Skip to content

Commit

Permalink
Update Helm release cert-manager to v1.11.2
Browse files Browse the repository at this point in the history
Signed-off-by: Renovate Bot <[email protected]>
  • Loading branch information
vshn-renovate committed May 9, 2023
1 parent 551d9e0 commit dc67d20
Show file tree
Hide file tree
Showing 20 changed files with 640 additions and 326 deletions.
2 changes: 1 addition & 1 deletion class/defaults.yml
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ parameters:
namespace: syn-cert-manager
dns01-recursive-nameservers: "1.1.1.1:53"
charts:
cert-manager: v1.8.2
cert-manager: v1.11.2
http_proxy: ""
https_proxy: ""
no_proxy: ""
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -7,8 +7,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cainjector
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-cainjector
namespace: syn-cert-manager
spec:
Expand All @@ -26,8 +26,8 @@ spec:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cainjector
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
spec:
containers:
- args:
Expand All @@ -38,17 +38,22 @@ spec:
valueFrom:
fieldRef:
fieldPath: metadata.namespace
image: quay.io/jetstack/cert-manager-cainjector:v1.8.2
image: quay.io/jetstack/cert-manager-cainjector:v1.11.2
imagePullPolicy: IfNotPresent
name: cert-manager
name: cert-manager-cainjector
resources:
requests:
cpu: 50m
memory: 512Mi
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
nodeSelector:
kubernetes.io/os: linux
securityContext:
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
serviceAccountName: cert-manager-cainjector
Original file line number Diff line number Diff line change
Expand Up @@ -7,8 +7,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cainjector
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-cainjector
namespace: syn-cert-manager
rules:
Expand Down Expand Up @@ -75,8 +75,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cainjector
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-cainjector
namespace: syn-cert-manager
roleRef:
Expand All @@ -97,8 +97,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cainjector
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-cainjector:leaderelection
namespace: syn-cert-manager
rules:
Expand Down Expand Up @@ -129,8 +129,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cainjector
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-cainjector:leaderelection
namespace: syn-cert-manager
roleRef:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cainjector
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-cainjector
namespace: syn-cert-manager

Large diffs are not rendered by default.

Original file line number Diff line number Diff line change
Expand Up @@ -7,8 +7,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager
namespace: syn-cert-manager
spec:
Expand All @@ -26,16 +26,18 @@ spec:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
spec:
containers:
- args:
- --v=2
- --cluster-resource-namespace=$(POD_NAMESPACE)
- --leader-election-namespace=syn-cert-manager
- --acme-http01-solver-image=quay.io/jetstack/cert-manager-acmesolver:v1.11.2
- --dns01-recursive-nameservers="1.1.1.1:53"
- --dns01-recursive-nameservers-only
- --max-concurrent-challenges=60
env:
- name: POD_NAMESPACE
valueFrom:
Expand All @@ -47,9 +49,9 @@ spec:
value: ''
- name: NO_PROXY
value: ''
image: quay.io/jetstack/cert-manager-controller:v1.8.2
image: quay.io/jetstack/cert-manager-controller:v1.11.2
imagePullPolicy: IfNotPresent
name: cert-manager
name: cert-manager-controller
ports:
- containerPort: 9402
name: http-metrics
Expand All @@ -60,8 +62,13 @@ spec:
memory: 512Mi
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
nodeSelector:
kubernetes.io/os: linux
securityContext:
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
serviceAccountName: cert-manager
Original file line number Diff line number Diff line change
Expand Up @@ -7,8 +7,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-controller-issuers
namespace: syn-cert-manager
rules:
Expand Down Expand Up @@ -56,8 +56,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-controller-clusterissuers
namespace: syn-cert-manager
rules:
Expand Down Expand Up @@ -105,8 +105,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-controller-certificates
namespace: syn-cert-manager
rules:
Expand Down Expand Up @@ -177,8 +177,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-controller-orders
namespace: syn-cert-manager
rules:
Expand Down Expand Up @@ -246,8 +246,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-controller-challenges
namespace: syn-cert-manager
rules:
Expand Down Expand Up @@ -354,8 +354,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-controller-ingress-shim
namespace: syn-cert-manager
rules:
Expand Down Expand Up @@ -426,8 +426,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
rbac.authorization.k8s.io/aggregate-to-admin: 'true'
rbac.authorization.k8s.io/aggregate-to-edit: 'true'
rbac.authorization.k8s.io/aggregate-to-view: 'true'
Expand Down Expand Up @@ -463,8 +463,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
rbac.authorization.k8s.io/aggregate-to-admin: 'true'
rbac.authorization.k8s.io/aggregate-to-edit: 'true'
name: cert-manager-edit
Expand Down Expand Up @@ -509,8 +509,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-controller-approve:cert-manager-io
namespace: syn-cert-manager
rules:
Expand All @@ -533,8 +533,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-controller-certificatesigningrequests
namespace: syn-cert-manager
rules:
Expand Down Expand Up @@ -579,8 +579,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-controller-issuers
namespace: syn-cert-manager
roleRef:
Expand All @@ -601,8 +601,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-controller-clusterissuers
namespace: syn-cert-manager
roleRef:
Expand All @@ -623,8 +623,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-controller-certificates
namespace: syn-cert-manager
roleRef:
Expand All @@ -645,8 +645,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-controller-orders
namespace: syn-cert-manager
roleRef:
Expand All @@ -667,8 +667,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-controller-challenges
namespace: syn-cert-manager
roleRef:
Expand All @@ -689,8 +689,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-controller-ingress-shim
namespace: syn-cert-manager
roleRef:
Expand All @@ -711,8 +711,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-controller-approve:cert-manager-io
namespace: syn-cert-manager
roleRef:
Expand All @@ -733,8 +733,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager-controller-certificatesigningrequests
namespace: syn-cert-manager
roleRef:
Expand All @@ -755,8 +755,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager:leaderelection
namespace: syn-cert-manager
rules:
Expand Down Expand Up @@ -786,8 +786,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager:leaderelection
namespace: syn-cert-manager
roleRef:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -7,8 +7,8 @@ metadata:
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: cert-manager
app.kubernetes.io/version: v1.8.2
helm.sh/chart: cert-manager-v1.8.2
app.kubernetes.io/version: v1.11.2
helm.sh/chart: cert-manager-v1.11.2
name: cert-manager
namespace: syn-cert-manager
spec:
Expand Down
Loading

0 comments on commit dc67d20

Please sign in to comment.