upgrade cert-manager

This commit is contained in:
Tobias Brunner 2023-12-30 22:53:07 +01:00
parent 3ff8bb81b2
commit 9ebb56c49e
Signed by: tobru
SSH key fingerprint: SHA256:kywVhvCA+MIxL6eBgoQa+BfC/ROJqcfD2bpy1PR6Ebk

View file

@ -27,7 +27,7 @@ metadata:
app.kubernetes.io/name: 'cert-manager'
app.kubernetes.io/instance: 'cert-manager'
# Generated labels
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
spec:
group: cert-manager.io
names:
@ -225,7 +225,7 @@ metadata:
app.kubernetes.io/name: 'cert-manager'
app.kubernetes.io/instance: 'cert-manager'
# Generated labels
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
spec:
group: cert-manager.io
names:
@ -596,7 +596,7 @@ metadata:
app.kubernetes.io/name: 'cert-manager'
app.kubernetes.io/instance: 'cert-manager'
# Generated labels
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
spec:
group: acme.cert-manager.io
names:
@ -1674,7 +1674,7 @@ metadata:
app.kubernetes.io/name: 'cert-manager'
app.kubernetes.io/instance: "cert-manager"
# Generated labels
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
spec:
group: cert-manager.io
names:
@ -2994,7 +2994,7 @@ metadata:
app.kubernetes.io/name: 'cert-manager'
app.kubernetes.io/instance: "cert-manager"
# Generated labels
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
spec:
group: cert-manager.io
names:
@ -4314,7 +4314,7 @@ metadata:
app.kubernetes.io/name: 'cert-manager'
app.kubernetes.io/instance: 'cert-manager'
# Generated labels
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
spec:
group: acme.cert-manager.io
names:
@ -4498,7 +4498,7 @@ metadata:
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cainjector"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
---
# Source: cert-manager/templates/serviceaccount.yaml
apiVersion: v1
@ -4512,7 +4512,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
---
# Source: cert-manager/templates/webhook-serviceaccount.yaml
apiVersion: v1
@ -4526,7 +4526,7 @@ metadata:
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
---
# Source: cert-manager/templates/controller-config.yaml
apiVersion: v1
@ -4539,7 +4539,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
data:
---
# Source: cert-manager/templates/webhook-config.yaml
@ -4553,7 +4553,7 @@ metadata:
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
data:
---
# Source: cert-manager/templates/cainjector-rbac.yaml
@ -4566,7 +4566,7 @@ metadata:
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cainjector"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
rules:
- apiGroups: ["cert-manager.io"]
resources: ["certificates"]
@ -4598,7 +4598,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
rules:
- apiGroups: ["cert-manager.io"]
resources: ["issuers", "issuers/status"]
@ -4624,7 +4624,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
rules:
- apiGroups: ["cert-manager.io"]
resources: ["clusterissuers", "clusterissuers/status"]
@ -4650,7 +4650,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
rules:
- apiGroups: ["cert-manager.io"]
resources: ["certificates", "certificates/status", "certificaterequests", "certificaterequests/status"]
@ -4685,7 +4685,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
rules:
- apiGroups: ["acme.cert-manager.io"]
resources: ["orders", "orders/status"]
@ -4723,7 +4723,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
rules:
# Use to update challenge resource status
- apiGroups: ["acme.cert-manager.io"]
@ -4783,7 +4783,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
rules:
- apiGroups: ["cert-manager.io"]
resources: ["certificates", "certificaterequests"]
@ -4820,7 +4820,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
rbac.authorization.k8s.io/aggregate-to-cluster-reader: "true"
rules:
- apiGroups: ["cert-manager.io"]
@ -4837,7 +4837,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
rbac.authorization.k8s.io/aggregate-to-view: "true"
rbac.authorization.k8s.io/aggregate-to-edit: "true"
rbac.authorization.k8s.io/aggregate-to-admin: "true"
@ -4860,7 +4860,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
rbac.authorization.k8s.io/aggregate-to-edit: "true"
rbac.authorization.k8s.io/aggregate-to-admin: "true"
rules:
@ -4885,7 +4885,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cert-manager"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
rules:
- apiGroups: ["cert-manager.io"]
resources: ["signers"]
@ -4905,7 +4905,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cert-manager"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
rules:
- apiGroups: ["certificates.k8s.io"]
resources: ["certificatesigningrequests"]
@ -4931,7 +4931,7 @@ metadata:
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
rules:
- apiGroups: ["authorization.k8s.io"]
resources: ["subjectaccessreviews"]
@ -4947,7 +4947,7 @@ metadata:
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cainjector"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
@ -4967,7 +4967,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
@ -4987,7 +4987,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
@ -5007,7 +5007,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
@ -5027,7 +5027,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
@ -5047,7 +5047,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
@ -5067,7 +5067,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
@ -5087,7 +5087,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cert-manager"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
@ -5107,7 +5107,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cert-manager"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
@ -5127,7 +5127,7 @@ metadata:
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
@ -5150,7 +5150,7 @@ metadata:
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cainjector"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
rules:
# Used for leader election by the controller
# cert-manager-cainjector-leader-election is used by the CertificateBased injector controller
@ -5176,7 +5176,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
rules:
- apiGroups: ["coordination.k8s.io"]
resources: ["leases"]
@ -5197,7 +5197,7 @@ metadata:
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
rules:
- apiGroups: [""]
resources: ["secrets"]
@ -5222,7 +5222,7 @@ metadata:
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cainjector"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: Role
@ -5245,7 +5245,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: Role
@ -5267,7 +5267,7 @@ metadata:
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: Role
@ -5289,7 +5289,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
spec:
type: ClusterIP
ports:
@ -5313,7 +5313,7 @@ metadata:
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
spec:
type: ClusterIP
ports:
@ -5337,7 +5337,7 @@ metadata:
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cainjector"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
spec:
replicas: 1
selector:
@ -5352,7 +5352,7 @@ spec:
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cainjector"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
spec:
serviceAccountName: cert-manager-cainjector
enableServiceLinks: false
@ -5391,7 +5391,7 @@ metadata:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
spec:
replicas: 1
selector:
@ -5406,7 +5406,7 @@ spec:
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
annotations:
prometheus.io/path: "/metrics"
prometheus.io/scrape: 'true'
@ -5426,7 +5426,7 @@ spec:
- --v=2
- --cluster-resource-namespace=$(POD_NAMESPACE)
- --leader-election-namespace=kube-system
- --acme-http01-solver-image=quay.io/jetstack/cert-manager-acmesolver:v1.13.2
- --acme-http01-solver-image=quay.io/jetstack/cert-manager-acmesolver:v1.13.3
- --max-concurrent-challenges=60
ports:
- containerPort: 9402
@ -5459,7 +5459,7 @@ metadata:
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
spec:
replicas: 1
selector:
@ -5474,7 +5474,7 @@ spec:
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
spec:
serviceAccountName: cert-manager-webhook
enableServiceLinks: false
@ -5545,7 +5545,7 @@ metadata:
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
annotations:
cert-manager.io/inject-ca-from-secret: "cert-manager/cert-manager-webhook-ca"
webhooks:
@ -5586,7 +5586,7 @@ metadata:
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
app.kubernetes.io/version: "v1.13.2"
app.kubernetes.io/version: "v1.13.3"
annotations:
cert-manager.io/inject-ca-from-secret: "cert-manager/cert-manager-webhook-ca"
webhooks: