ricsanfre / pi-cluster

Pi Kubernetes Cluster. Homelab kubernetes cluster automated with Ansible and ArgoCD
https://picluster.ricsanfre.com
MIT License
376 stars 59 forks source link

Update Helm release trust-manager to v0.8.0 - autoclosed #253

Closed renovate[bot] closed 8 months ago

renovate[bot] commented 9 months ago

Mend Renovate

This PR contains the following updates:

Package Update Change
trust-manager minor v0.7.0 -> v0.8.0

Release Notes

cert-manager/trust-manager (trust-manager) ### [`v0.8.0`](https://togithub.com/cert-manager/trust-manager/releases/tag/v0.8.0) [Compare Source](https://togithub.com/cert-manager/trust-manager/compare/v0.7.1...v0.8.0) trust-manager is the easiest way to manage security-critical trust bundles in Kubernetes and OpenShift clusters. v0.8.0 includes a bunch of new features, largely contributed by our awesome community! Included is an option at startup to filter expired certificates from all bundles and the ability to include `Secret` and `ConfigMap` resources via labels. There are also a bunch of improvements which make trust-manager easier to develop and iterate on, which isn't as exciting as new features but should make it easier for us to provide features going forwards! Speaking of going forwards, trust-manager is on the road to v1! πŸŽ‰ From here, we want to stabilise our API, get our CRDs to `v1beta1` and then `v1`, and bump trust-manager itself to `v1`. We don't have a timeline currently, but we think it's important to be clear that it's a goal of ours to be rock-solid and stable for everyone to build upon! Special thanks to [@​erikgb](https://togithub.com/erikgb) for his efforts in reviewing, developing and helping in this release - it couldn't have happened without him! #### Read Before Updating ##### Removal of `.status.target` trust-manager v0.8.0 removes the `.status.target` field from `Bundle` resources, which had a significant overhead to maintain and wasn't particularly useful as far as we could tell. If you were previously relying on this field, you should be able to calculate it from the `spec` of your `Bundle`. We try to avoid breaking anything generally but we felt like this field was worth the removal. #### What's Changed ##### New Features - Add option to filter expired certificates from bundle by [@​Hoega](https://togithub.com/Hoega) in [https://github.com/cert-manager/trust-manager/pull/273](https://togithub.com/cert-manager/trust-manager/pull/273) - Add label selector option for Secret and ConfigMap sources by [@​ocampeau](https://togithub.com/ocampeau) in [https://github.com/cert-manager/trust-manager/pull/258](https://togithub.com/cert-manager/trust-manager/pull/258) - Add support for additional pod annotations/labels by [@​jaygridley](https://togithub.com/jaygridley) in [https://github.com/cert-manager/trust-manager/pull/116](https://togithub.com/cert-manager/trust-manager/pull/116) - Allow permissions to put the leases in the trust-manager namespace, not the trust namespace by [@​tspearconquest](https://togithub.com/tspearconquest) in [https://github.com/cert-manager/trust-manager/pull/225](https://togithub.com/cert-manager/trust-manager/pull/225) ##### Changes - Remove `.status.target` field from Bundle API by [@​erikgb](https://togithub.com/erikgb) in [https://github.com/cert-manager/trust-manager/pull/230](https://togithub.com/cert-manager/trust-manager/pull/230) - Encode additional target format just once per bundle reconcile by [@​erikgb](https://togithub.com/erikgb) in [https://github.com/cert-manager/trust-manager/pull/241](https://togithub.com/cert-manager/trust-manager/pull/241) - Add dedicated structures for PKCS12 and JKS stores by [@​arsenalzp](https://togithub.com/arsenalzp) in [https://github.com/cert-manager/trust-manager/pull/253](https://togithub.com/cert-manager/trust-manager/pull/253) - fix: Reconcile targets consistently by [@​erikgb](https://togithub.com/erikgb) in [https://github.com/cert-manager/trust-manager/pull/260](https://togithub.com/cert-manager/trust-manager/pull/260) ##### Changes for trust-manager Developers - Better handling of local arch differences by [@​SgtCoDFish](https://togithub.com/SgtCoDFish) in [https://github.com/cert-manager/trust-manager/pull/250](https://togithub.com/cert-manager/trust-manager/pull/250) - Improve package CI error handling by [@​SgtCoDFish](https://togithub.com/SgtCoDFish) in [https://github.com/cert-manager/trust-manager/pull/247](https://togithub.com/cert-manager/trust-manager/pull/247) - Improve makefile comments around image building by [@​SgtCoDFish](https://togithub.com/SgtCoDFish) in [https://github.com/cert-manager/trust-manager/pull/268](https://togithub.com/cert-manager/trust-manager/pull/268) - Move to helm-tool for docs by [@​ThatsMrTalbot](https://togithub.com/ThatsMrTalbot) in [https://github.com/cert-manager/trust-manager/pull/278](https://togithub.com/cert-manager/trust-manager/pull/278) - Do more of the container build process locally by [@​SgtCoDFish](https://togithub.com/SgtCoDFish) in [https://github.com/cert-manager/trust-manager/pull/251](https://togithub.com/cert-manager/trust-manager/pull/251) - Don't build trust bundle images using make image by [@​SgtCoDFish](https://togithub.com/SgtCoDFish) in [https://github.com/cert-manager/trust-manager/pull/269](https://togithub.com/cert-manager/trust-manager/pull/269) - Generate applyconfigurations for custom resources by [@​erikgb](https://togithub.com/erikgb) in [https://github.com/cert-manager/trust-manager/pull/217](https://togithub.com/cert-manager/trust-manager/pull/217) - Fix flaky tests by introducing komega by [@​erikgb](https://togithub.com/erikgb) in [https://github.com/cert-manager/trust-manager/pull/252](https://togithub.com/cert-manager/trust-manager/pull/252) - Fix apply-configuration gen for Bundle (cluster-scoped) by [@​erikgb](https://togithub.com/erikgb) in [https://github.com/cert-manager/trust-manager/pull/257](https://togithub.com/cert-manager/trust-manager/pull/257) - Fix apply configuration generation on macOS by [@​SgtCoDFish](https://togithub.com/SgtCoDFish) in [https://github.com/cert-manager/trust-manager/pull/248](https://togithub.com/cert-manager/trust-manager/pull/248) - Align BundleCondition with upstream metav1.Condition by [@​erikgb](https://togithub.com/erikgb) in [https://github.com/cert-manager/trust-manager/pull/249](https://togithub.com/cert-manager/trust-manager/pull/249) #### New Contributors - [@​jaygridley](https://togithub.com/jaygridley) made their first contribution in [https://github.com/cert-manager/trust-manager/pull/116](https://togithub.com/cert-manager/trust-manager/pull/116) - [@​tspearconquest](https://togithub.com/tspearconquest) made their first contribution in [https://github.com/cert-manager/trust-manager/pull/225](https://togithub.com/cert-manager/trust-manager/pull/225) - [@​ocampeau](https://togithub.com/ocampeau) made their first contribution in [https://github.com/cert-manager/trust-manager/pull/258](https://togithub.com/cert-manager/trust-manager/pull/258) - [@​Hoega](https://togithub.com/Hoega) made their first contribution in [https://github.com/cert-manager/trust-manager/pull/273](https://togithub.com/cert-manager/trust-manager/pull/273) - [@​ThatsMrTalbot](https://togithub.com/ThatsMrTalbot) made their first contribution in [https://github.com/cert-manager/trust-manager/pull/278](https://togithub.com/cert-manager/trust-manager/pull/278) **Full Changelog**: https://github.com/cert-manager/trust-manager/compare/v0.7.0...v0.8.0 ### [`v0.7.1`](https://togithub.com/cert-manager/trust-manager/releases/tag/v0.7.1) [Compare Source](https://togithub.com/cert-manager/trust-manager/compare/v0.7.0...v0.7.1) trust-manager is the easiest way to manage security-critical trust bundles in Kubernetes and OpenShift clusters. v0.7.1 is a patch release fixing a bug in targets including [PKCS#12](https://togithub.com/PKCS/trust-manager/issues/12) bundles - see [#​260](https://togithub.com/cert-manager/trust-manager/issues/260) for details. All users are recommended to upgrade to this version from v0.7.0 immediately. #### What's Changed - Should reconcile targets consistently by [@​erikgb](https://togithub.com/erikgb) in [https://github.com/cert-manager/trust-manager/pull/266](https://togithub.com/cert-manager/trust-manager/pull/266) - Allow permissions to put the leases in the trust-manager namespace, not the trust namespace by [@​jetstack-bot](https://togithub.com/jetstack-bot) in [https://github.com/cert-manager/trust-manager/pull/263](https://togithub.com/cert-manager/trust-manager/pull/263) - Fix flaky tests by introducing komega by [@​erikgb](https://togithub.com/erikgb) in [https://github.com/cert-manager/trust-manager/pull/264](https://togithub.com/cert-manager/trust-manager/pull/264) - Bump versions to fix trivy-reported vulns and prepare for release by [@​SgtCoDFish](https://togithub.com/SgtCoDFish) in [https://github.com/cert-manager/trust-manager/pull/267](https://togithub.com/cert-manager/trust-manager/pull/267) **Full Changelog**: https://github.com/cert-manager/trust-manager/compare/v0.7.0...v0.7.1

Configuration

πŸ“… Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

β™» Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

πŸ”• Ignore: Close this PR and you won't be reminded about this update again.



This PR has been generated by Mend Renovate. View repository job log here.