Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add ping_access_ip to control ping test #7020

Merged

Conversation

cristiklein
Copy link
Contributor

@cristiklein cristiklein commented Dec 11, 2020

What type of PR is this?

Uncomment only one /kind <> line, hit enter to put that in a new line, and remove leading whitespaces from that line:

/kind api-change
/kind bug
/kind cleanup
/kind design
/kind documentation
/kind failing-test
/kind feature
/kind flake

What this PR does / why we need it:

In some environments, it might not be possible to ping the IP address
of the nodes, e.g., because ICMP echo is blocked.

This commit allows kubespray to be configured to disable the ping
check, while performing all other checks.

Which issue(s) this PR fixes:

N/A

Special notes for your reviewer:

Does this PR introduce a user-facing change?:

Added the `ping_access_ip` variable to enable/disable ping test during preinstall. By default ping testing is enabled to preserve previous behavior.

@k8s-ci-robot k8s-ci-robot added kind/feature Categorizes issue or PR as related to a new feature. cncf-cla: yes Indicates the PR's author has signed the CNCF CLA. labels Dec 11, 2020
@k8s-ci-robot
Copy link
Contributor

Welcome @cristiklein!

It looks like this is your first PR to kubernetes-sigs/kubespray 🎉. Please refer to our pull request process documentation to help your PR have a smooth ride to approval.

You will be prompted by a bot to use commands during the review process. Do not be afraid to follow the prompts! It is okay to experiment. Here is the bot commands documentation.

You can also check if kubernetes-sigs/kubespray has its own contribution guidelines.

You may want to refer to our testing guide if you run into trouble with your tests not passing.

If you are having difficulty getting your pull request seen, please follow the recommended escalation practices. Also, for tips and tricks in the contribution process you may want to read the Kubernetes contributor cheat sheet. We want to make sure your contribution gets all the attention it needs!

Thank you, and welcome to Kubernetes. 😃

@k8s-ci-robot k8s-ci-robot added the needs-ok-to-test Indicates a PR that requires an org member to verify it is safe to test. label Dec 11, 2020
@k8s-ci-robot
Copy link
Contributor

Hi @cristiklein. Thanks for your PR.

I'm waiting for a kubernetes-sigs member to verify that this patch is reasonable to test. If it is, they should reply with /ok-to-test on its own line. Until that is done, I will not automatically test new commits in this PR, but the usual testing commands by org members will still work. Regular contributors should join the org to skip this step.

Once the patch is verified, the new status will be reflected by the ok-to-test label.

I understand the commands that are listed here.

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the kubernetes/test-infra repository.

@k8s-ci-robot k8s-ci-robot added the size/XS Denotes a PR that changes 0-9 lines, ignoring generated files. label Dec 11, 2020
@champtar
Copy link
Contributor

@cristiklein
Copy link
Contributor Author

@champtar I wasn't sure what was the original intent of the ping test. I assume people rely on it, so I wanted my change to be backwards-compatible. Doing an "ansible ping" test could be an interesting addition to the preinstalll test, but that feels like a different PR to me.

@floryut
Copy link
Member

floryut commented Dec 16, 2020

@champtar I wasn't sure what was the original intent of the ping test. I assume people rely on it, so I wanted my change to be backwards-compatible. Doing an "ansible ping" test could be an interesting addition to the preinstalll test, but that feels like a different PR to me.

Anyway you need to rebase master to fix the CI error you have 👍

@k8s-ci-robot k8s-ci-robot added do-not-merge/invalid-commit-message Indicates that a PR should not merge because it has an invalid commit message. needs-rebase Indicates a PR cannot be merged because it has merge conflicts with HEAD. size/XXL Denotes a PR that changes 1000+ lines, ignoring generated files. and removed size/XS Denotes a PR that changes 0-9 lines, ignoring generated files. labels Dec 16, 2020
@cristiklein cristiklein changed the base branch from release-2.14 to master December 16, 2020 13:22
@k8s-ci-robot k8s-ci-robot added size/XS Denotes a PR that changes 0-9 lines, ignoring generated files. and removed do-not-merge/invalid-commit-message Indicates that a PR should not merge because it has an invalid commit message. needs-rebase Indicates a PR cannot be merged because it has merge conflicts with HEAD. size/XXL Denotes a PR that changes 1000+ lines, ignoring generated files. labels Dec 16, 2020
@cristiklein
Copy link
Contributor Author

@floryut I rebased this onto master.

@cristiklein
Copy link
Contributor Author

Rebased to today's master

/assign @chadswen

Copy link
Member

@floryut floryut left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

/approve
/ok-to-test
/cc @oomichi @EppO

@k8s-ci-robot k8s-ci-robot added the ok-to-test Indicates a non-member PR verified by an org member that is safe to test. label Jan 11, 2021
@k8s-ci-robot k8s-ci-robot removed the needs-ok-to-test Indicates a PR that requires an org member to verify it is safe to test. label Jan 11, 2021
@k8s-ci-robot
Copy link
Contributor

[APPROVALNOTIFIER] This PR is APPROVED

This pull-request has been approved by: cristiklein, floryut

The full list of commands accepted by this bot can be found here.

The pull request process is described here

Needs approval from an approver in each of these files:

Approvers can indicate their approval by writing /approve in a comment
Approvers can cancel approval by writing /approve cancel in a comment

@k8s-ci-robot k8s-ci-robot added the approved Indicates a PR has been approved by an approver from all required OWNERS files. label Jan 11, 2021
@LuckySB
Copy link
Contributor

LuckySB commented Jan 11, 2021

I do not understand why СI ended without errors
you added a variable, but did not specify its default value in role

@floryut
Copy link
Member

floryut commented Jan 11, 2021

I do not understand why СI ended without errors
you added a variable, but did not specify its default value in role

@LuckySB what do you mean ? CI is green, or did I miss something ?

@LuckySB
Copy link
Contributor

LuckySB commented Jan 11, 2021

well, access_ip is optional variable
and not defined in our CI tasks, so this check is not work, because

  when:
    - access_ip is defined

Copy link
Contributor

@LuckySB LuckySB left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

please set default value for var
and I think it is better to name the variable
ping_access_ip
with default value 'true'

In some environments, it might not be possible to ping the IP address
of the nodes, e.g., because ICMP echo is blocked.

This commit allows kubespray to be configured to disable the ping
check, while performing all other checks.
@cristiklein cristiklein changed the title Add not_pingable, to disable ping verification Add ping_access_ip to control ping test Jan 11, 2021
@LuckySB
Copy link
Contributor

LuckySB commented Jan 11, 2021

/lgtm

@k8s-ci-robot k8s-ci-robot added the lgtm "Looks good to me", indicates that a PR is ready to be merged. label Jan 11, 2021
@floryut floryut mentioned this pull request Jan 11, 2021
@k8s-ci-robot k8s-ci-robot merged commit b9077d3 into kubernetes-sigs:master Jan 11, 2021
@cristiklein cristiklein deleted the release-2.14-ping-fix branch January 11, 2021 15:03
LuckySB pushed a commit to southbridgeio/kubespray that referenced this pull request Feb 1, 2021
In some environments, it might not be possible to ping the IP address
of the nodes, e.g., because ICMP echo is blocked.

This commit allows kubespray to be configured to disable the ping
check, while performing all other checks.
@floryut floryut mentioned this pull request May 11, 2021
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
approved Indicates a PR has been approved by an approver from all required OWNERS files. cncf-cla: yes Indicates the PR's author has signed the CNCF CLA. kind/feature Categorizes issue or PR as related to a new feature. lgtm "Looks good to me", indicates that a PR is ready to be merged. ok-to-test Indicates a non-member PR verified by an org member that is safe to test. size/XS Denotes a PR that changes 0-9 lines, ignoring generated files.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

6 participants