feat(helm): update chart cert-manager to v1.13.3 #45

Merged
SeanOMik merged 1 commits from renovate/cert-manager-1.x into main 2024-01-22 21:28:45 -05:00
Collaborator

This PR contains the following updates:

Package Update Change
cert-manager minor v1.11.0 -> v1.13.3

Warning

Some dependencies could not be looked up. Check the Dependency Dashboard for more information.


Release Notes

cert-manager/cert-manager (cert-manager)

v1.13.3

Compare Source

cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters.

⚠️ Read about the breaking changes in cert-manager 1.13 before you upgrade from a < v1.13 version!

This patch release contains fixes for the following security vulnerabilities in the cert-manager-controller:

  • GO-2023-2334: Decryption of malicious PBES2 JWE objects can consume unbounded system resources.

If you use ArtifactHub Security report or trivy, this patch will also silence the following warning about a vulnerability in code which is imported but not used by the cert-manager-controller:

  • CVE-2023-47108: DoS vulnerability in otelgrpc due to unbound cardinality metrics.

An ongoing security audit of cert-manager suggested some changes to the webhook code to mitigate DoS attacks, and these are included in this patch release.

Changes
Bug or Regression
Dependencies
Added

Nothing has changed.

Changed
  • cloud.google.com/go/firestore: v1.11.0 → v1.12.0
  • cloud.google.com/go: v0.110.6 → v0.110.7
  • github.com/felixge/httpsnoop: v1.0.3 → v1.0.4
  • github.com/go-jose/go-jose/v3: v3.0.0 → v3.0.1
  • github.com/go-logr/logr: v1.2.4 → v1.3.0
  • github.com/golang/glog: v1.1.0 → v1.1.2
  • github.com/google/go-cmp: v0.5.9 → v0.6.0
  • go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc: v0.45.0 → v0.46.0
  • go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp: v0.44.0 → v0.46.0
  • go.opentelemetry.io/otel/exporters/otlp/otlptrace/otlptracegrpc: v1.19.0 → v1.20.0
  • go.opentelemetry.io/otel/exporters/otlp/otlptrace: v1.19.0 → v1.20.0
  • go.opentelemetry.io/otel/metric: v1.19.0 → v1.20.0
  • go.opentelemetry.io/otel/sdk: v1.19.0 → v1.20.0
  • go.opentelemetry.io/otel/trace: v1.19.0 → v1.20.0
  • go.opentelemetry.io/otel: v1.19.0 → v1.20.0
  • go.uber.org/goleak: v1.2.1 → v1.3.0
  • golang.org/x/sys: v0.13.0 → v0.14.0
  • google.golang.org/genproto/googleapis/api: f966b18 → b8732ec
  • google.golang.org/genproto: f966b18 → b8732ec
  • google.golang.org/grpc: v1.58.3 → v1.59.0
Removed

Nothing has changed.

v1.13.2

Compare Source

cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters.

v1.13.2 fixes some CVE alerts and contains fixes for:

  1. a CertificateRequest runaway situation in case two Certificate resources point to the same Secret target resource
  2. a small bug in the Helm chart (feature gate options)
  3. a Venafi issuer bug
⚠️ READ https://github.com/cert-manager/cert-manager/releases/tag/v1.13.0 before you upgrade from a < v1.13 version!

Changes since v1.13.1

Bug or Regression
  • Bump golang.org/x/net v0.15.0 => v0.17.0 as part of addressing CVE-2023-44487 / CVE-2023-39325 (#​6432, @​SgtCoDFish)
  • BUGFIX[helm]: Fix issue where webhook feature gates were only set if controller feature gates are set. (#​6381, @​asapekia)
  • Fix runaway bug caused by multiple Certificate resources that point to the same Secret resource. (#​6425, @​inteon)
  • The Venafi issuer now properly resets the certificate and should no longer get stuck with WebSDK CertRequest Module Requested Certificate or This certificate cannot be processed while it is in an error state. Fix any errors, and then click Retry.. (#​6402, @​maelvls)
Other (Cleanup or Flake)

v1.13.1

Compare Source

cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters.

v1.13.1 contains a bugfix for a name collision bug in the StableCertificateRequestName feature that was enabled by default in v1.13.0.

⚠️ READ https://github.com/cert-manager/cert-manager/releases/tag/v1.13.0 before you upgrade from a < v1.13 version!

Changes since v1.13.0

Bug or Regression
  • BUGFIX: fix CertificateRequest name collision bug in StableCertificateRequestName feature. (#​6358, @​jetstack-bot)
Other (Cleanup or Flake)

v1.13.0

Compare Source

cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters.

This is the 1.13 release of cert-manager!

cert-manager 1.13 brings support for DNS over HTTPS, support for loading options from a versioned
config file for the cert-manager controller, and more. This release also includes the promotion of
the StableCertificateRequestName and SecretsFilteredCaching feature gates to Beta.

Known issues

The StableCertificateRequestName that was promoted to Beta contains a "name collision" bug: https://github.com/cert-manager/cert-manager/issues/6342
This is fixed in v1.13.1+

Breaking Changes (You MUST read this before you upgrade!)

  1. IMPORTANT NOTE: If upgrading from a version below v1.12, upgrade to the latest v1.12 release before upgrading to v1.13. Otherwise, some certificates may be unexpectedly re-issued (see https://github.com/cert-manager/cert-manager/issues/6494#issuecomment-1816112309)
  2. BREAKING : If you deploy cert-manager using helm and have .featureGates value set, the features defined there will no longer be passed to cert-manager webhook, only to cert-manager controller. Use webhook.featureGates field instead to define features to be enabled on webhook. (#​6093, @​irbekrm)
  3. Potentially breaking: If you were, for some reason, passing cert-manager controller's features to webhook's --feature-gates flag, this will now break (unless the webhook actually has a feature by that name). (#​6093, @​irbekrm)
  4. Potentially breaking: Webhook validation of CertificateRequest resources is stricter now: all KeyUsages and ExtendedKeyUsages must be defined directly in the CertificateRequest resource, the encoded CSR can never contain more usages that defined there. (#​6182, @​inteon)

Community

Welcome to these new cert-manager members (more info - https://github.com/cert-manager/cert-manager/pull/6260):
@​jsoref
@​FlorianLiebhart
@​hawksight
@​erikgb

Thanks again to all open-source contributors with commits in this release, including:
@​AcidLeroy
@​FlorianLiebhart
@​lucacome
@​cypres
@​erikgb
@​ubergesundheit
@​jkroepke
@​jsoref
@​gdvalle
@​rouke-broersma
@​schrodit
@​zhangzhiqiangcs
@​arukiidou
@​hawksight
@​Richardds
@​kahirokunn

Thanks also to the following cert-manager maintainers for their contributions during this release:
@​SgtCoDFish
@​maelvls
@​irbekrm
@​inteon

Equally thanks to everyone who provided feedback, helped users and raised issues on Github and Slack and joined our meetings!

Special thanks to @​AcidLeroy for adding "load options from a versioned config file" support for the cert-manager controller! This has been on our wishlist for a very long time. (see https://github.com/cert-manager/cert-manager/pull/5337)

Also, thanks a lot to @​FlorianLiebhart for adding support for DNS over HTTPS for the ACME DNS self-check. This is very useful in case all traffic must be HTTP(S) trafic, eg. when using a HTTPS_PROXY. (see https://github.com/cert-manager/cert-manager/pull/5003)

Thanks also to the CNCF, which provides resources and support, and to the AWS open source team for being good community members and for their maintenance of the PrivateCA Issuer.

In addition, massive thanks to Venafi for contributing developer time and resources towards the continued maintenance of cert-manager projects.

Changes since v1.12.0

Feature
  • Add support for logging options to webhook config file. (#​6243, @​inteon)
  • Add view permissions to the well-known (Openshift) user-facing cluster-reader aggregated cluster role (#​6241, @​erikgb)
  • Certificate Shim: distinguish dns names and ip address in certificate (#​6267, @​zhangzhiqiangcs)
  • Cmctl can now be imported by third parties. (#​6049, @​SgtCoDFish)
  • Make enableServiceLinks configurable for all Deployments and startupapicheck Job in Helm chart. (#​6292, @​ubergesundheit)
  • Promoted the StableCertificateRequestName and SecretsFilteredCaching feature gates to Beta (enabled by default). (#​6298, @​inteon)
  • The cert-manager controller options are now configurable using a configuration file. (#​5337, @​AcidLeroy)
  • The pki CertificateTemplate functions now perform validation of the CSR blob, making sure we sign a Certificate that matches the IsCA and (Extended)KeyUsages that are defined in the CertificateRequest resource. (#​6199, @​inteon)
  • helm] Add prometheus.servicemonitor.endpointAdditionalProperties to define additional properties on a ServiceMonitor endpoint, e.g. relabelings ([#&#8203;6110](https://github.com/cert-manager/cert-manager/issues/6110), [@&#8203;jkroepke](https://github.com/jkroepke))
    
    
Design
  • DNS over HTTPS (DoH) is now possible for doing the self-checks during the ACME verification.
    The DNS check method to be used is controlled through the command line flag: --dns01-recursive-nameservers-only=true in combination with --dns01-recursive-nameservers=https://<DoH-endpoint> (e.g. https://8.8.8.8/dns-query). It keeps using DNS lookup as a default method. (#​5003, @​FlorianLiebhart)
Bug or Regression
  • Allow overriding default pdb .minAvailable with .maxUnavailable without setting .minAvailable to null (#​6087, @​rouke-broersma)
  • BUGFIX: cmctl check api --wait 0 exited without output and exit code 1; we now make sure we perform the API check at least once and return with the correct error code (#​6109, @​inteon)
  • BUGFIX: the issuer and certificate-name annotations on a Secret were incorrectly updated when other fields are changed. (#​6147, @​inteon)
  • BUGFIX[cainjector]: 1-character bug was causing invalid log messages and a memory leak (#​6232, @​inteon)
  • Fix CloudDNS issuers stuck in propagation check, when multiple instances are issuing for the same FQDN (#​6088, @​cypres)
  • Fix indentation of Webhook NetworkPolicy matchLabels in helm chart. (#​6220, @​ubergesundheit)
  • Fixed Cloudflare DNS01 challenge provider race condition when validating multiple domains (#​6191, @​Richardds)
  • Fixes a bug where webhook was pulling in controller's feature gates.
    ⚠️ ⚠️ BREAKING ⚠️ ⚠️ : If you deploy cert-manager using helm and have .featureGates value set, the features defined there will no longer be passed to cert-manager webhook, only to cert-manager controller. Use webhook.featureGates field instead to define features to be enabled on webhook.
    ⚠️Potentially breaking: If you were, for some reason, passing cert-manager controller's features to webhook's --feature-gates flag, this will now break (unless the webhook actually has a feature by that name). (#​6093, @​irbekrm)
  • Fixes an issue where cert-manager would incorrectly reject two IP addresses as being unequal when they should have compared equal. This would be most noticeable when using an IPv6 address which doesn't match how Go's net.IP.String() function would have printed that address. (#​6293, @​SgtCoDFish)
  • We disabled the enableServiceLinks option for our ACME http solver pods, because the option caused the pod to be in a crash loop in a cluster with lot of services. (#​6143, @​schrodit)
  • ⚠️Potentially breaking: Webhook validation of CertificateRequest resources is stricter now: all KeyUsages and ExtendedKeyUsages must be defined directly in the CertificateRequest resource, the encoded CSR can never contain more usages that defined there. (#​6182, @​inteon)
Other (Cleanup or Flake)
  • A subset of the klogs flags have been deprecated and will be removed in the future. (#​5879, @​maelvls)
  • All service links in helm chart deployments have been disabled. (#​6144, @​schrodit)
  • Cert-manager will now re-issue a certificate if the public key in the latest CertificateRequest resource linked to a Certificate resource does not match the public key of the key encoded in the Secret linked to that Certificate resource (#​6168, @​inteon)
  • Chore: When hostNetwork is enabled, dnsPolicy is now set to ClusterFirstWithHostNet. (#​6156, @​kahirokunn)
  • Cleanup the controller configfile structure by introducing sub-structs. (#​6242, @​inteon)
  • Don't run API Priority and Fairness controller in webhook's extension apiserver (#​6085, @​irbekrm)
  • Helm: Add apache 2.0 license annotation (#​6225, @​arukiidou)
  • Make apis/acme/v1/ACMEIssuer.PreferredChain optional in JSON serialization. (#​6034, @​gdvalle)
  • The SecretPostIssuancePolicyChain now also makes sure that the cert-manager.io/common-name, cert-manager.io/alt-names, ... annotations on Secrets are kept at their correct value. (#​6176, @​inteon)
  • The cmctl logging has been improved and support for json logging has been added. (#​6247, @​inteon)
  • Updates Kubernetes libraries to v0.27.2. (#​6077, @​lucacome)
  • Updates Kubernetes libraries to v0.27.4. (#​6227, @​lucacome)
  • We now only check that the issuer name, kind and group annotations on a Secret match in case those annotations are set. (#​6152, @​inteon)

v1.12.7

Compare Source

This patch release contains fixes for the following security vulnerabilities in the cert-manager-controller:

  • GO-2023-2382: Denial of service via chunk extensions in net/http

If you use ArtifactHub Security report or trivy, this patch will also silence the following warning about a vulnerability in code which is imported but not used by the cert-manager-controller:

  • CVE-2023-47108: DoS vulnerability in otelgrpc due to unbound cardinality metrics.

An ongoing security audit of cert-manager suggested some changes to the webhook code to mitigate DoS attacks,
and these are included in this patch release.

Changes
Feature
Bug or Regression
  • The webhook server now returns HTTP error 413 (Content Too Large) for requests with body size >= 3MiB. This is to mitigate DoS attacks that attempt to crash the webhook process by sending large requests that exceed the available memory (#​6506, @​inteon).
  • The webhook server now returns HTTP error 400 (Bad Request) if the request contains an empty body (#​6506, @​inteon).
  • The webhook server now returns HTTP error 500 (Internal Server Error) rather than crashing, if the code panics while handling a request (#​6506, @​inteon).
  • Mitigate potential Slowloris attacks by setting ReadHeaderTimeout in all http.Server instances (#​6539, @​wallrj).
  • Upgrade otel and docker to fix: CVE-2023-47108 and GHSA-jq35-85cj-fj4p (#​6513, @​inteon).
Dependencies
Added
  • cloud.google.com/go/dataproc/v2: v2.0.1
Changed
  • cloud.google.com/go/aiplatform: v1.45.0 → v1.48.0
  • cloud.google.com/go/analytics: v0.21.2 → v0.21.3
  • cloud.google.com/go/baremetalsolution: v0.5.0 → v1.1.1
  • cloud.google.com/go/batch: v0.7.0 → v1.3.1
  • cloud.google.com/go/beyondcorp: v0.6.1 → v1.0.0
  • cloud.google.com/go/bigquery: v1.52.0 → v1.53.0
  • cloud.google.com/go/cloudbuild: v1.10.1 → v1.13.0
  • cloud.google.com/go/cloudtasks: v1.11.1 → v1.12.1
  • cloud.google.com/go/compute: v1.21.0 → v1.23.0
  • cloud.google.com/go/contactcenterinsights: v1.9.1 → v1.10.0
  • cloud.google.com/go/container: v1.22.1 → v1.24.0
  • cloud.google.com/go/datacatalog: v1.14.1 → v1.16.0
  • cloud.google.com/go/dataplex: v1.8.1 → v1.9.0
  • cloud.google.com/go/datastore: v1.12.1 → v1.13.0
  • cloud.google.com/go/datastream: v1.9.1 → v1.10.0
  • cloud.google.com/go/deploy: v1.11.0 → v1.13.0
  • cloud.google.com/go/dialogflow: v1.38.0 → v1.40.0
  • cloud.google.com/go/documentai: v1.20.0 → v1.22.0
  • cloud.google.com/go/eventarc: v1.12.1 → v1.13.0
  • cloud.google.com/go/firestore: v1.11.0 → v1.12.0
  • cloud.google.com/go/gkebackup: v0.4.0 → v1.3.0
  • cloud.google.com/go/gkemulticloud: v0.6.1 → v1.0.0
  • cloud.google.com/go/kms: v1.12.1 → v1.15.0
  • cloud.google.com/go/maps: v0.7.0 → v1.4.0
  • cloud.google.com/go/metastore: v1.11.1 → v1.12.0
  • cloud.google.com/go/policytroubleshooter: v1.7.1 → v1.8.0
  • cloud.google.com/go/pubsub: v1.32.0 → v1.33.0
  • cloud.google.com/go/run: v0.9.0 → v1.2.0
  • cloud.google.com/go/servicedirectory: v1.10.1 → v1.11.0
  • cloud.google.com/go/speech: v1.17.1 → v1.19.0
  • cloud.google.com/go/translate: v1.8.1 → v1.8.2
  • cloud.google.com/go/video: v1.17.1 → v1.19.0
  • cloud.google.com/go/vmwareengine: v0.4.1 → v1.0.0
  • cloud.google.com/go: v0.110.4 → v0.110.7
  • github.com/felixge/httpsnoop: v1.0.3 → v1.0.4
  • github.com/go-logr/logr: v1.2.4 → v1.3.0
  • github.com/golang/glog: v1.1.0 → v1.1.2
  • github.com/google/go-cmp: v0.5.9 → v0.6.0
  • github.com/google/uuid: v1.3.0 → v1.3.1
  • go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc: v0.45.0 → v0.46.0
  • go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp: v0.44.0 → v0.46.0
  • go.opentelemetry.io/otel/exporters/otlp/otlptrace/otlptracegrpc: v1.19.0 → v1.20.0
  • go.opentelemetry.io/otel/exporters/otlp/otlptrace: v1.19.0 → v1.20.0
  • go.opentelemetry.io/otel/metric: v1.19.0 → v1.20.0
  • go.opentelemetry.io/otel/sdk: v1.19.0 → v1.20.0
  • go.opentelemetry.io/otel/trace: v1.19.0 → v1.20.0
  • go.opentelemetry.io/otel: v1.19.0 → v1.20.0
  • go.uber.org/goleak: v1.2.1 → v1.3.0
  • golang.org/x/oauth2: v0.10.0 → v0.11.0
  • golang.org/x/sys: v0.13.0 → v0.14.0
  • google.golang.org/genproto/googleapis/api: 782d3b1 → b8732ec
  • google.golang.org/genproto/googleapis/rpc: 782d3b1 → b8732ec
  • google.golang.org/genproto: 782d3b1 → b8732ec
  • google.golang.org/grpc: v1.58.3 → v1.59.0
Removed
  • cloud.google.com/go/dataproc: v1.12.0

v1.12.6

Compare Source

cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters.

v1.12.6 fixes some CVE alerts and a Venafi issuer bug.

Changes since v1.12.5

Bug or Regression
  • Bump golang.org/x/net v0.15.0 => v0.17.0 as part of addressing CVE-2023-44487 / CVE-2023-39325 (#​6431, @​SgtCoDFish)
  • The Venafi issuer now properly resets the certificate and should no longer get stuck with WebSDK CertRequest Module Requested Certificate or This certificate cannot be processed while it is in an error state. Fix any errors, and then click Retry.. (#​6401, @​maelvls)
Other (Cleanup or Flake)

Known bugs

If you misconfigure two Certificate resources to have the same target Secret resource, cert-manager will generate a MANY CertificateRequests, possibly causing high CPU usage and/ or high costs due to the large number of certificates issued (see https://github.com/cert-manager/cert-manager/pull/6406).
This problem was resolved in v1.13.2, but the fix cannot be backported to v1.12.x. We recommend using v1.12.x with caution (avoid misconfigured Certificate resources) or upgrading to v1.13.2.

v1.12.5

Compare Source

cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters.

v1.12.5 contains a backport for a name collision bug that was found in v1.13.0

Changes since v1.12.4

Bug or Regression
  • BUGFIX: fix CertificateRequest name collision bug in StableCertificateRequestName feature. (#​6359, @​jetstack-bot)
Other (Cleanup or Flake)

v1.12.4

Compare Source

v1.12.4 contains an important security fix that addresses CVE-2023-29409.

Changes since v1.12.3

  • Fixes an issue where cert-manager would incorrectly reject two IP addresses as being unequal when they should have compared equal. This would be most noticeable when using an IPv6 address which doesn't match how Go's net.IP.String() function would have printed that address. (#​6297, @​SgtCoDFish)
  • Use Go 1.20.7 to fix a security issue in Go's crypto/tls library. (#​6318, @​maelvls)

v1.12.3

Compare Source

cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters.

v1.12.3 contains a bug fix for the cainjector which addresses a memory leak!

Changes since v1.12.2

Bugfixes

v1.12.2

Compare Source

cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters.

v1.12.2 is a bugfix release, but includes a known issue and you should prefer the latest patch release!

Known issues

⚠️ cert-manager v1.12.0, v1.12.1 and v1.12.2 all have known issues. You should install the latest patch release of v1.12 and skip over the affected versions.

Changes since v1.12.1

Bugfixes
  • BUGFIX: cmctl check api --wait 0 exited without output; we now make sure we perform the API check at least once (#​6116, @​jetstack-bot)

v1.12.1

Compare Source

cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters.

v1.12.1 release contains a couple dependency bumps and changes to ACME external webhook library.

Known issues

⚠️ cert-manager v1.12.0, v1.12.1 and v1.12.2 all have known issues. You should install the latest patch release of v1.12 and skip over the affected versions.

Changes since v1.12.0

Other (Cleanup or Flake)
  • Don't run API Priority and Fairness controller in webhook's extension apiserver (#​6085, @​irbekrm)
  • Adds a warning for folks to not use controller feature gates helm value to configure webhook feature gates (#​6100, @​irbekrm)
Uncategorized

v1.12.0

Compare Source

cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters.

cert-manager v1.12 brings support for JSON logging, a lower memory footprint, support for ephemeral service account tokens with Vault, improved dependency management and support for the ingressClassName field.

The full release notes are available at https://cert-manager.io/docs/release-notes/release-notes-1.12.

Known issues

⚠️ cert-manager v1.12.0, v1.12.1 and v1.12.2 all have known issues. You should install the latest patch release of v1.12 and skip over the affected versions.

Community

Thanks again to all open-source contributors with commits in this release, including:

Thanks also to the following cert-manager maintainers for their contributions during this release:

Equally thanks to everyone who provided feedback, helped users and raised issues on Github and Slack, joined our meetings and talked to us at Kubecon!

Special thanks to @​erikgb for continuously great input and feedback and to @​lucacome for always ensuring that our kube deps are up to date!

Thanks also to the CNCF, which provides resources and support, and to the AWS open source team for being good community members and for their maintenance of the PrivateCA Issuer.

In addition, massive thanks to Jetstack (by Venafi) for contributing developer time and resources towards the continued maintenance of cert-manager projects.

Changes by Kind

Feature
  • POTENTIALLY BREAKING: the cert-manager binaries and some tests have been split into separate Go modules, allowing them to be easily patched independently. This should have no impact if you simply run cert-manager in your cluster. If you import cert-manager binaries, integration tests or end-to-end tests in Go, you may need to make code changes in response to this. See https://cert-manager.io/docs/contributing/importing/ for more details. (#​5880, @​SgtCoDFish)
  • Added support for JSON logging (using --logging-format=json) (#​5828, @​malovme)
  • Added the --concurrent-workers flag that lets you control the number of concurrent workers for each of our controllers. (#​5936, @​inteon)
  • Adds acme.solvers.http01.ingress.podTemplate.spec.imagePullSecrets field to issuer spec to allow to specify image pull secrets for the ACME HTTP01 solver pod. (#​5801, @​malovme)
  • Cainjector:
    • New flags were added to the cainjector binary. They can be used to modify what injectable kinds are enabled. If cainjector is only used as a cert-manager's internal component it is sufficient to only enable validatingwebhookconfigurations and mutatingwebhookconfigurations injectable resources; disabling the rest can improve memory consumption. By default all are enabled.
    • The --watch-certs flag was renamed to --enable-certificates-data-source. (#​5766, @​irbekrm)
  • Helm: Added PodDisruptionBudgets for cert-manager components to the Helm chart (disabled by default). (#​3931, @​e96wic)
  • Helm: Egress 6443/TCP is now allowed in the webhook. This is required for OpenShift and OKD clusters for which the Kubernetes API server listens on port 6443 instead of 443. (#​5788, @​ExNG)
  • Helm: you can now add volumes and volume mounts via Helm variables for the cainjector, webhook, and startupapicheck. (#​5668, @​waterfoul)
  • Helm: you can now enable the flags --dns01-recursive-nameservers, --enable-certificate-owner-ref, and --dns01-recursive-nameservers-only through Helm values. (#​5614, @​jkroepke)
  • The DigitalOcean issuer now sets a cert-manager user agent string. (#​5869, @​andrewsomething)
  • The HTTP-01 solver can now be configured to create Ingresses with an ingressClassName. The credit goes to @​dsonck92 for implementing the initial PR. (#​5849, @​maelvls)
  • The Vault issuer can now be used with ephemeral Kubernetes tokens. With the new serviceAccountRef field, cert-manager generates a short-lived token associated to the service account to authenticate to Vault. Along with this new feature, we have added validation logic in the webhook in order to check the vault.auth field when creating an Issuer or ClusterIssuer. Previously, it was possible to create an Issuer or ClusterIssuer with an invalid value for vault.auth. (#​5502, @​maelvls)
  • The cert-manager controller container of the controller Pod now has a /livez endpoint and a default liveness probe, which fails if leader election has been lost and for some reason the process has not exited. The liveness probe is disabled by default. (#​5962, @​wallrj)
  • Upgraded Gateway API to v0.6.0. (#​5768, @​yulng)
  • Webhook now logs requests to mutating/validating webhook (with --v=5 flag) (#​5975, @​tobotg)
Design
  • Certificate issuances are always failed (and retried with a backoff) for denied or invalid CertificateRequests.
    This is not necessarily a breaking change as due to a race condition this may already have been the case. (#​5887, @​irbekrm)
  • The cainjector controller can now use server-side apply to patch mutatingwebhookconfigurations, validatingwebhookconfigurations, apiservices, and customresourcedefinitions. This feature is currently in alpha and is not enabled by default. To enable server-side apply for the cainjector, add the flag --feature-gates=ServerSideApply=true to the deployment. (#​5991, @​inteon)
Documentation
Bug or Regression
  • Cmctl renew now prints an error message unless Certificate name(s) or --all are supplied (#​5896, @​maumontesilva)
  • Cmctl: In order work around a hardcoded Kubernetes version in Helm, we now use a fake kube-apiserver version when generating the helm template when running cmctl x install. (#​5720, @​irbekrm)
  • Fix development environment and go vendoring on Linux arm64. (#​5810, @​SgtCoDFish)
  • Fix ordering of remote git tags when preparing integration tests (#​5910, @​SgtCoDFish)
  • Helm: the flag --acme-http01-solver-image given to the variable acmesolver.extraArgs now has precedence over the variable acmesolver.image. (#​5693, @​SgtCoDFish)
  • Ingress and Gateway resources will not be synced if deleted via foreground cascading. (#​5878, @​avi-08)
  • The auto-retry mechanism added in VCert 4.23.0 and part of cert-manager 1.11.0 (#​5674) has been found to be faulty. Until this issue is fixed upstream, we now use a patched version of VCert. This patch will slowdown the issuance of certificates by 9% in case of heavy load on TPP. We aim to release at an ulterior date a patch release of cert-manager to fix this slowdown. (#​5805, @​inteon)
  • Upgrade to go 1.19.6 along with newer helm and containerd versions and updated base images (#​5813, @​SgtCoDFish)
  • When using the jks and pkcs12 fields on a Certificate resource with a CA issuer that doesn't set the ca.crt in the Secret resource, cert-manager no longer loop trying to copy ca.crt into truststore.jks or truststore.p12. (#​5972, @​vinzent)
  • When using the literalSubject field on a Certificate resource, the IPs, URIs, DNS names, and email addresses segments are now properly compared. (#​5747, @​inteon)
Other (Cleanup or Flake)
  • ACME account registration is now re-verified if account key is manually changed. (#​5949, @​TrilokGeer)
  • Add make go-workspace target for generating a go.work file for local development (#​5935, @​SgtCoDFish)
  • Added a Makefile target to build a standalone E2E test binary: make e2e-build (#​5804, @​wallrj)
  • Bump keystore-go to v4.4.1 to work around an upstream rewrite of history (#​5724, @​g-gaston)
  • Bump the distroless base images (#​5929, @​maelvls)
  • Bumps base images (#​5793, @​irbekrm)
  • Cainjector memory improvements: removes second cache of secrets, CRDs, validating/mutatingwebhookconfigurations and APIServices that should reduce memory consumption by about half.
    **BREAKING:*- users who are relying on cainjector to work when certificates.cert-manager.io CRD is not installed in the cluster, now need to pass --watch-certificates=false flag to cainjector else it will not start.
    Users who only use cainjector as cert-manager's internal component and have a large number of Certificate resources in cluster can pass --watch-certificates=false to avoid cainjector from caching Certificate resources and save some memory. (#​5746, @​irbekrm)
  • Cainjector now only reconciles annotated objects of injectable kind. (#​5764, @​irbekrm)
  • Container images are have an OCI source label (#​5722, @​james-callahan)
  • Enable cmctl to be imported by third parties (#​6050, @​jetstack-bot)
  • The acmesolver pods created by cert-manager now have automountServiceAccountToken turned off. (#​5754, @​wallrj)
  • The controller binary now uses much less memory on Kubernetes clusters with large or numerous Secret resources. The controller now ignores the contents of Secrets that aren't relevant to cert-manager. This functionality is currently placed behind SecretsFilteredCaching feature flag. The filtering mechanism might, in some cases, slightly slow down issuance or cause additional requests to kube-apiserver because unlabelled Secret resources that cert-manager controller needs will now be retrieved from kube-apiserver instead of being cached locally. To prevent this from happening, users can label all issuer Secret resources with the controller.cert-manager.io/fao: true label. (#​5824, @​irbekrm)
  • The controller memory usage has been further decreased by ignoring annotations, labels and managed fields when caching Secret resources. (#​5966, @​irbekrm)
  • The controller now makes fewer calls to the ACME server.
    POTENTIALLY BREAKING: this PR slightly changes how the name of the Challenge resources are calculated. To avoid duplicate issuances due to the Challenge resource being recreated, ensure that there is no in-progress ACME certificate issuance when you upgrade to this version of cert-manager. (#​5901, @​irbekrm)
  • The memory usage of the controller has been reduced by only caching the metadata of Pods and Services. (#​5976, @​irbekrm)
  • The number of calls made to the ACME server during the controller startup has been reduced by storing the private key hash in the Issuer's status. (#​6006, @​vidarno)
  • Updates Kubernetes libraries to v0.26.2. (#​5820, @​lucacome)
  • Updates Kubernetes libraries to v0.26.3. (#​5907, @​lucacome)
  • Updates Kubernetes libraries to v0.27.1. (#​5961, @​lucacome)
  • Updates base images (#​5832, @​irbekrm)
  • Upgrade to Go 1.20 (#​5969, @​wallrj)
  • Upgrade to go 1.19.5 (#​5712, @​yanggangtony)
  • Validates that certificate.spec.secretName is a valid Secret name (#​5967, @​avi-08)
  • We are now testing with Kubernetes v1.27.1 by default. (#​5979, @​irbekrm)
  • certificate.spec.secretName Secrets will now be labelled with controller.cert-manager.io/fao label (#​5660, @​irbekrm)
Uncategorized
  • We have replaced our python boilerplate checker with an installed Go version, removing the need to have Python installed when developing or building cert-manager. (#​6000, @​SgtCoDFish)

v1.11.5

Compare Source

v1.11.5 contains an important security fix that addresses CVE-2023-29409.

Changes since v1.11.4

v1.11.4

Compare Source

cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters.

cert-manager v1.11.4 contains some version bumps to address reported CVEs (although we don't expect that cert-manager was actually vulnerable to anything!)

Changes by Kind

Other (Cleanup or Flake)

Dependencies

Changed

v1.11.3

Compare Source

cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters.

v1.11.3 mostly contains ACME library changes. API Priority and Fairness feature is now disabled in the external webhook's extension apiserver.

Changes by Kind

Other (Cleanup or Flake)
  • API Priority and Fairness controller is now disabled in extension apiserver for DNS webhook implementation. (#​6092, @​irbekrm)
  • Adds a warning for folks to not use controller feature gates helm value to configure webhook feature gates (#​6101, @​irbekrm)

v1.11.2

Compare Source

Changelog since v1.11.1

Changes by Kind

Bug or Regression
Other (Cleanup or Flake)
  • Bump the distroless base images (#​5930, @​maelvls)

  • Bumps Docker libraries to fix vulnerability scan alert for CVE-2023-28840, CVE-2023-28841, CVE-2023-28842 (#​6037, @​irbekrm)
    Cert-manager was not actually affected by these CVEs which are all to do with Docker daemon's overlay network.

  • Bumps Kube libraries v0.26.0 -> v0.26.4 (#​6038, @​irbekrm)
    This might help with running cert-manager v1.11 on Kubernetes v1.27, see #​6038

v1.11.1

Compare Source

cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters.

In v1.11.1, we updated the base images used for cert-manager containers. In addition, the users of the Venafi issuer will see less certificates repeatedly failing.

If you are a user of Venafi TPP and have been having issues with the error message This certificate cannot be processed while it is in an error state. Fix any errors, and then click Retry, please use this version.

Changes since v1.11.0

Bug or Regression
  • Bump helm and other dependencies to fix CVEs, along with upgrading go and base images (#​5815, @​SgtCoDFish)
  • Bump the distroless base images (#​5930, @​maelvls)
  • The auto-retry mechanism added in VCert 4.23.0 and part of cert-manager 1.11.0 (#​5674) has been found to be faulty. Until this issue is fixed upstream, we now use a patched version of VCert. This patch will slowdown the issuance of certificates by 9% in case of heavy load on TPP. We aim to release at an ulterior date a patch release of cert-manager to fix this slowdown. (#​5819, @​maelvls)
  • Use a fake-kube apiserver version when generating helm template in cmctl x install, to work around a hardcoded Kubernetes version in Helm. (#​5726, @​SgtCoDFish)
Other (Cleanup or Flake)

Configuration

📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Renovate Bot.

This PR contains the following updates: | Package | Update | Change | |---|---|---| | [cert-manager](https://github.com/cert-manager/cert-manager) | minor | `v1.11.0` -> `v1.13.3` | --- > ⚠ **Warning** > > Some dependencies could not be looked up. Check the Dependency Dashboard for more information. --- ### Release Notes <details> <summary>cert-manager/cert-manager (cert-manager)</summary> ### [`v1.13.3`](https://github.com/cert-manager/cert-manager/releases/tag/v1.13.3) [Compare Source](https://github.com/cert-manager/cert-manager/compare/v1.13.2...v1.13.3) cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters. > ⚠️ Read about the [**breaking changes in cert-manager 1.13**](https://github.com/cert-manager/cert-manager/releases/tag/v1.13.0) before you upgrade from a < v1.13 version! This patch release contains fixes for the following security vulnerabilities in the cert-manager-controller: - [`GO-2023-2334`](https://pkg.go.dev/vuln/GO-2023-2334): Decryption of malicious PBES2 JWE objects can consume unbounded system resources. If you use [ArtifactHub Security report](https://artifacthub.io/packages/helm/cert-manager/cert-manager/1.13.2?modal=security-report) or [trivy](https://trivy.dev/), this patch will also silence the following warning about a vulnerability in code which is imported but **not used** by the cert-manager-controller: - [`CVE-2023-47108`](https://access.redhat.com/security/cve/CVE-2023-47108): DoS vulnerability in `otelgrpc` due to unbound cardinality metrics. An ongoing security audit of cert-manager suggested some changes to the webhook code to mitigate DoS attacks, and these are included in this patch release. ##### Changes ##### Bug or Regression - The webhook server now returns HTTP error 413 (Content Too Large) for requests with body size `>= 3MiB`. This is to mitigate DoS attacks that attempt to crash the webhook process by sending large requests that exceed the available memory. ([#&#8203;6507](https://github.com/cert-manager/cert-manager/pull/6507), [@&#8203;inteon](https://github.com/inteon)) - The webhook server now returns HTTP error 400 (Bad Request) if the request contains an empty body. ([#&#8203;6507](https://github.com/cert-manager/cert-manager/pull/6507), [@&#8203;inteon](https://github.com/inteon)) - The webhook server now returns HTTP error 500 (Internal Server Error) rather than crashing, if the code panics while handling a request. ([#&#8203;6507](https://github.com/cert-manager/cert-manager/pull/6507), [@&#8203;inteon](https://github.com/inteon)) - Mitigate potential "Slowloris" attacks by setting `ReadHeaderTimeout` in all `http.Server` instances. ([#&#8203;6538](https://github.com/cert-manager/cert-manager/pull/6538), [@&#8203;wallrj](https://github.com/wallrj)) - Upgrade Go modules: `otel`, `docker`, and `jose` to fix CVE alerts. See https://github.com/advisories/GHSA-8pgv-569h-w5rw, https://github.com/advisories/GHSA-jq35-85cj-fj4p, and https://github.com/advisories/GHSA-2c7c-3mj9-8fqh. ([#&#8203;6514](https://github.com/cert-manager/cert-manager/pull/6514), [@&#8203;inteon](https://github.com/inteon)) ##### Dependencies ##### Added *Nothing has changed.* ##### Changed - `cloud.google.com/go/firestore`: `v1.11.0 → v1.12.0` - `cloud.google.com/go`: `v0.110.6 → v0.110.7` - `github.com/felixge/httpsnoop`: [`v1.0.3 → v1.0.4`](https://github.com/felixge/httpsnoop/compare/v1.0.3...v1.0.4) - `github.com/go-jose/go-jose/v3`: [`v3.0.0 → v3.0.1`](https://github.com/go-jose/go-jose/v3/compare/v3.0.0...v3.0.1) - `github.com/go-logr/logr`: [`v1.2.4 → v1.3.0`](https://github.com/go-logr/logr/compare/v1.2.4...v1.3.0) - `github.com/golang/glog`: [`v1.1.0 → v1.1.2`](https://github.com/golang/glog/compare/v1.1.0...v1.1.2) - `github.com/google/go-cmp`: [`v0.5.9 → v0.6.0`](https://github.com/google/go-cmp/compare/v0.5.9...v0.6.0) - `go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc`: `v0.45.0 → v0.46.0` - `go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp`: `v0.44.0 → v0.46.0` - `go.opentelemetry.io/otel/exporters/otlp/otlptrace/otlptracegrpc`: `v1.19.0 → v1.20.0` - `go.opentelemetry.io/otel/exporters/otlp/otlptrace`: `v1.19.0 → v1.20.0` - `go.opentelemetry.io/otel/metric`: `v1.19.0 → v1.20.0` - `go.opentelemetry.io/otel/sdk`: `v1.19.0 → v1.20.0` - `go.opentelemetry.io/otel/trace`: `v1.19.0 → v1.20.0` - `go.opentelemetry.io/otel`: `v1.19.0 → v1.20.0` - `go.uber.org/goleak`: `v1.2.1 → v1.3.0` - `golang.org/x/sys`: `v0.13.0 → v0.14.0` - `google.golang.org/genproto/googleapis/api`: `f966b18 → b8732ec` - `google.golang.org/genproto`: `f966b18 → b8732ec` - `google.golang.org/grpc`: `v1.58.3 → v1.59.0` ##### Removed *Nothing has changed.* ### [`v1.13.2`](https://github.com/cert-manager/cert-manager/releases/tag/v1.13.2) [Compare Source](https://github.com/cert-manager/cert-manager/compare/v1.13.1...v1.13.2) cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters. v1.13.2 fixes some CVE alerts and contains fixes for: 1. a CertificateRequest runaway situation in case two Certificate resources point to the same Secret target resource 2. a small bug in the Helm chart (feature gate options) 3. a Venafi issuer bug ##### ⚠️ READ https://github.com/cert-manager/cert-manager/releases/tag/v1.13.0 before you upgrade from a < v1.13 version! #### Changes since v1.13.1 ##### Bug or Regression - Bump golang.org/x/net v0.15.0 => v0.17.0 as part of addressing CVE-2023-44487 / CVE-2023-39325 ([#&#8203;6432](https://github.com/cert-manager/cert-manager/issues/6432), [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish)) - BUGFIX\[helm]: Fix issue where webhook feature gates were only set if controller feature gates are set. ([#&#8203;6381](https://github.com/cert-manager/cert-manager/issues/6381), [@&#8203;asapekia](https://github.com/asapekia)) - Fix runaway bug caused by multiple Certificate resources that point to the same Secret resource. ([#&#8203;6425](https://github.com/cert-manager/cert-manager/issues/6425), [@&#8203;inteon](https://github.com/inteon)) - The Venafi issuer now properly resets the certificate and should no longer get stuck with `WebSDK CertRequest Module Requested Certificate` or `This certificate cannot be processed while it is in an error state. Fix any errors, and then click Retry.`. ([#&#8203;6402](https://github.com/cert-manager/cert-manager/issues/6402), [@&#8203;maelvls](https://github.com/maelvls)) ##### Other (Cleanup or Flake) - Bump go to 1.20.10 to address CVE-2023-39325. Also bumps base images. ([#&#8203;6411](https://github.com/cert-manager/cert-manager/issues/6411), [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish)) ### [`v1.13.1`](https://github.com/cert-manager/cert-manager/releases/tag/v1.13.1) [Compare Source](https://github.com/cert-manager/cert-manager/compare/v1.13.0...v1.13.1) cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters. v1.13.1 contains a bugfix for a name collision bug in the StableCertificateRequestName feature that was enabled by default in v1.13.0. ##### ⚠️ READ https://github.com/cert-manager/cert-manager/releases/tag/v1.13.0 before you upgrade from a < v1.13 version! #### Changes since v1.13.0 ##### Bug or Regression - BUGFIX: fix CertificateRequest name collision bug in StableCertificateRequestName feature. ([#&#8203;6358](https://github.com/cert-manager/cert-manager/issues/6358), [@&#8203;jetstack-bot](https://github.com/jetstack-bot)) ##### Other (Cleanup or Flake) - Upgrade `github.com/emicklei/go-restful/v3` to `v3.11.0` because `v3.10.2` is labeled as "DO NOT USE". ([#&#8203;6368](https://github.com/cert-manager/cert-manager/issues/6368), [@&#8203;inteon](https://github.com/inteon)) - Upgrade Go from 1.20.7 to 1.20.8. ([#&#8203;6370](https://github.com/cert-manager/cert-manager/issues/6370), [@&#8203;jetstack-bot](https://github.com/jetstack-bot)) ### [`v1.13.0`](https://github.com/cert-manager/cert-manager/releases/tag/v1.13.0) [Compare Source](https://github.com/cert-manager/cert-manager/compare/v1.12.7...v1.13.0) cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters. This is the 1.13 release of cert-manager! cert-manager 1.13 brings support for DNS over HTTPS, support for loading options from a versioned config file for the cert-manager controller, and more. This release also includes the promotion of the StableCertificateRequestName and SecretsFilteredCaching feature gates to Beta. #### Known issues The `StableCertificateRequestName` that was promoted to Beta contains a "name collision" bug: https://github.com/cert-manager/cert-manager/issues/6342 This is fixed in v1.13.1+ #### Breaking Changes (You MUST read this before you upgrade!) 1. **IMPORTANT NOTE**: If upgrading from a version below v1.12, upgrade to the latest v1.12 release before upgrading to v1.13. Otherwise, some certificates may be unexpectedly re-issued (see https://github.com/cert-manager/cert-manager/issues/6494#issuecomment-1816112309) 2. **BREAKING** : If you deploy cert-manager using helm and have `.featureGates` value set, the features defined there will no longer be passed to cert-manager webhook, only to cert-manager controller. Use `webhook.featureGates` field instead to define features to be enabled on webhook. ([#&#8203;6093](https://github.com/cert-manager/cert-manager/issues/6093), [@&#8203;irbekrm](https://github.com/irbekrm)) 3. **Potentially breaking**: If you were, for some reason, passing cert-manager controller's features to webhook's `--feature-gates` flag, this will now break (unless the webhook actually has a feature by that name). ([#&#8203;6093](https://github.com/cert-manager/cert-manager/issues/6093), [@&#8203;irbekrm](https://github.com/irbekrm)) 4. **Potentially breaking**: Webhook validation of CertificateRequest resources is stricter now: all KeyUsages and ExtendedKeyUsages must be defined directly in the CertificateRequest resource, the encoded CSR can never contain more usages that defined there. ([#&#8203;6182](https://github.com/cert-manager/cert-manager/issues/6182), [@&#8203;inteon](https://github.com/inteon)) #### Community Welcome to these new cert-manager members (more info - https://github.com/cert-manager/cert-manager/pull/6260): [@&#8203;jsoref](https://github.com/jsoref) [@&#8203;FlorianLiebhart](https://github.com/FlorianLiebhart) [@&#8203;hawksight](https://github.com/hawksight) [@&#8203;erikgb](https://github.com/erikgb) Thanks again to all open-source contributors with commits in this release, including: [@&#8203;AcidLeroy](https://github.com/AcidLeroy) [@&#8203;FlorianLiebhart](https://github.com/FlorianLiebhart) [@&#8203;lucacome](https://github.com/lucacome) [@&#8203;cypres](https://github.com/cypres) [@&#8203;erikgb](https://github.com/erikgb) [@&#8203;ubergesundheit](https://github.com/ubergesundheit) [@&#8203;jkroepke](https://github.com/jkroepke) [@&#8203;jsoref](https://github.com/jsoref) [@&#8203;gdvalle](https://github.com/gdvalle) [@&#8203;rouke-broersma](https://github.com/rouke-broersma) [@&#8203;schrodit](https://github.com/schrodit) [@&#8203;zhangzhiqiangcs](https://github.com/zhangzhiqiangcs) [@&#8203;arukiidou](https://github.com/arukiidou) [@&#8203;hawksight](https://github.com/hawksight) [@&#8203;Richardds](https://github.com/Richardds) [@&#8203;kahirokunn](https://github.com/kahirokunn) Thanks also to the following cert-manager maintainers for their contributions during this release: [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish) [@&#8203;maelvls](https://github.com/maelvls) [@&#8203;irbekrm](https://github.com/irbekrm) [@&#8203;inteon](https://github.com/inteon) Equally thanks to everyone who provided feedback, helped users and raised issues on Github and Slack and joined our meetings! Special thanks to [@&#8203;AcidLeroy](https://github.com/AcidLeroy) for adding "load options from a versioned config file" support for the cert-manager controller! This has been on our wishlist for a very long time. (see https://github.com/cert-manager/cert-manager/pull/5337) Also, thanks a lot to [@&#8203;FlorianLiebhart](https://github.com/FlorianLiebhart) for adding support for DNS over HTTPS for the ACME DNS self-check. This is very useful in case all traffic must be HTTP(S) trafic, eg. when using a HTTPS_PROXY. (see https://github.com/cert-manager/cert-manager/pull/5003) Thanks also to the [CNCF](https://www.cncf.io/), which provides resources and support, and to the AWS open source team for being good community members and for their maintenance of the [PrivateCA Issuer](https://github.com/cert-manager/aws-privateca-issuer). In addition, massive thanks to [Venafi](https://www.venafi.com/) for contributing developer time and resources towards the continued maintenance of cert-manager projects. #### Changes since v1.12.0 ##### Feature - Add support for logging options to webhook config file. ([#&#8203;6243](https://github.com/cert-manager/cert-manager/issues/6243), [@&#8203;inteon](https://github.com/inteon)) - Add view permissions to the well-known (Openshift) user-facing `cluster-reader` aggregated cluster role ([#&#8203;6241](https://github.com/cert-manager/cert-manager/issues/6241), [@&#8203;erikgb](https://github.com/erikgb)) - Certificate Shim: distinguish dns names and ip address in certificate ([#&#8203;6267](https://github.com/cert-manager/cert-manager/issues/6267), [@&#8203;zhangzhiqiangcs](https://github.com/zhangzhiqiangcs)) - Cmctl can now be imported by third parties. ([#&#8203;6049](https://github.com/cert-manager/cert-manager/issues/6049), [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish)) - Make `enableServiceLinks` configurable for all Deployments and `startupapicheck` Job in Helm chart. ([#&#8203;6292](https://github.com/cert-manager/cert-manager/issues/6292), [@&#8203;ubergesundheit](https://github.com/ubergesundheit)) - Promoted the StableCertificateRequestName and SecretsFilteredCaching feature gates to Beta (enabled by default). ([#&#8203;6298](https://github.com/cert-manager/cert-manager/issues/6298), [@&#8203;inteon](https://github.com/inteon)) - The cert-manager controller options are now configurable using a configuration file. ([#&#8203;5337](https://github.com/cert-manager/cert-manager/issues/5337), [@&#8203;AcidLeroy](https://github.com/AcidLeroy)) - The pki CertificateTemplate functions now perform validation of the CSR blob, making sure we sign a Certificate that matches the IsCA and (Extended)KeyUsages that are defined in the CertificateRequest resource. ([#&#8203;6199](https://github.com/cert-manager/cert-manager/issues/6199), [@&#8203;inteon](https://github.com/inteon)) - \[helm] Add prometheus.servicemonitor.endpointAdditionalProperties to define additional properties on a ServiceMonitor endpoint, e.g. relabelings ([#&#8203;6110](https://github.com/cert-manager/cert-manager/issues/6110), [@&#8203;jkroepke](https://github.com/jkroepke)) ##### Design - DNS over HTTPS (DoH) is now possible for doing the self-checks during the ACME verification. The DNS check method to be used is controlled through the command line flag: `--dns01-recursive-nameservers-only=true` in combination with `--dns01-recursive-nameservers=https://<DoH-endpoint>` (e.g. `https://8.8.8.8/dns-query`). It keeps using DNS lookup as a default method. ([#&#8203;5003](https://github.com/cert-manager/cert-manager/issues/5003), [@&#8203;FlorianLiebhart](https://github.com/FlorianLiebhart)) ##### Bug or Regression - Allow overriding default pdb .minAvailable with .maxUnavailable without setting .minAvailable to null ([#&#8203;6087](https://github.com/cert-manager/cert-manager/issues/6087), [@&#8203;rouke-broersma](https://github.com/rouke-broersma)) - BUGFIX: `cmctl check api --wait 0` exited without output and exit code 1; we now make sure we perform the API check at least once and return with the correct error code ([#&#8203;6109](https://github.com/cert-manager/cert-manager/issues/6109), [@&#8203;inteon](https://github.com/inteon)) - BUGFIX: the issuer and certificate-name annotations on a Secret were incorrectly updated when other fields are changed. ([#&#8203;6147](https://github.com/cert-manager/cert-manager/issues/6147), [@&#8203;inteon](https://github.com/inteon)) - BUGFIX\[cainjector]: 1-character bug was causing invalid log messages and a memory leak ([#&#8203;6232](https://github.com/cert-manager/cert-manager/issues/6232), [@&#8203;inteon](https://github.com/inteon)) - Fix CloudDNS issuers stuck in propagation check, when multiple instances are issuing for the same FQDN ([#&#8203;6088](https://github.com/cert-manager/cert-manager/issues/6088), [@&#8203;cypres](https://github.com/cypres)) - Fix indentation of Webhook NetworkPolicy matchLabels in helm chart. ([#&#8203;6220](https://github.com/cert-manager/cert-manager/issues/6220), [@&#8203;ubergesundheit](https://github.com/ubergesundheit)) - Fixed Cloudflare DNS01 challenge provider race condition when validating multiple domains ([#&#8203;6191](https://github.com/cert-manager/cert-manager/issues/6191), [@&#8203;Richardds](https://github.com/Richardds)) - Fixes a bug where webhook was pulling in controller's feature gates. **⚠️ ⚠️ BREAKING ⚠️ ⚠️** : If you deploy cert-manager using helm and have `.featureGates` value set, the features defined there will no longer be passed to cert-manager webhook, only to cert-manager controller. Use `webhook.featureGates` field instead to define features to be enabled on webhook. **⚠️Potentially breaking**: If you were, for some reason, passing cert-manager controller's features to webhook's `--feature-gates` flag, this will now break (unless the webhook actually has a feature by that name). ([#&#8203;6093](https://github.com/cert-manager/cert-manager/issues/6093), [@&#8203;irbekrm](https://github.com/irbekrm)) - Fixes an issue where cert-manager would incorrectly reject two IP addresses as being unequal when they should have compared equal. This would be most noticeable when using an IPv6 address which doesn't match how Go's `net.IP.String()` function would have printed that address. ([#&#8203;6293](https://github.com/cert-manager/cert-manager/issues/6293), [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish)) - We disabled the `enableServiceLinks` option for our ACME http solver pods, because the option caused the pod to be in a crash loop in a cluster with lot of services. ([#&#8203;6143](https://github.com/cert-manager/cert-manager/issues/6143), [@&#8203;schrodit](https://github.com/schrodit)) - **⚠️Potentially breaking**: Webhook validation of CertificateRequest resources is stricter now: all KeyUsages and ExtendedKeyUsages must be defined directly in the CertificateRequest resource, the encoded CSR can never contain more usages that defined there. ([#&#8203;6182](https://github.com/cert-manager/cert-manager/issues/6182), [@&#8203;inteon](https://github.com/inteon)) ##### Other (Cleanup or Flake) - A subset of the klogs flags have been deprecated and will be removed in the future. ([#&#8203;5879](https://github.com/cert-manager/cert-manager/issues/5879), [@&#8203;maelvls](https://github.com/maelvls)) - All service links in helm chart deployments have been disabled. ([#&#8203;6144](https://github.com/cert-manager/cert-manager/issues/6144), [@&#8203;schrodit](https://github.com/schrodit)) - Cert-manager will now re-issue a certificate if the public key in the latest CertificateRequest resource linked to a Certificate resource does not match the public key of the key encoded in the Secret linked to that Certificate resource ([#&#8203;6168](https://github.com/cert-manager/cert-manager/issues/6168), [@&#8203;inteon](https://github.com/inteon)) - Chore: When hostNetwork is enabled, dnsPolicy is now set to ClusterFirstWithHostNet. ([#&#8203;6156](https://github.com/cert-manager/cert-manager/issues/6156), [@&#8203;kahirokunn](https://github.com/kahirokunn)) - Cleanup the controller configfile structure by introducing sub-structs. ([#&#8203;6242](https://github.com/cert-manager/cert-manager/issues/6242), [@&#8203;inteon](https://github.com/inteon)) - Don't run API Priority and Fairness controller in webhook's extension apiserver ([#&#8203;6085](https://github.com/cert-manager/cert-manager/issues/6085), [@&#8203;irbekrm](https://github.com/irbekrm)) - Helm: Add apache 2.0 license annotation ([#&#8203;6225](https://github.com/cert-manager/cert-manager/issues/6225), [@&#8203;arukiidou](https://github.com/arukiidou)) - Make apis/acme/v1/ACMEIssuer.PreferredChain optional in JSON serialization. ([#&#8203;6034](https://github.com/cert-manager/cert-manager/issues/6034), [@&#8203;gdvalle](https://github.com/gdvalle)) - The SecretPostIssuancePolicyChain now also makes sure that the `cert-manager.io/common-name`, `cert-manager.io/alt-names`, ... annotations on Secrets are kept at their correct value. ([#&#8203;6176](https://github.com/cert-manager/cert-manager/issues/6176), [@&#8203;inteon](https://github.com/inteon)) - The cmctl logging has been improved and support for json logging has been added. ([#&#8203;6247](https://github.com/cert-manager/cert-manager/issues/6247), [@&#8203;inteon](https://github.com/inteon)) - Updates Kubernetes libraries to `v0.27.2`. ([#&#8203;6077](https://github.com/cert-manager/cert-manager/issues/6077), [@&#8203;lucacome](https://github.com/lucacome)) - Updates Kubernetes libraries to `v0.27.4`. ([#&#8203;6227](https://github.com/cert-manager/cert-manager/issues/6227), [@&#8203;lucacome](https://github.com/lucacome)) - We now only check that the issuer name, kind and group annotations on a Secret match in case those annotations are set. ([#&#8203;6152](https://github.com/cert-manager/cert-manager/issues/6152), [@&#8203;inteon](https://github.com/inteon)) ### [`v1.12.7`](https://github.com/cert-manager/cert-manager/releases/tag/v1.12.7) [Compare Source](https://github.com/cert-manager/cert-manager/compare/v1.12.6...v1.12.7) This patch release contains fixes for the following security vulnerabilities in the cert-manager-controller: - [`GO-2023-2382`](https://pkg.go.dev/vuln/GO-2023-2382): Denial of service via chunk extensions in `net/http` If you use [ArtifactHub Security report](https://artifacthub.io/packages/helm/cert-manager/cert-manager/1.12.6?modal=security-report) or [trivy](https://trivy.dev/), this patch will also silence the following warning about a vulnerability in code which is imported but **not used** by the cert-manager-controller: - [`CVE-2023-47108`](https://access.redhat.com/security/cve/CVE-2023-47108): DoS vulnerability in `otelgrpc` due to unbound cardinality metrics. An ongoing security audit of cert-manager suggested some changes to the webhook code to mitigate DoS attacks, and these are included in this patch release. ##### Changes ##### Feature - cert-manager is now built with Go `1.20.12` ([#&#8203;6543](https://github.com/cert-manager/cert-manager/pull/6543), [@&#8203;wallrj](https://github.com/wallrj)). ##### Bug or Regression - The webhook server now returns HTTP error 413 (Content Too Large) for requests with body size `>= 3MiB`. This is to mitigate DoS attacks that attempt to crash the webhook process by sending large requests that exceed the available memory ([#&#8203;6506](https://github.com/cert-manager/cert-manager/pull/6506), [@&#8203;inteon](https://github.com/inteon)). - The webhook server now returns HTTP error 400 (Bad Request) if the request contains an empty body ([#&#8203;6506](https://github.com/cert-manager/cert-manager/pull/6506), [@&#8203;inteon](https://github.com/inteon)). - The webhook server now returns HTTP error 500 (Internal Server Error) rather than crashing, if the code panics while handling a request ([#&#8203;6506](https://github.com/cert-manager/cert-manager/pull/6506), [@&#8203;inteon](https://github.com/inteon)). - Mitigate potential Slowloris attacks by setting `ReadHeaderTimeout` in all `http.Server` instances ([#&#8203;6539](https://github.com/cert-manager/cert-manager/pull/6539), [@&#8203;wallrj](https://github.com/wallrj)). - Upgrade `otel` and `docker` to fix: `CVE-2023-47108` and `GHSA-jq35-85cj-fj4p` ([#&#8203;6513](https://github.com/cert-manager/cert-manager/pull/6513), [@&#8203;inteon](https://github.com/inteon)). ##### Dependencies ##### Added - `cloud.google.com/go/dataproc/v2`: `v2.0.1` ##### Changed - `cloud.google.com/go/aiplatform`: `v1.45.0 → v1.48.0` - `cloud.google.com/go/analytics`: `v0.21.2 → v0.21.3` - `cloud.google.com/go/baremetalsolution`: `v0.5.0 → v1.1.1` - `cloud.google.com/go/batch`: `v0.7.0 → v1.3.1` - `cloud.google.com/go/beyondcorp`: `v0.6.1 → v1.0.0` - `cloud.google.com/go/bigquery`: `v1.52.0 → v1.53.0` - `cloud.google.com/go/cloudbuild`: `v1.10.1 → v1.13.0` - `cloud.google.com/go/cloudtasks`: `v1.11.1 → v1.12.1` - `cloud.google.com/go/compute`: `v1.21.0 → v1.23.0` - `cloud.google.com/go/contactcenterinsights`: `v1.9.1 → v1.10.0` - `cloud.google.com/go/container`: `v1.22.1 → v1.24.0` - `cloud.google.com/go/datacatalog`: `v1.14.1 → v1.16.0` - `cloud.google.com/go/dataplex`: `v1.8.1 → v1.9.0` - `cloud.google.com/go/datastore`: `v1.12.1 → v1.13.0` - `cloud.google.com/go/datastream`: `v1.9.1 → v1.10.0` - `cloud.google.com/go/deploy`: `v1.11.0 → v1.13.0` - `cloud.google.com/go/dialogflow`: `v1.38.0 → v1.40.0` - `cloud.google.com/go/documentai`: `v1.20.0 → v1.22.0` - `cloud.google.com/go/eventarc`: `v1.12.1 → v1.13.0` - `cloud.google.com/go/firestore`: `v1.11.0 → v1.12.0` - `cloud.google.com/go/gkebackup`: `v0.4.0 → v1.3.0` - `cloud.google.com/go/gkemulticloud`: `v0.6.1 → v1.0.0` - `cloud.google.com/go/kms`: `v1.12.1 → v1.15.0` - `cloud.google.com/go/maps`: `v0.7.0 → v1.4.0` - `cloud.google.com/go/metastore`: `v1.11.1 → v1.12.0` - `cloud.google.com/go/policytroubleshooter`: `v1.7.1 → v1.8.0` - `cloud.google.com/go/pubsub`: `v1.32.0 → v1.33.0` - `cloud.google.com/go/run`: `v0.9.0 → v1.2.0` - `cloud.google.com/go/servicedirectory`: `v1.10.1 → v1.11.0` - `cloud.google.com/go/speech`: `v1.17.1 → v1.19.0` - `cloud.google.com/go/translate`: `v1.8.1 → v1.8.2` - `cloud.google.com/go/video`: `v1.17.1 → v1.19.0` - `cloud.google.com/go/vmwareengine`: `v0.4.1 → v1.0.0` - `cloud.google.com/go`: `v0.110.4 → v0.110.7` - `github.com/felixge/httpsnoop`: [`v1.0.3 → v1.0.4`](https://github.com/felixge/httpsnoop/compare/v1.0.3...v1.0.4) - `github.com/go-logr/logr`: [`v1.2.4 → v1.3.0`](https://github.com/go-logr/logr/compare/v1.2.4...v1.3.0) - `github.com/golang/glog`: [`v1.1.0 → v1.1.2`](https://github.com/golang/glog/compare/v1.1.0...v1.1.2) - `github.com/google/go-cmp`: [`v0.5.9 → v0.6.0`](https://github.com/google/go-cmp/compare/v0.5.9...v0.6.0) - `github.com/google/uuid`: [`v1.3.0 → v1.3.1`](https://github.com/google/uuid/compare/v1.3.0...v1.3.1) - `go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc`: `v0.45.0 → v0.46.0` - `go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp`: `v0.44.0 → v0.46.0` - `go.opentelemetry.io/otel/exporters/otlp/otlptrace/otlptracegrpc`: `v1.19.0 → v1.20.0` - `go.opentelemetry.io/otel/exporters/otlp/otlptrace`: `v1.19.0 → v1.20.0` - `go.opentelemetry.io/otel/metric`: `v1.19.0 → v1.20.0` - `go.opentelemetry.io/otel/sdk`: `v1.19.0 → v1.20.0` - `go.opentelemetry.io/otel/trace`: `v1.19.0 → v1.20.0` - `go.opentelemetry.io/otel`: `v1.19.0 → v1.20.0` - `go.uber.org/goleak`: `v1.2.1 → v1.3.0` - `golang.org/x/oauth2`: `v0.10.0 → v0.11.0` - `golang.org/x/sys`: `v0.13.0 → v0.14.0` - `google.golang.org/genproto/googleapis/api`: `782d3b1 → b8732ec` - `google.golang.org/genproto/googleapis/rpc`: `782d3b1 → b8732ec` - `google.golang.org/genproto`: `782d3b1 → b8732ec` - `google.golang.org/grpc`: `v1.58.3 → v1.59.0` ##### Removed - `cloud.google.com/go/dataproc`: `v1.12.0` ### [`v1.12.6`](https://github.com/cert-manager/cert-manager/releases/tag/v1.12.6) [Compare Source](https://github.com/cert-manager/cert-manager/compare/v1.12.5...v1.12.6) cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters. v1.12.6 fixes some CVE alerts and a Venafi issuer bug. #### Changes since v1.12.5 ##### Bug or Regression - Bump golang.org/x/net v0.15.0 => v0.17.0 as part of addressing CVE-2023-44487 / CVE-2023-39325 ([#&#8203;6431](https://github.com/cert-manager/cert-manager/issues/6431), [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish)) - The Venafi issuer now properly resets the certificate and should no longer get stuck with `WebSDK CertRequest Module Requested Certificate` or `This certificate cannot be processed while it is in an error state. Fix any errors, and then click Retry.`. ([#&#8203;6401](https://github.com/cert-manager/cert-manager/issues/6401), [@&#8203;maelvls](https://github.com/maelvls)) ##### Other (Cleanup or Flake) - Bump go to 1.20.10 to address CVE-2023-39325. Also bumps base images. ([#&#8203;6412](https://github.com/cert-manager/cert-manager/issues/6412), [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish)) #### Known bugs If you misconfigure two Certificate resources to have the same target Secret resource, cert-manager will generate a MANY CertificateRequests, possibly causing high CPU usage and/ or high costs due to the large number of certificates issued (see https://github.com/cert-manager/cert-manager/pull/6406). This problem was resolved in v1.13.2, but the fix cannot be backported to v1.12.x. We recommend using v1.12.x with caution (avoid misconfigured Certificate resources) or upgrading to v1.13.2. ### [`v1.12.5`](https://github.com/cert-manager/cert-manager/releases/tag/v1.12.5) [Compare Source](https://github.com/cert-manager/cert-manager/compare/v1.12.4...v1.12.5) cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters. v1.12.5 contains a backport for a name collision bug that was found in v1.13.0 #### Changes since v1.12.4 ##### Bug or Regression - BUGFIX: fix CertificateRequest name collision bug in StableCertificateRequestName feature. ([#&#8203;6359](https://github.com/cert-manager/cert-manager/issues/6359), [@&#8203;jetstack-bot](https://github.com/jetstack-bot)) ##### Other (Cleanup or Flake) - Updated base images to the latest version. ([#&#8203;6372](https://github.com/cert-manager/cert-manager/issues/6372), [@&#8203;inteon](https://github.com/inteon)) - Upgrade Go from 1.20.7 to 1.20.8. ([#&#8203;6371](https://github.com/cert-manager/cert-manager/issues/6371), [@&#8203;jetstack-bot](https://github.com/jetstack-bot)) ### [`v1.12.4`](https://github.com/cert-manager/cert-manager/releases/tag/v1.12.4) [Compare Source](https://github.com/cert-manager/cert-manager/compare/v1.12.3...v1.12.4) v1.12.4 contains an important security fix that addresses [CVE-2023-29409](https://cve.report/CVE-2023-29409). #### Changes since v1.12.3 - Fixes an issue where cert-manager would incorrectly reject two IP addresses as being unequal when they should have compared equal. This would be most noticeable when using an IPv6 address which doesn't match how Go's `net.IP.String()` function would have printed that address. ([#&#8203;6297](https://github.com/cert-manager/cert-manager/issues/6297), [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish)) - Use Go 1.20.7 to fix a security issue in Go's `crypto/tls` library. ([#&#8203;6318](https://github.com/cert-manager/cert-manager/issues/6318), [@&#8203;maelvls](https://github.com/maelvls)) ### [`v1.12.3`](https://github.com/cert-manager/cert-manager/releases/tag/v1.12.3) [Compare Source](https://github.com/cert-manager/cert-manager/compare/v1.12.2...v1.12.3) cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters. v1.12.3 contains a bug fix for the cainjector which addresses a memory leak! #### Changes since v1.12.2 ##### Bugfixes - BUGFIX\[cainjector]: 1-character bug was causing invalid log messages and a memory leak ([#&#8203;6235](https://github.com/cert-manager/cert-manager/issues/6235), [@&#8203;jetstack-bot](https://github.com/jetstack-bot)) ### [`v1.12.2`](https://github.com/cert-manager/cert-manager/releases/tag/v1.12.2) [Compare Source](https://github.com/cert-manager/cert-manager/compare/v1.12.1...v1.12.2) cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters. v1.12.2 is a bugfix release, but includes a known issue and you should prefer the latest patch release! #### Known issues ⚠️ cert-manager v1.12.0, v1.12.1 and v1.12.2 all have known issues. You should install the latest patch release of v1.12 and skip over the affected versions. - cainjector contains a memory leak in v1.12.0, v1.12.1 and v1.12.2 due to re-assignment of a log variable (see https://github.com/cert-manager/cert-manager/issues/6217). The fix was released in v1.12.3. See https://github.com/cert-manager/cert-manager/pull/6232 for further context. #### Changes since v1.12.1 ##### Bugfixes - BUGFIX: `cmctl check api --wait 0` exited without output; we now make sure we perform the API check at least once ([#&#8203;6116](https://github.com/cert-manager/cert-manager/issues/6116), [@&#8203;jetstack-bot](https://github.com/jetstack-bot)) ### [`v1.12.1`](https://github.com/cert-manager/cert-manager/releases/tag/v1.12.1) [Compare Source](https://github.com/cert-manager/cert-manager/compare/v1.12.0...v1.12.1) cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters. v1.12.1 release contains a couple dependency bumps and changes to ACME external webhook library. #### Known issues ⚠️ cert-manager v1.12.0, v1.12.1 and v1.12.2 all have known issues. You should install the latest patch release of v1.12 and skip over the affected versions. - [`cmctl` API check](https://cert-manager.io/docs/installation/verify/) is broken in v1.12.0 and v1.12.1. We suggest that you do not upgrade `cmctl` to this version. The fix was released in v1.12.2 (which has an additional issue, see below). See [#&#8203;6116](https://github.com/cert-manager/cert-manager/issues/6116) for context. - cainjector contains a memory leak in v1.12.0, v1.12.1 and v1.12.2 due to re-assignment of a log variable (see https://github.com/cert-manager/cert-manager/issues/6217). The fix was released in v1.12.3. See https://github.com/cert-manager/cert-manager/pull/6232 for further context. #### Changes since v1.12.0 ##### Other (Cleanup or Flake) - Don't run API Priority and Fairness controller in webhook's extension apiserver ([#&#8203;6085](https://github.com/cert-manager/cert-manager/pull/6085), [@&#8203;irbekrm](https://github.com/irbekrm)) - Adds a warning for folks to not use controller feature gates helm value to configure webhook feature gates ([#&#8203;6100](https://github.com/cert-manager/cert-manager/pull/6100), [@&#8203;irbekrm](https://github.com/irbekrm)) ##### Uncategorized - Updates Kubernetes libraries to `v0.27.2`. ([#&#8203;6077](https://github.com/cert-manager/cert-manager/pull/6077), [@&#8203;lucacome](https://github.com/lucacome)) - Updates controller-runtime to `v0.15.0` ([#&#8203;6098](https://github.com/cert-manager/cert-manager/pull/6098), [@&#8203;lucacome](https://github.com/lucacome)) ### [`v1.12.0`](https://github.com/cert-manager/cert-manager/releases/tag/v1.12.0) [Compare Source](https://github.com/cert-manager/cert-manager/compare/v1.11.5...v1.12.0) cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters. cert-manager v1.12 brings support for JSON logging, a lower memory footprint, support for ephemeral service account tokens with Vault, improved dependency management and support for the ingressClassName field. The full release notes are available at https://cert-manager.io/docs/release-notes/release-notes-1.12. #### Known issues ⚠️ cert-manager v1.12.0, v1.12.1 and v1.12.2 all have known issues. You should install the latest patch release of v1.12 and skip over the affected versions. - [`cmctl` API check](https://cert-manager.io/docs/installation/verify/) is broken in v1.12.0 and v1.12.1. We suggest that you do not upgrade `cmctl` to this version. The fix was released in v1.12.2 (which has an additional issue, see below). See [#&#8203;6116](https://github.com/cert-manager/cert-manager/issues/6116) for context. - cainjector contains a memory leak in v1.12.0, v1.12.1 and v1.12.2 due to re-assignment of a log variable (see https://github.com/cert-manager/cert-manager/issues/6217). The fix was released in v1.12.3. See https://github.com/cert-manager/cert-manager/pull/6232 for further context. ### Community Thanks again to all open-source contributors with commits in this release, including: - [@&#8203;malovme](https://github.com/malovme) - [@&#8203;e96wic](https://github.com/e96wic) - [@&#8203;ExNG](https://github.com/ExNG) - [@&#8203;waterfoul](https://github.com/waterfoul) - [@&#8203;jkroepke](https://github.com/jkroepke) - [@&#8203;andrewsomething](https://github.com/andrewsomething) - [@&#8203;yulng](https://github.com/yulng) - [@&#8203;tobotg](https://github.com/tobotg) - [@&#8203;maumontesilva](https://github.com/maumontesilva) - [@&#8203;avi-08](https://github.com/avi-08) - [@&#8203;vinzent](https://github.com/vinzent) - [@&#8203;TrilokGeer](https://github.com/TrilokGeer) - [@&#8203;g-gaston](https://github.com/g-gaston) - [@&#8203;james-callahan](https://github.com/james-callahan) - [@&#8203;lucacome](https://github.com/lucacome) - [@&#8203;yanggangtony](https://github.com/yanggangtony) - [@&#8203;vidarno](https://github.com/vidarno) - [@&#8203;ctrought](https://github.com/ctrought) - [@&#8203;Robfz](https://github.com/Robfz) - [@&#8203;dsonck92](https://github.com/dsonck92) - [@&#8203;rayandas](https://github.com/rayandas) - [@&#8203;olekfur](https://github.com/olekfur) - [@&#8203;ptrc-n](https://github.com/ptrc-n) - [@&#8203;bradjones1](https://github.com/bradjones1) - [@&#8203;gdvalle](https://github.com/gdvalle) Thanks also to the following cert-manager maintainers for their contributions during this release: - [@&#8203;inteon](https://github.com/inteon) - [@&#8203;wallrj](https://github.com/wallrj) - [@&#8203;maelvls](https://github.com/maelvls) - [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish) - [@&#8203;irbekrm](https://github.com/irbekrm) - [@&#8203;jakexks](https://github.com/jakexks) - [@&#8203;JoshVanL](https://github.com/JoshVanL) - [@&#8203;munnerz](https://github.com/munnerz) Equally thanks to everyone who provided feedback, helped users and raised issues on Github and Slack, joined our meetings and talked to us at Kubecon! Special thanks to [@&#8203;erikgb](https://github.com/erikgb) for continuously great input and feedback and to [@&#8203;lucacome](https://github.com/lucacome) for always ensuring that our kube deps are up to date! Thanks also to the [CNCF](https://www.cncf.io/), which provides resources and support, and to the AWS open source team for being good community members and for their maintenance of the [PrivateCA Issuer](https://github.com/cert-manager/aws-privateca-issuer). In addition, massive thanks to [Jetstack](https://www.jetstack.io/) (by [Venafi](https://www.venafi.com/)) for contributing developer time and resources towards the continued maintenance of cert-manager projects. #### Changes by Kind ##### Feature - **POTENTIALLY BREAKING**: the cert-manager binaries and some tests have been split into separate Go modules, allowing them to be easily patched independently. This should have no impact if you simply run cert-manager in your cluster. If you import cert-manager binaries, integration tests or end-to-end tests in Go, you may need to make code changes in response to this. See https://cert-manager.io/docs/contributing/importing/ for more details. ([#&#8203;5880](https://github.com/cert-manager/cert-manager/pull/5880), [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish)) - Added support for JSON logging (using --logging-format=json) ([#&#8203;5828](https://github.com/cert-manager/cert-manager/pull/5828), [@&#8203;malovme](https://github.com/malovme)) - Added the `--concurrent-workers` flag that lets you control the number of concurrent workers for each of our controllers. ([#&#8203;5936](https://github.com/cert-manager/cert-manager/pull/5936), [@&#8203;inteon](https://github.com/inteon)) - Adds `acme.solvers.http01.ingress.podTemplate.spec.imagePullSecrets` field to issuer spec to allow to specify image pull secrets for the ACME HTTP01 solver pod. ([#&#8203;5801](https://github.com/cert-manager/cert-manager/pull/5801), [@&#8203;malovme](https://github.com/malovme)) - Cainjector: - New flags were added to the cainjector binary. They can be used to modify what injectable kinds are enabled. If cainjector is only used as a cert-manager's internal component it is sufficient to only enable validatingwebhookconfigurations and mutatingwebhookconfigurations injectable resources; disabling the rest can improve memory consumption. By default all are enabled. - The `--watch-certs` flag was renamed to `--enable-certificates-data-source`. ([#&#8203;5766](https://github.com/cert-manager/cert-manager/pull/5766), [@&#8203;irbekrm](https://github.com/irbekrm)) - Helm: Added PodDisruptionBudgets for cert-manager components to the Helm chart (disabled by default). ([#&#8203;3931](https://github.com/cert-manager/cert-manager/pull/3931), [@&#8203;e96wic](https://github.com/e96wic)) - Helm: Egress 6443/TCP is now allowed in the webhook. This is required for OpenShift and OKD clusters for which the Kubernetes API server listens on port 6443 instead of 443. ([#&#8203;5788](https://github.com/cert-manager/cert-manager/pull/5788), [@&#8203;ExNG](https://github.com/ExNG)) - Helm: you can now add volumes and volume mounts via Helm variables for the cainjector, webhook, and startupapicheck. ([#&#8203;5668](https://github.com/cert-manager/cert-manager/pull/5668), [@&#8203;waterfoul](https://github.com/waterfoul)) - Helm: you can now enable the flags `--dns01-recursive-nameservers`, `--enable-certificate-owner-ref`, and `--dns01-recursive-nameservers-only` through Helm values. ([#&#8203;5614](https://github.com/cert-manager/cert-manager/pull/5614), [@&#8203;jkroepke](https://github.com/jkroepke)) - The DigitalOcean issuer now sets a cert-manager user agent string. ([#&#8203;5869](https://github.com/cert-manager/cert-manager/pull/5869), [@&#8203;andrewsomething](https://github.com/andrewsomething)) - The HTTP-01 solver can now be configured to create Ingresses with an `ingressClassName`. The credit goes to [@&#8203;dsonck92](https://github.com/dsonck92) for implementing the initial PR. ([#&#8203;5849](https://github.com/cert-manager/cert-manager/pull/5849), [@&#8203;maelvls](https://github.com/maelvls)) - The Vault issuer can now be used with ephemeral Kubernetes tokens. With the new `serviceAccountRef` field, cert-manager generates a short-lived token associated to the service account to authenticate to Vault. Along with this new feature, we have added validation logic in the webhook in order to check the `vault.auth` field when creating an Issuer or ClusterIssuer. Previously, it was possible to create an Issuer or ClusterIssuer with an invalid value for `vault.auth`. ([#&#8203;5502](https://github.com/cert-manager/cert-manager/pull/5502), [@&#8203;maelvls](https://github.com/maelvls)) - The cert-manager controller container of the controller Pod now has a `/livez` endpoint and a default liveness probe, which fails if leader election has been lost and for some reason the process has not exited. The liveness probe is disabled by default. ([#&#8203;5962](https://github.com/cert-manager/cert-manager/pull/5962), [@&#8203;wallrj](https://github.com/wallrj)) - Upgraded Gateway API to v0.6.0. ([#&#8203;5768](https://github.com/cert-manager/cert-manager/pull/5768), [@&#8203;yulng](https://github.com/yulng)) - Webhook now logs requests to mutating/validating webhook (with `--v=5` flag) ([#&#8203;5975](https://github.com/cert-manager/cert-manager/pull/5975), [@&#8203;tobotg](https://github.com/tobotg)) ##### Design - Certificate issuances are always failed (and retried with a backoff) for denied or invalid CertificateRequests. This is not necessarily a breaking change as due to a race condition this may already have been the case. ([#&#8203;5887](https://github.com/cert-manager/cert-manager/pull/5887), [@&#8203;irbekrm](https://github.com/irbekrm)) - The cainjector controller can now use server-side apply to patch mutatingwebhookconfigurations, validatingwebhookconfigurations, apiservices, and customresourcedefinitions. This feature is currently in alpha and is not enabled by default. To enable server-side apply for the cainjector, add the flag --feature-gates=ServerSideApply=true to the deployment. ([#&#8203;5991](https://github.com/cert-manager/cert-manager/pull/5991), [@&#8203;inteon](https://github.com/inteon)) ##### Documentation - Helm: the dead links in `values.yaml` are now working ([#&#8203;5999](https://github.com/cert-manager/cert-manager/pull/5999), [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish)) ##### Bug or Regression - Cmctl renew now prints an error message unless Certificate name(s) or --all are supplied ([#&#8203;5896](https://github.com/cert-manager/cert-manager/pull/5896), [@&#8203;maumontesilva](https://github.com/maumontesilva)) - Cmctl: In order work around a hardcoded Kubernetes version in Helm, we now use a fake kube-apiserver version when generating the helm template when running `cmctl x install`. ([#&#8203;5720](https://github.com/cert-manager/cert-manager/pull/5720), [@&#8203;irbekrm](https://github.com/irbekrm)) - Fix development environment and go vendoring on Linux arm64. ([#&#8203;5810](https://github.com/cert-manager/cert-manager/pull/5810), [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish)) - Fix ordering of remote git tags when preparing integration tests ([#&#8203;5910](https://github.com/cert-manager/cert-manager/pull/5910), [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish)) - Helm: the flag `--acme-http01-solver-image` given to the variable `acmesolver.extraArgs` now has precedence over the variable `acmesolver.image`. ([#&#8203;5693](https://github.com/cert-manager/cert-manager/pull/5693), [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish)) - Ingress and Gateway resources will not be synced if deleted via [foreground cascading](https://kubernetes.io/docs/concepts/architecture/garbage-collection/#foreground-deletion). ([#&#8203;5878](https://github.com/cert-manager/cert-manager/pull/5878), [@&#8203;avi-08](https://github.com/avi-08)) - The auto-retry mechanism added in VCert 4.23.0 and part of cert-manager 1.11.0 ([#&#8203;5674](https://github.com/cert-manager/cert-manager/issues/5674)) has been found to be faulty. Until this issue is fixed upstream, we now use a patched version of VCert. This patch will slowdown the issuance of certificates by 9% in case of heavy load on TPP. We aim to release at an ulterior date a patch release of cert-manager to fix this slowdown. ([#&#8203;5805](https://github.com/cert-manager/cert-manager/pull/5805), [@&#8203;inteon](https://github.com/inteon)) - Upgrade to go 1.19.6 along with newer helm and containerd versions and updated base images ([#&#8203;5813](https://github.com/cert-manager/cert-manager/pull/5813), [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish)) - When using the `jks` and `pkcs12` fields on a Certificate resource with a CA issuer that doesn't set the `ca.crt` in the Secret resource, cert-manager no longer loop trying to copy `ca.crt` into `truststore.jks` or `truststore.p12`. ([#&#8203;5972](https://github.com/cert-manager/cert-manager/pull/5972), [@&#8203;vinzent](https://github.com/vinzent)) - When using the `literalSubject` field on a Certificate resource, the IPs, URIs, DNS names, and email addresses segments are now properly compared. ([#&#8203;5747](https://github.com/cert-manager/cert-manager/pull/5747), [@&#8203;inteon](https://github.com/inteon)) ##### Other (Cleanup or Flake) - ACME account registration is now re-verified if account key is manually changed. ([#&#8203;5949](https://github.com/cert-manager/cert-manager/pull/5949), [@&#8203;TrilokGeer](https://github.com/TrilokGeer)) - Add `make go-workspace` target for generating a go.work file for local development ([#&#8203;5935](https://github.com/cert-manager/cert-manager/pull/5935), [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish)) - Added a Makefile target to build a standalone E2E test binary: make e2e-build ([#&#8203;5804](https://github.com/cert-manager/cert-manager/pull/5804), [@&#8203;wallrj](https://github.com/wallrj)) - Bump keystore-go to v4.4.1 to work around an upstream rewrite of history ([#&#8203;5724](https://github.com/cert-manager/cert-manager/pull/5724), [@&#8203;g-gaston](https://github.com/g-gaston)) - Bump the distroless base images ([#&#8203;5929](https://github.com/cert-manager/cert-manager/pull/5929), [@&#8203;maelvls](https://github.com/maelvls)) - Bumps base images ([#&#8203;5793](https://github.com/cert-manager/cert-manager/pull/5793), [@&#8203;irbekrm](https://github.com/irbekrm)) - Cainjector memory improvements: removes second cache of secrets, CRDs, validating/mutatingwebhookconfigurations and APIServices that should reduce memory consumption by about half. \*\*BREAKING:\*- users who are relying on cainjector to work when `certificates.cert-manager.io` CRD is not installed in the cluster, now need to pass `--watch-certificates=false` flag to cainjector else it will not start. Users who only use cainjector as cert-manager's internal component and have a large number of `Certificate` resources in cluster can pass `--watch-certificates=false` to avoid cainjector from caching `Certificate` resources and save some memory. ([#&#8203;5746](https://github.com/cert-manager/cert-manager/pull/5746), [@&#8203;irbekrm](https://github.com/irbekrm)) - Cainjector now only reconciles annotated objects of injectable kind. ([#&#8203;5764](https://github.com/cert-manager/cert-manager/pull/5764), [@&#8203;irbekrm](https://github.com/irbekrm)) - Container images are have an OCI source label ([#&#8203;5722](https://github.com/cert-manager/cert-manager/pull/5722), [@&#8203;james-callahan](https://github.com/james-callahan)) - Enable cmctl to be imported by third parties ([#&#8203;6050](https://github.com/cert-manager/cert-manager/pull/6050), [@&#8203;jetstack-bot](https://github.com/jetstack-bot)) - The acmesolver pods created by cert-manager now have `automountServiceAccountToken` turned off. ([#&#8203;5754](https://github.com/cert-manager/cert-manager/pull/5754), [@&#8203;wallrj](https://github.com/wallrj)) - The controller binary now uses much less memory on Kubernetes clusters with large or numerous Secret resources. The controller now ignores the contents of Secrets that aren't relevant to cert-manager. This functionality is currently placed behind `SecretsFilteredCaching` feature flag. The filtering mechanism might, in some cases, slightly slow down issuance or cause additional requests to kube-apiserver because unlabelled Secret resources that cert-manager controller needs will now be retrieved from kube-apiserver instead of being cached locally. To prevent this from happening, users can label all issuer Secret resources with the `controller.cert-manager.io/fao: true` label. ([#&#8203;5824](https://github.com/cert-manager/cert-manager/pull/5824), [@&#8203;irbekrm](https://github.com/irbekrm)) - The controller memory usage has been further decreased by ignoring annotations, labels and managed fields when caching Secret resources. ([#&#8203;5966](https://github.com/cert-manager/cert-manager/pull/5966), [@&#8203;irbekrm](https://github.com/irbekrm)) - The controller now makes fewer calls to the ACME server. **POTENTIALLY BREAKING**: this PR slightly changes how the name of the Challenge resources are calculated. To avoid duplicate issuances due to the Challenge resource being recreated, ensure that there is no in-progress ACME certificate issuance when you upgrade to this version of cert-manager. ([#&#8203;5901](https://github.com/cert-manager/cert-manager/pull/5901), [@&#8203;irbekrm](https://github.com/irbekrm)) - The memory usage of the controller has been reduced by only caching the metadata of Pods and Services. ([#&#8203;5976](https://github.com/cert-manager/cert-manager/pull/5976), [@&#8203;irbekrm](https://github.com/irbekrm)) - The number of calls made to the ACME server during the controller startup has been reduced by storing the private key hash in the Issuer's status. ([#&#8203;6006](https://github.com/cert-manager/cert-manager/pull/6006), [@&#8203;vidarno](https://github.com/vidarno)) - Updates Kubernetes libraries to `v0.26.2`. ([#&#8203;5820](https://github.com/cert-manager/cert-manager/pull/5820), [@&#8203;lucacome](https://github.com/lucacome)) - Updates Kubernetes libraries to `v0.26.3`. ([#&#8203;5907](https://github.com/cert-manager/cert-manager/pull/5907), [@&#8203;lucacome](https://github.com/lucacome)) - Updates Kubernetes libraries to `v0.27.1`. ([#&#8203;5961](https://github.com/cert-manager/cert-manager/pull/5961), [@&#8203;lucacome](https://github.com/lucacome)) - Updates base images ([#&#8203;5832](https://github.com/cert-manager/cert-manager/pull/5832), [@&#8203;irbekrm](https://github.com/irbekrm)) - Upgrade to Go 1.20 ([#&#8203;5969](https://github.com/cert-manager/cert-manager/pull/5969), [@&#8203;wallrj](https://github.com/wallrj)) - Upgrade to go 1.19.5 ([#&#8203;5712](https://github.com/cert-manager/cert-manager/pull/5712), [@&#8203;yanggangtony](https://github.com/yanggangtony)) - Validates that `certificate.spec.secretName` is a valid `Secret` name ([#&#8203;5967](https://github.com/cert-manager/cert-manager/pull/5967), [@&#8203;avi-08](https://github.com/avi-08)) - We are now testing with Kubernetes v1.27.1 by default. ([#&#8203;5979](https://github.com/cert-manager/cert-manager/pull/5979), [@&#8203;irbekrm](https://github.com/irbekrm)) - `certificate.spec.secretName` Secrets will now be labelled with `controller.cert-manager.io/fao` label ([#&#8203;5660](https://github.com/cert-manager/cert-manager/pull/5660), [@&#8203;irbekrm](https://github.com/irbekrm)) ##### Uncategorized - We have replaced our python boilerplate checker with an installed Go version, removing the need to have Python installed when developing or building cert-manager. ([#&#8203;6000](https://github.com/cert-manager/cert-manager/pull/6000), [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish)) ### [`v1.11.5`](https://github.com/cert-manager/cert-manager/releases/tag/v1.11.5) [Compare Source](https://github.com/cert-manager/cert-manager/compare/v1.11.4...v1.11.5) v1.11.5 contains an important security fix that addresses [CVE-2023-29409](https://cve.report/CVE-2023-29409). #### Changes since v1.11.4 - Use Go 1.19.9 to fix a security issue in Go's `crypto/tls` library. ([#&#8203;6317](https://github.com/cert-manager/cert-manager/issues/6317), [@&#8203;maelvls](https://github.com/maelvls)) ### [`v1.11.4`](https://github.com/cert-manager/cert-manager/releases/tag/v1.11.4) [Compare Source](https://github.com/cert-manager/cert-manager/compare/v1.11.3...v1.11.4) cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters. cert-manager v1.11.4 contains some version bumps to address reported CVEs (although we don't expect that cert-manager was actually vulnerable to anything!) #### Changes by Kind ##### Other (Cleanup or Flake) - Resolved docker/docker trivy CVE alert ([#&#8203;6164](https://github.com/cert-manager/cert-manager/issues/6164), [@&#8203;inteon](https://github.com/inteon)) - Upgraded base images ([#&#8203;6128](https://github.com/cert-manager/cert-manager/issues/6128), [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish)) #### Dependencies ##### Changed - github.com/docker/distribution: [v2.8.1+incompatible → v2.8.2+incompatible](https://github.com/docker/distribution/compare/v2.8.1...v2.8.2) ### [`v1.11.3`](https://github.com/cert-manager/cert-manager/releases/tag/v1.11.3) [Compare Source](https://github.com/cert-manager/cert-manager/compare/v1.11.2...v1.11.3) cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters. v1.11.3 mostly contains ACME library changes. API Priority and Fairness feature is now disabled in the external webhook's extension apiserver. #### Changes by Kind ##### Other (Cleanup or Flake) - API Priority and Fairness controller is now disabled in extension apiserver for DNS webhook implementation. ([#&#8203;6092](https://github.com/cert-manager/cert-manager/pull/6092), [@&#8203;irbekrm](https://github.com/irbekrm)) - Adds a warning for folks to not use controller feature gates helm value to configure webhook feature gates ([#&#8203;6101](https://github.com/cert-manager/cert-manager/pull/6101), [@&#8203;irbekrm](https://github.com/irbekrm)) ### [`v1.11.2`](https://github.com/cert-manager/cert-manager/releases/tag/v1.11.2) [Compare Source](https://github.com/cert-manager/cert-manager/compare/v1.11.1...v1.11.2) ### Changelog since v1.11.1 #### Changes by Kind ##### Bug or Regression - Build with go 1.19.9 ([#&#8203;6014](https://github.com/cert-manager/cert-manager/pull/6014), [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish)) ##### Other (Cleanup or Flake) - Bump the distroless base images ([#&#8203;5930](https://github.com/cert-manager/cert-manager/pull/5930), [@&#8203;maelvls](https://github.com/maelvls)) - Bumps Docker libraries to fix vulnerability scan alert for CVE-2023-28840, CVE-2023-28841, CVE-2023-28842 ([#&#8203;6037](https://github.com/cert-manager/cert-manager/pull/6037), [@&#8203;irbekrm](https://github.com/irbekrm)) Cert-manager was not actually affected by these CVEs which are all to do with Docker daemon's overlay network. - Bumps Kube libraries v0.26.0 -> v0.26.4 ([#&#8203;6038](https://github.com/cert-manager/cert-manager/pull/6038), [@&#8203;irbekrm](https://github.com/irbekrm)) This might help with running cert-manager v1.11 on Kubernetes v1.27, see [#&#8203;6038](https://github.com/cert-manager/cert-manager/pull/6038) ### [`v1.11.1`](https://github.com/cert-manager/cert-manager/releases/tag/v1.11.1) [Compare Source](https://github.com/cert-manager/cert-manager/compare/v1.11.0...v1.11.1) cert-manager is the easiest way to automatically manage certificates in Kubernetes and OpenShift clusters. In v1.11.1, we updated the base images used for cert-manager containers. In addition, the users of the Venafi issuer will see less certificates repeatedly failing. If you are a user of Venafi TPP and have been having issues with the error message `This certificate cannot be processed while it is in an error state. Fix any errors, and then click Retry`, please use this version. #### Changes since v1.11.0 ##### Bug or Regression - Bump helm and other dependencies to fix CVEs, along with upgrading go and base images ([#&#8203;5815](https://github.com/cert-manager/cert-manager/issues/5815), [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish)) - Bump the distroless base images ([#&#8203;5930](https://github.com/cert-manager/cert-manager/issues/5930), [@&#8203;maelvls](https://github.com/maelvls)) - The auto-retry mechanism added in VCert 4.23.0 and part of cert-manager 1.11.0 ([#&#8203;5674](https://github.com/cert-manager/cert-manager/issues/5674)) has been found to be faulty. Until this issue is fixed upstream, we now use a patched version of VCert. This patch will slowdown the issuance of certificates by 9% in case of heavy load on TPP. We aim to release at an ulterior date a patch release of cert-manager to fix this slowdown. ([#&#8203;5819](https://github.com/cert-manager/cert-manager/issues/5819), [@&#8203;maelvls](https://github.com/maelvls)) - Use a fake-kube apiserver version when generating helm template in `cmctl x install`, to work around a hardcoded Kubernetes version in Helm. ([#&#8203;5726](https://github.com/cert-manager/cert-manager/issues/5726), [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish)) ##### Other (Cleanup or Flake) - Bump keystore-go to v4.4.1 to work around an upstream rewrite of history ([#&#8203;5730](https://github.com/cert-manager/cert-manager/issues/5730), [@&#8203;SgtCoDFish](https://github.com/SgtCoDFish)) </details> --- ### Configuration 📅 **Schedule**: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined). 🚦 **Automerge**: Disabled by config. Please merge this manually once you are satisfied. ♻ **Rebasing**: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox. 🔕 **Ignore**: Close this PR and you won't be reminded about this update again. --- - [ ] <!-- rebase-check -->If you want to rebase/retry this PR, check this box --- This PR has been generated by [Renovate Bot](https://github.com/renovatebot/renovate). <!--renovate-debug:eyJjcmVhdGVkSW5WZXIiOiIzNy4xNDYuMCIsInVwZGF0ZWRJblZlciI6IjM3LjE0Ni4wIiwidGFyZ2V0QnJhbmNoIjoibWFpbiJ9-->
Renovate added 1 commit 2024-01-22 20:22:19 -05:00
SeanOMik merged commit a0d544493c into main 2024-01-22 21:28:45 -05:00
SeanOMik deleted branch renovate/cert-manager-1.x 2024-01-22 21:28:45 -05:00
Sign in to join this conversation.
No reviewers
No Label
No Milestone
No project
No Assignees
1 Participants
Notifications
Due Date
The due date is invalid or out of range. Please use the format 'yyyy-mm-dd'.

No due date set.

Reference: SeanOMik/k3s-cluster#45
No description provided.