Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Release cert-manager 1.16 #1520

Merged
merged 48 commits into from
Oct 3, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
48 commits
Select commit Hold shift + click to select a range
fb8063b
add documentation to support venafi issuer caBundleSecretRef
sankalp-at-gh May 28, 2024
80a7ee9
Merge pull request #1519 from cert-manager/master
cert-manager-prow[bot] Jul 18, 2024
bdcab60
Add boilerplate for the cert-manager 1.16 release
wallrj Jul 18, 2024
108bdf9
Merge pull request #1521 from wallrj/add-1.16-boilerplate
cert-manager-prow[bot] Jul 18, 2024
7540728
Update the Prometheus Operator documentation to scrape the webhook too
wallrj Jul 18, 2024
cdb90b0
Explain how to set up TLS metrics for the webhook too
wallrj Jul 19, 2024
57109f5
Show how to check the TLS configuration
wallrj Jul 19, 2024
ae3f425
Add a release note snippet
wallrj Jul 19, 2024
93c07ce
Merge pull request #1522 from wallrj/webhook-metrics-server
cert-manager-prow[bot] Jul 23, 2024
9b72ef6
Update the Prometheus Operator documentation to scrape cainjector too
wallrj Jul 23, 2024
3527ee7
Update release note
wallrj Jul 23, 2024
77c910c
Merge pull request #1524 from wallrj/cainjector-webhook-server
cert-manager-prow[bot] Jul 24, 2024
2d80b77
Add release notes for v1.16.0-alpha.0
wallrj Jul 24, 2024
c75a056
Merge pull request #1526 from wallrj/release-notes-1.16.0-alpha.0
cert-manager-prow[bot] Jul 25, 2024
646e8c1
Merge remote-tracking branch 'origin/master' into merge-master
wallrj Aug 6, 2024
7dded24
Merge pull request #1533 from wallrj/merge-master
cert-manager-prow[bot] Aug 7, 2024
b7ebb5e
Document the new renewBeforePercentage field
cbroglie Sep 9, 2024
2bcf5a5
Merge pull request #1551 from cbroglie/renew-before-pct
cert-manager-prow[bot] Sep 25, 2024
0298570
Merge remote-tracking branch 'origin/master' into release-next-merge-…
wallrj Sep 25, 2024
94610bd
Merge pull request #1564 from wallrj/release-next-merge-master
cert-manager-prow[bot] Sep 25, 2024
010a100
Re-run release-notes
wallrj Sep 26, 2024
b2f1081
Update installation version
wallrj Sep 26, 2024
affb38a
Filling in the themes section
wallrj Sep 26, 2024
b6eded5
Merge pull request #1565 from wallrj/release-notest-1.16.0-beta.0
cert-manager-prow[bot] Sep 26, 2024
03cb1ab
More about regional STS endpoints
wallrj Sep 27, 2024
f3e1fad
Update content/docs/releases/release-notes/release-notes-1.16.md
wallrj Sep 27, 2024
65b12a2
Update content/docs/releases/release-notes/release-notes-1.16.md
wallrj Sep 27, 2024
295025e
Merge pull request #1567 from wallrj/more-route53-release-notes
cert-manager-prow[bot] Sep 27, 2024
f49dda2
Apply @maelvls suggestions
wallrj Sep 27, 2024
dba5531
Prioritize and write more about Helm schemas
wallrj Sep 27, 2024
8c722ec
Merge pull request #1568 from wallrj/update-breaking-changes-details-…
cert-manager-prow[bot] Oct 1, 2024
d265fe7
Add some notes about the new UseDomainQualifiedFinalizer feature gate
wallrj Oct 1, 2024
e3d8393
A note about DeletedStateUnknown log noise
wallrj Oct 1, 2024
841ef3c
Add blank lines before the learn more links
wallrj Oct 1, 2024
64f764b
Merge pull request #1571 from wallrj/new-feature-flags
cert-manager-prow[bot] Oct 1, 2024
1a7fc6d
Update release notes for WatchListClient feature support
wallrj Oct 1, 2024
472b69b
Merge pull request #1575 from cert-manager/master
cert-manager-prow[bot] Oct 2, 2024
668d45e
Update the supported versions page for cert-manager 1.16
wallrj Oct 2, 2024
83d1497
Merge pull request #1572 from wallrj/update-watchlistclient-feature-docs
cert-manager-prow[bot] Oct 2, 2024
6de81ed
Merge pull request #1574 from wallrj/update-supported-versions
cert-manager-prow[bot] Oct 2, 2024
6c520ff
Add list of contributors
wallrj Oct 3, 2024
819ce59
Update version variable to 1.16.0
wallrj Oct 3, 2024
19f4f3e
Update API and CLI docs generation script
wallrj Oct 3, 2024
580eea9
Fill in the upgrading documentation
wallrj Oct 3, 2024
28518ae
Fix the post-processing script
wallrj Oct 3, 2024
fd319d3
./scripts/gendocs/generate-new-import-path-docs
wallrj Oct 3, 2024
63cad7d
Add remaining release notes
wallrj Oct 3, 2024
b7d2692
Merge pull request #1576 from wallrj/release-1.16.0
cert-manager-prow[bot] Oct 3, 2024
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
1 change: 1 addition & 0 deletions .spelling
Original file line number Diff line number Diff line change
Expand Up @@ -443,6 +443,7 @@ namespaced
namespaces
ndegory
oauth2
OAuth
onwards
openshift-supported-versions
plaintext
Expand Down
57 changes: 33 additions & 24 deletions content/docs/cli/cainjector.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,28 +15,37 @@ Usage:
cainjector [flags]

Flags:
--config string Path to a file containing a CAInjectorConfiguration object used to configure the controller
--enable-apiservices-injectable Inject CA data to annotated APIServices. This functionality is not required if cainjector is only used as cert-manager's internal component and setting it to false might reduce memory consumption (default true)
--enable-certificates-data-source Enable configuring cert-manager.io Certificate resources as potential sources for CA data. Requires cert-manager.io Certificate CRD to be installed. This data source can be disabled to reduce memory consumption if you only use cainjector as part of cert-manager's installation (default true)
--enable-customresourcedefinitions-injectable Inject CA data to annotated CustomResourceDefinitions. This functionality is not required if cainjecor is only used as cert-manager's internal component and setting it to false might slightly reduce memory consumption (default true)
--enable-mutatingwebhookconfigurations-injectable Inject CA data to annotated MutatingWebhookConfigurations. This functionality is required for cainjector to work correctly as cert-manager's internal component (default true)
--enable-profiling Enable profiling for controller.
--enable-validatingwebhookconfigurations-injectable Inject CA data to annotated ValidatingWebhookConfigurations. This functionality is required for cainjector to correctly function as cert-manager's internal component (default true)
--feature-gates mapStringBool A set of key=value pairs that describe feature gates for alpha/experimental features. Options are:
AllAlpha=true|false (ALPHA - default=false)
AllBeta=true|false (BETA - default=false)
ServerSideApply=true|false (ALPHA - default=false)
-h, --help help for cainjector
--kubeconfig string Paths to a kubeconfig. Only required if out-of-cluster.
--leader-elect If true, cainjector will perform leader election between instances to ensure no more than one instance of cainjector operates at a time (default true)
--leader-election-lease-duration duration The duration that non-leader candidates will wait after observing a leadership renewal until attempting to acquire leadership of a led but unrenewed leader slot. This is effectively the maximum duration that a leader can be stopped before it is replaced by another candidate. This is only applicable if leader election is enabled. (default 1m0s)
--leader-election-namespace string Namespace used to perform leader election. Only used if leader election is enabled (default "kube-system")
--leader-election-renew-deadline duration The interval between attempts by the acting master to renew a leadership slot before it stops leading. This must be less than or equal to the lease duration. This is only applicable if leader election is enabled. (default 40s)
--leader-election-retry-period duration The duration the clients should wait between attempting acquisition and renewal of a leadership. This is only applicable if leader election is enabled. (default 15s)
--log-flush-frequency duration Maximum number of seconds between log flushes (default 5s)
--logging-format string Sets the log format. Permitted formats: "json" (gated by LoggingBetaOptions), "text". (default "text")
--namespace string If set, this limits the scope of cainjector to a single namespace. If set, cainjector will not update resources with certificates outside of the configured namespace.
--profiler-address string The host and port that Go profiler should listen on, i.e localhost:6060. Ensure that profiler is not exposed on a public address. Profiler will be served at /debug/pprof. (default "localhost:6060")
-v, --v Level number for the log level verbosity
--vmodule pattern=N,... comma-separated list of pattern=N settings for file-filtered logging (only works for text log format)
--config string Path to a file containing a CAInjectorConfiguration object used to configure the controller
--enable-apiservices-injectable Inject CA data to annotated APIServices. This functionality is not required if cainjector is only used as cert-manager's internal component and setting it to false might reduce memory consumption (default true)
--enable-certificates-data-source Enable configuring cert-manager.io Certificate resources as potential sources for CA data. Requires cert-manager.io Certificate CRD to be installed. This data source can be disabled to reduce memory consumption if you only use cainjector as part of cert-manager's installation (default true)
--enable-customresourcedefinitions-injectable Inject CA data to annotated CustomResourceDefinitions. This functionality is not required if cainjecor is only used as cert-manager's internal component and setting it to false might slightly reduce memory consumption (default true)
--enable-mutatingwebhookconfigurations-injectable Inject CA data to annotated MutatingWebhookConfigurations. This functionality is required for cainjector to work correctly as cert-manager's internal component (default true)
--enable-profiling Enable profiling for controller.
--enable-validatingwebhookconfigurations-injectable Inject CA data to annotated ValidatingWebhookConfigurations. This functionality is required for cainjector to correctly function as cert-manager's internal component (default true)
--feature-gates mapStringBool A set of key=value pairs that describe feature gates for alpha/experimental features. Options are:
AllAlpha=true|false (ALPHA - default=false)
AllBeta=true|false (BETA - default=false)
ServerSideApply=true|false (ALPHA - default=false)
-h, --help help for cainjector
--kubeconfig string Paths to a kubeconfig. Only required if out-of-cluster.
--leader-elect If true, cainjector will perform leader election between instances to ensure no more than one instance of cainjector operates at a time (default true)
--leader-election-lease-duration duration The duration that non-leader candidates will wait after observing a leadership renewal until attempting to acquire leadership of a led but unrenewed leader slot. This is effectively the maximum duration that a leader can be stopped before it is replaced by another candidate. This is only applicable if leader election is enabled. (default 1m0s)
--leader-election-namespace string Namespace used to perform leader election. Only used if leader election is enabled (default "kube-system")
--leader-election-renew-deadline duration The interval between attempts by the acting master to renew a leadership slot before it stops leading. This must be less than or equal to the lease duration. This is only applicable if leader election is enabled. (default 40s)
--leader-election-retry-period duration The duration the clients should wait between attempting acquisition and renewal of a leadership. This is only applicable if leader election is enabled. (default 15s)
--log-flush-frequency duration Maximum number of seconds between log flushes (default 5s)
--logging-format string Sets the log format. Permitted formats: "json" (gated by LoggingBetaOptions), "text". (default "text")
--metrics-dynamic-serving-ca-secret-name string name of the secret used to store the CA that signs serving certificates
--metrics-dynamic-serving-ca-secret-namespace string namespace of the secret used to store the CA that signs metrics serving certificates
--metrics-dynamic-serving-dns-names strings DNS names that should be present on certificates generated by the metrics dynamic serving CA
--metrics-dynamic-serving-leaf-duration duration leaf duration of metrics serving certificates (default 168h0m0s)
--metrics-listen-address string The host and port that the metrics endpoint should listen on. The value '0' disables the metrics server (default "0.0.0.0:9402")
--metrics-tls-cert-file string path to the file containing the TLS certificate to serve metrics with
--metrics-tls-cipher-suites strings Comma-separated list of cipher suites for the metrics server. If omitted, the default Go cipher suites will be used. Possible values: TLS_AES_128_GCM_SHA256,TLS_AES_256_GCM_SHA384,TLS_CHACHA20_POLY1305_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,TLS_ECDHE_ECDSA_WITH_RC4_128_SHA,TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,TLS_ECDHE_RSA_WITH_RC4_128_SHA,TLS_RSA_WITH_3DES_EDE_CBC_SHA,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_AES_128_CBC_SHA256,TLS_RSA_WITH_AES_128_GCM_SHA256,TLS_RSA_WITH_AES_256_CBC_SHA,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_RC4_128_SHA
--metrics-tls-min-version string Minimum TLS version supported by the metrics server. If omitted, the default Go minimum version will be used. Possible values: VersionTLS10, VersionTLS11, VersionTLS12, VersionTLS13
--metrics-tls-private-key-file string path to the file containing the TLS private key to serve metrics with
--namespace string If set, this limits the scope of cainjector to a single namespace. If set, cainjector will not update resources with certificates outside of the configured namespace.
--profiler-address string The host and port that Go profiler should listen on, i.e localhost:6060. Ensure that profiler is not exposed on a public address. Profiler will be served at /debug/pprof. (default "localhost:6060")
-v, --v Level number for the log level verbosity
--vmodule pattern=N,... comma-separated list of pattern=N settings for file-filtered logging (only works for text log format)
```
3 changes: 2 additions & 1 deletion content/docs/cli/controller.md
Original file line number Diff line number Diff line change
Expand Up @@ -21,7 +21,7 @@ Flags:
--acme-http01-solver-resource-request-cpu string Defines the resource request CPU size when spawning new ACME HTTP01 challenge solver pods. (default "10m")
--acme-http01-solver-resource-request-memory string Defines the resource request Memory size when spawning new ACME HTTP01 challenge solver pods. (default "64Mi")
--acme-http01-solver-run-as-non-root Defines the ability to run the http01 solver as root for troubleshooting issues (default true)
--auto-certificate-annotations strings The annotation consumed by the ingress-shim controller to indicate a ingress is requesting a certificate (default [kubernetes.io/tls-acme])
--auto-certificate-annotations strings The annotation consumed by the ingress-shim controller to indicate an ingress is requesting a certificate (default [kubernetes.io/tls-acme])
--cluster-issuer-ambient-credentials Whether a cluster-issuer may make use of ambient credentials for issuers. 'Ambient Credentials' are credentials drawn from the environment, metadata services, or local files which are not explicitly configured in the ClusterIssuer API object. When this flag is enabled, the following sources for credentials are also used: AWS - All sources the Go SDK defaults to, notably including any EC2 IAM roles available via instance metadata. (default true)
--cluster-resource-namespace string Namespace to store resources owned by cluster scoped resources such as ClusterIssuer in. This must be specified if ClusterIssuers are enabled. (default "kube-system")
--concurrent-workers int The number of concurrent workers for each controller. (default 5)
Expand Down Expand Up @@ -51,6 +51,7 @@ Flags:
ServerSideApply=true|false (ALPHA - default=false)
StableCertificateRequestName=true|false (BETA - default=true)
UseCertificateRequestBasicConstraints=true|false (ALPHA - default=false)
UseDomainQualifiedFinalizer=true|false (ALPHA - default=false)
ValidateCAA=true|false (ALPHA - default=false)
-h, --help help for controller
--issuer-ambient-credentials Whether an issuer may make use of ambient credentials. 'Ambient Credentials' are credentials drawn from the environment, metadata services, or local files which are not explicitly configured in the Issuer API object. When this flag is enabled, the following sources for credentials are also used: AWS - All sources the Go SDK defaults to, notably including any EC2 IAM roles available via instance metadata.
Expand Down
Loading