chkpwd / iac

https://blog.chkpwd.com
MIT License
56 stars 4 forks source link

chore(deps): update helm release cert-manager to v1.15.0 #1112

Closed renovate[bot] closed 2 weeks ago

renovate[bot] commented 2 weeks ago

Mend Renovate

This PR contains the following updates:

Package Update Change
cert-manager (source) minor v1.14.5 -> v1.15.0

Release Notes

cert-manager/cert-manager (cert-manager) ### [`v1.15.0`](https://togithub.com/cert-manager/cert-manager/releases/tag/v1.15.0) [Compare Source](https://togithub.com/cert-manager/cert-manager/compare/v1.14.7...v1.15.0) cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters. cert-manager 1.15 promotes several features to beta, including GatewayAPI support (`ExperimentalGatewayAPISupport`), the ability to provide a subject in the Certificate that will be used literally in the CertificateSigningRequest (`LiteralCertificateSubject`) and the outputting of additional certificate formats (`AdditionalCertificateOutputFormats`). > \[!NOTE] > > The `cmctl` binary have been moved to https://github.com/cert-manager/cmctl/releases. > For the startupapicheck Job you should update references to point at `quay.io/jetstack/cert-manager-startupapicheck` > \[!NOTE] > > From this release, the Helm chart will no longer uninstall the CRDs when the chart is uninstalled. If you want the CRDs to be removed on uninstall use `crds.keep=false` when installing the Helm chart. #### Community Thanks again to all open-source contributors with commits in this release, including: [@​Pionerd](https://togithub.com/Pionerd), [@​SgtCoDFish](https://togithub.com/SgtCoDFish), [@​ThatsMrTalbot](https://togithub.com/ThatsMrTalbot), [@​andrey-dubnik](https://togithub.com/andrey-dubnik), [@​bwaldrep](https://togithub.com/bwaldrep), [@​eplightning](https://togithub.com/eplightning), [@​erikgb](https://togithub.com/erikgb), [@​findnature](https://togithub.com/findnature), [@​gplessis](https://togithub.com/gplessis), [@​import-shiburin](https://togithub.com/import-shiburin), [@​inteon](https://togithub.com/inteon), [@​jkroepke](https://togithub.com/jkroepke), [@​lunarwhite](https://togithub.com/lunarwhite), [@​mangeshhambarde](https://togithub.com/mangeshhambarde), [@​pwhitehead-splunk](https://togithub.com/pwhitehead-splunk) & [@​rodrigorfk](https://togithub.com/rodrigorfk), [@​wallrj](https://togithub.com/wallrj). Thanks also to the following cert-manager maintainers for their contributions during this release: [@​SgtCoDFish](https://togithub.com/SgtCoDFish), [@​SpectralHiss](https://togithub.com/SpectralHiss), [@​ThatsMrTalbot](https://togithub.com/ThatsMrTalbot), [@​hawksight](https://togithub.com/hawksight), [@​inteon](https://togithub.com/inteon), [@​maelvls](https://togithub.com/maelvls) & [@​wallrj](https://togithub.com/wallrj). Equally thanks to everyone who provided feedback, helped users and raised issues on GitHub and Slack and joined our meetings! Thanks also to the CNCF, which provides resources and support, and to the AWS open source team for being good community members and for their maintenance of the PrivateCA Issuer. In addition, massive thanks to Venafi for contributing developer time and resources towards the continued maintenance of cert-manager projects. #### Changes by Kind ##### Feature - GatewayAPI support has graduated to Beta. Add the `--enable-gateway-api` flag to enable the integration. ([#​6961](https://togithub.com/cert-manager/cert-manager/issues/6961), [@​ThatsMrTalbot](https://togithub.com/ThatsMrTalbot)) - Add support to specify a custom key alias in a JKS Keystore ([#​6807](https://togithub.com/cert-manager/cert-manager/issues/6807), [@​bwaldrep](https://togithub.com/bwaldrep)) - Add the ability to communicate with Vault via mTLS when strict client certificates is enabled at Vault server side ([#​6614](https://togithub.com/cert-manager/cert-manager/issues/6614), [@​rodrigorfk](https://togithub.com/rodrigorfk)) - Added option to provide additional audiences in the service account auth section for vault ([#​6718](https://togithub.com/cert-manager/cert-manager/issues/6718), [@​andrey-dubnik](https://togithub.com/andrey-dubnik)) - Venafi Issuer now sends a cert-manager HTTP User-Agent header in all Venafi Rest API requests. For example: `cert-manager-certificaterequests-issuer-venafi/v1.15.0+(linux/amd64)+cert-manager/ef068a59008f6ed919b98a7177921ddc9e297200`. ([#​6865](https://togithub.com/cert-manager/cert-manager/issues/6865), [@​wallrj](https://togithub.com/wallrj)) - Add hint to validation error message to help users of external issuers more easily fix the issue if they specify a Kind but forget the Group ([#​6913](https://togithub.com/cert-manager/cert-manager/issues/6913), [@​SgtCoDFish](https://togithub.com/SgtCoDFish)) - Add support for numeric OID types in LiteralSubject. Eg. "1.2.3.4=String Value" ([#​6775](https://togithub.com/cert-manager/cert-manager/issues/6775), [@​inteon](https://togithub.com/inteon)) - Promote the `LiteralCertificateSubject` feature to Beta. ([#​7030](https://togithub.com/cert-manager/cert-manager/issues/7030), [@​inteon](https://togithub.com/inteon)) - Promoted the AdditionalCertificateOutputFormats feature gate to Beta (enabled by default). ([#​6970](https://togithub.com/cert-manager/cert-manager/issues/6970), [@​erikgb](https://togithub.com/erikgb)) - The Helm chart now allows you to supply `extraObjects`; a list of yaml manifests which will helm will install and uninstall with the cert-manager manifests. ([#​6424](https://togithub.com/cert-manager/cert-manager/issues/6424), [@​gplessis](https://togithub.com/gplessis)) - Update the Route53 provider to support fetching credentials using AssumeRoleWithWebIdentity ([#​6878](https://togithub.com/cert-manager/cert-manager/issues/6878), [@​pwhitehead-splunk](https://togithub.com/pwhitehead-splunk)) - Helm can now add optional hostAliases to cert-manager Pod to allow the DNS self-check to pass in custom scenarios. ([#​6456](https://togithub.com/cert-manager/cert-manager/issues/6456), [@​Pionerd](https://togithub.com/Pionerd)) - Added a new Ingress annotation for copying specific Ingress annotations to Certificate's secretTemplate ([#​6839](https://togithub.com/cert-manager/cert-manager/issues/6839), [@​mangeshhambarde](https://togithub.com/mangeshhambarde)) - Added option to define additional token audiences for the Vault Kubernetes auth ([#​6744](https://togithub.com/cert-manager/cert-manager/issues/6744), [@​andrey-dubnik](https://togithub.com/andrey-dubnik)) - Allow `cert-manager.io/allow-direct-injection` in annotations ([#​6801](https://togithub.com/cert-manager/cert-manager/issues/6801), [@​jkroepke](https://togithub.com/jkroepke)) ##### Design - Remove repetitive words ([#​6949](https://togithub.com/cert-manager/cert-manager/issues/6949), [@​findnature](https://togithub.com/findnature)) ##### Bug or Regression - BUGFIX: Fixes issue with JSON-logging, where only a subset of the log messages were output as JSON. ([#​6779](https://togithub.com/cert-manager/cert-manager/issues/6779), [@​inteon](https://togithub.com/inteon)) - BUGFIX: JKS and PKCS12 stores now contain the full set of CAs specified by an issuer ([#​6806](https://togithub.com/cert-manager/cert-manager/issues/6806), [@​bwaldrep](https://togithub.com/bwaldrep)) - BUGFIX: cainjector leaderelection flag/config option defaults are missing ([#​6816](https://togithub.com/cert-manager/cert-manager/issues/6816), [@​inteon](https://togithub.com/inteon)) - BUGFIX: cert-manager issuers incorrectly copied the critical flag from the CSR instead of re-calculating that field themselves. ([#​6724](https://togithub.com/cert-manager/cert-manager/issues/6724), [@​inteon](https://togithub.com/inteon)) - Breaking Change: Fixed unintended certificate chain is used if `preferredChain` is configured. ([#​6755](https://togithub.com/cert-manager/cert-manager/issues/6755), [@​import-shiburin](https://togithub.com/import-shiburin)) - Bugfix: LiteralSubjects with a #= value can result in memory issues due to faulty BER parser (github.com/go-asn1-ber/asn1-ber). ([#​6770](https://togithub.com/cert-manager/cert-manager/issues/6770), [@​inteon](https://togithub.com/inteon)) - DigitalOcean: Ensure that only TXT records are considered for deletion when cleaning up after an ACME challenge ([#​6875](https://togithub.com/cert-manager/cert-manager/issues/6875), [@​SgtCoDFish](https://togithub.com/SgtCoDFish)) - Fix backwards incompatible removal of default prometheus Service resource. ([#​6699](https://togithub.com/cert-manager/cert-manager/issues/6699), [@​inteon](https://togithub.com/inteon)) - Fix broken cainjector image value in Helm chart ([#​6692](https://togithub.com/cert-manager/cert-manager/issues/6692), [@​SgtCoDFish](https://togithub.com/SgtCoDFish)) - Helm: Fix a bug in the logic that differentiates between 0 and an empty value. ([#​6713](https://togithub.com/cert-manager/cert-manager/issues/6713), [@​inteon](https://togithub.com/inteon)) - Make sure the Azure SDK error messages are stable. ([#​6676](https://togithub.com/cert-manager/cert-manager/issues/6676), [@​inteon](https://togithub.com/inteon)) - When using the literalSubject on a Certificate, the webhook validation for the common name now also points to the literalSubject. ([#​6767](https://togithub.com/cert-manager/cert-manager/issues/6767), [@​lunarwhite](https://togithub.com/lunarwhite)) - Bump golang.org/x/net to fix CVE-2023-45288 ([#​6929](https://togithub.com/cert-manager/cert-manager/issues/6929), [@​SgtCoDFish](https://togithub.com/SgtCoDFish)) - Fix ACME issuer being stuck waiting for DNS propagation when using Azure DNS with multiple instances issuing for the same FQDN ([#​6351](https://togithub.com/cert-manager/cert-manager/issues/6351), [@​eplightning](https://togithub.com/eplightning)) - Fix cainjector ConfigMap not mounted in the cainjector deployment. ([#​7055](https://togithub.com/cert-manager/cert-manager/issues/7055), [@​inteon](https://togithub.com/inteon)) - Added `disableAutoApproval` and `approveSignerNames` Helm chart options. ([#​7054](https://togithub.com/cert-manager/cert-manager/issues/7054), [@​inteon](https://togithub.com/inteon)) ##### Other (Cleanup or Flake) - āš ļø Possibly breaking: Helm will now keep the CRDs when you uninstall cert-manager by default to prevent accidental data loss. ([#​6760](https://togithub.com/cert-manager/cert-manager/issues/6760), [@​inteon](https://togithub.com/inteon)) - New `crds.keep` and `crds.enabled` Helm options can now be used instead of the `installCRDs` option. ([#​6760](https://togithub.com/cert-manager/cert-manager/issues/6760), [@​inteon](https://togithub.com/inteon)) - Bump base images ([#​6840](https://togithub.com/cert-manager/cert-manager/issues/6840), [@​inteon](https://togithub.com/inteon)) - Bump github.com/go-jose/go-jose to v3.0.3 to fix CVE-2024-28180 ([#​6854](https://togithub.com/cert-manager/cert-manager/issues/6854), [@​wallrj](https://togithub.com/wallrj)) - Removed deprecated util functions that have been replaced by the `slices` and `k8s.io/apimachinery/pkg/util` packages. Removed deprecated CSR functions which have been replaced with other functions in the `pkg/util/pki` package. ([#​6730](https://togithub.com/cert-manager/cert-manager/issues/6730), [@​inteon](https://togithub.com/inteon)) - Upgrade go to 1.21.8: fixes CVE-2024-24783 ([#​6823](https://togithub.com/cert-manager/cert-manager/issues/6823), [@​inteon](https://togithub.com/inteon)) - Upgrade go to latest version 1.22.1 ([#​6831](https://togithub.com/cert-manager/cert-manager/issues/6831), [@​inteon](https://togithub.com/inteon)) - Upgrade google.golang.org/protobuf: fixing GO-2024-2611 ([#​6827](https://togithub.com/cert-manager/cert-manager/issues/6827), [@​inteon](https://togithub.com/inteon)) - `cmctl` and `kubectl cert-manger` have been moved to the https://github.com/cert-manager/cmctl repo and will be versioned separately starting with cmctl v2.0.0 ([#​6663](https://togithub.com/cert-manager/cert-manager/issues/6663), [@​inteon](https://togithub.com/inteon)) - Graduate the 'DisallowInsecureCSRUsageDefinition' feature gate to GA. (part 2) ([#​6963](https://togithub.com/cert-manager/cert-manager/issues/6963), [@​inteon](https://togithub.com/inteon)) - Remove deprecated `pkg/util/pki/ParseSubjectStringToRawDERBytes` function. ([#​6994](https://togithub.com/cert-manager/cert-manager/issues/6994), [@​inteon](https://togithub.com/inteon)) - Upgrade Kind to v0.23.0 and update supported node image digests ([#​7020](https://togithub.com/cert-manager/cert-manager/issues/7020), [@​github-actions](https://togithub.com/github-actions)\[bot]) - If the `--controllers` flag only specifies disabled controllers, the default controllers are now enabled implicitly. ([#​7054](https://togithub.com/cert-manager/cert-manager/issues/7054), [@​inteon](https://togithub.com/inteon)) - Upgrade to Go 1.22.3, fixing `GO-2024-2824`. ([#​6996](https://togithub.com/cert-manager/cert-manager/issues/6996), [@​github-actions](https://togithub.com/github-actions)\[bot]) ### [`v1.14.7`](https://togithub.com/cert-manager/cert-manager/compare/v1.14.6...v1.14.7) [Compare Source](https://togithub.com/cert-manager/cert-manager/compare/v1.14.6...v1.14.7) ### [`v1.14.6`](https://togithub.com/cert-manager/cert-manager/releases/tag/v1.14.6) [Compare Source](https://togithub.com/cert-manager/cert-manager/compare/v1.14.5...v1.14.6) #### Changes by Kind ##### Other (Cleanup or Flake) - Upgrade Go to 1.21.10, fixing GO-2024-2824 (https://github.com/advisories/GHSA-2jwv-jmq4-4j3r). ([#​7008](https://togithub.com/cert-manager/cert-manager/issues/7008), [@​inteon](https://togithub.com/inteon)) - Helm: the cainjector ConfigMap was not mounted in the cainjector deployment. ([#​7053](https://togithub.com/cert-manager/cert-manager/issues/7053), [@​cert-manager-bot](https://togithub.com/cert-manager-bot)) - Updated Go to 1.21.11 bringing in security fixes for archive/zip and net/netip. ([#​7076](https://togithub.com/cert-manager/cert-manager/issues/7076), [@​ThatsMrTalbot](https://togithub.com/ThatsMrTalbot))

Configuration

šŸ“… Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

šŸš¦ Automerge: Disabled by config. Please merge this manually once you are satisfied.

ā™» Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

šŸ”• Ignore: Close this PR and you won't be reminded about this update again.



This PR has been generated by Mend Renovate. View repository job log here.

github-actions[bot] commented 2 weeks ago
--- kubernetes/core/security/cert-manager-system/app Kustomization: flux-system/core-security-cert-manager HelmRelease: security/cert-manager

+++ kubernetes/core/security/cert-manager-system/app Kustomization: flux-system/core-security-cert-manager HelmRelease: security/cert-manager

@@ -12,13 +12,13 @@

     spec:
       chart: cert-manager
       sourceRef:
         kind: HelmRepository
         name: jetstack
         namespace: flux-system
-      version: v1.14.5
+      version: v1.15.0
   install:
     remediation:
       retries: 3
   interval: 15m
   upgrade:
     remediation:
github-actions[bot] commented 2 weeks ago
--- HelmRelease: security/cert-manager Deployment: security/cert-manager-cainjector

+++ HelmRelease: security/cert-manager Deployment: security/cert-manager-cainjector

@@ -31,13 +31,13 @@

       securityContext:
         runAsNonRoot: true
         seccompProfile:
           type: RuntimeDefault
       containers:
       - name: cert-manager-cainjector
-        image: quay.io/jetstack/cert-manager-cainjector:v1.14.5
+        image: quay.io/jetstack/cert-manager-cainjector:v1.15.0
         imagePullPolicy: IfNotPresent
         args:
         - --v=2
         - --leader-election-namespace=kube-system
         env:
         - name: POD_NAMESPACE
--- HelmRelease: security/cert-manager Deployment: security/cert-manager

+++ HelmRelease: security/cert-manager Deployment: security/cert-manager

@@ -35,19 +35,19 @@

       securityContext:
         runAsNonRoot: true
         seccompProfile:
           type: RuntimeDefault
       containers:
       - name: cert-manager-controller
-        image: quay.io/jetstack/cert-manager-controller:v1.14.5
+        image: quay.io/jetstack/cert-manager-controller:v1.15.0
         imagePullPolicy: IfNotPresent
         args:
         - --v=2
         - --cluster-resource-namespace=security
         - --leader-election-namespace=kube-system
-        - --acme-http01-solver-image=quay.io/jetstack/cert-manager-acmesolver:v1.14.5
+        - --acme-http01-solver-image=quay.io/jetstack/cert-manager-acmesolver:v1.15.0
         - --dns01-recursive-nameservers=1.1.1.1:53,9.9.9.9:53
         - --dns01-recursive-nameservers-only
         - --max-concurrent-challenges=60
         ports:
         - containerPort: 9402
           name: http-metrics
--- HelmRelease: security/cert-manager Deployment: security/cert-manager-webhook

+++ HelmRelease: security/cert-manager Deployment: security/cert-manager-webhook

@@ -31,13 +31,13 @@

       securityContext:
         runAsNonRoot: true
         seccompProfile:
           type: RuntimeDefault
       containers:
       - name: cert-manager-webhook
-        image: quay.io/jetstack/cert-manager-webhook:v1.14.5
+        image: quay.io/jetstack/cert-manager-webhook:v1.15.0
         imagePullPolicy: IfNotPresent
         args:
         - --v=2
         - --secure-port=10250
         - --dynamic-serving-ca-secret-namespace=$(POD_NAMESPACE)
         - --dynamic-serving-ca-secret-name=cert-manager-webhook-ca
--- HelmRelease: security/cert-manager Job: security/cert-manager-startupapicheck

+++ HelmRelease: security/cert-manager Job: security/cert-manager-startupapicheck

@@ -31,13 +31,13 @@

       securityContext:
         runAsNonRoot: true
         seccompProfile:
           type: RuntimeDefault
       containers:
       - name: cert-manager-startupapicheck
-        image: quay.io/jetstack/cert-manager-startupapicheck:v1.14.5
+        image: quay.io/jetstack/cert-manager-startupapicheck:v1.15.0
         imagePullPolicy: IfNotPresent
         args:
         - check
         - api
         - --wait=1m
         - -v