imfreedom/k8s-cluster

Parents 735aa6263324
Children 124f09290cef
Update cert-manager to 1.6.2 and remove the namespace override that was breaking things
--- a/10-cert-manager/cert-manager.yaml Sun Jan 16 15:04:13 2022 -0600
+++ b/10-cert-manager/cert-manager.yaml Thu Feb 17 06:08:36 2022 -0600
@@ -1,5 +1,5 @@
# yamllint disable
-# Copyright 2021 The cert-manager Authors.
+# Copyright 2022 The cert-manager Authors.
#
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
@@ -26,7 +26,7 @@
app.kubernetes.io/name: 'cert-manager'
app.kubernetes.io/instance: 'cert-manager'
# Generated labels
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
spec:
group: cert-manager.io
names:
@@ -754,7 +754,7 @@
app.kubernetes.io/name: 'cert-manager'
app.kubernetes.io/instance: 'cert-manager'
# Generated labels
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
spec:
group: cert-manager.io
names:
@@ -2075,7 +2075,7 @@
app.kubernetes.io/name: 'cert-manager'
app.kubernetes.io/instance: 'cert-manager'
# Generated labels
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
spec:
group: acme.cert-manager.io
names:
@@ -6007,7 +6007,7 @@
app.kubernetes.io/name: 'cert-manager'
app.kubernetes.io/instance: 'cert-manager'
# Generated labels
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
spec:
group: cert-manager.io
names:
@@ -10788,7 +10788,7 @@
app.kubernetes.io/name: 'cert-manager'
app.kubernetes.io/instance: 'cert-manager'
# Generated labels
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
spec:
group: cert-manager.io
names:
@@ -15569,7 +15569,7 @@
app.kubernetes.io/name: 'cert-manager'
app.kubernetes.io/instance: 'cert-manager'
# Generated labels
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
spec:
group: acme.cert-manager.io
names:
@@ -16250,7 +16250,7 @@
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cainjector"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
---
# Source: cert-manager/templates/serviceaccount.yaml
apiVersion: v1
@@ -16264,7 +16264,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
---
# Source: cert-manager/templates/webhook-serviceaccount.yaml
apiVersion: v1
@@ -16278,7 +16278,7 @@
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
---
# Source: cert-manager/templates/cainjector-rbac.yaml
apiVersion: rbac.authorization.k8s.io/v1
@@ -16290,7 +16290,7 @@
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cainjector"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
rules:
- apiGroups: ["cert-manager.io"]
resources: ["certificates"]
@@ -16325,7 +16325,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
rules:
- apiGroups: ["cert-manager.io"]
resources: ["issuers", "issuers/status"]
@@ -16351,7 +16351,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
rules:
- apiGroups: ["cert-manager.io"]
resources: ["clusterissuers", "clusterissuers/status"]
@@ -16377,7 +16377,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
rules:
- apiGroups: ["cert-manager.io"]
resources: ["certificates", "certificates/status", "certificaterequests", "certificaterequests/status"]
@@ -16412,7 +16412,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
rules:
- apiGroups: ["acme.cert-manager.io"]
resources: ["orders", "orders/status"]
@@ -16450,7 +16450,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
rules:
# Use to update challenge resource status
- apiGroups: ["acme.cert-manager.io"]
@@ -16510,7 +16510,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
rules:
- apiGroups: ["cert-manager.io"]
resources: ["certificates", "certificaterequests"]
@@ -16547,7 +16547,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
rbac.authorization.k8s.io/aggregate-to-view: "true"
rbac.authorization.k8s.io/aggregate-to-edit: "true"
rbac.authorization.k8s.io/aggregate-to-admin: "true"
@@ -16569,7 +16569,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
rbac.authorization.k8s.io/aggregate-to-edit: "true"
rbac.authorization.k8s.io/aggregate-to-admin: "true"
rules:
@@ -16591,7 +16591,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cert-manager"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
rules:
- apiGroups: ["cert-manager.io"]
resources: ["signers"]
@@ -16611,7 +16611,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cert-manager"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
rules:
- apiGroups: ["certificates.k8s.io"]
resources: ["certificatesigningrequests"]
@@ -16637,7 +16637,7 @@
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
rules:
- apiGroups: ["authorization.k8s.io"]
resources: ["subjectaccessreviews"]
@@ -16653,7 +16653,7 @@
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cainjector"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
@@ -16673,7 +16673,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
@@ -16693,7 +16693,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
@@ -16713,7 +16713,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
@@ -16733,7 +16733,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
@@ -16753,7 +16753,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
@@ -16773,7 +16773,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
@@ -16793,7 +16793,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cert-manager"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
@@ -16813,7 +16813,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cert-manager"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
@@ -16833,7 +16833,7 @@
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
@@ -16856,7 +16856,7 @@
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cainjector"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
rules:
# Used for leader election by the controller
# cert-manager-cainjector-leader-election is used by the CertificateBased injector controller
@@ -16890,7 +16890,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
rules:
# Used for leader election by the controller
# See also: https://github.com/kubernetes-sigs/controller-runtime/pull/1144#discussion_r480173688
@@ -16920,7 +16920,7 @@
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
rules:
- apiGroups: [""]
resources: ["secrets"]
@@ -16945,7 +16945,7 @@
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cainjector"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: Role
@@ -16968,7 +16968,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: Role
@@ -16990,7 +16990,7 @@
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: Role
@@ -17012,7 +17012,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
spec:
type: ClusterIP
ports:
@@ -17036,7 +17036,7 @@
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
spec:
type: ClusterIP
ports:
@@ -17060,7 +17060,7 @@
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cainjector"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
spec:
replicas: 1
selector:
@@ -17075,14 +17075,14 @@
app.kubernetes.io/name: cainjector
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "cainjector"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
spec:
serviceAccountName: cert-manager-cainjector
securityContext:
runAsNonRoot: true
containers:
- name: cert-manager
- image: "quay.io/jetstack/cert-manager-cainjector:v1.6.1"
+ image: "quay.io/jetstack/cert-manager-cainjector:v1.6.2"
imagePullPolicy: IfNotPresent
args:
- --v=2
@@ -17106,7 +17106,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
spec:
replicas: 1
selector:
@@ -17121,7 +17121,7 @@
app.kubernetes.io/name: cert-manager
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "controller"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
annotations:
prometheus.io/path: "/metrics"
prometheus.io/scrape: 'true'
@@ -17132,7 +17132,7 @@
runAsNonRoot: true
containers:
- name: cert-manager
- image: "quay.io/jetstack/cert-manager-controller:v1.6.1"
+ image: "quay.io/jetstack/cert-manager-controller:v1.6.2"
imagePullPolicy: IfNotPresent
args:
- --v=2
@@ -17160,7 +17160,7 @@
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
spec:
replicas: 1
selector:
@@ -17175,14 +17175,14 @@
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
spec:
serviceAccountName: cert-manager-webhook
securityContext:
runAsNonRoot: true
containers:
- name: cert-manager
- image: "quay.io/jetstack/cert-manager-webhook:v1.6.1"
+ image: "quay.io/jetstack/cert-manager-webhook:v1.6.2"
imagePullPolicy: IfNotPresent
args:
- --v=2
@@ -17232,7 +17232,7 @@
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
annotations:
cert-manager.io/inject-ca-from-secret: "cert-manager/cert-manager-webhook-ca"
webhooks:
@@ -17281,7 +17281,7 @@
app.kubernetes.io/name: webhook
app.kubernetes.io/instance: cert-manager
app.kubernetes.io/component: "webhook"
- app.kubernetes.io/version: "v1.6.1"
+ app.kubernetes.io/version: "v1.6.2"
annotations:
cert-manager.io/inject-ca-from-secret: "cert-manager/cert-manager-webhook-ca"
webhooks:
--- a/10-cert-manager/kustomization.yaml Sun Jan 16 15:04:13 2022 -0600
+++ b/10-cert-manager/kustomization.yaml Thu Feb 17 06:08:36 2022 -0600
@@ -1,4 +1,3 @@
---
-namespace: cert-manager
resources:
- cert-manager.yaml