diff --git a/apps/common/cert-manager/cert-manager.yaml b/apps/common/cert-manager/cert-manager.yaml index 88c6fee..598945f 100644 --- a/apps/common/cert-manager/cert-manager.yaml +++ b/apps/common/cert-manager/cert-manager.yaml @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/name: 'cert-manager' app.kubernetes.io/instance: 'cert-manager' # Generated labels - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" spec: group: cert-manager.io names: @@ -225,7 +225,7 @@ metadata: app.kubernetes.io/name: 'cert-manager' app.kubernetes.io/instance: 'cert-manager' # Generated labels - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" spec: group: cert-manager.io names: @@ -670,7 +670,7 @@ metadata: app.kubernetes.io/name: 'cert-manager' app.kubernetes.io/instance: 'cert-manager' # Generated labels - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" spec: group: acme.cert-manager.io names: @@ -1796,7 +1796,7 @@ metadata: app.kubernetes.io/name: 'cert-manager' app.kubernetes.io/instance: "cert-manager" # Generated labels - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" spec: group: cert-manager.io names: @@ -3169,7 +3169,7 @@ metadata: app.kubernetes.io/name: 'cert-manager' app.kubernetes.io/instance: "cert-manager" # Generated labels - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" spec: group: cert-manager.io names: @@ -4542,7 +4542,7 @@ metadata: app.kubernetes.io/name: 'cert-manager' app.kubernetes.io/instance: 'cert-manager' # Generated labels - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" spec: group: acme.cert-manager.io names: @@ -4726,7 +4726,7 @@ metadata: app.kubernetes.io/name: cainjector app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "cainjector" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" --- # Source: cert-manager/templates/serviceaccount.yaml apiVersion: v1 @@ -4740,7 +4740,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" --- # Source: cert-manager/templates/webhook-serviceaccount.yaml apiVersion: v1 @@ -4754,7 +4754,7 @@ metadata: app.kubernetes.io/name: webhook app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "webhook" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" --- # Source: cert-manager/templates/cainjector-rbac.yaml apiVersion: rbac.authorization.k8s.io/v1 @@ -4766,7 +4766,7 @@ metadata: app.kubernetes.io/name: cainjector app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "cainjector" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" rules: - apiGroups: ["cert-manager.io"] resources: ["certificates"] @@ -4798,7 +4798,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" rules: - apiGroups: ["cert-manager.io"] resources: ["issuers", "issuers/status"] @@ -4824,7 +4824,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" rules: - apiGroups: ["cert-manager.io"] resources: ["clusterissuers", "clusterissuers/status"] @@ -4850,7 +4850,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" rules: - apiGroups: ["cert-manager.io"] resources: ["certificates", "certificates/status", "certificaterequests", "certificaterequests/status"] @@ -4885,7 +4885,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" rules: - apiGroups: ["acme.cert-manager.io"] resources: ["orders", "orders/status"] @@ -4923,7 +4923,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" rules: # Use to update challenge resource status - apiGroups: ["acme.cert-manager.io"] @@ -4983,7 +4983,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" rules: - apiGroups: ["cert-manager.io"] resources: ["certificates", "certificaterequests"] @@ -5020,7 +5020,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" rbac.authorization.k8s.io/aggregate-to-cluster-reader: "true" rules: - apiGroups: ["cert-manager.io"] @@ -5037,7 +5037,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" rbac.authorization.k8s.io/aggregate-to-view: "true" rbac.authorization.k8s.io/aggregate-to-edit: "true" rbac.authorization.k8s.io/aggregate-to-admin: "true" @@ -5060,7 +5060,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" rbac.authorization.k8s.io/aggregate-to-edit: "true" rbac.authorization.k8s.io/aggregate-to-admin: "true" rules: @@ -5085,7 +5085,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "cert-manager" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" rules: - apiGroups: ["cert-manager.io"] resources: ["signers"] @@ -5105,7 +5105,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "cert-manager" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" rules: - apiGroups: ["certificates.k8s.io"] resources: ["certificatesigningrequests"] @@ -5131,7 +5131,7 @@ metadata: app.kubernetes.io/name: webhook app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "webhook" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" rules: - apiGroups: ["authorization.k8s.io"] resources: ["subjectaccessreviews"] @@ -5147,7 +5147,7 @@ metadata: app.kubernetes.io/name: cainjector app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "cainjector" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" roleRef: apiGroup: rbac.authorization.k8s.io kind: ClusterRole @@ -5167,7 +5167,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" roleRef: apiGroup: rbac.authorization.k8s.io kind: ClusterRole @@ -5187,7 +5187,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" roleRef: apiGroup: rbac.authorization.k8s.io kind: ClusterRole @@ -5207,7 +5207,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" roleRef: apiGroup: rbac.authorization.k8s.io kind: ClusterRole @@ -5227,7 +5227,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" roleRef: apiGroup: rbac.authorization.k8s.io kind: ClusterRole @@ -5247,7 +5247,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" roleRef: apiGroup: rbac.authorization.k8s.io kind: ClusterRole @@ -5267,7 +5267,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" roleRef: apiGroup: rbac.authorization.k8s.io kind: ClusterRole @@ -5287,7 +5287,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "cert-manager" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" roleRef: apiGroup: rbac.authorization.k8s.io kind: ClusterRole @@ -5307,7 +5307,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "cert-manager" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" roleRef: apiGroup: rbac.authorization.k8s.io kind: ClusterRole @@ -5327,7 +5327,7 @@ metadata: app.kubernetes.io/name: webhook app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "webhook" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" roleRef: apiGroup: rbac.authorization.k8s.io kind: ClusterRole @@ -5350,7 +5350,7 @@ metadata: app.kubernetes.io/name: cainjector app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "cainjector" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" rules: # Used for leader election by the controller # cert-manager-cainjector-leader-election is used by the CertificateBased injector controller @@ -5376,7 +5376,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" rules: - apiGroups: ["coordination.k8s.io"] resources: ["leases"] @@ -5397,7 +5397,7 @@ metadata: app.kubernetes.io/name: webhook app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "webhook" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" rules: - apiGroups: [""] resources: ["secrets"] @@ -5422,7 +5422,7 @@ metadata: app.kubernetes.io/name: cainjector app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "cainjector" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" roleRef: apiGroup: rbac.authorization.k8s.io kind: Role @@ -5445,7 +5445,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" roleRef: apiGroup: rbac.authorization.k8s.io kind: Role @@ -5467,7 +5467,7 @@ metadata: app.kubernetes.io/name: webhook app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "webhook" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" roleRef: apiGroup: rbac.authorization.k8s.io kind: Role @@ -5489,7 +5489,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" spec: type: ClusterIP ports: @@ -5513,7 +5513,7 @@ metadata: app.kubernetes.io/name: webhook app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "webhook" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" spec: type: ClusterIP ports: @@ -5537,7 +5537,7 @@ metadata: app.kubernetes.io/name: cainjector app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "cainjector" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" spec: replicas: 1 selector: @@ -5552,7 +5552,7 @@ spec: app.kubernetes.io/name: cainjector app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "cainjector" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" spec: serviceAccountName: cert-manager-cainjector enableServiceLinks: false @@ -5562,7 +5562,7 @@ spec: type: RuntimeDefault containers: - name: cert-manager-cainjector - image: "quay.io/jetstack/cert-manager-cainjector:v1.14.3" + image: "quay.io/jetstack/cert-manager-cainjector:v1.14.4" imagePullPolicy: IfNotPresent args: - --v=2 @@ -5592,7 +5592,7 @@ metadata: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" spec: replicas: 1 selector: @@ -5607,7 +5607,7 @@ spec: app.kubernetes.io/name: cert-manager app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "controller" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" annotations: prometheus.io/path: "/metrics" prometheus.io/scrape: 'true' @@ -5621,13 +5621,13 @@ spec: type: RuntimeDefault containers: - name: cert-manager-controller - image: "quay.io/jetstack/cert-manager-controller:v1.14.3" + image: "quay.io/jetstack/cert-manager-controller:v1.14.4" imagePullPolicy: IfNotPresent args: - --v=2 - --cluster-resource-namespace=$(POD_NAMESPACE) - --leader-election-namespace=kube-system - - --acme-http01-solver-image=quay.io/jetstack/cert-manager-acmesolver:v1.14.3 + - --acme-http01-solver-image=quay.io/jetstack/cert-manager-acmesolver:v1.14.4 - --max-concurrent-challenges=60 ports: - containerPort: 9402 @@ -5674,7 +5674,7 @@ metadata: app.kubernetes.io/name: webhook app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "webhook" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" spec: replicas: 1 selector: @@ -5689,7 +5689,7 @@ spec: app.kubernetes.io/name: webhook app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "webhook" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" spec: serviceAccountName: cert-manager-webhook enableServiceLinks: false @@ -5699,7 +5699,7 @@ spec: type: RuntimeDefault containers: - name: cert-manager-webhook - image: "quay.io/jetstack/cert-manager-webhook:v1.14.3" + image: "quay.io/jetstack/cert-manager-webhook:v1.14.4" imagePullPolicy: IfNotPresent args: - --v=2 @@ -5761,7 +5761,7 @@ metadata: app.kubernetes.io/name: webhook app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "webhook" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" annotations: cert-manager.io/inject-ca-from-secret: "cert-manager/cert-manager-webhook-ca" webhooks: @@ -5800,7 +5800,7 @@ metadata: app.kubernetes.io/name: webhook app.kubernetes.io/instance: cert-manager app.kubernetes.io/component: "webhook" - app.kubernetes.io/version: "v1.14.3" + app.kubernetes.io/version: "v1.14.4" annotations: cert-manager.io/inject-ca-from-secret: "cert-manager/cert-manager-webhook-ca" webhooks: