Skip to content

Commit

Permalink
Update certmanager chart dependency version
Browse files Browse the repository at this point in the history
  • Loading branch information
patrickvanreck authored and github-actions[bot] committed Aug 26, 2024
1 parent 9596f7e commit e59e2db
Show file tree
Hide file tree
Showing 19 changed files with 4,380 additions and 876 deletions.
12 changes: 12 additions & 0 deletions .chloggen/update-certmanager.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,12 @@
# One of 'breaking', 'deprecation', 'new_component', 'enhancement', 'bug_fix'
change_type: enhancement
# The name of the component, or a single word describing the area of concern, (e.g. agent, clusterReceiver, gateway, operator, chart, other)
component: operator
# A brief description of the change. Surround your text with quotes ("") if it needs to start with a backtick (`).
note: Bump certmanager to v1.15.3 in helm-charts/splunk-otel-collector/Chart.yaml
# One or more tracking issues related to the change
issues: [3]
# (Optional) One or more lines of additional information to render under the primary note.
# These lines will be padded with 2 spaces and then inserted directly into the document.
# Use pipe (|) for multiline entries.
subtext:
Original file line number Diff line number Diff line change
Expand Up @@ -10,9 +10,9 @@ metadata:
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: default
app.kubernetes.io/component: "cainjector"
app.kubernetes.io/version: "v1.14.4"
app.kubernetes.io/version: "v1.15.3"
app.kubernetes.io/managed-by: Helm
helm.sh/chart: certmanager-v1.14.4
helm.sh/chart: certmanager-v1.15.3
spec:
replicas: 1
selector:
Expand All @@ -27,9 +27,9 @@ spec:
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: default
app.kubernetes.io/component: "cainjector"
app.kubernetes.io/version: "v1.14.4"
app.kubernetes.io/version: "v1.15.3"
app.kubernetes.io/managed-by: Helm
helm.sh/chart: certmanager-v1.14.4
helm.sh/chart: certmanager-v1.15.3
spec:
serviceAccountName: default-certmanager-cainjector
enableServiceLinks: false
Expand All @@ -39,7 +39,7 @@ spec:
type: RuntimeDefault
containers:
- name: certmanager-cainjector
image: "quay.io/jetstack/cert-manager-cainjector:v1.14.4"
image: "quay.io/jetstack/cert-manager-cainjector:v1.15.3"
imagePullPolicy: IfNotPresent
args:
- --v=2
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,9 @@ metadata:
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: default
app.kubernetes.io/component: "cainjector"
app.kubernetes.io/version: "v1.14.4"
app.kubernetes.io/version: "v1.15.3"
app.kubernetes.io/managed-by: Helm
helm.sh/chart: certmanager-v1.14.4
helm.sh/chart: certmanager-v1.15.3
rules:
- apiGroups: ["cert-manager.io"]
resources: ["certificates"]
Expand Down Expand Up @@ -42,9 +42,9 @@ metadata:
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: default
app.kubernetes.io/component: "cainjector"
app.kubernetes.io/version: "v1.14.4"
app.kubernetes.io/version: "v1.15.3"
app.kubernetes.io/managed-by: Helm
helm.sh/chart: certmanager-v1.14.4
helm.sh/chart: certmanager-v1.15.3
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
Expand All @@ -66,9 +66,9 @@ metadata:
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: default
app.kubernetes.io/component: "cainjector"
app.kubernetes.io/version: "v1.14.4"
app.kubernetes.io/version: "v1.15.3"
app.kubernetes.io/managed-by: Helm
helm.sh/chart: certmanager-v1.14.4
helm.sh/chart: certmanager-v1.15.3
rules:
# Used for leader election by the controller
# cert-manager-cainjector-leader-election is used by the CertificateBased injector controller
Expand Down Expand Up @@ -96,9 +96,9 @@ metadata:
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: default
app.kubernetes.io/component: "cainjector"
app.kubernetes.io/version: "v1.14.4"
app.kubernetes.io/version: "v1.15.3"
app.kubernetes.io/managed-by: Helm
helm.sh/chart: certmanager-v1.14.4
helm.sh/chart: certmanager-v1.15.3
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: Role
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -11,6 +11,6 @@ metadata:
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: default
app.kubernetes.io/component: "cainjector"
app.kubernetes.io/version: "v1.14.4"
app.kubernetes.io/version: "v1.15.3"
app.kubernetes.io/managed-by: Helm
helm.sh/chart: certmanager-v1.14.4
helm.sh/chart: certmanager-v1.15.3

Large diffs are not rendered by default.

Original file line number Diff line number Diff line change
Expand Up @@ -10,9 +10,9 @@ metadata:
app.kubernetes.io/name: certmanager
app.kubernetes.io/instance: default
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.14.4"
app.kubernetes.io/version: "v1.15.3"
app.kubernetes.io/managed-by: Helm
helm.sh/chart: certmanager-v1.14.4
helm.sh/chart: certmanager-v1.15.3
spec:
replicas: 1
selector:
Expand All @@ -27,9 +27,9 @@ spec:
app.kubernetes.io/name: certmanager
app.kubernetes.io/instance: default
app.kubernetes.io/component: "controller"
app.kubernetes.io/version: "v1.14.4"
app.kubernetes.io/version: "v1.15.3"
app.kubernetes.io/managed-by: Helm
helm.sh/chart: certmanager-v1.14.4
helm.sh/chart: certmanager-v1.15.3
annotations:
prometheus.io/path: "/metrics"
prometheus.io/scrape: 'true'
Expand All @@ -43,13 +43,13 @@ spec:
type: RuntimeDefault
containers:
- name: certmanager-controller
image: "quay.io/jetstack/cert-manager-controller:v1.14.4"
image: "quay.io/jetstack/cert-manager-controller:v1.15.3"
imagePullPolicy: IfNotPresent
args:
- --v=2
- --cluster-resource-namespace=$(POD_NAMESPACE)
- --leader-election-namespace=kube-system
- --acme-http01-solver-image=quay.io/jetstack/cert-manager-acmesolver:v1.14.4
- --acme-http01-solver-image=quay.io/jetstack/cert-manager-acmesolver:v1.15.3
- --max-concurrent-challenges=60
ports:
- containerPort: 9402
Expand Down
Loading

0 comments on commit e59e2db

Please sign in to comment.