WIP - Juju 2.6.4 Release Notes

The Juju team is proud to release Juju 2.6.4

Support for trusted bundles

Users may want to deploy bundles containing applications which require access to the operator’s cloud credentials (e.g aws or gcp integrator charms). Before 2.6.4 you had to deploy the bundle first and then juju trust each application requiring cloud credential access. Now, bundle authors can explicitly specify that an application requires trusted access by adding trust: true either at the bundle’s application block level or as an option to the application itself.

As a safety precaution, when the operator invokes juju deploy with a bundle requiring trust, juju will not allow the deployment to proceed. Instead, it will display an error containing the list of applications that require credential access and prompt the user to re-run the command with the --trust flag. If the flag is specified by the operator, juju deploy will deploy the bundle and at the same time, trust those applications that the bundle indicates as requiring access to credentials.

Additionally, when exporting bundles using the 2.6.4 CLI, the generated YAML will include the trust flag for any application that has already been granted trust by the operator. This works even for older controller versions.

Improved juju disable-command support

A number of commands were not restricted by running juju disable-command, including
juju attach-resource and juju offer. These missing commands have been added.
See juju help disable-command.

Known Issues

add-k8s issue with CDK Kubernetes clusters

If you have deployed a CDK Kubernetes cluster and run add-k8s to import the cluster definition into Juju, the cloud region endpoint is missing from the YAML cloud definition. You need to manually add this missing attribute prior to bootstrapping to the cluster. If you want to use the CDK host controller to deploy to the cluster, you will also need to run update-cloud on the controller.

First, edit your ~/.local/share/juju/clouds.yaml file, and see and entry like this:

myk8scluster:
    type: kubernetes
    host-cloud-region: ec2/ap-southeast-2
    auth-types: [userpass]
    endpoint: https://13.236.1.227:443
    regions:
      ap-southeast-2: {}
    config:
      operator-storage: juju-operator-storage
      workload-storage: juju-operator-storage

add the missing endpoint line in the region (copy the top level value):

myk8scluster:
    type: kubernetes
    host-cloud-region: ec2/ap-southeast-2
    auth-types: [userpass]
    endpoint: https://13.236.1.227:443
    regions:
      ap-southeast-2: 
        endpoint: https://13.236.1.227:443
    config:
      operator-storage: juju-operator-storage
      workload-storage: juju-operator-storage

And update the cloud on the controller:
juju update-cloud m8k8scluster --controller mycontroller

This release includes more important fixes

  • LP #1830745 - fix pod-spec-set destroys relation data issue
  • LP #1832424 - leadership flapping on units of same application across models
  • LP #1832294 - juju 2.6.3 is slow, mongodb queries take long to respond Edit

Additional bugs fixed can be found in the milestone page.

How do I get it?

The best way to get your hands on this release of Juju is to install it as a
snap package:

sudo snap install juju --classic

Other packages are available for a variety of platforms, including Windows and macOS. Please see the online documentation at https://docs.jujucharms.com/reference-install. Those subscribed to a snap channel should be automatically upgraded. If you’re using the PPA or Homebrew for macOS, you should see an upgrade available.

Feedback Appreciated!

We encourage everyone to let us know how you’re using Juju. Please ask questions on on Discourse, send us a message on Twitter using the hashtag #jujucharms, and chat with us at #juju on Freenode.