onedr0p / home-ops

Wife approved HomeOps driven by Kubernetes and GitOps using Flux
https://onedr0p.github.io/home-ops/
Do What The F*ck You Want To Public License
1.98k stars 179 forks source link

feat(helm): update cert-manager ( v1.15.3 β†’ v1.16.0 ) #8174

Closed bot-ross[bot] closed 1 week ago

bot-ross[bot] commented 1 week ago

This PR contains the following updates:

Package Update Change
cert-manager (source) minor v1.15.3 -> v1.16.0

Release Notes

cert-manager/cert-manager (cert-manager) ### [`v1.16.0`](https://redirect.github.com/cert-manager/cert-manager/releases/tag/v1.16.0) [Compare Source](https://redirect.github.com/cert-manager/cert-manager/compare/v1.15.3...v1.16.0) cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters. The cert-manager 1.16 release includes: new Helm chart features, more Prometheus metrics, memory optimizations, and various improvements and bug fixes for the ACME issuer and Venafi Issuer. πŸ“– Read the [complete 1.16 release notes](https://cert-manager.io/docs/releases/release-notes/release-notes-1.16) at cert-manager.io. #### ❗ Breaking changes 1. Helm schema validation may reject your existing Helm values files if they contain typos or unrecognized fields. 2. Venafi Issuer may fail to renew certificates if the requested duration conflicts with the CA’s minimum or maximum policy settings in Venafi. 3. Venafi Issuer may fail to renew Certificates if the issuer has been configured for TPP with username-password authentication. πŸ“– Read the [complete 1.16 release notes](https://cert-manager.io/docs/releases/release-notes/release-notes-1.16) at cert-manager.io. #### πŸ“œ Changes since v1.15.0 πŸ“– Read the [complete 1.16 release notes](https://cert-manager.io/docs/releases/release-notes/release-notes-1.16) at cert-manager.io. ##### Feature - Add `SecretRef` support for Venafi TPP issuer CA Bundle ([#​7036](https://redirect.github.com/cert-manager/cert-manager/pull/7036), [`@sankalp-at-gh`](https://redirect.github.com/sankalp-at-gh)) - Add `renewBeforePercentage` alternative to `renewBefore` ([#​6987](https://redirect.github.com/cert-manager/cert-manager/pull/6987), [`@cbroglie`](https://redirect.github.com/cbroglie)) - Add a metrics server to the cainjector ([#​7194](https://redirect.github.com/cert-manager/cert-manager/pull/7194), [`@wallrj`](https://redirect.github.com/wallrj)) - Add a metrics server to the webhook ([#​7182](https://redirect.github.com/cert-manager/cert-manager/pull/7182), [`@wallrj`](https://redirect.github.com/wallrj)) - Add client certificate auth method for Vault issuer ([#​4330](https://redirect.github.com/cert-manager/cert-manager/pull/4330), [`@joshmue`](https://redirect.github.com/joshmue)) - Add process and go runtime metrics for controller ([#​6966](https://redirect.github.com/cert-manager/cert-manager/pull/6966), [`@mindw`](https://redirect.github.com/mindw)) - Added `app.kubernetes.io/managed-by: cert-manager` label to the cert-manager-webhook-ca Secret ([#​7154](https://redirect.github.com/cert-manager/cert-manager/pull/7154), [`@jrcichra`](https://redirect.github.com/jrcichra)) - Allow the user to specify a Pod template when using GatewayAPI HTTP01 solver, this mirrors the behavior when using the Ingress HTTP01 solver. ([#​7211](https://redirect.github.com/cert-manager/cert-manager/pull/7211), [`@ThatsMrTalbot`](https://redirect.github.com/ThatsMrTalbot)) - Create token request RBAC for the cert-manager ServiceAccount by default ([#​7213](https://redirect.github.com/cert-manager/cert-manager/pull/7213), [`@Jasper-Ben`](https://redirect.github.com/Jasper-Ben)) - Feature: Append cert-manager user-agent string to all AWS API requests, including IMDS and STS requests. ([#​7295](https://redirect.github.com/cert-manager/cert-manager/pull/7295), [`@wallrj`](https://redirect.github.com/wallrj)) - Feature: Log AWS SDK warnings and API requests at cert-manager debug level to help debug AWS Route53 problems in the field. ([#​7292](https://redirect.github.com/cert-manager/cert-manager/pull/7292), [`@wallrj`](https://redirect.github.com/wallrj)) - Feature: The Route53 DNS solver of the ACME Issuer will now use regional STS endpoints computed from the region that is supplied in the Issuer spec or in the `AWS_REGION` environment variable. Feature: The Route53 DNS solver of the ACME Issuer now uses the "ambient" region (`AWS_REGION` or `AWS_DEFAULT_REGION`) if `issuer.spec.acme.solvers.dns01.route53.region` is empty; regardless of the flags `--issuer-ambient-credentials` and `--cluster-issuer-ambient-credentials`. ([#​7299](https://redirect.github.com/cert-manager/cert-manager/pull/7299), [`@wallrj`](https://redirect.github.com/wallrj)) - Helm: adds JSON schema validation for the Helm values. ([#​7069](https://redirect.github.com/cert-manager/cert-manager/pull/7069), [`@inteon`](https://redirect.github.com/inteon)) - If the `--controllers` flag only specifies disabled controllers, the default controllers are now enabled implicitly. Added `disableAutoApproval` and `approveSignerNames` Helm chart options. ([#​7049](https://redirect.github.com/cert-manager/cert-manager/pull/7049), [`@inteon`](https://redirect.github.com/inteon)) - Make it easier to configure cert-manager using Helm by defaulting `config.apiVersion` and `config.kind` within the Helm chart. ([#​7126](https://redirect.github.com/cert-manager/cert-manager/pull/7126), [`@ThatsMrTalbot`](https://redirect.github.com/ThatsMrTalbot)) - Now passes down specified duration to Venafi client instead of using the CA default only. ([#​7104](https://redirect.github.com/cert-manager/cert-manager/pull/7104), [`@Guitarkalle`](https://redirect.github.com/Guitarkalle)) - Reduce the memory usage of `cainjector`, by only caching the metadata of Secret resources. Reduce the load on the K8S API server when `cainjector` starts up, by only listing the metadata of Secret resources. ([#​7161](https://redirect.github.com/cert-manager/cert-manager/pull/7161), [`@wallrj`](https://redirect.github.com/wallrj)) - The Route53 DNS01 solver of the ACME Issuer can now detect the AWS region from the `AWS_REGION` and `AWS_DEFAULT_REGION` environment variables, which is set by the IAM for Service Accounts (IRSA) webhook and by the Pod Identity webhook. The `issuer.spec.acme.solvers.dns01.route53.region` field is now optional. The API documentation of the `region` field has been updated to explain when and how the region value is used. ([#​7287](https://redirect.github.com/cert-manager/cert-manager/pull/7287), [`@wallrj`](https://redirect.github.com/wallrj)) - Venafi TPP issuer can now be used with a username & password combination with OAuth. Fixes [#​4653](https://redirect.github.com/cert-manager/cert-manager/issues/4653). Breaking: cert-manager will no longer use the API Key authentication method which was deprecated in 20.2 and since removed in 24.1 of TPP. ([#​7084](https://redirect.github.com/cert-manager/cert-manager/pull/7084), [`@hawksight`](https://redirect.github.com/hawksight)) - You can now configure the pod security context of HTTP-01 solver pods. ([#​5373](https://redirect.github.com/cert-manager/cert-manager/pull/5373), [`@aidy`](https://redirect.github.com/aidy)) - Helm: New value `webhook.extraEnv`, allows you to set custom environment variables in the webhook Pod. Helm: New value `cainjector.extraEnv`, allows you to set custom environment variables in the cainjector Pod. Helm: New value `startupapicheck.extraEnv`, allows you to set custom environment variables in the startupapicheck Pod. ([#​7319](https://redirect.github.com/cert-manager/cert-manager/pull/7319), [`@wallrj`](https://redirect.github.com/wallrj)) ##### Bug or Regression - Adds support (behind a flag) to use a domain qualified finalizer. If the feature is enabled (which is not by default), it should prevent Kubernetes from reporting: `metadata.finalizers: "finalizer.acme.cert-manager.io": prefer a domain-qualified finalizer name to avoid accidental conflicts with other finalizer writers` ([#​7273](https://redirect.github.com/cert-manager/cert-manager/pull/7273), [`@jsoref`](https://redirect.github.com/jsoref)) - BUGFIX Route53: explicitly set the `aws-global` STS region which is now required by the `github.com/aws/aws-sdk-go-v2` library. ([#​7108](https://redirect.github.com/cert-manager/cert-manager/pull/7108), [`@inteon`](https://redirect.github.com/inteon)) - BUGFIX: fix issue that caused Vault issuer to not retry signing when an error was encountered. ([#​7105](https://redirect.github.com/cert-manager/cert-manager/pull/7105), [`@inteon`](https://redirect.github.com/inteon)) - BUGFIX: the dynamic certificate source used by the webhook TLS server failed to detect a root CA approaching expiration, due to a calculation error. This will cause the webhook TLS server to fail renewing its CA certificate. Please upgrade before the expiration of this CA certificate is reached. ([#​7230](https://redirect.github.com/cert-manager/cert-manager/pull/7230), [`@inteon`](https://redirect.github.com/inteon)) - Bugfix: Prevent aggressive Route53 retries caused by IRSA authentication failures by removing the Amazon Request ID from errors wrapped by the default credential cache. ([#​7291](https://redirect.github.com/cert-manager/cert-manager/pull/7291), [`@wallrj`](https://redirect.github.com/wallrj)) - Bugfix: Prevent aggressive Route53 retries caused by STS authentication failures by removing the Amazon Request ID from STS errors. ([#​7259](https://redirect.github.com/cert-manager/cert-manager/pull/7259), [`@wallrj`](https://redirect.github.com/wallrj)) - Bump `grpc-go` to fix `GHSA-xr7q-jx4m-x55m` ([#​7164](https://redirect.github.com/cert-manager/cert-manager/pull/7164), [`@SgtCoDFish`](https://redirect.github.com/SgtCoDFish)) - Bump the `go-retryablehttp` dependency to fix `CVE-2024-6104` ([#​7125](https://redirect.github.com/cert-manager/cert-manager/pull/7125), [`@SgtCoDFish`](https://redirect.github.com/SgtCoDFish)) - Fix Azure DNS causing panics whenever authentication error happens ([#​7177](https://redirect.github.com/cert-manager/cert-manager/pull/7177), [`@eplightning`](https://redirect.github.com/eplightning)) - Fix incorrect indentation of `endpointAdditionalProperties` in the `PodMonitor` template of the Helm chart ([#​7190](https://redirect.github.com/cert-manager/cert-manager/pull/7190), [`@wallrj`](https://redirect.github.com/wallrj)) - Fixes ACME HTTP01 challenge behavior when using Gateway API to prevent unbounded creation of HTTPRoute resources ([#​7178](https://redirect.github.com/cert-manager/cert-manager/pull/7178), [`@miguelvr`](https://redirect.github.com/miguelvr)) - Handle errors arising from challenges missing from the ACME server ([#​7202](https://redirect.github.com/cert-manager/cert-manager/pull/7202), [`@bdols`](https://redirect.github.com/bdols)) - Helm BUGFIX: the cainjector ConfigMap was not mounted in the cainjector deployment. ([#​7052](https://redirect.github.com/cert-manager/cert-manager/pull/7052), [`@inteon`](https://redirect.github.com/inteon)) - Improve the startupapicheck: validate that the validating and mutating webhooks are doing their job. ([#​7057](https://redirect.github.com/cert-manager/cert-manager/pull/7057), [`@inteon`](https://redirect.github.com/inteon)) - The `KeyUsages` X.509 extension is no longer added when there are no key usages set (in accordance to RFC 5280 Section 4.2.1.3) ([#​7250](https://redirect.github.com/cert-manager/cert-manager/pull/7250), [`@inteon`](https://redirect.github.com/inteon)) - Update `github.com/Azure/azure-sdk-for-go/sdk/azidentity` to address `CVE-2024-35255` ([#​7087](https://redirect.github.com/cert-manager/cert-manager/pull/7087), [`@dependabot[bot]`](https://redirect.github.com/apps/dependabot)) ##### Other (Cleanup or Flake) - Old API versions were removed from the codebase. Removed: (acme.)cert-manager.io/v1alpha2 (acme.)cert-manager.io/v1alpha3 (acme.)cert-manager.io/v1beta1 ([#​7278](https://redirect.github.com/cert-manager/cert-manager/pull/7278), [`@inteon`](https://redirect.github.com/inteon)) - Upgrading to client-go `v0.31.0` removes a lot of noisy `reflector.go: unable to sync list result: internal error: cannot cast object DeletedFinalStateUnknown` errors from logs. ([#​7237](https://redirect.github.com/cert-manager/cert-manager/pull/7237), [`@inteon`](https://redirect.github.com/inteon)) - Bump Go to `v1.23.2` ([#​7324](https://redirect.github.com/cert-manager/cert-manager/pull/7324), [`@cert-manager-bot`](https://redirect.github.com/cert-manager-bot))

Configuration

πŸ“… Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

β™» Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

πŸ”• Ignore: Close this PR and you won't be reminded about this update again.



This PR has been generated by Renovate Bot.

bot-ross[bot] commented 1 week ago
--- HelmRelease: cert-manager/cert-manager ClusterRoleBinding: cert-manager/cert-manager-webhook:subjectaccessreviews

+++ HelmRelease: cert-manager/cert-manager ClusterRoleBinding: cert-manager/cert-manager-webhook:subjectaccessreviews

@@ -11,11 +11,10 @@

     app.kubernetes.io/managed-by: Helm
 roleRef:
   apiGroup: rbac.authorization.k8s.io
   kind: ClusterRole
   name: cert-manager-webhook:subjectaccessreviews
 subjects:
-- apiGroup: ''
-  kind: ServiceAccount
+- kind: ServiceAccount
   name: cert-manager-webhook
   namespace: cert-manager

--- HelmRelease: cert-manager/cert-manager RoleBinding: kube-system/cert-manager:leaderelection

+++ HelmRelease: cert-manager/cert-manager RoleBinding: kube-system/cert-manager:leaderelection

@@ -12,11 +12,10 @@

     app.kubernetes.io/managed-by: Helm
 roleRef:
   apiGroup: rbac.authorization.k8s.io
   kind: Role
   name: cert-manager:leaderelection
 subjects:
-- apiGroup: ''
-  kind: ServiceAccount
+- kind: ServiceAccount
   name: cert-manager
   namespace: cert-manager

--- HelmRelease: cert-manager/cert-manager RoleBinding: cert-manager/cert-manager-webhook:dynamic-serving

+++ HelmRelease: cert-manager/cert-manager RoleBinding: cert-manager/cert-manager-webhook:dynamic-serving

@@ -12,11 +12,10 @@

     app.kubernetes.io/managed-by: Helm
 roleRef:
   apiGroup: rbac.authorization.k8s.io
   kind: Role
   name: cert-manager-webhook:dynamic-serving
 subjects:
-- apiGroup: ''
-  kind: ServiceAccount
+- kind: ServiceAccount
   name: cert-manager-webhook
   namespace: cert-manager

--- HelmRelease: cert-manager/cert-manager Service: cert-manager/cert-manager-webhook

+++ HelmRelease: cert-manager/cert-manager Service: cert-manager/cert-manager-webhook

@@ -14,11 +14,15 @@

   type: ClusterIP
   ports:
   - name: https
     port: 443
     protocol: TCP
     targetPort: https
+  - name: metrics
+    port: 9402
+    protocol: TCP
+    targetPort: http-metrics
   selector:
     app.kubernetes.io/name: webhook
     app.kubernetes.io/instance: cert-manager
     app.kubernetes.io/component: webhook

--- HelmRelease: cert-manager/cert-manager Deployment: cert-manager/cert-manager-cainjector

+++ HelmRelease: cert-manager/cert-manager Deployment: cert-manager/cert-manager-cainjector

@@ -31,17 +31,21 @@

       securityContext:
         runAsNonRoot: true
         seccompProfile:
           type: RuntimeDefault
       containers:
       - name: cert-manager-cainjector
-        image: quay.io/jetstack/cert-manager-cainjector:v1.15.3
+        image: quay.io/jetstack/cert-manager-cainjector:v1.16.0
         imagePullPolicy: IfNotPresent
         args:
         - --v=2
         - --leader-election-namespace=kube-system
+        ports:
+        - containerPort: 9402
+          name: http-metrics
+          protocol: TCP
         env:
         - name: POD_NAMESPACE
           valueFrom:
             fieldRef:
               fieldPath: metadata.namespace
         securityContext:
--- HelmRelease: cert-manager/cert-manager Deployment: cert-manager/cert-manager

+++ HelmRelease: cert-manager/cert-manager Deployment: cert-manager/cert-manager

@@ -31,19 +31,19 @@

       securityContext:
         runAsNonRoot: true
         seccompProfile:
           type: RuntimeDefault
       containers:
       - name: cert-manager-controller
-        image: quay.io/jetstack/cert-manager-controller:v1.15.3
+        image: quay.io/jetstack/cert-manager-controller:v1.16.0
         imagePullPolicy: IfNotPresent
         args:
         - --v=2
         - --cluster-resource-namespace=$(POD_NAMESPACE)
         - --leader-election-namespace=kube-system
-        - --acme-http01-solver-image=quay.io/jetstack/cert-manager-acmesolver:v1.15.3
+        - --acme-http01-solver-image=quay.io/jetstack/cert-manager-acmesolver:v1.16.0
         - --max-concurrent-challenges=60
         - --dns01-recursive-nameservers-only=true
         - --dns01-recursive-nameservers=https://1.1.1.1:443/dns-query,https://1.0.0.1:443/dns-query
         ports:
         - containerPort: 9402
           name: http-metrics
--- HelmRelease: cert-manager/cert-manager Deployment: cert-manager/cert-manager-webhook

+++ HelmRelease: cert-manager/cert-manager Deployment: cert-manager/cert-manager-webhook

@@ -31,13 +31,13 @@

       securityContext:
         runAsNonRoot: true
         seccompProfile:
           type: RuntimeDefault
       containers:
       - name: cert-manager-webhook
-        image: quay.io/jetstack/cert-manager-webhook:v1.15.3
+        image: quay.io/jetstack/cert-manager-webhook:v1.16.0
         imagePullPolicy: IfNotPresent
         args:
         - --v=2
         - --secure-port=10250
         - --dynamic-serving-ca-secret-namespace=$(POD_NAMESPACE)
         - --dynamic-serving-ca-secret-name=cert-manager-webhook-ca
@@ -48,12 +48,15 @@

         - name: https
           protocol: TCP
           containerPort: 10250
         - name: healthcheck
           protocol: TCP
           containerPort: 6080
+        - containerPort: 9402
+          name: http-metrics
+          protocol: TCP
         livenessProbe:
           httpGet:
             path: /livez
             port: 6080
             scheme: HTTP
           initialDelaySeconds: 60
--- HelmRelease: cert-manager/cert-manager ServiceMonitor: cert-manager/cert-manager

+++ HelmRelease: cert-manager/cert-manager ServiceMonitor: cert-manager/cert-manager

@@ -11,16 +11,29 @@

     app.kubernetes.io/component: controller
     app.kubernetes.io/managed-by: Helm
     prometheus: default
 spec:
   jobLabel: cert-manager
   selector:
-    matchLabels:
-      app.kubernetes.io/name: cert-manager
-      app.kubernetes.io/instance: cert-manager
-      app.kubernetes.io/component: controller
+    matchExpressions:
+    - key: app.kubernetes.io/name
+      operator: In
+      values:
+      - cainjector
+      - cert-manager
+      - webhook
+    - key: app.kubernetes.io/instance
+      operator: In
+      values:
+      - cert-manager
+    - key: app.kubernetes.io/component
+      operator: In
+      values:
+      - cainjector
+      - controller
+      - webhook
   endpoints:
   - targetPort: 9402
     path: /metrics
     interval: 60s
     scrapeTimeout: 30s
     honorLabels: false
--- HelmRelease: cert-manager/cert-manager Role: cert-manager/cert-manager-startupapicheck:create-cert

+++ HelmRelease: cert-manager/cert-manager Role: cert-manager/cert-manager-startupapicheck:create-cert

@@ -15,10 +15,10 @@

     helm.sh/hook-delete-policy: before-hook-creation,hook-succeeded
     helm.sh/hook-weight: '-5'
 rules:
 - apiGroups:
   - cert-manager.io
   resources:
-  - certificates
+  - certificaterequests
   verbs:
   - create

--- HelmRelease: cert-manager/cert-manager Job: cert-manager/cert-manager-startupapicheck

+++ HelmRelease: cert-manager/cert-manager Job: cert-manager/cert-manager-startupapicheck

@@ -31,22 +31,27 @@

       securityContext:
         runAsNonRoot: true
         seccompProfile:
           type: RuntimeDefault
       containers:
       - name: cert-manager-startupapicheck
-        image: quay.io/jetstack/cert-manager-startupapicheck:v1.15.3
+        image: quay.io/jetstack/cert-manager-startupapicheck:v1.16.0
         imagePullPolicy: IfNotPresent
         args:
         - check
         - api
         - --wait=1m
         - -v
         securityContext:
           allowPrivilegeEscalation: false
           capabilities:
             drop:
             - ALL
           readOnlyRootFilesystem: true
+        env:
+        - name: POD_NAMESPACE
+          valueFrom:
+            fieldRef:
+              fieldPath: metadata.namespace
       nodeSelector:
         kubernetes.io/os: linux

--- HelmRelease: cert-manager/cert-manager Role: cert-manager/cert-manager-tokenrequest

+++ HelmRelease: cert-manager/cert-manager Role: cert-manager/cert-manager-tokenrequest

@@ -0,0 +1,22 @@

+---
+apiVersion: rbac.authorization.k8s.io/v1
+kind: Role
+metadata:
+  name: cert-manager-tokenrequest
+  namespace: cert-manager
+  labels:
+    app: cert-manager
+    app.kubernetes.io/name: cert-manager
+    app.kubernetes.io/instance: cert-manager
+    app.kubernetes.io/component: controller
+    app.kubernetes.io/managed-by: Helm
+rules:
+- apiGroups:
+  - ''
+  resources:
+  - serviceaccounts/token
+  resourceNames:
+  - cert-manager
+  verbs:
+  - create
+
--- HelmRelease: cert-manager/cert-manager RoleBinding: cert-manager/cert-manager-cert-manager-tokenrequest

+++ HelmRelease: cert-manager/cert-manager RoleBinding: cert-manager/cert-manager-cert-manager-tokenrequest

@@ -0,0 +1,21 @@

+---
+apiVersion: rbac.authorization.k8s.io/v1
+kind: RoleBinding
+metadata:
+  name: cert-manager-cert-manager-tokenrequest
+  namespace: cert-manager
+  labels:
+    app: cert-manager
+    app.kubernetes.io/name: cert-manager
+    app.kubernetes.io/instance: cert-manager
+    app.kubernetes.io/component: controller
+    app.kubernetes.io/managed-by: Helm
+roleRef:
+  apiGroup: rbac.authorization.k8s.io
+  kind: Role
+  name: cert-manager-tokenrequest
+subjects:
+- kind: ServiceAccount
+  name: cert-manager
+  namespace: cert-manager
+
--- HelmRelease: cert-manager/cert-manager Service: cert-manager/cert-manager-cainjector

+++ HelmRelease: cert-manager/cert-manager Service: cert-manager/cert-manager-cainjector

@@ -0,0 +1,23 @@

+---
+apiVersion: v1
+kind: Service
+metadata:
+  name: cert-manager-cainjector
+  namespace: cert-manager
+  labels:
+    app: cainjector
+    app.kubernetes.io/name: cainjector
+    app.kubernetes.io/instance: cert-manager
+    app.kubernetes.io/component: cainjector
+    app.kubernetes.io/managed-by: Helm
+spec:
+  type: ClusterIP
+  ports:
+  - protocol: TCP
+    port: 9402
+    name: http-metrics
+  selector:
+    app.kubernetes.io/name: cainjector
+    app.kubernetes.io/instance: cert-manager
+    app.kubernetes.io/component: cainjector
+
bot-ross[bot] commented 1 week ago
--- kubernetes/main/apps/cert-manager/cert-manager/app Kustomization: flux-system/cert-manager HelmRelease: cert-manager/cert-manager

+++ kubernetes/main/apps/cert-manager/cert-manager/app Kustomization: flux-system/cert-manager HelmRelease: cert-manager/cert-manager

@@ -13,13 +13,13 @@

     spec:
       chart: cert-manager
       sourceRef:
         kind: HelmRepository
         name: jetstack
         namespace: flux-system
-      version: v1.15.3
+      version: v1.16.0
   install:
     remediation:
       retries: 3
   interval: 30m
   upgrade:
     cleanupOnFail: true