Skip to content

Releases: cert-manager/cert-manager

v0.12.0-beta.1

15 Nov 16:51
05aee18
Compare
Choose a tag to compare
v0.12.0-beta.1 Pre-release
Pre-release

This is a pre-release version of v0.12. It is considered feature complete, and has been released in order to gather feedback on the upgrade experience.

Full release notes are still TBD.

As part of this release, we have also launched a new documentation website. This website is still under construction, however the majority of the content is now available there.

You can view the documentation for v0.12 by clicking this link!

Action Required

  • Users who have previously set the Kubernetes Auth Mount Path will need to update their manifests to include the entire mount path. The /login endpoint is added for you.

    Changes the Vault Kubernetes Auth Path to require the entire mount path. /login is added to all mount paths when authenticating.
    The default auth path has now changed from kubernetes to /v1/auth/kubernetes (#2349, @JoshVanL)

Bug Fixes

  • Fixes issues with Pod Security Policies that prevented pods from running when Pod Security Policy is enabled in Kubernetes (#2234, @sam-cogan)
  • Fix issue causing certificates not to be issued when running with OwnerReferencesPermissionEnforcement admission controller enabled (#2325, @CoaxVex)
  • Fix bug causing SIGTERM and SIGINT signals to not be respected whilst the controller is performing leader election (#2236, @munnerz)
  • Fix setting ownerReference on Challenge resources created by Orders controller (#2324, @CoaxVex)
  • Allow clouddns resolvers to be validated correctly without serviceAccountSecretRef to allow ambient permissions to be used. (#2250, @baelish)
  • Add missing apiVersion to Chart.yaml (#2270, @yurrriq)
  • Perform API resource validation of the 'status' subresource on cert-manager resources (#2283, @munnerz)
  • Fix outdated documentation for solver configuration in Issuers and ClusterIssuers (#2210, @nickbp)

Other Notable Changes

  • Bump Kubernetes client library dependencies to 1.16.3 (#2290, @munnerz)
  • Build using go 1.13.4 (#2366, @munnerz)
  • Mark certificaterequest.spec.csr field as required in OpenAPI schema (#2368, @munnerz)
  • Add serverAuth extended key usage to Certificates by default (#2351, @JoshVanL)
  • Surface more information about ACME authorization failures on Challenge resources (#2261, @munnerz)
  • Add documentation for the webhook (#2252, @cgroschupp)
  • Add support for API resource conversion to the webhook. NOTE: this feature is not currently utilised by cert-manager (#2001, @munnerz)
  • Remove nested cainjector subchart and include it in main chart (#2285, @munnerz)
  • Change the default webhook listen address to 10250 for better compatibility with GKE private clusters (#2278, @munnerz)
  • Bump Helm & Tiller version used during end-to-end tests to 2.15.1 (#2275, @munnerz)
  • Make spec.csr, status.url, status.finalizeURL, status.certificate, status.authorizations, status.authorizations[].url, status.authorizations[].identifier, status.authorizations[].wildcard, status.authorizations[].challenges, status.authorizations[].challenges[].url, status.authorizations[].challenges[].type, status.authorizations[].challenges[].token fields on Order resources immutable (#2219, @munnerz)
  • No longer use architecture specific acmesolver images (#2242, @munnerz)
  • enable cert-manager using --kubeconfig to connect API Server with kubeconfig file (#2224, @answer1991)
  • Publish multi-architecture docker manifest lists (#2230, @munnerz)
  • Make order.status.authorizations[].wildcard field a *bool (#2225, @munnerz)
  • Kubernetes APIServer dry-run is supported. (#2206, @ismailbaskin)

v0.12.0-beta.0

14 Nov 11:24
1793e7b
Compare
Choose a tag to compare
v0.12.0-beta.0 Pre-release
Pre-release

This is a pre-release version of v0.12. It is considered feature complete, and has been released in order to gather feedback on the upgrade experience.

Full release notes are still TBD.

As part of this release, we have also launched a new documentation website. This website is still under construction, however the majority of the content is now available there.

You can view the documentation for v0.12 by clicking this link!

v0.11.0

10 Oct 13:24
b030b7e
Compare
Choose a tag to compare

The v0.11 release is a significant milestone for the cert-manager project, and
is full of new features.
We are making a number of changes to our CRDs in a backwards incompatible way,
in preparation for moving into v1beta1 and eventually v1 in the coming
releases:

  • Renaming our API group from certmanager.k8s.io to cert-manager.io
  • Bumping the API version from v1alpha1 to v1alpha2
  • Removing fields deprecated in v0.8 (certificate.spec.acme,
    issuer.spec.http01 and issuer.spec.dns01)
  • Renaming annotation prefixes on Ingress & cert-manager resources to use the
    new cert-manager.io prefix, and in some cases acme.cert-manager.io
  • Using the status subresource for submitting status updates to the API,
    first introduced in Kubernetes 1.9.
  • Tightening use of common name vs DNS name with ACME certificates

We have also switched to using the new [CertificateRequest] based Certificate
issuance implementation, first introduced in alpha in cert-manager v0.9.

These changes enable exciting new integrations points in cert-manager, enabling
new things like:

  • External issuer types, such as the [Smallstep Step Issuer]
  • Deeper integrations into Kubernetes, with an experimental [CSI driver] that
    can be used to automatically mount signed certificates into pods
  • Experimental integration with Istio, allowing you to utilise any of
    cert-manager's configured issuer types/CAs with the [node agent]
  • Retrieving certificates without giving cert-manager access to your private
    keys

This is a really exciting time for cert-manager, as these changes have been
made possible by refining our past decisions around API types, and they will
enable us to push ahead with many new features in the project.

Important information

With all of these great changes, there is also work to do.

The changes to our CRD resources mean that upgrading requires more manual
intervention than in previous releases.

It's recommended that you backup and completely uninstall
cert-manager

before re-installing the v0.11 release.

You will also need to manually update all your backed up cert-manager resource
types to use the new apiVersion setting.

A table of resources and their old and new apiVersions:

Kind Old apiVersion New apiVersion
Certificate certmanager.k8s.io/v1alpha1 cert-manager.io/v1alpha2
Issuer certmanager.k8s.io/v1alpha1 cert-manager.io/v1alpha2
ClusterIssuer certmanager.k8s.io/v1alpha1 cert-manager.io/v1alpha2
CertificateRequest certmanager.k8s.io/v1alpha1 cert-manager.io/v1alpha2
Order certmanager.k8s.io/v1alpha1 acme.cert-manager.io/v1alpha2
Challenge certmanager.k8s.io/v1alpha1 acme.cert-manager.io/v1alpha2

You must also make sure to update all references to cert-manager in annotations to their
new prefix:

Annotation Affected resources New annotation
certmanager.k8s.io/acme-http01-edit-in-place Ingress acme.cert-manager.io/http01-edit-in-place
certmanager.k8s.io/acme-http01-ingress-class Ingress acme.cert-manager.io/http01-ingress-class
certmanager.k8s.io/issuer Ingress cert-manager.io/issuer
certmanager.k8s.io/cluster-issuer Ingress cert-manager.io/cluster-issuer
certmanager.k8s.io/acme-challenge-type Ingress REMOVED
certmanager.k8s.io/acme-dns01-provider Ingress REMOVED
certmanager.k8s.io/alt-names Ingress, Secret cert-manager.io/alt-names
certmanager.k8s.io/ip-sans Ingress, Secret cert-manager.io/ip-sans
certmanager.k8s.io/common-name Ingress, Secret cert-manager.io/common-name
certmanager.k8s.io/issuer-name Ingress, Secret cert-manager.io/issuer-name
Ingress, Secret cert-manager.io/issuer-kind
Ingress, Secret cert-manager.io/issuer-group
Ingress, Secret cert-manager.io/uri-sans
Certificate cert-manager.io/issue-temporary-certificate
CertificateRequest cert-manager.io/private-key-secret-name
certmanager.k8s.io/certificate-name CertificateRequest, Secret cert-manager.io/certificate-name

Contributors

This release has seen code contributions from a number of people in the
community 🎉

  • Adam Kunicki
  • Alpha
  • Brian Hong
  • Dan Farrell
  • Dig-Doug
  • Galo Navarro
  • Ingo Gottwald
  • James Munnelly
  • JoshVanL
  • Kevin Lefevre
  • Lachlan Cooper
  • Michel Blankleder
  • Toni Menzel
  • Wellington F Silva
  • Woz
  • dulltz

As always, a big thank you to those opening issues, replying to issues and
helping out in the Slack channel. As well as working in other projects to help
users secure services running on Kubernetes.

Notable changes

Renamed API group

Due to new policies in the upstream Kubernetes project, we have renamed the
API group from certmanager.k8s.io to cert-manager.io.

This is a breaking change to our API surface as mentioned above, but it
is a long time coming. The original k8s.io suffix was used when the project
first started as there was not official guidance or information on how
ThirdPartyResources should be structured. Now that this area of the
Kubernetes project has evolved further, we're retrospectively changing this to
conform with the new requirements.

Moving to v1alpha2

When cert-manager first started, we defined our APIs based on what we thought
made sense for end-users.

Over time, through gathering feedback and monitoring the way users are actually
using cert-manager, we've identified some issues with our original API design.

As part of the project moving towards v1, we've identified certain areas of our
APIs that are not fit for purpose.

In order to begin the process of moving towards v1, we first deprecated a
number of fields in our v1alpha1 API. We've now dropped these API fields
in v1alpha2, in preparation for declaring this new API as v1beta1 in the
coming releases.

New CertificateRequest resource type

The activation of CertificateRequest controllers are no longer behind a
feature and are now instead enabled by default. This means that when requesting
certificates using the Certificate resource the CertificateRequest resource
will be used as the default and only way to honour the request. The addition of
this resource introduces the ability for much greater extension points to
cert-manager, notably out-of-tree issuers, istio integrations, and experimental
tooling such as a CSI driver. You can read more about the motivation and design
of this resource in the enhancement
document
.

This change should cause no disruption to how end users interact with
cert-manager, with the exception of debugging now requiring this resource to be
inspected also.

Support for out-of-tree issuer types

With the graduation of the CertificateRequest resource, cert-manager now
supports out-of-tree issuers by default and treats them the same as any other
core issuer. This process is facilitated by the addition of the group field on
issuer references inside your Certificate and CertificateRequest resources.

If you're interested in implementing your own out-of-tree issuer, or if there
is a provider you would like see implemented, feel free to reach out either
through a GitHub
issue

or send us a message in the #cert-manager channel on Kubernetes
Slack
!

New fields on Certificate resources

This release includes a new field URISANs on the Certificate resource. With
this, you can specify unique resource identifier URLs as subject alternative
names on your certificates. This addition unblocks development for an istio
integration where mTLS can be configured using cert-manager as the backend and
in turn opens up all cert-manager issuer types as valid certificate providers in
your istio PKI.

Improved ACME Order controller design

Some users may have noticed issues with the 'Order' resource not automatically
detecting changes to their configure 'solvers' on their Issuer resources.

In v0.11, we've rewritten the ACME Order handling code to:

  1. better handle updates to Issuers during an Order
  2. improve ACME API usage - we now cache more information about the ACME Order
    process in the Kubernetes API, which allows us to act more reliably and
    without causing excessive requests to the ACME server.

No longer generating 'temporary certificates' by default

Previously, we have issued a...

Read more

v0.11.0-beta.0

03 Oct 11:53
13fcbb9
Compare
Choose a tag to compare
v0.11.0-beta.0 Pre-release
Pre-release

The v0.11.0-beta.0 is a pre-release version. It makes a number of significant changes to our CRDs, including:

  • Renaming our API group from certmanager.k8s.io to cert-manager.io
  • Bumping the API version from v1alpha1 to v1alpha2
  • Removing fields deprecated in v0.8 (certificate.spec.acme,
    issuer.spec.http01 and issuer.spec.dns01)
  • Renaming annotation prefixes on Ingress & cert-manager resources to use the
    new cert-manager.io prefix, and in some cases acme.cert-manager.io
  • Using the status subresource for submitting status updates to the API,
    first introduced in Kubernetes 1.9.
  • Tightening use of common name vs DNS name with ACME certificates

You can read the draft release notes here: https://github.com/jetstack/cert-manager/blob/release-0.11/design/release-notes/release-0.11/draft-release-notes.md

The recommended upgrade procedure is to backup your resources and completely uninstall and reinstall cert-manager.

You can read provisional upgrade notes here: https://docs.cert-manager.io/en/release-0.11/tasks/upgrading/upgrading-0.10-0.11.html

We'd really appreciate any feedback on the upgrade procedure and any issues or tips you may run into.

There may be additional beta releases of v0.11 prior to the final v0.11 release being cut, otherwise it is due to be released mid next week.

v0.11.0-alpha.0

27 Sep 12:08
eb61adf
Compare
Choose a tag to compare
v0.11.0-alpha.0 Pre-release
Pre-release

The v0.11.0-alpha.0 is a pre-release version. It makes a number of significant changes to our CRDs, including:

  1. changing the API group to cert-manager.io from certmanager.k8s.io
  2. bumping the API version from v1alpha1 to v1alpha2
  3. removing the deprecated certificate.spec.acme, issuer.spec.acme.http01 and issuer.spec.acme.dns01 fields

The recommended upgrade procedure is to backup your resources and completely uninstall and reinstall cert-manager.

You can read provisional upgrade notes here: https://github.com/jetstack/cert-manager/blob/master/docs/tasks/upgrading/upgrading-0.10-0.11.rst

We'd really appreciate any feedback on the upgrade procedure and any issues or tips you may run into.

There will be additional alpha releases of v0.11 prior to the final v0.11 release being cut.

v0.10.1

27 Sep 11:50
4aa10be
Compare
Choose a tag to compare

This release contains no functional changes over the recent v0.10.0 release.

The notable change is bumping the Golang version used to build cert-manager to Go 1.12.10, to address a few recent CVEs.

It's recommended all v0.10.0 users upgrade to v0.10.1 as soon as possible.

v0.10.0

05 Sep 14:07
f1d591a
Compare
Choose a tag to compare

The v0.10 release comes quick on the heels of v0.9. It continues the work on
the new CertificateRequest resource type, moving us towards a world where
out-of-tree Issuer types are first class citizens.

As a project, we're pushing towards a 'stable' API release and eventually, a
v1.0 release. This release, and the releases to follow over the coming months,
lay the foundation for these milestones. Keep an eye on the releases page over
the coming months for some exciting new developments!

You can get started using the new CertificateRequest controllers by enabling
the CertificateRequestControllers feature gate - all Issuer types are now
supported, and your feedback is extremely valuable before we switch the new
implementation to be the default in v0.11!

We've also simplified the way we bootstrap TLS certificates for the 'webhook'
component. Now, instead of creating an Issuer and Certificate resource for the
webhook (requiring you to disable validation on the cert-manager namespace),
we've implemented a dedicated 'webhookbootstrap' controller which will manage
TLS assets for the webhook.


This release includes changes from:

  • Alejandro Garrido Mota
  • Alpha
  • Hans Kristian Flaatten
  • James Munnelly
  • Jonas-Taha El Sesiy
  • JoshVanL
  • Marcello Romani
  • Moritz Johner
  • Nicolas Kowenski
  • Olaf Klischat
  • Vasilis Remmas
  • stuart.warren
  • zeeZ

Notable Items

All Issuer types now supported with CertificateRequests

The CertificateRequest design proposal, first implemented in v0.9, changes the
way we request certificates from Issuers in order to allow out-of-tree Issuer
types.
This required us to refactor and adapt our existing in-tree Issuer types to
follow a similar pattern.

The v0.10 release finishes this refactoring so that all Issuer types now
support the new format.

As the feature is currently still in an 'alpha' state, you must set the
issuerRef.group field on your Certificate resources to certmanager.k8s.io,
as well as enabling the CertificateRequestControllers feature gate on the
controller component of cert-manager.

Simplified webhook TLS bootstrapping

In past releases, we've managed TLS for the webhook component by creating an
internal self signed and CA issuer that is used to mint serving certificates
for the apiserver to authenticate the webhook's identity.

This introduced a number of complexities in our installation process and has
caused trouble for users in the past.

In order to simplify this process and to support running a CRD conversion
webhook in future (to provide seamless migration between API versions), we've
introduced a dedicated webhookbootstrap controller that relies on flags and
Secret resources in order to configure TLS for the webhook.

This will mean easier installation as well as future-proofing for our upcoming
plans in future releases.

KeyUsages on Certificate resources

In order to support a more diverse set of applications, including apps that
require client-auth certificates, a new field keyUsages has been added which
accepts a list of usages that must be present on a Certificate.

These will be automatically added when certificates are issued, just like any
other field on the Certificate.

Thanks to Stuart Warren from Ocado for this change!

Preparation for v1alpha2 and beyond

Over the last few releases, we've been making a number of significant changes
to our API types (i.e. moving ACME configuration from Certificate resources
onto the Issuer resource). This has involved deprecating some old API fields.

In a future release, we'll be removing these deprecated fields altogether,
requiring users to update their manifests to utilise the new way to specify
configuration.

A number of steps have been taken in our own codebase to support this change,
and in a future release, you'll be required to update all your manifests for
this new format. Future API revisions (e.g. v1beta1 and v1) will be
automatically converted using a Kubernetes conversion webhook (available in
beta from Kubernetes 1.15 onwards).

Action Required

No special actions are required as part of this release.

Changelog

General

  • Add DisableDeprecatedACMECertificates feature gate to disable the old deprecated ACME config format (#1923, @munnerz)
  • chart: fix formatting of values table in README.md (#1936, @Starefossen)
  • Add internal API version and implement machinery for defaulting & conversion (#2002, @munnerz)
  • Fix concurrent map write panic in certificates controller (#1980, @munnerz)
  • cainjector: allow injecting CAs directly from Secret resources (#1990, @munnerz)
  • Mark 'spec' and 'status' as non-required fields in CRDs (#1957, @munnerz)
  • Add ability to specify key usages and extended key usages in certificates (#1996, @stuart-warren)

ACME Issuer

  • Add option to assume role in Route53 DNS01 provider (#1917, @moolen)
  • Fix documentation for AzureDNS service principal creation (#1960, @elsesiy)

Webhook

  • Use dedicated controller for webhook TLS bootstrapping (#1993, @munnerz)

CertificateRequest

  • Add ACME CertificateRequest controller implementation (#1943, @JoshVanL)
  • Add Vault CertificateRequest controller implementation (#1934, @JoshVanL)
  • Add SelfSigned CertificateRequest controller implementation (#1906, @JoshVanL)
  • Add Venafi CertificateRequest controller implementation (#1968, @JoshVanL)
  • Don't validate issuerRef.kind field if issuerRef.group is set in order to support out-of-tree Issuer types (#1949, @munnerz)
  • Adds CertificateRequest FailureTime. The Certificate controller will re-try failed CertificateRequests at least one hour after this failed time. (#1979, @JoshVanL)

Monitoring

  • Added variable to specify custom namespace where to deploy ServiceMonitor resource (#1970, @mogaal)
  • helm: fix labels and add Service for Prometheus ServiceMonitor (#1942, @Starefossen)

v0.10.0-alpha.0

20 Aug 15:05
c7ed46e
Compare
Choose a tag to compare
v0.10.0-alpha.0 Pre-release
Pre-release
Merge pull request #1968 from JoshVanL/cr-venafi

Venafi CertificateRequest controller

v0.9.1

13 Aug 13:47
95e8b7d
Compare
Choose a tag to compare

Changelog since v0.9.0

  • Fix concurrent map write panic in certificates controller (#1980, @munnerz)
  • Fix panic when an ACME Order fails (#1965, @munnerz)

v0.9.0

23 Jul 17:25
5d6f92c
Compare
Choose a tag to compare

The v0.9 release is one of our biggest yet, packed with new features and bug
fixes!

The introduction of the new CertificateRequest resource type is significant as
it is a step towards where we want to be for 1.0, defining an API specification
for Certificates and allowing anyone to implement their own issuers and CAs as
first class citizens.

This release includes changes from:

  • Aaron Gershman
  • Aled James
  • Artem Yarmoluk
  • Carlos Panato
  • Chris Abiad
  • Christopher Abiad
  • Crystal-Chun
  • Dan
  • Dobes Vandermeer
  • Hans Kristian Flaatten
  • Hays Clark
  • Ivan Wallis
  • James Munnelly
  • Joshua Van Leeuwen
  • Kevin Woo
  • Lachlan Cooper
  • Louis Taylor
  • Michael Cristina
  • Michael Tsang
  • PirateBread
  • Qiu Yu
  • Sergej Nikolaev
  • Solly Ross
  • Stefan Kolb
  • Steven Tobias
  • Stuart Hu
  • Till Wiese
  • kfoozminus

Notable Items

New CertificateRequest Resource

A new resource has been introduced - CertificateRequest - that is used to
request certificates using a raw x509 certificate signing request. This resource
is not typically used by humans but rather by other controllers or services. For
example, the Certificate controller will now create a CertificateRequest
resource to resolve its own Spec.

Controllers to resolve CertificateRequests are currently disabled by default
and enabled via the feature gate CertificateRequestControllers. This feature
is currently in Alpha and only the CA issuer has been implemented.

This resource is going to enable out of tree, external issuer controllers to
resolve requests. Other issuer implementations and details on how to develop an
out of tree issuer will follow in later releases. You can read more on the
motivations and road map in the enhancement proposal or how this resource is
used in the docs.

DNS Zones support for ACME challenge solver selector

A list of DNS zones can now be added to the ACME challenge solver selector. The
most specific DNS zone match specified here will take precedence over other DNS
zone matches, so a solver specifying sys.example.com will be selected over one
specifying example.com for the domain www.sys.example.com. If multiple
solvers match with the same dnsZones value, the solver with the most matching
labels in matchLabels will be selected. If neither has more matches, the solver
defined earlier in the list will be selected.

Certificate Readiness Prometheus Metrics

Cert-manager now exposes Prometheus metrics on Certificate ready statuses as
certmanager_certificate_ready_status. This is useful for monitoring
Certificate resources to ensure they have a Ready=True status.

Prometheus Operator ServiceMonitor

Support has been added to include a Prometheus ServiceMonitor for cert-manager
in the helm chart. This enables monitoring of cert-manager when in conjunction
with the Prometheus Operator.
This is disabled by default but can be enabled via the helm configuration.

ACMEv2 POST-as-GET

We have now switched to use the new POST-as-GET feature that was introduced
into the latest version of the ACME spec a few months ago.

If you are running your own ACME server, please ensure it supports POST-as-GET
as we no longer supported the old behaviour.

ACME Issuer Solver Pod Template

The ACME Solver Pod Spec now exposes a template that can be used to change
metadata about that pod. Currently, a template will expose labels, annotations,
node selector, tolerations, and affinity. This is useful when running
cert-manager in multi-arch clusters, or when you run workloads across different
types of nodes and need to restrict where the acmesolver pod runs.

Action Required

Length limit for Common Names

Common names with a character length of over 63 will be rejected during
validation. This is due to the upper limit being detailed in RFC 5280.

Distroless Cert-Manager Base Images

For each container, cert-manager ships with the base image
'gcr.io/distroless/static' which is a minimal image that includes no binaries.
Users who want to debug from within the cert-manager pod will need to attach an
additional container with their debug utilities to the pod's namespace.

CSRs in Order Resources now PEM Encoded

CSRs in Order resources have previously been incorrectly DER encoded due to an
error in implementation. This has now been corrected to PEM encoding. Current
orders that were created with a previous version of cert-manager will fail to
validate and so will be recreated. This should resume the order normally.

Changelog

General

  • Reduce cert-manager's RBAC permissions (#1658, @munnerz)
  • commented-out extraArg for enable-certificate-owner-ref (#1828, @aegershman)
  • Validate that Certificates in a namespace have unique secretName (#1689, @cheukwing)
  • Feature addition: Support for PKCS#8 keys. (#1308, @Crystal-Chun)
  • Add the removal of certificates when no longer required by the owner ingress (#1705, @cheukwing)
  • Fix bug causing ECDSA certificates to be issued using 2048-bit RSA private keys (#1757, @munnerz)
  • Updated the labels in the helm charts to use the newer ones. (#1769, @cpanato)
  • Allow disabling issuing temporary certificates with feature flag --feature-gates=IssueTemporaryCertificate=false (#1764, @gordonbondon)
  • Switch to using distroless for base images (#1663, @munnerz)
  • Limit length for CommonName to 63 bytes (#1818, @cheukwing)

ACME Issuer

  • Properly encode the CSR field on Order resources as PEM data instead of DER (#1884, @munnerz)
  • Fire informational Event if an ACME solver cannot be chosen for a domain on an Order (#1856, @munnerz)
  • Fix bug with auto-generated Order names being longer than 63 characters (#1765, @cheukwing)
  • Fix a panic when a misconfigured Issuer is used for HTTP01 challenge solving (#1758, @munnerz)
  • Fix a bug where the logic to select a solver would always return the last solver and may return the wrong kind of solver for the challenge that it returned. (#1717, @dobesv)
  • Fix indentation on ACME setup examples (#1785, @lachlancooper)
  • Fix a the logic to select the most specific solver from an issuer if multiple matched (#1715, @dobesv)
  • Adds support for nodeSelector and tolerations in podTemplate.spec (#1803, @cheukwing)
  • support azure non-public regions (#1830, @stuarthu)
  • Fix issue causing challenge controller to attempt to list Secrets across all namespaces even when --namespace is specified (#1849, @munnerz)
  • Adds the handling of updates to the spec.acme.email field in Issuers (#1763, @cheukwing)
  • Fix issue with private managed-zone being picked in CloudDNS (#1704, @cheukwing)
  • Expose pod template for the ACME issuer solver pod (#1749, @JoshVanL)
  • Ingress skips updating Certificate resource if already exists and not owned (#1670, @cheukwing)
  • Add support for ACMEv2 POST-as-GET (#1648, @munnerz)
  • Fix incorrect handling of issuewild tag when verifying CAA (#1777, @cheukwing)
  • Add support for selecting ACME challenge solver to use by specifying 'dnsZones' in the selector (#1806, @munnerz)
  • Use proxy environment variables in self-check request (#1850, @kinolaev)

Venafi Issuer

Read more