Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update dependency open-policy-agent/opa to v0.65.0 #130

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

minchine
Copy link

@minchine minchine commented Mar 22, 2023

This PR contains the following updates:

Package Update Change
open-policy-agent/opa minor 0.50.0 -> 0.65.0

Release Notes

open-policy-agent/opa (open-policy-agent/opa)

v0.65.0

Compare Source

This release contains a mix of features and bugfixes.

Runtime, Tooling, SDK
Topdown and Rego
Miscellaneous
  • docs: Add arrays to composite values section (#​6727) authored by @​anderseknert reported by @​SpecLad
  • docs: Add remainder operator to grammar (#​6767) authored by @​anderseknert
  • docs: Fix dynamic metadata object in docs (#​6709) authored by @​antonioberben
  • docs: Use best practice package name in test examples (#​6731) authored by @​asleire
  • docs: Update query API doc with details about overriding the def decision path (#​6745) authored by @​ashutosh-narkar
  • ci: pin GitHub Actions macos runner version and build for darwin/amd64 (#​6720) reported and authored by @​suzuki-shunsuke
  • Dependency updates; notably:
    • build(go): bump golang from 1.22.2 to 1.22.3
    • build(deps): bump github.com/containerd/containerd from 1.7.15 to 1.7.17
    • build(deps): bump github.com/prometheus/client_golang
    • build(deps): bump golang.org/x/net from 0.24.0 to 0.25.0
    • build(deps): bump google.golang.org/grpc from 1.63.2 to 1.64.0
Breaking changes

A new IsSetStmt statement has been added to the intermediate representation (IR).
This is a breaking change for custom IR evaluators, which must interpret this statement in IR plans generated by this OPA version and later.
No actions are required for Wasm users, as long as Wasm modules are built by this OPA version or later.

v0.64.1

Compare Source

This is a bug fix release addressing the following issues:

  • ci: Pin GitHub Actions macos runner version. The architecture of the GitHub Actions Runner macos-latest was changed from amd64 to arm64 and as a result darwin/amd64 binary wasn't released (#​6720) authored by @​suzuki-shunsuke
  • plugins/discovery: Update comparison logic used in the discovery plugin for handling overrides. This fixes a panic that resulted from the comparison of uncomparable types (#​6723) authored by @​ashutosh-narkar

v0.64.0

Compare Source

NOTES:

  • The minimum version of Go required to build the OPA module is 1.21

This release contains a mix of features, a new builtin function (json.marshal_with_options()), performance improvements, and bugfixes.

Breaking Change
Bootstrap configuration overrides Discovered configuration

Previously if Discovery was enabled, other features like bundle downloading and status reporting could not be configured manually.
The reason for this was to prevent OPAs being deployed that could not be controlled through discovery. It's possible that
the system serving the discovered config is unaware of all options locally available in OPA. Hence, we relax the configuration
check when discovery is enabled so that the bootstrap configuration can contain plugin configurations. In case of conflicts,
the bootstrap configuration for plugins wins. These local configuration overrides from the bootstrap configuration are included
in the Status API messages so that management systems can get visibility into the local overrides.

In general, the bootstrap configuration overrides the discovered configuration. Previously this was not the case for all
configuration fields. For example, if the discovered configuration changes the labels section, only labels that are
additional compared to the bootstrap configuration are used, all other changes are ignored. This implies labels in the
bootstrap configuration override those in the discovered configuration. But for fields such as default_decision, default_authorization_decision,
nd_builtin_cache, the discovered configuration would override the bootstrap configuration. Now the behavior is more consistent
for the entire configuration and helps to avoid accidental configuration errors. (#​5722) authored by @​ashutosh-narkar

Add rego_version attribute to the bundle manifest

A new global rego_version attribute is added to the bundle manifest, to inform the OPA runtime about what Rego version (v0/v1) to
use while parsing/compiling contained Rego files. There is also a new file_rego_versions attribute which allows individual
files to override the global Rego version specified by rego_version.

When the version of the contained Rego is advertised by the bundle through this attribute, it is not required to run OPA with the
--v1-compatible (or future --v0-compatible) flag in order to correctly parse, compile and evaluate the bundle's modules.

A bundle's rego_version attribute takes precedence over any applied --v1-compatible/--v0-compatible flag. (#​6578) authored by @​johanfylling

Runtime, Tooling, SDK
  • compile: Fix panic from CLI + metadata entrypoint overlaps. The panic occurs when opa build was provided an entrypoint from both a CLI flag, and via entrypoint metadata annotation. (#​6661) authored by @​philipaconrad
  • cmd/deps: Improve memory footprint and execution time of deps command for policies with high dependency connectivity (#​6685) authored by @​johanfylling
  • server: Keep default decision path in-sync with manager's config (#​6697) authored by @​ashutosh-narkar
  • server: Remove unnecessary AST-to-JSON conversions (#​6665) and (#​6669) authored by @​koponen-styra
  • sdk: Allow customizations of the plugin manager via SDK (#​6662) authored by @​xico42
  • sdk: Fix issue where active parser options aren't propagated to module reload during bundle activation resulting in errors while activating bundles with v1 syntax (#​6689) authored by @​xico42
  • plugins/rest: Close response body in OAuth2 client credentials flow (#​6708) authored by @​johanneslarsson
Topdown and Rego
Docs, Website, Ecosystem
Miscellaneous
  • go.{mod,sum}: Update the go stanza of OPA's go.mod to go 1.21. OPA, used as Go dependency, requires at least go 1.21, and thus works with all officially supported Go versions (1.21.x and 1.22.x) (#​6678) authored by @​srenatus
  • ci: Update Github Actions for Node 20. This change updates the upload-artifact and download-artifact Github actions to the latest version (v4) (#​6670) authored by @​philipaconrad
  • build: Update WASM Rego test generation docker command to address CVE-2022-24765 in Git (#​6703) authored by @​ashutosh-narkar
  • Dependency updates; notably:
    • build(go): bump 1.22.1 -> 1.22.2 (#​6672) authored by @​srenatus
    • build(deps): bump aquasecurity/trivy-action from 0.18.0 to 0.19.0
    • build(deps): bump github.com/containerd/containerd from 1.7.14 to 1.7.15
    • build(deps): bump github.com/prometheus/client_model from 0.5.0 to 0.6.1
    • build(deps): bump golang.org/x/net from 0.22.0 to 0.24.0
    • build(deps): bump google.golang.org/grpc from 1.62.1 to 1.63.2

v0.63.0

Compare Source

This release contains a mix of features, performance improvements, and bugfixes.

Runtime, Tooling, SDK
Topdown and Rego
Docs + Website + Ecosystem
Miscellaneous
  • chore: Remove repetitive words (#​6644) authored by @​occupyhabit
  • Dependency updates; notably:
    • build(deps): bump github.com/containerd/containerd from 1.7.13 to 1.7.14
    • build(deps): bump github.com/golang/protobuf from 1.5.3 to 1.5.4
    • build(deps): bump google.golang.org/grpc from 1.62.0 to 1.62.1

v0.62.1

Compare Source

This is a security fix release for the fixes published in Golang 1.22.1.

OPA servers using --authentication=tls would be affected: crafted malicious client
certificates could cause a panic in the server.

Also, crafted server certificates could panic OPA's HTTP clients, in bundle plugin,
status and decision logs; and http.send calls that verify TLS.

This affects all crypto/tls clients, and servers that set Config.ClientAuth to
VerifyClientCertIfGiven or RequireAndVerifyClientCert. The default behavior is
for TLS servers to not verify client certificates.

This is CVE-2024-24783 (https://pkg.go.dev/vuln/GO-2024-2598).

Note that there are other security fixes in this Golang release, but whether or not
OPA is affected is harder to tell. An update is advised.

Miscellaneous

v0.62.0

Compare Source

NOTES:

  • The minimum version of Go required to build the OPA module is 1.20

This release contains a mix of improvements and bugfixes.

Runtime, Tooling, SDK
  • cmd: Add environment variable backups for command-line flags (#​6508) authored by @​colinjlacy
  • download/oci: Add missing WithBundleParserOpts method to OCI downloader (#​6571) authored by @​slonka
  • logging: avoid %!F(MISSING) in logs by skipping calls to the {Debug,Info,Warn,Error}f functions when there are no arguments (#​6555) authored by @​srenatus
Topdown and Rego
Docs + Website + Ecosystem
Miscellaneous
  • Add Elastic to ADOPTERS.md (#​6568) authored by @​orouz
  • Dependency updates; notably:
    • bump golang 1.21.5 -> 1.22 (#​6595) authored by @​srenatus
    • bump google.golang.org/grpc from 1.61.0 to 1.62.0
    • bump golang.org/x/net from 0.19.0 to 0.21.0
    • bump github.com/containerd/containerd from 1.7.12 to 1.7.13
    • bump aquasecurity/trivy-action from 0.16.1 to 0.17.0
    • bump github.com/prometheus/client_golang from 1.18.0 to 1.19.0
    • bump github.com/opencontainers/image-spec from 1.1.0-rc5 to 1.1.0-rc6

v0.61.0

Compare Source

This release contains a mix of new features and bugfixes.

Runtime, SDK
Topdown
Docs
Miscellaneous
  • linters+testdata: Reformat all yaml testcases for linting. (#​6511) authored by @​philipaconrad
  • Dependency updates, notably:
    • bump github.com/containerd/containerd from 1.7.11 to 1.7.12
    • bump github.com/go-logr/logr from 1.3.0 to 1.4.1
    • bump github.com/google/uuid from 1.5.0 to 1.6.0
    • bump github.com/prometheus/client_golang from v1.16.0 to v1.18.0
    • bump google.golang.org/grpc from 1.60.1 to 1.61.0

v0.60.0

Compare Source

Runtime, Tooling, SDK
  • OPA can be run in 1.0 compatibility mode by using the new --v1-compatible flag. When this mode is enabled, the current release of OPA will behave as OPA v1.0 will eventually behave by default. This flag is currently supported on the build, check, fmt, eval and test commands (#​6478) authored by @​johanfylling
  • Extend the telemetry report to include the minimum compatible version of policies loaded into OPA (#​6361) co-authored by @​srenatus and @​ashutosh-narkar
  • server: Support fsnotify based reloading of certificate, key and CA cert pool when they change on disk (#​5788) authored by @​charlieegan3
  • Add option on the unit test runner to surface builtin errors. This should help with debugging errors generated while running unit tests (#​6489) authored by @​jalseth
  • Fix issue in opa fmt where the assignment operator and term in the rule head of chain rules are removed from the re-written rule head (#​6467) authored by @​anderseknert
  • cmd/fmt: Replace dependency on diff tool with an external golang library function (#​6284) authored by @​colinjlacy
Topdown and Rego
  • topdown/providers: Preserve user provided http headers in the providers.aws.sign_req builtin command (#​6456) authored by @​c2zwdjnlcg
  • rego: Allow custom builtin function registration to provide a description for the builtin (#​6449) authored by @​lcarva
  • ast+cmd: Allow bundle to contain calls to unknown functions when inspected (#​6457) authored by @​johanfylling
Docs
  • Add section on the changes proposed for a future OPA v1.0 and update Rego examples to be OPA v1.0 compliant(#​6453) authored by @​johanfylling
  • Clarify behavior of the sprintf builtin command when used with the %T marker (#​6487) authored by @​lcarva
Website + Ecosystem
Miscellaneous
  • Update Makefile to allow custom GOFLAGS to be provided to the golang executable (#​6458) authored by @​cova-fe
  • Dependency updates; notably:
    • bump golang 1.21.4 -> 1.21.5 (#​6460) authored by @​srenatus
    • bump aquasecurity/trivy-action from 0.14.0 to 0.16.0
    • bump github.com/containerd/containerd from 1.7.9 to 1.7.11
    • bump google.golang.org/grpc from 1.59.0 to 1.60.1
    • bump github.com/google/uuid from 1.4.0 to 1.5.0

v0.59.0

Compare Source

This release adds tooling to help prepare existing policies for the upcoming OPA 1.0 release.
It also contains a mix of improvements, bugfixes and security fixes for third-party libraries.

NOTES:

  • All published OPA images now run with a non-root uid/gid. The uid:gid is set to 1000:1000 for all images. As a result
    there is no longer a need for the -rootless image variant and hence it will not be published as part of future releases.
    This change is in line with container security best practices. OPA can still be run with root privileges by explicitly setting the user,
    either with the --user argument for docker run, or by specifying the securityContext in the Kubernetes Pod specification.
Rego v1

The upcoming release of OPA 1.0, which will be released at a future date, will introduce breaking changes to the Rego language. Most notably:

  • the keywords that currently must be imported through import future.keywords into a module before use will be part of the Rego language by default, without the need to first import them.
  • the if keyword will be required before the body of a rule.
  • the contains keyword will be required when declaring a multi-value rule (partial set rule).
  • deprecated built-in functions will be removed.

This current release (0.59.0) introduces a new --rego-v1 flag to the opa fmt and opa check commands to facilitate the transition of existing policies to be compatible with the 1.0 syntax.

When used with opa fmt, the --rego-v1 flag will format the module(s) according to the new Rego syntax in OPA 1.0.
Formatted modules are compatible with both the current version of OPA and 1.0.
Modules using deprecated built-ins will terminate formatting with an error. Future versions of OPA will support rewriting applicable function calls with equivalent Rego compatible with 1.0.

When used with opa check, the --rego-v1 flag will check that the modules are compatible with both the current version of OPA and 1.0.

Relevant Changes
Runtime, Tooling, SDK
Topdown and Rego
Miscellaneous

v0.58.0

Compare Source

NOTES:

  • All published OPA images now run with a non-root uid/gid. The uid:gid is set to 1000:1000 for all images. As a result
    there is no longer a need for the -rootless image variant and hence it will not be published as part of future releases.
    This change is in line with container security best practices. OPA can still be run with root privileges by explicitly setting the user,
    either with the --user argument for docker run, or by specifying the securityContext in the Kubernetes Pod specification.

This release contains a mix of performance improvements, bugfixes and security fixes for third-party libraries.

Runtime, Tooling, SDK
  • cmd/test: Display lines not covered if code coverage threshold not met in verbose reporting mode (#​2562) authored by @​johanfylling
  • cmd/test: Don't round up test coverage calculation as it could lead to inaccurate code coverage results (#​6307) authored by @​anderseknert
  • cmd/fmt: Don't format functions without a value to include = true as it is implied (#​6323) authored by @​anderseknert
  • server: Remove deprecated partial query parameter from REST API. This option has been deprecated since v0.23.0 (#​2266) authored by @​ashutosh-narkar
  • Add support for configurable prometheus buckets for the http_request_duration_seconds metric (#​6238) authored by @​AdrianArnautu
  • plugins/bundle: Update bundle plugin state on a reconfigure operation when existing bundle is not modified (#​6311) authored by @​asadk12
  • internal/pathwatcher: Fix how paths to watch by a fsnotify watcher are determined to avoid monitoring unintended directories and files (#​6277) authored by @​ashutosh-narkar
Topdown and Rego
  • topdown: Fix issue with build optimization producing support modules with forbidden characters in first var of rule ref (#​6338) authored by @​johanfylling
  • topdown: Fix panic in build optimization when policy contains rules with a general ref in the head (#​6339) authored by @​johanfylling
  • topdown: Avoid unnecessary conversion of small numbers by caching them and thereby helping to speed up some arithmetic operations (#​6021) authored by @​ashutosh-narkar
  • ast+rego: Disable compiler stages for IR-based eval paths (#​6335) authored by @​srenatus
  • built-in/walk: Skip path creation if path is assigned a wildcard to achieve faster walk-ing (#​6267) authored by @​anderseknert
  • ast: Add regression test for edge case where partial rule hides recursion cycle (#​6318) authored by @​johanfylling
Docs
  • Drop EXPERIMENTAL status of reported prom metrics (#​6298) authored by @​ashutosh-narkar
  • Update documentation on GCS bundles for case where the resource (the object in the GCS bucket) contains slashes (/) or other special characters (#​6264) authored by @​dennisg
  • Provide a more clear description of negation in the policy language section (#​6275) authored by @​gusega
Website + Ecosystem
  • Fix un-versioned built-in docs issue so that only the built-ins for a given doc version are displayed (#​6269) authored by @​charlieegan3
Miscellaneous
  • ci: Remove hub tool in GitHub workflows in favor of GitHub CLI tool (#​6326) authored by @​ashutosh-narkar
  • Dependency updates; notably:
    • bump go.opentelemetry.io modules (#​6292) authored by @​cksidharthan
    • aquasecurity/trivy-action from 0.12.0 to 0.13.0
    • github.com/containerd/containerd from 1.7.6 to 1.7.7
    • github.com/fsnotify/fsnotify from 1.6.0 to 1.7.0
    • golang.org/x/net from 0.15.0 to 0.17.0
    • google.golang.org/grpc from 1.58.2 to 1.59.0 (addresses vulnerability GHSA-m425-mq94-257g)
    • oras.land/oras-go/v2 from 2.3.0 to 2.3.1
    • sigs.k8s.io/yaml from 1.3.0 to 1.4.0

v0.57.1

Compare Source

This is a bug fix release addressing the following security issues:

Golang security fix GO-2023-2102

A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption.

OpenTelemetry-Go Contrib security fix CVE-2023-45142

Denial of service in otelhttp due to unbound cardinality metrics.

v0.57.0

Compare Source

This release contains an updated Rego syntax to allow general references in rule heads, and a mix of new features and bugfixes.

Support for General References in Rule Heads

In OPA 0.56.0, we introduced support for general references in rule heads as an experimental feature.
It has now graduated to a fully supported feature, and is no longer experimental.

A general reference is a reference with variables at arbitrary locations.
In Rego, partial rules are used for generating sets and objects.
In previous versions of OPA, variables were only allowed in the very last position in the rule's reference.
Now, Rego has been expanded to allow rules to be declared with general references in their head, with variables at arbitrary locations.
This allows for generating nested dynamic object structures:

package example

import future.keywords

v0.56.0

Compare Source

This release contains a mix of new features, bugfixes and a new builtin function.

Support for General References in Rule Heads (Experimental)

A new experimental feature in OPA is support for general refs in rule heads. Where a general ref is a reference with variables at arbitrary locations.

package example

import future.keywords

v0.55.0

Compare Source

NOTES:

  • All published OPA images now run with a non-root uid/gid. The uid:gid is set to 1000:1000 for all images. As a result
    there is no longer a need for the -rootless image variant and hence it will be not be published as part of future releases.
    This change is in line with container security best practices. OPA can still be run with root privileges by explicitly setting the user,
    either with the --user argument for docker run, or by specifying the securityContext in the Kubernetes Pod specification.

  • The minimum version of Go required to build the OPA module is 1.19

This release contains a mix of new features, bugfixes and a new builtin function.

Honor default keyword on functions

Previously if a function was defined with a default value, OPA would ignore it. Now the default function is honored
if all functions with the same name are undefined. For example,

package example

default clamp_positive(x) := 0

clamp_positive(x) = x {
    x > 0
}
$ opa eval -d example.rego 'data.example.clamp_positive(1)' -f pretty
1
$ opa eval -d example.rego 'data.example.clamp_positive(-1)' -f pretty
0

The value of a default function follows the same conditions as that of a default rule. In addition, a default
function satisfies the following properties:

  • same arity as other functions with the same name
  • arguments should only be plain variables ie. no composite values
  • argument names should not be repeated

NOTE:

default functions used to be previously ignored. If existing policies contain default functions, ensure that they conform
to the properties mentioned above. Otherwise, those policies will fail to evaluate.

Authored by @​ashutosh-narkar.

New Built-In Function: crypto.parse_private_keys

crypto.parse_private_keys returns zero or more private keys from the given encoded string containing DER certificate data.
If the input contains a list of one or more concatenated PEM blocks, then the built-in will output the parsed private keys
represented as objects.

See the documentation on the new built-in
for all the details.

Authored by @​volck.

Runtime, Tooling, SDK
  • plugins/rest: Add AWS KMS support for OAuth2 Client Credentials JWT authentication (#​5942) authored by @​prasanthu
  • sdk: Update input object to conform to the format expected by decision log masking (#​6090) authored by @​epaulson10
  • sdk: Add option for specifying decision ID to SDK. Users can use this to control the ID that gets included in the decision logs (#​6101) authored by @​brianchhun-chime
  • cmd: Add discard output format to opa eval which discards the result while still showing the output of eval flags like --profile (#​6103) authored by @​26tanishabanik
  • Make rootless deprecation messages more explicit as all published OPA images now run with non-root uid/gid (#​6091) authored by @​charlieegan3
  • download/oci: Add support for Docker Registry v2 authentication scheme (#​6045) authored by @​gitu and @​DerGut
  • plugins/discovery: Ensure discovery plugin doesn't erase its own config on the plugin manager (#​6070) authored by @​blacksails
Topdown and Rego
  • ast: Add WithRoots compiler option that allows callers to set the roots to include in the output bundle manifest (#​6088) authored by @​kubaj
  • rego: Parse store modules iff modules set on the Rego object. This change assumes that while using the Rego package, the compiler and store are kept in-sync, and thereby attempts to avoid a race during the compilation process (#​6081) authored by @​ashutosh-narkar
Docs
Website + Ecosystem
Miscellaneous
  • chore: Update comments on some exported functions and clean up instances where the same package was imported multiple times (authored by @​testwill)
  • Fix issue in the OPA release patch scripts related to CRLF line terminations in the patch output (#​6069) authored by @​johanfylling
  • Dependency bumps, notably:
    • golang from 1.20.5 to 1.20.6
    • oras.land/oras-go/v2 from 2.2.0 to 2.2.1
    • google.golang.org/grpc from 1.56.1 to 1.56.2
    • github.com/containerd/containerd from 1.6.19 to 1.7.2
    • golang.org/x/net from 0.11.0 to 0.12.0
    • go.uber.org/automaxprocs from 1.5.2 to 1.5.3
    • go.opentelemetry.io/otel from v1.14.0 to v1.16.0 (#​6062) authored by @​srenatus with feedback from @​ghaskins and @​zregvart

v0.54.0

Compare Source

This release focuses on bug fixes, but also includes some improvements to the SDK and commandline.

Note: This will be the last OPA release to support building with Golang 1.18. (Golang 1.21 is expected to be released in August. Keeping the support for 1.18 is blocking OPA from upgrading OpenTelemetry.)

Topdown and Rego
Runtime, Tooling, SDK
  • Add --schema flag to opa test (#​5923) authored by @​renatosc
  • Add ability to specify namespace for optimized files (#​5933) authored by @​ashutosh-narkar reported by @​deezkay
  • Fix for the issue when OPA throws misleading error (storage_not_found_error) message while loading the delta bundle when per

Configuration

📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 Automerge: Enabled.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Renovate Bot.

@minchine minchine added the dependencies Updates dependencies label Mar 22, 2023
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch 6 times, most recently from a855f3b to de03b04 Compare March 27, 2023 11:32
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch from de03b04 to 36411eb Compare March 31, 2023 14:32
@minchine minchine changed the title Update dependency open-policy-agent/opa to v0.50.2 Update dependency open-policy-agent/opa to v0.51.0 Mar 31, 2023
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch 8 times, most recently from dea4b38 to a85d794 Compare April 7, 2023 14:32
@minchine
Copy link
Author

Edited/Blocked Notification

Renovate will not automatically rebase this PR, because it does not recognize the last commit author and assumes somebody else may have edited the PR.

You can manually request rebase by checking the rebase/retry box above.

Warning: custom changes will be lost.

@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch 2 times, most recently from 219b608 to f4f4955 Compare April 20, 2023 21:32
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch 2 times, most recently from cbe53c0 to 8f3a049 Compare April 27, 2023 18:33
@minchine minchine changed the title Update dependency open-policy-agent/opa to v0.51.0 Update dependency open-policy-agent/opa to v0.52.0 Apr 27, 2023
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch from 8f3a049 to 620cd1b Compare May 26, 2023 08:08
@minchine minchine changed the title Update dependency open-policy-agent/opa to v0.52.0 Update dependency open-policy-agent/opa to v0.53.0 May 26, 2023
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch from 620cd1b to b8207bd Compare June 6, 2023 07:32
@minchine minchine changed the title Update dependency open-policy-agent/opa to v0.53.0 Update dependency open-policy-agent/opa to v0.53.1 Jun 6, 2023
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch from b8207bd to 18f90ba Compare June 29, 2023 20:07
@minchine minchine changed the title Update dependency open-policy-agent/opa to v0.53.1 Update dependency open-policy-agent/opa to v0.54.0 Jun 29, 2023
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch from 18f90ba to cf706e4 Compare July 5, 2023 18:09
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch 2 times, most recently from 8b6c373 to fa70bcc Compare November 30, 2023 16:09
@minchine minchine changed the title Update dependency open-policy-agent/opa to v0.58.0 Update dependency open-policy-agent/opa to v0.59.0 Nov 30, 2023
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch 2 times, most recently from 8bc8108 to 8c2bf0a Compare December 6, 2023 11:04
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch from 8c2bf0a to 30d7832 Compare December 21, 2023 11:04
@minchine minchine changed the title Update dependency open-policy-agent/opa to v0.59.0 Update dependency open-policy-agent/opa to v0.60.0 Dec 21, 2023
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch 2 times, most recently from 3056f94 to 1df78ae Compare January 2, 2024 20:07
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch 2 times, most recently from ec0b458 to e9ffd73 Compare January 25, 2024 14:06
@minchine minchine changed the title Update dependency open-policy-agent/opa to v0.60.0 Update dependency open-policy-agent/opa to v0.61.0 Jan 25, 2024
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch from e9ffd73 to e00803a Compare February 29, 2024 17:32
@minchine minchine changed the title Update dependency open-policy-agent/opa to v0.61.0 Update dependency open-policy-agent/opa to v0.62.0 Feb 29, 2024
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch from e00803a to 2f146dd Compare March 6, 2024 11:05
@minchine minchine changed the title Update dependency open-policy-agent/opa to v0.62.0 Update dependency open-policy-agent/opa to v0.62.1 Mar 6, 2024
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch from 2f146dd to 73d0ba5 Compare March 28, 2024 16:34
@minchine minchine changed the title Update dependency open-policy-agent/opa to v0.62.1 Update dependency open-policy-agent/opa to v0.63.0 Mar 28, 2024
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch from 73d0ba5 to 249a528 Compare April 17, 2024 15:07
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch from 249a528 to d5ac986 Compare April 25, 2024 17:32
@minchine minchine changed the title Update dependency open-policy-agent/opa to v0.63.0 Update dependency open-policy-agent/opa to v0.64.0 Apr 25, 2024
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch from d5ac986 to cad597a Compare April 26, 2024 19:03
@minchine minchine changed the title Update dependency open-policy-agent/opa to v0.64.0 Update dependency open-policy-agent/opa to v0.64.1 Apr 26, 2024
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch 2 times, most recently from e3d13c5 to d3e1453 Compare May 16, 2024 12:48
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch 2 times, most recently from c27fc2a to 8625c97 Compare May 30, 2024 15:32
@minchine minchine changed the title Update dependency open-policy-agent/opa to v0.64.1 Update dependency open-policy-agent/opa to v0.65.0 May 30, 2024
@minchine minchine force-pushed the renovate/open-policy-agent-opa-0.x branch from 8625c97 to a9a1f34 Compare June 20, 2024 15:08
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Updates dependencies
Projects
None yet
2 participants