainerStatsResponse struct { func (m *ListContainerStatsResponse) Reset() { *m = ListContainerStatsResponse{} } func (*ListContainerStatsResponse) ProtoMessage() {} func (*ListContainerStatsResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{98} + return fileDescriptor_00212fb1f9d3bf1c, []int{100} } func (m *ListContainerStatsResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6629,7 +6764,7 @@ type ContainerAttributes struct { func (m *ContainerAttributes) Reset() { *m = ContainerAttributes{} } func (*ContainerAttributes) ProtoMessage() {} func (*ContainerAttributes) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{99} + return fileDescriptor_00212fb1f9d3bf1c, []int{101} } func (m *ContainerAttributes) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6703,7 +6838,7 @@ type ContainerStats struct { func (m *ContainerStats) Reset() { *m = ContainerStats{} } func (*ContainerStats) ProtoMessage() {} func (*ContainerStats) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{100} + return fileDescriptor_00212fb1f9d3bf1c, []int{102} } func (m *ContainerStats) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6773,7 +6908,7 @@ type CpuUsage struct { func (m *CpuUsage) Reset() { *m = CpuUsage{} } func (*CpuUsage) ProtoMessage() {} func (*CpuUsage) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{101} + return fileDescriptor_00212fb1f9d3bf1c, []int{103} } func (m *CpuUsage) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6829,7 +6964,7 @@ type MemoryUsage struct { func (m *MemoryUsage) Reset() { *m = MemoryUsage{} } func (*MemoryUsage) ProtoMessage() {} func (*MemoryUsage) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{102} + return fileDescriptor_00212fb1f9d3bf1c, []int{104} } func (m *MemoryUsage) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6882,7 +7017,7 @@ type ReopenContainerLogRequest struct { func (m *ReopenContainerLogRequest) Reset() { *m = ReopenContainerLogRequest{} } func (*ReopenContainerLogRequest) ProtoMessage() {} func (*ReopenContainerLogRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{103} + return fileDescriptor_00212fb1f9d3bf1c, []int{105} } func (m *ReopenContainerLogRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6926,7 +7061,7 @@ type ReopenContainerLogResponse struct { func (m *ReopenContainerLogResponse) Reset() { *m = ReopenContainerLogResponse{} } func (*ReopenContainerLogResponse) ProtoMessage() {} func (*ReopenContainerLogResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{104} + return fileDescriptor_00212fb1f9d3bf1c, []int{106} } func (m *ReopenContainerLogResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -7010,6 +7145,8 @@ func init() { proto.RegisterType((*Capability)(nil), "runtime.v1.Capability") proto.RegisterType((*LinuxContainerSecurityContext)(nil), "runtime.v1.LinuxContainerSecurityContext") proto.RegisterType((*LinuxContainerConfig)(nil), "runtime.v1.LinuxContainerConfig") + proto.RegisterType((*WindowsSandboxSecurityContext)(nil), "runtime.v1.WindowsSandboxSecurityContext") + proto.RegisterType((*WindowsPodSandboxConfig)(nil), "runtime.v1.WindowsPodSandboxConfig") proto.RegisterType((*WindowsContainerSecurityContext)(nil), "runtime.v1.WindowsContainerSecurityContext") proto.RegisterType((*WindowsContainerConfig)(nil), "runtime.v1.WindowsContainerConfig") proto.RegisterType((*WindowsContainerResources)(nil), "runtime.v1.WindowsContainerResources") @@ -7096,319 +7233,323 @@ func init() { func init() { proto.RegisterFile("api.proto", fileDescriptor_00212fb1f9d3bf1c) } var fileDescriptor_00212fb1f9d3bf1c = []byte{ - // 4994 bytes of a gzipped FileDescriptorProto - 0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0xcc, 0x5c, 0xcd, 0x73, 0x1b, 0xc9, - 0x75, 0xe7, 0x00, 0x20, 0x09, 0x3c, 0x10, 0x20, 0xd8, 0xa2, 0x44, 0x08, 0x94, 0x28, 0x6a, 0xb4, - 0xab, 0xcf, 0x5d, 0xee, 0xae, 0xb4, 0x1f, 0x5a, 0x79, 0xbf, 0x20, 0x92, 0x2b, 0x61, 0x2d, 0x81, - 0xf0, 0x80, 0x94, 0xbd, 0x76, 0xca, 0x93, 0x11, 0xa6, 0x09, 0x8e, 0x05, 0xcc, 0x8c, 0x67, 0x06, - 0x92, 0xe8, 0x53, 0xce, 0x39, 0xe5, 0x14, 0x57, 0xa5, 0x52, 0x95, 0x63, 0x0e, 0x3e, 0x38, 0x97, - 0xa4, 0x7c, 0x71, 0x4e, 0x39, 0xb8, 0x5c, 0xe5, 0x2a, 0xe7, 0x90, 0xaa, 0x3d, 0xa4, 0x2a, 0xf6, - 0xe6, 0x96, 0x43, 0x4e, 0xfe, 0x03, 0x5c, 0xfd, 0x35, 0x33, 0x3d, 0x33, 0x18, 0x92, 0x5a, 0xad, - 0x77, 0x4f, 0x44, 0xbf, 0x7e, 0xef, 0xf5, 0xeb, 0xee, 0xd7, 0xaf, 0x5f, 0xff, 0xba, 0x87, 0x50, - 0x31, 0x5c, 0x6b, 0xc3, 0xf5, 0x9c, 0xc0, 0x41, 0xe0, 0x4d, 0xec, 0xc0, 0x1a, 0xe3, 0x8d, 0xa7, - 0x6f, 0xb5, 0x5e, 0x1f, 0x5a, 0xc1, 0xc1, 0xe4, 0xf1, 0xc6, 0xc0, 0x19, 0xbf, 0x31, 0x74, 0x86, - 0xce, 0x1b, 0x94, 0xe5, 0xf1, 0x64, 0x9f, 0x96, 0x68, 0x81, 0xfe, 0x62, 0xa2, 0xea, 0x75, 0xa8, - 0x3f, 0xc2, 0x9e, 0x6f, 0x39, 0xb6, 0x86, 0x7f, 0x3a, 0xc1, 0x7e, 0x80, 0x9a, 0x30, 0xff, 0x94, - 0x51, 0x9a, 0xca, 0xba, 0x72, 0xb5, 0xa2, 0x89, 0xa2, 0xfa, 0xcf, 0x0a, 0x2c, 0x86, 0xcc, 0xbe, - 0xeb, 0xd8, 0x3e, 0x9e, 0xce, 0x8d, 0x2e, 0xc2, 0x02, 0x37, 0x4b, 0xb7, 0x8d, 0x31, 0x6e, 0x16, - 0x68, 0x75, 0x95, 0xd3, 0xba, 0xc6, 0x18, 0xa3, 0x2b, 0xb0, 0x28, 0x58, 0x84, 0x92, 0x22, 0xe5, - 0xaa, 0x73, 0x32, 0x6f, 0x0d, 0x6d, 0xc0, 0x29, 0xc1, 0x68, 0xb8, 0x56, 0xc8, 0x5c, 0xa2, 0xcc, - 0x4b, 0xbc, 0xaa, 0xed, 0x5a, 0x9c, 0x5f, 0xfd, 0x11, 0x54, 0xb6, 0xba, 0xfd, 0x4d, 0xc7, 0xde, - 0xb7, 0x86, 0xc4, 0x44, 0x1f, 0x7b, 0x44, 0xa6, 0xa9, 0xac, 0x17, 0x89, 0x89, 0xbc, 0x88, 0x5a, - 0x50, 0xf6, 0xb1, 0xe1, 0x0d, 0x0e, 0xb0, 0xdf, 0x2c, 0xd0, 0xaa, 0xb0, 0x4c, 0xa4, 0x1c, 0x37, - 0xb0, 0x1c, 0xdb, 0x6f, 0x16, 0x99, 0x14, 0x2f, 0xaa, 0xff, 0xa8, 0x40, 0xb5, 0xe7, 0x78, 0xc1, - 0x43, 0xc3, 0x75, 0x2d, 0x7b, 0x88, 0xde, 0x84, 0x32, 0x1d, 0xcb, 0x81, 0x33, 0xa2, 0x63, 0x50, - 0xbf, 0xb9, 0xbc, 0x11, 0x4d, 0xc8, 0x46, 0x8f, 0xd7, 0x69, 0x21, 0x17, 0x7a, 0x15, 0xea, 0x03, - 0xc7, 0x0e, 0x0c, 0xcb, 0xc6, 0x9e, 0xee, 0x3a, 0x5e, 0x40, 0x07, 0x67, 0x56, 0xab, 0x85, 0x54, - 0xa2, 0x1f, 0xad, 0x42, 0xe5, 0xc0, 0xf1, 0x03, 0xc6, 0x51, 0xa4, 0x1c, 0x65, 0x42, 0xa0, 0x95, - 0x2b, 0x30, 0x4f, 0x2b, 0x2d, 0x97, 0x0f, 0xc3, 0x1c, 0x29, 0x76, 0x5c, 0xf5, 0xf7, 0x0a, 0xcc, - 0x3e, 0x74, 0x26, 0x76, 0x90, 0x68, 0xc6, 0x08, 0x0e, 0xf8, 0x14, 0xc5, 0x9a, 0x31, 0x82, 0x83, - 0xa8, 0x19, 0xc2, 0xc1, 0x66, 0x89, 0x35, 0x43, 0x2a, 0x5b, 0x50, 0xf6, 0xb0, 0x61, 0x3a, 0xf6, - 0xe8, 0x90, 0x9a, 0x50, 0xd6, 0xc2, 0x32, 0x99, 0x3e, 0x1f, 0x8f, 0x2c, 0x7b, 0xf2, 0x5c, 0xf7, - 0xf0, 0xc8, 0x78, 0x8c, 0x47, 0xd4, 0x94, 0xb2, 0x56, 0xe7, 0x64, 0x8d, 0x51, 0xd1, 0x47, 0x50, - 0x75, 0x3d, 0xc7, 0x35, 0x86, 0x06, 0x19, 0xc1, 0xe6, 0x2c, 0x1d, 0xa4, 0x73, 0xf1, 0x41, 0xa2, - 0x06, 0xf7, 0x22, 0x1e, 0x2d, 0x2e, 0xa0, 0xfe, 0x5a, 0x81, 0x45, 0xe2, 0x30, 0xbe, 0x6b, 0x0c, - 0xf0, 0x0e, 0x9d, 0x06, 0x74, 0x0b, 0xe6, 0x6d, 0x1c, 0x3c, 0x73, 0xbc, 0x27, 0x7c, 0xd0, 0xcf, - 0xc6, 0xf5, 0x85, 0xdc, 0x0f, 0x1d, 0x13, 0x6b, 0x82, 0x13, 0xdd, 0x80, 0xa2, 0x6b, 0x99, 0xb4, - 0x93, 0xb9, 0x02, 0x84, 0x8b, 0x30, 0x5b, 0xee, 0x80, 0xf6, 0x3a, 0x9f, 0xd9, 0x72, 0x07, 0x64, - 0x10, 0x03, 0xc3, 0x1b, 0xe2, 0x40, 0xb7, 0x4c, 0x3e, 0x21, 0x65, 0x46, 0xe8, 0x98, 0xaa, 0x0a, - 0xd0, 0xb1, 0x83, 0x77, 0xdf, 0x7e, 0x64, 0x8c, 0x26, 0x18, 0x2d, 0xc3, 0xec, 0x53, 0xf2, 0x83, - 0xda, 0x5d, 0xd4, 0x58, 0x41, 0xfd, 0x75, 0x09, 0x56, 0x1f, 0x90, 0x41, 0xeb, 0x1b, 0xb6, 0xf9, - 0xd8, 0x79, 0xde, 0xc7, 0x83, 0x89, 0x67, 0x05, 0x87, 0x9b, 0x8e, 0x1d, 0xe0, 0xe7, 0x01, 0xba, - 0x0f, 0x4b, 0xb6, 0x68, 0x56, 0x17, 0x9e, 0x49, 0x34, 0x54, 0x6f, 0xae, 0x66, 0xda, 0xc6, 0xc6, - 0x49, 0x6b, 0xd8, 0x32, 0xc1, 0x47, 0x77, 0xa3, 0x69, 0x13, 0x7a, 0x0a, 0x54, 0x8f, 0xd4, 0xc7, - 0xfe, 0x36, 0xb5, 0x86, 0x6b, 0x11, 0x33, 0x2a, 0x74, 0xbc, 0x0b, 0x64, 0x21, 0xeb, 0x86, 0xaf, - 0x4f, 0x7c, 0xec, 0xd1, 0x31, 0xaa, 0xde, 0x3c, 0x13, 0x97, 0x8f, 0x3a, 0xac, 0x55, 0xbc, 0x89, - 0xdd, 0xf6, 0xf7, 0x7c, 0xec, 0xa1, 0xdb, 0x34, 0x28, 0x10, 0xb9, 0xa1, 0xe7, 0x4c, 0xdc, 0x66, - 0x39, 0x57, 0x10, 0xa8, 0xe0, 0x3d, 0xc2, 0x49, 0x63, 0x05, 0x77, 0x3c, 0xdd, 0x73, 0x9c, 0x60, - 0xdf, 0x17, 0xce, 0x26, 0xc8, 0x1a, 0xa5, 0xa2, 0x37, 0xe0, 0x94, 0x3f, 0x71, 0xdd, 0x11, 0x1e, - 0x63, 0x3b, 0x30, 0x46, 0xac, 0x21, 0xbf, 0x39, 0xbb, 0x5e, 0xbc, 0x5a, 0xd4, 0x50, 0xbc, 0x8a, - 0x2a, 0xf6, 0xd1, 0x1a, 0x80, 0xeb, 0x59, 0x4f, 0xad, 0x11, 0x1e, 0x62, 0xb3, 0x39, 0x47, 0x95, - 0xc6, 0x28, 0xe8, 0x1d, 0x12, 0x3f, 0x06, 0x03, 0x67, 0xec, 0x36, 0x2b, 0xe9, 0xf1, 0x16, 0xf3, - 0xd4, 0xf3, 0x9c, 0x7d, 0x6b, 0x84, 0x35, 0xc1, 0x8b, 0xde, 0x83, 0xb2, 0xe1, 0xba, 0x86, 0x37, - 0x76, 0xbc, 0x26, 0x1c, 0x2d, 0x17, 0x32, 0xa3, 0xb7, 0x61, 0x99, 0xeb, 0xd0, 0x5d, 0x56, 0xc9, - 0x96, 0xe6, 0x3c, 0xf1, 0xaa, 0xbb, 0x85, 0xa6, 0xa2, 0x21, 0x5e, 0xcf, 0x65, 0xc9, 0x42, 0x55, - 0xff, 0x43, 0x81, 0xc5, 0x84, 0x4e, 0xf4, 0x19, 0x2c, 0x08, 0x0d, 0xc1, 0xa1, 0x8b, 0xf9, 0x42, - 0xb9, 0x92, 0x63, 0xc6, 0x06, 0xff, 0xbb, 0x7b, 0xe8, 0x62, 0xba, 0x06, 0x45, 0x01, 0x5d, 0x82, - 0xda, 0xc8, 0x19, 0x18, 0x23, 0x1a, 0x2a, 0x3c, 0xbc, 0xcf, 0x23, 0xc5, 0x42, 0x48, 0xd4, 0xf0, - 0xbe, 0xfa, 0x09, 0x54, 0x63, 0x0a, 0x10, 0x82, 0xba, 0xc6, 0x9a, 0xda, 0xc2, 0xfb, 0xc6, 0x64, - 0x14, 0x34, 0x66, 0x50, 0x1d, 0x60, 0xcf, 0x1e, 0x90, 0xc8, 0x6c, 0x63, 0xb3, 0xa1, 0xa0, 0x1a, - 0x54, 0x1e, 0x08, 0x15, 0x8d, 0x82, 0xfa, 0xf7, 0x05, 0x38, 0x4d, 0x1d, 0xaf, 0xe7, 0x98, 0x7c, - 0x25, 0xf0, 0x30, 0x7e, 0x09, 0x6a, 0x03, 0x3a, 0x97, 0xba, 0x6b, 0x78, 0xd8, 0x0e, 0x78, 0x30, - 0x5b, 0x60, 0xc4, 0x1e, 0xa5, 0x21, 0x0d, 0x1a, 0x3e, 0xef, 0x91, 0x3e, 0x60, 0x2b, 0x87, 0x3b, - 0xb7, 0xd4, 0xeb, 0x9c, 0x85, 0xa6, 0x2d, 0xfa, 0xa9, 0x95, 0x37, 0xef, 0x1f, 0xfa, 0x83, 0x60, - 0xc4, 0x76, 0x82, 0xea, 0xcd, 0x8d, 0x94, 0xaa, 0xa4, 0xb1, 0x1b, 0x7d, 0x26, 0xb0, 0x6d, 0x07, - 0xde, 0xa1, 0x26, 0xc4, 0x5b, 0x77, 0x60, 0x21, 0x5e, 0x81, 0x1a, 0x50, 0x7c, 0x82, 0x0f, 0x79, - 0x47, 0xc8, 0xcf, 0x28, 0x36, 0xb0, 0xd1, 0x65, 0x85, 0x3b, 0x85, 0xdb, 0x8a, 0xea, 0x01, 0x8a, - 0x5a, 0x79, 0x88, 0x03, 0xc3, 0x34, 0x02, 0x03, 0x21, 0x28, 0xd1, 0xcd, 0x95, 0xa9, 0xa0, 0xbf, - 0x89, 0xd6, 0x09, 0x0f, 0x72, 0x15, 0x8d, 0xfc, 0x44, 0xe7, 0xa0, 0x12, 0x46, 0x01, 0xbe, 0xc3, - 0x46, 0x04, 0xb2, 0xd3, 0x19, 0x41, 0x80, 0xc7, 0x6e, 0x40, 0x57, 0x54, 0x4d, 0x13, 0x45, 0xf5, - 0xb7, 0x25, 0x68, 0xa4, 0xe6, 0xe1, 0x0e, 0x94, 0xc7, 0xbc, 0x79, 0x1e, 0x7f, 0xd6, 0xa4, 0xed, - 0x2e, 0x65, 0xa4, 0x16, 0xf2, 0x93, 0xdd, 0x84, 0xcc, 0x73, 0x2c, 0x1f, 0x08, 0xcb, 0xcc, 0xc1, - 0x86, 0xba, 0x69, 0x79, 0x78, 0x10, 0x38, 0xde, 0x21, 0x37, 0x74, 0x61, 0xe4, 0x0c, 0xb7, 0x04, - 0x0d, 0xbd, 0x0d, 0x60, 0xda, 0xbe, 0x4e, 0xfd, 0x67, 0x48, 0xcd, 0xad, 0xde, 0x3c, 0x1d, 0x6f, - 0x3e, 0xdc, 0xf6, 0xb5, 0x8a, 0x69, 0xfb, 0xdc, 0xe4, 0x0f, 0xa0, 0x46, 0xf6, 0x50, 0x7d, 0xcc, - 0x76, 0x6c, 0x16, 0x0c, 0xaa, 0x37, 0x57, 0x64, 0xbb, 0xc3, 0x1d, 0x5d, 0x5b, 0x70, 0xa3, 0x82, - 0x8f, 0x3e, 0x81, 0x39, 0xba, 0x8d, 0xf9, 0xcd, 0x39, 0x2a, 0x76, 0x35, 0xbb, 0xbb, 0x7c, 0xe6, - 0x1f, 0x50, 0x56, 0x36, 0xf1, 0x5c, 0x0e, 0xed, 0x40, 0xd5, 0xb0, 0x6d, 0x27, 0x30, 0x58, 0xb4, - 0x9d, 0xa7, 0x6a, 0x5e, 0xcf, 0x55, 0xd3, 0x8e, 0xf8, 0x99, 0xae, 0xb8, 0x06, 0xf4, 0x1e, 0xcc, - 0xd2, 0x70, 0xcc, 0xe3, 0xe7, 0xc5, 0x23, 0x1d, 0x52, 0x63, 0xfc, 0xad, 0xf7, 0xa1, 0x1a, 0x33, - 0xf0, 0x24, 0x0e, 0xd8, 0xfa, 0x08, 0x1a, 0x49, 0xa3, 0x4e, 0xe4, 0xc0, 0x13, 0x58, 0xd6, 0x26, - 0x76, 0x64, 0x98, 0xc8, 0x37, 0xdf, 0x86, 0x39, 0x3e, 0x9d, 0xcc, 0x9b, 0xce, 0xe5, 0x8d, 0x8b, - 0xc6, 0x79, 0xe3, 0xa9, 0xe3, 0x81, 0x61, 0x9b, 0x23, 0xec, 0xf1, 0x16, 0x45, 0xea, 0x78, 0x9f, - 0x51, 0xd5, 0x0f, 0xe1, 0x74, 0xa2, 0x59, 0x9e, 0xb9, 0xbe, 0x02, 0x75, 0xd7, 0x31, 0x75, 0x9f, - 0x91, 0xc9, 0xb6, 0xcd, 0x03, 0x8a, 0x1b, 0xf2, 0x76, 0x4c, 0x22, 0xde, 0x0f, 0x1c, 0x37, 0x6d, - 0xf6, 0xf1, 0xc4, 0x9b, 0x70, 0x26, 0x29, 0xce, 0x9a, 0x57, 0x3f, 0x86, 0x15, 0x0d, 0x8f, 0x9d, - 0xa7, 0xf8, 0x45, 0x55, 0xb7, 0xa0, 0x99, 0x56, 0xc0, 0x95, 0x7f, 0x0e, 0x2b, 0x11, 0xb5, 0x1f, - 0x18, 0xc1, 0xc4, 0x3f, 0x91, 0x72, 0x9e, 0xd6, 0x3f, 0x76, 0x7c, 0x36, 0x91, 0x65, 0x4d, 0x14, - 0xd5, 0x15, 0x98, 0xed, 0x39, 0x66, 0xa7, 0x87, 0xea, 0x50, 0xb0, 0x5c, 0x2e, 0x5c, 0xb0, 0x5c, - 0x75, 0x10, 0x6f, 0xb3, 0xcb, 0x12, 0x2e, 0xd6, 0x74, 0x92, 0x15, 0xdd, 0x86, 0xba, 0x61, 0x9a, - 0x16, 0x71, 0x24, 0x63, 0xa4, 0x5b, 0x2e, 0xcb, 0xbe, 0xab, 0x37, 0x97, 0x12, 0x53, 0xdf, 0xe9, - 0x69, 0xb5, 0x88, 0xb1, 0xe3, 0xfa, 0xea, 0x5d, 0xa8, 0x84, 0x09, 0x0e, 0xd9, 0x98, 0xe5, 0x04, - 0x26, 0x37, 0x11, 0x0a, 0xf3, 0xf7, 0x6e, 0x6a, 0x87, 0xe1, 0x66, 0xbe, 0x03, 0x10, 0x46, 0x45, - 0x91, 0x5b, 0x9d, 0xce, 0x54, 0xa9, 0xc5, 0x18, 0xd5, 0xff, 0x91, 0xa2, 0x64, 0xac, 0xcb, 0x66, - 0xd8, 0x65, 0x53, 0x8a, 0x9a, 0x85, 0x13, 0x46, 0xcd, 0xb7, 0x60, 0xd6, 0x0f, 0x8c, 0x00, 0xf3, - 0x54, 0x74, 0x35, 0x5b, 0x90, 0x34, 0x8c, 0x35, 0xc6, 0x89, 0xce, 0x03, 0x0c, 0x3c, 0x6c, 0x04, - 0xd8, 0xd4, 0x0d, 0x16, 0xd6, 0x8b, 0x5a, 0x85, 0x53, 0xda, 0x01, 0xfa, 0x30, 0x4a, 0x9e, 0x67, - 0xa9, 0x31, 0x97, 0xb2, 0x75, 0x4a, 0xd3, 0x18, 0xa5, 0xd1, 0x61, 0xf8, 0x99, 0x3b, 0x32, 0xfc, - 0x70, 0x51, 0xc6, 0x1f, 0x0b, 0xa5, 0xf3, 0x79, 0xa1, 0x94, 0x09, 0x1d, 0x27, 0x94, 0x96, 0xf3, - 0x42, 0x29, 0x57, 0x93, 0x1f, 0x4a, 0x33, 0x02, 0x49, 0x25, 0x2b, 0x90, 0x7c, 0x93, 0xa1, 0xf3, - 0x77, 0x0a, 0x34, 0xd3, 0xeb, 0x99, 0xc7, 0xb1, 0xb7, 0x61, 0xce, 0xa7, 0x94, 0xfc, 0xf8, 0xc9, - 0xa5, 0x38, 0x2f, 0xba, 0x0b, 0x25, 0xcb, 0xde, 0x77, 0xf8, 0xc2, 0xdb, 0xc8, 0x95, 0xe1, 0x2d, - 0x6d, 0x74, 0xec, 0x7d, 0x87, 0x8d, 0x20, 0x95, 0x6d, 0xbd, 0x07, 0x95, 0x90, 0x74, 0xa2, 0xfe, - 0x74, 0x60, 0x39, 0xe1, 0xb7, 0xec, 0x64, 0x14, 0x3a, 0xba, 0x72, 0x5c, 0x47, 0x57, 0xff, 0xa4, - 0xc4, 0x17, 0xdf, 0xa7, 0xd6, 0x28, 0xc0, 0x5e, 0x6a, 0xf1, 0xbd, 0x2b, 0xf4, 0xb2, 0x95, 0xb7, - 0x9e, 0xa3, 0x97, 0x1d, 0x3c, 0xf8, 0x2a, 0x7a, 0x04, 0x75, 0xea, 0x76, 0xba, 0x8f, 0x47, 0x34, - 0x01, 0xe1, 0x09, 0xe0, 0x1b, 0xd9, 0x0a, 0x58, 0xeb, 0xcc, 0x6d, 0xfb, 0x5c, 0x82, 0x8d, 0x57, - 0x6d, 0x14, 0xa7, 0xb5, 0x3e, 0x01, 0x94, 0x66, 0x3a, 0xd1, 0x08, 0x3e, 0x24, 0x31, 0xcc, 0x0f, - 0x32, 0x77, 0xd3, 0x7d, 0x6a, 0x46, 0xbe, 0x37, 0x30, 0x53, 0x35, 0xce, 0xab, 0xfe, 0x57, 0x11, - 0x20, 0xaa, 0xfc, 0x96, 0x07, 0xaf, 0x3b, 0x61, 0x10, 0x61, 0x69, 0x9c, 0x9a, 0xad, 0x32, 0x33, - 0x7c, 0x74, 0xe4, 0xf0, 0xc1, 0x12, 0xba, 0x2b, 0x53, 0x14, 0x9c, 0x38, 0x70, 0xcc, 0x7f, 0xdb, - 0x02, 0xc7, 0xa7, 0x70, 0x26, 0xe9, 0x26, 0x3c, 0x6a, 0xbc, 0x06, 0xb3, 0x56, 0x80, 0xc7, 0x0c, - 0x12, 0x4b, 0x9c, 0xc0, 0x63, 0xec, 0x8c, 0x49, 0xfd, 0x85, 0x02, 0x95, 0xce, 0xd8, 0x18, 0xe2, - 0xbe, 0x8b, 0x07, 0xa4, 0x3d, 0x8b, 0x14, 0xb8, 0x0d, 0xac, 0x80, 0xee, 0xcb, 0x43, 0xcb, 0x02, - 0xcb, 0x65, 0xe9, 0x64, 0x2f, 0x34, 0xe4, 0x8f, 0xec, 0x57, 0xee, 0xf5, 0x4d, 0x28, 0x7f, 0x17, - 0x1f, 0xb2, 0x90, 0x72, 0x4c, 0x39, 0xf5, 0x3f, 0x0b, 0xb0, 0x42, 0xb7, 0xae, 0x4d, 0x81, 0x8d, - 0x69, 0xd8, 0x77, 0x26, 0xde, 0x00, 0xfb, 0xd4, 0x1f, 0xdd, 0x89, 0xee, 0x62, 0xcf, 0x72, 0x4c, - 0x8e, 0xda, 0x54, 0x06, 0xee, 0xa4, 0x47, 0x09, 0x68, 0x15, 0x48, 0x41, 0xff, 0xe9, 0xc4, 0xe1, - 0xcb, 0xa3, 0xa8, 0x95, 0x07, 0xee, 0xe4, 0x7b, 0xa4, 0x2c, 0x64, 0xfd, 0x03, 0xc3, 0xc3, 0x3e, - 0x5d, 0x03, 0x4c, 0xb6, 0x4f, 0x09, 0xe8, 0x2d, 0x38, 0x3d, 0xc6, 0x63, 0xc7, 0x3b, 0xd4, 0x47, - 0xd6, 0xd8, 0x0a, 0x74, 0xcb, 0xd6, 0x1f, 0x1f, 0x06, 0xd8, 0xe7, 0x5e, 0x8f, 0x58, 0xe5, 0x03, - 0x52, 0xd7, 0xb1, 0xef, 0x92, 0x1a, 0xa4, 0x42, 0xcd, 0x71, 0xc6, 0xba, 0x3f, 0x70, 0x3c, 0xac, - 0x1b, 0xe6, 0x4f, 0xe8, 0x0e, 0x5e, 0xd4, 0xaa, 0x8e, 0x33, 0xee, 0x13, 0x5a, 0xdb, 0xfc, 0x09, - 0xba, 0x00, 0xd5, 0x81, 0x3b, 0xf1, 0x71, 0xa0, 0x93, 0x3f, 0x74, 0x9b, 0xae, 0x68, 0xc0, 0x48, - 0x9b, 0xee, 0xc4, 0x8f, 0x31, 0x8c, 0x89, 0x13, 0xcc, 0xc7, 0x19, 0x1e, 0xe2, 0x31, 0x05, 0x89, - 0x0e, 0x26, 0x43, 0xec, 0x1a, 0x43, 0xcc, 0x4c, 0x13, 0x7b, 0xad, 0x04, 0x12, 0xdd, 0xe7, 0x2c, - 0xd4, 0x40, 0xad, 0x7e, 0x10, 0x2f, 0x92, 0x64, 0xad, 0x26, 0x31, 0x90, 0x91, 0xa2, 0x0a, 0x7d, - 0xeb, 0x67, 0xc2, 0x79, 0xca, 0x84, 0xd0, 0xb7, 0x7e, 0x46, 0x61, 0x31, 0xda, 0x10, 0x1d, 0xc2, - 0x92, 0xc6, 0x0a, 0xaa, 0x01, 0x35, 0x09, 0x89, 0x22, 0x27, 0x5e, 0x0a, 0x39, 0xf1, 0x13, 0x2f, - 0xf9, 0x4d, 0x68, 0x9e, 0x33, 0x12, 0x33, 0x4a, 0x7f, 0x13, 0x1a, 0xc5, 0x3c, 0xd8, 0x29, 0x92, - 0xfe, 0xa6, 0x4d, 0xe0, 0xa7, 0x1c, 0xa6, 0xac, 0x68, 0xac, 0xa0, 0x9a, 0x00, 0x9b, 0x86, 0x6b, - 0x3c, 0xb6, 0x46, 0x56, 0x70, 0x88, 0xae, 0x41, 0xc3, 0x30, 0x4d, 0x7d, 0x20, 0x28, 0x16, 0x16, - 0xb0, 0xf1, 0xa2, 0x61, 0x9a, 0x9b, 0x31, 0x32, 0xba, 0x01, 0x4b, 0xa6, 0xe7, 0xb8, 0x32, 0x2f, - 0xc3, 0x91, 0x1b, 0xa4, 0x22, 0xce, 0xac, 0xfe, 0xfb, 0x1c, 0x9c, 0x97, 0x1d, 0x2c, 0x89, 0xf0, - 0xdd, 0x81, 0x85, 0x44, 0xab, 0x29, 0x6c, 0x2c, 0xb2, 0x53, 0x93, 0x78, 0x13, 0x18, 0x56, 0x21, - 0x85, 0x61, 0x65, 0xa2, 0x87, 0xc5, 0x97, 0x84, 0x1e, 0x96, 0xbe, 0x22, 0x7a, 0x38, 0xfb, 0xa2, - 0xe8, 0xe1, 0xc2, 0xb1, 0xd1, 0xc3, 0xcb, 0x34, 0x58, 0x8b, 0x16, 0x29, 0xfe, 0xc0, 0x16, 0x45, - 0x2d, 0xd4, 0x6e, 0x8b, 0x1b, 0x89, 0x04, 0xca, 0x38, 0x7f, 0x12, 0x94, 0xb1, 0x3c, 0x15, 0x65, - 0x5c, 0x87, 0x05, 0xdb, 0xd1, 0x6d, 0xfc, 0x4c, 0x27, 0xd3, 0xe2, 0x37, 0xab, 0x6c, 0x8e, 0x6c, - 0xa7, 0x8b, 0x9f, 0xf5, 0x08, 0x05, 0x5d, 0x84, 0x85, 0xb1, 0xe1, 0x3f, 0xc1, 0x26, 0x85, 0xfb, - 0xfc, 0x66, 0x8d, 0x7a, 0x52, 0x95, 0xd1, 0x7a, 0x84, 0x84, 0x5e, 0x85, 0xd0, 0x0e, 0xce, 0x54, - 0xa7, 0x4c, 0x35, 0x41, 0x65, 0x6c, 0x31, 0xc4, 0x72, 0xf1, 0x05, 0x11, 0xcb, 0xc6, 0x49, 0x10, - 0xcb, 0xd7, 0xa1, 0x21, 0x7e, 0x0b, 0xc8, 0x92, 0x25, 0xd1, 0x14, 0xad, 0x5c, 0x14, 0x75, 0x02, - 0x96, 0x9c, 0x06, 0x70, 0x42, 0x2e, 0xc0, 0xf9, 0x4b, 0x05, 0x96, 0xe5, 0x05, 0xc4, 0xd1, 0x9d, - 0x36, 0x54, 0x3c, 0x11, 0xab, 0xf9, 0xa2, 0xb9, 0x94, 0x3a, 0x91, 0xa4, 0xc3, 0xba, 0x16, 0x49, - 0xa1, 0xdd, 0xa9, 0xb0, 0xe1, 0xb5, 0xe9, 0x9a, 0x8e, 0x02, 0x0e, 0x55, 0x0f, 0x2e, 0x7c, 0xdf, - 0xb2, 0x4d, 0xe7, 0x99, 0x3f, 0x75, 0xcd, 0x67, 0xf8, 0xa5, 0x32, 0xc5, 0x2f, 0x07, 0x1e, 0x36, - 0xb1, 0x1d, 0x58, 0xc6, 0x48, 0xf7, 0x5d, 0x3c, 0x10, 0x70, 0x47, 0x44, 0x26, 0x3b, 0xab, 0xfa, - 0xaf, 0x0a, 0x9c, 0x49, 0x36, 0xca, 0xc7, 0x69, 0x33, 0x3d, 0x4e, 0xaf, 0xc6, 0x7b, 0x97, 0x14, - 0xcb, 0x1c, 0xa9, 0x47, 0x53, 0x47, 0xea, 0x46, 0x9e, 0xae, 0x23, 0xc7, 0xea, 0x17, 0x0a, 0x9c, - 0x9d, 0x6a, 0x40, 0x62, 0x17, 0x55, 0x92, 0xbb, 0x28, 0xdf, 0x81, 0x07, 0xce, 0xc4, 0x0e, 0x62, - 0x3b, 0xf0, 0x26, 0xbd, 0x05, 0x63, 0x5b, 0x9d, 0x3e, 0x36, 0x9e, 0x5b, 0xe3, 0xc9, 0x98, 0x6f, - 0xc1, 0x44, 0xdd, 0x43, 0x46, 0x79, 0x81, 0x3d, 0x58, 0x6d, 0xc3, 0x52, 0x68, 0x65, 0x2e, 0x16, - 0x1b, 0xc3, 0x56, 0x0b, 0x32, 0xb6, 0x6a, 0xc3, 0xdc, 0x16, 0x7e, 0x6a, 0x0d, 0xf0, 0x4b, 0xb9, - 0xa6, 0x5b, 0x87, 0xaa, 0x8b, 0xbd, 0xb1, 0xe5, 0xfb, 0x61, 0x64, 0xaf, 0x68, 0x71, 0x92, 0xfa, - 0xcb, 0x39, 0x58, 0x4c, 0x7a, 0xc4, 0xfb, 0x29, 0x28, 0xf7, 0xbc, 0xb4, 0xdb, 0x24, 0xbb, 0x18, - 0x4b, 0xeb, 0x6f, 0x88, 0x1c, 0xb0, 0x90, 0x86, 0x49, 0xc2, 0x3c, 0x4f, 0xa4, 0x86, 0x4d, 0x98, - 0x1f, 0x38, 0xe3, 0xb1, 0x61, 0x9b, 0xe2, 0x2e, 0x95, 0x17, 0xc9, 0x98, 0x19, 0xde, 0x90, 0x0c, - 0x35, 0x21, 0xd3, 0xdf, 0x64, 0xc2, 0x9e, 0x39, 0xde, 0x13, 0xcb, 0xa6, 0x60, 0x30, 0xdd, 0x1d, - 0x2a, 0x1a, 0x70, 0xd2, 0x96, 0xe5, 0xa1, 0xab, 0x50, 0xc2, 0xf6, 0x53, 0x91, 0xbd, 0x4b, 0x97, - 0xad, 0x22, 0xef, 0xd3, 0x28, 0x07, 0xba, 0x06, 0x73, 0x63, 0xe2, 0x04, 0x02, 0x6f, 0x58, 0x4a, - 0xdd, 0x39, 0x6a, 0x9c, 0x01, 0xbd, 0x06, 0xf3, 0x26, 0x9d, 0x0f, 0x91, 0xe8, 0x20, 0x09, 0x56, - 0xa6, 0x55, 0x9a, 0x60, 0x41, 0x1f, 0x87, 0x67, 0x90, 0x4a, 0xfa, 0x08, 0x91, 0x18, 0xe6, 0xcc, - 0x83, 0x48, 0x57, 0xce, 0x96, 0x81, 0x6a, 0x79, 0x2d, 0x4f, 0x4b, 0xfe, 0x69, 0xe4, 0x2c, 0x94, - 0x47, 0xce, 0x90, 0x39, 0x47, 0x95, 0x5d, 0xc4, 0x8f, 0x9c, 0x21, 0xf5, 0x8d, 0x65, 0x72, 0x02, - 0x33, 0x2d, 0x9b, 0x6e, 0x97, 0x65, 0x8d, 0x15, 0xc8, 0x92, 0xa2, 0x3f, 0x74, 0xc7, 0x1e, 0xe0, - 0x66, 0x8d, 0x56, 0x55, 0x28, 0x65, 0xc7, 0x1e, 0xd0, 0xbc, 0x39, 0x08, 0x0e, 0x9b, 0x75, 0x4a, - 0x27, 0x3f, 0xc9, 0x21, 0x9a, 0x81, 0x3e, 0x8b, 0xe9, 0x43, 0x74, 0x56, 0x5c, 0x16, 0x98, 0xcf, - 0x07, 0x30, 0xff, 0x8c, 0x2d, 0x6c, 0xbe, 0xa9, 0xa8, 0x79, 0x81, 0x82, 0xcb, 0x0a, 0x91, 0x6f, - 0xf2, 0xf0, 0xf4, 0x2b, 0x05, 0xce, 0x6c, 0xd2, 0x53, 0x67, 0x2c, 0x22, 0x9d, 0x04, 0x44, 0xbd, - 0x15, 0x22, 0xdb, 0x19, 0xf0, 0x64, 0xb2, 0xc7, 0x02, 0xd8, 0xde, 0x84, 0xba, 0x50, 0xcb, 0x85, - 0x8b, 0xc7, 0x80, 0xc5, 0x6b, 0x7e, 0xbc, 0xa8, 0x7e, 0x00, 0x2b, 0x29, 0xcb, 0xf9, 0xc1, 0xef, - 0x22, 0x2c, 0x44, 0xd1, 0x26, 0x34, 0xbc, 0x1a, 0xd2, 0x3a, 0xa6, 0x7a, 0x07, 0x4e, 0xf7, 0x03, - 0xc3, 0x0b, 0x52, 0xdd, 0x3e, 0x86, 0x2c, 0x05, 0xbc, 0x65, 0x59, 0x8e, 0x49, 0xf7, 0x61, 0xb9, - 0x1f, 0x38, 0xee, 0x0b, 0x28, 0x25, 0xf1, 0x83, 0xf4, 0xdc, 0x99, 0x88, 0xe8, 0x2e, 0x8a, 0xea, - 0x0a, 0x83, 0xe7, 0xd3, 0xad, 0x7d, 0x07, 0xce, 0x30, 0x74, 0xfc, 0x45, 0x3a, 0x71, 0x56, 0x60, - 0xf3, 0x69, 0xbd, 0xf7, 0xe0, 0x54, 0xb4, 0xa9, 0x45, 0xc8, 0xd5, 0x9b, 0x32, 0x72, 0xd5, 0xca, - 0x9c, 0x69, 0x09, 0xb8, 0xfa, 0x79, 0x21, 0x16, 0x8f, 0xa7, 0xe0, 0x56, 0xef, 0xc8, 0xb8, 0xd5, - 0x85, 0xe9, 0x5a, 0x25, 0xd8, 0x2a, 0xed, 0x9d, 0xc5, 0x0c, 0xef, 0xdc, 0x4b, 0x81, 0x5b, 0xa5, - 0x34, 0x16, 0x98, 0xb0, 0xf0, 0x2f, 0x82, 0x6d, 0x3d, 0x60, 0xd8, 0x56, 0xd8, 0x74, 0x78, 0x75, - 0x71, 0x2b, 0x81, 0x6d, 0xad, 0xe6, 0x58, 0x1a, 0x42, 0x5b, 0x3f, 0x2f, 0x41, 0x25, 0xac, 0x4b, - 0x8d, 0x70, 0x7a, 0xa8, 0x0a, 0x19, 0x43, 0x15, 0xdf, 0x27, 0x8b, 0x2f, 0xb8, 0x4f, 0x96, 0x8e, - 0xb1, 0x4f, 0xae, 0x42, 0x85, 0xfe, 0xa0, 0xf7, 0xeb, 0x6c, 0xdf, 0x2b, 0x53, 0x82, 0x86, 0xf7, - 0x23, 0x17, 0x9b, 0x3b, 0xa6, 0x8b, 0x25, 0x70, 0xb4, 0xf9, 0x24, 0x8e, 0xf6, 0x7e, 0xb8, 0x87, - 0xb1, 0x0d, 0xef, 0x62, 0xa6, 0xc6, 0xcc, 0xdd, 0x2b, 0x81, 0xf5, 0x54, 0xd2, 0x58, 0x4f, 0x24, - 0x9f, 0x8f, 0xf5, 0x7c, 0x83, 0xf1, 0x7d, 0x87, 0x81, 0x63, 0x71, 0x3f, 0xe3, 0x31, 0xf2, 0x1d, - 0x80, 0x30, 0x1c, 0x08, 0x84, 0xec, 0x74, 0x66, 0xef, 0xb4, 0x18, 0xa3, 0xba, 0x07, 0x67, 0xa4, - 0x89, 0x88, 0x2e, 0xdd, 0x8e, 0x17, 0xe3, 0xa6, 0xdc, 0xb8, 0x7d, 0x31, 0x1b, 0x8b, 0x14, 0x53, - 0xae, 0x97, 0xde, 0x4f, 0x21, 0xb4, 0xc7, 0xf6, 0xd0, 0x37, 0x65, 0x80, 0xf6, 0xc4, 0x7e, 0x95, - 0xc2, 0x67, 0x69, 0x66, 0x61, 0x78, 0xbc, 0x9a, 0xa1, 0x53, 0x15, 0x4e, 0x69, 0xd3, 0x7c, 0x7c, - 0xdf, 0xb2, 0x2d, 0xff, 0x80, 0xd5, 0xcf, 0xb1, 0x7c, 0x5c, 0x90, 0xda, 0x14, 0x25, 0xc2, 0xcf, - 0xad, 0x40, 0x1f, 0x38, 0x26, 0xa6, 0x5e, 0x3b, 0xab, 0x95, 0x09, 0x61, 0xd3, 0x31, 0x71, 0xb4, - 0x9e, 0xca, 0x27, 0x5d, 0x4f, 0x95, 0xc4, 0x7a, 0x3a, 0x03, 0x73, 0x1e, 0x36, 0x7c, 0xc7, 0x66, - 0xe7, 0x4e, 0x8d, 0x97, 0xc8, 0x44, 0x8c, 0xb1, 0xef, 0x93, 0x36, 0x78, 0x22, 0xc5, 0x8b, 0xb1, - 0xa4, 0x6f, 0x21, 0x27, 0xe9, 0xcb, 0xb9, 0xbc, 0x4a, 0x24, 0x7d, 0xb5, 0x9c, 0xa4, 0xef, 0x58, - 0x77, 0x57, 0x51, 0x7a, 0x5b, 0x3f, 0x2a, 0xbd, 0x8d, 0xe7, 0x87, 0x8b, 0x52, 0x7e, 0xf8, 0x4d, - 0x2e, 0xc1, 0xdf, 0x2a, 0xb0, 0x92, 0x5a, 0x32, 0x7c, 0x11, 0xde, 0x4a, 0xdc, 0x6b, 0xad, 0xe6, - 0x8c, 0x53, 0x78, 0xad, 0xd5, 0x96, 0xae, 0xb5, 0x5e, 0xcf, 0x13, 0x79, 0xe9, 0xb7, 0x5a, 0x7f, - 0x28, 0xc0, 0x85, 0x3d, 0xd7, 0x4c, 0x64, 0x5d, 0xfc, 0x08, 0x7d, 0xfc, 0x40, 0xf0, 0xbe, 0xc8, - 0xb3, 0x0b, 0xc7, 0x87, 0x32, 0x78, 0xaa, 0xfd, 0x71, 0x94, 0x6a, 0x17, 0x4f, 0x72, 0xbe, 0x17, - 0x52, 0xe8, 0xc7, 0xb2, 0x83, 0xb2, 0x84, 0xe0, 0x83, 0xb8, 0x92, 0x23, 0x3a, 0xf8, 0x35, 0x23, - 0xfb, 0x2a, 0xac, 0x4f, 0x37, 0x80, 0x67, 0x68, 0x7f, 0x0d, 0x8b, 0xdb, 0xcf, 0xf1, 0xa0, 0x7f, - 0x68, 0x0f, 0x4e, 0x30, 0xea, 0x0d, 0x28, 0x0e, 0xc6, 0x26, 0x47, 0x6f, 0xc9, 0xcf, 0x78, 0xd2, - 0x59, 0x94, 0x93, 0x4e, 0x1d, 0x1a, 0x51, 0x0b, 0xdc, 0x5b, 0xcf, 0x10, 0x6f, 0x35, 0x09, 0x33, - 0x51, 0xbe, 0xa0, 0xf1, 0x12, 0xa7, 0x63, 0x8f, 0x3d, 0x4f, 0x61, 0x74, 0xec, 0x79, 0x72, 0x90, - 0x2b, 0xca, 0x41, 0x4e, 0xfd, 0x07, 0x05, 0xaa, 0xa4, 0x85, 0xaf, 0x64, 0x3f, 0x3f, 0xc1, 0x15, - 0xa3, 0x13, 0x5c, 0x78, 0x10, 0x2c, 0xc5, 0x0f, 0x82, 0x91, 0xe5, 0xb3, 0x94, 0x9c, 0xb6, 0x7c, - 0x2e, 0xa4, 0x63, 0xcf, 0x53, 0xd7, 0x61, 0x81, 0xd9, 0xc6, 0x7b, 0xde, 0x80, 0xe2, 0xc4, 0x1b, - 0x89, 0xf9, 0x9b, 0x78, 0x23, 0xf5, 0x6f, 0x15, 0xa8, 0xb5, 0x83, 0xc0, 0x18, 0x1c, 0x9c, 0xa0, - 0x03, 0xa1, 0x71, 0x85, 0xb8, 0x71, 0xe9, 0x4e, 0x44, 0xe6, 0x96, 0xa6, 0x98, 0x3b, 0x2b, 0x99, - 0xab, 0x42, 0x5d, 0xd8, 0x32, 0xd5, 0xe0, 0x2e, 0xa0, 0x9e, 0xe3, 0x05, 0x9f, 0x3a, 0xde, 0x33, - 0xc3, 0x33, 0x4f, 0x76, 0xc8, 0x43, 0x50, 0xe2, 0x2f, 0xb8, 0x8b, 0x57, 0x67, 0x35, 0xfa, 0x5b, - 0xbd, 0x02, 0xa7, 0x24, 0x7d, 0x53, 0x1b, 0xbe, 0x03, 0x55, 0xba, 0x69, 0xf1, 0xfc, 0xff, 0x46, - 0xfc, 0x62, 0xed, 0x88, 0xcd, 0x4d, 0xdd, 0x82, 0x25, 0x92, 0xbe, 0x50, 0x7a, 0x18, 0x5f, 0xde, - 0x48, 0xa4, 0xc8, 0x2b, 0x29, 0x15, 0x89, 0xf4, 0xf8, 0xbf, 0x15, 0x98, 0xa5, 0xf4, 0x54, 0x4a, - 0xb1, 0x0a, 0x15, 0x0f, 0xbb, 0x8e, 0x1e, 0x18, 0xc3, 0xf0, 0x75, 0x3c, 0x21, 0xec, 0x1a, 0x43, - 0x8a, 0x55, 0xd3, 0x4a, 0xd3, 0x1a, 0x62, 0x3f, 0x10, 0x4f, 0xe4, 0xab, 0x84, 0xb6, 0xc5, 0x48, - 0x64, 0x60, 0xe8, 0x3d, 0x4f, 0x89, 0x5e, 0xe7, 0xd0, 0xdf, 0xe8, 0x2a, 0x7b, 0x9a, 0x98, 0x0f, - 0xf8, 0xd3, 0x27, 0x8b, 0x2d, 0x28, 0x27, 0x90, 0xfa, 0xb0, 0x8c, 0xae, 0x41, 0x89, 0x22, 0xa0, - 0xf3, 0x79, 0xa3, 0x44, 0x59, 0xd4, 0x8f, 0x01, 0xc5, 0x07, 0x89, 0x4f, 0xc4, 0x35, 0x98, 0xa3, - 0x63, 0x28, 0x72, 0xbb, 0xa5, 0x94, 0x0a, 0x8d, 0x33, 0xa8, 0x3f, 0x02, 0xc4, 0x74, 0x4a, 0xf9, - 0xdc, 0x49, 0x26, 0x2a, 0x27, 0xb3, 0xfb, 0x37, 0x05, 0x4e, 0x49, 0xda, 0xb9, 0x7d, 0x57, 0x64, - 0xf5, 0x19, 0xe6, 0x71, 0xd5, 0x1f, 0x4a, 0xdb, 0xdd, 0xb5, 0xb4, 0x19, 0x5f, 0xd3, 0x56, 0xf7, - 0x3b, 0x05, 0xa0, 0x3d, 0x09, 0x0e, 0x38, 0x8e, 0x18, 0x9f, 0x2c, 0x25, 0x31, 0x59, 0x2d, 0x28, - 0xbb, 0x86, 0xef, 0x3f, 0x73, 0x3c, 0x71, 0xb6, 0x0a, 0xcb, 0x14, 0xfd, 0x9b, 0x04, 0x07, 0xe2, - 0x8e, 0x8e, 0xfc, 0x46, 0xaf, 0x42, 0x9d, 0x7d, 0x9e, 0xa1, 0x1b, 0xa6, 0xe9, 0x61, 0xdf, 0xe7, - 0x97, 0x75, 0x35, 0x46, 0x6d, 0x33, 0x22, 0x61, 0xb3, 0x28, 0xee, 0x1d, 0x1c, 0xea, 0x81, 0xf3, - 0x04, 0xdb, 0xfc, 0xbc, 0x54, 0x13, 0xd4, 0x5d, 0x42, 0x64, 0x17, 0x26, 0x43, 0xcb, 0x0f, 0x3c, - 0xc1, 0x26, 0xae, 0x7d, 0x38, 0x95, 0xb2, 0xa9, 0xff, 0xa2, 0x40, 0xa3, 0x37, 0x19, 0x8d, 0xd8, - 0xe0, 0xbe, 0xc8, 0x24, 0x5f, 0xe7, 0x5d, 0x29, 0xa4, 0x5d, 0x3b, 0x1a, 0x28, 0xde, 0xc5, 0x97, - 0x02, 0xf1, 0xbc, 0x09, 0x4b, 0x31, 0x8b, 0xb9, 0xe3, 0x48, 0x09, 0xaf, 0x22, 0x27, 0xbc, 0x6a, - 0x1b, 0x10, 0x43, 0x35, 0x5e, 0xb8, 0x97, 0xea, 0x69, 0x38, 0x25, 0xa9, 0xe0, 0x5b, 0xee, 0x75, - 0xa8, 0xf1, 0x97, 0x62, 0xdc, 0x21, 0xce, 0x42, 0x99, 0x84, 0xce, 0x81, 0x65, 0x8a, 0x8b, 0xda, - 0x79, 0xd7, 0x31, 0x37, 0x2d, 0xd3, 0x53, 0xbf, 0x07, 0x35, 0xfe, 0x26, 0x9c, 0xf3, 0x7e, 0x02, - 0x75, 0xfe, 0xae, 0x4c, 0x97, 0xde, 0x81, 0xca, 0x5f, 0x5c, 0xc4, 0xd5, 0x6b, 0x35, 0x3b, 0x5e, - 0x54, 0x7f, 0x0c, 0x2d, 0x96, 0x15, 0x48, 0x8a, 0x45, 0x07, 0x3f, 0x01, 0xf1, 0x20, 0x23, 0x47, - 0xbf, 0x2c, 0x59, 0xf3, 0xe2, 0x45, 0xf5, 0x3c, 0xac, 0x66, 0xea, 0xe7, 0xbd, 0x77, 0xa1, 0x11, - 0x55, 0xb0, 0xc7, 0x8a, 0xe1, 0xed, 0xb3, 0x12, 0xbb, 0x7d, 0x3e, 0x13, 0x26, 0xb4, 0x05, 0xb1, - 0x43, 0xd1, 0x9c, 0x35, 0x3a, 0x88, 0x14, 0xa7, 0x1d, 0x44, 0x4a, 0xd2, 0x41, 0x44, 0x7d, 0x18, - 0x8e, 0x21, 0x3f, 0x0e, 0x7e, 0x40, 0x0f, 0xac, 0xac, 0x6d, 0x11, 0xd4, 0xce, 0x65, 0xf7, 0x8f, - 0x31, 0x69, 0x31, 0x7e, 0xf5, 0x1a, 0xd4, 0xe4, 0xf0, 0x16, 0x8b, 0x58, 0x4a, 0x2a, 0x62, 0xd5, - 0x13, 0xc1, 0xea, 0xad, 0x44, 0x9e, 0x9e, 0x35, 0xae, 0x89, 0x2c, 0xfd, 0xb6, 0x14, 0xb6, 0x5e, - 0x91, 0x2e, 0x19, 0xbf, 0xa6, 0x88, 0xb5, 0xcc, 0xe3, 0xf8, 0xa7, 0x3e, 0x91, 0xe7, 0x1d, 0x55, - 0x2f, 0x41, 0x75, 0x6f, 0xda, 0x97, 0x39, 0x25, 0xf1, 0x34, 0xe4, 0x5d, 0x58, 0xfe, 0xd4, 0x1a, - 0x61, 0xff, 0xd0, 0x0f, 0xf0, 0xb8, 0x43, 0xc3, 0xcb, 0xbe, 0x85, 0x3d, 0xb4, 0x06, 0x40, 0x0f, - 0x57, 0xae, 0x63, 0x85, 0x5f, 0x23, 0xc4, 0x28, 0xea, 0x17, 0x0a, 0x2c, 0x46, 0x82, 0x7b, 0xf4, - 0x08, 0x79, 0x0e, 0x2a, 0xa4, 0xa7, 0x7e, 0x60, 0x8c, 0x5d, 0x71, 0x8f, 0x15, 0x12, 0xd0, 0x3b, - 0x30, 0xbb, 0xef, 0x0b, 0x10, 0x2a, 0x01, 0xb1, 0x67, 0x99, 0xa0, 0x95, 0xf6, 0xfd, 0x8e, 0x89, - 0xde, 0x05, 0x98, 0xf8, 0xd8, 0xe4, 0xb7, 0x56, 0xc5, 0xf4, 0xc6, 0xbf, 0x17, 0xbf, 0x4e, 0x27, - 0xac, 0xec, 0x25, 0xc9, 0x6d, 0xa8, 0x5a, 0xb6, 0x63, 0x62, 0x7a, 0xf9, 0x68, 0x72, 0x84, 0x6a, - 0xaa, 0x20, 0x30, 0xde, 0x3d, 0x1f, 0x9b, 0xaa, 0xce, 0xf7, 0x2d, 0x31, 0x9a, 0xdc, 0x15, 0xee, - 0xc3, 0x12, 0x0b, 0x3f, 0xfb, 0xa1, 0xb1, 0xc2, 0x1b, 0x57, 0xb3, 0xfb, 0x42, 0x47, 0x45, 0x6b, - 0x58, 0x3c, 0x33, 0x11, 0x42, 0xea, 0x1d, 0x38, 0x2d, 0x9d, 0xd7, 0x4e, 0x70, 0x80, 0x52, 0x3f, - 0x4b, 0xc0, 0x30, 0x91, 0xab, 0x72, 0xa8, 0x43, 0x78, 0xea, 0x74, 0xa8, 0xc3, 0x67, 0x50, 0x87, - 0xaf, 0xee, 0xc1, 0x59, 0x09, 0x23, 0x92, 0x6c, 0xb9, 0x9d, 0x48, 0xb6, 0xd6, 0xa7, 0xeb, 0x4b, - 0x64, 0x5d, 0xff, 0xa7, 0xc0, 0x72, 0x16, 0xc3, 0x0b, 0xe2, 0x93, 0x3f, 0x9c, 0xf2, 0x4e, 0xf1, - 0xd6, 0x51, 0x06, 0xfd, 0x45, 0xf0, 0xdc, 0x2e, 0xb4, 0xb2, 0xc6, 0x30, 0x3d, 0x27, 0xc5, 0xe3, - 0xcd, 0xc9, 0x9f, 0x0a, 0x31, 0x0c, 0xbe, 0x1d, 0x04, 0x9e, 0xf5, 0x78, 0x42, 0xdc, 0xf9, 0x25, - 0x62, 0x62, 0x9b, 0x21, 0xd2, 0xc3, 0x06, 0xf2, 0x46, 0xa6, 0x60, 0xd4, 0x76, 0x26, 0xda, 0xa3, - 0x65, 0x1d, 0xa6, 0xdf, 0x3c, 0x4a, 0xd3, 0xb7, 0x16, 0x2e, 0xfd, 0x7f, 0x05, 0xea, 0xf2, 0x84, - 0xa0, 0x8f, 0x01, 0x8c, 0xd0, 0x72, 0xbe, 0x08, 0x2e, 0x1c, 0xd1, 0x41, 0x2d, 0x26, 0x82, 0x2e, - 0x43, 0x71, 0xe0, 0x4e, 0xf8, 0xec, 0x48, 0x17, 0xb9, 0x9b, 0xee, 0x84, 0xc5, 0x06, 0xc2, 0x40, - 0x8e, 0x35, 0xec, 0x16, 0x3e, 0x2b, 0xba, 0x3d, 0xa4, 0x35, 0x8c, 0x9b, 0xb3, 0xa1, 0xbb, 0x50, - 0x7f, 0xe6, 0x59, 0x81, 0xf1, 0x78, 0x84, 0xf5, 0x91, 0x71, 0x88, 0x3d, 0x1e, 0xdd, 0x72, 0xc3, - 0x50, 0x4d, 0x88, 0x3c, 0x20, 0x12, 0xea, 0x73, 0x28, 0x0b, 0x2b, 0x8e, 0x88, 0xdb, 0x5d, 0x58, - 0x99, 0x10, 0x36, 0x9d, 0xbe, 0xc9, 0xb3, 0x0d, 0xdb, 0xd1, 0x7d, 0x4c, 0x36, 0x58, 0xf1, 0x61, - 0xc2, 0xd4, 0xa0, 0xba, 0x4c, 0xe5, 0x36, 0x1d, 0x0f, 0x77, 0x0d, 0xdb, 0xe9, 0x33, 0x21, 0xd5, - 0x85, 0x6a, 0xac, 0x53, 0x47, 0x34, 0xbe, 0x09, 0x4b, 0xe2, 0xba, 0xdc, 0xc7, 0x01, 0xdf, 0x04, - 0x8e, 0x68, 0x76, 0x91, 0x4b, 0xf4, 0x71, 0xc0, 0x1e, 0x34, 0x7c, 0x04, 0x67, 0x35, 0xec, 0xb8, - 0xd8, 0x0e, 0x67, 0xec, 0x81, 0x33, 0x3c, 0x41, 0xcc, 0x3d, 0x07, 0xad, 0x2c, 0x79, 0xb6, 0xc6, - 0xaf, 0x5f, 0x86, 0xb2, 0xf8, 0x0a, 0x1a, 0xcd, 0x43, 0x71, 0x77, 0xb3, 0xd7, 0x98, 0x21, 0x3f, - 0xf6, 0xb6, 0x7a, 0x0d, 0x05, 0x95, 0xa1, 0xd4, 0xdf, 0xdc, 0xed, 0x35, 0x0a, 0xd7, 0xc7, 0xd0, - 0x48, 0x7e, 0x08, 0x8c, 0x56, 0xe0, 0x54, 0x4f, 0xdb, 0xe9, 0xb5, 0xef, 0xb5, 0x77, 0x3b, 0x3b, - 0x5d, 0xbd, 0xa7, 0x75, 0x1e, 0xb5, 0x77, 0xb7, 0x1b, 0x33, 0xe8, 0x22, 0x9c, 0x8f, 0x57, 0xdc, - 0xdf, 0xe9, 0xef, 0xea, 0xbb, 0x3b, 0xfa, 0xe6, 0x4e, 0x77, 0xb7, 0xdd, 0xe9, 0x6e, 0x6b, 0x0d, - 0x05, 0x9d, 0x87, 0xb3, 0x71, 0x96, 0xbb, 0x9d, 0xad, 0x8e, 0xb6, 0xbd, 0x49, 0x7e, 0xb7, 0x1f, - 0x34, 0x0a, 0xd7, 0x3f, 0x84, 0x9a, 0xf4, 0x25, 0x2f, 0x31, 0xa9, 0xb7, 0xb3, 0xd5, 0x98, 0x41, - 0x35, 0xa8, 0xc4, 0xf5, 0x94, 0xa1, 0xd4, 0xdd, 0xd9, 0xda, 0x6e, 0x14, 0x10, 0xc0, 0xdc, 0x6e, - 0x5b, 0xbb, 0xb7, 0xbd, 0xdb, 0x28, 0x5e, 0xbf, 0x03, 0x8b, 0x89, 0x07, 0xcc, 0x68, 0x09, 0x6a, - 0xfd, 0x76, 0x77, 0xeb, 0xee, 0xce, 0x0f, 0x74, 0x6d, 0xbb, 0xbd, 0xf5, 0x79, 0x63, 0x06, 0x2d, - 0x43, 0x43, 0x90, 0xba, 0x3b, 0xbb, 0x8c, 0xaa, 0x5c, 0x7f, 0x92, 0x58, 0x4b, 0x18, 0x9d, 0x86, - 0xa5, 0xb0, 0x49, 0x7d, 0x53, 0xdb, 0x6e, 0xef, 0x6e, 0x13, 0x4b, 0x24, 0xb2, 0xb6, 0xd7, 0xed, - 0x76, 0xba, 0xf7, 0x1a, 0x0a, 0xd1, 0x1a, 0x91, 0xb7, 0x7f, 0xd0, 0x21, 0xcc, 0x05, 0x99, 0x79, - 0xaf, 0xfb, 0xdd, 0xee, 0xce, 0xf7, 0xbb, 0x8d, 0xe2, 0xcd, 0x5f, 0x2d, 0x86, 0xdf, 0x61, 0xf6, - 0xb1, 0x47, 0xdf, 0x9c, 0x6c, 0xc1, 0xbc, 0xf8, 0xb6, 0x5e, 0x8a, 0xb8, 0xf2, 0xff, 0x02, 0x68, - 0xad, 0x66, 0xd6, 0xf1, 0xbc, 0x77, 0x06, 0x3d, 0xa2, 0x79, 0x68, 0xec, 0xe1, 0xf8, 0x7a, 0x22, - 0xf7, 0x4b, 0xbd, 0x4f, 0x6f, 0x5d, 0xcc, 0xe1, 0x08, 0xf5, 0x7e, 0x4e, 0x92, 0xcc, 0xf8, 0x57, - 0x53, 0xe8, 0xa2, 0x9c, 0x23, 0x66, 0x7c, 0x90, 0xd5, 0x52, 0xf3, 0x58, 0x42, 0xd5, 0x3a, 0x34, - 0x92, 0x5f, 0x4d, 0x21, 0x09, 0x62, 0x9d, 0xf2, 0x51, 0x56, 0xeb, 0x95, 0x7c, 0xa6, 0x78, 0x03, - 0xa9, 0x8f, 0x81, 0x2e, 0xe5, 0x7f, 0x5e, 0x91, 0xd1, 0xc0, 0xb4, 0x6f, 0x30, 0xd8, 0xe0, 0xc8, - 0x6f, 0xba, 0x51, 0xe2, 0xfb, 0x9b, 0x8c, 0xcf, 0x02, 0xe4, 0xc1, 0xc9, 0x7e, 0x12, 0xae, 0xce, - 0xa0, 0xbf, 0x82, 0xc5, 0xc4, 0xb3, 0x01, 0x24, 0x09, 0x66, 0xbf, 0x86, 0x68, 0x5d, 0xca, 0xe5, - 0x91, 0x67, 0x35, 0xfe, 0x34, 0x20, 0x39, 0xab, 0x19, 0x4f, 0x0e, 0x92, 0xb3, 0x9a, 0xf9, 0xb2, - 0x80, 0x3a, 0xa2, 0xf4, 0x0c, 0x40, 0x76, 0xc4, 0xac, 0x67, 0x07, 0xad, 0x8b, 0x39, 0x1c, 0xf1, - 0x01, 0x49, 0x3c, 0x04, 0x90, 0x07, 0x24, 0xfb, 0x89, 0x41, 0xeb, 0x52, 0x2e, 0x4f, 0x72, 0x26, - 0xa3, 0x0b, 0xc8, 0xf4, 0x4c, 0xa6, 0x2e, 0xc1, 0xd3, 0x33, 0x99, 0xbe, 0xbf, 0xe4, 0x33, 0x99, - 0xb8, 0x32, 0x54, 0x73, 0x2f, 0x43, 0xb2, 0x66, 0x32, 0xfb, 0xc2, 0x44, 0x9d, 0x41, 0xcf, 0xa0, - 0x39, 0x0d, 0x86, 0x47, 0x37, 0x4e, 0x70, 0x5b, 0xd0, 0x7a, 0xed, 0x78, 0xcc, 0x61, 0xc3, 0x18, - 0x50, 0x7a, 0x9b, 0x41, 0xaf, 0xca, 0xc3, 0x3d, 0x65, 0x1b, 0x6b, 0x5d, 0x3e, 0x8a, 0x2d, 0x6c, - 0xe6, 0x1e, 0x94, 0x05, 0xc0, 0x8f, 0xa4, 0x10, 0x98, 0xb8, 0x58, 0x68, 0x9d, 0xcb, 0xae, 0x0c, - 0x15, 0x7d, 0x07, 0x4a, 0x84, 0x8a, 0x56, 0x92, 0x7c, 0x42, 0x41, 0x33, 0x5d, 0x11, 0x0a, 0xb7, - 0x61, 0x8e, 0x21, 0xd7, 0x48, 0x3a, 0x52, 0x4b, 0xc8, 0x7a, 0xab, 0x95, 0x55, 0x15, 0xaa, 0xe8, - 0xb1, 0xff, 0x54, 0xc2, 0x81, 0x68, 0xb4, 0x96, 0xfc, 0xe0, 0x59, 0x46, 0xbc, 0x5b, 0x17, 0xa6, - 0xd6, 0xc7, 0x7d, 0x36, 0x91, 0x04, 0x5e, 0xcc, 0xc9, 0xd8, 0xb3, 0x7c, 0x36, 0xfb, 0x1c, 0xc0, - 0x26, 0x37, 0x7d, 0x4e, 0x90, 0x27, 0x77, 0xea, 0x59, 0x4c, 0x9e, 0xdc, 0xe9, 0xc7, 0x0d, 0x75, - 0x06, 0x1d, 0xc0, 0xa9, 0x0c, 0x34, 0x07, 0x5d, 0x4e, 0xbb, 0x62, 0x16, 0x9c, 0xd4, 0xba, 0x72, - 0x24, 0x5f, 0x7c, 0x02, 0xf9, 0xda, 0x3b, 0x9b, 0x05, 0x71, 0x64, 0x4c, 0x60, 0x72, 0xa5, 0xdd, - 0xfc, 0xa7, 0x22, 0x2c, 0x30, 0x14, 0x8e, 0x6f, 0xdc, 0x0f, 0x01, 0x22, 0x40, 0x1b, 0x9d, 0x4f, - 0xf6, 0x5a, 0xba, 0x0d, 0x68, 0xad, 0x4d, 0xab, 0x8e, 0x3b, 0x48, 0x0c, 0x28, 0x96, 0x1d, 0x24, - 0x8d, 0x7b, 0xcb, 0x0e, 0x92, 0x81, 0x30, 0xab, 0x33, 0xe8, 0x33, 0xa8, 0x84, 0xb8, 0x24, 0x92, - 0x11, 0xcd, 0x04, 0xc0, 0xda, 0x3a, 0x3f, 0xa5, 0x36, 0x6e, 0x5d, 0x0c, 0x6e, 0x94, 0xad, 0x4b, - 0x43, 0x99, 0xb2, 0x75, 0x59, 0x38, 0x65, 0xd4, 0x5f, 0x06, 0x5c, 0x64, 0xf4, 0x57, 0xc2, 0x87, - 0x32, 0xfa, 0x2b, 0x23, 0x1e, 0xea, 0xcc, 0xdd, 0xf5, 0xdf, 0xfc, 0x71, 0x4d, 0xf9, 0xe2, 0x8f, - 0x6b, 0x33, 0x7f, 0xf3, 0xe5, 0x9a, 0xf2, 0x9b, 0x2f, 0xd7, 0x94, 0xdf, 0x7f, 0xb9, 0xa6, 0xfc, - 0xe1, 0xcb, 0x35, 0xe5, 0xef, 0xfe, 0x77, 0x6d, 0xe6, 0x87, 0x85, 0xa7, 0x6f, 0x3d, 0x9e, 0xa3, - 0xff, 0xf7, 0xe7, 0xd6, 0x9f, 0x03, 0x00, 0x00, 0xff, 0xff, 0x01, 0xa1, 0x97, 0xfb, 0xb1, 0x49, + // 5058 bytes of a gzipped FileDescriptorProto + 0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0xcc, 0x7c, 0xcf, 0x73, 0x1b, 0xc9, + 0x75, 0x3f, 0x07, 0x00, 0x49, 0xe0, 0x81, 0x00, 0xc1, 0x16, 0x25, 0x42, 0xa0, 0x44, 0x89, 0xa3, + 0x5d, 0xfd, 0xdc, 0xe5, 0xee, 0x4a, 0xbb, 0x5a, 0xad, 0xbc, 0xbf, 0x20, 0x92, 0x2b, 0x61, 0x2d, + 0x81, 0xf0, 0x80, 0x94, 0xbd, 0xf6, 0xb7, 0x3c, 0xdf, 0x11, 0xa6, 0x09, 0x8e, 0x05, 0xcc, 0x8c, + 0x67, 0x06, 0x92, 0xe8, 0x53, 0xae, 0xc9, 0x29, 0x55, 0xa9, 0xc4, 0x55, 0xa9, 0x54, 0xe5, 0x98, + 0x83, 0x0f, 0xce, 0x25, 0x29, 0x5f, 0x9c, 0x53, 0x0e, 0xae, 0x54, 0xb9, 0xca, 0x39, 0xa4, 0x6a, + 0x0f, 0xa9, 0x8a, 0xbd, 0xb9, 0xe5, 0x90, 0x93, 0xff, 0x80, 0x54, 0xff, 0x9a, 0x99, 0x9e, 0x19, + 0x0c, 0x49, 0xed, 0xae, 0x77, 0x4f, 0x44, 0xbf, 0x7e, 0xfd, 0xfa, 0x75, 0xf7, 0xeb, 0xd7, 0xaf, + 0x3f, 0xaf, 0x87, 0x50, 0x31, 0x5c, 0x6b, 0xc3, 0xf5, 0x9c, 0xc0, 0x41, 0xe0, 0x4d, 0xec, 0xc0, + 0x1a, 0xe3, 0x8d, 0x67, 0x6f, 0xb5, 0x5e, 0x1f, 0x5a, 0xc1, 0xc1, 0xe4, 0xc9, 0xc6, 0xc0, 0x19, + 0xbf, 0x31, 0x74, 0x86, 0xce, 0x1b, 0x94, 0xe5, 0xc9, 0x64, 0x9f, 0x96, 0x68, 0x81, 0xfe, 0x62, + 0x4d, 0xd5, 0xeb, 0x50, 0x7f, 0x8c, 0x3d, 0xdf, 0x72, 0x6c, 0x0d, 0xff, 0x74, 0x82, 0xfd, 0x00, + 0x35, 0x61, 0xfe, 0x19, 0xa3, 0x34, 0x95, 0x8b, 0xca, 0xd5, 0x8a, 0x26, 0x8a, 0xea, 0x3f, 0x28, + 0xb0, 0x18, 0x32, 0xfb, 0xae, 0x63, 0xfb, 0x78, 0x3a, 0x37, 0x5a, 0x87, 0x05, 0xae, 0x96, 0x6e, + 0x1b, 0x63, 0xdc, 0x2c, 0xd0, 0xea, 0x2a, 0xa7, 0x75, 0x8d, 0x31, 0x46, 0x57, 0x60, 0x51, 0xb0, + 0x08, 0x21, 0x45, 0xca, 0x55, 0xe7, 0x64, 0xde, 0x1b, 0xda, 0x80, 0x53, 0x82, 0xd1, 0x70, 0xad, + 0x90, 0xb9, 0x44, 0x99, 0x97, 0x78, 0x55, 0xdb, 0xb5, 0x38, 0xbf, 0xfa, 0x23, 0xa8, 0x6c, 0x75, + 0xfb, 0x9b, 0x8e, 0xbd, 0x6f, 0x0d, 0x89, 0x8a, 0x3e, 0xf6, 0x48, 0x9b, 0xa6, 0x72, 0xb1, 0x48, + 0x54, 0xe4, 0x45, 0xd4, 0x82, 0xb2, 0x8f, 0x0d, 0x6f, 0x70, 0x80, 0xfd, 0x66, 0x81, 0x56, 0x85, + 0x65, 0xd2, 0xca, 0x71, 0x03, 0xcb, 0xb1, 0xfd, 0x66, 0x91, 0xb5, 0xe2, 0x45, 0xf5, 0xef, 0x14, + 0xa8, 0xf6, 0x1c, 0x2f, 0x78, 0x64, 0xb8, 0xae, 0x65, 0x0f, 0xd1, 0x9b, 0x50, 0xa6, 0x73, 0x39, + 0x70, 0x46, 0x74, 0x0e, 0xea, 0x37, 0x97, 0x37, 0xa2, 0x05, 0xd9, 0xe8, 0xf1, 0x3a, 0x2d, 0xe4, + 0x42, 0xaf, 0x42, 0x7d, 0xe0, 0xd8, 0x81, 0x61, 0xd9, 0xd8, 0xd3, 0x5d, 0xc7, 0x0b, 0xe8, 0xe4, + 0xcc, 0x6a, 0xb5, 0x90, 0x4a, 0xe4, 0xa3, 0x55, 0xa8, 0x1c, 0x38, 0x7e, 0xc0, 0x38, 0x8a, 0x94, + 0xa3, 0x4c, 0x08, 0xb4, 0x72, 0x05, 0xe6, 0x69, 0xa5, 0xe5, 0xf2, 0x69, 0x98, 0x23, 0xc5, 0x8e, + 0xab, 0xfe, 0x4e, 0x81, 0xd9, 0x47, 0xce, 0xc4, 0x0e, 0x12, 0xdd, 0x18, 0xc1, 0x01, 0x5f, 0xa2, + 0x58, 0x37, 0x46, 0x70, 0x10, 0x75, 0x43, 0x38, 0xd8, 0x2a, 0xb1, 0x6e, 0x48, 0x65, 0x0b, 0xca, + 0x1e, 0x36, 0x4c, 0xc7, 0x1e, 0x1d, 0x52, 0x15, 0xca, 0x5a, 0x58, 0x26, 0xcb, 0xe7, 0xe3, 0x91, + 0x65, 0x4f, 0x5e, 0xe8, 0x1e, 0x1e, 0x19, 0x4f, 0xf0, 0x88, 0xaa, 0x52, 0xd6, 0xea, 0x9c, 0xac, + 0x31, 0x2a, 0xfa, 0x10, 0xaa, 0xae, 0xe7, 0xb8, 0xc6, 0xd0, 0x20, 0x33, 0xd8, 0x9c, 0xa5, 0x93, + 0x74, 0x2e, 0x3e, 0x49, 0x54, 0xe1, 0x5e, 0xc4, 0xa3, 0xc5, 0x1b, 0xa8, 0xbf, 0x56, 0x60, 0x91, + 0x18, 0x8c, 0xef, 0x1a, 0x03, 0xbc, 0x43, 0x97, 0x01, 0xdd, 0x82, 0x79, 0x1b, 0x07, 0xcf, 0x1d, + 0xef, 0x29, 0x9f, 0xf4, 0xb3, 0x71, 0x79, 0x21, 0xf7, 0x23, 0xc7, 0xc4, 0x9a, 0xe0, 0x44, 0x37, + 0xa0, 0xe8, 0x5a, 0x26, 0x1d, 0x64, 0x6e, 0x03, 0xc2, 0x45, 0x98, 0x2d, 0x77, 0x40, 0x47, 0x9d, + 0xcf, 0x6c, 0xb9, 0x03, 0x32, 0x89, 0x81, 0xe1, 0x0d, 0x71, 0xa0, 0x5b, 0x26, 0x5f, 0x90, 0x32, + 0x23, 0x74, 0x4c, 0x55, 0x05, 0xe8, 0xd8, 0xc1, 0xed, 0xb7, 0x1f, 0x1b, 0xa3, 0x09, 0x46, 0xcb, + 0x30, 0xfb, 0x8c, 0xfc, 0xa0, 0x7a, 0x17, 0x35, 0x56, 0x50, 0x7f, 0x5d, 0x82, 0xd5, 0x87, 0x64, + 0xd2, 0xfa, 0x86, 0x6d, 0x3e, 0x71, 0x5e, 0xf4, 0xf1, 0x60, 0xe2, 0x59, 0xc1, 0xe1, 0xa6, 0x63, + 0x07, 0xf8, 0x45, 0x80, 0x1e, 0xc0, 0x92, 0x2d, 0xba, 0xd5, 0x85, 0x65, 0x12, 0x09, 0xd5, 0x9b, + 0xab, 0x99, 0xba, 0xb1, 0x79, 0xd2, 0x1a, 0xb6, 0x4c, 0xf0, 0xd1, 0xbd, 0x68, 0xd9, 0x84, 0x9c, + 0x02, 0x95, 0x23, 0x8d, 0xb1, 0xbf, 0x4d, 0xb5, 0xe1, 0x52, 0xc4, 0x8a, 0x0a, 0x19, 0xb7, 0x81, + 0x6c, 0x64, 0xdd, 0xf0, 0xf5, 0x89, 0x8f, 0x3d, 0x3a, 0x47, 0xd5, 0x9b, 0x67, 0xe2, 0xed, 0xa3, + 0x01, 0x6b, 0x15, 0x6f, 0x62, 0xb7, 0xfd, 0x3d, 0x1f, 0x7b, 0xe8, 0x0e, 0x75, 0x0a, 0xa4, 0xdd, + 0xd0, 0x73, 0x26, 0x6e, 0xb3, 0x9c, 0xdb, 0x10, 0x68, 0xc3, 0xfb, 0x84, 0x93, 0xfa, 0x0a, 0x6e, + 0x78, 0xba, 0xe7, 0x38, 0xc1, 0xbe, 0x2f, 0x8c, 0x4d, 0x90, 0x35, 0x4a, 0x45, 0x6f, 0xc0, 0x29, + 0x7f, 0xe2, 0xba, 0x23, 0x3c, 0xc6, 0x76, 0x60, 0x8c, 0x58, 0x47, 0x7e, 0x73, 0xf6, 0x62, 0xf1, + 0x6a, 0x51, 0x43, 0xf1, 0x2a, 0x2a, 0xd8, 0x47, 0x6b, 0x00, 0xae, 0x67, 0x3d, 0xb3, 0x46, 0x78, + 0x88, 0xcd, 0xe6, 0x1c, 0x15, 0x1a, 0xa3, 0xa0, 0x77, 0x88, 0xff, 0x18, 0x0c, 0x9c, 0xb1, 0xdb, + 0xac, 0xa4, 0xe7, 0x5b, 0xac, 0x53, 0xcf, 0x73, 0xf6, 0xad, 0x11, 0xd6, 0x04, 0x2f, 0x7a, 0x17, + 0xca, 0x86, 0xeb, 0x1a, 0xde, 0xd8, 0xf1, 0x9a, 0x70, 0x74, 0xbb, 0x90, 0x19, 0xbd, 0x0d, 0xcb, + 0x5c, 0x86, 0xee, 0xb2, 0x4a, 0xb6, 0x35, 0xe7, 0x89, 0x55, 0xdd, 0x2b, 0x34, 0x15, 0x0d, 0xf1, + 0x7a, 0xde, 0x96, 0x6c, 0x54, 0xf5, 0x5f, 0x15, 0x58, 0x4c, 0xc8, 0x44, 0x9f, 0xc2, 0x82, 0x90, + 0x10, 0x1c, 0xba, 0x98, 0x6f, 0x94, 0x2b, 0x39, 0x6a, 0x6c, 0xf0, 0xbf, 0xbb, 0x87, 0x2e, 0xa6, + 0x7b, 0x50, 0x14, 0xd0, 0x25, 0xa8, 0x8d, 0x9c, 0x81, 0x31, 0xa2, 0xae, 0xc2, 0xc3, 0xfb, 0xdc, + 0x53, 0x2c, 0x84, 0x44, 0x0d, 0xef, 0xab, 0x1f, 0x43, 0x35, 0x26, 0x00, 0x21, 0xa8, 0x6b, 0xac, + 0xab, 0x2d, 0xbc, 0x6f, 0x4c, 0x46, 0x41, 0x63, 0x06, 0xd5, 0x01, 0xf6, 0xec, 0x01, 0xf1, 0xcc, + 0x36, 0x36, 0x1b, 0x0a, 0xaa, 0x41, 0xe5, 0xa1, 0x10, 0xd1, 0x28, 0xa8, 0x7f, 0x53, 0x80, 0xd3, + 0xd4, 0xf0, 0x7a, 0x8e, 0xc9, 0x77, 0x02, 0x77, 0xe3, 0x97, 0xa0, 0x36, 0xa0, 0x6b, 0xa9, 0xbb, + 0x86, 0x87, 0xed, 0x80, 0x3b, 0xb3, 0x05, 0x46, 0xec, 0x51, 0x1a, 0xd2, 0xa0, 0xe1, 0xf3, 0x11, + 0xe9, 0x03, 0xb6, 0x73, 0xb8, 0x71, 0x4b, 0xa3, 0xce, 0xd9, 0x68, 0xda, 0xa2, 0x9f, 0xda, 0x79, + 0xf3, 0xfe, 0xa1, 0x3f, 0x08, 0x46, 0xec, 0x24, 0xa8, 0xde, 0xdc, 0x48, 0x89, 0x4a, 0x2a, 0xbb, + 0xd1, 0x67, 0x0d, 0xb6, 0xed, 0xc0, 0x3b, 0xd4, 0x44, 0xf3, 0xd6, 0x5d, 0x58, 0x88, 0x57, 0xa0, + 0x06, 0x14, 0x9f, 0xe2, 0x43, 0x3e, 0x10, 0xf2, 0x33, 0xf2, 0x0d, 0x6c, 0x76, 0x59, 0xe1, 0x6e, + 0xe1, 0x8e, 0xa2, 0x7a, 0x80, 0xa2, 0x5e, 0x1e, 0xe1, 0xc0, 0x30, 0x8d, 0xc0, 0x40, 0x08, 0x4a, + 0xf4, 0x70, 0x65, 0x22, 0xe8, 0x6f, 0x22, 0x75, 0xc2, 0x9d, 0x5c, 0x45, 0x23, 0x3f, 0xd1, 0x39, + 0xa8, 0x84, 0x5e, 0x80, 0x9f, 0xb0, 0x11, 0x81, 0x9c, 0x74, 0x46, 0x10, 0xe0, 0xb1, 0x1b, 0xd0, + 0x1d, 0x55, 0xd3, 0x44, 0x51, 0xfd, 0xf3, 0x59, 0x68, 0xa4, 0xd6, 0xe1, 0x2e, 0x94, 0xc7, 0xbc, + 0x7b, 0xee, 0x7f, 0xd6, 0xa4, 0xe3, 0x2e, 0xa5, 0xa4, 0x16, 0xf2, 0x93, 0xd3, 0x84, 0xac, 0x73, + 0x2c, 0x1e, 0x08, 0xcb, 0xcc, 0xc0, 0x86, 0xba, 0x69, 0x79, 0x78, 0x10, 0x38, 0xde, 0x21, 0x57, + 0x74, 0x61, 0xe4, 0x0c, 0xb7, 0x04, 0x0d, 0xbd, 0x0d, 0x60, 0xda, 0xbe, 0x4e, 0xed, 0x67, 0x48, + 0xd5, 0xad, 0xde, 0x3c, 0x1d, 0xef, 0x3e, 0x3c, 0xf6, 0xb5, 0x8a, 0x69, 0xfb, 0x5c, 0xe5, 0xf7, + 0xa1, 0x46, 0xce, 0x50, 0x7d, 0xcc, 0x4e, 0x6c, 0xe6, 0x0c, 0xaa, 0x37, 0x57, 0x64, 0xbd, 0xc3, + 0x13, 0x5d, 0x5b, 0x70, 0xa3, 0x82, 0x8f, 0x3e, 0x86, 0x39, 0x7a, 0x8c, 0xf9, 0xcd, 0x39, 0xda, + 0xec, 0x6a, 0xf6, 0x70, 0xf9, 0xca, 0x3f, 0xa4, 0xac, 0x6c, 0xe1, 0x79, 0x3b, 0xb4, 0x03, 0x55, + 0xc3, 0xb6, 0x9d, 0xc0, 0x60, 0xde, 0x76, 0x9e, 0x8a, 0x79, 0x3d, 0x57, 0x4c, 0x3b, 0xe2, 0x67, + 0xb2, 0xe2, 0x12, 0xd0, 0xbb, 0x30, 0x4b, 0xdd, 0x31, 0xf7, 0x9f, 0xeb, 0x47, 0x1a, 0xa4, 0xc6, + 0xf8, 0xd1, 0x07, 0x30, 0xff, 0xdc, 0xb2, 0x4d, 0xe7, 0xb9, 0xcf, 0x7d, 0xd9, 0xa5, 0x78, 0xd3, + 0xef, 0xb3, 0xaa, 0x54, 0x63, 0xd1, 0xa6, 0xf5, 0x1e, 0x54, 0x63, 0xe3, 0x3b, 0x89, 0xfd, 0xb6, + 0x3e, 0x84, 0x46, 0x72, 0x4c, 0x27, 0xb2, 0xff, 0x09, 0x2c, 0x6b, 0x13, 0x3b, 0x52, 0x4d, 0x84, + 0xab, 0x6f, 0xc3, 0x1c, 0xb7, 0x06, 0x66, 0x8c, 0xe7, 0xf2, 0xa6, 0x55, 0xe3, 0xbc, 0xf1, 0xc8, + 0xf3, 0xc0, 0xb0, 0xcd, 0x11, 0xf6, 0x78, 0x8f, 0x22, 0xf2, 0x7c, 0xc0, 0xa8, 0xea, 0x07, 0x70, + 0x3a, 0xd1, 0x2d, 0x0f, 0x7c, 0x5f, 0x81, 0xba, 0xeb, 0x98, 0xba, 0xcf, 0xc8, 0xe4, 0xd4, 0xe7, + 0xfe, 0xc8, 0x0d, 0x79, 0x3b, 0x26, 0x69, 0xde, 0x0f, 0x1c, 0x37, 0xad, 0xf6, 0xf1, 0x9a, 0x37, + 0xe1, 0x4c, 0xb2, 0x39, 0xeb, 0x5e, 0xfd, 0x08, 0x56, 0x34, 0x3c, 0x76, 0x9e, 0xe1, 0x97, 0x15, + 0xdd, 0x82, 0x66, 0x5a, 0x00, 0x17, 0xfe, 0x19, 0xac, 0x44, 0xd4, 0x7e, 0x60, 0x04, 0x13, 0xff, + 0x44, 0xc2, 0xf9, 0xad, 0xe0, 0x89, 0xe3, 0xb3, 0x85, 0x2c, 0x6b, 0xa2, 0xa8, 0xae, 0xc0, 0x6c, + 0xcf, 0x31, 0x3b, 0x3d, 0x54, 0x87, 0x82, 0xe5, 0xf2, 0xc6, 0x05, 0xcb, 0x55, 0x07, 0xf1, 0x3e, + 0xbb, 0x2c, 0x5e, 0x63, 0x5d, 0x27, 0x59, 0xd1, 0x1d, 0xa8, 0x1b, 0xa6, 0x69, 0x11, 0x43, 0x32, + 0x46, 0xba, 0xe5, 0xb2, 0xe0, 0xbd, 0x7a, 0x73, 0x29, 0xb1, 0xf4, 0x9d, 0x9e, 0x56, 0x8b, 0x18, + 0x3b, 0xae, 0xaf, 0xde, 0x83, 0x4a, 0x18, 0x1f, 0x91, 0x73, 0x5d, 0x8e, 0x7f, 0x72, 0xe3, 0xa8, + 0x30, 0xfc, 0xef, 0xa6, 0x0e, 0x28, 0xae, 0xe6, 0x3b, 0x00, 0xa1, 0x53, 0x15, 0xa1, 0xd9, 0xe9, + 0x4c, 0x91, 0x5a, 0x8c, 0x51, 0xfd, 0xaf, 0x52, 0xdc, 0xc9, 0xc6, 0x86, 0x6c, 0x86, 0x43, 0x36, + 0x25, 0xa7, 0x5b, 0x38, 0xa1, 0xd3, 0x7d, 0x0b, 0x66, 0xfd, 0xc0, 0x08, 0x30, 0x8f, 0x64, 0x57, + 0xb3, 0x1b, 0x92, 0x8e, 0xb1, 0xc6, 0x38, 0xd1, 0x79, 0x80, 0x81, 0x87, 0x8d, 0x00, 0x9b, 0xba, + 0xc1, 0x4e, 0x85, 0xa2, 0x56, 0xe1, 0x94, 0x76, 0x40, 0xbc, 0x88, 0x88, 0xbd, 0x67, 0xd3, 0x5e, + 0x64, 0xca, 0x32, 0x46, 0x51, 0x78, 0xe8, 0xbd, 0xe6, 0x8e, 0xf4, 0x5e, 0xbc, 0x29, 0xf7, 0x5e, + 0x91, 0x27, 0x9e, 0xcf, 0xf3, 0xc4, 0xac, 0xd1, 0x71, 0x3c, 0x71, 0x39, 0xcf, 0x13, 0x73, 0x31, + 0xf9, 0x9e, 0x38, 0xc3, 0x91, 0x54, 0xb2, 0x1c, 0xc9, 0x37, 0xe9, 0x3a, 0x7f, 0xab, 0x40, 0x33, + 0xbd, 0x9f, 0xb9, 0x1f, 0x7b, 0x1b, 0xe6, 0x7c, 0x4a, 0xc9, 0xf7, 0x9f, 0xbc, 0x15, 0xe7, 0x45, + 0xf7, 0xa0, 0x64, 0xd9, 0xfb, 0x0e, 0xdf, 0x78, 0x1b, 0xb9, 0x6d, 0x78, 0x4f, 0x1b, 0x1d, 0x7b, + 0xdf, 0x61, 0x33, 0x48, 0xdb, 0xb6, 0xde, 0x85, 0x4a, 0x48, 0x3a, 0xd1, 0x78, 0x3a, 0xb0, 0x9c, + 0xb0, 0x5b, 0x76, 0xb1, 0x0a, 0x0d, 0x5d, 0x39, 0xae, 0xa1, 0xab, 0x7f, 0x54, 0xe2, 0x9b, 0xef, + 0x13, 0x6b, 0x14, 0x60, 0x2f, 0xb5, 0xf9, 0x6e, 0x0b, 0xb9, 0x6c, 0xe7, 0x5d, 0xcc, 0x91, 0xcb, + 0xee, 0x2d, 0x7c, 0x17, 0x3d, 0x86, 0x3a, 0x35, 0x3b, 0xdd, 0xc7, 0x23, 0x1a, 0xbf, 0xf0, 0xf8, + 0xf1, 0x8d, 0x6c, 0x01, 0xac, 0x77, 0x66, 0xb6, 0x7d, 0xde, 0x82, 0xcd, 0x57, 0x6d, 0x14, 0xa7, + 0xb5, 0x3e, 0x06, 0x94, 0x66, 0x3a, 0xd1, 0x0c, 0x3e, 0x22, 0x3e, 0xcc, 0x0f, 0x32, 0x4f, 0xd3, + 0x7d, 0xaa, 0x46, 0xbe, 0x35, 0x30, 0x55, 0x35, 0xce, 0xab, 0xfe, 0x47, 0x11, 0x20, 0xaa, 0xfc, + 0x96, 0x3b, 0xaf, 0xbb, 0xa1, 0x13, 0x61, 0x51, 0xa0, 0x9a, 0x2d, 0x32, 0xd3, 0x7d, 0x74, 0x64, + 0xf7, 0xc1, 0xe2, 0xc1, 0x2b, 0x53, 0x04, 0x9c, 0xd8, 0x71, 0xcc, 0x7f, 0xdb, 0x1c, 0xc7, 0x27, + 0x70, 0x26, 0x69, 0x26, 0xdc, 0x6b, 0xbc, 0x06, 0xb3, 0x56, 0x80, 0xc7, 0x0c, 0x51, 0x4b, 0x5c, + 0xe0, 0x63, 0xec, 0x8c, 0x49, 0xfd, 0x85, 0x02, 0x95, 0xce, 0xd8, 0x18, 0xe2, 0xbe, 0x8b, 0x07, + 0xa4, 0x3f, 0x8b, 0x14, 0xb8, 0x0e, 0xac, 0x80, 0x1e, 0xc8, 0x53, 0xcb, 0x1c, 0xcb, 0x65, 0x09, + 0x18, 0x10, 0x12, 0xf2, 0x67, 0xf6, 0x4b, 0x8f, 0xfa, 0x26, 0x94, 0xbf, 0x8b, 0x0f, 0x99, 0x4b, + 0x39, 0x66, 0x3b, 0xf5, 0xdf, 0x0b, 0xb0, 0x42, 0x8f, 0xae, 0x4d, 0x01, 0xad, 0x69, 0xd8, 0x77, + 0x26, 0xde, 0x00, 0xfb, 0xd4, 0x1e, 0xdd, 0x89, 0xee, 0x62, 0xcf, 0x72, 0x4c, 0x0e, 0xfa, 0x54, + 0x06, 0xee, 0xa4, 0x47, 0x09, 0x68, 0x15, 0x48, 0x41, 0xff, 0xe9, 0xc4, 0xe1, 0xdb, 0xa3, 0xa8, + 0x95, 0x07, 0xee, 0xe4, 0x7b, 0xa4, 0x2c, 0xda, 0xfa, 0x07, 0x86, 0x87, 0x7d, 0xba, 0x07, 0x58, + 0xdb, 0x3e, 0x25, 0xa0, 0xb7, 0xe0, 0xf4, 0x18, 0x8f, 0x1d, 0xef, 0x50, 0x1f, 0x59, 0x63, 0x2b, + 0xd0, 0x2d, 0x5b, 0x7f, 0x72, 0x18, 0x60, 0x9f, 0x5b, 0x3d, 0x62, 0x95, 0x0f, 0x49, 0x5d, 0xc7, + 0xbe, 0x47, 0x6a, 0x90, 0x0a, 0x35, 0xc7, 0x19, 0xeb, 0xfe, 0xc0, 0xf1, 0xb0, 0x6e, 0x98, 0x3f, + 0xa1, 0x27, 0x78, 0x51, 0xab, 0x3a, 0xce, 0xb8, 0x4f, 0x68, 0x6d, 0xf3, 0x27, 0xe8, 0x02, 0x54, + 0x07, 0xee, 0xc4, 0xc7, 0x81, 0x4e, 0xfe, 0xd0, 0x63, 0xba, 0xa2, 0x01, 0x23, 0x6d, 0xba, 0x13, + 0x3f, 0xc6, 0x30, 0x26, 0x46, 0x30, 0x1f, 0x67, 0x78, 0x84, 0xc7, 0x14, 0x63, 0x3a, 0x98, 0x0c, + 0xb1, 0x6b, 0x0c, 0x31, 0x53, 0x4d, 0x9c, 0xb5, 0x12, 0xc6, 0xf4, 0x80, 0xb3, 0x50, 0x05, 0xb5, + 0xfa, 0x41, 0xbc, 0x48, 0x82, 0xb5, 0x9a, 0xc4, 0x40, 0x66, 0x8a, 0x0a, 0xf4, 0xad, 0x9f, 0x09, + 0xe3, 0x29, 0x13, 0x42, 0xdf, 0xfa, 0x19, 0x45, 0xd5, 0x68, 0x47, 0x74, 0x0a, 0x4b, 0x1a, 0x2b, + 0xa8, 0x06, 0xd4, 0x24, 0x20, 0x8b, 0x5c, 0x98, 0x29, 0x62, 0xc5, 0x2f, 0xcc, 0xe4, 0x37, 0xa1, + 0x79, 0xce, 0x48, 0xac, 0x28, 0xfd, 0x4d, 0x68, 0x14, 0x32, 0x61, 0x97, 0x50, 0xfa, 0x9b, 0x76, + 0x81, 0x9f, 0x71, 0x94, 0xb3, 0xa2, 0xb1, 0x82, 0x6a, 0x02, 0x6c, 0x1a, 0xae, 0xf1, 0xc4, 0x1a, + 0x59, 0xc1, 0x21, 0xba, 0x06, 0x0d, 0xc3, 0x34, 0xf5, 0x81, 0xa0, 0x58, 0x58, 0xa0, 0xce, 0x8b, + 0x86, 0x69, 0x6e, 0xc6, 0xc8, 0xe8, 0x06, 0x2c, 0x99, 0x9e, 0xe3, 0xca, 0xbc, 0x0c, 0x86, 0x6e, + 0x90, 0x8a, 0x38, 0xb3, 0xfa, 0x2f, 0x73, 0x70, 0x5e, 0x36, 0xb0, 0x24, 0x40, 0x78, 0x17, 0x16, + 0x12, 0xbd, 0xa6, 0xa0, 0xb5, 0x48, 0x4f, 0x4d, 0xe2, 0x4d, 0x40, 0x60, 0x85, 0x14, 0x04, 0x96, + 0x09, 0x3e, 0x16, 0xbf, 0x22, 0xf0, 0xb1, 0xf4, 0x25, 0xc1, 0xc7, 0xd9, 0x97, 0x05, 0x1f, 0x17, + 0x8e, 0x0d, 0x3e, 0x5e, 0xa6, 0xce, 0x5a, 0xf4, 0x48, 0xe1, 0x0b, 0xb6, 0x29, 0x6a, 0xa1, 0x74, + 0x5b, 0x24, 0x34, 0x12, 0x20, 0xe5, 0xfc, 0x49, 0x40, 0xca, 0xf2, 0x54, 0x90, 0xf2, 0x22, 0x2c, + 0xd8, 0x8e, 0x6e, 0xe3, 0xe7, 0x3a, 0x59, 0x16, 0xbf, 0x59, 0x65, 0x6b, 0x64, 0x3b, 0x5d, 0xfc, + 0xbc, 0x47, 0x28, 0x68, 0x1d, 0x16, 0xc6, 0x86, 0xff, 0x14, 0x9b, 0x14, 0x2d, 0xf4, 0x9b, 0x35, + 0x6a, 0x49, 0x55, 0x46, 0xeb, 0x11, 0x12, 0x7a, 0x15, 0x42, 0x3d, 0x38, 0x53, 0x9d, 0x32, 0xd5, + 0x04, 0x95, 0xb1, 0xc5, 0x00, 0xcf, 0xc5, 0x97, 0x04, 0x3c, 0x1b, 0x27, 0x01, 0x3c, 0x5f, 0x87, + 0x86, 0xf8, 0x2d, 0x10, 0x4f, 0x16, 0x44, 0x53, 0xb0, 0x73, 0x51, 0xd4, 0x09, 0x54, 0x73, 0x1a, + 0x3e, 0x0a, 0xb9, 0xf8, 0xe8, 0x2f, 0x15, 0x58, 0x96, 0x37, 0x10, 0x07, 0x87, 0xda, 0x50, 0xf1, + 0x84, 0xaf, 0xe6, 0x9b, 0xe6, 0x52, 0xea, 0x46, 0x92, 0x76, 0xeb, 0x5a, 0xd4, 0x0a, 0xed, 0x4e, + 0x45, 0x1d, 0xaf, 0x4d, 0x97, 0x74, 0x14, 0xee, 0xa8, 0xfe, 0x95, 0x02, 0xe7, 0x39, 0x22, 0x33, + 0x25, 0x27, 0x90, 0x61, 0x96, 0xca, 0x14, 0xb3, 0x1c, 0x78, 0xd8, 0xc4, 0x76, 0x60, 0x19, 0x23, + 0xdd, 0x77, 0xf1, 0x40, 0xa0, 0x1d, 0x11, 0x99, 0x1e, 0xcd, 0xeb, 0xb0, 0xc0, 0x52, 0x41, 0x9e, + 0x33, 0xc0, 0xbe, 0xcf, 0x33, 0x3e, 0x55, 0x9a, 0x0d, 0x62, 0x24, 0xd5, 0x81, 0x95, 0x29, 0x30, + 0x51, 0xe6, 0x34, 0x28, 0xe9, 0x69, 0xc8, 0x1d, 0x53, 0x7a, 0x1a, 0xfe, 0x5a, 0x81, 0x0b, 0xbc, + 0xc9, 0x54, 0xdf, 0xf7, 0x4d, 0x4c, 0xc4, 0x3f, 0x29, 0x70, 0x26, 0xa9, 0x17, 0x9f, 0x88, 0xcd, + 0xb4, 0x49, 0xbd, 0x9a, 0x31, 0x03, 0xf9, 0x46, 0xf5, 0x78, 0xaa, 0x51, 0xdd, 0xc8, 0x93, 0x75, + 0xe4, 0x7c, 0xfe, 0x42, 0x81, 0xb3, 0x53, 0x15, 0x48, 0x04, 0x1c, 0x4a, 0x32, 0xe0, 0xe0, 0xc1, + 0xca, 0xc0, 0x99, 0xd8, 0x41, 0x2c, 0x58, 0xd9, 0xa4, 0xf9, 0x46, 0x16, 0x15, 0xe8, 0x63, 0xe3, + 0x85, 0x35, 0x9e, 0x8c, 0x79, 0xb4, 0x42, 0xc4, 0x3d, 0x62, 0x94, 0x97, 0x08, 0x57, 0xd4, 0x36, + 0x2c, 0x85, 0x5a, 0xe6, 0xa2, 0xde, 0x31, 0x14, 0xbb, 0x20, 0xa3, 0xd8, 0x36, 0xcc, 0x6d, 0xe1, + 0x67, 0xd6, 0x00, 0x7f, 0x25, 0x09, 0xd1, 0x8b, 0x50, 0x75, 0xb1, 0x37, 0xb6, 0x7c, 0x3f, 0x3c, + 0x04, 0x2b, 0x5a, 0x9c, 0xa4, 0xfe, 0x72, 0x0e, 0x16, 0x93, 0x16, 0xf1, 0x5e, 0x0a, 0x34, 0x3f, + 0x2f, 0x1d, 0xcc, 0xc9, 0x21, 0xc6, 0x6e, 0x40, 0x37, 0x44, 0xb8, 0x5c, 0x48, 0x23, 0x4a, 0x61, + 0x48, 0x2c, 0xa2, 0xe8, 0x26, 0xcc, 0x0f, 0x9c, 0xf1, 0xd8, 0xb0, 0x4d, 0x91, 0xb5, 0xe6, 0x45, + 0x32, 0x67, 0x86, 0x37, 0x24, 0x53, 0x4d, 0xc8, 0xf4, 0x37, 0x59, 0xb0, 0xe7, 0x8e, 0xf7, 0xd4, + 0xb2, 0x29, 0xec, 0x4e, 0x0f, 0xd2, 0x8a, 0x06, 0x9c, 0xb4, 0x65, 0x79, 0xe8, 0x2a, 0x94, 0xb0, + 0xfd, 0x4c, 0x5c, 0x74, 0xa4, 0xb4, 0xb6, 0x08, 0x91, 0x35, 0xca, 0x81, 0xae, 0xc1, 0xdc, 0x98, + 0x18, 0x81, 0x80, 0x66, 0x96, 0x52, 0xd9, 0x5d, 0x8d, 0x33, 0xa0, 0xd7, 0x60, 0xde, 0xa4, 0xeb, + 0x21, 0x62, 0x42, 0x24, 0x01, 0xf8, 0xb4, 0x4a, 0x13, 0x2c, 0xe8, 0xa3, 0xf0, 0xba, 0x56, 0x49, + 0xdf, 0xb6, 0x12, 0xd3, 0x9c, 0x79, 0x67, 0xeb, 0xca, 0x17, 0x0b, 0xa0, 0x52, 0x5e, 0xcb, 0x93, + 0x92, 0x7f, 0x71, 0x3b, 0x0b, 0xe5, 0x91, 0x33, 0x64, 0xc6, 0x51, 0x65, 0x4f, 0x1e, 0x46, 0xce, + 0x90, 0xda, 0xc6, 0x32, 0xb9, 0xac, 0x9a, 0x96, 0x4d, 0x23, 0x8b, 0xb2, 0xc6, 0x0a, 0x64, 0x4b, + 0xd1, 0x1f, 0xba, 0x63, 0x0f, 0x70, 0xb3, 0x46, 0xab, 0x2a, 0x94, 0xb2, 0x63, 0x0f, 0xe8, 0x15, + 0x23, 0x08, 0x0e, 0x9b, 0x75, 0x4a, 0x27, 0x3f, 0xd1, 0x6d, 0x81, 0x8f, 0x2d, 0xa6, 0xf1, 0x86, + 0xac, 0x23, 0x4c, 0xc0, 0x63, 0xef, 0x47, 0xe0, 0x3e, 0x3b, 0x7f, 0xd5, 0x3c, 0x47, 0xf1, 0x2d, + 0xc2, 0xf6, 0x7f, 0xa5, 0xc0, 0x99, 0x4d, 0x7a, 0x41, 0x8f, 0x79, 0xa4, 0x93, 0xe0, 0xcd, 0xb7, + 0xc2, 0x24, 0x40, 0x06, 0x92, 0x9b, 0x1c, 0xb1, 0xc8, 0x01, 0x6c, 0x42, 0x5d, 0x88, 0xe5, 0x8d, + 0x8b, 0xc7, 0xc8, 0x20, 0xd4, 0xfc, 0x78, 0x51, 0x7d, 0x1f, 0x56, 0x52, 0x9a, 0xf3, 0x3b, 0xf2, + 0x3a, 0x2c, 0x44, 0xde, 0x26, 0x54, 0xbc, 0x1a, 0xd2, 0x3a, 0xa6, 0x7a, 0x17, 0x4e, 0xf7, 0x03, + 0xc3, 0x0b, 0x52, 0xc3, 0x3e, 0x46, 0x5b, 0x9a, 0x1b, 0x90, 0xdb, 0x72, 0xf8, 0xbe, 0x0f, 0xcb, + 0xfd, 0xc0, 0x71, 0x5f, 0x42, 0x28, 0xf1, 0x1f, 0x64, 0xe4, 0xce, 0x44, 0x78, 0x77, 0x51, 0x54, + 0x57, 0x58, 0x26, 0x23, 0xdd, 0xdb, 0x77, 0xe0, 0x0c, 0x4b, 0x24, 0xbc, 0xcc, 0x20, 0xce, 0x8a, + 0x34, 0x46, 0x5a, 0xee, 0x7d, 0x38, 0x15, 0x1d, 0x6a, 0x11, 0xc8, 0xf7, 0xa6, 0x0c, 0xf2, 0xb5, + 0x32, 0x57, 0x5a, 0xc2, 0xf8, 0x7e, 0x5e, 0x88, 0xf9, 0xe3, 0x29, 0x10, 0xdf, 0x3b, 0x32, 0xc4, + 0x77, 0x61, 0xba, 0x54, 0x09, 0xe1, 0x4b, 0x5b, 0x67, 0x31, 0xc3, 0x3a, 0xf7, 0x52, 0x38, 0x60, + 0x29, 0x0d, 0x9b, 0x26, 0x34, 0xfc, 0x93, 0xc0, 0x80, 0x0f, 0x19, 0x0c, 0x18, 0x76, 0x1d, 0x66, + 0x79, 0x6e, 0x25, 0x60, 0xc0, 0xd5, 0x1c, 0x4d, 0x43, 0x14, 0xf0, 0xe7, 0x25, 0xa8, 0x84, 0x75, + 0xa9, 0x19, 0x4e, 0x4f, 0x55, 0x21, 0x63, 0xaa, 0xe2, 0xe7, 0x64, 0xf1, 0x25, 0xcf, 0xc9, 0xd2, + 0x31, 0xce, 0xc9, 0x55, 0xa8, 0xd0, 0x1f, 0xf4, 0x25, 0x03, 0x3b, 0xf7, 0xca, 0x94, 0xa0, 0xe1, + 0xfd, 0xc8, 0xc4, 0xe6, 0x8e, 0x69, 0x62, 0x09, 0xc8, 0x71, 0x3e, 0x09, 0x39, 0xbe, 0x17, 0x9e, + 0x61, 0xec, 0xc0, 0x5b, 0xcf, 0x94, 0x98, 0x79, 0x7a, 0x25, 0x60, 0xb1, 0x4a, 0x1a, 0x16, 0x8b, + 0xda, 0xe7, 0xc3, 0x62, 0xdf, 0xa0, 0x7f, 0xdf, 0x61, 0x38, 0x62, 0xdc, 0xce, 0xb8, 0x8f, 0x7c, + 0x07, 0x20, 0x74, 0x07, 0x02, 0x4c, 0x3c, 0x9d, 0x39, 0x3a, 0x2d, 0xc6, 0xa8, 0xee, 0xc1, 0x19, + 0x69, 0x21, 0xa2, 0xfc, 0xe4, 0xf1, 0x7c, 0xdc, 0x94, 0xe4, 0xe4, 0xe7, 0xb3, 0x31, 0x4f, 0x31, + 0x25, 0x13, 0xf7, 0x5e, 0x0a, 0xcc, 0x3e, 0xb6, 0x85, 0xbe, 0x29, 0x63, 0xd9, 0x27, 0xb6, 0xab, + 0x14, 0x94, 0x4d, 0x23, 0x0b, 0xc3, 0xe3, 0xd5, 0x0c, 0xc8, 0xab, 0x70, 0x4a, 0x9b, 0xc6, 0xe3, + 0xfb, 0x96, 0x6d, 0xf9, 0x07, 0xac, 0x7e, 0x8e, 0xc5, 0xe3, 0x82, 0xd4, 0xa6, 0x80, 0x1a, 0x7e, + 0x61, 0x05, 0xfa, 0xc0, 0x31, 0x31, 0xb5, 0xda, 0x59, 0xad, 0x4c, 0x08, 0x9b, 0x8e, 0x89, 0xa3, + 0xfd, 0x54, 0x3e, 0xe9, 0x7e, 0xaa, 0x24, 0xf6, 0xd3, 0x19, 0x98, 0xf3, 0xb0, 0xe1, 0x3b, 0x36, + 0xbb, 0xa2, 0x6b, 0xbc, 0x44, 0x16, 0x62, 0x8c, 0x7d, 0x9f, 0xf4, 0xc1, 0x03, 0x29, 0x5e, 0x8c, + 0x05, 0x7d, 0x0b, 0x39, 0x41, 0x5f, 0x4e, 0x9e, 0x2f, 0x11, 0xf4, 0xd5, 0x72, 0x82, 0xbe, 0x63, + 0xa5, 0xf9, 0xa2, 0xf0, 0xb6, 0x7e, 0x54, 0x78, 0x1b, 0x8f, 0x0f, 0x17, 0xa5, 0xf8, 0xf0, 0x9b, + 0xdc, 0x82, 0xff, 0xa6, 0xc0, 0x4a, 0x6a, 0xcb, 0xf0, 0x4d, 0x78, 0x2b, 0x91, 0x02, 0x5c, 0xcd, + 0x99, 0xa7, 0x30, 0x03, 0xd8, 0x96, 0x32, 0x80, 0xaf, 0xe7, 0x35, 0xf9, 0xca, 0x13, 0x80, 0xbf, + 0x2f, 0xc0, 0x85, 0x3d, 0xd7, 0x4c, 0x44, 0x5d, 0xfc, 0x0a, 0x7d, 0x7c, 0x47, 0xf0, 0x9e, 0x88, + 0xb3, 0x0b, 0xc7, 0x47, 0x7d, 0x78, 0xa8, 0xfd, 0x51, 0x14, 0x6a, 0x17, 0x4f, 0x72, 0xbf, 0x17, + 0xad, 0xd0, 0x8f, 0x65, 0x03, 0x65, 0x01, 0xc1, 0xfb, 0x71, 0x21, 0x47, 0x0c, 0xf0, 0x6b, 0x4e, + 0x82, 0xa8, 0x70, 0x71, 0xba, 0x02, 0x3c, 0x42, 0xfb, 0xff, 0xb0, 0xb8, 0xfd, 0x02, 0x0f, 0xfa, + 0x87, 0xf6, 0xe0, 0x04, 0xb3, 0xde, 0x80, 0xe2, 0x60, 0x6c, 0x72, 0xa0, 0x9b, 0xfc, 0x8c, 0x07, + 0x9d, 0x45, 0x39, 0xe8, 0xd4, 0xa1, 0x11, 0xf5, 0xc0, 0xad, 0xf5, 0x0c, 0xb1, 0x56, 0x93, 0x30, + 0x13, 0xe1, 0x0b, 0x1a, 0x2f, 0x71, 0x3a, 0xf6, 0xd8, 0x4b, 0x1e, 0x46, 0xc7, 0x9e, 0x27, 0x3b, + 0xb9, 0xa2, 0xec, 0xe4, 0xd4, 0xbf, 0x55, 0xa0, 0x4a, 0x7a, 0xf8, 0x52, 0xfa, 0xf3, 0x1b, 0x5c, + 0x31, 0xba, 0xc1, 0x85, 0x17, 0xc1, 0x52, 0xfc, 0x22, 0x18, 0x69, 0x3e, 0x4b, 0xc9, 0x69, 0xcd, + 0xe7, 0x42, 0x3a, 0xf6, 0x3c, 0xf5, 0x22, 0x2c, 0x30, 0xdd, 0xf8, 0xc8, 0x1b, 0x50, 0x9c, 0x78, + 0x23, 0xb1, 0x7e, 0x13, 0x6f, 0xa4, 0xfe, 0x85, 0x02, 0xb5, 0x76, 0x10, 0x18, 0x83, 0x83, 0x13, + 0x0c, 0x20, 0x54, 0xae, 0x10, 0x57, 0x2e, 0x3d, 0x88, 0x48, 0xdd, 0xd2, 0x14, 0x75, 0x67, 0x25, + 0x75, 0x55, 0xa8, 0x0b, 0x5d, 0xa6, 0x2a, 0xdc, 0x05, 0xd4, 0x73, 0xbc, 0xe0, 0x13, 0xc7, 0x7b, + 0x6e, 0x78, 0xe6, 0xc9, 0x2e, 0x79, 0x08, 0x4a, 0xfc, 0xad, 0x7c, 0xf1, 0xea, 0xac, 0x46, 0x7f, + 0xab, 0x57, 0xe0, 0x94, 0x24, 0x6f, 0x6a, 0xc7, 0x77, 0xa1, 0x4a, 0x0f, 0x2d, 0x1e, 0xff, 0xdf, + 0x88, 0xe7, 0x20, 0x8f, 0x38, 0xdc, 0xd4, 0x2d, 0x58, 0x22, 0xe1, 0x0b, 0xa5, 0x87, 0xfe, 0xe5, + 0x8d, 0x44, 0x88, 0xbc, 0x92, 0x12, 0x91, 0x08, 0x8f, 0xff, 0x53, 0x81, 0x59, 0x4a, 0x4f, 0x85, + 0x14, 0xab, 0x50, 0xf1, 0xb0, 0xeb, 0xe8, 0x81, 0x31, 0x0c, 0xbf, 0x43, 0x20, 0x84, 0x5d, 0x63, + 0x48, 0x61, 0x7d, 0x5a, 0x69, 0x5a, 0x43, 0xec, 0x07, 0xe2, 0x63, 0x84, 0x2a, 0xa1, 0x6d, 0x31, + 0x12, 0x99, 0x18, 0x9a, 0x12, 0x2b, 0xd1, 0xcc, 0x17, 0xfd, 0x8d, 0xae, 0xb2, 0x47, 0xa0, 0xf9, + 0xb9, 0x11, 0xfa, 0x38, 0xb4, 0x05, 0xe5, 0x44, 0x52, 0x23, 0x2c, 0xa3, 0x6b, 0x50, 0xa2, 0x20, + 0xe9, 0x7c, 0xde, 0x2c, 0x51, 0x16, 0xf5, 0x23, 0x40, 0xf1, 0x49, 0xe2, 0x0b, 0x71, 0x0d, 0xe6, + 0xe8, 0x1c, 0x8a, 0xd8, 0x6e, 0x29, 0x25, 0x42, 0xe3, 0x0c, 0xea, 0x8f, 0x00, 0x31, 0x99, 0x52, + 0x3c, 0x77, 0x92, 0x85, 0xca, 0x89, 0xec, 0xfe, 0x59, 0x81, 0x53, 0x92, 0x74, 0xae, 0xdf, 0x15, + 0x59, 0x7c, 0x86, 0x7a, 0x5c, 0xf4, 0x07, 0xd2, 0x71, 0x77, 0x2d, 0xad, 0xc6, 0xd7, 0x74, 0xd4, + 0xfd, 0x56, 0x01, 0x68, 0x4f, 0x82, 0x03, 0x8e, 0x23, 0xc6, 0x17, 0x4b, 0x49, 0x2c, 0x56, 0x0b, + 0xca, 0xae, 0xe1, 0xfb, 0xcf, 0x1d, 0x4f, 0xdc, 0xad, 0xc2, 0x32, 0x45, 0xff, 0x26, 0xc1, 0x81, + 0x48, 0x67, 0x92, 0xdf, 0xe8, 0x55, 0xa8, 0xb3, 0x0f, 0x61, 0x74, 0xc3, 0x34, 0x3d, 0xec, 0xfb, + 0x3c, 0xaf, 0x59, 0x63, 0xd4, 0x36, 0x23, 0x12, 0x36, 0x8b, 0x42, 0xe3, 0xc1, 0xa1, 0x1e, 0x38, + 0x4f, 0xb1, 0xcd, 0xef, 0x4b, 0x35, 0x41, 0xdd, 0x25, 0x44, 0x96, 0x5b, 0x1a, 0x5a, 0x7e, 0xe0, + 0x09, 0x36, 0x91, 0x21, 0xe3, 0x54, 0xca, 0xa6, 0xfe, 0xa3, 0x02, 0x8d, 0xde, 0x64, 0x34, 0x62, + 0x93, 0xfb, 0x32, 0x8b, 0x7c, 0x9d, 0x0f, 0xa5, 0x90, 0x36, 0xed, 0x68, 0xa2, 0xf8, 0x10, 0xbf, + 0x12, 0x88, 0xe7, 0x4d, 0x58, 0x8a, 0x69, 0xcc, 0x0d, 0x47, 0x0a, 0x78, 0x15, 0x39, 0xe0, 0x55, + 0xdb, 0x80, 0x18, 0xaa, 0xf1, 0xd2, 0xa3, 0x54, 0x4f, 0xc3, 0x29, 0x49, 0x04, 0x3f, 0x72, 0xaf, + 0x43, 0x8d, 0x3f, 0xaa, 0xe3, 0x06, 0x71, 0x16, 0xca, 0xc4, 0x75, 0x0e, 0x2c, 0x53, 0xe4, 0xb4, + 0xe7, 0x5d, 0xc7, 0xdc, 0xb4, 0x4c, 0x4f, 0xfd, 0x1e, 0xd4, 0xf8, 0xeb, 0x7b, 0xce, 0xfb, 0x31, + 0xd4, 0xf9, 0x13, 0x3c, 0x5d, 0x7a, 0x32, 0x2b, 0x7f, 0xdb, 0x12, 0x17, 0xaf, 0xd5, 0xec, 0x78, + 0x51, 0xfd, 0x31, 0xb4, 0x58, 0x54, 0x20, 0x09, 0x16, 0x03, 0xfc, 0x18, 0xc4, 0xdb, 0x95, 0x1c, + 0xf9, 0x72, 0xcb, 0x9a, 0x17, 0x2f, 0xaa, 0xe7, 0x61, 0x35, 0x53, 0x3e, 0x1f, 0xbd, 0x0b, 0x8d, + 0xa8, 0x82, 0xbd, 0xeb, 0x0c, 0x13, 0xf5, 0x4a, 0x2c, 0x51, 0x7f, 0x26, 0x0c, 0x68, 0x0b, 0xe2, + 0x84, 0xa2, 0x31, 0x6b, 0x74, 0x11, 0x29, 0x4e, 0xbb, 0x88, 0x94, 0xa4, 0x8b, 0x88, 0xfa, 0x28, + 0x9c, 0x43, 0x7e, 0x1d, 0x7c, 0x9f, 0x5e, 0x58, 0x59, 0xdf, 0xc2, 0xa9, 0x9d, 0xcb, 0x1e, 0x1f, + 0x63, 0xd2, 0x62, 0xfc, 0xea, 0x35, 0xa8, 0xc9, 0xee, 0x2d, 0xe6, 0xb1, 0x94, 0x94, 0xc7, 0xaa, + 0x27, 0x9c, 0xd5, 0x5b, 0x89, 0x38, 0x3d, 0x6b, 0x5e, 0x13, 0x51, 0xfa, 0x1d, 0xc9, 0x6d, 0xbd, + 0x22, 0xe5, 0x63, 0xbf, 0x26, 0x8f, 0xb5, 0xcc, 0xfd, 0xf8, 0x27, 0x3e, 0x69, 0xcf, 0x07, 0xaa, + 0x5e, 0x82, 0xea, 0xde, 0xb4, 0x6f, 0xa0, 0x4a, 0xe2, 0x15, 0xcd, 0x6d, 0x58, 0xfe, 0xc4, 0x1a, + 0x61, 0xff, 0xd0, 0x0f, 0xf0, 0xb8, 0x43, 0xdd, 0xcb, 0xbe, 0x85, 0x3d, 0xb4, 0x06, 0x40, 0x2f, + 0x57, 0xae, 0x63, 0x85, 0xdf, 0x7d, 0xc4, 0x28, 0xea, 0xe7, 0x0a, 0x2c, 0x46, 0x0d, 0xf7, 0xe8, + 0x15, 0xf2, 0x1c, 0x54, 0xc8, 0x48, 0xfd, 0xc0, 0x18, 0xbb, 0x22, 0x8f, 0x15, 0x12, 0xd0, 0x3b, + 0x30, 0xbb, 0xef, 0x0b, 0x10, 0x2a, 0x01, 0xb1, 0x67, 0xa9, 0xa0, 0x95, 0xf6, 0xfd, 0x8e, 0x89, + 0x6e, 0x03, 0x4c, 0x7c, 0x6c, 0xf2, 0xac, 0x55, 0x31, 0x7d, 0xf0, 0xef, 0xc5, 0x5f, 0x1e, 0x10, + 0x56, 0xf6, 0xe8, 0xe6, 0x0e, 0x54, 0x2d, 0xdb, 0x31, 0x31, 0xcd, 0x4f, 0x9a, 0x1c, 0xa1, 0x9a, + 0xda, 0x10, 0x18, 0xef, 0x9e, 0x8f, 0x4d, 0x55, 0xe7, 0xe7, 0x96, 0x98, 0x4d, 0x6e, 0x0a, 0x0f, + 0x60, 0x89, 0xb9, 0x9f, 0xfd, 0x50, 0x59, 0x61, 0x8d, 0xab, 0xd9, 0x63, 0xa1, 0xb3, 0xa2, 0x35, + 0x2c, 0x1e, 0x99, 0x88, 0x46, 0xea, 0x5d, 0x38, 0x2d, 0xdd, 0xd7, 0x4e, 0x70, 0x81, 0x52, 0x3f, + 0x4d, 0xc0, 0x30, 0x91, 0xa9, 0x72, 0xa8, 0x43, 0x58, 0xea, 0x74, 0xa8, 0xc3, 0x67, 0x50, 0x87, + 0xaf, 0xee, 0xc1, 0x59, 0x09, 0x23, 0x92, 0x74, 0xb9, 0x93, 0x08, 0xb6, 0x2e, 0x4e, 0x97, 0x97, + 0x88, 0xba, 0xfe, 0x47, 0x81, 0xe5, 0x2c, 0x86, 0x97, 0xc4, 0x27, 0x7f, 0x38, 0xe5, 0x49, 0xe7, + 0xad, 0xa3, 0x14, 0xfa, 0x93, 0xe0, 0xb9, 0x5d, 0x68, 0x65, 0xcd, 0x61, 0x7a, 0x4d, 0x8a, 0xc7, + 0x5b, 0x93, 0x3f, 0x16, 0x62, 0x18, 0x7c, 0x3b, 0x08, 0x3c, 0xeb, 0xc9, 0x84, 0x98, 0xf3, 0x57, + 0x88, 0x89, 0x6d, 0x86, 0x48, 0x0f, 0x9b, 0xc8, 0x1b, 0x99, 0x0d, 0xa3, 0xbe, 0x33, 0xd1, 0x1e, + 0x2d, 0xeb, 0x32, 0xfd, 0xe6, 0x51, 0x92, 0xbe, 0xb5, 0x70, 0xe9, 0xff, 0x2a, 0x50, 0x97, 0x17, + 0x04, 0x7d, 0x04, 0x60, 0x84, 0x9a, 0xf3, 0x4d, 0x70, 0xe1, 0x88, 0x01, 0x6a, 0xb1, 0x26, 0xe8, + 0x32, 0x14, 0x07, 0xee, 0x84, 0xaf, 0x8e, 0x94, 0xc8, 0xdd, 0x74, 0x27, 0xcc, 0x37, 0x10, 0x06, + 0x72, 0xad, 0x61, 0x59, 0xf8, 0x2c, 0xef, 0xf6, 0x88, 0xd6, 0x30, 0x6e, 0xce, 0x86, 0xee, 0x41, + 0xfd, 0xb9, 0x67, 0x05, 0xc6, 0x93, 0x11, 0xd6, 0x47, 0xc6, 0x21, 0xf6, 0xb8, 0x77, 0xcb, 0x75, + 0x43, 0x35, 0xd1, 0xe4, 0x21, 0x69, 0xa1, 0xbe, 0x80, 0xb2, 0xd0, 0xe2, 0x08, 0xbf, 0xdd, 0x85, + 0x95, 0x09, 0x61, 0xd3, 0xe9, 0xf3, 0x45, 0xdb, 0xb0, 0x1d, 0xdd, 0xc7, 0xe4, 0x80, 0x15, 0xdf, + 0x70, 0x4c, 0x75, 0xaa, 0xcb, 0xb4, 0xdd, 0xa6, 0xe3, 0xe1, 0xae, 0x61, 0x3b, 0x7d, 0xd6, 0x48, + 0x75, 0xa1, 0x1a, 0x1b, 0xd4, 0x11, 0x9d, 0x6f, 0xc2, 0x92, 0x48, 0x97, 0xfb, 0x38, 0xe0, 0x87, + 0xc0, 0x11, 0xdd, 0x2e, 0xf2, 0x16, 0x7d, 0x1c, 0xb0, 0x07, 0x0d, 0x1f, 0xc2, 0x59, 0x0d, 0x3b, + 0x2e, 0xb6, 0xc3, 0x15, 0x7b, 0xe8, 0x0c, 0x4f, 0xe0, 0x73, 0xcf, 0x41, 0x2b, 0xab, 0x3d, 0xdb, + 0xe3, 0xd7, 0x2f, 0x43, 0x59, 0x7c, 0x6f, 0x8e, 0xe6, 0xa1, 0xb8, 0xbb, 0xd9, 0x6b, 0xcc, 0x90, + 0x1f, 0x7b, 0x5b, 0xbd, 0x86, 0x82, 0xca, 0x50, 0xea, 0x6f, 0xee, 0xf6, 0x1a, 0x85, 0xeb, 0x63, + 0x68, 0x24, 0x3f, 0xb9, 0x46, 0x2b, 0x70, 0xaa, 0xa7, 0xed, 0xf4, 0xda, 0xf7, 0xdb, 0xbb, 0x9d, + 0x9d, 0xae, 0xde, 0xd3, 0x3a, 0x8f, 0xdb, 0xbb, 0xdb, 0x8d, 0x19, 0xb4, 0x0e, 0xe7, 0xe3, 0x15, + 0x0f, 0x76, 0xfa, 0xbb, 0xfa, 0xee, 0x8e, 0xbe, 0xb9, 0xd3, 0xdd, 0x6d, 0x77, 0xba, 0xdb, 0x5a, + 0x43, 0x41, 0xe7, 0xe1, 0x6c, 0x9c, 0xe5, 0x5e, 0x67, 0xab, 0xa3, 0x6d, 0x6f, 0x92, 0xdf, 0xed, + 0x87, 0x8d, 0xc2, 0xf5, 0x0f, 0xa0, 0x26, 0x7d, 0x33, 0x4d, 0x54, 0xea, 0xed, 0x6c, 0x35, 0x66, + 0x50, 0x0d, 0x2a, 0x71, 0x39, 0x65, 0x28, 0x75, 0x77, 0xb6, 0xb6, 0x1b, 0x05, 0x04, 0x30, 0xb7, + 0xdb, 0xd6, 0xee, 0x6f, 0xef, 0x36, 0x8a, 0xd7, 0xef, 0xc2, 0x62, 0xe2, 0xad, 0x37, 0x5a, 0x82, + 0x5a, 0xbf, 0xdd, 0xdd, 0xba, 0xb7, 0xf3, 0x03, 0x5d, 0xdb, 0x6e, 0x6f, 0x7d, 0xd6, 0x98, 0x41, + 0xcb, 0xd0, 0x10, 0xa4, 0xee, 0xce, 0x2e, 0xa3, 0x2a, 0xd7, 0x9f, 0x26, 0xf6, 0x12, 0x46, 0xa7, + 0x61, 0x29, 0xec, 0x52, 0xdf, 0xd4, 0xb6, 0xdb, 0xbb, 0xdb, 0x44, 0x13, 0x89, 0xac, 0xed, 0x75, + 0xbb, 0x9d, 0xee, 0xfd, 0x86, 0x42, 0xa4, 0x46, 0xe4, 0xed, 0x1f, 0x74, 0x08, 0x73, 0x41, 0x66, + 0xde, 0xeb, 0x7e, 0xb7, 0xbb, 0xf3, 0xfd, 0x6e, 0xa3, 0x78, 0xf3, 0x57, 0x8b, 0xe1, 0x17, 0xaf, + 0x7d, 0xec, 0xd1, 0x37, 0x27, 0x5b, 0x30, 0x2f, 0xfe, 0x8b, 0x81, 0xe4, 0x71, 0xe5, 0xff, 0xba, + 0xd0, 0x5a, 0xcd, 0xac, 0xe3, 0x71, 0xef, 0x0c, 0x7a, 0x4c, 0xe3, 0xd0, 0xd8, 0x1b, 0xfb, 0x8b, + 0x89, 0xd8, 0x2f, 0xf5, 0x94, 0xbf, 0xb5, 0x9e, 0xc3, 0x11, 0xca, 0xfd, 0x8c, 0x04, 0x99, 0xf1, + 0x0f, 0xcc, 0xd0, 0xba, 0x1c, 0x23, 0x66, 0x7c, 0xbb, 0xd6, 0x52, 0xf3, 0x58, 0x42, 0xd1, 0x3a, + 0x34, 0x92, 0x1f, 0x98, 0x21, 0x09, 0x62, 0x9d, 0xf2, 0xfd, 0x5a, 0xeb, 0x95, 0x7c, 0xa6, 0x78, + 0x07, 0xa9, 0xef, 0xa6, 0x2e, 0xe5, 0x7f, 0x89, 0x92, 0xd1, 0xc1, 0xb4, 0xcf, 0x55, 0xd8, 0xe4, + 0xc8, 0xcf, 0xdf, 0x51, 0xe2, 0x53, 0xa5, 0x8c, 0x2f, 0x28, 0xe4, 0xc9, 0xc9, 0x7e, 0x3d, 0xaf, + 0xce, 0xa0, 0xff, 0x07, 0x8b, 0x89, 0x67, 0x03, 0x48, 0x6a, 0x98, 0xfd, 0x1a, 0xa2, 0x75, 0x29, + 0x97, 0x47, 0x5e, 0xd5, 0xf8, 0xd3, 0x80, 0xe4, 0xaa, 0x66, 0x3c, 0x39, 0x48, 0xae, 0x6a, 0xe6, + 0xcb, 0x02, 0x6a, 0x88, 0xd2, 0x33, 0x00, 0xd9, 0x10, 0xb3, 0x9e, 0x1d, 0xb4, 0xd6, 0x73, 0x38, + 0xe2, 0x13, 0x92, 0x78, 0x08, 0x20, 0x4f, 0x48, 0xf6, 0x13, 0x83, 0xd6, 0xa5, 0x5c, 0x9e, 0xe4, + 0x4a, 0x46, 0x09, 0xc8, 0xf4, 0x4a, 0xa6, 0x92, 0xe0, 0xe9, 0x95, 0x4c, 0xe7, 0x2f, 0xf9, 0x4a, + 0x26, 0x52, 0x86, 0x6a, 0x6e, 0x32, 0x24, 0x6b, 0x25, 0xb3, 0x13, 0x26, 0xea, 0x0c, 0x7a, 0x0e, + 0xcd, 0x69, 0x30, 0x3c, 0xba, 0x71, 0x82, 0x6c, 0x41, 0xeb, 0xb5, 0xe3, 0x31, 0x87, 0x1d, 0x63, + 0x40, 0xe9, 0x63, 0x06, 0xbd, 0x2a, 0x4f, 0xf7, 0x94, 0x63, 0xac, 0x75, 0xf9, 0x28, 0xb6, 0xb0, + 0x9b, 0xfb, 0x50, 0x16, 0x00, 0x3f, 0x92, 0x5c, 0x60, 0x22, 0xb1, 0xd0, 0x3a, 0x97, 0x5d, 0x19, + 0x0a, 0xfa, 0x0e, 0x94, 0x08, 0x15, 0xad, 0x24, 0xf9, 0x84, 0x80, 0x66, 0xba, 0x22, 0x6c, 0xdc, + 0x86, 0x39, 0x86, 0x5c, 0x23, 0xe9, 0x4a, 0x2d, 0x21, 0xeb, 0xad, 0x56, 0x56, 0x55, 0x28, 0xa2, + 0xc7, 0xfe, 0x27, 0x0c, 0x07, 0xa2, 0xd1, 0x5a, 0xf2, 0xd3, 0x72, 0x19, 0xf1, 0x6e, 0x5d, 0x98, + 0x5a, 0x1f, 0xb7, 0xd9, 0x44, 0x10, 0xb8, 0x9e, 0x13, 0xb1, 0x67, 0xd9, 0x6c, 0xf6, 0x3d, 0x80, + 0x2d, 0x6e, 0xfa, 0x9e, 0x20, 0x2f, 0xee, 0xd4, 0xbb, 0x98, 0xbc, 0xb8, 0xd3, 0xaf, 0x1b, 0xea, + 0x0c, 0x3a, 0x80, 0x53, 0x19, 0x68, 0x0e, 0xba, 0x9c, 0x36, 0xc5, 0x2c, 0x38, 0xa9, 0x75, 0xe5, + 0x48, 0xbe, 0xf8, 0x02, 0xf2, 0xbd, 0x77, 0x36, 0x0b, 0xe2, 0xc8, 0x58, 0xc0, 0xe4, 0x4e, 0xbb, + 0xf9, 0xf7, 0x45, 0x58, 0x60, 0x28, 0x1c, 0x3f, 0xb8, 0x1f, 0x01, 0x44, 0x80, 0x36, 0x3a, 0x9f, + 0x1c, 0xb5, 0x94, 0x0d, 0x68, 0xad, 0x4d, 0xab, 0x8e, 0x1b, 0x48, 0x0c, 0x28, 0x96, 0x0d, 0x24, + 0x8d, 0x7b, 0xcb, 0x06, 0x92, 0x81, 0x30, 0xab, 0x33, 0xe8, 0x53, 0xa8, 0x84, 0xb8, 0x24, 0x92, + 0x11, 0xcd, 0x04, 0xc0, 0xda, 0x3a, 0x3f, 0xa5, 0x36, 0xae, 0x5d, 0x0c, 0x6e, 0x94, 0xb5, 0x4b, + 0x43, 0x99, 0xb2, 0x76, 0x59, 0x38, 0x65, 0x34, 0x5e, 0x06, 0x5c, 0x64, 0x8c, 0x57, 0xc2, 0x87, + 0x32, 0xc6, 0x2b, 0x23, 0x1e, 0xea, 0xcc, 0xbd, 0x8b, 0xbf, 0xf9, 0xc3, 0x9a, 0xf2, 0xf9, 0x1f, + 0xd6, 0x66, 0xfe, 0xec, 0x8b, 0x35, 0xe5, 0x37, 0x5f, 0xac, 0x29, 0xbf, 0xfb, 0x62, 0x4d, 0xf9, + 0xfd, 0x17, 0x6b, 0xca, 0x5f, 0xfe, 0xf7, 0xda, 0xcc, 0x0f, 0x0b, 0xcf, 0xde, 0x7a, 0x32, 0x47, + 0xff, 0xc3, 0xd2, 0xad, 0xff, 0x0b, 0x00, 0x00, 0xff, 0xff, 0xd4, 0xa5, 0x3f, 0x47, 0x1b, 0x4b, 0x00, 0x00, } @@ -9195,6 +9336,18 @@ func (m *PodSandboxConfig) MarshalToSizedBuffer(dAtA []byte) (int, error) { _ = i var l int _ = l + if m.Windows != nil { + { + size, err := m.Windows.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintApi(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x4a + } if m.Linux != nil { { size, err := m.Linux.MarshalToSizedBuffer(dAtA[:i]) @@ -10485,21 +10638,21 @@ func (m *LinuxContainerSecurityContext) MarshalToSizedBuffer(dAtA []byte) (int, dAtA[i] = 0x4a } if len(m.SupplementalGroups) > 0 { - dAtA27 := make([]byte, len(m.SupplementalGroups)*10) - var j26 int + dAtA28 := make([]byte, len(m.SupplementalGroups)*10) + var j27 int for _, num1 := range m.SupplementalGroups { num := uint64(num1) for num >= 1<<7 { - dAtA27[j26] = uint8(uint64(num)&0x7f | 0x80) + dAtA28[j27] = uint8(uint64(num)&0x7f | 0x80) num >>= 7 - j26++ + j27++ } - dAtA27[j26] = uint8(num) - j26++ + dAtA28[j27] = uint8(num) + j27++ } - i -= j26 - copy(dAtA[i:], dAtA27[:j26]) - i = encodeVarintApi(dAtA, i, uint64(j26)) + i -= j27 + copy(dAtA[i:], dAtA28[:j27]) + i = encodeVarintApi(dAtA, i, uint64(j27)) i-- dAtA[i] = 0x42 } @@ -10628,7 +10781,7 @@ func (m *LinuxContainerConfig) MarshalToSizedBuffer(dAtA []byte) (int, error) { return len(dAtA) - i, nil } -func (m *WindowsContainerSecurityContext) Marshal() (dAtA []byte, err error) { +func (m *WindowsSandboxSecurityContext) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) @@ -10638,16 +10791,26 @@ func (m *WindowsContainerSecurityContext) Marshal() (dAtA []byte, err error) { return dAtA[:n], nil } -func (m *WindowsContainerSecurityContext) MarshalTo(dAtA []byte) (int, error) { +func (m *WindowsSandboxSecurityContext) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } -func (m *WindowsContainerSecurityContext) MarshalToSizedBuffer(dAtA []byte) (int, error) { +func (m *WindowsSandboxSecurityContext) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l + if m.HostProcess { + i-- + if m.HostProcess { + dAtA[i] = 1 + } else { + dAtA[i] = 0 + } + i-- + dAtA[i] = 0x18 + } if len(m.CredentialSpec) > 0 { i -= len(m.CredentialSpec) copy(dAtA[i:], m.CredentialSpec) @@ -10665,7 +10828,7 @@ func (m *WindowsContainerSecurityContext) MarshalToSizedBuffer(dAtA []byte) (int return len(dAtA) - i, nil } -func (m *WindowsContainerConfig) Marshal() (dAtA []byte, err error) { +func (m *WindowsPodSandboxConfig) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) @@ -10675,12 +10838,12 @@ func (m *WindowsContainerConfig) Marshal() (dAtA []byte, err error) { return dAtA[:n], nil } -func (m *WindowsContainerConfig) MarshalTo(dAtA []byte) (int, error) { +func (m *WindowsPodSandboxConfig) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } -func (m *WindowsContainerConfig) MarshalToSizedBuffer(dAtA []byte) (int, error) { +func (m *WindowsPodSandboxConfig) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int @@ -10695,17 +10858,99 @@ func (m *WindowsContainerConfig) MarshalToSizedBuffer(dAtA []byte) (int, error) i = encodeVarintApi(dAtA, i, uint64(size)) } i-- - dAtA[i] = 0x12 + dAtA[i] = 0xa } - if m.Resources != nil { - { - size, err := m.Resources.MarshalToSizedBuffer(dAtA[:i]) - if err != nil { - return 0, err - } - i -= size - i = encodeVarintApi(dAtA, i, uint64(size)) - } + return len(dAtA) - i, nil +} + +func (m *WindowsContainerSecurityContext) Marshal() (dAtA []byte, err error) { + size := m.Size() + dAtA = make([]byte, size) + n, err := m.MarshalToSizedBuffer(dAtA[:size]) + if err != nil { + return nil, err + } + return dAtA[:n], nil +} + +func (m *WindowsContainerSecurityContext) MarshalTo(dAtA []byte) (int, error) { + size := m.Size() + return m.MarshalToSizedBuffer(dAtA[:size]) +} + +func (m *WindowsContainerSecurityContext) MarshalToSizedBuffer(dAtA []byte) (int, error) { + i := len(dAtA) + _ = i + var l int + _ = l + if m.HostProcess { + i-- + if m.HostProcess { + dAtA[i] = 1 + } else { + dAtA[i] = 0 + } + i-- + dAtA[i] = 0x18 + } + if len(m.CredentialSpec) > 0 { + i -= len(m.CredentialSpec) + copy(dAtA[i:], m.CredentialSpec) + i = encodeVarintApi(dAtA, i, uint64(len(m.CredentialSpec))) + i-- + dAtA[i] = 0x12 + } + if len(m.RunAsUsername) > 0 { + i -= len(m.RunAsUsername) + copy(dAtA[i:], m.RunAsUsername) + i = encodeVarintApi(dAtA, i, uint64(len(m.RunAsUsername))) + i-- + dAtA[i] = 0xa + } + return len(dAtA) - i, nil +} + +func (m *WindowsContainerConfig) Marshal() (dAtA []byte, err error) { + size := m.Size() + dAtA = make([]byte, size) + n, err := m.MarshalToSizedBuffer(dAtA[:size]) + if err != nil { + return nil, err + } + return dAtA[:n], nil +} + +func (m *WindowsContainerConfig) MarshalTo(dAtA []byte) (int, error) { + size := m.Size() + return m.MarshalToSizedBuffer(dAtA[:size]) +} + +func (m *WindowsContainerConfig) MarshalToSizedBuffer(dAtA []byte) (int, error) { + i := len(dAtA) + _ = i + var l int + _ = l + if m.SecurityContext != nil { + { + size, err := m.SecurityContext.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintApi(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x12 + } + if m.Resources != nil { + { + size, err := m.Resources.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintApi(dAtA, i, uint64(size)) + } i-- dAtA[i] = 0xa } @@ -12246,21 +12491,21 @@ func (m *PortForwardRequest) MarshalToSizedBuffer(dAtA []byte) (int, error) { var l int _ = l if len(m.Port) > 0 { - dAtA52 := make([]byte, len(m.Port)*10) - var j51 int + dAtA54 := make([]byte, len(m.Port)*10) + var j53 int for _, num1 := range m.Port { num := uint64(num1) for num >= 1<<7 { - dAtA52[j51] = uint8(uint64(num)&0x7f | 0x80) + dAtA54[j53] = uint8(uint64(num)&0x7f | 0x80) num >>= 7 - j51++ + j53++ } - dAtA52[j51] = uint8(num) - j51++ + dAtA54[j53] = uint8(num) + j53++ } - i -= j51 - copy(dAtA[i:], dAtA52[:j51]) - i = encodeVarintApi(dAtA, i, uint64(j51)) + i -= j53 + copy(dAtA[i:], dAtA54[:j53]) + i = encodeVarintApi(dAtA, i, uint64(j53)) i-- dAtA[i] = 0x12 } @@ -14087,6 +14332,10 @@ func (m *PodSandboxConfig) Size() (n int) { l = m.Linux.Size() n += 1 + l + sovApi(uint64(l)) } + if m.Windows != nil { + l = m.Windows.Size() + n += 1 + l + sovApi(uint64(l)) + } return n } @@ -14650,6 +14899,39 @@ func (m *LinuxContainerConfig) Size() (n int) { return n } +func (m *WindowsSandboxSecurityContext) Size() (n int) { + if m == nil { + return 0 + } + var l int + _ = l + l = len(m.RunAsUsername) + if l > 0 { + n += 1 + l + sovApi(uint64(l)) + } + l = len(m.CredentialSpec) + if l > 0 { + n += 1 + l + sovApi(uint64(l)) + } + if m.HostProcess { + n += 2 + } + return n +} + +func (m *WindowsPodSandboxConfig) Size() (n int) { + if m == nil { + return 0 + } + var l int + _ = l + if m.SecurityContext != nil { + l = m.SecurityContext.Size() + n += 1 + l + sovApi(uint64(l)) + } + return n +} + func (m *WindowsContainerSecurityContext) Size() (n int) { if m == nil { return 0 @@ -14664,6 +14946,9 @@ func (m *WindowsContainerSecurityContext) Size() (n int) { if l > 0 { n += 1 + l + sovApi(uint64(l)) } + if m.HostProcess { + n += 2 + } return n } @@ -16144,6 +16429,7 @@ func (this *PodSandboxConfig) String() string { `Labels:` + mapStringForLabels + `,`, `Annotations:` + mapStringForAnnotations + `,`, `Linux:` + strings.Replace(this.Linux.String(), "LinuxPodSandboxConfig", "LinuxPodSandboxConfig", 1) + `,`, + `Windows:` + strings.Replace(this.Windows.String(), "WindowsPodSandboxConfig", "WindowsPodSandboxConfig", 1) + `,`, `}`, }, "") return s @@ -16541,6 +16827,28 @@ func (this *LinuxContainerConfig) String() string { }, "") return s } +func (this *WindowsSandboxSecurityContext) String() string { + if this == nil { + return "nil" + } + s := strings.Join([]string{`&WindowsSandboxSecurityContext{`, + `RunAsUsername:` + fmt.Sprintf("%v", this.RunAsUsername) + `,`, + `CredentialSpec:` + fmt.Sprintf("%v", this.CredentialSpec) + `,`, + `HostProcess:` + fmt.Sprintf("%v", this.HostProcess) + `,`, + `}`, + }, "") + return s +} +func (this *WindowsPodSandboxConfig) String() string { + if this == nil { + return "nil" + } + s := strings.Join([]string{`&WindowsPodSandboxConfig{`, + `SecurityContext:` + strings.Replace(this.SecurityContext.String(), "WindowsSandboxSecurityContext", "WindowsSandboxSecurityContext", 1) + `,`, + `}`, + }, "") + return s +} func (this *WindowsContainerSecurityContext) String() string { if this == nil { return "nil" @@ -16548,6 +16856,7 @@ func (this *WindowsContainerSecurityContext) String() string { s := strings.Join([]string{`&WindowsContainerSecurityContext{`, `RunAsUsername:` + fmt.Sprintf("%v", this.RunAsUsername) + `,`, `CredentialSpec:` + fmt.Sprintf("%v", this.CredentialSpec) + `,`, + `HostProcess:` + fmt.Sprintf("%v", this.HostProcess) + `,`, `}`, }, "") return s @@ -19838,6 +20147,42 @@ func (m *PodSandboxConfig) Unmarshal(dAtA []byte) error { return err } iNdEx = postIndex + case 9: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Windows", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowApi + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthApi + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthApi + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if m.Windows == nil { + m.Windows = &WindowsPodSandboxConfig{} + } + if err := m.Windows.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex default: iNdEx = preIndex skippy, err := skipApi(dAtA[iNdEx:]) @@ -24127,6 +24472,226 @@ func (m *LinuxContainerConfig) Unmarshal(dAtA []byte) error { } return nil } +func (m *WindowsSandboxSecurityContext) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowApi + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + wire |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: WindowsSandboxSecurityContext: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: WindowsSandboxSecurityContext: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field RunAsUsername", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowApi + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthApi + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthApi + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.RunAsUsername = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 2: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field CredentialSpec", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowApi + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthApi + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthApi + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.CredentialSpec = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 3: + if wireType != 0 { + return fmt.Errorf("proto: wrong wireType = %d for field HostProcess", wireType) + } + var v int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowApi + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + v |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + m.HostProcess = bool(v != 0) + default: + iNdEx = preIndex + skippy, err := skipApi(dAtA[iNdEx:]) + if err != nil { + return err + } + if (skippy < 0) || (iNdEx+skippy) < 0 { + return ErrInvalidLengthApi + } + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF + } + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} +func (m *WindowsPodSandboxConfig) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowApi + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + wire |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: WindowsPodSandboxConfig: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: WindowsPodSandboxConfig: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field SecurityContext", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowApi + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthApi + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthApi + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if m.SecurityContext == nil { + m.SecurityContext = &WindowsSandboxSecurityContext{} + } + if err := m.SecurityContext.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + default: + iNdEx = preIndex + skippy, err := skipApi(dAtA[iNdEx:]) + if err != nil { + return err + } + if (skippy < 0) || (iNdEx+skippy) < 0 { + return ErrInvalidLengthApi + } + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF + } + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} func (m *WindowsContainerSecurityContext) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 @@ -24220,6 +24785,26 @@ func (m *WindowsContainerSecurityContext) Unmarshal(dAtA []byte) error { } m.CredentialSpec = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex + case 3: + if wireType != 0 { + return fmt.Errorf("proto: wrong wireType = %d for field HostProcess", wireType) + } + var v int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowApi + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + v |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + m.HostProcess = bool(v != 0) default: iNdEx = preIndex skippy, err := skipApi(dAtA[iNdEx:]) diff --git a/staging/src/k8s.io/cri-api/pkg/apis/runtime/v1/api.proto b/staging/src/k8s.io/cri-api/pkg/apis/runtime/v1/api.proto index 8f89834a6f9d..7aabae76693d 100644 --- a/staging/src/k8s.io/cri-api/pkg/apis/runtime/v1/api.proto +++ b/staging/src/k8s.io/cri-api/pkg/apis/runtime/v1/api.proto @@ -388,6 +388,8 @@ message PodSandboxConfig { map annotations = 7; // Optional configurations specific to Linux hosts. LinuxPodSandboxConfig linux = 8; + // Optional configurations specific to Windows hosts. + WindowsPodSandboxConfig windows = 9; } message RunPodSandboxRequest { @@ -687,6 +689,29 @@ message LinuxContainerConfig { LinuxContainerSecurityContext security_context = 2; } +// WindowsSandboxSecurityContext holds platform-specific configurations that will be +// applied to a sandbox. +// These settings will only apply to the sandbox container. +message WindowsSandboxSecurityContext { + // User name to run the container process as. If specified, the user MUST + // exist in the container image and be resolved there by the runtime; + // otherwise, the runtime MUST return error. + string run_as_username = 1; + + // The contents of the GMSA credential spec to use to run this container. + string credential_spec = 2; + + // Indicates whether the container requested to run as a HostProcess container. + bool host_process = 3; +} + +// WindowsPodSandboxConfig holds platform-specific configurations for Windows +// host platforms and Windows-based containers. +message WindowsPodSandboxConfig { + // WindowsSandboxSecurityContext holds sandbox security attributes. + WindowsSandboxSecurityContext security_context = 1; +} + // WindowsContainerSecurityContext holds windows security configuration that will be applied to a container. message WindowsContainerSecurityContext { // User name to run the container process as. If specified, the user MUST @@ -696,6 +721,9 @@ message WindowsContainerSecurityContext { // The contents of the GMSA credential spec to use to run this container. string credential_spec = 2; + + // Indicates whether a container is to be run as a HostProcess container. + bool host_process = 3; } // WindowsContainerConfig contains platform-specific configuration for diff --git a/staging/src/k8s.io/cri-api/pkg/apis/runtime/v1alpha2/api.pb.go b/staging/src/k8s.io/cri-api/pkg/apis/runtime/v1alpha2/api.pb.go index 5a147bac477a..4c2f1d162ddc 100644 --- a/staging/src/k8s.io/cri-api/pkg/apis/runtime/v1alpha2/api.pb.go +++ b/staging/src/k8s.io/cri-api/pkg/apis/runtime/v1alpha2/api.pb.go @@ -1119,9 +1119,11 @@ type PodSandboxConfig struct { // consider proposing new typed fields for any new features instead. Annotations map[string]string `protobuf:"bytes,7,rep,name=annotations,proto3" json:"annotations,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` // Optional configurations specific to Linux hosts. - Linux *LinuxPodSandboxConfig `protobuf:"bytes,8,opt,name=linux,proto3" json:"linux,omitempty"` - XXX_NoUnkeyedLiteral struct{} `json:"-"` - XXX_sizecache int32 `json:"-"` + Linux *LinuxPodSandboxConfig `protobuf:"bytes,8,opt,name=linux,proto3" json:"linux,omitempty"` + // Optional configurations specific to Windows hosts. + Windows *WindowsPodSandboxConfig `protobuf:"bytes,9,opt,name=windows,proto3" json:"windows,omitempty"` + XXX_NoUnkeyedLiteral struct{} `json:"-"` + XXX_sizecache int32 `json:"-"` } func (m *PodSandboxConfig) Reset() { *m = PodSandboxConfig{} } @@ -1212,6 +1214,13 @@ func (m *PodSandboxConfig) GetLinux() *LinuxPodSandboxConfig { return nil } +func (m *PodSandboxConfig) GetWindows() *WindowsPodSandboxConfig { + if m != nil { + return m.Windows + } + return nil +} + type RunPodSandboxRequest struct { // Configuration for creating a PodSandbox. Config *PodSandboxConfig `protobuf:"bytes,1,opt,name=config,proto3" json:"config,omitempty"` @@ -2912,6 +2921,123 @@ func (m *LinuxContainerConfig) GetSecurityContext() *LinuxContainerSecurityConte return nil } +// WindowsSandboxSecurityContext holds platform-specific configurations that will be +// applied to a sandbox. +// These settings will only apply to the sandbox container. +type WindowsSandboxSecurityContext struct { + // User name to run the container process as. If specified, the user MUST + // exist in the container image and be resolved there by the runtime; + // otherwise, the runtime MUST return error. + RunAsUsername string `protobuf:"bytes,1,opt,name=run_as_username,json=runAsUsername,proto3" json:"run_as_username,omitempty"` + // The contents of the GMSA credential spec to use to run this container. + CredentialSpec string `protobuf:"bytes,2,opt,name=credential_spec,json=credentialSpec,proto3" json:"credential_spec,omitempty"` + // Indicates whether the container be asked to run as a HostProcess container. + HostProcess bool `protobuf:"varint,3,opt,name=host_process,json=hostProcess,proto3" json:"host_process,omitempty"` + XXX_NoUnkeyedLiteral struct{} `json:"-"` + XXX_sizecache int32 `json:"-"` +} + +func (m *WindowsSandboxSecurityContext) Reset() { *m = WindowsSandboxSecurityContext{} } +func (*WindowsSandboxSecurityContext) ProtoMessage() {} +func (*WindowsSandboxSecurityContext) Descriptor() ([]byte, []int) { + return fileDescriptor_00212fb1f9d3bf1c, []int{38} +} +func (m *WindowsSandboxSecurityContext) XXX_Unmarshal(b []byte) error { + return m.Unmarshal(b) +} +func (m *WindowsSandboxSecurityContext) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { + if deterministic { + return xxx_messageInfo_WindowsSandboxSecurityContext.Marshal(b, m, deterministic) + } else { + b = b[:cap(b)] + n, err := m.MarshalToSizedBuffer(b) + if err != nil { + return nil, err + } + return b[:n], nil + } +} +func (m *WindowsSandboxSecurityContext) XXX_Merge(src proto.Message) { + xxx_messageInfo_WindowsSandboxSecurityContext.Merge(m, src) +} +func (m *WindowsSandboxSecurityContext) XXX_Size() int { + return m.Size() +} +func (m *WindowsSandboxSecurityContext) XXX_DiscardUnknown() { + xxx_messageInfo_WindowsSandboxSecurityContext.DiscardUnknown(m) +} + +var xxx_messageInfo_WindowsSandboxSecurityContext proto.InternalMessageInfo + +func (m *WindowsSandboxSecurityContext) GetRunAsUsername() string { + if m != nil { + return m.RunAsUsername + } + return "" +} + +func (m *WindowsSandboxSecurityContext) GetCredentialSpec() string { + if m != nil { + return m.CredentialSpec + } + return "" +} + +func (m *WindowsSandboxSecurityContext) GetHostProcess() bool { + if m != nil { + return m.HostProcess + } + return false +} + +// WindowsPodSandboxConfig holds platform-specific configurations for Windows +// host platforms and Windows-based containers. +type WindowsPodSandboxConfig struct { + // WindowsSandboxSecurityContext holds sandbox security attributes. + SecurityContext *WindowsSandboxSecurityContext `protobuf:"bytes,1,opt,name=security_context,json=securityContext,proto3" json:"security_context,omitempty"` + XXX_NoUnkeyedLiteral struct{} `json:"-"` + XXX_sizecache int32 `json:"-"` +} + +func (m *WindowsPodSandboxConfig) Reset() { *m = WindowsPodSandboxConfig{} } +func (*WindowsPodSandboxConfig) ProtoMessage() {} +func (*WindowsPodSandboxConfig) Descriptor() ([]byte, []int) { + return fileDescriptor_00212fb1f9d3bf1c, []int{39} +} +func (m *WindowsPodSandboxConfig) XXX_Unmarshal(b []byte) error { + return m.Unmarshal(b) +} +func (m *WindowsPodSandboxConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { + if deterministic { + return xxx_messageInfo_WindowsPodSandboxConfig.Marshal(b, m, deterministic) + } else { + b = b[:cap(b)] + n, err := m.MarshalToSizedBuffer(b) + if err != nil { + return nil, err + } + return b[:n], nil + } +} +func (m *WindowsPodSandboxConfig) XXX_Merge(src proto.Message) { + xxx_messageInfo_WindowsPodSandboxConfig.Merge(m, src) +} +func (m *WindowsPodSandboxConfig) XXX_Size() int { + return m.Size() +} +func (m *WindowsPodSandboxConfig) XXX_DiscardUnknown() { + xxx_messageInfo_WindowsPodSandboxConfig.DiscardUnknown(m) +} + +var xxx_messageInfo_WindowsPodSandboxConfig proto.InternalMessageInfo + +func (m *WindowsPodSandboxConfig) GetSecurityContext() *WindowsSandboxSecurityContext { + if m != nil { + return m.SecurityContext + } + return nil +} + // WindowsContainerSecurityContext holds windows security configuration that will be applied to a container. type WindowsContainerSecurityContext struct { // User name to run the container process as. If specified, the user MUST @@ -2919,7 +3045,9 @@ type WindowsContainerSecurityContext struct { // otherwise, the runtime MUST return error. RunAsUsername string `protobuf:"bytes,1,opt,name=run_as_username,json=runAsUsername,proto3" json:"run_as_username,omitempty"` // The contents of the GMSA credential spec to use to run this container. - CredentialSpec string `protobuf:"bytes,2,opt,name=credential_spec,json=credentialSpec,proto3" json:"credential_spec,omitempty"` + CredentialSpec string `protobuf:"bytes,2,opt,name=credential_spec,json=credentialSpec,proto3" json:"credential_spec,omitempty"` + // Indicates whether a container is to be run as a HostProcess container. + HostProcess bool `protobuf:"varint,3,opt,name=host_process,json=hostProcess,proto3" json:"host_process,omitempty"` XXX_NoUnkeyedLiteral struct{} `json:"-"` XXX_sizecache int32 `json:"-"` } @@ -2927,7 +3055,7 @@ type WindowsContainerSecurityContext struct { func (m *WindowsContainerSecurityContext) Reset() { *m = WindowsContainerSecurityContext{} } func (*WindowsContainerSecurityContext) ProtoMessage() {} func (*WindowsContainerSecurityContext) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{38} + return fileDescriptor_00212fb1f9d3bf1c, []int{40} } func (m *WindowsContainerSecurityContext) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -2970,6 +3098,13 @@ func (m *WindowsContainerSecurityContext) GetCredentialSpec() string { return "" } +func (m *WindowsContainerSecurityContext) GetHostProcess() bool { + if m != nil { + return m.HostProcess + } + return false +} + // WindowsContainerConfig contains platform-specific configuration for // Windows-based containers. type WindowsContainerConfig struct { @@ -2984,7 +3119,7 @@ type WindowsContainerConfig struct { func (m *WindowsContainerConfig) Reset() { *m = WindowsContainerConfig{} } func (*WindowsContainerConfig) ProtoMessage() {} func (*WindowsContainerConfig) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{39} + return fileDescriptor_00212fb1f9d3bf1c, []int{41} } func (m *WindowsContainerConfig) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3045,7 +3180,7 @@ type WindowsContainerResources struct { func (m *WindowsContainerResources) Reset() { *m = WindowsContainerResources{} } func (*WindowsContainerResources) ProtoMessage() {} func (*WindowsContainerResources) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{40} + return fileDescriptor_00212fb1f9d3bf1c, []int{42} } func (m *WindowsContainerResources) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3119,7 +3254,7 @@ type ContainerMetadata struct { func (m *ContainerMetadata) Reset() { *m = ContainerMetadata{} } func (*ContainerMetadata) ProtoMessage() {} func (*ContainerMetadata) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{41} + return fileDescriptor_00212fb1f9d3bf1c, []int{43} } func (m *ContainerMetadata) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3180,7 +3315,7 @@ type Device struct { func (m *Device) Reset() { *m = Device{} } func (*Device) ProtoMessage() {} func (*Device) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{42} + return fileDescriptor_00212fb1f9d3bf1c, []int{44} } func (m *Device) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3299,7 +3434,7 @@ type ContainerConfig struct { func (m *ContainerConfig) Reset() { *m = ContainerConfig{} } func (*ContainerConfig) ProtoMessage() {} func (*ContainerConfig) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{43} + return fileDescriptor_00212fb1f9d3bf1c, []int{45} } func (m *ContainerConfig) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3457,7 +3592,7 @@ type CreateContainerRequest struct { func (m *CreateContainerRequest) Reset() { *m = CreateContainerRequest{} } func (*CreateContainerRequest) ProtoMessage() {} func (*CreateContainerRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{44} + return fileDescriptor_00212fb1f9d3bf1c, []int{46} } func (m *CreateContainerRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3517,7 +3652,7 @@ type CreateContainerResponse struct { func (m *CreateContainerResponse) Reset() { *m = CreateContainerResponse{} } func (*CreateContainerResponse) ProtoMessage() {} func (*CreateContainerResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{45} + return fileDescriptor_00212fb1f9d3bf1c, []int{47} } func (m *CreateContainerResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3563,7 +3698,7 @@ type StartContainerRequest struct { func (m *StartContainerRequest) Reset() { *m = StartContainerRequest{} } func (*StartContainerRequest) ProtoMessage() {} func (*StartContainerRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{46} + return fileDescriptor_00212fb1f9d3bf1c, []int{48} } func (m *StartContainerRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3607,7 +3742,7 @@ type StartContainerResponse struct { func (m *StartContainerResponse) Reset() { *m = StartContainerResponse{} } func (*StartContainerResponse) ProtoMessage() {} func (*StartContainerResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{47} + return fileDescriptor_00212fb1f9d3bf1c, []int{49} } func (m *StartContainerResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3649,7 +3784,7 @@ type StopContainerRequest struct { func (m *StopContainerRequest) Reset() { *m = StopContainerRequest{} } func (*StopContainerRequest) ProtoMessage() {} func (*StopContainerRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{48} + return fileDescriptor_00212fb1f9d3bf1c, []int{50} } func (m *StopContainerRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3700,7 +3835,7 @@ type StopContainerResponse struct { func (m *StopContainerResponse) Reset() { *m = StopContainerResponse{} } func (*StopContainerResponse) ProtoMessage() {} func (*StopContainerResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{49} + return fileDescriptor_00212fb1f9d3bf1c, []int{51} } func (m *StopContainerResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3739,7 +3874,7 @@ type RemoveContainerRequest struct { func (m *RemoveContainerRequest) Reset() { *m = RemoveContainerRequest{} } func (*RemoveContainerRequest) ProtoMessage() {} func (*RemoveContainerRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{50} + return fileDescriptor_00212fb1f9d3bf1c, []int{52} } func (m *RemoveContainerRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3783,7 +3918,7 @@ type RemoveContainerResponse struct { func (m *RemoveContainerResponse) Reset() { *m = RemoveContainerResponse{} } func (*RemoveContainerResponse) ProtoMessage() {} func (*RemoveContainerResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{51} + return fileDescriptor_00212fb1f9d3bf1c, []int{53} } func (m *RemoveContainerResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3823,7 +3958,7 @@ type ContainerStateValue struct { func (m *ContainerStateValue) Reset() { *m = ContainerStateValue{} } func (*ContainerStateValue) ProtoMessage() {} func (*ContainerStateValue) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{52} + return fileDescriptor_00212fb1f9d3bf1c, []int{54} } func (m *ContainerStateValue) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3879,7 +4014,7 @@ type ContainerFilter struct { func (m *ContainerFilter) Reset() { *m = ContainerFilter{} } func (*ContainerFilter) ProtoMessage() {} func (*ContainerFilter) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{53} + return fileDescriptor_00212fb1f9d3bf1c, []int{55} } func (m *ContainerFilter) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -3945,7 +4080,7 @@ type ListContainersRequest struct { func (m *ListContainersRequest) Reset() { *m = ListContainersRequest{} } func (*ListContainersRequest) ProtoMessage() {} func (*ListContainersRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{54} + return fileDescriptor_00212fb1f9d3bf1c, []int{56} } func (m *ListContainersRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4014,7 +4149,7 @@ type Container struct { func (m *Container) Reset() { *m = Container{} } func (*Container) ProtoMessage() {} func (*Container) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{55} + return fileDescriptor_00212fb1f9d3bf1c, []int{57} } func (m *Container) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4116,7 +4251,7 @@ type ListContainersResponse struct { func (m *ListContainersResponse) Reset() { *m = ListContainersResponse{} } func (*ListContainersResponse) ProtoMessage() {} func (*ListContainersResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{56} + return fileDescriptor_00212fb1f9d3bf1c, []int{58} } func (m *ListContainersResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4164,7 +4299,7 @@ type ContainerStatusRequest struct { func (m *ContainerStatusRequest) Reset() { *m = ContainerStatusRequest{} } func (*ContainerStatusRequest) ProtoMessage() {} func (*ContainerStatusRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{57} + return fileDescriptor_00212fb1f9d3bf1c, []int{59} } func (m *ContainerStatusRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4251,7 +4386,7 @@ type ContainerStatus struct { func (m *ContainerStatus) Reset() { *m = ContainerStatus{} } func (*ContainerStatus) ProtoMessage() {} func (*ContainerStatus) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{58} + return fileDescriptor_00212fb1f9d3bf1c, []int{60} } func (m *ContainerStatus) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4400,7 +4535,7 @@ type ContainerStatusResponse struct { func (m *ContainerStatusResponse) Reset() { *m = ContainerStatusResponse{} } func (*ContainerStatusResponse) ProtoMessage() {} func (*ContainerStatusResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{59} + return fileDescriptor_00212fb1f9d3bf1c, []int{61} } func (m *ContainerStatusResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4461,7 +4596,7 @@ type UpdateContainerResourcesRequest struct { func (m *UpdateContainerResourcesRequest) Reset() { *m = UpdateContainerResourcesRequest{} } func (*UpdateContainerResourcesRequest) ProtoMessage() {} func (*UpdateContainerResourcesRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{60} + return fileDescriptor_00212fb1f9d3bf1c, []int{62} } func (m *UpdateContainerResourcesRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4526,7 +4661,7 @@ type UpdateContainerResourcesResponse struct { func (m *UpdateContainerResourcesResponse) Reset() { *m = UpdateContainerResourcesResponse{} } func (*UpdateContainerResourcesResponse) ProtoMessage() {} func (*UpdateContainerResourcesResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{61} + return fileDescriptor_00212fb1f9d3bf1c, []int{63} } func (m *UpdateContainerResourcesResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4569,7 +4704,7 @@ type ExecSyncRequest struct { func (m *ExecSyncRequest) Reset() { *m = ExecSyncRequest{} } func (*ExecSyncRequest) ProtoMessage() {} func (*ExecSyncRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{62} + return fileDescriptor_00212fb1f9d3bf1c, []int{64} } func (m *ExecSyncRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4633,7 +4768,7 @@ type ExecSyncResponse struct { func (m *ExecSyncResponse) Reset() { *m = ExecSyncResponse{} } func (*ExecSyncResponse) ProtoMessage() {} func (*ExecSyncResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{63} + return fileDescriptor_00212fb1f9d3bf1c, []int{65} } func (m *ExecSyncResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4709,7 +4844,7 @@ type ExecRequest struct { func (m *ExecRequest) Reset() { *m = ExecRequest{} } func (*ExecRequest) ProtoMessage() {} func (*ExecRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{64} + return fileDescriptor_00212fb1f9d3bf1c, []int{66} } func (m *ExecRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4790,7 +4925,7 @@ type ExecResponse struct { func (m *ExecResponse) Reset() { *m = ExecResponse{} } func (*ExecResponse) ProtoMessage() {} func (*ExecResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{65} + return fileDescriptor_00212fb1f9d3bf1c, []int{67} } func (m *ExecResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4851,7 +4986,7 @@ type AttachRequest struct { func (m *AttachRequest) Reset() { *m = AttachRequest{} } func (*AttachRequest) ProtoMessage() {} func (*AttachRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{66} + return fileDescriptor_00212fb1f9d3bf1c, []int{68} } func (m *AttachRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4925,7 +5060,7 @@ type AttachResponse struct { func (m *AttachResponse) Reset() { *m = AttachResponse{} } func (*AttachResponse) ProtoMessage() {} func (*AttachResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{67} + return fileDescriptor_00212fb1f9d3bf1c, []int{69} } func (m *AttachResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -4973,7 +5108,7 @@ type PortForwardRequest struct { func (m *PortForwardRequest) Reset() { *m = PortForwardRequest{} } func (*PortForwardRequest) ProtoMessage() {} func (*PortForwardRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{68} + return fileDescriptor_00212fb1f9d3bf1c, []int{70} } func (m *PortForwardRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5026,7 +5161,7 @@ type PortForwardResponse struct { func (m *PortForwardResponse) Reset() { *m = PortForwardResponse{} } func (*PortForwardResponse) ProtoMessage() {} func (*PortForwardResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{69} + return fileDescriptor_00212fb1f9d3bf1c, []int{71} } func (m *PortForwardResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5072,7 +5207,7 @@ type ImageFilter struct { func (m *ImageFilter) Reset() { *m = ImageFilter{} } func (*ImageFilter) ProtoMessage() {} func (*ImageFilter) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{70} + return fileDescriptor_00212fb1f9d3bf1c, []int{72} } func (m *ImageFilter) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5118,7 +5253,7 @@ type ListImagesRequest struct { func (m *ListImagesRequest) Reset() { *m = ListImagesRequest{} } func (*ListImagesRequest) ProtoMessage() {} func (*ListImagesRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{71} + return fileDescriptor_00212fb1f9d3bf1c, []int{73} } func (m *ListImagesRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5180,7 +5315,7 @@ type Image struct { func (m *Image) Reset() { *m = Image{} } func (*Image) ProtoMessage() {} func (*Image) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{72} + return fileDescriptor_00212fb1f9d3bf1c, []int{74} } func (m *Image) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5268,7 +5403,7 @@ type ListImagesResponse struct { func (m *ListImagesResponse) Reset() { *m = ListImagesResponse{} } func (*ListImagesResponse) ProtoMessage() {} func (*ListImagesResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{73} + return fileDescriptor_00212fb1f9d3bf1c, []int{75} } func (m *ListImagesResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5316,7 +5451,7 @@ type ImageStatusRequest struct { func (m *ImageStatusRequest) Reset() { *m = ImageStatusRequest{} } func (*ImageStatusRequest) ProtoMessage() {} func (*ImageStatusRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{74} + return fileDescriptor_00212fb1f9d3bf1c, []int{76} } func (m *ImageStatusRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5374,7 +5509,7 @@ type ImageStatusResponse struct { func (m *ImageStatusResponse) Reset() { *m = ImageStatusResponse{} } func (*ImageStatusResponse) ProtoMessage() {} func (*ImageStatusResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{75} + return fileDescriptor_00212fb1f9d3bf1c, []int{77} } func (m *ImageStatusResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5435,7 +5570,7 @@ type AuthConfig struct { func (m *AuthConfig) Reset() { *m = AuthConfig{} } func (*AuthConfig) ProtoMessage() {} func (*AuthConfig) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{76} + return fileDescriptor_00212fb1f9d3bf1c, []int{78} } func (m *AuthConfig) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5520,7 +5655,7 @@ type PullImageRequest struct { func (m *PullImageRequest) Reset() { *m = PullImageRequest{} } func (*PullImageRequest) ProtoMessage() {} func (*PullImageRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{77} + return fileDescriptor_00212fb1f9d3bf1c, []int{79} } func (m *PullImageRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5581,7 +5716,7 @@ type PullImageResponse struct { func (m *PullImageResponse) Reset() { *m = PullImageResponse{} } func (*PullImageResponse) ProtoMessage() {} func (*PullImageResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{78} + return fileDescriptor_00212fb1f9d3bf1c, []int{80} } func (m *PullImageResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5627,7 +5762,7 @@ type RemoveImageRequest struct { func (m *RemoveImageRequest) Reset() { *m = RemoveImageRequest{} } func (*RemoveImageRequest) ProtoMessage() {} func (*RemoveImageRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{79} + return fileDescriptor_00212fb1f9d3bf1c, []int{81} } func (m *RemoveImageRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5671,7 +5806,7 @@ type RemoveImageResponse struct { func (m *RemoveImageResponse) Reset() { *m = RemoveImageResponse{} } func (*RemoveImageResponse) ProtoMessage() {} func (*RemoveImageResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{80} + return fileDescriptor_00212fb1f9d3bf1c, []int{82} } func (m *RemoveImageResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5711,7 +5846,7 @@ type NetworkConfig struct { func (m *NetworkConfig) Reset() { *m = NetworkConfig{} } func (*NetworkConfig) ProtoMessage() {} func (*NetworkConfig) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{81} + return fileDescriptor_00212fb1f9d3bf1c, []int{83} } func (m *NetworkConfig) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5756,7 +5891,7 @@ type RuntimeConfig struct { func (m *RuntimeConfig) Reset() { *m = RuntimeConfig{} } func (*RuntimeConfig) ProtoMessage() {} func (*RuntimeConfig) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{82} + return fileDescriptor_00212fb1f9d3bf1c, []int{84} } func (m *RuntimeConfig) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5801,7 +5936,7 @@ type UpdateRuntimeConfigRequest struct { func (m *UpdateRuntimeConfigRequest) Reset() { *m = UpdateRuntimeConfigRequest{} } func (*UpdateRuntimeConfigRequest) ProtoMessage() {} func (*UpdateRuntimeConfigRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{83} + return fileDescriptor_00212fb1f9d3bf1c, []int{85} } func (m *UpdateRuntimeConfigRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5845,7 +5980,7 @@ type UpdateRuntimeConfigResponse struct { func (m *UpdateRuntimeConfigResponse) Reset() { *m = UpdateRuntimeConfigResponse{} } func (*UpdateRuntimeConfigResponse) ProtoMessage() {} func (*UpdateRuntimeConfigResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{84} + return fileDescriptor_00212fb1f9d3bf1c, []int{86} } func (m *UpdateRuntimeConfigResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5903,7 +6038,7 @@ type RuntimeCondition struct { func (m *RuntimeCondition) Reset() { *m = RuntimeCondition{} } func (*RuntimeCondition) ProtoMessage() {} func (*RuntimeCondition) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{85} + return fileDescriptor_00212fb1f9d3bf1c, []int{87} } func (m *RuntimeCondition) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -5971,7 +6106,7 @@ type RuntimeStatus struct { func (m *RuntimeStatus) Reset() { *m = RuntimeStatus{} } func (*RuntimeStatus) ProtoMessage() {} func (*RuntimeStatus) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{86} + return fileDescriptor_00212fb1f9d3bf1c, []int{88} } func (m *RuntimeStatus) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6017,7 +6152,7 @@ type StatusRequest struct { func (m *StatusRequest) Reset() { *m = StatusRequest{} } func (*StatusRequest) ProtoMessage() {} func (*StatusRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{87} + return fileDescriptor_00212fb1f9d3bf1c, []int{89} } func (m *StatusRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6068,7 +6203,7 @@ type StatusResponse struct { func (m *StatusResponse) Reset() { *m = StatusResponse{} } func (*StatusResponse) ProtoMessage() {} func (*StatusResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{88} + return fileDescriptor_00212fb1f9d3bf1c, []int{90} } func (m *StatusResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6119,7 +6254,7 @@ type ImageFsInfoRequest struct { func (m *ImageFsInfoRequest) Reset() { *m = ImageFsInfoRequest{} } func (*ImageFsInfoRequest) ProtoMessage() {} func (*ImageFsInfoRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{89} + return fileDescriptor_00212fb1f9d3bf1c, []int{91} } func (m *ImageFsInfoRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6159,7 +6294,7 @@ type UInt64Value struct { func (m *UInt64Value) Reset() { *m = UInt64Value{} } func (*UInt64Value) ProtoMessage() {} func (*UInt64Value) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{90} + return fileDescriptor_00212fb1f9d3bf1c, []int{92} } func (m *UInt64Value) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6206,7 +6341,7 @@ type FilesystemIdentifier struct { func (m *FilesystemIdentifier) Reset() { *m = FilesystemIdentifier{} } func (*FilesystemIdentifier) ProtoMessage() {} func (*FilesystemIdentifier) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{91} + return fileDescriptor_00212fb1f9d3bf1c, []int{93} } func (m *FilesystemIdentifier) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6263,7 +6398,7 @@ type FilesystemUsage struct { func (m *FilesystemUsage) Reset() { *m = FilesystemUsage{} } func (*FilesystemUsage) ProtoMessage() {} func (*FilesystemUsage) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{92} + return fileDescriptor_00212fb1f9d3bf1c, []int{94} } func (m *FilesystemUsage) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6330,7 +6465,7 @@ type ImageFsInfoResponse struct { func (m *ImageFsInfoResponse) Reset() { *m = ImageFsInfoResponse{} } func (*ImageFsInfoResponse) ProtoMessage() {} func (*ImageFsInfoResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{93} + return fileDescriptor_00212fb1f9d3bf1c, []int{95} } func (m *ImageFsInfoResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6376,7 +6511,7 @@ type ContainerStatsRequest struct { func (m *ContainerStatsRequest) Reset() { *m = ContainerStatsRequest{} } func (*ContainerStatsRequest) ProtoMessage() {} func (*ContainerStatsRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{94} + return fileDescriptor_00212fb1f9d3bf1c, []int{96} } func (m *ContainerStatsRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6422,7 +6557,7 @@ type ContainerStatsResponse struct { func (m *ContainerStatsResponse) Reset() { *m = ContainerStatsResponse{} } func (*ContainerStatsResponse) ProtoMessage() {} func (*ContainerStatsResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{95} + return fileDescriptor_00212fb1f9d3bf1c, []int{97} } func (m *ContainerStatsResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6468,7 +6603,7 @@ type ListContainerStatsRequest struct { func (m *ListContainerStatsRequest) Reset() { *m = ListContainerStatsRequest{} } func (*ListContainerStatsRequest) ProtoMessage() {} func (*ListContainerStatsRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{96} + return fileDescriptor_00212fb1f9d3bf1c, []int{98} } func (m *ListContainerStatsRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6522,7 +6657,7 @@ type ContainerStatsFilter struct { func (m *ContainerStatsFilter) Reset() { *m = ContainerStatsFilter{} } func (*ContainerStatsFilter) ProtoMessage() {} func (*ContainerStatsFilter) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{97} + return fileDescriptor_00212fb1f9d3bf1c, []int{99} } func (m *ContainerStatsFilter) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6582,7 +6717,7 @@ type ListContainerStatsResponse struct { func (m *ListContainerStatsResponse) Reset() { *m = ListContainerStatsResponse{} } func (*ListContainerStatsResponse) ProtoMessage() {} func (*ListContainerStatsResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{98} + return fileDescriptor_00212fb1f9d3bf1c, []int{100} } func (m *ListContainerStatsResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6638,7 +6773,7 @@ type ContainerAttributes struct { func (m *ContainerAttributes) Reset() { *m = ContainerAttributes{} } func (*ContainerAttributes) ProtoMessage() {} func (*ContainerAttributes) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{99} + return fileDescriptor_00212fb1f9d3bf1c, []int{101} } func (m *ContainerAttributes) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6712,7 +6847,7 @@ type ContainerStats struct { func (m *ContainerStats) Reset() { *m = ContainerStats{} } func (*ContainerStats) ProtoMessage() {} func (*ContainerStats) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{100} + return fileDescriptor_00212fb1f9d3bf1c, []int{102} } func (m *ContainerStats) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6782,7 +6917,7 @@ type CpuUsage struct { func (m *CpuUsage) Reset() { *m = CpuUsage{} } func (*CpuUsage) ProtoMessage() {} func (*CpuUsage) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{101} + return fileDescriptor_00212fb1f9d3bf1c, []int{103} } func (m *CpuUsage) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6838,7 +6973,7 @@ type MemoryUsage struct { func (m *MemoryUsage) Reset() { *m = MemoryUsage{} } func (*MemoryUsage) ProtoMessage() {} func (*MemoryUsage) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{102} + return fileDescriptor_00212fb1f9d3bf1c, []int{104} } func (m *MemoryUsage) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6891,7 +7026,7 @@ type ReopenContainerLogRequest struct { func (m *ReopenContainerLogRequest) Reset() { *m = ReopenContainerLogRequest{} } func (*ReopenContainerLogRequest) ProtoMessage() {} func (*ReopenContainerLogRequest) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{103} + return fileDescriptor_00212fb1f9d3bf1c, []int{105} } func (m *ReopenContainerLogRequest) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -6935,7 +7070,7 @@ type ReopenContainerLogResponse struct { func (m *ReopenContainerLogResponse) Reset() { *m = ReopenContainerLogResponse{} } func (*ReopenContainerLogResponse) ProtoMessage() {} func (*ReopenContainerLogResponse) Descriptor() ([]byte, []int) { - return fileDescriptor_00212fb1f9d3bf1c, []int{104} + return fileDescriptor_00212fb1f9d3bf1c, []int{106} } func (m *ReopenContainerLogResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -7019,6 +7154,8 @@ func init() { proto.RegisterType((*Capability)(nil), "runtime.v1alpha2.Capability") proto.RegisterType((*LinuxContainerSecurityContext)(nil), "runtime.v1alpha2.LinuxContainerSecurityContext") proto.RegisterType((*LinuxContainerConfig)(nil), "runtime.v1alpha2.LinuxContainerConfig") + proto.RegisterType((*WindowsSandboxSecurityContext)(nil), "runtime.v1alpha2.WindowsSandboxSecurityContext") + proto.RegisterType((*WindowsPodSandboxConfig)(nil), "runtime.v1alpha2.WindowsPodSandboxConfig") proto.RegisterType((*WindowsContainerSecurityContext)(nil), "runtime.v1alpha2.WindowsContainerSecurityContext") proto.RegisterType((*WindowsContainerConfig)(nil), "runtime.v1alpha2.WindowsContainerConfig") proto.RegisterType((*WindowsContainerResources)(nil), "runtime.v1alpha2.WindowsContainerResources") @@ -7105,322 +7242,326 @@ func init() { func init() { proto.RegisterFile("api.proto", fileDescriptor_00212fb1f9d3bf1c) } var fileDescriptor_00212fb1f9d3bf1c = []byte{ - // 5033 bytes of a gzipped FileDescriptorProto - 0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0xd4, 0x7c, 0x4d, 0x6c, 0x1b, 0x49, - 0x76, 0xbf, 0x9a, 0xa4, 0x24, 0xf2, 0x51, 0xa4, 0xa8, 0xb2, 0x6c, 0xd1, 0xf4, 0xd8, 0x63, 0xb7, - 0xc7, 0x9f, 0x33, 0x96, 0xd7, 0x9a, 0x59, 0xcf, 0xdf, 0xf6, 0x8c, 0x6d, 0x5a, 0x92, 0x6d, 0xfe, - 0xd7, 0xa6, 0x98, 0xa6, 0x34, 0x1f, 0x3b, 0x03, 0xf4, 0xb6, 0xd8, 0x25, 0xaa, 0xd7, 0x64, 0x77, - 0x4f, 0x77, 0xd3, 0xb6, 0x36, 0x40, 0xb0, 0xc0, 0x02, 0x7b, 0xc8, 0x29, 0xe7, 0x1c, 0x37, 0x87, - 0x1c, 0x72, 0xca, 0x21, 0xa7, 0x9c, 0x36, 0xc8, 0x61, 0x11, 0x20, 0x48, 0x4e, 0x9b, 0x04, 0xb9, - 0x64, 0x26, 0x08, 0xb0, 0x08, 0x90, 0x20, 0xc8, 0x39, 0x87, 0xa0, 0xbe, 0xfa, 0xbb, 0xf9, 0x61, - 0x7b, 0x76, 0x36, 0x27, 0xb1, 0x5e, 0xbf, 0xf7, 0xea, 0xf5, 0xab, 0x57, 0xaf, 0x5e, 0xfd, 0xaa, - 0x5a, 0x50, 0xd2, 0x6c, 0x63, 0xdd, 0x76, 0x2c, 0xcf, 0x42, 0x35, 0x67, 0x64, 0x7a, 0xc6, 0x10, - 0xaf, 0x3f, 0xbf, 0xa1, 0x0d, 0xec, 0x43, 0x6d, 0xa3, 0x71, 0xad, 0x6f, 0x78, 0x87, 0xa3, 0xfd, - 0xf5, 0x9e, 0x35, 0xbc, 0xde, 0xb7, 0xfa, 0xd6, 0x75, 0xca, 0xb8, 0x3f, 0x3a, 0xa0, 0x2d, 0xda, - 0xa0, 0xbf, 0x98, 0x02, 0xf9, 0x2a, 0x54, 0x3f, 0xc1, 0x8e, 0x6b, 0x58, 0xa6, 0x82, 0xbf, 0x1a, - 0x61, 0xd7, 0x43, 0x75, 0x58, 0x7c, 0xce, 0x28, 0x75, 0xe9, 0xac, 0x74, 0xb9, 0xa4, 0x88, 0xa6, - 0xfc, 0xa7, 0x12, 0x2c, 0xfb, 0xcc, 0xae, 0x6d, 0x99, 0x2e, 0xce, 0xe6, 0x46, 0xe7, 0x60, 0x89, - 0x1b, 0xa7, 0x9a, 0xda, 0x10, 0xd7, 0x73, 0xf4, 0x71, 0x99, 0xd3, 0xda, 0xda, 0x10, 0xa3, 0x4b, - 0xb0, 0x2c, 0x58, 0x84, 0x92, 0x3c, 0xe5, 0xaa, 0x72, 0x32, 0xef, 0x0d, 0xad, 0xc3, 0x31, 0xc1, - 0xa8, 0xd9, 0x86, 0xcf, 0x5c, 0xa0, 0xcc, 0x2b, 0xfc, 0x51, 0xd3, 0x36, 0x38, 0xbf, 0xfc, 0x05, - 0x94, 0xb6, 0xda, 0xdd, 0x4d, 0xcb, 0x3c, 0x30, 0xfa, 0xc4, 0x44, 0x17, 0x3b, 0x44, 0xa6, 0x2e, - 0x9d, 0xcd, 0x13, 0x13, 0x79, 0x13, 0x35, 0xa0, 0xe8, 0x62, 0xcd, 0xe9, 0x1d, 0x62, 0xb7, 0x9e, - 0xa3, 0x8f, 0xfc, 0x36, 0x91, 0xb2, 0x6c, 0xcf, 0xb0, 0x4c, 0xb7, 0x9e, 0x67, 0x52, 0xbc, 0x29, - 0xff, 0x42, 0x82, 0x72, 0xc7, 0x72, 0xbc, 0xa7, 0x9a, 0x6d, 0x1b, 0x66, 0x1f, 0xdd, 0x84, 0x22, - 0xf5, 0x65, 0xcf, 0x1a, 0x50, 0x1f, 0x54, 0x37, 0x1a, 0xeb, 0xf1, 0x61, 0x59, 0xef, 0x70, 0x0e, - 0xc5, 0xe7, 0x45, 0x17, 0xa0, 0xda, 0xb3, 0x4c, 0x4f, 0x33, 0x4c, 0xec, 0xa8, 0xb6, 0xe5, 0x78, - 0xd4, 0x45, 0xf3, 0x4a, 0xc5, 0xa7, 0x92, 0x5e, 0xd0, 0x29, 0x28, 0x1d, 0x5a, 0xae, 0xc7, 0x38, - 0xf2, 0x94, 0xa3, 0x48, 0x08, 0xf4, 0xe1, 0x1a, 0x2c, 0xd2, 0x87, 0x86, 0xcd, 0x9d, 0xb1, 0x40, - 0x9a, 0x2d, 0x5b, 0xfe, 0xb5, 0x04, 0xf3, 0x4f, 0xad, 0x91, 0xe9, 0xc5, 0xba, 0xd1, 0xbc, 0x43, - 0x3e, 0x50, 0xa1, 0x6e, 0x34, 0xef, 0x30, 0xe8, 0x86, 0x70, 0xb0, 0xb1, 0x62, 0xdd, 0x90, 0x87, - 0x0d, 0x28, 0x3a, 0x58, 0xd3, 0x2d, 0x73, 0x70, 0x44, 0x4d, 0x28, 0x2a, 0x7e, 0x9b, 0x0c, 0xa2, - 0x8b, 0x07, 0x86, 0x39, 0x7a, 0xa9, 0x3a, 0x78, 0xa0, 0xed, 0xe3, 0x01, 0x35, 0xa5, 0xa8, 0x54, - 0x39, 0x59, 0x61, 0x54, 0xb4, 0x05, 0x65, 0xdb, 0xb1, 0x6c, 0xad, 0xaf, 0x11, 0x3f, 0xd6, 0xe7, - 0xa9, 0xab, 0xe4, 0xa4, 0xab, 0xa8, 0xd9, 0x9d, 0x80, 0x53, 0x09, 0x8b, 0xc9, 0x7f, 0x27, 0xc1, - 0x32, 0x09, 0x1e, 0xd7, 0xd6, 0x7a, 0x78, 0x87, 0x0e, 0x09, 0xba, 0x05, 0x8b, 0x26, 0xf6, 0x5e, - 0x58, 0xce, 0x33, 0x3e, 0x00, 0x6f, 0x27, 0xb5, 0xfa, 0x32, 0x4f, 0x2d, 0x1d, 0x2b, 0x82, 0x1f, - 0xdd, 0x80, 0xbc, 0x6d, 0xe8, 0xf4, 0x85, 0xa7, 0x10, 0x23, 0xbc, 0x44, 0xc4, 0xb0, 0x7b, 0xd4, - 0x0f, 0xd3, 0x88, 0x18, 0x76, 0x8f, 0x38, 0xd7, 0xd3, 0x9c, 0x3e, 0xf6, 0x54, 0x43, 0xe7, 0x03, - 0x55, 0x64, 0x84, 0x96, 0x2e, 0xcb, 0x00, 0x2d, 0xd3, 0xbb, 0xf9, 0xc1, 0x27, 0xda, 0x60, 0x84, - 0xd1, 0x2a, 0xcc, 0x3f, 0x27, 0x3f, 0xe8, 0x9b, 0xe4, 0x15, 0xd6, 0x90, 0xbf, 0x2e, 0xc0, 0xa9, - 0x27, 0xc4, 0x99, 0x5d, 0xcd, 0xd4, 0xf7, 0xad, 0x97, 0x5d, 0xdc, 0x1b, 0x39, 0x86, 0x77, 0xb4, - 0x69, 0x99, 0x1e, 0x7e, 0xe9, 0xa1, 0x36, 0xac, 0x98, 0xa2, 0x5b, 0x55, 0xc4, 0x2d, 0xd1, 0x50, - 0xde, 0x38, 0x37, 0xc6, 0x42, 0xe6, 0x3f, 0xa5, 0x66, 0x46, 0x09, 0x2e, 0x7a, 0x1c, 0x0c, 0xaa, - 0xd0, 0x96, 0xa3, 0xda, 0x52, 0xde, 0xb7, 0xbb, 0x4d, 0x2d, 0xe3, 0xba, 0xc4, 0xa8, 0x0b, 0x4d, - 0x1f, 0x01, 0x99, 0xf2, 0xaa, 0xe6, 0xaa, 0x23, 0x17, 0x3b, 0xd4, 0x6b, 0xe5, 0x8d, 0xb7, 0x92, - 0x5a, 0x02, 0x17, 0x28, 0x25, 0x67, 0x64, 0x36, 0xdd, 0x3d, 0x17, 0x3b, 0xe8, 0x2e, 0x4d, 0x22, - 0x44, 0xba, 0xef, 0x58, 0x23, 0xbb, 0x5e, 0x9c, 0x42, 0x1c, 0xa8, 0xf8, 0x23, 0xc2, 0x4f, 0x33, - 0x0c, 0x0f, 0x54, 0xd5, 0xb1, 0x2c, 0xef, 0xc0, 0x15, 0xc1, 0x29, 0xc8, 0x0a, 0xa5, 0xa2, 0xeb, - 0x70, 0xcc, 0x1d, 0xd9, 0xf6, 0x00, 0x0f, 0xb1, 0xe9, 0x69, 0x03, 0xd6, 0x9d, 0x5b, 0x9f, 0x3f, - 0x9b, 0xbf, 0x9c, 0x57, 0x50, 0xf8, 0x11, 0x55, 0xec, 0xa2, 0x33, 0x00, 0xb6, 0x63, 0x3c, 0x37, - 0x06, 0xb8, 0x8f, 0xf5, 0xfa, 0x02, 0x55, 0x1a, 0xa2, 0xa0, 0x3b, 0x24, 0xeb, 0xf4, 0x7a, 0xd6, - 0xd0, 0xae, 0x97, 0xb2, 0xc6, 0x41, 0x8c, 0x62, 0xc7, 0xb1, 0x0e, 0x8c, 0x01, 0x56, 0x84, 0x04, - 0xfa, 0x18, 0x8a, 0x9a, 0x6d, 0x6b, 0xce, 0xd0, 0x72, 0xea, 0x30, 0xad, 0xb4, 0x2f, 0x82, 0x3e, - 0x80, 0x55, 0xae, 0x49, 0xb5, 0xd9, 0x43, 0x36, 0xad, 0x17, 0x49, 0xe4, 0x3d, 0xc8, 0xd5, 0x25, - 0x05, 0xf1, 0xe7, 0x5c, 0x96, 0x4c, 0x72, 0xf9, 0x6f, 0x24, 0x58, 0x8e, 0xe9, 0x44, 0x1d, 0x58, - 0x12, 0x1a, 0xbc, 0x23, 0x1b, 0xf3, 0xe9, 0x75, 0x6d, 0xa2, 0x31, 0xeb, 0xfc, 0xef, 0xee, 0x91, - 0x8d, 0xe9, 0xfc, 0x15, 0x0d, 0x74, 0x1e, 0x2a, 0x03, 0xab, 0xa7, 0x0d, 0x68, 0xb2, 0x71, 0xf0, - 0x01, 0xcf, 0x35, 0x4b, 0x3e, 0x51, 0xc1, 0x07, 0xf2, 0x7d, 0x28, 0x87, 0x14, 0x20, 0x04, 0x55, - 0x85, 0x75, 0xb8, 0x85, 0x0f, 0xb4, 0xd1, 0xc0, 0xab, 0xcd, 0xa1, 0x2a, 0xc0, 0x9e, 0xd9, 0x23, - 0x19, 0xde, 0xc4, 0x7a, 0x4d, 0x42, 0x15, 0x28, 0x3d, 0x11, 0x2a, 0x6a, 0x39, 0xf9, 0x17, 0x39, - 0x38, 0x4e, 0xc3, 0xb2, 0x63, 0xe9, 0x7c, 0xce, 0xf0, 0xe5, 0xe0, 0x3c, 0x54, 0x7a, 0x74, 0x74, - 0x55, 0x5b, 0x73, 0xb0, 0xe9, 0xf1, 0x74, 0xb8, 0xc4, 0x88, 0x1d, 0x4a, 0x43, 0x9f, 0x41, 0xcd, - 0xe5, 0x6f, 0xa4, 0xf6, 0xd8, 0x1c, 0xe3, 0x13, 0x20, 0xe5, 0xdd, 0xc7, 0x4c, 0x4c, 0x65, 0xd9, - 0x4d, 0xcc, 0xd4, 0x45, 0xf7, 0xc8, 0xed, 0x79, 0x03, 0xb6, 0xae, 0x94, 0x37, 0x3e, 0xc8, 0x50, - 0x18, 0x37, 0x7c, 0xbd, 0xcb, 0xc4, 0xb6, 0x4d, 0xcf, 0x39, 0x52, 0x84, 0x92, 0xc6, 0x6d, 0x58, - 0x0a, 0x3f, 0x40, 0x35, 0xc8, 0x3f, 0xc3, 0x47, 0xfc, 0xa5, 0xc8, 0xcf, 0x20, 0xa3, 0x30, 0x4f, - 0xb3, 0xc6, 0xed, 0xdc, 0xff, 0x93, 0x64, 0x07, 0x50, 0xd0, 0xcb, 0x53, 0xec, 0x69, 0xba, 0xe6, - 0x69, 0x08, 0x41, 0x81, 0x2e, 0xd8, 0x4c, 0x05, 0xfd, 0x4d, 0xb4, 0x8e, 0x78, 0x9a, 0x2c, 0x29, - 0xe4, 0x27, 0x7a, 0x0b, 0x4a, 0x7e, 0xd6, 0xe0, 0xab, 0x76, 0x40, 0x20, 0xab, 0xa7, 0xe6, 0x79, - 0x78, 0x68, 0x7b, 0x74, 0xbe, 0x55, 0x14, 0xd1, 0x94, 0xff, 0xb3, 0x00, 0xb5, 0xc4, 0x98, 0xdc, - 0x87, 0xe2, 0x90, 0x77, 0xcf, 0xb3, 0xd6, 0x3b, 0x29, 0x4b, 0x68, 0xc2, 0x54, 0xc5, 0x97, 0x22, - 0x2b, 0x14, 0x19, 0xf9, 0x50, 0xa5, 0xe1, 0xb7, 0x59, 0xc8, 0xf5, 0x55, 0xdd, 0x70, 0x70, 0xcf, - 0xb3, 0x9c, 0x23, 0x6e, 0xee, 0xd2, 0xc0, 0xea, 0x6f, 0x09, 0x1a, 0xba, 0x0d, 0xa0, 0x9b, 0xae, - 0x4a, 0x23, 0xaa, 0x4f, 0x8d, 0x2e, 0x6f, 0x9c, 0x4a, 0x1a, 0xe1, 0x97, 0x15, 0x4a, 0x49, 0x37, - 0x5d, 0x6e, 0xfe, 0x03, 0xa8, 0x90, 0xd5, 0x59, 0x1d, 0xb2, 0x8a, 0x80, 0xa5, 0x8d, 0xf2, 0xc6, - 0xe9, 0xb4, 0x77, 0xf0, 0xeb, 0x06, 0x65, 0xc9, 0x0e, 0x1a, 0x2e, 0x7a, 0x08, 0x0b, 0x74, 0x99, - 0x74, 0xeb, 0x0b, 0x54, 0x78, 0x7d, 0x9c, 0x03, 0x78, 0x44, 0x3c, 0xa1, 0x02, 0x2c, 0x20, 0xb8, - 0x34, 0xda, 0x83, 0xb2, 0x66, 0x9a, 0x96, 0xa7, 0xb1, 0xac, 0xbd, 0x48, 0x95, 0xbd, 0x3f, 0x85, - 0xb2, 0x66, 0x20, 0xc5, 0x34, 0x86, 0xf5, 0xa0, 0x8f, 0x61, 0x9e, 0xa6, 0x75, 0x9e, 0x81, 0x2f, - 0x4d, 0x19, 0xb4, 0x0a, 0x93, 0x6a, 0xdc, 0x82, 0x72, 0xc8, 0xd8, 0x59, 0x82, 0xb4, 0x71, 0x17, - 0x6a, 0x71, 0xd3, 0x66, 0x0a, 0xf2, 0xdf, 0x87, 0x55, 0x65, 0x64, 0x06, 0x86, 0x89, 0x3a, 0xf7, - 0x36, 0x2c, 0xf0, 0xc1, 0x66, 0x11, 0x27, 0x4f, 0xf6, 0x91, 0xc2, 0x25, 0xc2, 0x85, 0xeb, 0xa1, - 0x66, 0xea, 0x03, 0xec, 0xf0, 0x7e, 0x45, 0xe1, 0xfa, 0x98, 0x51, 0xe5, 0x8f, 0xe1, 0x78, 0xac, - 0x73, 0x5e, 0x37, 0xbf, 0x03, 0x55, 0xdb, 0xd2, 0x55, 0x97, 0x91, 0x49, 0x59, 0xc0, 0xd3, 0x90, - 0xed, 0xf3, 0xb6, 0x74, 0x22, 0xde, 0xf5, 0x2c, 0x3b, 0x69, 0xfc, 0x74, 0xe2, 0x75, 0x38, 0x11, - 0x17, 0x67, 0xdd, 0xcb, 0xf7, 0x60, 0x4d, 0xc1, 0x43, 0xeb, 0x39, 0x7e, 0x55, 0xd5, 0x0d, 0xa8, - 0x27, 0x15, 0x70, 0xe5, 0x9f, 0xc3, 0x5a, 0x40, 0xed, 0x7a, 0x9a, 0x37, 0x72, 0x67, 0x52, 0xce, - 0x37, 0x15, 0xfb, 0x96, 0xcb, 0x86, 0xb3, 0xa8, 0x88, 0xa6, 0xbc, 0x06, 0xf3, 0x1d, 0x4b, 0x6f, - 0x75, 0x50, 0x15, 0x72, 0x86, 0xcd, 0x85, 0x73, 0x86, 0x2d, 0x1b, 0xe1, 0x3e, 0xdb, 0xac, 0xb8, - 0x63, 0x5d, 0xc7, 0x59, 0xd1, 0x5d, 0xa8, 0x6a, 0xba, 0x6e, 0x90, 0x70, 0xd2, 0x06, 0xaa, 0x61, - 0xb3, 0xda, 0xbf, 0xbc, 0xb1, 0x96, 0x1a, 0x00, 0xad, 0x8e, 0x52, 0x09, 0xd8, 0x5b, 0xb6, 0x2b, - 0x3f, 0x86, 0x92, 0x5f, 0x40, 0x91, 0x65, 0x3e, 0x5a, 0x20, 0x4d, 0x51, 0x6e, 0xf9, 0x3b, 0x89, - 0xdd, 0xc4, 0x1a, 0xc5, 0x4d, 0xbe, 0x03, 0xe0, 0xe7, 0x52, 0x51, 0xc7, 0x9d, 0x1a, 0xa3, 0x58, - 0x09, 0xb1, 0xcb, 0x3f, 0x9b, 0x0f, 0x67, 0xd8, 0x90, 0x13, 0x74, 0xdf, 0x09, 0x7a, 0x24, 0xe3, - 0xe6, 0x5e, 0x29, 0xe3, 0x7e, 0x08, 0xf3, 0xae, 0xa7, 0x79, 0x98, 0x17, 0xc2, 0xe7, 0xc6, 0x89, - 0x13, 0x23, 0xb0, 0xc2, 0xf8, 0xd1, 0x69, 0x80, 0x9e, 0x83, 0x35, 0x0f, 0xeb, 0xaa, 0xc6, 0x96, - 0x87, 0xbc, 0x52, 0xe2, 0x94, 0xa6, 0x87, 0x36, 0x83, 0x62, 0x7e, 0x9e, 0x1a, 0x76, 0x65, 0x9c, - 0xe6, 0xc8, 0x50, 0x07, 0x65, 0xbd, 0x9f, 0xae, 0x16, 0xa6, 0x4c, 0x57, 0x5c, 0x01, 0x93, 0x0a, - 0x25, 0xe3, 0xc5, 0xc9, 0xc9, 0x98, 0x89, 0x4e, 0x93, 0x8c, 0x8b, 0x93, 0x93, 0x31, 0x57, 0x36, - 0x3e, 0x19, 0xa7, 0xa4, 0x9f, 0x52, 0x5a, 0xfa, 0xf9, 0x2e, 0xd3, 0xee, 0x3f, 0x49, 0x50, 0x4f, - 0x66, 0x01, 0x9e, 0xfd, 0x6e, 0xc3, 0x82, 0x4b, 0x29, 0xd3, 0xe4, 0x5e, 0x2e, 0xcb, 0x25, 0xd0, - 0x63, 0x28, 0x18, 0xe6, 0x81, 0xc5, 0x27, 0xed, 0x07, 0x53, 0x48, 0xf2, 0x5e, 0xd7, 0x5b, 0xe6, - 0x81, 0xc5, 0xbc, 0x49, 0x35, 0x34, 0x3e, 0x84, 0x92, 0x4f, 0x9a, 0xe9, 0xdd, 0x76, 0x60, 0x35, - 0x16, 0xdb, 0x6c, 0xef, 0xe6, 0x4f, 0x09, 0x69, 0xb6, 0x29, 0x21, 0xff, 0x34, 0x17, 0x9e, 0xb2, - 0x0f, 0x8d, 0x81, 0x87, 0x9d, 0xc4, 0x94, 0xfd, 0x48, 0x68, 0x67, 0xf3, 0xf5, 0xe2, 0x44, 0xed, - 0x6c, 0x3b, 0xc4, 0x67, 0xdd, 0x97, 0x50, 0xa5, 0x41, 0xa9, 0xba, 0x78, 0x40, 0x4b, 0x1e, 0x5e, - 0x7e, 0x7e, 0x7f, 0x9c, 0x1a, 0x66, 0x09, 0x0b, 0xed, 0x2e, 0x97, 0x63, 0x1e, 0xac, 0x0c, 0xc2, - 0xb4, 0xc6, 0x7d, 0x40, 0x49, 0xa6, 0x99, 0x7c, 0xda, 0x25, 0xb9, 0xd0, 0xf5, 0x52, 0xd7, 0xe9, - 0x03, 0x6a, 0xc6, 0x34, 0xb1, 0xc2, 0x0c, 0x56, 0xb8, 0x84, 0xfc, 0x1f, 0x79, 0x80, 0xe0, 0xe1, - 0xff, 0xa1, 0x24, 0x78, 0xdf, 0x4f, 0x40, 0xac, 0x94, 0xbc, 0x3c, 0x4e, 0x71, 0x6a, 0xea, 0xd9, - 0x89, 0xa6, 0x1e, 0x56, 0x54, 0x5e, 0x1b, 0xab, 0x66, 0xe6, 0xa4, 0xb3, 0xf8, 0xbb, 0x96, 0x74, - 0x9e, 0xc0, 0x89, 0x78, 0x10, 0xf1, 0x8c, 0xb3, 0x01, 0xf3, 0x86, 0x87, 0x87, 0x0c, 0x02, 0x4c, - 0x45, 0x10, 0x42, 0x42, 0x8c, 0x55, 0xfe, 0x73, 0x09, 0x4a, 0xad, 0xa1, 0xd6, 0xc7, 0x5d, 0x1b, - 0xf7, 0x48, 0xaf, 0x06, 0x69, 0x70, 0x4b, 0x58, 0x03, 0xb5, 0xa3, 0x6e, 0x66, 0x49, 0xe9, 0xbd, - 0x14, 0x7c, 0x42, 0xe8, 0x19, 0xef, 0xe5, 0xd7, 0xf6, 0xc0, 0x06, 0x14, 0x7f, 0x80, 0x8f, 0x58, - 0x3a, 0x9a, 0x52, 0x4e, 0xfe, 0x87, 0x1c, 0xac, 0xd1, 0xe5, 0x70, 0x53, 0x20, 0x82, 0x0a, 0x76, - 0xad, 0x91, 0xd3, 0xc3, 0x2e, 0x8d, 0x53, 0x7b, 0xa4, 0xda, 0xd8, 0x31, 0x2c, 0x9d, 0x63, 0x52, - 0xa5, 0x9e, 0x3d, 0xea, 0x50, 0x02, 0x3a, 0x05, 0xa4, 0xa1, 0x7e, 0x35, 0xb2, 0xf8, 0x14, 0xca, - 0x2b, 0xc5, 0x9e, 0x3d, 0xfa, 0x3d, 0xd2, 0x16, 0xb2, 0xee, 0xa1, 0xe6, 0x60, 0x97, 0xce, 0x10, - 0x26, 0xdb, 0xa5, 0x04, 0x74, 0x03, 0x8e, 0x0f, 0xf1, 0xd0, 0x72, 0x8e, 0xd4, 0x81, 0x31, 0x34, - 0x3c, 0xd5, 0x30, 0xd5, 0xfd, 0x23, 0x0f, 0xbb, 0x7c, 0x36, 0x20, 0xf6, 0xf0, 0x09, 0x79, 0xd6, - 0x32, 0x1f, 0x90, 0x27, 0x48, 0x86, 0x8a, 0x65, 0x0d, 0x55, 0xb7, 0x67, 0x39, 0x58, 0xd5, 0xf4, - 0x1f, 0xd3, 0x0a, 0x21, 0xaf, 0x94, 0x2d, 0x6b, 0xd8, 0x25, 0xb4, 0xa6, 0xfe, 0x63, 0xf4, 0x36, - 0x94, 0x7b, 0xf6, 0xc8, 0xc5, 0x9e, 0x4a, 0xfe, 0xd0, 0x02, 0xa0, 0xa4, 0x00, 0x23, 0x6d, 0xda, - 0x23, 0x37, 0xc4, 0x30, 0x24, 0x01, 0xb1, 0x18, 0x66, 0x78, 0x8a, 0x87, 0x14, 0xfc, 0x3a, 0x1c, - 0xf5, 0xb1, 0xad, 0xf5, 0x31, 0x33, 0x4d, 0xac, 0xdc, 0x29, 0xe0, 0xd7, 0x63, 0xce, 0x48, 0xcd, - 0x54, 0xaa, 0x87, 0xe1, 0xa6, 0x2b, 0x3f, 0x80, 0x4a, 0x84, 0x81, 0xf8, 0x8b, 0xaa, 0x75, 0x8d, - 0x9f, 0x88, 0x40, 0x2a, 0x12, 0x42, 0xd7, 0xf8, 0x09, 0x85, 0xfe, 0x68, 0x77, 0xd4, 0x91, 0x05, - 0x85, 0x35, 0x64, 0x0d, 0x2a, 0x11, 0x84, 0x8d, 0xec, 0xcf, 0x29, 0x94, 0xc6, 0xf7, 0xe7, 0xe4, - 0x37, 0xa1, 0x39, 0xd6, 0x40, 0x8c, 0x2b, 0xfd, 0x4d, 0x68, 0x14, 0xb3, 0x61, 0xbb, 0x5d, 0xfa, - 0x9b, 0x76, 0x81, 0x9f, 0x73, 0x88, 0xb6, 0xa4, 0xb0, 0x86, 0xac, 0x03, 0x6c, 0x6a, 0xb6, 0xb6, - 0x6f, 0x0c, 0x0c, 0xef, 0x08, 0x5d, 0x81, 0x9a, 0xa6, 0xeb, 0x6a, 0x4f, 0x50, 0x0c, 0x2c, 0x80, - 0xf3, 0x65, 0x4d, 0xd7, 0x37, 0x43, 0x64, 0xf4, 0x2e, 0xac, 0xe8, 0x8e, 0x65, 0x47, 0x79, 0x19, - 0x92, 0x5e, 0x23, 0x0f, 0xc2, 0xcc, 0xf2, 0x6f, 0x16, 0xe0, 0x74, 0x34, 0xcc, 0xe2, 0x28, 0xe6, - 0x7d, 0x58, 0x8a, 0xf5, 0x9a, 0x81, 0xf6, 0x05, 0xd6, 0x2a, 0x11, 0x89, 0x18, 0x2a, 0x97, 0x4b, - 0xa0, 0x72, 0xa9, 0x38, 0x69, 0xfe, 0x8d, 0xe2, 0xa4, 0x85, 0x37, 0x82, 0x93, 0xce, 0xbf, 0x1e, - 0x4e, 0xba, 0x34, 0x23, 0x4e, 0x7a, 0x91, 0x26, 0x77, 0xd1, 0x3b, 0x45, 0x51, 0xd8, 0xc4, 0xa9, - 0xf8, 0x7d, 0x98, 0xe2, 0xc4, 0x26, 0x86, 0xa7, 0x2e, 0xce, 0x82, 0xa7, 0x16, 0x33, 0xf1, 0xd4, - 0xb3, 0xb0, 0x64, 0x5a, 0xaa, 0x89, 0x5f, 0xa8, 0x64, 0xb8, 0xdc, 0x7a, 0x99, 0x8d, 0x9d, 0x69, - 0xb5, 0xf1, 0x8b, 0x0e, 0xa1, 0xa0, 0x73, 0xb0, 0x34, 0xd4, 0xdc, 0x67, 0x58, 0xa7, 0x60, 0xa6, - 0x5b, 0xaf, 0xd0, 0x38, 0x2b, 0x33, 0x5a, 0x87, 0x90, 0xd0, 0x05, 0xf0, 0xed, 0xe0, 0x4c, 0x55, - 0xca, 0x54, 0x11, 0x54, 0xc6, 0x16, 0xc2, 0x66, 0x97, 0x5f, 0x0b, 0x9b, 0xad, 0xcd, 0x8e, 0xcd, - 0x5e, 0x83, 0x9a, 0xf8, 0x2d, 0xc0, 0x59, 0x56, 0xbc, 0x53, 0x5c, 0x76, 0x59, 0x3c, 0x13, 0x00, - 0x6c, 0x16, 0x94, 0x0b, 0x63, 0xa1, 0xdc, 0xbf, 0x94, 0x60, 0x35, 0x3a, 0xd5, 0x38, 0x52, 0xf5, - 0x08, 0x4a, 0x8e, 0xc8, 0xed, 0x7c, 0x7a, 0x5d, 0xc9, 0xd8, 0x1b, 0x25, 0x17, 0x03, 0x25, 0x90, - 0x45, 0x3f, 0xcc, 0x04, 0x48, 0xaf, 0x4f, 0xd2, 0x37, 0x09, 0x22, 0x95, 0x1d, 0x78, 0xfb, 0x53, - 0xc3, 0xd4, 0xad, 0x17, 0x6e, 0x66, 0xa6, 0x48, 0x89, 0x57, 0x29, 0x23, 0x5e, 0x7b, 0x0e, 0xd6, - 0xb1, 0xe9, 0x19, 0xda, 0x40, 0x75, 0x6d, 0xdc, 0x13, 0x40, 0x4d, 0x40, 0x26, 0xab, 0xb2, 0xfc, - 0x4b, 0x09, 0x4e, 0xc4, 0x3b, 0xe5, 0x3e, 0x6b, 0x25, 0x7d, 0xf6, 0x6e, 0xf2, 0x1d, 0xe3, 0xc2, - 0xa9, 0x5e, 0xfb, 0x32, 0xd3, 0x6b, 0x37, 0x26, 0x6b, 0x9c, 0xe8, 0xb7, 0x3f, 0x93, 0xe0, 0x64, - 0xa6, 0x19, 0xb1, 0xd5, 0x58, 0x8a, 0xaf, 0xc6, 0x7c, 0x25, 0xef, 0x59, 0x23, 0xd3, 0x0b, 0xad, - 0xe4, 0x9b, 0xf4, 0x0c, 0x91, 0x2d, 0x99, 0xea, 0x50, 0x7b, 0x69, 0x0c, 0x47, 0x43, 0xbe, 0x94, - 0x13, 0x75, 0x4f, 0x19, 0xe5, 0x15, 0xd6, 0x72, 0xb9, 0x09, 0x2b, 0xbe, 0x95, 0x63, 0xb1, 0xe7, - 0x10, 0x96, 0x9c, 0x8b, 0x62, 0xc9, 0x26, 0x2c, 0x6c, 0xe1, 0xe7, 0x46, 0x0f, 0xbf, 0x91, 0x43, - 0xce, 0xb3, 0x50, 0xb6, 0xb1, 0x33, 0x34, 0x5c, 0xd7, 0x5f, 0x15, 0x4a, 0x4a, 0x98, 0x24, 0xff, - 0xdb, 0x02, 0x2c, 0xc7, 0xa3, 0xe3, 0x5e, 0x02, 0xba, 0x3e, 0x9f, 0xb2, 0x5e, 0xc5, 0x5f, 0x34, - 0xb4, 0x85, 0xb8, 0x21, 0xea, 0xca, 0x5c, 0x16, 0xcc, 0xe3, 0xd7, 0x8e, 0xa2, 0xe8, 0xac, 0xc3, - 0x62, 0xcf, 0x1a, 0x0e, 0x35, 0x53, 0x17, 0x67, 0xd3, 0xbc, 0x49, 0xfc, 0xa7, 0x39, 0x7d, 0xe2, - 0x76, 0x42, 0xa6, 0xbf, 0xc9, 0xe0, 0xbd, 0xb0, 0x9c, 0x67, 0x86, 0x49, 0x21, 0x70, 0xba, 0xb2, - 0x94, 0x14, 0xe0, 0xa4, 0x2d, 0xc3, 0x41, 0xeb, 0x50, 0xc0, 0xe6, 0x73, 0xb1, 0x47, 0x48, 0x39, - 0xbc, 0x16, 0x15, 0xa5, 0x42, 0xf9, 0xd0, 0x75, 0x58, 0x18, 0x92, 0xb0, 0x10, 0xe8, 0xc8, 0x5a, - 0xc6, 0x19, 0xae, 0xc2, 0xd9, 0xd0, 0x06, 0x2c, 0xea, 0x74, 0x9c, 0x44, 0x21, 0x55, 0x4f, 0x01, - 0xd6, 0x29, 0x83, 0x22, 0x18, 0xd1, 0xb6, 0xbf, 0x03, 0x2a, 0x65, 0x6d, 0x5d, 0x62, 0x43, 0x91, - 0xba, 0x0d, 0xda, 0x8d, 0xd6, 0xe7, 0x40, 0x75, 0x6d, 0x4c, 0xd6, 0x35, 0x7e, 0x2f, 0x74, 0x12, - 0x8a, 0x03, 0xab, 0xcf, 0xc2, 0xa8, 0xcc, 0xae, 0x3d, 0x0c, 0xac, 0x3e, 0x8d, 0xa2, 0x55, 0xb2, - 0x23, 0xd4, 0x0d, 0x93, 0x2e, 0xc1, 0x45, 0x85, 0x35, 0xc8, 0xe4, 0xa3, 0x3f, 0x54, 0xcb, 0xec, - 0xe1, 0x7a, 0x85, 0x3e, 0x2a, 0x51, 0xca, 0x8e, 0xd9, 0xa3, 0x95, 0xba, 0xe7, 0x1d, 0xd5, 0xab, - 0x94, 0x4e, 0x7e, 0x92, 0xcd, 0x3e, 0x03, 0xb0, 0x96, 0xb3, 0x36, 0xfb, 0x69, 0xf9, 0x5d, 0xe0, - 0x57, 0x0f, 0x60, 0xf1, 0x05, 0x4b, 0x04, 0x7c, 0x89, 0xba, 0x3c, 0x39, 0xbd, 0x70, 0x0d, 0x42, - 0xf0, 0xbb, 0xdc, 0xc6, 0xfd, 0xb5, 0x04, 0x27, 0x36, 0xe9, 0x5e, 0x38, 0x94, 0xc7, 0x66, 0x01, - 0x90, 0x6f, 0xf9, 0xd8, 0x7e, 0x26, 0x28, 0x1b, 0x7f, 0x6f, 0x01, 0xed, 0xb7, 0xa0, 0x2a, 0x94, - 0x73, 0x15, 0xf9, 0xa9, 0x8f, 0x07, 0x2a, 0x6e, 0xb8, 0x29, 0x7f, 0x04, 0x6b, 0x89, 0xb7, 0xe0, - 0xdb, 0xd1, 0x73, 0xb0, 0x14, 0xe4, 0x2b, 0xff, 0x25, 0xca, 0x3e, 0xad, 0xa5, 0xcb, 0xb7, 0xe1, - 0x78, 0xd7, 0xd3, 0x1c, 0x2f, 0xe1, 0x82, 0x29, 0x64, 0x29, 0xf0, 0x1f, 0x95, 0xe5, 0xd8, 0x7c, - 0x17, 0x56, 0xbb, 0x9e, 0x65, 0xbf, 0x82, 0x52, 0x92, 0x75, 0xc8, 0xfb, 0x5b, 0x23, 0xb1, 0x3e, - 0x88, 0xa6, 0xbc, 0xc6, 0x8e, 0x29, 0x92, 0xbd, 0xdd, 0x81, 0x13, 0xec, 0x94, 0xe0, 0x55, 0x5e, - 0xe2, 0xa4, 0x38, 0xa3, 0x48, 0xea, 0x7d, 0x0a, 0xc7, 0x82, 0x65, 0x31, 0xc0, 0xdf, 0x6e, 0x46, - 0xf1, 0xb7, 0xb3, 0x63, 0x46, 0x3d, 0x02, 0xbf, 0xfd, 0x49, 0x2e, 0x94, 0xd7, 0x33, 0xd0, 0xb7, - 0x3b, 0x51, 0xf4, 0xed, 0xc2, 0x24, 0xdd, 0x11, 0xf0, 0x2d, 0x19, 0xb5, 0xf9, 0x94, 0xa8, 0xfd, - 0x22, 0x01, 0xd1, 0x15, 0xb2, 0x30, 0xce, 0x98, 0xb5, 0xbf, 0x15, 0x84, 0x4e, 0x61, 0x08, 0x9d, - 0xdf, 0xb5, 0x7f, 0xa8, 0x73, 0x2b, 0x86, 0xd0, 0x9d, 0x9b, 0x68, 0xaf, 0x0f, 0xd0, 0xfd, 0x45, - 0x01, 0x4a, 0xfe, 0xb3, 0x84, 0xcf, 0x93, 0x6e, 0xcb, 0xa5, 0xb8, 0x2d, 0xbc, 0x02, 0xe7, 0x5f, - 0x6b, 0x05, 0x2e, 0x4c, 0xbd, 0x02, 0x9f, 0x82, 0x12, 0xfd, 0x41, 0x6f, 0x30, 0xb0, 0x15, 0xb5, - 0x48, 0x09, 0x0a, 0x3e, 0x08, 0xc2, 0x70, 0x61, 0xa6, 0x30, 0x8c, 0x61, 0x82, 0x8b, 0x71, 0x4c, - 0xf0, 0x9e, 0xbf, 0x22, 0xb2, 0x45, 0xf4, 0xd2, 0x18, 0xbd, 0xa9, 0x6b, 0x61, 0x0c, 0xab, 0x2a, - 0x65, 0x61, 0x55, 0x81, 0x96, 0xf1, 0x58, 0xd5, 0x77, 0xb8, 0x42, 0xec, 0x31, 0xa0, 0x2f, 0x1c, - 0x8b, 0x3c, 0xb3, 0xde, 0x01, 0xf0, 0x93, 0x88, 0x40, 0xfb, 0x4e, 0x8d, 0x79, 0x47, 0x25, 0xc4, - 0x4e, 0xd4, 0x46, 0x86, 0x26, 0x38, 0xb8, 0x9c, 0x2e, 0x3f, 0x66, 0x9c, 0x5a, 0xfe, 0xcf, 0x7c, - 0x28, 0xbf, 0x64, 0x1c, 0xc8, 0xdd, 0x4b, 0x60, 0xd1, 0x33, 0x46, 0xf1, 0xcd, 0x28, 0x14, 0xfd, - 0x8a, 0x51, 0x97, 0x40, 0xa2, 0x69, 0xe5, 0xa2, 0x39, 0xfc, 0x31, 0xc3, 0xdb, 0x4a, 0x9c, 0xd2, - 0xa4, 0x3b, 0x83, 0x03, 0xc3, 0x34, 0xdc, 0x43, 0xf6, 0x7c, 0x81, 0xed, 0x0c, 0x04, 0xa9, 0x49, - 0x11, 0x2f, 0xfc, 0xd2, 0xf0, 0xd4, 0x9e, 0xa5, 0x63, 0x1a, 0xd3, 0xf3, 0x4a, 0x91, 0x10, 0x36, - 0x2d, 0x1d, 0x07, 0x33, 0xaf, 0xf8, 0x6a, 0x33, 0xaf, 0x14, 0x9b, 0x79, 0x27, 0x60, 0xc1, 0xc1, - 0x9a, 0x6b, 0x99, 0x6c, 0x7f, 0xac, 0xf0, 0x16, 0x19, 0x9a, 0x21, 0x76, 0x5d, 0xd2, 0x13, 0x2f, - 0xd7, 0x78, 0x33, 0x54, 0x66, 0x2e, 0x4d, 0x2c, 0x33, 0xc7, 0x1c, 0xf4, 0xc5, 0xca, 0xcc, 0xca, - 0xc4, 0x32, 0x73, 0xaa, 0x73, 0xbe, 0xa0, 0xd0, 0xae, 0x4e, 0x57, 0x68, 0x87, 0xeb, 0xd2, 0xe5, - 0x48, 0x5d, 0xfa, 0x5d, 0x4e, 0xd6, 0x5f, 0x4b, 0xb0, 0x96, 0x98, 0x56, 0x7c, 0xba, 0xde, 0x8a, - 0x9d, 0x04, 0x9e, 0x9b, 0xe8, 0x33, 0xff, 0x20, 0xf0, 0x51, 0xe4, 0x20, 0xf0, 0xfd, 0xc9, 0x82, - 0x6f, 0xfc, 0x1c, 0xf0, 0xbf, 0x73, 0xf0, 0xf6, 0x9e, 0xad, 0xc7, 0x2a, 0x3c, 0xbe, 0xed, 0x9f, - 0x3e, 0x71, 0xdc, 0x13, 0xb5, 0x7e, 0x6e, 0x56, 0x40, 0x86, 0x97, 0xfb, 0xdb, 0x41, 0xb9, 0x9f, - 0x9f, 0x1d, 0x9f, 0x10, 0xb2, 0x48, 0x8f, 0x06, 0x31, 0x2b, 0x3e, 0x1e, 0x24, 0x55, 0x4d, 0x78, - 0xe5, 0x6f, 0xf9, 0x84, 0x43, 0x86, 0xb3, 0xd9, 0x06, 0xf0, 0xfa, 0xf0, 0x47, 0xb0, 0xbc, 0xfd, - 0x12, 0xf7, 0xba, 0x47, 0x66, 0x6f, 0x86, 0x71, 0xa8, 0x41, 0xbe, 0x37, 0xd4, 0x39, 0x7e, 0x4d, - 0x7e, 0x86, 0x4b, 0xde, 0x7c, 0xb4, 0xe4, 0x55, 0xa1, 0x16, 0xf4, 0xc0, 0x63, 0xf9, 0x04, 0x89, - 0x65, 0x9d, 0x30, 0x13, 0xe5, 0x4b, 0x0a, 0x6f, 0x71, 0x3a, 0x76, 0xd8, 0x25, 0x21, 0x46, 0xc7, - 0x8e, 0x13, 0x4d, 0x8d, 0xf9, 0x68, 0x6a, 0x94, 0xff, 0x58, 0x82, 0x32, 0xe9, 0xe1, 0xb5, 0xec, - 0xe7, 0xfb, 0xca, 0x7c, 0xb0, 0xaf, 0xf4, 0xb7, 0xa7, 0x85, 0xf0, 0xf6, 0x34, 0xb0, 0x7c, 0x9e, - 0x92, 0x93, 0x96, 0x2f, 0xf8, 0x74, 0xec, 0x38, 0xf2, 0x59, 0x58, 0x62, 0xb6, 0xf1, 0x37, 0xaf, - 0x41, 0x7e, 0xe4, 0x0c, 0xc4, 0xf8, 0x8d, 0x9c, 0x81, 0xfc, 0x87, 0x12, 0x54, 0x9a, 0x9e, 0xa7, - 0xf5, 0x0e, 0x67, 0x78, 0x01, 0xdf, 0xb8, 0x5c, 0xd8, 0xb8, 0xe4, 0x4b, 0x04, 0xe6, 0x16, 0x32, - 0xcc, 0x9d, 0x8f, 0x98, 0x2b, 0x43, 0x55, 0xd8, 0x92, 0x69, 0x70, 0x1b, 0x50, 0xc7, 0x72, 0xbc, - 0x87, 0x96, 0xf3, 0x42, 0x73, 0xf4, 0xd9, 0xb6, 0x9b, 0x08, 0x0a, 0xfc, 0xfe, 0x7e, 0xfe, 0xf2, - 0xbc, 0x42, 0x7f, 0xcb, 0x97, 0xe0, 0x58, 0x44, 0x5f, 0x66, 0xc7, 0xf7, 0xa1, 0x4c, 0x17, 0x39, - 0xbe, 0xef, 0xb8, 0x11, 0x3e, 0x66, 0x9c, 0x6a, 0x49, 0x94, 0xff, 0x3f, 0xac, 0x90, 0x62, 0x88, - 0xd2, 0xfd, 0xbc, 0xf3, 0xfd, 0x58, 0x51, 0x7e, 0x3a, 0x43, 0x51, 0xac, 0x20, 0xff, 0x8d, 0x04, - 0xf3, 0x94, 0x9e, 0x28, 0x50, 0x4e, 0x41, 0xc9, 0xc1, 0xb6, 0xa5, 0x7a, 0x5a, 0xdf, 0xff, 0x5a, - 0x82, 0x10, 0x76, 0xb5, 0x3e, 0xc5, 0xe6, 0xe9, 0x43, 0xdd, 0xe8, 0x63, 0xd7, 0x13, 0x9f, 0x4c, - 0x94, 0x09, 0x6d, 0x8b, 0x91, 0x88, 0x93, 0xe8, 0xa9, 0x57, 0x81, 0x1e, 0x6e, 0xd1, 0xdf, 0x68, - 0x9d, 0x5d, 0x2b, 0x9d, 0xe6, 0xb0, 0x83, 0x5e, 0x3a, 0x6d, 0x40, 0x31, 0x76, 0x3e, 0xe1, 0xb7, - 0xd1, 0x75, 0x28, 0x50, 0x7c, 0x77, 0x71, 0xb2, 0xdf, 0x28, 0xa3, 0xbc, 0x0d, 0x28, 0xec, 0x36, - 0x3e, 0x40, 0xd7, 0x61, 0x81, 0x7a, 0x55, 0xd4, 0x8e, 0x6b, 0x19, 0x8a, 0x14, 0xce, 0x26, 0x6b, - 0x80, 0x98, 0xe6, 0x48, 0xbd, 0x38, 0xfb, 0x30, 0x8e, 0xa9, 0x1f, 0xff, 0x4a, 0x82, 0x63, 0x91, - 0x3e, 0xb8, 0xad, 0xd7, 0xa2, 0x9d, 0x64, 0x9a, 0xca, 0x3b, 0xd8, 0x8c, 0x2c, 0x98, 0xd7, 0xb3, - 0x4c, 0xfa, 0x96, 0x16, 0xcb, 0xbf, 0x95, 0x00, 0x9a, 0x23, 0xef, 0x90, 0xe3, 0xa6, 0xe1, 0xa1, - 0x94, 0x62, 0x43, 0xd9, 0x80, 0xa2, 0xad, 0xb9, 0xee, 0x0b, 0xcb, 0x11, 0x3b, 0x3e, 0xbf, 0x4d, - 0x11, 0xce, 0x91, 0x77, 0x28, 0x4e, 0x35, 0xc9, 0x6f, 0x74, 0x01, 0xaa, 0xec, 0x93, 0x1e, 0x55, - 0xd3, 0x75, 0x07, 0xbb, 0x2e, 0x3f, 0xde, 0xac, 0x30, 0x6a, 0x93, 0x11, 0x09, 0x9b, 0x41, 0x31, - 0x7f, 0xef, 0x48, 0xf5, 0xac, 0x67, 0xd8, 0xe4, 0x3b, 0xb7, 0x8a, 0xa0, 0xee, 0x12, 0x22, 0x3b, - 0x44, 0xea, 0x1b, 0xae, 0xe7, 0x08, 0x36, 0x71, 0x14, 0xc6, 0xa9, 0x94, 0x8d, 0x0c, 0x4a, 0xad, - 0x33, 0x1a, 0x0c, 0x98, 0x8b, 0x5f, 0x7d, 0xd8, 0xbf, 0xc7, 0x5f, 0x28, 0x97, 0x35, 0x09, 0x02, - 0xa7, 0xf1, 0xd7, 0x7d, 0x83, 0x10, 0xd5, 0xf7, 0x60, 0x25, 0xf4, 0x0e, 0x3c, 0xac, 0x22, 0x25, - 0xb6, 0x14, 0x2d, 0xb1, 0xe5, 0x47, 0x80, 0x18, 0x2a, 0xf3, 0x9a, 0xef, 0x2d, 0x1f, 0x87, 0x63, - 0x11, 0x45, 0x7c, 0xe9, 0xbe, 0x0a, 0x15, 0x7e, 0xa7, 0x8f, 0x07, 0xca, 0x49, 0x28, 0x92, 0x14, - 0xdc, 0x33, 0x74, 0x71, 0xe4, 0xbd, 0x68, 0x5b, 0xfa, 0xa6, 0xa1, 0x3b, 0xf2, 0xa7, 0x50, 0xe1, - 0xdf, 0x05, 0x70, 0xde, 0x87, 0x50, 0xe5, 0x37, 0x00, 0xd5, 0xc8, 0xdd, 0xde, 0xb4, 0xaf, 0x74, - 0xc2, 0x9d, 0x28, 0x15, 0x33, 0xdc, 0x94, 0x75, 0x68, 0xb0, 0x1a, 0x23, 0xa2, 0x5e, 0xbc, 0xec, - 0x43, 0x10, 0x57, 0x5e, 0x26, 0xf6, 0x12, 0x95, 0xaf, 0x38, 0xe1, 0xa6, 0x7c, 0x1a, 0x4e, 0xa5, - 0xf6, 0xc2, 0x3d, 0x61, 0x43, 0x2d, 0x78, 0xc0, 0x2e, 0xa0, 0xfa, 0x67, 0xfa, 0x52, 0xe8, 0x4c, - 0xff, 0x84, 0x5f, 0x42, 0xe7, 0xc4, 0xaa, 0x47, 0xeb, 0xe3, 0x60, 0x33, 0x94, 0xcf, 0xda, 0x0c, - 0x15, 0x22, 0x9b, 0x21, 0xb9, 0xeb, 0xfb, 0x93, 0x6f, 0x52, 0x1f, 0xd0, 0xcd, 0x34, 0xeb, 0x5b, - 0x24, 0x44, 0x79, 0xdc, 0x5b, 0x32, 0x56, 0x25, 0x24, 0x25, 0x5f, 0x81, 0x4a, 0x34, 0x35, 0x86, - 0xf2, 0x9c, 0x94, 0xc8, 0x73, 0xd5, 0x58, 0x8a, 0xfb, 0x30, 0xb6, 0x3f, 0xc8, 0xf6, 0x71, 0x6c, - 0x77, 0x70, 0x37, 0x92, 0xec, 0xae, 0xa6, 0x1c, 0xd1, 0x7e, 0x4b, 0x79, 0x6e, 0x95, 0xaf, 0x07, - 0x0f, 0x5d, 0x22, 0xcf, 0x5f, 0x5a, 0x3e, 0x0f, 0xe5, 0xbd, 0xac, 0xaf, 0xbc, 0x0a, 0xe2, 0x22, - 0xce, 0x4d, 0x58, 0x7d, 0x68, 0x0c, 0xb0, 0x7b, 0xe4, 0x7a, 0x78, 0xd8, 0xa2, 0x49, 0xe9, 0xc0, - 0xc0, 0x0e, 0x3a, 0x03, 0x40, 0x37, 0x78, 0xb6, 0x65, 0xf8, 0xdf, 0xab, 0x84, 0x28, 0xf2, 0xbf, - 0x4b, 0xb0, 0x1c, 0x08, 0xee, 0xd1, 0x8d, 0xed, 0x5b, 0x50, 0x22, 0xef, 0xeb, 0x7a, 0xda, 0xd0, - 0x16, 0xa7, 0x7d, 0x3e, 0x01, 0xdd, 0x81, 0xf9, 0x03, 0x57, 0x00, 0x6a, 0xa9, 0xc7, 0x0b, 0x69, - 0x86, 0x28, 0x85, 0x03, 0xb7, 0xa5, 0xa3, 0x8f, 0x00, 0x46, 0x2e, 0xd6, 0xf9, 0x09, 0x5f, 0x3e, - 0xab, 0xbc, 0xd8, 0x0b, 0x5f, 0x55, 0x20, 0x02, 0xec, 0x0e, 0xcf, 0x5d, 0x28, 0x1b, 0xa6, 0xa5, - 0x63, 0x7a, 0x74, 0xab, 0x73, 0xcc, 0x6d, 0x82, 0x38, 0x30, 0x89, 0x3d, 0x17, 0xeb, 0x32, 0xe6, - 0x6b, 0xa1, 0xf0, 0x2f, 0x0f, 0x94, 0x36, 0xac, 0xb0, 0xa4, 0x75, 0xe0, 0x1b, 0x2e, 0x22, 0xf6, - 0xdc, 0xb8, 0xb7, 0xa3, 0xde, 0x52, 0x6a, 0x06, 0xaf, 0x85, 0x84, 0xa8, 0x7c, 0x1b, 0x8e, 0x47, - 0xf6, 0x8f, 0x33, 0x6c, 0xe8, 0xe4, 0x4e, 0x0c, 0x46, 0x0a, 0xc2, 0x99, 0x83, 0x34, 0x22, 0x9a, - 0x27, 0x81, 0x34, 0x2e, 0x03, 0x69, 0x5c, 0xf9, 0x0b, 0x38, 0x19, 0xc1, 0xbb, 0x22, 0x16, 0xdd, - 0x8d, 0x95, 0x7a, 0x17, 0x27, 0x69, 0x8d, 0xd5, 0x7c, 0xff, 0x25, 0xc1, 0x6a, 0x1a, 0xc3, 0x2b, - 0xe2, 0xb1, 0x3f, 0xca, 0xb8, 0x69, 0x7a, 0x6b, 0x3a, 0xb3, 0x7e, 0x2b, 0x58, 0xf6, 0x2e, 0x34, - 0xd2, 0xfc, 0x99, 0x1c, 0xa5, 0xfc, 0x2c, 0xa3, 0xf4, 0xf3, 0x7c, 0xe8, 0x5c, 0xa2, 0xe9, 0x79, - 0x8e, 0xb1, 0x3f, 0x22, 0x21, 0xff, 0xc6, 0xb1, 0xbe, 0x96, 0x8f, 0x5a, 0x31, 0xd7, 0xde, 0x18, - 0x23, 0x1e, 0xd8, 0x91, 0x8a, 0x5c, 0x7d, 0x96, 0xb6, 0xe9, 0xbf, 0x39, 0x9d, 0xbe, 0xdf, 0x59, - 0x78, 0xf8, 0xe7, 0x39, 0xa8, 0x46, 0x87, 0x08, 0x6d, 0x03, 0x68, 0xbe, 0xe5, 0x7c, 0xa2, 0x5c, - 0x98, 0xea, 0x35, 0x95, 0x90, 0x20, 0x7a, 0x0f, 0xf2, 0x3d, 0x7b, 0xc4, 0x47, 0x2d, 0xe5, 0xa8, - 0x7c, 0xd3, 0x1e, 0xb1, 0x8c, 0x42, 0xd8, 0xc8, 0x26, 0x8c, 0xdd, 0x7c, 0xc8, 0xce, 0x92, 0x4f, - 0xe9, 0x73, 0x26, 0xc3, 0x99, 0xd1, 0x63, 0xa8, 0xbe, 0x70, 0x0c, 0x4f, 0xdb, 0x1f, 0x60, 0x75, - 0xa0, 0x1d, 0x61, 0x87, 0x67, 0xc9, 0x29, 0x12, 0x59, 0x45, 0x08, 0x3e, 0x21, 0x72, 0xf2, 0x1f, - 0x40, 0x51, 0x58, 0x34, 0x61, 0x45, 0xd8, 0x85, 0xb5, 0x11, 0x61, 0x53, 0xe9, 0xdd, 0x4a, 0x53, - 0x33, 0x2d, 0xd5, 0xc5, 0x64, 0x19, 0x17, 0x1f, 0xb6, 0x4c, 0x48, 0xd1, 0xab, 0x54, 0x7a, 0xd3, - 0x72, 0x70, 0x5b, 0x33, 0xad, 0x2e, 0x13, 0x95, 0x9f, 0x43, 0x39, 0xf4, 0x82, 0x13, 0x4c, 0x68, - 0xc1, 0x8a, 0xb8, 0xa8, 0xe0, 0x62, 0x8f, 0x2f, 0x2f, 0x53, 0x75, 0xbe, 0xcc, 0xe5, 0xba, 0xd8, - 0x63, 0x97, 0x4b, 0xee, 0xc2, 0x49, 0x05, 0x5b, 0x36, 0x36, 0xfd, 0xf1, 0x7c, 0x62, 0xf5, 0x67, - 0xc8, 0xe0, 0x6f, 0x41, 0x23, 0x4d, 0x9e, 0xe5, 0x87, 0xab, 0x17, 0xa1, 0x28, 0xbe, 0xe7, 0x47, - 0x8b, 0x90, 0xdf, 0xdd, 0xec, 0xd4, 0xe6, 0xc8, 0x8f, 0xbd, 0xad, 0x4e, 0x4d, 0x42, 0x45, 0x28, - 0x74, 0x37, 0x77, 0x3b, 0xb5, 0xdc, 0xd5, 0x21, 0xd4, 0xe2, 0x1f, 0xb3, 0xa3, 0x35, 0x38, 0xd6, - 0x51, 0x76, 0x3a, 0xcd, 0x47, 0xcd, 0xdd, 0xd6, 0x4e, 0x5b, 0xed, 0x28, 0xad, 0x4f, 0x9a, 0xbb, - 0xdb, 0xb5, 0x39, 0x74, 0x0e, 0x4e, 0x87, 0x1f, 0x3c, 0xde, 0xe9, 0xee, 0xaa, 0xbb, 0x3b, 0xea, - 0xe6, 0x4e, 0x7b, 0xb7, 0xd9, 0x6a, 0x6f, 0x2b, 0x35, 0x09, 0x9d, 0x86, 0x93, 0x61, 0x96, 0x07, - 0xad, 0xad, 0x96, 0xb2, 0xbd, 0x49, 0x7e, 0x37, 0x9f, 0xd4, 0x72, 0x57, 0x3f, 0x86, 0x4a, 0xe4, - 0xdb, 0x73, 0x62, 0x52, 0x67, 0x67, 0xab, 0x36, 0x87, 0x2a, 0x50, 0x0a, 0xeb, 0x29, 0x42, 0xa1, - 0xbd, 0xb3, 0xb5, 0x5d, 0xcb, 0x21, 0x80, 0x85, 0xdd, 0xa6, 0xf2, 0x68, 0x7b, 0xb7, 0x96, 0xbf, - 0x7a, 0x1b, 0x96, 0x63, 0x97, 0xd5, 0xd1, 0x0a, 0x54, 0xba, 0xcd, 0xf6, 0xd6, 0x83, 0x9d, 0xcf, - 0x54, 0x65, 0xbb, 0xb9, 0xf5, 0x79, 0x6d, 0x0e, 0xad, 0x42, 0x4d, 0x90, 0xda, 0x3b, 0xbb, 0x8c, - 0x2a, 0x5d, 0x7d, 0x16, 0x9b, 0x6f, 0x18, 0x1d, 0x87, 0x15, 0xbf, 0x4b, 0x75, 0x53, 0xd9, 0x6e, - 0xee, 0x6e, 0x13, 0x4b, 0x22, 0x64, 0x65, 0xaf, 0xdd, 0x6e, 0xb5, 0x1f, 0xd5, 0x24, 0xa2, 0x35, - 0x20, 0x6f, 0x7f, 0xd6, 0x22, 0xcc, 0xb9, 0x28, 0xf3, 0x5e, 0xfb, 0x07, 0xed, 0x9d, 0x4f, 0xdb, - 0xb5, 0xfc, 0xc6, 0x2f, 0x57, 0xfc, 0xef, 0x81, 0xbb, 0xd8, 0xa1, 0xf7, 0x7f, 0x3a, 0xb0, 0x28, - 0xfe, 0x57, 0x44, 0x4a, 0xb6, 0x8e, 0xfe, 0x87, 0x8b, 0xc6, 0xb9, 0x31, 0x1c, 0xbc, 0xf6, 0x9e, - 0x43, 0xfb, 0xb4, 0x16, 0x0e, 0x7d, 0x3c, 0x70, 0x31, 0xb5, 0xf2, 0x4c, 0x7c, 0xaf, 0xd0, 0xb8, - 0x34, 0x91, 0xcf, 0xef, 0x03, 0x93, 0x72, 0x37, 0xfc, 0x7d, 0x1e, 0xba, 0x94, 0x56, 0xa7, 0xa6, - 0x7c, 0x00, 0xd8, 0xb8, 0x3c, 0x99, 0xd1, 0xef, 0xe6, 0x19, 0xd4, 0xe2, 0xdf, 0xea, 0xa1, 0x14, - 0x90, 0x39, 0xe3, 0x83, 0xc0, 0xc6, 0xd5, 0x69, 0x58, 0xc3, 0x9d, 0x25, 0x3e, 0x3e, 0xbb, 0x32, - 0xcd, 0x47, 0x3a, 0x99, 0x9d, 0x65, 0x7d, 0xcf, 0xc3, 0x1c, 0x18, 0xbd, 0xef, 0x8f, 0x52, 0xbf, - 0xf4, 0x4a, 0xf9, 0xac, 0x24, 0xcd, 0x81, 0xe9, 0x9f, 0x0e, 0xc8, 0x73, 0xe8, 0x10, 0x96, 0x63, - 0x17, 0x39, 0x50, 0x8a, 0x78, 0xfa, 0x8d, 0x95, 0xc6, 0x95, 0x29, 0x38, 0xa3, 0x11, 0x11, 0xbe, - 0xb8, 0x91, 0x1e, 0x11, 0x29, 0xd7, 0x42, 0xd2, 0x23, 0x22, 0xf5, 0x0e, 0x08, 0x0d, 0xee, 0xc8, - 0x85, 0x8d, 0xb4, 0xe0, 0x4e, 0xbb, 0x26, 0xd2, 0xb8, 0x34, 0x91, 0x2f, 0xec, 0xb4, 0xd8, 0xf5, - 0x8d, 0x34, 0xa7, 0xa5, 0x5f, 0x0f, 0x69, 0x5c, 0x99, 0x82, 0x33, 0x1e, 0x05, 0xc1, 0x61, 0x70, - 0x56, 0x14, 0x24, 0xae, 0x2e, 0x64, 0x45, 0x41, 0xf2, 0x5c, 0x99, 0x47, 0x41, 0xec, 0x10, 0xf7, - 0xf2, 0x14, 0x87, 0x4e, 0xd9, 0x51, 0x90, 0x7e, 0x3c, 0x25, 0xcf, 0xa1, 0x9f, 0x49, 0x50, 0xcf, - 0x3a, 0xe3, 0x40, 0x37, 0x66, 0x3e, 0x90, 0x69, 0x6c, 0xcc, 0x22, 0xe2, 0x5b, 0xf1, 0x15, 0xa0, - 0xe4, 0x1a, 0x88, 0xde, 0x4d, 0x1b, 0x99, 0x8c, 0x95, 0xb6, 0xf1, 0xde, 0x74, 0xcc, 0x7e, 0x97, - 0x5d, 0x28, 0x8a, 0x53, 0x15, 0x94, 0x92, 0xa5, 0x63, 0x67, 0x3a, 0x0d, 0x79, 0x1c, 0x8b, 0xaf, - 0xf4, 0x11, 0x14, 0x08, 0x15, 0x9d, 0x4e, 0xe7, 0x16, 0xca, 0xce, 0x64, 0x3d, 0xf6, 0x15, 0x3d, - 0x85, 0x05, 0x76, 0x8c, 0x80, 0x52, 0x50, 0x88, 0xc8, 0x61, 0x47, 0xe3, 0x6c, 0x36, 0x83, 0xaf, - 0xee, 0x4b, 0xf6, 0x6f, 0x84, 0xf8, 0x09, 0x01, 0x7a, 0x27, 0xfd, 0xbf, 0x05, 0x44, 0x0f, 0x24, - 0x1a, 0x17, 0x26, 0x70, 0x85, 0x27, 0x45, 0xac, 0x02, 0xbe, 0x34, 0x71, 0x1b, 0x93, 0x3d, 0x29, - 0xd2, 0x37, 0x4a, 0x2c, 0x48, 0x92, 0x1b, 0xa9, 0xb4, 0x20, 0xc9, 0xdc, 0xbe, 0xa6, 0x05, 0x49, - 0xf6, 0xde, 0x4c, 0x9e, 0x43, 0x1e, 0x1c, 0x4b, 0x81, 0xcd, 0xd0, 0x7b, 0x59, 0x41, 0x9e, 0x86, - 0xe1, 0x35, 0xae, 0x4d, 0xc9, 0x1d, 0x1e, 0x7c, 0x3e, 0xe9, 0xdf, 0xce, 0xc6, 0x92, 0x32, 0x07, - 0x3f, 0x3e, 0xc5, 0x37, 0xfe, 0x39, 0x0f, 0x4b, 0x0c, 0x12, 0xe5, 0x15, 0xcc, 0xe7, 0x00, 0xc1, - 0x69, 0x04, 0x3a, 0x9f, 0xee, 0x93, 0xc8, 0x11, 0x4f, 0xe3, 0x9d, 0xf1, 0x4c, 0xe1, 0x40, 0x0b, - 0x21, 0xfb, 0x69, 0x81, 0x96, 0x3c, 0xc0, 0x48, 0x0b, 0xb4, 0x94, 0xe3, 0x01, 0x79, 0x0e, 0x7d, - 0x02, 0x25, 0x1f, 0x42, 0x46, 0x69, 0x10, 0x74, 0x0c, 0x23, 0x6f, 0x9c, 0x1f, 0xcb, 0x13, 0xb6, - 0x3a, 0x84, 0x0f, 0xa7, 0x59, 0x9d, 0xc4, 0xa1, 0xd3, 0xac, 0x4e, 0x03, 0x99, 0x03, 0x9f, 0x30, - 0x14, 0x29, 0xd3, 0x27, 0x11, 0x10, 0x2f, 0xd3, 0x27, 0x51, 0x28, 0x4a, 0x9e, 0x7b, 0x70, 0xf1, - 0x57, 0x5f, 0x9f, 0x91, 0xfe, 0xf1, 0xeb, 0x33, 0x73, 0x3f, 0xfd, 0xe6, 0x8c, 0xf4, 0xab, 0x6f, - 0xce, 0x48, 0x7f, 0xff, 0xcd, 0x19, 0xe9, 0x5f, 0xbe, 0x39, 0x23, 0xfd, 0xd1, 0xbf, 0x9e, 0x99, - 0xfb, 0x61, 0x51, 0x48, 0xef, 0x2f, 0xd0, 0x7f, 0x06, 0xf6, 0xfe, 0xff, 0x06, 0x00, 0x00, 0xff, - 0xff, 0x9e, 0x13, 0x0f, 0x8c, 0xd2, 0x4d, 0x00, 0x00, + // 5092 bytes of a gzipped FileDescriptorProto + 0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0xd4, 0x7c, 0x4d, 0x6c, 0x1b, 0x59, + 0x72, 0xb0, 0x9a, 0xa4, 0x24, 0xb2, 0x28, 0x52, 0xf4, 0xb3, 0x6c, 0xd1, 0xf4, 0xd8, 0x63, 0xb5, + 0xc7, 0xbf, 0x33, 0x96, 0xd7, 0x9a, 0x59, 0xcf, 0x67, 0x7b, 0xc6, 0x63, 0x5a, 0x92, 0x6d, 0x7e, + 0x6b, 0x53, 0x4c, 0x53, 0x9a, 0x9f, 0x9d, 0x01, 0x7a, 0x5b, 0xec, 0x27, 0xaa, 0xd7, 0x64, 0x77, + 0x4f, 0x77, 0xd3, 0xb6, 0x36, 0x40, 0xb0, 0xc0, 0x02, 0x7b, 0xc8, 0x29, 0x40, 0x90, 0x4b, 0x8e, + 0x9b, 0x43, 0x0e, 0x39, 0x05, 0x41, 0x4e, 0x39, 0x6d, 0x90, 0xc3, 0x22, 0x40, 0x90, 0x9c, 0x36, + 0x09, 0x72, 0xc9, 0x4c, 0x10, 0x60, 0x11, 0x20, 0x40, 0x90, 0x73, 0x0e, 0xc1, 0xfb, 0xeb, 0xff, + 0xe6, 0x8f, 0xed, 0xd9, 0x99, 0x9c, 0xd8, 0xaf, 0xba, 0xaa, 0x5e, 0xbd, 0x7a, 0xf5, 0xea, 0xd5, + 0xab, 0x7a, 0x4d, 0x28, 0x69, 0xb6, 0xb1, 0x6e, 0x3b, 0x96, 0x67, 0xa1, 0x9a, 0x33, 0x32, 0x3d, + 0x63, 0x88, 0xd7, 0x9f, 0xdd, 0xd0, 0x06, 0xf6, 0xa1, 0xb6, 0xd1, 0xb8, 0xd6, 0x37, 0xbc, 0xc3, + 0xd1, 0xfe, 0x7a, 0xcf, 0x1a, 0x5e, 0xef, 0x5b, 0x7d, 0xeb, 0x3a, 0x45, 0xdc, 0x1f, 0x1d, 0xd0, + 0x16, 0x6d, 0xd0, 0x27, 0xc6, 0x40, 0xbe, 0x0a, 0xd5, 0x8f, 0xb1, 0xe3, 0x1a, 0x96, 0xa9, 0xe0, + 0x2f, 0x47, 0xd8, 0xf5, 0x50, 0x1d, 0x16, 0x9f, 0x31, 0x48, 0x5d, 0x3a, 0x27, 0x5d, 0x2e, 0x29, + 0xa2, 0x29, 0xff, 0xa9, 0x04, 0xcb, 0x3e, 0xb2, 0x6b, 0x5b, 0xa6, 0x8b, 0xb3, 0xb1, 0xd1, 0x1a, + 0x2c, 0x71, 0xe1, 0x54, 0x53, 0x1b, 0xe2, 0x7a, 0x8e, 0xbe, 0x2e, 0x73, 0x58, 0x5b, 0x1b, 0x62, + 0x74, 0x09, 0x96, 0x05, 0x8a, 0x60, 0x92, 0xa7, 0x58, 0x55, 0x0e, 0xe6, 0xbd, 0xa1, 0x75, 0x38, + 0x2e, 0x10, 0x35, 0xdb, 0xf0, 0x91, 0x0b, 0x14, 0xf9, 0x18, 0x7f, 0xd5, 0xb4, 0x0d, 0x8e, 0x2f, + 0x7f, 0x0e, 0xa5, 0xad, 0x76, 0x77, 0xd3, 0x32, 0x0f, 0x8c, 0x3e, 0x11, 0xd1, 0xc5, 0x0e, 0xa1, + 0xa9, 0x4b, 0xe7, 0xf2, 0x44, 0x44, 0xde, 0x44, 0x0d, 0x28, 0xba, 0x58, 0x73, 0x7a, 0x87, 0xd8, + 0xad, 0xe7, 0xe8, 0x2b, 0xbf, 0x4d, 0xa8, 0x2c, 0xdb, 0x33, 0x2c, 0xd3, 0xad, 0xe7, 0x19, 0x15, + 0x6f, 0xca, 0xbf, 0x90, 0xa0, 0xdc, 0xb1, 0x1c, 0xef, 0x89, 0x66, 0xdb, 0x86, 0xd9, 0x47, 0x37, + 0xa1, 0x48, 0x75, 0xd9, 0xb3, 0x06, 0x54, 0x07, 0xd5, 0x8d, 0xc6, 0x7a, 0x7c, 0x5a, 0xd6, 0x3b, + 0x1c, 0x43, 0xf1, 0x71, 0xd1, 0x05, 0xa8, 0xf6, 0x2c, 0xd3, 0xd3, 0x0c, 0x13, 0x3b, 0xaa, 0x6d, + 0x39, 0x1e, 0x55, 0xd1, 0xbc, 0x52, 0xf1, 0xa1, 0xa4, 0x17, 0x74, 0x1a, 0x4a, 0x87, 0x96, 0xeb, + 0x31, 0x8c, 0x3c, 0xc5, 0x28, 0x12, 0x00, 0x7d, 0xb9, 0x0a, 0x8b, 0xf4, 0xa5, 0x61, 0x73, 0x65, + 0x2c, 0x90, 0x66, 0xcb, 0x96, 0x7f, 0x2d, 0xc1, 0xfc, 0x13, 0x6b, 0x64, 0x7a, 0xb1, 0x6e, 0x34, + 0xef, 0x90, 0x4f, 0x54, 0xa8, 0x1b, 0xcd, 0x3b, 0x0c, 0xba, 0x21, 0x18, 0x6c, 0xae, 0x58, 0x37, + 0xe4, 0x65, 0x03, 0x8a, 0x0e, 0xd6, 0x74, 0xcb, 0x1c, 0x1c, 0x51, 0x11, 0x8a, 0x8a, 0xdf, 0x26, + 0x93, 0xe8, 0xe2, 0x81, 0x61, 0x8e, 0x5e, 0xa8, 0x0e, 0x1e, 0x68, 0xfb, 0x78, 0x40, 0x45, 0x29, + 0x2a, 0x55, 0x0e, 0x56, 0x18, 0x14, 0x6d, 0x41, 0xd9, 0x76, 0x2c, 0x5b, 0xeb, 0x6b, 0x44, 0x8f, + 0xf5, 0x79, 0xaa, 0x2a, 0x39, 0xa9, 0x2a, 0x2a, 0x76, 0x27, 0xc0, 0x54, 0xc2, 0x64, 0xf2, 0xdf, + 0x4b, 0xb0, 0x4c, 0x8c, 0xc7, 0xb5, 0xb5, 0x1e, 0xde, 0xa1, 0x53, 0x82, 0x6e, 0xc1, 0xa2, 0x89, + 0xbd, 0xe7, 0x96, 0xf3, 0x94, 0x4f, 0xc0, 0x9b, 0x49, 0xae, 0x3e, 0xcd, 0x13, 0x4b, 0xc7, 0x8a, + 0xc0, 0x47, 0x37, 0x20, 0x6f, 0x1b, 0x3a, 0x1d, 0xf0, 0x14, 0x64, 0x04, 0x97, 0x90, 0x18, 0x76, + 0x8f, 0xea, 0x61, 0x1a, 0x12, 0xc3, 0xee, 0x11, 0xe5, 0x7a, 0x9a, 0xd3, 0xc7, 0x9e, 0x6a, 0xe8, + 0x7c, 0xa2, 0x8a, 0x0c, 0xd0, 0xd2, 0x65, 0x19, 0xa0, 0x65, 0x7a, 0x37, 0xdf, 0xfb, 0x58, 0x1b, + 0x8c, 0x30, 0x5a, 0x81, 0xf9, 0x67, 0xe4, 0x81, 0x8e, 0x24, 0xaf, 0xb0, 0x86, 0xfc, 0x55, 0x01, + 0x4e, 0x3f, 0x26, 0xca, 0xec, 0x6a, 0xa6, 0xbe, 0x6f, 0xbd, 0xe8, 0xe2, 0xde, 0xc8, 0x31, 0xbc, + 0xa3, 0x4d, 0xcb, 0xf4, 0xf0, 0x0b, 0x0f, 0xb5, 0xe1, 0x98, 0x29, 0xba, 0x55, 0x85, 0xdd, 0x12, + 0x0e, 0xe5, 0x8d, 0xb5, 0x31, 0x12, 0x32, 0xfd, 0x29, 0x35, 0x33, 0x0a, 0x70, 0xd1, 0xa3, 0x60, + 0x52, 0x05, 0xb7, 0x1c, 0xe5, 0x96, 0x32, 0xde, 0xee, 0x36, 0x95, 0x8c, 0xf3, 0x12, 0xb3, 0x2e, + 0x38, 0x7d, 0x00, 0x64, 0xc9, 0xab, 0x9a, 0xab, 0x8e, 0x5c, 0xec, 0x50, 0xad, 0x95, 0x37, 0xde, + 0x48, 0x72, 0x09, 0x54, 0xa0, 0x94, 0x9c, 0x91, 0xd9, 0x74, 0xf7, 0x5c, 0xec, 0xa0, 0xbb, 0xd4, + 0x89, 0x10, 0xea, 0xbe, 0x63, 0x8d, 0xec, 0x7a, 0x71, 0x0a, 0x72, 0xa0, 0xe4, 0x0f, 0x09, 0x3e, + 0xf5, 0x30, 0xdc, 0x50, 0x55, 0xc7, 0xb2, 0xbc, 0x03, 0x57, 0x18, 0xa7, 0x00, 0x2b, 0x14, 0x8a, + 0xae, 0xc3, 0x71, 0x77, 0x64, 0xdb, 0x03, 0x3c, 0xc4, 0xa6, 0xa7, 0x0d, 0x58, 0x77, 0x6e, 0x7d, + 0xfe, 0x5c, 0xfe, 0x72, 0x5e, 0x41, 0xe1, 0x57, 0x94, 0xb1, 0x8b, 0xce, 0x02, 0xd8, 0x8e, 0xf1, + 0xcc, 0x18, 0xe0, 0x3e, 0xd6, 0xeb, 0x0b, 0x94, 0x69, 0x08, 0x82, 0xee, 0x10, 0xaf, 0xd3, 0xeb, + 0x59, 0x43, 0xbb, 0x5e, 0xca, 0x9a, 0x07, 0x31, 0x8b, 0x1d, 0xc7, 0x3a, 0x30, 0x06, 0x58, 0x11, + 0x14, 0xe8, 0x43, 0x28, 0x6a, 0xb6, 0xad, 0x39, 0x43, 0xcb, 0xa9, 0xc3, 0xb4, 0xd4, 0x3e, 0x09, + 0x7a, 0x0f, 0x56, 0x38, 0x27, 0xd5, 0x66, 0x2f, 0xd9, 0xb2, 0x5e, 0x24, 0x96, 0x77, 0x3f, 0x57, + 0x97, 0x14, 0xc4, 0xdf, 0x73, 0x5a, 0xb2, 0xc8, 0xe5, 0xbf, 0x95, 0x60, 0x39, 0xc6, 0x13, 0x75, + 0x60, 0x49, 0x70, 0xf0, 0x8e, 0x6c, 0xcc, 0x97, 0xd7, 0xb5, 0x89, 0xc2, 0xac, 0xf3, 0xdf, 0xdd, + 0x23, 0x1b, 0xd3, 0xf5, 0x2b, 0x1a, 0xe8, 0x3c, 0x54, 0x06, 0x56, 0x4f, 0x1b, 0x50, 0x67, 0xe3, + 0xe0, 0x03, 0xee, 0x6b, 0x96, 0x7c, 0xa0, 0x82, 0x0f, 0xe4, 0x7b, 0x50, 0x0e, 0x31, 0x40, 0x08, + 0xaa, 0x0a, 0xeb, 0x70, 0x0b, 0x1f, 0x68, 0xa3, 0x81, 0x57, 0x9b, 0x43, 0x55, 0x80, 0x3d, 0xb3, + 0x47, 0x3c, 0xbc, 0x89, 0xf5, 0x9a, 0x84, 0x2a, 0x50, 0x7a, 0x2c, 0x58, 0xd4, 0x72, 0xf2, 0x2f, + 0x72, 0x70, 0x82, 0x9a, 0x65, 0xc7, 0xd2, 0xf9, 0x9a, 0xe1, 0xdb, 0xc1, 0x79, 0xa8, 0xf4, 0xe8, + 0xec, 0xaa, 0xb6, 0xe6, 0x60, 0xd3, 0xe3, 0xee, 0x70, 0x89, 0x01, 0x3b, 0x14, 0x86, 0x3e, 0x85, + 0x9a, 0xcb, 0x47, 0xa4, 0xf6, 0xd8, 0x1a, 0xe3, 0x0b, 0x20, 0x65, 0xec, 0x63, 0x16, 0xa6, 0xb2, + 0xec, 0x26, 0x56, 0xea, 0xa2, 0x7b, 0xe4, 0xf6, 0xbc, 0x01, 0xdb, 0x57, 0xca, 0x1b, 0xef, 0x65, + 0x30, 0x8c, 0x0b, 0xbe, 0xde, 0x65, 0x64, 0xdb, 0xa6, 0xe7, 0x1c, 0x29, 0x82, 0x49, 0xe3, 0x36, + 0x2c, 0x85, 0x5f, 0xa0, 0x1a, 0xe4, 0x9f, 0xe2, 0x23, 0x3e, 0x28, 0xf2, 0x18, 0x78, 0x14, 0xa6, + 0x69, 0xd6, 0xb8, 0x9d, 0xfb, 0x7f, 0x92, 0xec, 0x00, 0x0a, 0x7a, 0x79, 0x82, 0x3d, 0x4d, 0xd7, + 0x3c, 0x0d, 0x21, 0x28, 0xd0, 0x0d, 0x9b, 0xb1, 0xa0, 0xcf, 0x84, 0xeb, 0x88, 0xbb, 0xc9, 0x92, + 0x42, 0x1e, 0xd1, 0x1b, 0x50, 0xf2, 0xbd, 0x06, 0xdf, 0xb5, 0x03, 0x00, 0xd9, 0x3d, 0x35, 0xcf, + 0xc3, 0x43, 0xdb, 0xa3, 0xeb, 0xad, 0xa2, 0x88, 0xa6, 0xfc, 0x17, 0xf3, 0x50, 0x4b, 0xcc, 0xc9, + 0x3d, 0x28, 0x0e, 0x79, 0xf7, 0xdc, 0x6b, 0xbd, 0x95, 0xb2, 0x85, 0x26, 0x44, 0x55, 0x7c, 0x2a, + 0xb2, 0x43, 0x91, 0x99, 0x0f, 0x45, 0x1a, 0x7e, 0x9b, 0x99, 0x5c, 0x5f, 0xd5, 0x0d, 0x07, 0xf7, + 0x3c, 0xcb, 0x39, 0xe2, 0xe2, 0x2e, 0x0d, 0xac, 0xfe, 0x96, 0x80, 0xa1, 0xdb, 0x00, 0xba, 0xe9, + 0xaa, 0xd4, 0xa2, 0xfa, 0x54, 0xe8, 0xf2, 0xc6, 0xe9, 0xa4, 0x10, 0x7e, 0x58, 0xa1, 0x94, 0x74, + 0xd3, 0xe5, 0xe2, 0xdf, 0x87, 0x0a, 0xd9, 0x9d, 0xd5, 0x21, 0x8b, 0x08, 0x98, 0xdb, 0x28, 0x6f, + 0x9c, 0x49, 0x1b, 0x83, 0x1f, 0x37, 0x28, 0x4b, 0x76, 0xd0, 0x70, 0xd1, 0x03, 0x58, 0xa0, 0xdb, + 0xa4, 0x5b, 0x5f, 0xa0, 0xc4, 0xeb, 0xe3, 0x14, 0xc0, 0x2d, 0xe2, 0x31, 0x25, 0x60, 0x06, 0xc1, + 0xa9, 0xd1, 0x1e, 0x94, 0x35, 0xd3, 0xb4, 0x3c, 0x8d, 0x79, 0xed, 0x45, 0xca, 0xec, 0xdd, 0x29, + 0x98, 0x35, 0x03, 0x2a, 0xc6, 0x31, 0xcc, 0x07, 0x7d, 0x08, 0xf3, 0xd4, 0xad, 0x73, 0x0f, 0x7c, + 0x69, 0x4a, 0xa3, 0x55, 0x18, 0x15, 0xda, 0x84, 0xc5, 0xe7, 0x86, 0xa9, 0x5b, 0xcf, 0x5d, 0xee, + 0x0d, 0xaf, 0x24, 0x19, 0x7c, 0xc2, 0x10, 0x12, 0x2c, 0x04, 0x65, 0xe3, 0x16, 0x94, 0x43, 0x23, + 0x9e, 0xc5, 0xd2, 0x1b, 0x77, 0xa1, 0x16, 0x1f, 0xdf, 0x4c, 0x2b, 0xe5, 0x77, 0x61, 0x45, 0x19, + 0x99, 0x81, 0x68, 0x22, 0x58, 0xbe, 0x0d, 0x0b, 0xdc, 0x62, 0x98, 0xd9, 0xca, 0x93, 0x15, 0xad, + 0x70, 0x8a, 0x70, 0xf4, 0x7b, 0xa8, 0x99, 0xfa, 0x00, 0x3b, 0xbc, 0x5f, 0x11, 0xfd, 0x3e, 0x62, + 0x50, 0xf9, 0x43, 0x38, 0x11, 0xeb, 0x9c, 0x07, 0xdf, 0x6f, 0x41, 0xd5, 0xb6, 0x74, 0xd5, 0x65, + 0x60, 0x12, 0x5b, 0x70, 0x5f, 0x66, 0xfb, 0xb8, 0x2d, 0x9d, 0x90, 0x77, 0x3d, 0xcb, 0x4e, 0x0a, + 0x3f, 0x1d, 0x79, 0x1d, 0x4e, 0xc6, 0xc9, 0x59, 0xf7, 0xf2, 0x47, 0xb0, 0xaa, 0xe0, 0xa1, 0xf5, + 0x0c, 0xbf, 0x2c, 0xeb, 0x06, 0xd4, 0x93, 0x0c, 0x38, 0xf3, 0xcf, 0x60, 0x35, 0x80, 0x76, 0x3d, + 0xcd, 0x1b, 0xb9, 0x33, 0x31, 0xe7, 0x27, 0x93, 0x7d, 0xcb, 0x65, 0xd3, 0x59, 0x54, 0x44, 0x53, + 0x5e, 0x85, 0xf9, 0x8e, 0xa5, 0xb7, 0x3a, 0xa8, 0x0a, 0x39, 0xc3, 0xe6, 0xc4, 0x39, 0xc3, 0x96, + 0x8d, 0x70, 0x9f, 0x6d, 0x16, 0x21, 0xb2, 0xae, 0xe3, 0xa8, 0xe8, 0x2e, 0x54, 0x35, 0x5d, 0x37, + 0x88, 0x39, 0x69, 0x03, 0xd5, 0xb0, 0xd9, 0x01, 0xa2, 0xbc, 0xb1, 0x9a, 0x6a, 0x00, 0xad, 0x8e, + 0x52, 0x09, 0xd0, 0x5b, 0xb6, 0x2b, 0x3f, 0x82, 0x92, 0x1f, 0x85, 0x91, 0x58, 0x21, 0x1a, 0x65, + 0x4d, 0x11, 0xb3, 0xf9, 0xc7, 0x91, 0xdd, 0xc4, 0x46, 0xc7, 0x45, 0xbe, 0x03, 0xe0, 0x3b, 0x64, + 0x11, 0x0c, 0x9e, 0x1e, 0xc3, 0x58, 0x09, 0xa1, 0xcb, 0x3f, 0x8b, 0xb8, 0xe9, 0x90, 0x12, 0x74, + 0x5f, 0x09, 0x7a, 0xc4, 0x6d, 0xe7, 0x5e, 0xca, 0x6d, 0xbf, 0x0f, 0xf3, 0xae, 0xa7, 0x79, 0x98, + 0x47, 0xd3, 0x6b, 0xe3, 0xc8, 0x89, 0x10, 0x58, 0x61, 0xf8, 0xe8, 0x0c, 0x40, 0xcf, 0xc1, 0x9a, + 0x87, 0x75, 0x55, 0x63, 0x7b, 0x4c, 0x5e, 0x29, 0x71, 0x48, 0xd3, 0x23, 0xfe, 0x46, 0x9c, 0x08, + 0xe6, 0xb3, 0xfc, 0x4d, 0xc6, 0x54, 0x07, 0x67, 0x03, 0xdf, 0xe7, 0x2d, 0x4c, 0xe9, 0xf3, 0x38, + 0x03, 0xee, 0xf3, 0x02, 0x8f, 0xbe, 0x38, 0xd9, 0xa3, 0x33, 0xd2, 0x69, 0x3c, 0x7a, 0x71, 0xb2, + 0x47, 0xe7, 0xcc, 0xc6, 0x7b, 0xf4, 0x14, 0xf7, 0x53, 0x4a, 0x73, 0x3f, 0xdf, 0xa6, 0xdb, 0xfd, + 0x67, 0x09, 0xea, 0x49, 0x2f, 0xc0, 0xbd, 0xdf, 0x6d, 0x58, 0x70, 0x29, 0x64, 0x1a, 0xdf, 0xcb, + 0x69, 0x39, 0x05, 0x7a, 0x04, 0x05, 0xc3, 0x3c, 0xb0, 0xf8, 0xa2, 0x7d, 0x6f, 0x0a, 0x4a, 0xde, + 0xeb, 0x7a, 0xcb, 0x3c, 0xb0, 0x98, 0x36, 0x29, 0x87, 0xc6, 0xfb, 0x50, 0xf2, 0x41, 0x33, 0x8d, + 0x6d, 0x07, 0x56, 0x62, 0xb6, 0xcd, 0x0e, 0x80, 0xfe, 0x92, 0x90, 0x66, 0x5b, 0x12, 0xf2, 0x4f, + 0x73, 0xe1, 0x25, 0xfb, 0xc0, 0x18, 0x78, 0xd8, 0x49, 0x2c, 0xd9, 0x0f, 0x04, 0x77, 0xb6, 0x5e, + 0x2f, 0x4e, 0xe4, 0xce, 0xce, 0x54, 0x7c, 0xd5, 0x7d, 0x01, 0x55, 0x6a, 0x94, 0xaa, 0x8b, 0x07, + 0x34, 0x6e, 0xe2, 0x31, 0xec, 0xf7, 0xc7, 0xb1, 0x61, 0x92, 0x30, 0xd3, 0xee, 0x72, 0x3a, 0xa6, + 0xc1, 0xca, 0x20, 0x0c, 0x6b, 0xdc, 0x03, 0x94, 0x44, 0x9a, 0x49, 0xa7, 0x5d, 0xe2, 0x0b, 0x5d, + 0x2f, 0x75, 0x9f, 0x3e, 0xa0, 0x62, 0x4c, 0x63, 0x2b, 0x4c, 0x60, 0x85, 0x53, 0xc8, 0xff, 0x99, + 0x07, 0x08, 0x5e, 0xfe, 0x1f, 0x72, 0x82, 0xf7, 0x7c, 0x07, 0xc4, 0xe2, 0xd1, 0xcb, 0xe3, 0x18, + 0xa7, 0xba, 0x9e, 0x9d, 0xa8, 0xeb, 0x61, 0x91, 0xe9, 0xb5, 0xb1, 0x6c, 0x66, 0x76, 0x3a, 0x8b, + 0xdf, 0x35, 0xa7, 0xf3, 0x18, 0x4e, 0xc6, 0x8d, 0x88, 0x7b, 0x9c, 0x0d, 0x98, 0x37, 0x3c, 0x3c, + 0x64, 0x79, 0xc4, 0xd4, 0x34, 0x44, 0x88, 0x88, 0xa1, 0xca, 0x7f, 0x2e, 0x41, 0xa9, 0x35, 0xd4, + 0xfa, 0xb8, 0x6b, 0xe3, 0x1e, 0xe9, 0xd5, 0x20, 0x0d, 0x2e, 0x09, 0x6b, 0xa0, 0x76, 0x54, 0xcd, + 0xcc, 0x29, 0xbd, 0x93, 0x92, 0xe4, 0x10, 0x7c, 0xc6, 0x6b, 0xf9, 0x95, 0x35, 0xb0, 0x01, 0xc5, + 0x1f, 0xe0, 0x23, 0xe6, 0x8e, 0xa6, 0xa4, 0x93, 0xff, 0x31, 0x07, 0xab, 0x74, 0x3b, 0xdc, 0x14, + 0x69, 0x45, 0x05, 0xbb, 0xd6, 0xc8, 0xe9, 0x61, 0x97, 0xda, 0xa9, 0x3d, 0x52, 0x6d, 0xec, 0x18, + 0x96, 0xce, 0x13, 0x5b, 0xa5, 0x9e, 0x3d, 0xea, 0x50, 0x00, 0x3a, 0x0d, 0xa4, 0xa1, 0x7e, 0x39, + 0xb2, 0xf8, 0x12, 0xca, 0x2b, 0xc5, 0x9e, 0x3d, 0xfa, 0x1d, 0xd2, 0x16, 0xb4, 0xee, 0xa1, 0xe6, + 0x60, 0x97, 0xae, 0x10, 0x46, 0xdb, 0xa5, 0x00, 0x74, 0x03, 0x4e, 0x0c, 0xf1, 0xd0, 0x72, 0x8e, + 0xd4, 0x81, 0x31, 0x34, 0x3c, 0xd5, 0x30, 0xd5, 0xfd, 0x23, 0x0f, 0xbb, 0x7c, 0x35, 0x20, 0xf6, + 0xf2, 0x31, 0x79, 0xd7, 0x32, 0xef, 0x93, 0x37, 0x48, 0x86, 0x8a, 0x65, 0x0d, 0x55, 0xb7, 0x67, + 0x39, 0x58, 0xd5, 0xf4, 0x1f, 0xd3, 0x08, 0x21, 0xaf, 0x94, 0x2d, 0x6b, 0xd8, 0x25, 0xb0, 0xa6, + 0xfe, 0x63, 0xf4, 0x26, 0x94, 0x7b, 0xf6, 0xc8, 0xc5, 0x9e, 0x4a, 0x7e, 0x68, 0x00, 0x50, 0x52, + 0x80, 0x81, 0x36, 0xed, 0x91, 0x1b, 0x42, 0x18, 0x12, 0x83, 0x58, 0x0c, 0x23, 0x3c, 0xc1, 0x43, + 0x9a, 0x41, 0x3b, 0x1c, 0xf5, 0xb1, 0xad, 0xf5, 0x31, 0x13, 0x4d, 0xec, 0xdc, 0x29, 0x19, 0xb4, + 0x47, 0x1c, 0x91, 0x8a, 0xa9, 0x54, 0x0f, 0xc3, 0x4d, 0x57, 0xbe, 0x0f, 0x95, 0x08, 0x02, 0xd1, + 0x17, 0x65, 0xeb, 0x1a, 0x3f, 0x11, 0x86, 0x54, 0x24, 0x80, 0xae, 0xf1, 0x13, 0x9a, 0x3f, 0xa4, + 0xdd, 0x51, 0x45, 0x16, 0x14, 0xd6, 0x90, 0x35, 0xa8, 0x44, 0xd2, 0x74, 0xe4, 0x90, 0x4f, 0xf3, + 0x71, 0xfc, 0x90, 0x4f, 0x9e, 0x09, 0xcc, 0xb1, 0x06, 0x62, 0x5e, 0xe9, 0x33, 0x81, 0xd1, 0xc4, + 0x0f, 0x3b, 0x32, 0xd3, 0x67, 0xda, 0x05, 0x7e, 0xc6, 0xf3, 0xbc, 0x25, 0x85, 0x35, 0x64, 0x1d, + 0x60, 0x53, 0xb3, 0xb5, 0x7d, 0x63, 0x60, 0x78, 0x47, 0xe8, 0x0a, 0xd4, 0x34, 0x5d, 0x57, 0x7b, + 0x02, 0x62, 0x60, 0x91, 0x7d, 0x5f, 0xd6, 0x74, 0x7d, 0x33, 0x04, 0x46, 0x6f, 0xc3, 0x31, 0xdd, + 0xb1, 0xec, 0x28, 0x2e, 0x4b, 0xc7, 0xd7, 0xc8, 0x8b, 0x30, 0xb2, 0xfc, 0x9b, 0x05, 0x38, 0x13, + 0x35, 0xb3, 0x78, 0x2a, 0xf4, 0x1e, 0x2c, 0xc5, 0x7a, 0xcd, 0x48, 0x19, 0x06, 0xd2, 0x2a, 0x11, + 0x8a, 0x58, 0x6a, 0x2f, 0x97, 0x48, 0xed, 0xa5, 0x26, 0x5b, 0xf3, 0xaf, 0x35, 0xd9, 0x5a, 0x78, + 0x2d, 0xc9, 0xd6, 0xf9, 0x57, 0x4b, 0xb6, 0x2e, 0xcd, 0x98, 0x6c, 0xbd, 0x48, 0x9d, 0xbb, 0xe8, + 0x9d, 0xa6, 0x62, 0xd8, 0xc2, 0xa9, 0xf8, 0x7d, 0x98, 0xa2, 0xec, 0x13, 0x4b, 0xca, 0x2e, 0xce, + 0x92, 0x94, 0x2d, 0x66, 0x26, 0x65, 0xcf, 0xc1, 0x92, 0x69, 0xa9, 0x26, 0x7e, 0xae, 0x92, 0xe9, + 0x72, 0xeb, 0x65, 0x36, 0x77, 0xa6, 0xd5, 0xc6, 0xcf, 0x3b, 0x04, 0x82, 0xd6, 0x60, 0x69, 0xa8, + 0xb9, 0x4f, 0xb1, 0x4e, 0x33, 0xa2, 0x6e, 0xbd, 0x42, 0xed, 0xac, 0xcc, 0x60, 0x1d, 0x02, 0x42, + 0x17, 0xc0, 0x97, 0x83, 0x23, 0x55, 0x29, 0x52, 0x45, 0x40, 0x19, 0x5a, 0x28, 0xc1, 0xbb, 0xfc, + 0x4a, 0x09, 0xde, 0xda, 0xec, 0x09, 0xde, 0x6b, 0x50, 0x13, 0xcf, 0x22, 0xc3, 0xcb, 0x82, 0x77, + 0x9a, 0xdc, 0x5d, 0x16, 0xef, 0x44, 0x16, 0x37, 0x2b, 0x1f, 0x0c, 0x63, 0xf3, 0xc1, 0x7f, 0x25, + 0xc1, 0x4a, 0x74, 0xa9, 0xf1, 0x74, 0xd7, 0x43, 0x28, 0x39, 0xc2, 0xb7, 0xf3, 0xe5, 0x75, 0x25, + 0xe3, 0x6c, 0x94, 0xdc, 0x0c, 0x94, 0x80, 0x16, 0xfd, 0x30, 0x33, 0xcb, 0x7a, 0x7d, 0x12, 0xbf, + 0x49, 0x79, 0x56, 0xf9, 0x0f, 0x25, 0x38, 0xc3, 0x33, 0x4a, 0x19, 0x35, 0x93, 0x14, 0x73, 0x95, + 0x32, 0xcc, 0xb5, 0xe7, 0x60, 0x1d, 0x9b, 0x9e, 0xa1, 0x0d, 0x54, 0xd7, 0xc6, 0x3d, 0x91, 0xa7, + 0x09, 0xc0, 0x74, 0x73, 0x5f, 0x83, 0x25, 0x56, 0x42, 0x73, 0xac, 0x1e, 0x76, 0x5d, 0x5e, 0x29, + 0x2b, 0xd3, 0x2a, 0x1a, 0x03, 0xc9, 0x23, 0x58, 0xcd, 0x48, 0x73, 0xa5, 0x2a, 0x43, 0xca, 0x52, + 0xc6, 0xd8, 0x91, 0x25, 0x95, 0xf1, 0x47, 0x12, 0xbc, 0xc9, 0x49, 0x32, 0xfd, 0xe6, 0xb7, 0xa1, + 0x8e, 0x5f, 0x4a, 0x70, 0x32, 0x2e, 0x17, 0x57, 0x47, 0x2b, 0x69, 0x64, 0x6f, 0x67, 0xea, 0x61, + 0xbc, 0x99, 0x7d, 0x91, 0x69, 0x66, 0x37, 0x26, 0x73, 0x9c, 0xa8, 0xdb, 0x3f, 0x93, 0xe0, 0x54, + 0xa6, 0x18, 0xb1, 0xf0, 0x45, 0x8a, 0x87, 0x2f, 0x3c, 0xf4, 0xe9, 0x59, 0x23, 0xd3, 0x0b, 0x85, + 0x3e, 0x9b, 0xb4, 0x72, 0xcb, 0x62, 0x0c, 0x75, 0xa8, 0xbd, 0x30, 0x86, 0xa3, 0x21, 0x8f, 0x7d, + 0x08, 0xbb, 0x27, 0x0c, 0xf2, 0x12, 0xc1, 0x8f, 0xdc, 0x84, 0x63, 0xbe, 0x94, 0x63, 0x33, 0xfe, + 0xa1, 0x0c, 0x7e, 0x2e, 0x9a, 0xc1, 0x37, 0x61, 0x61, 0x0b, 0x3f, 0x33, 0x7a, 0xf8, 0xb5, 0x94, + 0x96, 0xcf, 0x41, 0xd9, 0xc6, 0xce, 0xd0, 0x70, 0x5d, 0x7f, 0x1b, 0x2d, 0x29, 0x61, 0x90, 0xfc, + 0xef, 0x0b, 0xb0, 0x1c, 0xb7, 0x8e, 0x8f, 0x12, 0x05, 0x83, 0xf3, 0x29, 0x1b, 0x7c, 0x7c, 0xa0, + 0xa1, 0x33, 0xd7, 0x0d, 0x11, 0x88, 0xe7, 0xb2, 0xf2, 0x62, 0x7e, 0xb0, 0x2d, 0xa2, 0xf4, 0x3a, + 0x2c, 0xf6, 0xac, 0xe1, 0x50, 0x33, 0x75, 0x71, 0x23, 0x80, 0x37, 0x89, 0xfe, 0x34, 0xa7, 0x4f, + 0xd4, 0x4e, 0xc0, 0xf4, 0x99, 0x4c, 0xde, 0x73, 0xcb, 0x79, 0x6a, 0x98, 0xb4, 0xf0, 0x40, 0xb7, + 0xe2, 0x92, 0x02, 0x1c, 0xb4, 0x65, 0x38, 0x68, 0x1d, 0x0a, 0xd8, 0x7c, 0x26, 0x0e, 0x55, 0x29, + 0x57, 0x06, 0x44, 0x08, 0xae, 0x50, 0x3c, 0x74, 0x1d, 0x16, 0x86, 0xc4, 0x2c, 0x44, 0x3a, 0x69, + 0x35, 0xa3, 0x72, 0xae, 0x70, 0x34, 0xb4, 0x01, 0x8b, 0x3a, 0x9d, 0x27, 0x11, 0x79, 0xd6, 0x53, + 0xca, 0x19, 0x14, 0x41, 0x11, 0x88, 0x68, 0xdb, 0x3f, 0x32, 0x96, 0xb2, 0xce, 0x7a, 0xb1, 0xa9, + 0x48, 0x3d, 0x37, 0xee, 0x46, 0x0f, 0x34, 0x40, 0x79, 0x6d, 0x4c, 0xe6, 0x35, 0xfe, 0xf0, 0x78, + 0x0a, 0x8a, 0x03, 0xab, 0xcf, 0xcc, 0xa8, 0xcc, 0x2e, 0x9b, 0x0c, 0xac, 0x3e, 0xb5, 0xa2, 0x15, + 0x72, 0x84, 0xd6, 0x0d, 0x93, 0xc6, 0x2c, 0x45, 0x85, 0x35, 0xc8, 0xe2, 0xa3, 0x0f, 0xaa, 0x65, + 0xf6, 0x70, 0xbd, 0x42, 0x5f, 0x95, 0x28, 0x64, 0xc7, 0xec, 0xd1, 0xa3, 0x8d, 0xe7, 0x1d, 0xd5, + 0xab, 0x14, 0x4e, 0x1e, 0xd1, 0x07, 0x22, 0xe3, 0xb7, 0x9c, 0x95, 0x1d, 0x49, 0xdb, 0x10, 0x45, + 0xc2, 0xef, 0x7e, 0x50, 0xe4, 0x60, 0x7b, 0xfa, 0xe5, 0xc9, 0xee, 0xe5, 0x3b, 0x54, 0xe3, 0xf8, + 0x1b, 0x09, 0x4e, 0x6e, 0xd2, 0xe4, 0x41, 0xc8, 0x8f, 0xcd, 0x92, 0x71, 0xbf, 0xe5, 0x17, 0x43, + 0x32, 0xb3, 0xd8, 0xf1, 0x71, 0x8b, 0x5a, 0x48, 0x0b, 0xaa, 0x82, 0x39, 0x67, 0x91, 0x9f, 0xba, + 0x9e, 0x52, 0x71, 0xc3, 0x4d, 0xf9, 0x03, 0x58, 0x4d, 0x8c, 0x82, 0x9f, 0xdf, 0xd7, 0x60, 0x29, + 0xf0, 0x57, 0xfe, 0x20, 0xca, 0x3e, 0xac, 0xa5, 0xcb, 0xb7, 0xe1, 0x44, 0xd7, 0xd3, 0x1c, 0x2f, + 0xa1, 0x82, 0x29, 0x68, 0x69, 0xa5, 0x24, 0x4a, 0xcb, 0x8b, 0x19, 0x5d, 0x58, 0xe9, 0x7a, 0x96, + 0xfd, 0x12, 0x4c, 0x89, 0xd7, 0x21, 0xe3, 0xb7, 0x46, 0x62, 0x7f, 0x10, 0x4d, 0x79, 0x95, 0xd5, + 0x75, 0x92, 0xbd, 0xdd, 0x81, 0x93, 0xac, 0xac, 0xf2, 0x32, 0x83, 0x38, 0x25, 0x8a, 0x3a, 0x49, + 0xbe, 0x4f, 0xe0, 0x78, 0xb0, 0x2d, 0x06, 0x09, 0xcb, 0x9b, 0xd1, 0x84, 0xe5, 0xb9, 0x31, 0xb3, + 0x1e, 0xc9, 0x57, 0xfe, 0x49, 0x2e, 0xe4, 0xd7, 0x33, 0xd2, 0x95, 0x77, 0xa2, 0xe9, 0xca, 0x0b, + 0x93, 0x78, 0x47, 0xb2, 0x95, 0x49, 0xab, 0xcd, 0xa7, 0x58, 0xed, 0xe7, 0x89, 0x9c, 0x66, 0x21, + 0x2b, 0x29, 0x1c, 0x93, 0xf6, 0xb7, 0x92, 0xd2, 0x54, 0x58, 0x4a, 0xd3, 0xef, 0xda, 0xaf, 0x82, + 0xdd, 0x8a, 0xa5, 0x34, 0xd7, 0x26, 0xca, 0xeb, 0x67, 0x34, 0xff, 0xb2, 0x00, 0x25, 0xff, 0x5d, + 0x42, 0xe7, 0x49, 0xb5, 0xe5, 0x52, 0xd4, 0x16, 0xde, 0x81, 0xf3, 0xaf, 0xb4, 0x03, 0x17, 0xa6, + 0xde, 0x81, 0x4f, 0x43, 0x89, 0x3e, 0xd0, 0x7b, 0x23, 0x6c, 0x47, 0x2d, 0x52, 0x80, 0x82, 0x0f, + 0x02, 0x33, 0x5c, 0x98, 0xc9, 0x0c, 0x63, 0x49, 0xd4, 0xc5, 0x78, 0x12, 0xf5, 0x23, 0x7f, 0x47, + 0x64, 0x9b, 0xe8, 0xa5, 0x31, 0x7c, 0x53, 0xf7, 0xc2, 0x58, 0x72, 0xaf, 0x94, 0x95, 0xdc, 0x0b, + 0xb8, 0x8c, 0x4f, 0xee, 0x7d, 0x8b, 0x3b, 0xc4, 0x1e, 0xcb, 0x8c, 0x86, 0x6d, 0x91, 0x7b, 0xd6, + 0x3b, 0x00, 0xbe, 0x13, 0x11, 0xe9, 0xd1, 0xd3, 0x63, 0xc6, 0xa8, 0x84, 0xd0, 0x09, 0xdb, 0xc8, + 0xd4, 0x04, 0x95, 0xde, 0xe9, 0xfc, 0x63, 0x46, 0x99, 0xf7, 0x7f, 0xe6, 0x43, 0xfe, 0x25, 0xa3, + 0x82, 0xf9, 0x51, 0x22, 0x79, 0x3f, 0xa3, 0x15, 0xdf, 0x8c, 0xe6, 0xee, 0x5f, 0xd2, 0xea, 0x12, + 0xa9, 0x7b, 0x1a, 0xb9, 0x68, 0x0e, 0x7f, 0xcd, 0x12, 0x94, 0x25, 0x0e, 0x69, 0xd2, 0x93, 0xc1, + 0x81, 0x61, 0x1a, 0xee, 0x21, 0x7b, 0xbf, 0xc0, 0x4e, 0x06, 0x02, 0xd4, 0xa4, 0x29, 0x42, 0xfc, + 0xc2, 0xf0, 0xd4, 0x9e, 0xa5, 0x63, 0x6a, 0xd3, 0xf3, 0x4a, 0x91, 0x00, 0x36, 0x2d, 0x1d, 0x07, + 0x2b, 0xaf, 0xf8, 0x72, 0x2b, 0xaf, 0x14, 0x5b, 0x79, 0x27, 0x61, 0xc1, 0xc1, 0x9a, 0x6b, 0x99, + 0x2c, 0xa1, 0xa0, 0xf0, 0x16, 0x99, 0x9a, 0x21, 0x76, 0x5d, 0xd2, 0x13, 0x0f, 0xd7, 0x78, 0x33, + 0x14, 0x66, 0x2e, 0x4d, 0x0c, 0x33, 0xc7, 0x54, 0x46, 0x63, 0x61, 0x66, 0x65, 0x62, 0x98, 0x39, + 0x55, 0x61, 0x34, 0x08, 0xb4, 0xab, 0xd3, 0x05, 0xda, 0xe1, 0xb8, 0x74, 0x39, 0x12, 0x97, 0x7e, + 0x9b, 0x8b, 0xf5, 0xd7, 0x12, 0xac, 0x26, 0x96, 0x15, 0x5f, 0xae, 0xb7, 0x62, 0xa5, 0xd3, 0xb5, + 0x89, 0x3a, 0xf3, 0x2b, 0xa7, 0x0f, 0x23, 0x95, 0xd3, 0x77, 0x27, 0x13, 0xbe, 0xf6, 0xc2, 0xe9, + 0x7f, 0xe7, 0xe0, 0xcd, 0x3d, 0x5b, 0x8f, 0x45, 0x78, 0xfc, 0xd8, 0x3f, 0xbd, 0xe3, 0xf8, 0x48, + 0xc4, 0xfa, 0xb9, 0x59, 0x33, 0x58, 0x3c, 0xdc, 0xdf, 0x0e, 0xc2, 0xfd, 0xfc, 0xec, 0xf9, 0x09, + 0x41, 0x8b, 0xf4, 0xa8, 0x11, 0xb3, 0xe0, 0xe3, 0x7e, 0x92, 0xd5, 0x84, 0x21, 0x7f, 0xc3, 0x25, + 0x21, 0x19, 0xce, 0x65, 0x0b, 0xc0, 0xe3, 0xc3, 0x1f, 0xc1, 0xf2, 0xf6, 0x0b, 0xdc, 0xeb, 0x1e, + 0x99, 0xbd, 0x19, 0xe6, 0xa1, 0x06, 0xf9, 0xde, 0x50, 0xe7, 0x09, 0x7f, 0xf2, 0x18, 0x0e, 0x79, + 0xf3, 0xd1, 0x90, 0x57, 0x85, 0x5a, 0xd0, 0x03, 0xb7, 0xe5, 0x93, 0xc4, 0x96, 0x75, 0x82, 0x4c, + 0x98, 0x2f, 0x29, 0xbc, 0xc5, 0xe1, 0xd8, 0x61, 0xb7, 0xaa, 0x18, 0x1c, 0x3b, 0x4e, 0xd4, 0x35, + 0xe6, 0xa3, 0xae, 0x51, 0xfe, 0x63, 0x09, 0xca, 0xa4, 0x87, 0x57, 0x92, 0x9f, 0x9f, 0x2b, 0xf3, + 0xc1, 0xb9, 0xd2, 0x3f, 0x9e, 0x16, 0xc2, 0xc7, 0xd3, 0x40, 0xf2, 0x79, 0x0a, 0x4e, 0x4a, 0xbe, + 0xe0, 0xc3, 0xb1, 0xe3, 0xc8, 0xe7, 0x60, 0x89, 0xc9, 0xc6, 0x47, 0x5e, 0x83, 0xfc, 0xc8, 0x19, + 0x88, 0xf9, 0x1b, 0x39, 0x03, 0xf9, 0xf7, 0x25, 0xa8, 0x34, 0x3d, 0x4f, 0xeb, 0x1d, 0xce, 0x30, + 0x00, 0x5f, 0xb8, 0x5c, 0x58, 0xb8, 0xe4, 0x20, 0x02, 0x71, 0x0b, 0x19, 0xe2, 0xce, 0x47, 0xc4, + 0x95, 0xa1, 0x2a, 0x64, 0xc9, 0x14, 0xb8, 0x0d, 0xa8, 0x63, 0x39, 0xde, 0x03, 0xcb, 0x79, 0xae, + 0x39, 0xfa, 0x6c, 0xc7, 0x4d, 0x04, 0x05, 0xfe, 0xd5, 0x44, 0xfe, 0xf2, 0xbc, 0x42, 0x9f, 0xe5, + 0x4b, 0x70, 0x3c, 0xc2, 0x2f, 0xb3, 0xe3, 0x7b, 0x50, 0xa6, 0x9b, 0x1c, 0x3f, 0x77, 0xdc, 0x08, + 0xd7, 0x65, 0xa7, 0xda, 0x12, 0xe5, 0xff, 0x0f, 0xc7, 0x48, 0x30, 0x44, 0xe1, 0xbe, 0xdf, 0xf9, + 0x7e, 0x2c, 0x28, 0x3f, 0x93, 0xc1, 0x28, 0x16, 0x90, 0xff, 0x46, 0x82, 0x79, 0x0a, 0x4f, 0x04, + 0x28, 0xa7, 0xa1, 0xe4, 0x60, 0xdb, 0x52, 0x3d, 0xad, 0xef, 0x7f, 0xa3, 0x42, 0x00, 0xbb, 0x5a, + 0x9f, 0x16, 0x33, 0xe8, 0x4b, 0xdd, 0xe8, 0x63, 0xd7, 0x13, 0x1f, 0xaa, 0x94, 0x09, 0x6c, 0x8b, + 0x81, 0x88, 0x92, 0x68, 0x99, 0xb0, 0x40, 0xab, 0x81, 0xf4, 0x19, 0xad, 0xb3, 0xcb, 0xbc, 0xd3, + 0x54, 0x87, 0xe8, 0x55, 0xdf, 0x06, 0x14, 0x63, 0x05, 0x1d, 0xbf, 0x8d, 0xae, 0x43, 0x81, 0xa6, + 0x80, 0x17, 0x27, 0xeb, 0x8d, 0x22, 0xca, 0xdb, 0x80, 0xc2, 0x6a, 0xe3, 0x13, 0x74, 0x1d, 0x16, + 0xa8, 0x56, 0x45, 0xec, 0xb8, 0x9a, 0xc1, 0x48, 0xe1, 0x68, 0xb2, 0x06, 0x88, 0x71, 0x8e, 0xc4, + 0x8b, 0xb3, 0x4f, 0xe3, 0x98, 0xf8, 0xf1, 0xaf, 0x25, 0x38, 0x1e, 0xe9, 0x83, 0xcb, 0x7a, 0x2d, + 0xda, 0x49, 0xa6, 0xa8, 0xbc, 0x83, 0xcd, 0xc8, 0x86, 0x79, 0x3d, 0x4b, 0xa4, 0x6f, 0x68, 0xb3, + 0xfc, 0x3b, 0x09, 0xa0, 0x39, 0xf2, 0x0e, 0x79, 0xde, 0x34, 0x3c, 0x95, 0x52, 0x6c, 0x2a, 0x1b, + 0x50, 0xb4, 0x35, 0xd7, 0x7d, 0x6e, 0x39, 0xe2, 0xc4, 0xe7, 0xb7, 0x69, 0x86, 0x73, 0xe4, 0x1d, + 0x8a, 0x32, 0x30, 0x79, 0x46, 0x17, 0xa0, 0xca, 0x3e, 0xa4, 0x52, 0x35, 0x5d, 0x77, 0xb0, 0xeb, + 0xf2, 0x7a, 0x70, 0x85, 0x41, 0x9b, 0x0c, 0x48, 0xd0, 0x0c, 0x5a, 0x16, 0xf0, 0x8e, 0x54, 0xcf, + 0x7a, 0x8a, 0x4d, 0x7e, 0x72, 0xab, 0x08, 0xe8, 0x2e, 0x01, 0xb2, 0xaa, 0x5b, 0xdf, 0x70, 0x3d, + 0x47, 0xa0, 0x89, 0xda, 0x21, 0x87, 0x52, 0x34, 0x32, 0x29, 0xb5, 0xce, 0x68, 0x30, 0x60, 0x2a, + 0x7e, 0xf9, 0x69, 0xff, 0x1e, 0x1f, 0x50, 0x2e, 0x6b, 0x11, 0x04, 0x4a, 0xe3, 0xc3, 0x7d, 0x8d, + 0x29, 0xaa, 0xef, 0xc1, 0xb1, 0xd0, 0x18, 0xb8, 0x59, 0x45, 0x42, 0x6c, 0x29, 0x1a, 0x62, 0xcb, + 0x0f, 0x01, 0xb1, 0xac, 0xcc, 0x2b, 0x8e, 0x5b, 0x3e, 0x01, 0xc7, 0x23, 0x8c, 0xf8, 0xd6, 0x7d, + 0x15, 0x2a, 0xfc, 0x12, 0x24, 0x37, 0x94, 0x53, 0x50, 0x24, 0x2e, 0xb8, 0x67, 0xe8, 0xe2, 0x8e, + 0xc0, 0xa2, 0x6d, 0xe9, 0x9b, 0x86, 0xee, 0xc8, 0x9f, 0x40, 0x85, 0x7f, 0x8d, 0xc1, 0x71, 0x1f, + 0x40, 0x95, 0x5f, 0x99, 0x54, 0x23, 0x97, 0xa1, 0xd3, 0xbe, 0x8d, 0x0a, 0x77, 0xa2, 0x54, 0xcc, + 0x70, 0x53, 0xd6, 0xa1, 0xc1, 0x62, 0x8c, 0x08, 0x7b, 0x31, 0xd8, 0x07, 0x20, 0xee, 0x08, 0x4d, + 0xec, 0x25, 0x4a, 0x5f, 0x71, 0xc2, 0x4d, 0xf9, 0x0c, 0x9c, 0x4e, 0xed, 0x85, 0x6b, 0xc2, 0x86, + 0x5a, 0xf0, 0x82, 0xdd, 0xd8, 0xf5, 0x2f, 0x41, 0x48, 0xa1, 0x4b, 0x10, 0x27, 0xfd, 0x10, 0x3a, + 0x27, 0x76, 0x3d, 0x1a, 0x1f, 0x07, 0x87, 0xa1, 0x7c, 0xd6, 0x61, 0xa8, 0x10, 0x39, 0x0c, 0xc9, + 0x5d, 0x5f, 0x9f, 0xfc, 0x90, 0x7a, 0x9f, 0x1e, 0xa6, 0x59, 0xdf, 0xc2, 0x21, 0xca, 0xe3, 0x46, + 0xc9, 0x50, 0x95, 0x10, 0x95, 0x7c, 0x05, 0x2a, 0x51, 0xd7, 0x18, 0xf2, 0x73, 0x52, 0xc2, 0xcf, + 0x55, 0x63, 0x2e, 0xee, 0xfd, 0xd8, 0xf9, 0x20, 0x5b, 0xc7, 0xb1, 0xd3, 0xc1, 0xdd, 0x88, 0xb3, + 0xbb, 0x9a, 0x52, 0xd3, 0xfe, 0x86, 0xfc, 0xdc, 0x0a, 0xdf, 0x0f, 0x1e, 0xb8, 0x84, 0x9e, 0x0f, + 0x5a, 0x3e, 0x0f, 0xe5, 0xbd, 0xac, 0x6f, 0xeb, 0x0a, 0xe2, 0xe6, 0xd2, 0x4d, 0x58, 0x79, 0x60, + 0x0c, 0xb0, 0x7b, 0xe4, 0x7a, 0x78, 0xd8, 0xa2, 0x4e, 0xe9, 0xc0, 0xc0, 0x0e, 0x3a, 0x0b, 0x40, + 0x0f, 0x78, 0xb6, 0x65, 0xf8, 0x5f, 0x09, 0x85, 0x20, 0xf2, 0x7f, 0x48, 0xb0, 0x1c, 0x10, 0xee, + 0xd1, 0x83, 0xed, 0x1b, 0x50, 0x22, 0xe3, 0x75, 0x3d, 0x6d, 0x68, 0x8b, 0x6a, 0x9f, 0x0f, 0x40, + 0x77, 0x60, 0xfe, 0xc0, 0x15, 0x09, 0xb5, 0xd4, 0xf2, 0x42, 0x9a, 0x20, 0x4a, 0xe1, 0xc0, 0x6d, + 0xe9, 0xe8, 0x03, 0x80, 0x91, 0x8b, 0x75, 0x5e, 0xe1, 0xcb, 0x67, 0x85, 0x17, 0x7b, 0xe1, 0xbb, + 0x1d, 0x84, 0x80, 0x5d, 0x7a, 0xba, 0x0b, 0x65, 0xc3, 0xb4, 0x74, 0x4c, 0xab, 0xbb, 0x3a, 0xcf, + 0xb9, 0x4d, 0x20, 0x07, 0x46, 0xb1, 0xe7, 0x62, 0x5d, 0xc6, 0x7c, 0x2f, 0x14, 0xfa, 0xe5, 0x86, + 0xd2, 0x86, 0x63, 0xcc, 0x69, 0x1d, 0xf8, 0x82, 0x0b, 0x8b, 0x5d, 0x1b, 0x37, 0x3a, 0xaa, 0x2d, + 0xa5, 0x66, 0xf0, 0x58, 0x48, 0x90, 0xca, 0xb7, 0xe1, 0x44, 0xe4, 0xfc, 0x38, 0xc3, 0x81, 0x4e, + 0xee, 0xc4, 0xd2, 0x48, 0x81, 0x39, 0xf3, 0x24, 0x8d, 0xb0, 0xe6, 0x49, 0x49, 0x1a, 0x97, 0x25, + 0x69, 0x5c, 0xf9, 0x73, 0x38, 0x15, 0xc9, 0x77, 0x45, 0x24, 0xba, 0x1b, 0x0b, 0xf5, 0x2e, 0x4e, + 0xe2, 0x1a, 0x8b, 0xf9, 0xfe, 0x4b, 0x82, 0x95, 0x34, 0x84, 0x97, 0xcc, 0xc7, 0xfe, 0x28, 0xe3, + 0x6a, 0xee, 0xad, 0xe9, 0xc4, 0xfa, 0xad, 0xe4, 0xb2, 0x77, 0xa1, 0x91, 0xa6, 0xcf, 0xe4, 0x2c, + 0xe5, 0x67, 0x99, 0xa5, 0x9f, 0xe7, 0x43, 0x75, 0x89, 0xa6, 0xe7, 0x39, 0xc6, 0xfe, 0x88, 0x98, + 0xfc, 0x6b, 0xcf, 0xf5, 0xb5, 0xfc, 0xac, 0x15, 0x53, 0xed, 0x8d, 0x31, 0xe4, 0x81, 0x1c, 0xa9, + 0x99, 0xab, 0x4f, 0xd3, 0x0e, 0xfd, 0x37, 0xa7, 0xe3, 0xf7, 0x9d, 0x4d, 0x0f, 0xff, 0x3c, 0x07, + 0xd5, 0xe8, 0x14, 0xa1, 0x6d, 0x00, 0xcd, 0x97, 0x9c, 0x2f, 0x94, 0x0b, 0x53, 0x0d, 0x53, 0x09, + 0x11, 0xa2, 0x77, 0x20, 0xdf, 0xb3, 0x47, 0x7c, 0xd6, 0x52, 0x4a, 0xe5, 0x9b, 0xf6, 0x88, 0x79, + 0x14, 0x82, 0x46, 0x0e, 0x61, 0xec, 0xe6, 0x43, 0xb6, 0x97, 0x7c, 0x42, 0xdf, 0x33, 0x1a, 0x8e, + 0x8c, 0x1e, 0x41, 0xf5, 0xb9, 0x63, 0x78, 0xda, 0xfe, 0x00, 0xab, 0x03, 0xed, 0x08, 0x3b, 0xdc, + 0x4b, 0x4e, 0xe1, 0xc8, 0x2a, 0x82, 0xf0, 0x31, 0xa1, 0x93, 0x7f, 0x0f, 0x8a, 0x42, 0xa2, 0x09, + 0x3b, 0xc2, 0x2e, 0xac, 0x8e, 0x08, 0x9a, 0x4a, 0x2f, 0xa3, 0x9a, 0x9a, 0x69, 0xa9, 0x2e, 0x26, + 0xdb, 0xb8, 0xf8, 0x12, 0x68, 0x82, 0x8b, 0x5e, 0xa1, 0xd4, 0x9b, 0x96, 0x83, 0xdb, 0x9a, 0x69, + 0x75, 0x19, 0xa9, 0xfc, 0x0c, 0xca, 0xa1, 0x01, 0x4e, 0x10, 0xa1, 0x05, 0xc7, 0xc4, 0x45, 0x05, + 0x17, 0x7b, 0x7c, 0x7b, 0x99, 0xaa, 0xf3, 0x65, 0x4e, 0xd7, 0xc5, 0x1e, 0xbb, 0x5c, 0x72, 0x17, + 0x4e, 0x29, 0xd8, 0xb2, 0xb1, 0xe9, 0xcf, 0xe7, 0x63, 0xab, 0x3f, 0x83, 0x07, 0x7f, 0x03, 0x1a, + 0x69, 0xf4, 0xcc, 0x3f, 0x5c, 0xbd, 0x08, 0x45, 0xf1, 0x2f, 0x0a, 0x68, 0x11, 0xf2, 0xbb, 0x9b, + 0x9d, 0xda, 0x1c, 0x79, 0xd8, 0xdb, 0xea, 0xd4, 0x24, 0x54, 0x84, 0x42, 0x77, 0x73, 0xb7, 0x53, + 0xcb, 0x5d, 0x1d, 0x42, 0x2d, 0xfe, 0x17, 0x02, 0x68, 0x15, 0x8e, 0x77, 0x94, 0x9d, 0x4e, 0xf3, + 0x61, 0x73, 0xb7, 0xb5, 0xd3, 0x56, 0x3b, 0x4a, 0xeb, 0xe3, 0xe6, 0xee, 0x76, 0x6d, 0x0e, 0xad, + 0xc1, 0x99, 0xf0, 0x8b, 0x47, 0x3b, 0xdd, 0x5d, 0x75, 0x77, 0x47, 0xdd, 0xdc, 0x69, 0xef, 0x36, + 0x5b, 0xed, 0x6d, 0xa5, 0x26, 0xa1, 0x33, 0x70, 0x2a, 0x8c, 0x72, 0xbf, 0xb5, 0xd5, 0x52, 0xb6, + 0x37, 0xc9, 0x73, 0xf3, 0x71, 0x2d, 0x77, 0xf5, 0x43, 0xa8, 0x44, 0xbe, 0xf8, 0x27, 0x22, 0x75, + 0x76, 0xb6, 0x6a, 0x73, 0xa8, 0x02, 0xa5, 0x30, 0x9f, 0x22, 0x14, 0xda, 0x3b, 0x5b, 0xdb, 0xb5, + 0x1c, 0x02, 0x58, 0xd8, 0x6d, 0x2a, 0x0f, 0xb7, 0x77, 0x6b, 0xf9, 0xab, 0xb7, 0x61, 0x39, 0x76, + 0xbb, 0x1f, 0x1d, 0x83, 0x4a, 0xb7, 0xd9, 0xde, 0xba, 0xbf, 0xf3, 0xa9, 0xaa, 0x6c, 0x37, 0xb7, + 0x3e, 0xab, 0xcd, 0xa1, 0x15, 0xa8, 0x09, 0x50, 0x7b, 0x67, 0x97, 0x41, 0xa5, 0xab, 0x4f, 0x63, + 0xeb, 0x0d, 0xa3, 0x13, 0x70, 0xcc, 0xef, 0x52, 0xdd, 0x54, 0xb6, 0x9b, 0xbb, 0xdb, 0x44, 0x92, + 0x08, 0x58, 0xd9, 0x6b, 0xb7, 0x5b, 0xed, 0x87, 0x35, 0x89, 0x70, 0x0d, 0xc0, 0xdb, 0x9f, 0xb6, + 0x08, 0x72, 0x2e, 0x8a, 0xbc, 0xd7, 0xfe, 0x41, 0x7b, 0xe7, 0x93, 0x76, 0x2d, 0xbf, 0xf1, 0xcb, + 0x63, 0xfe, 0x57, 0xd8, 0x5d, 0xec, 0xd0, 0xfb, 0x3f, 0x1d, 0x58, 0x14, 0xff, 0xd0, 0x91, 0xe2, + 0xad, 0xa3, 0xff, 0x2b, 0xd2, 0x58, 0x1b, 0x83, 0xc1, 0x63, 0xef, 0x39, 0xb4, 0x4f, 0x63, 0xe1, + 0xd0, 0xd7, 0x16, 0x17, 0x53, 0x23, 0xcf, 0xc4, 0x07, 0x1e, 0x8d, 0x4b, 0x13, 0xf1, 0xfc, 0x3e, + 0x30, 0x09, 0x77, 0xc3, 0x1f, 0x34, 0xa2, 0x4b, 0x69, 0x71, 0x6a, 0xca, 0x17, 0x93, 0x8d, 0xcb, + 0x93, 0x11, 0xfd, 0x6e, 0x9e, 0x42, 0x2d, 0xfe, 0x71, 0x23, 0x4a, 0x49, 0x32, 0x67, 0x7c, 0x41, + 0xd9, 0xb8, 0x3a, 0x0d, 0x6a, 0xb8, 0xb3, 0xc4, 0xd7, 0x7a, 0x57, 0xa6, 0xf9, 0xaa, 0x29, 0xb3, + 0xb3, 0xac, 0x0f, 0xa0, 0x98, 0x02, 0xa3, 0x1f, 0x48, 0xa0, 0xd4, 0x4f, 0xe3, 0x52, 0xbe, 0xc3, + 0x49, 0x53, 0x60, 0xfa, 0xb7, 0x16, 0xf2, 0x1c, 0x3a, 0x84, 0xe5, 0xd8, 0x45, 0x0e, 0x94, 0x42, + 0x9e, 0x7e, 0x63, 0xa5, 0x71, 0x65, 0x0a, 0xcc, 0xa8, 0x45, 0x84, 0x2f, 0x6e, 0xa4, 0x5b, 0x44, + 0xca, 0xb5, 0x90, 0x74, 0x8b, 0x48, 0xbd, 0x03, 0x42, 0x8d, 0x3b, 0x72, 0x61, 0x23, 0xcd, 0xb8, + 0xd3, 0xae, 0x89, 0x34, 0x2e, 0x4d, 0xc4, 0x0b, 0x2b, 0x2d, 0x76, 0x7d, 0x23, 0x4d, 0x69, 0xe9, + 0xd7, 0x43, 0x1a, 0x57, 0xa6, 0xc0, 0x8c, 0x5b, 0x41, 0x50, 0x0c, 0xce, 0xb2, 0x82, 0xc4, 0xd5, + 0x85, 0x2c, 0x2b, 0x48, 0xd6, 0x95, 0xb9, 0x15, 0xc4, 0x8a, 0xb8, 0x97, 0xa7, 0x28, 0x3a, 0x65, + 0x5b, 0x41, 0x7a, 0x79, 0x4a, 0x9e, 0x43, 0x3f, 0x93, 0xa0, 0x9e, 0x55, 0xe3, 0x40, 0x37, 0x66, + 0x2e, 0xc8, 0x34, 0x36, 0x66, 0x21, 0xf1, 0xa5, 0xf8, 0x12, 0x50, 0x72, 0x0f, 0x44, 0x6f, 0xa7, + 0xcd, 0x4c, 0xc6, 0x4e, 0xdb, 0x78, 0x67, 0x3a, 0x64, 0xbf, 0xcb, 0x2e, 0x14, 0x45, 0x55, 0x05, + 0xa5, 0x78, 0xe9, 0x58, 0x4d, 0xa7, 0x21, 0x8f, 0x43, 0xf1, 0x99, 0x3e, 0x84, 0x02, 0x81, 0xa2, + 0x33, 0xe9, 0xd8, 0x82, 0xd9, 0xd9, 0xac, 0xd7, 0x3e, 0xa3, 0x27, 0xb0, 0xc0, 0xca, 0x08, 0x28, + 0x25, 0x0b, 0x11, 0x29, 0x76, 0x34, 0xce, 0x65, 0x23, 0xf8, 0xec, 0xbe, 0x60, 0x7f, 0xde, 0xc4, + 0x2b, 0x04, 0xe8, 0xad, 0xf4, 0xff, 0x68, 0x88, 0x16, 0x24, 0x1a, 0x17, 0x26, 0x60, 0x85, 0x17, + 0x45, 0x2c, 0x02, 0xbe, 0x34, 0xf1, 0x18, 0x93, 0xbd, 0x28, 0xd2, 0x0f, 0x4a, 0xcc, 0x48, 0x92, + 0x07, 0xa9, 0x34, 0x23, 0xc9, 0x3c, 0xbe, 0xa6, 0x19, 0x49, 0xf6, 0xd9, 0x4c, 0x9e, 0x43, 0x1e, + 0x1c, 0x4f, 0x49, 0x9b, 0xa1, 0x77, 0xb2, 0x8c, 0x3c, 0x2d, 0x87, 0xd7, 0xb8, 0x36, 0x25, 0x76, + 0x78, 0xf2, 0xf9, 0xa2, 0x7f, 0x33, 0x3b, 0x97, 0x94, 0x39, 0xf9, 0xf1, 0x25, 0xbe, 0xf1, 0x2f, + 0x79, 0x58, 0x62, 0x29, 0x51, 0x1e, 0xc1, 0x7c, 0x06, 0x10, 0x54, 0x23, 0xd0, 0xf9, 0x74, 0x9d, + 0x44, 0x4a, 0x3c, 0x8d, 0xb7, 0xc6, 0x23, 0x85, 0x0d, 0x2d, 0x94, 0xd9, 0x4f, 0x33, 0xb4, 0x64, + 0x01, 0x23, 0xcd, 0xd0, 0x52, 0xca, 0x03, 0xf2, 0x1c, 0xfa, 0x18, 0x4a, 0x7e, 0x0a, 0x19, 0xa5, + 0xa5, 0xa0, 0x63, 0x39, 0xf2, 0xc6, 0xf9, 0xb1, 0x38, 0x61, 0xa9, 0x43, 0xf9, 0xe1, 0x34, 0xa9, + 0x93, 0x79, 0xe8, 0x34, 0xa9, 0xd3, 0x92, 0xcc, 0x81, 0x4e, 0x58, 0x16, 0x29, 0x53, 0x27, 0x91, + 0x24, 0x5e, 0xa6, 0x4e, 0xa2, 0xa9, 0x28, 0x79, 0xee, 0xfe, 0xc5, 0x5f, 0x7d, 0x75, 0x56, 0xfa, + 0xa7, 0xaf, 0xce, 0xce, 0xfd, 0xf4, 0xeb, 0xb3, 0xd2, 0xaf, 0xbe, 0x3e, 0x2b, 0xfd, 0xc3, 0xd7, + 0x67, 0xa5, 0x7f, 0xfd, 0xfa, 0xac, 0xf4, 0x07, 0xff, 0x76, 0x76, 0xee, 0x87, 0x45, 0x41, 0xbd, + 0xbf, 0x40, 0xff, 0x82, 0xed, 0xdd, 0xff, 0x0d, 0x00, 0x00, 0xff, 0xff, 0xb9, 0x86, 0xf5, 0x30, + 0x48, 0x4f, 0x00, 0x00, } // Reference imports to suppress errors if they are not otherwise used. @@ -9204,6 +9345,18 @@ func (m *PodSandboxConfig) MarshalToSizedBuffer(dAtA []byte) (int, error) { _ = i var l int _ = l + if m.Windows != nil { + { + size, err := m.Windows.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintApi(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x4a + } if m.Linux != nil { { size, err := m.Linux.MarshalToSizedBuffer(dAtA[:i]) @@ -10494,21 +10647,21 @@ func (m *LinuxContainerSecurityContext) MarshalToSizedBuffer(dAtA []byte) (int, dAtA[i] = 0x4a } if len(m.SupplementalGroups) > 0 { - dAtA27 := make([]byte, len(m.SupplementalGroups)*10) - var j26 int + dAtA28 := make([]byte, len(m.SupplementalGroups)*10) + var j27 int for _, num1 := range m.SupplementalGroups { num := uint64(num1) for num >= 1<<7 { - dAtA27[j26] = uint8(uint64(num)&0x7f | 0x80) + dAtA28[j27] = uint8(uint64(num)&0x7f | 0x80) num >>= 7 - j26++ + j27++ } - dAtA27[j26] = uint8(num) - j26++ + dAtA28[j27] = uint8(num) + j27++ } - i -= j26 - copy(dAtA[i:], dAtA27[:j26]) - i = encodeVarintApi(dAtA, i, uint64(j26)) + i -= j27 + copy(dAtA[i:], dAtA28[:j27]) + i = encodeVarintApi(dAtA, i, uint64(j27)) i-- dAtA[i] = 0x42 } @@ -10637,7 +10790,7 @@ func (m *LinuxContainerConfig) MarshalToSizedBuffer(dAtA []byte) (int, error) { return len(dAtA) - i, nil } -func (m *WindowsContainerSecurityContext) Marshal() (dAtA []byte, err error) { +func (m *WindowsSandboxSecurityContext) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) @@ -10647,16 +10800,26 @@ func (m *WindowsContainerSecurityContext) Marshal() (dAtA []byte, err error) { return dAtA[:n], nil } -func (m *WindowsContainerSecurityContext) MarshalTo(dAtA []byte) (int, error) { +func (m *WindowsSandboxSecurityContext) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } -func (m *WindowsContainerSecurityContext) MarshalToSizedBuffer(dAtA []byte) (int, error) { +func (m *WindowsSandboxSecurityContext) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l + if m.HostProcess { + i-- + if m.HostProcess { + dAtA[i] = 1 + } else { + dAtA[i] = 0 + } + i-- + dAtA[i] = 0x18 + } if len(m.CredentialSpec) > 0 { i -= len(m.CredentialSpec) copy(dAtA[i:], m.CredentialSpec) @@ -10674,7 +10837,7 @@ func (m *WindowsContainerSecurityContext) MarshalToSizedBuffer(dAtA []byte) (int return len(dAtA) - i, nil } -func (m *WindowsContainerConfig) Marshal() (dAtA []byte, err error) { +func (m *WindowsPodSandboxConfig) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) @@ -10684,12 +10847,12 @@ func (m *WindowsContainerConfig) Marshal() (dAtA []byte, err error) { return dAtA[:n], nil } -func (m *WindowsContainerConfig) MarshalTo(dAtA []byte) (int, error) { +func (m *WindowsPodSandboxConfig) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } -func (m *WindowsContainerConfig) MarshalToSizedBuffer(dAtA []byte) (int, error) { +func (m *WindowsPodSandboxConfig) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int @@ -10704,17 +10867,99 @@ func (m *WindowsContainerConfig) MarshalToSizedBuffer(dAtA []byte) (int, error) i = encodeVarintApi(dAtA, i, uint64(size)) } i-- - dAtA[i] = 0x12 + dAtA[i] = 0xa } - if m.Resources != nil { - { - size, err := m.Resources.MarshalToSizedBuffer(dAtA[:i]) - if err != nil { - return 0, err - } - i -= size - i = encodeVarintApi(dAtA, i, uint64(size)) - } + return len(dAtA) - i, nil +} + +func (m *WindowsContainerSecurityContext) Marshal() (dAtA []byte, err error) { + size := m.Size() + dAtA = make([]byte, size) + n, err := m.MarshalToSizedBuffer(dAtA[:size]) + if err != nil { + return nil, err + } + return dAtA[:n], nil +} + +func (m *WindowsContainerSecurityContext) MarshalTo(dAtA []byte) (int, error) { + size := m.Size() + return m.MarshalToSizedBuffer(dAtA[:size]) +} + +func (m *WindowsContainerSecurityContext) MarshalToSizedBuffer(dAtA []byte) (int, error) { + i := len(dAtA) + _ = i + var l int + _ = l + if m.HostProcess { + i-- + if m.HostProcess { + dAtA[i] = 1 + } else { + dAtA[i] = 0 + } + i-- + dAtA[i] = 0x18 + } + if len(m.CredentialSpec) > 0 { + i -= len(m.CredentialSpec) + copy(dAtA[i:], m.CredentialSpec) + i = encodeVarintApi(dAtA, i, uint64(len(m.CredentialSpec))) + i-- + dAtA[i] = 0x12 + } + if len(m.RunAsUsername) > 0 { + i -= len(m.RunAsUsername) + copy(dAtA[i:], m.RunAsUsername) + i = encodeVarintApi(dAtA, i, uint64(len(m.RunAsUsername))) + i-- + dAtA[i] = 0xa + } + return len(dAtA) - i, nil +} + +func (m *WindowsContainerConfig) Marshal() (dAtA []byte, err error) { + size := m.Size() + dAtA = make([]byte, size) + n, err := m.MarshalToSizedBuffer(dAtA[:size]) + if err != nil { + return nil, err + } + return dAtA[:n], nil +} + +func (m *WindowsContainerConfig) MarshalTo(dAtA []byte) (int, error) { + size := m.Size() + return m.MarshalToSizedBuffer(dAtA[:size]) +} + +func (m *WindowsContainerConfig) MarshalToSizedBuffer(dAtA []byte) (int, error) { + i := len(dAtA) + _ = i + var l int + _ = l + if m.SecurityContext != nil { + { + size, err := m.SecurityContext.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintApi(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x12 + } + if m.Resources != nil { + { + size, err := m.Resources.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintApi(dAtA, i, uint64(size)) + } i-- dAtA[i] = 0xa } @@ -12255,21 +12500,21 @@ func (m *PortForwardRequest) MarshalToSizedBuffer(dAtA []byte) (int, error) { var l int _ = l if len(m.Port) > 0 { - dAtA52 := make([]byte, len(m.Port)*10) - var j51 int + dAtA54 := make([]byte, len(m.Port)*10) + var j53 int for _, num1 := range m.Port { num := uint64(num1) for num >= 1<<7 { - dAtA52[j51] = uint8(uint64(num)&0x7f | 0x80) + dAtA54[j53] = uint8(uint64(num)&0x7f | 0x80) num >>= 7 - j51++ + j53++ } - dAtA52[j51] = uint8(num) - j51++ + dAtA54[j53] = uint8(num) + j53++ } - i -= j51 - copy(dAtA[i:], dAtA52[:j51]) - i = encodeVarintApi(dAtA, i, uint64(j51)) + i -= j53 + copy(dAtA[i:], dAtA54[:j53]) + i = encodeVarintApi(dAtA, i, uint64(j53)) i-- dAtA[i] = 0x12 } @@ -14096,6 +14341,10 @@ func (m *PodSandboxConfig) Size() (n int) { l = m.Linux.Size() n += 1 + l + sovApi(uint64(l)) } + if m.Windows != nil { + l = m.Windows.Size() + n += 1 + l + sovApi(uint64(l)) + } return n } @@ -14659,6 +14908,39 @@ func (m *LinuxContainerConfig) Size() (n int) { return n } +func (m *WindowsSandboxSecurityContext) Size() (n int) { + if m == nil { + return 0 + } + var l int + _ = l + l = len(m.RunAsUsername) + if l > 0 { + n += 1 + l + sovApi(uint64(l)) + } + l = len(m.CredentialSpec) + if l > 0 { + n += 1 + l + sovApi(uint64(l)) + } + if m.HostProcess { + n += 2 + } + return n +} + +func (m *WindowsPodSandboxConfig) Size() (n int) { + if m == nil { + return 0 + } + var l int + _ = l + if m.SecurityContext != nil { + l = m.SecurityContext.Size() + n += 1 + l + sovApi(uint64(l)) + } + return n +} + func (m *WindowsContainerSecurityContext) Size() (n int) { if m == nil { return 0 @@ -14673,6 +14955,9 @@ func (m *WindowsContainerSecurityContext) Size() (n int) { if l > 0 { n += 1 + l + sovApi(uint64(l)) } + if m.HostProcess { + n += 2 + } return n } @@ -16153,6 +16438,7 @@ func (this *PodSandboxConfig) String() string { `Labels:` + mapStringForLabels + `,`, `Annotations:` + mapStringForAnnotations + `,`, `Linux:` + strings.Replace(this.Linux.String(), "LinuxPodSandboxConfig", "LinuxPodSandboxConfig", 1) + `,`, + `Windows:` + strings.Replace(this.Windows.String(), "WindowsPodSandboxConfig", "WindowsPodSandboxConfig", 1) + `,`, `}`, }, "") return s @@ -16550,6 +16836,28 @@ func (this *LinuxContainerConfig) String() string { }, "") return s } +func (this *WindowsSandboxSecurityContext) String() string { + if this == nil { + return "nil" + } + s := strings.Join([]string{`&WindowsSandboxSecurityContext{`, + `RunAsUsername:` + fmt.Sprintf("%v", this.RunAsUsername) + `,`, + `CredentialSpec:` + fmt.Sprintf("%v", this.CredentialSpec) + `,`, + `HostProcess:` + fmt.Sprintf("%v", this.HostProcess) + `,`, + `}`, + }, "") + return s +} +func (this *WindowsPodSandboxConfig) String() string { + if this == nil { + return "nil" + } + s := strings.Join([]string{`&WindowsPodSandboxConfig{`, + `SecurityContext:` + strings.Replace(this.SecurityContext.String(), "WindowsSandboxSecurityContext", "WindowsSandboxSecurityContext", 1) + `,`, + `}`, + }, "") + return s +} func (this *WindowsContainerSecurityContext) String() string { if this == nil { return "nil" @@ -16557,6 +16865,7 @@ func (this *WindowsContainerSecurityContext) String() string { s := strings.Join([]string{`&WindowsContainerSecurityContext{`, `RunAsUsername:` + fmt.Sprintf("%v", this.RunAsUsername) + `,`, `CredentialSpec:` + fmt.Sprintf("%v", this.CredentialSpec) + `,`, + `HostProcess:` + fmt.Sprintf("%v", this.HostProcess) + `,`, `}`, }, "") return s @@ -19847,6 +20156,42 @@ func (m *PodSandboxConfig) Unmarshal(dAtA []byte) error { return err } iNdEx = postIndex + case 9: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Windows", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowApi + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthApi + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthApi + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if m.Windows == nil { + m.Windows = &WindowsPodSandboxConfig{} + } + if err := m.Windows.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex default: iNdEx = preIndex skippy, err := skipApi(dAtA[iNdEx:]) @@ -24136,6 +24481,226 @@ func (m *LinuxContainerConfig) Unmarshal(dAtA []byte) error { } return nil } +func (m *WindowsSandboxSecurityContext) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowApi + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + wire |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: WindowsSandboxSecurityContext: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: WindowsSandboxSecurityContext: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field RunAsUsername", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowApi + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthApi + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthApi + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.RunAsUsername = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 2: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field CredentialSpec", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowApi + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthApi + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthApi + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.CredentialSpec = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 3: + if wireType != 0 { + return fmt.Errorf("proto: wrong wireType = %d for field HostProcess", wireType) + } + var v int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowApi + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + v |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + m.HostProcess = bool(v != 0) + default: + iNdEx = preIndex + skippy, err := skipApi(dAtA[iNdEx:]) + if err != nil { + return err + } + if (skippy < 0) || (iNdEx+skippy) < 0 { + return ErrInvalidLengthApi + } + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF + } + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} +func (m *WindowsPodSandboxConfig) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowApi + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + wire |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: WindowsPodSandboxConfig: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: WindowsPodSandboxConfig: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field SecurityContext", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowApi + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthApi + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthApi + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if m.SecurityContext == nil { + m.SecurityContext = &WindowsSandboxSecurityContext{} + } + if err := m.SecurityContext.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + default: + iNdEx = preIndex + skippy, err := skipApi(dAtA[iNdEx:]) + if err != nil { + return err + } + if (skippy < 0) || (iNdEx+skippy) < 0 { + return ErrInvalidLengthApi + } + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF + } + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} func (m *WindowsContainerSecurityContext) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 @@ -24229,6 +24794,26 @@ func (m *WindowsContainerSecurityContext) Unmarshal(dAtA []byte) error { } m.CredentialSpec = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex + case 3: + if wireType != 0 { + return fmt.Errorf("proto: wrong wireType = %d for field HostProcess", wireType) + } + var v int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowApi + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + v |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + m.HostProcess = bool(v != 0) default: iNdEx = preIndex skippy, err := skipApi(dAtA[iNdEx:]) diff --git a/staging/src/k8s.io/cri-api/pkg/apis/runtime/v1alpha2/api.proto b/staging/src/k8s.io/cri-api/pkg/apis/runtime/v1alpha2/api.proto index 6e6812fe5d64..ea4069981d59 100644 --- a/staging/src/k8s.io/cri-api/pkg/apis/runtime/v1alpha2/api.proto +++ b/staging/src/k8s.io/cri-api/pkg/apis/runtime/v1alpha2/api.proto @@ -392,6 +392,8 @@ message PodSandboxConfig { map annotations = 7; // Optional configurations specific to Linux hosts. LinuxPodSandboxConfig linux = 8; + // Optional configurations specific to Windows hosts. + WindowsPodSandboxConfig windows = 9; } message RunPodSandboxRequest { @@ -693,6 +695,29 @@ message LinuxContainerConfig { LinuxContainerSecurityContext security_context = 2; } +// WindowsSandboxSecurityContext holds platform-specific configurations that will be +// applied to a sandbox. +// These settings will only apply to the sandbox container. +message WindowsSandboxSecurityContext { + // User name to run the container process as. If specified, the user MUST + // exist in the container image and be resolved there by the runtime; + // otherwise, the runtime MUST return error. + string run_as_username = 1; + + // The contents of the GMSA credential spec to use to run this container. + string credential_spec = 2; + + // Indicates whether the container be asked to run as a HostProcess container. + bool host_process = 3; +} + +// WindowsPodSandboxConfig holds platform-specific configurations for Windows +// host platforms and Windows-based containers. +message WindowsPodSandboxConfig { + // WindowsSandboxSecurityContext holds sandbox security attributes. + WindowsSandboxSecurityContext security_context = 1; +} + // WindowsContainerSecurityContext holds windows security configuration that will be applied to a container. message WindowsContainerSecurityContext { // User name to run the container process as. If specified, the user MUST @@ -702,6 +727,9 @@ message WindowsContainerSecurityContext { // The contents of the GMSA credential spec to use to run this container. string credential_spec = 2; + + // Indicates whether a container is to be run as a HostProcess container. + bool host_process = 3; } // WindowsContainerConfig contains platform-specific configuration for From fd94032b2132e740a70449ffb3e9fc8f66d2c9d4 Mon Sep 17 00:00:00 2001 From: marosset Date: Sun, 28 Feb 2021 23:25:41 -0800 Subject: [PATCH 4/5] Kubelet updates for Windows HostProcess Containers --- pkg/kubelet/container/helpers.go | 29 +++ .../kuberuntime_container_windows.go | 15 +- .../kuberuntime/kuberuntime_sandbox.go | 58 ++++++ .../kuberuntime/kuberuntime_sandbox_test.go | 188 ++++++++++++++++++ pkg/kubelet/kuberuntime/labels.go | 37 +++- pkg/securitycontext/util.go | 17 ++ 6 files changed, 340 insertions(+), 4 deletions(-) diff --git a/pkg/kubelet/container/helpers.go b/pkg/kubelet/container/helpers.go index 7e3314fec017..b48ba532db0d 100644 --- a/pkg/kubelet/container/helpers.go +++ b/pkg/kubelet/container/helpers.go @@ -31,6 +31,7 @@ import ( "k8s.io/client-go/tools/record" runtimeapi "k8s.io/cri-api/pkg/apis/runtime/v1alpha2" podutil "k8s.io/kubernetes/pkg/api/v1/pod" + sc "k8s.io/kubernetes/pkg/securitycontext" hashutil "k8s.io/kubernetes/pkg/util/hash" "k8s.io/kubernetes/third_party/forked/golang/expansion" utilsnet "k8s.io/utils/net" @@ -310,6 +311,34 @@ func HasPrivilegedContainer(pod *v1.Pod) bool { return hasPrivileged } +// HasWindowsHostProcessContainer returns true if any of the containers in a pod are HostProcess containers. +func HasWindowsHostProcessContainer(pod *v1.Pod) bool { + var hasHostProcess bool + podutil.VisitContainers(&pod.Spec, podutil.AllFeatureEnabledContainers(), func(c *v1.Container, containerType podutil.ContainerType) bool { + if sc.HasWindowsHostProcessRequest(pod, c) { + hasHostProcess = true + return false + } + return true + }) + + return hasHostProcess +} + +// AllContainersAreWindowsHostProcess returns true if all containres in a pod are HostProcess containers. +func AllContainersAreWindowsHostProcess(pod *v1.Pod) bool { + allHostProcess := true + podutil.VisitContainers(&pod.Spec, podutil.AllFeatureEnabledContainers(), func(c *v1.Container, containerType podutil.ContainerType) bool { + if !sc.HasWindowsHostProcessRequest(pod, c) { + allHostProcess = false + return false + } + return true + }) + + return allHostProcess +} + // MakePortMappings creates internal port mapping from api port mapping. func MakePortMappings(container *v1.Container) (ports []PortMapping) { names := make(map[string]struct{}) diff --git a/pkg/kubelet/kuberuntime/kuberuntime_container_windows.go b/pkg/kubelet/kuberuntime/kuberuntime_container_windows.go index 5b4910e5fbfb..d295bc809314 100644 --- a/pkg/kubelet/kuberuntime/kuberuntime_container_windows.go +++ b/pkg/kubelet/kuberuntime/kuberuntime_container_windows.go @@ -19,14 +19,16 @@ limitations under the License. package kuberuntime import ( + "fmt" "runtime" - "k8s.io/api/core/v1" + v1 "k8s.io/api/core/v1" + utilfeature "k8s.io/apiserver/pkg/util/feature" runtimeapi "k8s.io/cri-api/pkg/apis/runtime/v1alpha2" + "k8s.io/klog/v2" + "k8s.io/kubernetes/pkg/features" kubecontainer "k8s.io/kubernetes/pkg/kubelet/container" "k8s.io/kubernetes/pkg/securitycontext" - - "k8s.io/klog/v2" ) // applyPlatformSpecificContainerConfig applies platform specific configurations to runtimeapi.ContainerConfig. @@ -122,5 +124,12 @@ func (m *kubeGenericRuntimeManager) generateWindowsContainerConfig(container *v1 wc.SecurityContext.RunAsUsername = *effectiveSc.WindowsOptions.RunAsUserName } + if securitycontext.HasWindowsHostProcessRequest(pod, container) { + if !utilfeature.DefaultFeatureGate.Enabled(features.WindowsHostProcessContainers) { + return nil, fmt.Errorf("pod contains HostProcess containers but feature 'WindowsHostProcessContainers' is not enabled") + } + wc.SecurityContext.HostProcess = true + } + return wc, nil } diff --git a/pkg/kubelet/kuberuntime/kuberuntime_sandbox.go b/pkg/kubelet/kuberuntime/kuberuntime_sandbox.go index 60cc9dbb04a1..95832f9f13e6 100644 --- a/pkg/kubelet/kuberuntime/kuberuntime_sandbox.go +++ b/pkg/kubelet/kuberuntime/kuberuntime_sandbox.go @@ -25,8 +25,10 @@ import ( v1 "k8s.io/api/core/v1" kubetypes "k8s.io/apimachinery/pkg/types" + utilfeature "k8s.io/apiserver/pkg/util/feature" runtimeapi "k8s.io/cri-api/pkg/apis/runtime/v1alpha2" "k8s.io/klog/v2" + "k8s.io/kubernetes/pkg/features" kubecontainer "k8s.io/kubernetes/pkg/kubelet/container" "k8s.io/kubernetes/pkg/kubelet/types" "k8s.io/kubernetes/pkg/kubelet/util" @@ -138,6 +140,14 @@ func (m *kubeGenericRuntimeManager) generatePodSandboxConfig(pod *v1.Pod, attemp } podSandboxConfig.Linux = lc + if runtime.GOOS == "windows" { + wc, err := m.generatePodSandboxWindowsConfig(pod) + if err != nil { + return nil, err + } + podSandboxConfig.Windows = wc + } + return podSandboxConfig, nil } @@ -206,6 +216,54 @@ func (m *kubeGenericRuntimeManager) generatePodSandboxLinuxConfig(pod *v1.Pod) ( return lc, nil } +// generatePodSandboxWindowsConfig generates WindowsPodSandboxConfig from v1.Pod. +// On Windows this will get called in addition to LinuxPodSandboxConfig because not all relevant fields have been added to +// WindowsPodSandboxConfig at this time. +func (m *kubeGenericRuntimeManager) generatePodSandboxWindowsConfig(pod *v1.Pod) (*runtimeapi.WindowsPodSandboxConfig, error) { + wc := &runtimeapi.WindowsPodSandboxConfig{ + SecurityContext: &runtimeapi.WindowsSandboxSecurityContext{}, + } + + sc := pod.Spec.SecurityContext + if sc == nil || sc.WindowsOptions == nil { + return wc, nil + } + + wo := sc.WindowsOptions + if wo.GMSACredentialSpec != nil { + wc.SecurityContext.CredentialSpec = *wo.GMSACredentialSpec + } + + if wo.RunAsUserName != nil { + wc.SecurityContext.RunAsUsername = *wo.RunAsUserName + } + + if kubecontainer.HasWindowsHostProcessContainer(pod) { + // Pods containing HostProcess containers should fail to schedule if feature is not + // enabled instead of trying to schedule containers as regular containers as stated in + // PRR review. + if !utilfeature.DefaultFeatureGate.Enabled(features.WindowsHostProcessContainers) { + return nil, fmt.Errorf("pod contains HostProcess containers but feature 'WindowsHostProcessContainers' is not enabled") + } + + if wo.HostProcess != nil && !*wo.HostProcess { + return nil, fmt.Errorf("pod must not contain any HostProcess containers if Pod's WindowsOptions.HostProcess is set to false") + } + // At present Windows all containers in a Windows pod must be HostProcess containers + // and HostNetwork is required to be set. + if !kubecontainer.AllContainersAreWindowsHostProcess(pod) { + return nil, fmt.Errorf("pod must not contain both HostProcess and non-HostProcess containers") + } + if !kubecontainer.IsHostNetworkPod(pod) { + return nil, fmt.Errorf("hostNetwork is required if Pod contains HostProcess containers") + } + + wc.SecurityContext.HostProcess = true + } + + return wc, nil +} + // getKubeletSandboxes lists all (or just the running) sandboxes managed by kubelet. func (m *kubeGenericRuntimeManager) getKubeletSandboxes(all bool) ([]*runtimeapi.PodSandbox, error) { var filter *runtimeapi.PodSandboxFilter diff --git a/pkg/kubelet/kuberuntime/kuberuntime_sandbox_test.go b/pkg/kubelet/kuberuntime/kuberuntime_sandbox_test.go index abbc867349e9..c7441d55b99c 100644 --- a/pkg/kubelet/kuberuntime/kuberuntime_sandbox_test.go +++ b/pkg/kubelet/kuberuntime/kuberuntime_sandbox_test.go @@ -17,6 +17,7 @@ limitations under the License. package kuberuntime import ( + "fmt" "os" "path/filepath" "testing" @@ -25,7 +26,10 @@ import ( "github.com/stretchr/testify/require" v1 "k8s.io/api/core/v1" metav1 "k8s.io/apimachinery/pkg/apis/meta/v1" + utilfeature "k8s.io/apiserver/pkg/util/feature" + featuregatetesting "k8s.io/component-base/featuregate/testing" runtimeapi "k8s.io/cri-api/pkg/apis/runtime/v1alpha2" + "k8s.io/kubernetes/pkg/features" containertest "k8s.io/kubernetes/pkg/kubelet/container/testing" "k8s.io/kubernetes/pkg/kubelet/runtimeclass" rctest "k8s.io/kubernetes/pkg/kubelet/runtimeclass/testing" @@ -172,3 +176,187 @@ func newSeccompPod(podFieldProfile, containerFieldProfile *v1.SeccompProfile, po } return pod } + +func TestGeneratePodSandboxWindowsConfig(t *testing.T) { + _, _, m, err := createTestRuntimeManager() + require.NoError(t, err) + + const containerName = "container" + gmsaCreds := "gmsa-creds" + userName := "SYSTEM" + trueVar := true + falseVar := false + + testCases := []struct { + name string + hostProcessFeatureEnabled bool + podSpec *v1.PodSpec + expectedWindowsConfig *runtimeapi.WindowsPodSandboxConfig + expectedError error + }{ + { + name: "Empty PodSecurityContext", + hostProcessFeatureEnabled: false, + podSpec: &v1.PodSpec{ + Containers: []v1.Container{{ + Name: containerName, + }}, + }, + expectedWindowsConfig: &runtimeapi.WindowsPodSandboxConfig{ + SecurityContext: &runtimeapi.WindowsSandboxSecurityContext{}, + }, + expectedError: nil, + }, + { + name: "GMSACredentialSpec in PodSecurityContext", + hostProcessFeatureEnabled: false, + podSpec: &v1.PodSpec{ + SecurityContext: &v1.PodSecurityContext{ + WindowsOptions: &v1.WindowsSecurityContextOptions{ + GMSACredentialSpec: &gmsaCreds, + }, + }, + Containers: []v1.Container{{ + Name: containerName, + }}, + }, + expectedWindowsConfig: &runtimeapi.WindowsPodSandboxConfig{ + SecurityContext: &runtimeapi.WindowsSandboxSecurityContext{ + CredentialSpec: "gmsa-creds", + }, + }, + expectedError: nil, + }, + { + name: "RunAsUserName in PodSecurityContext", + hostProcessFeatureEnabled: false, + podSpec: &v1.PodSpec{ + SecurityContext: &v1.PodSecurityContext{ + WindowsOptions: &v1.WindowsSecurityContextOptions{ + RunAsUserName: &userName, + }, + }, + Containers: []v1.Container{{ + Name: containerName, + }}, + }, + expectedWindowsConfig: &runtimeapi.WindowsPodSandboxConfig{ + SecurityContext: &runtimeapi.WindowsSandboxSecurityContext{ + RunAsUsername: "SYSTEM", + }, + }, + expectedError: nil, + }, + { + name: "Pod with HostProcess containers and feature gate disabled", + hostProcessFeatureEnabled: false, + podSpec: &v1.PodSpec{ + SecurityContext: &v1.PodSecurityContext{ + WindowsOptions: &v1.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + Containers: []v1.Container{{ + Name: containerName, + }}, + }, + expectedWindowsConfig: nil, + expectedError: fmt.Errorf("pod contains HostProcess containers but feature 'WindowsHostProcessContainers' is not enabled"), + }, + { + name: "Pod with HostProcess containers and non-HostProcess containers", + hostProcessFeatureEnabled: true, + podSpec: &v1.PodSpec{ + SecurityContext: &v1.PodSecurityContext{ + WindowsOptions: &v1.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + Containers: []v1.Container{{ + Name: containerName, + }, { + Name: containerName, + SecurityContext: &v1.SecurityContext{ + WindowsOptions: &v1.WindowsSecurityContextOptions{ + HostProcess: &falseVar, + }, + }, + }}, + }, + expectedWindowsConfig: nil, + expectedError: fmt.Errorf("pod must not contain both HostProcess and non-HostProcess containers"), + }, + { + name: "Pod with HostProcess containers and HostNetwork not set", + hostProcessFeatureEnabled: true, + podSpec: &v1.PodSpec{ + SecurityContext: &v1.PodSecurityContext{ + WindowsOptions: &v1.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + Containers: []v1.Container{{ + Name: containerName, + }}, + }, + expectedWindowsConfig: nil, + expectedError: fmt.Errorf("hostNetwork is required if Pod contains HostProcess containers"), + }, + { + name: "Pod with HostProcess containers and HostNetwork set", + hostProcessFeatureEnabled: true, + podSpec: &v1.PodSpec{ + HostNetwork: true, + SecurityContext: &v1.PodSecurityContext{ + WindowsOptions: &v1.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + Containers: []v1.Container{{ + Name: containerName, + }}, + }, + expectedWindowsConfig: &runtimeapi.WindowsPodSandboxConfig{ + SecurityContext: &runtimeapi.WindowsSandboxSecurityContext{ + HostProcess: true, + }, + }, + expectedError: nil, + }, + { + name: "Pod's WindowsOptions.HostProcess set to false and pod has HostProcess containers", + hostProcessFeatureEnabled: true, + podSpec: &v1.PodSpec{ + HostNetwork: true, + SecurityContext: &v1.PodSecurityContext{ + WindowsOptions: &v1.WindowsSecurityContextOptions{ + HostProcess: &falseVar, + }, + }, + Containers: []v1.Container{{ + Name: containerName, + SecurityContext: &v1.SecurityContext{ + WindowsOptions: &v1.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + }}, + }, + expectedWindowsConfig: nil, + expectedError: fmt.Errorf("pod must not contain any HostProcess containers if Pod's WindowsOptions.HostProcess is set to false"), + }, + } + + for _, testCase := range testCases { + t.Run(testCase.name, func(t *testing.T) { + defer featuregatetesting.SetFeatureGateDuringTest(t, utilfeature.DefaultFeatureGate, features.WindowsHostProcessContainers, testCase.hostProcessFeatureEnabled)() + pod := &v1.Pod{} + pod.Spec = *testCase.podSpec + + wc, err := m.generatePodSandboxWindowsConfig(pod) + + assert.Equal(t, wc, testCase.expectedWindowsConfig) + assert.Equal(t, err, testCase.expectedError) + }) + } +} diff --git a/pkg/kubelet/kuberuntime/labels.go b/pkg/kubelet/kuberuntime/labels.go index 2aaa1743ac67..4ee13e7337d7 100644 --- a/pkg/kubelet/kuberuntime/labels.go +++ b/pkg/kubelet/kuberuntime/labels.go @@ -18,13 +18,17 @@ package kuberuntime import ( "encoding/json" + "runtime" "strconv" v1 "k8s.io/api/core/v1" kubetypes "k8s.io/apimachinery/pkg/types" + utilfeature "k8s.io/apiserver/pkg/util/feature" "k8s.io/klog/v2" + "k8s.io/kubernetes/pkg/features" kubecontainer "k8s.io/kubernetes/pkg/kubelet/container" "k8s.io/kubernetes/pkg/kubelet/types" + sc "k8s.io/kubernetes/pkg/securitycontext" ) const ( @@ -38,6 +42,12 @@ const ( containerTerminationMessagePolicyLabel = "io.kubernetes.container.terminationMessagePolicy" containerPreStopHandlerLabel = "io.kubernetes.container.preStopHandler" containerPortsLabel = "io.kubernetes.container.ports" + + // TODO: remove this annotation when moving to beta for Windows hostprocess containers + // xref: https://github.com/kubernetes/kubernetes/pull/99576/commits/42fb66073214eed6fe43fa8b1586f396e30e73e3#r635392090 + // Currently, ContainerD on Windows does not yet fully support HostProcess containers + // but will pass annotations to hcsshim which does have support. + windowsHostProcessContainer = "microsoft.com/hostprocess-container" ) type labeledPodSandboxInfo struct { @@ -89,7 +99,23 @@ func newPodLabels(pod *v1.Pod) map[string]string { // newPodAnnotations creates pod annotations from v1.Pod. func newPodAnnotations(pod *v1.Pod) map[string]string { - return pod.Annotations + annotations := map[string]string{} + + // Get annotations from v1.Pod + for k, v := range pod.Annotations { + annotations[k] = v + } + + if runtime.GOOS == "windows" && utilfeature.DefaultFeatureGate.Enabled(features.WindowsHostProcessContainers) { + if kubecontainer.HasWindowsHostProcessContainer(pod) { + // While WindowsHostProcessContainers is in alpha pass 'microsoft.com/hostprocess-container' annotation + // to pod sandbox creations request. ContainerD on Windows does not yet fully support HostProcess + // containers but will pass annotations to hcsshim which does have support. + annotations[windowsHostProcessContainer] = "true" + } + } + + return annotations } // newContainerLabels creates container labels from v1.Container and v1.Pod. @@ -143,6 +169,15 @@ func newContainerAnnotations(container *v1.Container, pod *v1.Pod, restartCount } } + if runtime.GOOS == "windows" && utilfeature.DefaultFeatureGate.Enabled(features.WindowsHostProcessContainers) { + if sc.HasWindowsHostProcessRequest(pod, container) { + // While WindowsHostProcessContainers is in alpha pass 'microsoft.com/hostprocess-container' annotation + // to create containers request. ContainerD on Windows does not yet fully support HostProcess containers + // but will pass annotations to hcsshim which does have support. + annotations[windowsHostProcessContainer] = "true" + } + } + return annotations } diff --git a/pkg/securitycontext/util.go b/pkg/securitycontext/util.go index e960dc9325f3..82a2fc5e0a90 100644 --- a/pkg/securitycontext/util.go +++ b/pkg/securitycontext/util.go @@ -44,6 +44,20 @@ func HasCapabilitiesRequest(container *v1.Container) bool { return len(container.SecurityContext.Capabilities.Add) > 0 || len(container.SecurityContext.Capabilities.Drop) > 0 } +// HasWindowsHostProcessRequest returns true if container should run as HostProcess container, +// taking into account nils +func HasWindowsHostProcessRequest(pod *v1.Pod, container *v1.Container) bool { + effectiveSc := DetermineEffectiveSecurityContext(pod, container) + + if effectiveSc.WindowsOptions == nil { + return false + } + if effectiveSc.WindowsOptions.HostProcess == nil { + return false + } + return *effectiveSc.WindowsOptions.HostProcess +} + // DetermineEffectiveSecurityContext returns a synthesized SecurityContext for reading effective configurations // from the provided pod's and container's security context. Container's fields take precedence in cases where both // are set @@ -79,6 +93,9 @@ func DetermineEffectiveSecurityContext(pod *v1.Pod, container *v1.Container) *v1 if containerSc.WindowsOptions.RunAsUserName != nil { effectiveSc.WindowsOptions.RunAsUserName = containerSc.WindowsOptions.RunAsUserName } + if containerSc.WindowsOptions.HostProcess != nil { + effectiveSc.WindowsOptions.HostProcess = containerSc.WindowsOptions.HostProcess + } } if containerSc.Capabilities != nil { From ae424160bde1a2db4be91c002944d8a3e2165a0e Mon Sep 17 00:00:00 2001 From: marosset Date: Thu, 4 Mar 2021 21:51:38 -0800 Subject: [PATCH 5/5] Adding e2e test for HostProcess containers on Windows --- test/e2e/windows/host_process.go | 96 ++++++++++++++++++++++++++++++++ 1 file changed, 96 insertions(+) create mode 100644 test/e2e/windows/host_process.go diff --git a/test/e2e/windows/host_process.go b/test/e2e/windows/host_process.go new file mode 100644 index 000000000000..5e463f81535b --- /dev/null +++ b/test/e2e/windows/host_process.go @@ -0,0 +1,96 @@ +/* +Copyright 2021 The Kubernetes Authors. + +Licensed under the Apache License, Version 2.0 (the "License"); +you may not use this file except in compliance with the License. +You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + +Unless required by applicable law or agreed to in writing, software +distributed under the License is distributed on an "AS IS" BASIS, +WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +See the License for the specific language governing permissions and +limitations under the License. +*/ + +package windows + +import ( + "context" + "time" + + "github.com/onsi/ginkgo" + v1 "k8s.io/api/core/v1" + metav1 "k8s.io/apimachinery/pkg/apis/meta/v1" + utilfeature "k8s.io/apiserver/pkg/util/feature" + "k8s.io/kubernetes/pkg/features" + "k8s.io/kubernetes/test/e2e/framework" + e2eskipper "k8s.io/kubernetes/test/e2e/framework/skipper" + imageutils "k8s.io/kubernetes/test/utils/image" +) + +var _ = SIGDescribe("[Feature:WindowsHostProcessContainers] [Excluded:WindowsDocker] [MinimumKubeletVersion:1.22] HostProcess containers", func() { + ginkgo.BeforeEach(func() { + e2eskipper.SkipUnlessNodeOSDistroIs("windows") + SkipUnlessWindowsHostProcessContainersEnabled() + }) + + f := framework.NewDefaultFramework("host-process-test-windows") + + ginkgo.It("should run as a process on the host/node", func() { + + ginkgo.By("selecting a Windows node") + targetNode, err := findWindowsNode(f) + framework.ExpectNoError(err, "Error finding Windows node") + framework.Logf("Using node: %v", targetNode.Name) + + ginkgo.By("scheduling a pod with a container that verifies %COMPUTERNAME% matches selected node name") + image := imageutils.GetConfig(imageutils.BusyBox) + + trueVar := true + podName := "host-process-test-pod" + pod := &v1.Pod{ + ObjectMeta: metav1.ObjectMeta{ + Name: podName, + }, + Spec: v1.PodSpec{ + SecurityContext: &v1.PodSecurityContext{ + WindowsOptions: &v1.WindowsSecurityContextOptions{ + HostProcess: &trueVar, + }, + }, + HostNetwork: true, + Containers: []v1.Container{ + { + Image: image.GetE2EImage(), + Name: "computer-name-test", + Command: []string{"cmd.exe", "/K", "IF", "NOT", "%COMPUTERNAME%", "==", targetNode.Name, "(", "exit", "-1", ")"}, + }, + }, + RestartPolicy: v1.RestartPolicyNever, + NodeName: targetNode.Name, + }, + } + + f.PodClient().Create(pod) + + ginkgo.By("Waiting for pod to run") + f.PodClient().WaitForFinish(podName, 3*time.Minute) + + ginkgo.By("Then ensuring pod finished running successfully") + p, err := f.ClientSet.CoreV1().Pods(f.Namespace.Name).Get( + context.TODO(), + podName, + metav1.GetOptions{}) + + framework.ExpectNoError(err, "Error retrieving pod") + framework.ExpectEqual(p.Status.Phase, v1.PodSucceeded) + }) +}) + +func SkipUnlessWindowsHostProcessContainersEnabled() { + if !utilfeature.DefaultFeatureGate.Enabled(features.WindowsHostProcessContainers) { + e2eskipper.Skipf("Skipping test because feature 'WindowsHostProcessContainers' is not enabled") + } +}