ricsanfre / pi-cluster

Pi Kubernetes Cluster. Homelab kubernetes cluster automated with Ansible and ArgoCD
https://picluster.ricsanfre.com
MIT License
348 stars 56 forks source link

Update Helm release trust-manager to v0.11.0 - autoclosed #417

Closed renovate[bot] closed 4 weeks ago

renovate[bot] commented 1 month ago

Mend Renovate

This PR contains the following updates:

Package Update Change
trust-manager (source) minor v0.9.2 -> v0.11.0

Release Notes

cert-manager/trust-manager (trust-manager) ### [`v0.11.0`](https://togithub.com/cert-manager/trust-manager/releases/tag/v0.11.0) [Compare Source](https://togithub.com/cert-manager/trust-manager/compare/v0.10.1...v0.11.0) trust-manager is the easiest way to manage security-critical TLS trust bundles in Kubernetes and OpenShift clusters. v0.11.0 includes support for JSON logging, as well as some bug fixes and code quality improvements which have been made since the release of trust-manager v0.10.0 Notably, this release re-adds the s390x architecture which was missing in v0.10.0 and v0.10.1 and enables several linters to ensure the codebase remains at a high level of quality. #### Feature Overview: JSON Logging Prolific contributor [@​erikgb](https://togithub.com/erikgb) added support for JSON logging in trust-manager in [#​354](https://togithub.com/cert-manager/trust-manager/issues/354) 🚀 JSON logging can be enabled through the new `app.logFormat` Helm value which defaults to `text` but can be set to `json`. ```console $ helm upgrade trust-manager jetstack/trust-manager \ --set app.logFormat=json \ --install \ --namespace cert-manager \ --wait $ kubectl logs -n cert-manager trust-manager-xxxxx {"time":"2024-06-03T14:05:12.468612847Z","level":"INFO","msg":"successfully loaded default package from filesystem","logger":"trust/bundle","path":"/packages/cert-manager-package-debian.json"} ... ``` #### Log Level Parsing v0.11.0 also changes how log levels are parsed when passed in to trust-manager. Previously, non-numeric log levels would be silently ignored, so if you set a log level of "v5" rather than "5", the setting would not take effect and the log level would default to 1. Now, log levels must be valid integers and trust-manager will fail to start if a log level is invalid. This change will help to catch configuration errors. #### What's Changed ##### Features - Add support for JSON logging format by [@​erikgb](https://togithub.com/erikgb) in [https://github.com/cert-manager/trust-manager/pull/354](https://togithub.com/cert-manager/trust-manager/pull/354) - Re-add support for s390x by [@​SgtCoDFish](https://togithub.com/SgtCoDFish) in [https://github.com/cert-manager/trust-manager/pull/366](https://togithub.com/cert-manager/trust-manager/pull/366) ##### Bug Fixes - Fix use of system trust bundle when building package by [@​SgtCoDFish](https://togithub.com/SgtCoDFish) in [https://github.com/cert-manager/trust-manager/pull/355](https://togithub.com/cert-manager/trust-manager/pull/355) - Use the go version specified in the Makefile tools module by [@​inteon](https://togithub.com/inteon) in [https://github.com/cert-manager/trust-manager/pull/364](https://togithub.com/cert-manager/trust-manager/pull/364) ##### Testing / Code Quality - Replace deprecated klog.New in tests with ktesting.NewTestContext by [@​erikgb](https://togithub.com/erikgb) in [https://github.com/cert-manager/trust-manager/pull/352](https://togithub.com/cert-manager/trust-manager/pull/352) - Deduplicate code for syncing target configmaps and secrets by [@​erikgb](https://togithub.com/erikgb) in [https://github.com/cert-manager/trust-manager/pull/356](https://togithub.com/cert-manager/trust-manager/pull/356) - Fix all linter issues and un-ignore golanci-lint linter exceptions by [@​inteon](https://togithub.com/inteon) in [https://github.com/cert-manager/trust-manager/pull/360](https://togithub.com/cert-manager/trust-manager/pull/360) ##### Docs - Add RELEASE.md file to document release process by [@​ThatsMrTalbot](https://togithub.com/ThatsMrTalbot) in [https://github.com/cert-manager/trust-manager/pull/365](https://togithub.com/cert-manager/trust-manager/pull/365) ##### Version Bumps - \[CI] Merge self-upgrade-main into main by [@​github-actions](https://togithub.com/github-actions) in [https://github.com/cert-manager/trust-manager/pull/363](https://togithub.com/cert-manager/trust-manager/pull/363) - \[CI] Merge self-upgrade-main into main by [@​github-actions](https://togithub.com/github-actions) in [https://github.com/cert-manager/trust-manager/pull/361](https://togithub.com/cert-manager/trust-manager/pull/361) - \[CI] Merge self-upgrade-main into main by [@​github-actions](https://togithub.com/github-actions) in [https://github.com/cert-manager/trust-manager/pull/357](https://togithub.com/cert-manager/trust-manager/pull/357) - \[CI] Merge self-upgrade-main into main by [@​github-actions](https://togithub.com/github-actions) in [https://github.com/cert-manager/trust-manager/pull/351](https://togithub.com/cert-manager/trust-manager/pull/351) - \[CI] Merge self-upgrade-main into main by [@​github-actions](https://togithub.com/github-actions) in [https://github.com/cert-manager/trust-manager/pull/349](https://togithub.com/cert-manager/trust-manager/pull/349) - Bump the all group with 5 updates by [@​dependabot](https://togithub.com/dependabot) in [https://github.com/cert-manager/trust-manager/pull/350](https://togithub.com/cert-manager/trust-manager/pull/350) - Bump the all group with 2 updates by [@​dependabot](https://togithub.com/dependabot) in [https://github.com/cert-manager/trust-manager/pull/359](https://togithub.com/cert-manager/trust-manager/pull/359) - Bump the all group with 2 updates by [@​dependabot](https://togithub.com/dependabot) in [https://github.com/cert-manager/trust-manager/pull/362](https://togithub.com/cert-manager/trust-manager/pull/362) **Full Changelog**: https://github.com/cert-manager/trust-manager/compare/v0.10.0...v0.11.0 ### [`v0.10.1`](https://togithub.com/cert-manager/trust-manager/releases/tag/v0.10.1) [Compare Source](https://togithub.com/cert-manager/trust-manager/compare/v0.10.0...v0.10.1) trust-manager is the easiest way to manage security-critical TLS trust bundles in Kubernetes and OpenShift clusters. This patch release fixes a bug in the trust-manager build process causing it to be build with an out-of-date go version (1.22.0), instead of the latest Go version available at the time (1.22.3). > \[!WARNING] > > trust-manager v0.10.1 does not include images for s390x. This was an oversight arising from the migration to makefile-modules. > This will be fixed in trust-manager v0.11.0 **Full Changelog**: https://github.com/cert-manager/trust-manager/compare/v0.10.0...v0.10.1 ### [`v0.10.0`](https://togithub.com/cert-manager/trust-manager/releases/tag/v0.10.0) [Compare Source](https://togithub.com/cert-manager/trust-manager/compare/v0.9.2...v0.10.0) trust-manager is the easiest way to manage security-critical TLS trust bundles in Kubernetes and OpenShift clusters. This release is be the first trust-manager release that uses Makefile modules. Apart from that change, this release includes a lot of version bumps and some small bug fixes. > \[!WARNING] > > There was a bug with the release of trust-manager v0.10.0 which meant it was built with go 1.22.0 rather than the latest Go version available at the time (1.22.3). > This was fixed in trust-manager v0.10.1 and v0.11.0+ > \[!WARNING] > > trust-manager v0.10.0 does not include images for s390x. This was an oversight arising from the migration to makefile-modules. > This will be fixed in trust-manager v0.11.0 #### What's Changed - Allow replicaCount to be set to int or string by [@​erikgb](https://togithub.com/erikgb) in [https://github.com/cert-manager/trust-manager/pull/320](https://togithub.com/cert-manager/trust-manager/pull/320) - Also check for correct architectures in trust package build by [@​SgtCoDFish](https://togithub.com/SgtCoDFish) in [https://github.com/cert-manager/trust-manager/pull/323](https://togithub.com/cert-manager/trust-manager/pull/323) - Helm chart - document and add to schema nameOverride by [@​DrFaust92](https://togithub.com/DrFaust92) in [https://github.com/cert-manager/trust-manager/pull/330](https://togithub.com/cert-manager/trust-manager/pull/330) - Fix Bundle target print column by [@​erikgb](https://togithub.com/erikgb) in [https://github.com/cert-manager/trust-manager/pull/344](https://togithub.com/cert-manager/trust-manager/pull/344) - Simplify managed fields upgrade from CSA to SSA by [@​erikgb](https://togithub.com/erikgb) in [https://github.com/cert-manager/trust-manager/pull/319](https://togithub.com/cert-manager/trust-manager/pull/319) - Make `Makefile`s reusable and automate release process by [@​inteon](https://togithub.com/inteon) in [https://github.com/cert-manager/trust-manager/pull/195](https://togithub.com/cert-manager/trust-manager/pull/195) #### Dependency upgrades - Bump the all group with 1 update by [@​dependabot](https://togithub.com/dependabot) in [https://github.com/cert-manager/trust-manager/pull/322](https://togithub.com/cert-manager/trust-manager/pull/322) - Bump the all group with 5 updates by [@​dependabot](https://togithub.com/dependabot) in [https://github.com/cert-manager/trust-manager/pull/327](https://togithub.com/cert-manager/trust-manager/pull/327) - Bump the all group with 2 updates by [@​dependabot](https://togithub.com/dependabot) in [https://github.com/cert-manager/trust-manager/pull/329](https://togithub.com/cert-manager/trust-manager/pull/329) - Bump protobuf version in hack gomod to fix CVE-2024-24786 by [@​SgtCoDFish](https://togithub.com/SgtCoDFish) in [https://github.com/cert-manager/trust-manager/pull/332](https://togithub.com/cert-manager/trust-manager/pull/332) - Bump sigs.k8s.io/controller-runtime from 0.17.2 to 0.17.3 in the all group by [@​dependabot](https://togithub.com/dependabot) in [https://github.com/cert-manager/trust-manager/pull/338](https://togithub.com/cert-manager/trust-manager/pull/338) - Bump the all group across 1 directory with 8 updates by [@​dependabot](https://togithub.com/dependabot) in [https://github.com/cert-manager/trust-manager/pull/342](https://togithub.com/cert-manager/trust-manager/pull/342) - Bump the all group with 2 updates by [@​dependabot](https://togithub.com/dependabot) in [https://github.com/cert-manager/trust-manager/pull/345](https://togithub.com/cert-manager/trust-manager/pull/345) - Bump the all group with 3 updates by [@​dependabot](https://togithub.com/dependabot) in [https://github.com/cert-manager/trust-manager/pull/346](https://togithub.com/cert-manager/trust-manager/pull/346) - Bump the all group with 2 updates by [@​dependabot](https://togithub.com/dependabot) in [https://github.com/cert-manager/trust-manager/pull/347](https://togithub.com/cert-manager/trust-manager/pull/347) #### New Contributors - [@​DrFaust92](https://togithub.com/DrFaust92) made their first contribution in [https://github.com/cert-manager/trust-manager/pull/330](https://togithub.com/cert-manager/trust-manager/pull/330) - [@​github-actions](https://togithub.com/github-actions) made their first contribution in [https://github.com/cert-manager/trust-manager/pull/348](https://togithub.com/cert-manager/trust-manager/pull/348) **Full Changelog**: https://github.com/cert-manager/trust-manager/compare/v0.9.2...v0.10.0

Configuration

📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

â™» Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.



This PR has been generated by Mend Renovate. View repository job log here.