chkpwd / iac

https://blog.chkpwd.com
MIT License
56 stars 4 forks source link

chore(deps): update helm release cert-manager to v1.15.1 #1136

Closed renovate[bot] closed 1 week ago

renovate[bot] commented 1 week ago

Mend Renovate

This PR contains the following updates:

Package Update Change
cert-manager (source) patch v1.15.0 -> v1.15.1

Release Notes

cert-manager/cert-manager (cert-manager) ### [`v1.15.1`](https://togithub.com/cert-manager/cert-manager/compare/v1.15.0...v1.15.1) [Compare Source](https://togithub.com/cert-manager/cert-manager/compare/v1.15.0...v1.15.1)

Configuration

📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 Automerge: Enabled.

â™» Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.



This PR has been generated by Mend Renovate. View repository job log here.

github-actions[bot] commented 1 week ago
--- kubernetes/core/security/cert-manager-system/app Kustomization: flux-system/core-security-cert-manager HelmRelease: security/cert-manager

+++ kubernetes/core/security/cert-manager-system/app Kustomization: flux-system/core-security-cert-manager HelmRelease: security/cert-manager

@@ -12,13 +12,13 @@

     spec:
       chart: cert-manager
       sourceRef:
         kind: HelmRepository
         name: jetstack
         namespace: flux-system
-      version: v1.15.0
+      version: v1.15.1
   install:
     remediation:
       retries: 3
   interval: 15m
   upgrade:
     remediation:
github-actions[bot] commented 1 week ago
--- HelmRelease: security/cert-manager Deployment: security/cert-manager-cainjector

+++ HelmRelease: security/cert-manager Deployment: security/cert-manager-cainjector

@@ -31,13 +31,13 @@

       securityContext:
         runAsNonRoot: true
         seccompProfile:
           type: RuntimeDefault
       containers:
       - name: cert-manager-cainjector
-        image: quay.io/jetstack/cert-manager-cainjector:v1.15.0
+        image: quay.io/jetstack/cert-manager-cainjector:v1.15.1
         imagePullPolicy: IfNotPresent
         args:
         - --v=2
         - --leader-election-namespace=kube-system
         env:
         - name: POD_NAMESPACE
--- HelmRelease: security/cert-manager Deployment: security/cert-manager

+++ HelmRelease: security/cert-manager Deployment: security/cert-manager

@@ -35,19 +35,19 @@

       securityContext:
         runAsNonRoot: true
         seccompProfile:
           type: RuntimeDefault
       containers:
       - name: cert-manager-controller
-        image: quay.io/jetstack/cert-manager-controller:v1.15.0
+        image: quay.io/jetstack/cert-manager-controller:v1.15.1
         imagePullPolicy: IfNotPresent
         args:
         - --v=2
         - --cluster-resource-namespace=security
         - --leader-election-namespace=kube-system
-        - --acme-http01-solver-image=quay.io/jetstack/cert-manager-acmesolver:v1.15.0
+        - --acme-http01-solver-image=quay.io/jetstack/cert-manager-acmesolver:v1.15.1
         - --dns01-recursive-nameservers=1.1.1.1:53,9.9.9.9:53
         - --dns01-recursive-nameservers-only
         - --max-concurrent-challenges=60
         ports:
         - containerPort: 9402
           name: http-metrics
--- HelmRelease: security/cert-manager Deployment: security/cert-manager-webhook

+++ HelmRelease: security/cert-manager Deployment: security/cert-manager-webhook

@@ -31,13 +31,13 @@

       securityContext:
         runAsNonRoot: true
         seccompProfile:
           type: RuntimeDefault
       containers:
       - name: cert-manager-webhook
-        image: quay.io/jetstack/cert-manager-webhook:v1.15.0
+        image: quay.io/jetstack/cert-manager-webhook:v1.15.1
         imagePullPolicy: IfNotPresent
         args:
         - --v=2
         - --secure-port=10250
         - --dynamic-serving-ca-secret-namespace=$(POD_NAMESPACE)
         - --dynamic-serving-ca-secret-name=cert-manager-webhook-ca
--- HelmRelease: security/cert-manager Job: security/cert-manager-startupapicheck

+++ HelmRelease: security/cert-manager Job: security/cert-manager-startupapicheck

@@ -31,13 +31,13 @@

       securityContext:
         runAsNonRoot: true
         seccompProfile:
           type: RuntimeDefault
       containers:
       - name: cert-manager-startupapicheck
-        image: quay.io/jetstack/cert-manager-startupapicheck:v1.15.0
+        image: quay.io/jetstack/cert-manager-startupapicheck:v1.15.1
         imagePullPolicy: IfNotPresent
         args:
         - check
         - api
         - --wait=1m
         - -v