Skip to content

v1.0.0

Latest
Compare
Choose a tag to compare
@maelvls maelvls released this 03 Sep 12:51
· 70 commits to master since this release
2119b80

What's Changed

  • You can now use the VenafiConnection CRD to authenticate to Venafi Control Plane. With the VenafiConnection CRD, you can choose to authenticate using a Workload Identity Federation service account ("secretless"). (#552, #559)
  • The memory usage of Venafi Kubernetes Agent has been reduced by excluding Helm release Secrets and some standard Secret types. You can configure the ignored types with the Helm value config.ignoredSecretTypes. (#554)
  • The configuration manifest is no longer dumped on startup, uncluttering the logs. (#564)

New Contributors

Full Changelog: v0.1.49...v1.0.0