chore: Update manifests after change
This commit is contained in:
@@ -0,0 +1,23 @@
|
||||
---
|
||||
# Source: cert-manager/templates/cluster-issuer.yaml
|
||||
apiVersion: cert-manager.io/v1
|
||||
kind: ClusterIssuer
|
||||
metadata:
|
||||
name: letsencrypt-issuer
|
||||
spec:
|
||||
acme:
|
||||
email: alexanderlebens@gmail.com
|
||||
server: https://acme-v02.api.letsencrypt.org/directory
|
||||
privateKeySecretRef:
|
||||
name: letsencrypt-issuer-account-key
|
||||
solvers:
|
||||
- selector:
|
||||
dnsZones:
|
||||
- "alexlebens.net"
|
||||
- "*.alexlebens.net"
|
||||
dns01:
|
||||
cloudflare:
|
||||
email: alexanderlebens@gmail.com
|
||||
apiTokenSecretRef:
|
||||
name: cloudflare-api-token
|
||||
key: api-token
|
||||
@@ -0,0 +1,33 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/cainjector-rbac.yaml
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRole
|
||||
metadata:
|
||||
name: cert-manager-cainjector
|
||||
labels:
|
||||
app: cainjector
|
||||
app.kubernetes.io/name: cainjector
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "cainjector"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
rules:
|
||||
- apiGroups: ["cert-manager.io"]
|
||||
resources: ["certificates"]
|
||||
verbs: ["get", "list", "watch"]
|
||||
- apiGroups: [""]
|
||||
resources: ["secrets"]
|
||||
verbs: ["get", "list", "watch"]
|
||||
- apiGroups: [""]
|
||||
resources: ["events"]
|
||||
verbs: ["get", "create", "update", "patch"]
|
||||
- apiGroups: ["admissionregistration.k8s.io"]
|
||||
resources: ["validatingwebhookconfigurations", "mutatingwebhookconfigurations"]
|
||||
verbs: ["get", "list", "watch", "update", "patch"]
|
||||
- apiGroups: ["apiregistration.k8s.io"]
|
||||
resources: ["apiservices"]
|
||||
verbs: ["get", "list", "watch", "update", "patch"]
|
||||
- apiGroups: ["apiextensions.k8s.io"]
|
||||
resources: ["customresourcedefinitions"]
|
||||
verbs: ["get", "list", "watch", "update", "patch"]
|
||||
@@ -0,0 +1,19 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRole
|
||||
metadata:
|
||||
name: cert-manager-cluster-view
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
rbac.authorization.k8s.io/aggregate-to-cluster-reader: "true"
|
||||
rules:
|
||||
- apiGroups: ["cert-manager.io"]
|
||||
resources: ["clusterissuers"]
|
||||
verbs: ["get", "list", "watch"]
|
||||
@@ -0,0 +1,22 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
# Permission to approve CertificateRequests referencing cert-manager.io Issuers and ClusterIssuers
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRole
|
||||
metadata:
|
||||
name: cert-manager-controller-approve:cert-manager-io
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "cert-manager"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
rules:
|
||||
- apiGroups: ["cert-manager.io"]
|
||||
resources: ["signers"]
|
||||
verbs: ["approve"]
|
||||
resourceNames:
|
||||
- "issuers.cert-manager.io/*"
|
||||
- "clusterissuers.cert-manager.io/*"
|
||||
@@ -0,0 +1,37 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
# Certificates controller role
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRole
|
||||
metadata:
|
||||
name: cert-manager-controller-certificates
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
rules:
|
||||
- apiGroups: ["cert-manager.io"]
|
||||
resources: ["certificates", "certificates/status", "certificaterequests", "certificaterequests/status"]
|
||||
verbs: ["update", "patch"]
|
||||
- apiGroups: ["cert-manager.io"]
|
||||
resources: ["certificates", "certificaterequests", "clusterissuers", "issuers"]
|
||||
verbs: ["get", "list", "watch"]
|
||||
# We require these rules to support users with the OwnerReferencesPermissionEnforcement
|
||||
# admission controller enabled:
|
||||
# https://kubernetes.io/docs/reference/access-authn-authz/admission-controllers/#ownerreferencespermissionenforcement
|
||||
- apiGroups: ["cert-manager.io"]
|
||||
resources: ["certificates/finalizers", "certificaterequests/finalizers"]
|
||||
verbs: ["update"]
|
||||
- apiGroups: ["acme.cert-manager.io"]
|
||||
resources: ["orders"]
|
||||
verbs: ["create", "delete", "get", "list", "watch"]
|
||||
- apiGroups: [""]
|
||||
resources: ["secrets"]
|
||||
verbs: ["get", "list", "watch", "create", "update", "delete", "patch"]
|
||||
- apiGroups: [""]
|
||||
resources: ["events"]
|
||||
verbs: ["create", "patch"]
|
||||
@@ -0,0 +1,31 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
# Permission to:
|
||||
# - Update and sign CertificateSigningRequests referencing cert-manager.io Issuers and ClusterIssuers
|
||||
# - Perform SubjectAccessReviews to test whether users are able to reference Namespaced Issuers
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRole
|
||||
metadata:
|
||||
name: cert-manager-controller-certificatesigningrequests
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "cert-manager"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
rules:
|
||||
- apiGroups: ["certificates.k8s.io"]
|
||||
resources: ["certificatesigningrequests"]
|
||||
verbs: ["get", "list", "watch", "update"]
|
||||
- apiGroups: ["certificates.k8s.io"]
|
||||
resources: ["certificatesigningrequests/status"]
|
||||
verbs: ["update", "patch"]
|
||||
- apiGroups: ["certificates.k8s.io"]
|
||||
resources: ["signers"]
|
||||
resourceNames: ["issuers.cert-manager.io/*", "clusterissuers.cert-manager.io/*"]
|
||||
verbs: ["sign"]
|
||||
- apiGroups: ["authorization.k8s.io"]
|
||||
resources: ["subjectaccessreviews"]
|
||||
verbs: ["create"]
|
||||
@@ -0,0 +1,62 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
# Challenges controller role
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRole
|
||||
metadata:
|
||||
name: cert-manager-controller-challenges
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
rules:
|
||||
# Use to update challenge resource status
|
||||
- apiGroups: ["acme.cert-manager.io"]
|
||||
resources: ["challenges", "challenges/status"]
|
||||
verbs: ["update", "patch"]
|
||||
# Used to watch challenge resources
|
||||
- apiGroups: ["acme.cert-manager.io"]
|
||||
resources: ["challenges"]
|
||||
verbs: ["get", "list", "watch"]
|
||||
# Used to watch challenges, issuer and clusterissuer resources
|
||||
- apiGroups: ["cert-manager.io"]
|
||||
resources: ["issuers", "clusterissuers"]
|
||||
verbs: ["get", "list", "watch"]
|
||||
# Need to be able to retrieve ACME account private key to complete challenges
|
||||
- apiGroups: [""]
|
||||
resources: ["secrets"]
|
||||
verbs: ["get", "list", "watch"]
|
||||
# Used to create events
|
||||
- apiGroups: [""]
|
||||
resources: ["events"]
|
||||
verbs: ["create", "patch"]
|
||||
# HTTP01 rules
|
||||
- apiGroups: [""]
|
||||
resources: ["pods", "services"]
|
||||
verbs: ["get", "list", "watch", "create", "delete"]
|
||||
- apiGroups: ["networking.k8s.io"]
|
||||
resources: ["ingresses"]
|
||||
verbs: ["get", "list", "watch", "create", "delete", "update"]
|
||||
- apiGroups: ["gateway.networking.k8s.io"]
|
||||
resources: ["httproutes"]
|
||||
verbs: ["get", "list", "watch", "create", "delete", "update"]
|
||||
# We require the ability to specify a custom hostname when we are creating
|
||||
# new ingress resources.
|
||||
# See: https://github.com/openshift/origin/blob/21f191775636f9acadb44fa42beeb4f75b255532/pkg/route/apiserver/admission/ingress_admission.go#L84-L148
|
||||
- apiGroups: ["route.openshift.io"]
|
||||
resources: ["routes/custom-host"]
|
||||
verbs: ["create"]
|
||||
# We require these rules to support users with the OwnerReferencesPermissionEnforcement
|
||||
# admission controller enabled:
|
||||
# https://kubernetes.io/docs/reference/access-authn-authz/admission-controllers/#ownerreferencespermissionenforcement
|
||||
- apiGroups: ["acme.cert-manager.io"]
|
||||
resources: ["challenges/finalizers"]
|
||||
verbs: ["update"]
|
||||
# DNS01 rules (duplicated above)
|
||||
- apiGroups: [""]
|
||||
resources: ["secrets"]
|
||||
verbs: ["get", "list", "watch"]
|
||||
@@ -0,0 +1,28 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
# ClusterIssuer controller role
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRole
|
||||
metadata:
|
||||
name: cert-manager-controller-clusterissuers
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
rules:
|
||||
- apiGroups: ["cert-manager.io"]
|
||||
resources: ["clusterissuers", "clusterissuers/status"]
|
||||
verbs: ["update", "patch"]
|
||||
- apiGroups: ["cert-manager.io"]
|
||||
resources: ["clusterissuers"]
|
||||
verbs: ["get", "list", "watch"]
|
||||
- apiGroups: [""]
|
||||
resources: ["secrets"]
|
||||
verbs: ["get", "list", "watch", "create", "update", "delete"]
|
||||
- apiGroups: [""]
|
||||
resources: ["events"]
|
||||
verbs: ["create", "patch"]
|
||||
@@ -0,0 +1,40 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
# ingress-shim controller role
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRole
|
||||
metadata:
|
||||
name: cert-manager-controller-ingress-shim
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
rules:
|
||||
- apiGroups: ["cert-manager.io"]
|
||||
resources: ["certificates", "certificaterequests"]
|
||||
verbs: ["create", "update", "delete"]
|
||||
- apiGroups: ["cert-manager.io"]
|
||||
resources: ["certificates", "certificaterequests", "issuers", "clusterissuers"]
|
||||
verbs: ["get", "list", "watch"]
|
||||
- apiGroups: ["networking.k8s.io"]
|
||||
resources: ["ingresses"]
|
||||
verbs: ["get", "list", "watch"]
|
||||
# We require these rules to support users with the OwnerReferencesPermissionEnforcement
|
||||
# admission controller enabled:
|
||||
# https://kubernetes.io/docs/reference/access-authn-authz/admission-controllers/#ownerreferencespermissionenforcement
|
||||
- apiGroups: ["networking.k8s.io"]
|
||||
resources: ["ingresses/finalizers"]
|
||||
verbs: ["update"]
|
||||
- apiGroups: ["gateway.networking.k8s.io"]
|
||||
resources: ["gateways", "httproutes"]
|
||||
verbs: ["get", "list", "watch"]
|
||||
- apiGroups: ["gateway.networking.k8s.io"]
|
||||
resources: ["gateways/finalizers", "httproutes/finalizers"]
|
||||
verbs: ["update"]
|
||||
- apiGroups: [""]
|
||||
resources: ["events"]
|
||||
verbs: ["create", "patch"]
|
||||
@@ -0,0 +1,28 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
# Issuer controller role
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRole
|
||||
metadata:
|
||||
name: cert-manager-controller-issuers
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
rules:
|
||||
- apiGroups: ["cert-manager.io"]
|
||||
resources: ["issuers", "issuers/status"]
|
||||
verbs: ["update", "patch"]
|
||||
- apiGroups: ["cert-manager.io"]
|
||||
resources: ["issuers"]
|
||||
verbs: ["get", "list", "watch"]
|
||||
- apiGroups: [""]
|
||||
resources: ["secrets"]
|
||||
verbs: ["get", "list", "watch", "create", "update", "delete"]
|
||||
- apiGroups: [""]
|
||||
resources: ["events"]
|
||||
verbs: ["create", "patch"]
|
||||
@@ -0,0 +1,40 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
# Orders controller role
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRole
|
||||
metadata:
|
||||
name: cert-manager-controller-orders
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
rules:
|
||||
- apiGroups: ["acme.cert-manager.io"]
|
||||
resources: ["orders", "orders/status"]
|
||||
verbs: ["update", "patch"]
|
||||
- apiGroups: ["acme.cert-manager.io"]
|
||||
resources: ["orders", "challenges"]
|
||||
verbs: ["get", "list", "watch"]
|
||||
- apiGroups: ["cert-manager.io"]
|
||||
resources: ["clusterissuers", "issuers"]
|
||||
verbs: ["get", "list", "watch"]
|
||||
- apiGroups: ["acme.cert-manager.io"]
|
||||
resources: ["challenges"]
|
||||
verbs: ["create", "delete"]
|
||||
# We require these rules to support users with the OwnerReferencesPermissionEnforcement
|
||||
# admission controller enabled:
|
||||
# https://kubernetes.io/docs/reference/access-authn-authz/admission-controllers/#ownerreferencespermissionenforcement
|
||||
- apiGroups: ["acme.cert-manager.io"]
|
||||
resources: ["orders/finalizers"]
|
||||
verbs: ["update"]
|
||||
- apiGroups: [""]
|
||||
resources: ["secrets"]
|
||||
verbs: ["get", "list", "watch"]
|
||||
- apiGroups: [""]
|
||||
resources: ["events"]
|
||||
verbs: ["create", "patch"]
|
||||
@@ -0,0 +1,26 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRole
|
||||
metadata:
|
||||
name: cert-manager-edit
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
rbac.authorization.k8s.io/aggregate-to-edit: "true"
|
||||
rbac.authorization.k8s.io/aggregate-to-admin: "true"
|
||||
rules:
|
||||
- apiGroups: ["cert-manager.io"]
|
||||
resources: ["certificates", "certificaterequests", "issuers"]
|
||||
verbs: ["create", "delete", "deletecollection", "patch", "update"]
|
||||
- apiGroups: ["cert-manager.io"]
|
||||
resources: ["certificates/status"]
|
||||
verbs: ["update"]
|
||||
- apiGroups: ["acme.cert-manager.io"]
|
||||
resources: ["challenges", "orders"]
|
||||
verbs: ["create", "delete", "deletecollection", "patch", "update"]
|
||||
@@ -0,0 +1,25 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRole
|
||||
metadata:
|
||||
name: cert-manager-view
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
rbac.authorization.k8s.io/aggregate-to-view: "true"
|
||||
rbac.authorization.k8s.io/aggregate-to-edit: "true"
|
||||
rbac.authorization.k8s.io/aggregate-to-admin: "true"
|
||||
rbac.authorization.k8s.io/aggregate-to-cluster-reader: "true"
|
||||
rules:
|
||||
- apiGroups: ["cert-manager.io"]
|
||||
resources: ["certificates", "certificaterequests", "issuers"]
|
||||
verbs: ["get", "list", "watch"]
|
||||
- apiGroups: ["acme.cert-manager.io"]
|
||||
resources: ["challenges", "orders"]
|
||||
verbs: ["get", "list", "watch"]
|
||||
@@ -0,0 +1,18 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/webhook-rbac.yaml
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRole
|
||||
metadata:
|
||||
name: cert-manager-webhook:subjectaccessreviews
|
||||
labels:
|
||||
app: webhook
|
||||
app.kubernetes.io/name: webhook
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "webhook"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
rules:
|
||||
- apiGroups: ["authorization.k8s.io"]
|
||||
resources: ["subjectaccessreviews"]
|
||||
verbs: ["create"]
|
||||
@@ -0,0 +1,22 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/cainjector-rbac.yaml
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRoleBinding
|
||||
metadata:
|
||||
name: cert-manager-cainjector
|
||||
labels:
|
||||
app: cainjector
|
||||
app.kubernetes.io/name: cainjector
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "cainjector"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
roleRef:
|
||||
apiGroup: rbac.authorization.k8s.io
|
||||
kind: ClusterRole
|
||||
name: cert-manager-cainjector
|
||||
subjects:
|
||||
- name: cert-manager-cainjector
|
||||
namespace: cert-manager
|
||||
kind: ServiceAccount
|
||||
@@ -0,0 +1,22 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRoleBinding
|
||||
metadata:
|
||||
name: cert-manager-controller-approve:cert-manager-io
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "cert-manager"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
roleRef:
|
||||
apiGroup: rbac.authorization.k8s.io
|
||||
kind: ClusterRole
|
||||
name: cert-manager-controller-approve:cert-manager-io
|
||||
subjects:
|
||||
- name: cert-manager
|
||||
namespace: cert-manager
|
||||
kind: ServiceAccount
|
||||
@@ -0,0 +1,22 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRoleBinding
|
||||
metadata:
|
||||
name: cert-manager-controller-certificates
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
roleRef:
|
||||
apiGroup: rbac.authorization.k8s.io
|
||||
kind: ClusterRole
|
||||
name: cert-manager-controller-certificates
|
||||
subjects:
|
||||
- name: cert-manager
|
||||
namespace: cert-manager
|
||||
kind: ServiceAccount
|
||||
@@ -0,0 +1,22 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRoleBinding
|
||||
metadata:
|
||||
name: cert-manager-controller-certificatesigningrequests
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "cert-manager"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
roleRef:
|
||||
apiGroup: rbac.authorization.k8s.io
|
||||
kind: ClusterRole
|
||||
name: cert-manager-controller-certificatesigningrequests
|
||||
subjects:
|
||||
- name: cert-manager
|
||||
namespace: cert-manager
|
||||
kind: ServiceAccount
|
||||
@@ -0,0 +1,22 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRoleBinding
|
||||
metadata:
|
||||
name: cert-manager-controller-challenges
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
roleRef:
|
||||
apiGroup: rbac.authorization.k8s.io
|
||||
kind: ClusterRole
|
||||
name: cert-manager-controller-challenges
|
||||
subjects:
|
||||
- name: cert-manager
|
||||
namespace: cert-manager
|
||||
kind: ServiceAccount
|
||||
@@ -0,0 +1,22 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRoleBinding
|
||||
metadata:
|
||||
name: cert-manager-controller-clusterissuers
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
roleRef:
|
||||
apiGroup: rbac.authorization.k8s.io
|
||||
kind: ClusterRole
|
||||
name: cert-manager-controller-clusterissuers
|
||||
subjects:
|
||||
- name: cert-manager
|
||||
namespace: cert-manager
|
||||
kind: ServiceAccount
|
||||
@@ -0,0 +1,22 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRoleBinding
|
||||
metadata:
|
||||
name: cert-manager-controller-ingress-shim
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
roleRef:
|
||||
apiGroup: rbac.authorization.k8s.io
|
||||
kind: ClusterRole
|
||||
name: cert-manager-controller-ingress-shim
|
||||
subjects:
|
||||
- name: cert-manager
|
||||
namespace: cert-manager
|
||||
kind: ServiceAccount
|
||||
@@ -0,0 +1,22 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRoleBinding
|
||||
metadata:
|
||||
name: cert-manager-controller-issuers
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
roleRef:
|
||||
apiGroup: rbac.authorization.k8s.io
|
||||
kind: ClusterRole
|
||||
name: cert-manager-controller-issuers
|
||||
subjects:
|
||||
- name: cert-manager
|
||||
namespace: cert-manager
|
||||
kind: ServiceAccount
|
||||
@@ -0,0 +1,22 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRoleBinding
|
||||
metadata:
|
||||
name: cert-manager-controller-orders
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
roleRef:
|
||||
apiGroup: rbac.authorization.k8s.io
|
||||
kind: ClusterRole
|
||||
name: cert-manager-controller-orders
|
||||
subjects:
|
||||
- name: cert-manager
|
||||
namespace: cert-manager
|
||||
kind: ServiceAccount
|
||||
@@ -0,0 +1,22 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/webhook-rbac.yaml
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: ClusterRoleBinding
|
||||
metadata:
|
||||
name: cert-manager-webhook:subjectaccessreviews
|
||||
labels:
|
||||
app: webhook
|
||||
app.kubernetes.io/name: webhook
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "webhook"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
roleRef:
|
||||
apiGroup: rbac.authorization.k8s.io
|
||||
kind: ClusterRole
|
||||
name: cert-manager-webhook:subjectaccessreviews
|
||||
subjects:
|
||||
- kind: ServiceAccount
|
||||
name: cert-manager-webhook
|
||||
namespace: cert-manager
|
||||
@@ -0,0 +1,323 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/crd-cert-manager.io_certificaterequests.yaml
|
||||
apiVersion: apiextensions.k8s.io/v1
|
||||
kind: CustomResourceDefinition
|
||||
metadata:
|
||||
name: "certificaterequests.cert-manager.io"
|
||||
annotations:
|
||||
helm.sh/resource-policy: keep
|
||||
labels:
|
||||
app: "cert-manager"
|
||||
app.kubernetes.io/name: "cert-manager"
|
||||
app.kubernetes.io/instance: "cert-manager"
|
||||
app.kubernetes.io/component: "crds"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
spec:
|
||||
group: cert-manager.io
|
||||
names:
|
||||
categories:
|
||||
- cert-manager
|
||||
kind: CertificateRequest
|
||||
listKind: CertificateRequestList
|
||||
plural: certificaterequests
|
||||
shortNames:
|
||||
- cr
|
||||
- crs
|
||||
singular: certificaterequest
|
||||
scope: Namespaced
|
||||
versions:
|
||||
- additionalPrinterColumns:
|
||||
- jsonPath: .status.conditions[?(@.type == "Approved")].status
|
||||
name: Approved
|
||||
type: string
|
||||
- jsonPath: .status.conditions[?(@.type == "Denied")].status
|
||||
name: Denied
|
||||
type: string
|
||||
- jsonPath: .status.conditions[?(@.type == "Ready")].status
|
||||
name: Ready
|
||||
type: string
|
||||
- jsonPath: .spec.issuerRef.name
|
||||
name: Issuer
|
||||
type: string
|
||||
- jsonPath: .spec.username
|
||||
name: Requester
|
||||
type: string
|
||||
- jsonPath: .status.conditions[?(@.type == "Ready")].message
|
||||
name: Status
|
||||
priority: 1
|
||||
type: string
|
||||
- description: CreationTimestamp is a timestamp representing the server time when this object was created. It is not guaranteed to be set in happens-before order across separate operations. Clients may not set this value. It is represented in RFC3339 form and is in UTC.
|
||||
jsonPath: .metadata.creationTimestamp
|
||||
name: Age
|
||||
type: date
|
||||
name: v1
|
||||
schema:
|
||||
openAPIV3Schema:
|
||||
description: |-
|
||||
A CertificateRequest is used to request a signed certificate from one of the
|
||||
configured issuers.
|
||||
|
||||
All fields within the CertificateRequest's `spec` are immutable after creation.
|
||||
A CertificateRequest will either succeed or fail, as denoted by its `Ready` status
|
||||
condition and its `status.failureTime` field.
|
||||
|
||||
A CertificateRequest is a one-shot resource, meaning it represents a single
|
||||
point in time request for a certificate and cannot be re-used.
|
||||
properties:
|
||||
apiVersion:
|
||||
description: |-
|
||||
APIVersion defines the versioned schema of this representation of an object.
|
||||
Servers should convert recognized schemas to the latest internal value, and
|
||||
may reject unrecognized values.
|
||||
More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources
|
||||
type: string
|
||||
kind:
|
||||
description: |-
|
||||
Kind is a string value representing the REST resource this object represents.
|
||||
Servers may infer this from the endpoint the client submits requests to.
|
||||
Cannot be updated.
|
||||
In CamelCase.
|
||||
More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds
|
||||
type: string
|
||||
metadata:
|
||||
type: object
|
||||
spec:
|
||||
description: |-
|
||||
Specification of the desired state of the CertificateRequest resource.
|
||||
https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#spec-and-status
|
||||
properties:
|
||||
duration:
|
||||
description: |-
|
||||
Requested 'duration' (i.e. lifetime) of the Certificate. Note that the
|
||||
issuer may choose to ignore the requested duration, just like any other
|
||||
requested attribute.
|
||||
type: string
|
||||
extra:
|
||||
additionalProperties:
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
description: |-
|
||||
Extra contains extra attributes of the user that created the CertificateRequest.
|
||||
Populated by the cert-manager webhook on creation and immutable.
|
||||
type: object
|
||||
groups:
|
||||
description: |-
|
||||
Groups contains group membership of the user that created the CertificateRequest.
|
||||
Populated by the cert-manager webhook on creation and immutable.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
isCA:
|
||||
description: |-
|
||||
Requested basic constraints isCA value. Note that the issuer may choose
|
||||
to ignore the requested isCA value, just like any other requested attribute.
|
||||
|
||||
NOTE: If the CSR in the `Request` field has a BasicConstraints extension,
|
||||
it must have the same isCA value as specified here.
|
||||
|
||||
If true, this will automatically add the `cert sign` usage to the list
|
||||
of requested `usages`.
|
||||
type: boolean
|
||||
issuerRef:
|
||||
description: |-
|
||||
Reference to the issuer responsible for issuing the certificate.
|
||||
If the issuer is namespace-scoped, it must be in the same namespace
|
||||
as the Certificate. If the issuer is cluster-scoped, it can be used
|
||||
from any namespace.
|
||||
|
||||
The `name` field of the reference must always be specified.
|
||||
properties:
|
||||
group:
|
||||
description: |-
|
||||
Group of the issuer being referred to.
|
||||
Defaults to 'cert-manager.io'.
|
||||
type: string
|
||||
kind:
|
||||
description: |-
|
||||
Kind of the issuer being referred to.
|
||||
Defaults to 'Issuer'.
|
||||
type: string
|
||||
name:
|
||||
description: Name of the issuer being referred to.
|
||||
type: string
|
||||
required:
|
||||
- name
|
||||
type: object
|
||||
request:
|
||||
description: |-
|
||||
The PEM-encoded X.509 certificate signing request to be submitted to the
|
||||
issuer for signing.
|
||||
|
||||
If the CSR has a BasicConstraints extension, its isCA attribute must
|
||||
match the `isCA` value of this CertificateRequest.
|
||||
If the CSR has a KeyUsage extension, its key usages must match the
|
||||
key usages in the `usages` field of this CertificateRequest.
|
||||
If the CSR has a ExtKeyUsage extension, its extended key usages
|
||||
must match the extended key usages in the `usages` field of this
|
||||
CertificateRequest.
|
||||
format: byte
|
||||
type: string
|
||||
uid:
|
||||
description: |-
|
||||
UID contains the uid of the user that created the CertificateRequest.
|
||||
Populated by the cert-manager webhook on creation and immutable.
|
||||
type: string
|
||||
usages:
|
||||
description: |-
|
||||
Requested key usages and extended key usages.
|
||||
|
||||
NOTE: If the CSR in the `Request` field has uses the KeyUsage or
|
||||
ExtKeyUsage extension, these extensions must have the same values
|
||||
as specified here without any additional values.
|
||||
|
||||
If unset, defaults to `digital signature` and `key encipherment`.
|
||||
items:
|
||||
description: |-
|
||||
KeyUsage specifies valid usage contexts for keys.
|
||||
See:
|
||||
https://tools.ietf.org/html/rfc5280#section-4.2.1.3
|
||||
https://tools.ietf.org/html/rfc5280#section-4.2.1.12
|
||||
|
||||
Valid KeyUsage values are as follows:
|
||||
"signing",
|
||||
"digital signature",
|
||||
"content commitment",
|
||||
"key encipherment",
|
||||
"key agreement",
|
||||
"data encipherment",
|
||||
"cert sign",
|
||||
"crl sign",
|
||||
"encipher only",
|
||||
"decipher only",
|
||||
"any",
|
||||
"server auth",
|
||||
"client auth",
|
||||
"code signing",
|
||||
"email protection",
|
||||
"s/mime",
|
||||
"ipsec end system",
|
||||
"ipsec tunnel",
|
||||
"ipsec user",
|
||||
"timestamping",
|
||||
"ocsp signing",
|
||||
"microsoft sgc",
|
||||
"netscape sgc"
|
||||
enum:
|
||||
- signing
|
||||
- digital signature
|
||||
- content commitment
|
||||
- key encipherment
|
||||
- key agreement
|
||||
- data encipherment
|
||||
- cert sign
|
||||
- crl sign
|
||||
- encipher only
|
||||
- decipher only
|
||||
- any
|
||||
- server auth
|
||||
- client auth
|
||||
- code signing
|
||||
- email protection
|
||||
- s/mime
|
||||
- ipsec end system
|
||||
- ipsec tunnel
|
||||
- ipsec user
|
||||
- timestamping
|
||||
- ocsp signing
|
||||
- microsoft sgc
|
||||
- netscape sgc
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
username:
|
||||
description: |-
|
||||
Username contains the name of the user that created the CertificateRequest.
|
||||
Populated by the cert-manager webhook on creation and immutable.
|
||||
type: string
|
||||
required:
|
||||
- issuerRef
|
||||
- request
|
||||
type: object
|
||||
status:
|
||||
description: |-
|
||||
Status of the CertificateRequest.
|
||||
This is set and managed automatically.
|
||||
Read-only.
|
||||
More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#spec-and-status
|
||||
properties:
|
||||
ca:
|
||||
description: |-
|
||||
The PEM encoded X.509 certificate of the signer, also known as the CA
|
||||
(Certificate Authority).
|
||||
This is set on a best-effort basis by different issuers.
|
||||
If not set, the CA is assumed to be unknown/not available.
|
||||
format: byte
|
||||
type: string
|
||||
certificate:
|
||||
description: |-
|
||||
The PEM encoded X.509 certificate resulting from the certificate
|
||||
signing request.
|
||||
If not set, the CertificateRequest has either not been completed or has
|
||||
failed. More information on failure can be found by checking the
|
||||
`conditions` field.
|
||||
format: byte
|
||||
type: string
|
||||
conditions:
|
||||
description: |-
|
||||
List of status conditions to indicate the status of a CertificateRequest.
|
||||
Known condition types are `Ready`, `InvalidRequest`, `Approved` and `Denied`.
|
||||
items:
|
||||
description: CertificateRequestCondition contains condition information for a CertificateRequest.
|
||||
properties:
|
||||
lastTransitionTime:
|
||||
description: |-
|
||||
LastTransitionTime is the timestamp corresponding to the last status
|
||||
change of this condition.
|
||||
format: date-time
|
||||
type: string
|
||||
message:
|
||||
description: |-
|
||||
Message is a human readable description of the details of the last
|
||||
transition, complementing reason.
|
||||
type: string
|
||||
reason:
|
||||
description: |-
|
||||
Reason is a brief machine readable explanation for the condition's last
|
||||
transition.
|
||||
type: string
|
||||
status:
|
||||
description: Status of the condition, one of (`True`, `False`, `Unknown`).
|
||||
enum:
|
||||
- "True"
|
||||
- "False"
|
||||
- Unknown
|
||||
type: string
|
||||
type:
|
||||
description: |-
|
||||
Type of the condition, known values are (`Ready`, `InvalidRequest`,
|
||||
`Approved`, `Denied`).
|
||||
type: string
|
||||
required:
|
||||
- status
|
||||
- type
|
||||
type: object
|
||||
type: array
|
||||
x-kubernetes-list-map-keys:
|
||||
- type
|
||||
x-kubernetes-list-type: map
|
||||
failureTime:
|
||||
description: |-
|
||||
FailureTime stores the time that this CertificateRequest failed. This is
|
||||
used to influence garbage collection and back-off.
|
||||
format: date-time
|
||||
type: string
|
||||
type: object
|
||||
type: object
|
||||
served: true
|
||||
storage: true
|
||||
subresources:
|
||||
status: {}
|
||||
@@ -0,0 +1,820 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/crd-cert-manager.io_certificates.yaml
|
||||
apiVersion: apiextensions.k8s.io/v1
|
||||
kind: CustomResourceDefinition
|
||||
metadata:
|
||||
name: "certificates.cert-manager.io"
|
||||
annotations:
|
||||
helm.sh/resource-policy: keep
|
||||
labels:
|
||||
app: "cert-manager"
|
||||
app.kubernetes.io/name: "cert-manager"
|
||||
app.kubernetes.io/instance: "cert-manager"
|
||||
app.kubernetes.io/component: "crds"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
spec:
|
||||
group: cert-manager.io
|
||||
names:
|
||||
categories:
|
||||
- cert-manager
|
||||
kind: Certificate
|
||||
listKind: CertificateList
|
||||
plural: certificates
|
||||
shortNames:
|
||||
- cert
|
||||
- certs
|
||||
singular: certificate
|
||||
scope: Namespaced
|
||||
versions:
|
||||
- additionalPrinterColumns:
|
||||
- jsonPath: .status.conditions[?(@.type == "Ready")].status
|
||||
name: Ready
|
||||
type: string
|
||||
- jsonPath: .spec.secretName
|
||||
name: Secret
|
||||
type: string
|
||||
- jsonPath: .spec.issuerRef.name
|
||||
name: Issuer
|
||||
priority: 1
|
||||
type: string
|
||||
- jsonPath: .status.conditions[?(@.type == "Ready")].message
|
||||
name: Status
|
||||
priority: 1
|
||||
type: string
|
||||
- description: CreationTimestamp is a timestamp representing the server time when this object was created. It is not guaranteed to be set in happens-before order across separate operations. Clients may not set this value. It is represented in RFC3339 form and is in UTC.
|
||||
jsonPath: .metadata.creationTimestamp
|
||||
name: Age
|
||||
type: date
|
||||
name: v1
|
||||
schema:
|
||||
openAPIV3Schema:
|
||||
description: |-
|
||||
A Certificate resource should be created to ensure an up to date and signed
|
||||
X.509 certificate is stored in the Kubernetes Secret resource named in `spec.secretName`.
|
||||
|
||||
The stored certificate will be renewed before it expires (as configured by `spec.renewBefore`).
|
||||
properties:
|
||||
apiVersion:
|
||||
description: |-
|
||||
APIVersion defines the versioned schema of this representation of an object.
|
||||
Servers should convert recognized schemas to the latest internal value, and
|
||||
may reject unrecognized values.
|
||||
More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources
|
||||
type: string
|
||||
kind:
|
||||
description: |-
|
||||
Kind is a string value representing the REST resource this object represents.
|
||||
Servers may infer this from the endpoint the client submits requests to.
|
||||
Cannot be updated.
|
||||
In CamelCase.
|
||||
More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds
|
||||
type: string
|
||||
metadata:
|
||||
type: object
|
||||
spec:
|
||||
description: |-
|
||||
Specification of the desired state of the Certificate resource.
|
||||
https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#spec-and-status
|
||||
properties:
|
||||
additionalOutputFormats:
|
||||
description: |-
|
||||
Defines extra output formats of the private key and signed certificate chain
|
||||
to be written to this Certificate's target Secret.
|
||||
items:
|
||||
description: |-
|
||||
CertificateAdditionalOutputFormat defines an additional output format of a
|
||||
Certificate resource. These contain supplementary data formats of the signed
|
||||
certificate chain and paired private key.
|
||||
properties:
|
||||
type:
|
||||
description: |-
|
||||
Type is the name of the format type that should be written to the
|
||||
Certificate's target Secret.
|
||||
enum:
|
||||
- DER
|
||||
- CombinedPEM
|
||||
type: string
|
||||
required:
|
||||
- type
|
||||
type: object
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
commonName:
|
||||
description: |-
|
||||
Requested common name X509 certificate subject attribute.
|
||||
More info: https://datatracker.ietf.org/doc/html/rfc5280#section-4.1.2.6
|
||||
NOTE: TLS clients will ignore this value when any subject alternative name is
|
||||
set (see https://tools.ietf.org/html/rfc6125#section-6.4.4).
|
||||
|
||||
Should have a length of 64 characters or fewer to avoid generating invalid CSRs.
|
||||
Cannot be set if the `literalSubject` field is set.
|
||||
type: string
|
||||
dnsNames:
|
||||
description: Requested DNS subject alternative names.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
duration:
|
||||
description: |-
|
||||
Requested 'duration' (i.e. lifetime) of the Certificate. Note that the
|
||||
issuer may choose to ignore the requested duration, just like any other
|
||||
requested attribute.
|
||||
|
||||
If unset, this defaults to 90 days.
|
||||
Minimum accepted duration is 1 hour.
|
||||
Value must be in units accepted by Go time.ParseDuration https://golang.org/pkg/time/#ParseDuration.
|
||||
type: string
|
||||
emailAddresses:
|
||||
description: Requested email subject alternative names.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
encodeUsagesInRequest:
|
||||
description: |-
|
||||
Whether the KeyUsage and ExtKeyUsage extensions should be set in the encoded CSR.
|
||||
|
||||
This option defaults to true, and should only be disabled if the target
|
||||
issuer does not support CSRs with these X509 KeyUsage/ ExtKeyUsage extensions.
|
||||
type: boolean
|
||||
ipAddresses:
|
||||
description: Requested IP address subject alternative names.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
isCA:
|
||||
description: |-
|
||||
Requested basic constraints isCA value.
|
||||
The isCA value is used to set the `isCA` field on the created CertificateRequest
|
||||
resources. Note that the issuer may choose to ignore the requested isCA value, just
|
||||
like any other requested attribute.
|
||||
|
||||
If true, this will automatically add the `cert sign` usage to the list
|
||||
of requested `usages`.
|
||||
type: boolean
|
||||
issuerRef:
|
||||
description: |-
|
||||
Reference to the issuer responsible for issuing the certificate.
|
||||
If the issuer is namespace-scoped, it must be in the same namespace
|
||||
as the Certificate. If the issuer is cluster-scoped, it can be used
|
||||
from any namespace.
|
||||
|
||||
The `name` field of the reference must always be specified.
|
||||
properties:
|
||||
group:
|
||||
description: |-
|
||||
Group of the issuer being referred to.
|
||||
Defaults to 'cert-manager.io'.
|
||||
type: string
|
||||
kind:
|
||||
description: |-
|
||||
Kind of the issuer being referred to.
|
||||
Defaults to 'Issuer'.
|
||||
type: string
|
||||
name:
|
||||
description: Name of the issuer being referred to.
|
||||
type: string
|
||||
required:
|
||||
- name
|
||||
type: object
|
||||
keystores:
|
||||
description: Additional keystore output formats to be stored in the Certificate's Secret.
|
||||
properties:
|
||||
jks:
|
||||
description: |-
|
||||
JKS configures options for storing a JKS keystore in the
|
||||
`spec.secretName` Secret resource.
|
||||
properties:
|
||||
alias:
|
||||
description: |-
|
||||
Alias specifies the alias of the key in the keystore, required by the JKS format.
|
||||
If not provided, the default alias `certificate` will be used.
|
||||
type: string
|
||||
create:
|
||||
description: |-
|
||||
Create enables JKS keystore creation for the Certificate.
|
||||
If true, a file named `keystore.jks` will be created in the target
|
||||
Secret resource, encrypted using the password stored in
|
||||
`passwordSecretRef` or `password`.
|
||||
The keystore file will be updated immediately.
|
||||
If the issuer provided a CA certificate, a file named `truststore.jks`
|
||||
will also be created in the target Secret resource, encrypted using the
|
||||
password stored in `passwordSecretRef`
|
||||
containing the issuing Certificate Authority
|
||||
type: boolean
|
||||
password:
|
||||
description: |-
|
||||
Password provides a literal password used to encrypt the JKS keystore.
|
||||
Mutually exclusive with passwordSecretRef.
|
||||
One of password or passwordSecretRef must provide a password with a non-zero length.
|
||||
type: string
|
||||
passwordSecretRef:
|
||||
description: |-
|
||||
PasswordSecretRef is a reference to a non-empty key in a Secret resource
|
||||
containing the password used to encrypt the JKS keystore.
|
||||
Mutually exclusive with password.
|
||||
One of password or passwordSecretRef must provide a password with a non-zero length.
|
||||
properties:
|
||||
key:
|
||||
description: |-
|
||||
The key of the entry in the Secret resource's `data` field to be used.
|
||||
Some instances of this field may be defaulted, in others it may be
|
||||
required.
|
||||
type: string
|
||||
name:
|
||||
description: |-
|
||||
Name of the resource being referred to.
|
||||
More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/names/#names
|
||||
type: string
|
||||
required:
|
||||
- name
|
||||
type: object
|
||||
required:
|
||||
- create
|
||||
type: object
|
||||
pkcs12:
|
||||
description: |-
|
||||
PKCS12 configures options for storing a PKCS12 keystore in the
|
||||
`spec.secretName` Secret resource.
|
||||
properties:
|
||||
create:
|
||||
description: |-
|
||||
Create enables PKCS12 keystore creation for the Certificate.
|
||||
If true, a file named `keystore.p12` will be created in the target
|
||||
Secret resource, encrypted using the password stored in
|
||||
`passwordSecretRef` or in `password`.
|
||||
The keystore file will be updated immediately.
|
||||
If the issuer provided a CA certificate, a file named `truststore.p12` will
|
||||
also be created in the target Secret resource, encrypted using the
|
||||
password stored in `passwordSecretRef` containing the issuing Certificate
|
||||
Authority
|
||||
type: boolean
|
||||
password:
|
||||
description: |-
|
||||
Password provides a literal password used to encrypt the PKCS#12 keystore.
|
||||
Mutually exclusive with passwordSecretRef.
|
||||
One of password or passwordSecretRef must provide a password with a non-zero length.
|
||||
type: string
|
||||
passwordSecretRef:
|
||||
description: |-
|
||||
PasswordSecretRef is a reference to a non-empty key in a Secret resource
|
||||
containing the password used to encrypt the PKCS#12 keystore.
|
||||
Mutually exclusive with password.
|
||||
One of password or passwordSecretRef must provide a password with a non-zero length.
|
||||
properties:
|
||||
key:
|
||||
description: |-
|
||||
The key of the entry in the Secret resource's `data` field to be used.
|
||||
Some instances of this field may be defaulted, in others it may be
|
||||
required.
|
||||
type: string
|
||||
name:
|
||||
description: |-
|
||||
Name of the resource being referred to.
|
||||
More info: https://kubernetes.io/docs/concepts/overview/working-with-objects/names/#names
|
||||
type: string
|
||||
required:
|
||||
- name
|
||||
type: object
|
||||
profile:
|
||||
description: |-
|
||||
Profile specifies the key and certificate encryption algorithms and the HMAC algorithm
|
||||
used to create the PKCS12 keystore. Default value is `LegacyRC2` for backward compatibility.
|
||||
|
||||
If provided, allowed values are:
|
||||
`LegacyRC2`: Deprecated. Not supported by default in OpenSSL 3 or Java 20.
|
||||
`LegacyDES`: Less secure algorithm. Use this option for maximal compatibility.
|
||||
`Modern2023`: Secure algorithm. Use this option in case you have to always use secure algorithms
|
||||
(e.g., because of company policy). Please note that the security of the algorithm is not that important
|
||||
in reality, because the unencrypted certificate and private key are also stored in the Secret.
|
||||
enum:
|
||||
- LegacyRC2
|
||||
- LegacyDES
|
||||
- Modern2023
|
||||
type: string
|
||||
required:
|
||||
- create
|
||||
type: object
|
||||
type: object
|
||||
literalSubject:
|
||||
description: |-
|
||||
Requested X.509 certificate subject, represented using the LDAP "String
|
||||
Representation of a Distinguished Name" [1].
|
||||
Important: the LDAP string format also specifies the order of the attributes
|
||||
in the subject, this is important when issuing certs for LDAP authentication.
|
||||
Example: `CN=foo,DC=corp,DC=example,DC=com`
|
||||
More info [1]: https://datatracker.ietf.org/doc/html/rfc4514
|
||||
More info: https://github.com/cert-manager/cert-manager/issues/3203
|
||||
More info: https://github.com/cert-manager/cert-manager/issues/4424
|
||||
|
||||
Cannot be set if the `subject` or `commonName` field is set.
|
||||
type: string
|
||||
nameConstraints:
|
||||
description: |-
|
||||
x.509 certificate NameConstraint extension which MUST NOT be used in a non-CA certificate.
|
||||
More Info: https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.10
|
||||
|
||||
This is an Alpha Feature and is only enabled with the
|
||||
`--feature-gates=NameConstraints=true` option set on both
|
||||
the controller and webhook components.
|
||||
properties:
|
||||
critical:
|
||||
description: if true then the name constraints are marked critical.
|
||||
type: boolean
|
||||
excluded:
|
||||
description: |-
|
||||
Excluded contains the constraints which must be disallowed. Any name matching a
|
||||
restriction in the excluded field is invalid regardless
|
||||
of information appearing in the permitted
|
||||
properties:
|
||||
dnsDomains:
|
||||
description: DNSDomains is a list of DNS domains that are permitted or excluded.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
emailAddresses:
|
||||
description: EmailAddresses is a list of Email Addresses that are permitted or excluded.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
ipRanges:
|
||||
description: |-
|
||||
IPRanges is a list of IP Ranges that are permitted or excluded.
|
||||
This should be a valid CIDR notation.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
uriDomains:
|
||||
description: URIDomains is a list of URI domains that are permitted or excluded.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
type: object
|
||||
permitted:
|
||||
description: Permitted contains the constraints in which the names must be located.
|
||||
properties:
|
||||
dnsDomains:
|
||||
description: DNSDomains is a list of DNS domains that are permitted or excluded.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
emailAddresses:
|
||||
description: EmailAddresses is a list of Email Addresses that are permitted or excluded.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
ipRanges:
|
||||
description: |-
|
||||
IPRanges is a list of IP Ranges that are permitted or excluded.
|
||||
This should be a valid CIDR notation.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
uriDomains:
|
||||
description: URIDomains is a list of URI domains that are permitted or excluded.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
type: object
|
||||
type: object
|
||||
otherNames:
|
||||
description: |-
|
||||
`otherNames` is an escape hatch for SAN that allows any type. We currently restrict the support to string like otherNames, cf RFC 5280 p 37
|
||||
Any UTF8 String valued otherName can be passed with by setting the keys oid: x.x.x.x and UTF8Value: somevalue for `otherName`.
|
||||
Most commonly this would be UPN set with oid: 1.3.6.1.4.1.311.20.2.3
|
||||
You should ensure that any OID passed is valid for the UTF8String type as we do not explicitly validate this.
|
||||
items:
|
||||
properties:
|
||||
oid:
|
||||
description: |-
|
||||
OID is the object identifier for the otherName SAN.
|
||||
The object identifier must be expressed as a dotted string, for
|
||||
example, "1.2.840.113556.1.4.221".
|
||||
type: string
|
||||
utf8Value:
|
||||
description: |-
|
||||
utf8Value is the string value of the otherName SAN.
|
||||
The utf8Value accepts any valid UTF8 string to set as value for the otherName SAN.
|
||||
type: string
|
||||
type: object
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
privateKey:
|
||||
description: |-
|
||||
Private key options. These include the key algorithm and size, the used
|
||||
encoding and the rotation policy.
|
||||
properties:
|
||||
algorithm:
|
||||
description: |-
|
||||
Algorithm is the private key algorithm of the corresponding private key
|
||||
for this certificate.
|
||||
|
||||
If provided, allowed values are either `RSA`, `ECDSA` or `Ed25519`.
|
||||
If `algorithm` is specified and `size` is not provided,
|
||||
key size of 2048 will be used for `RSA` key algorithm and
|
||||
key size of 256 will be used for `ECDSA` key algorithm.
|
||||
key size is ignored when using the `Ed25519` key algorithm.
|
||||
enum:
|
||||
- RSA
|
||||
- ECDSA
|
||||
- Ed25519
|
||||
type: string
|
||||
encoding:
|
||||
description: |-
|
||||
The private key cryptography standards (PKCS) encoding for this
|
||||
certificate's private key to be encoded in.
|
||||
|
||||
If provided, allowed values are `PKCS1` and `PKCS8` standing for PKCS#1
|
||||
and PKCS#8, respectively.
|
||||
Defaults to `PKCS1` if not specified.
|
||||
enum:
|
||||
- PKCS1
|
||||
- PKCS8
|
||||
type: string
|
||||
rotationPolicy:
|
||||
description: |-
|
||||
RotationPolicy controls how private keys should be regenerated when a
|
||||
re-issuance is being processed.
|
||||
|
||||
If set to `Never`, a private key will only be generated if one does not
|
||||
already exist in the target `spec.secretName`. If one does exist but it
|
||||
does not have the correct algorithm or size, a warning will be raised
|
||||
to await user intervention.
|
||||
If set to `Always`, a private key matching the specified requirements
|
||||
will be generated whenever a re-issuance occurs.
|
||||
Default is `Always`.
|
||||
The default was changed from `Never` to `Always` in cert-manager >=v1.18.0.
|
||||
The new default can be disabled by setting the
|
||||
`--feature-gates=DefaultPrivateKeyRotationPolicyAlways=false` option on
|
||||
the controller component.
|
||||
enum:
|
||||
- Never
|
||||
- Always
|
||||
type: string
|
||||
size:
|
||||
description: |-
|
||||
Size is the key bit size of the corresponding private key for this certificate.
|
||||
|
||||
If `algorithm` is set to `RSA`, valid values are `2048`, `4096` or `8192`,
|
||||
and will default to `2048` if not specified.
|
||||
If `algorithm` is set to `ECDSA`, valid values are `256`, `384` or `521`,
|
||||
and will default to `256` if not specified.
|
||||
If `algorithm` is set to `Ed25519`, Size is ignored.
|
||||
No other values are allowed.
|
||||
type: integer
|
||||
type: object
|
||||
renewBefore:
|
||||
description: |-
|
||||
How long before the currently issued certificate's expiry cert-manager should
|
||||
renew the certificate. For example, if a certificate is valid for 60 minutes,
|
||||
and `renewBefore=10m`, cert-manager will begin to attempt to renew the certificate
|
||||
50 minutes after it was issued (i.e. when there are 10 minutes remaining until
|
||||
the certificate is no longer valid).
|
||||
|
||||
NOTE: The actual lifetime of the issued certificate is used to determine the
|
||||
renewal time. If an issuer returns a certificate with a different lifetime than
|
||||
the one requested, cert-manager will use the lifetime of the issued certificate.
|
||||
|
||||
If unset, this defaults to 1/3 of the issued certificate's lifetime.
|
||||
Minimum accepted value is 5 minutes.
|
||||
Value must be in units accepted by Go time.ParseDuration https://golang.org/pkg/time/#ParseDuration.
|
||||
Cannot be set if the `renewBeforePercentage` field is set.
|
||||
type: string
|
||||
renewBeforePercentage:
|
||||
description: |-
|
||||
`renewBeforePercentage` is like `renewBefore`, except it is a relative percentage
|
||||
rather than an absolute duration. For example, if a certificate is valid for 60
|
||||
minutes, and `renewBeforePercentage=25`, cert-manager will begin to attempt to
|
||||
renew the certificate 45 minutes after it was issued (i.e. when there are 15
|
||||
minutes (25%) remaining until the certificate is no longer valid).
|
||||
|
||||
NOTE: The actual lifetime of the issued certificate is used to determine the
|
||||
renewal time. If an issuer returns a certificate with a different lifetime than
|
||||
the one requested, cert-manager will use the lifetime of the issued certificate.
|
||||
|
||||
Value must be an integer in the range (0,100). The minimum effective
|
||||
`renewBefore` derived from the `renewBeforePercentage` and `duration` fields is 5
|
||||
minutes.
|
||||
Cannot be set if the `renewBefore` field is set.
|
||||
format: int32
|
||||
type: integer
|
||||
revisionHistoryLimit:
|
||||
description: |-
|
||||
The maximum number of CertificateRequest revisions that are maintained in
|
||||
the Certificate's history. Each revision represents a single `CertificateRequest`
|
||||
created by this Certificate, either when it was created, renewed, or Spec
|
||||
was changed. Revisions will be removed by oldest first if the number of
|
||||
revisions exceeds this number.
|
||||
|
||||
If set, revisionHistoryLimit must be a value of `1` or greater.
|
||||
Default value is `1`.
|
||||
format: int32
|
||||
type: integer
|
||||
secretName:
|
||||
description: |-
|
||||
Name of the Secret resource that will be automatically created and
|
||||
managed by this Certificate resource. It will be populated with a
|
||||
private key and certificate, signed by the denoted issuer. The Secret
|
||||
resource lives in the same namespace as the Certificate resource.
|
||||
type: string
|
||||
secretTemplate:
|
||||
description: |-
|
||||
Defines annotations and labels to be copied to the Certificate's Secret.
|
||||
Labels and annotations on the Secret will be changed as they appear on the
|
||||
SecretTemplate when added or removed. SecretTemplate annotations are added
|
||||
in conjunction with, and cannot overwrite, the base set of annotations
|
||||
cert-manager sets on the Certificate's Secret.
|
||||
properties:
|
||||
annotations:
|
||||
additionalProperties:
|
||||
type: string
|
||||
description: Annotations is a key value map to be copied to the target Kubernetes Secret.
|
||||
type: object
|
||||
labels:
|
||||
additionalProperties:
|
||||
type: string
|
||||
description: Labels is a key value map to be copied to the target Kubernetes Secret.
|
||||
type: object
|
||||
type: object
|
||||
signatureAlgorithm:
|
||||
description: |-
|
||||
Signature algorithm to use.
|
||||
Allowed values for RSA keys: SHA256WithRSA, SHA384WithRSA, SHA512WithRSA.
|
||||
Allowed values for ECDSA keys: ECDSAWithSHA256, ECDSAWithSHA384, ECDSAWithSHA512.
|
||||
Allowed values for Ed25519 keys: PureEd25519.
|
||||
enum:
|
||||
- SHA256WithRSA
|
||||
- SHA384WithRSA
|
||||
- SHA512WithRSA
|
||||
- ECDSAWithSHA256
|
||||
- ECDSAWithSHA384
|
||||
- ECDSAWithSHA512
|
||||
- PureEd25519
|
||||
type: string
|
||||
subject:
|
||||
description: |-
|
||||
Requested set of X509 certificate subject attributes.
|
||||
More info: https://datatracker.ietf.org/doc/html/rfc5280#section-4.1.2.6
|
||||
|
||||
The common name attribute is specified separately in the `commonName` field.
|
||||
Cannot be set if the `literalSubject` field is set.
|
||||
properties:
|
||||
countries:
|
||||
description: Countries to be used on the Certificate.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
localities:
|
||||
description: Cities to be used on the Certificate.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
organizationalUnits:
|
||||
description: Organizational Units to be used on the Certificate.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
organizations:
|
||||
description: Organizations to be used on the Certificate.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
postalCodes:
|
||||
description: Postal codes to be used on the Certificate.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
provinces:
|
||||
description: State/Provinces to be used on the Certificate.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
serialNumber:
|
||||
description: Serial number to be used on the Certificate.
|
||||
type: string
|
||||
streetAddresses:
|
||||
description: Street addresses to be used on the Certificate.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
type: object
|
||||
uris:
|
||||
description: Requested URI subject alternative names.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
usages:
|
||||
description: |-
|
||||
Requested key usages and extended key usages.
|
||||
These usages are used to set the `usages` field on the created CertificateRequest
|
||||
resources. If `encodeUsagesInRequest` is unset or set to `true`, the usages
|
||||
will additionally be encoded in the `request` field which contains the CSR blob.
|
||||
|
||||
If unset, defaults to `digital signature` and `key encipherment`.
|
||||
items:
|
||||
description: |-
|
||||
KeyUsage specifies valid usage contexts for keys.
|
||||
See:
|
||||
https://tools.ietf.org/html/rfc5280#section-4.2.1.3
|
||||
https://tools.ietf.org/html/rfc5280#section-4.2.1.12
|
||||
|
||||
Valid KeyUsage values are as follows:
|
||||
"signing",
|
||||
"digital signature",
|
||||
"content commitment",
|
||||
"key encipherment",
|
||||
"key agreement",
|
||||
"data encipherment",
|
||||
"cert sign",
|
||||
"crl sign",
|
||||
"encipher only",
|
||||
"decipher only",
|
||||
"any",
|
||||
"server auth",
|
||||
"client auth",
|
||||
"code signing",
|
||||
"email protection",
|
||||
"s/mime",
|
||||
"ipsec end system",
|
||||
"ipsec tunnel",
|
||||
"ipsec user",
|
||||
"timestamping",
|
||||
"ocsp signing",
|
||||
"microsoft sgc",
|
||||
"netscape sgc"
|
||||
enum:
|
||||
- signing
|
||||
- digital signature
|
||||
- content commitment
|
||||
- key encipherment
|
||||
- key agreement
|
||||
- data encipherment
|
||||
- cert sign
|
||||
- crl sign
|
||||
- encipher only
|
||||
- decipher only
|
||||
- any
|
||||
- server auth
|
||||
- client auth
|
||||
- code signing
|
||||
- email protection
|
||||
- s/mime
|
||||
- ipsec end system
|
||||
- ipsec tunnel
|
||||
- ipsec user
|
||||
- timestamping
|
||||
- ocsp signing
|
||||
- microsoft sgc
|
||||
- netscape sgc
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
required:
|
||||
- issuerRef
|
||||
- secretName
|
||||
type: object
|
||||
status:
|
||||
description: |-
|
||||
Status of the Certificate.
|
||||
This is set and managed automatically.
|
||||
Read-only.
|
||||
More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#spec-and-status
|
||||
properties:
|
||||
conditions:
|
||||
description: |-
|
||||
List of status conditions to indicate the status of certificates.
|
||||
Known condition types are `Ready` and `Issuing`.
|
||||
items:
|
||||
description: CertificateCondition contains condition information for a Certificate.
|
||||
properties:
|
||||
lastTransitionTime:
|
||||
description: |-
|
||||
LastTransitionTime is the timestamp corresponding to the last status
|
||||
change of this condition.
|
||||
format: date-time
|
||||
type: string
|
||||
message:
|
||||
description: |-
|
||||
Message is a human readable description of the details of the last
|
||||
transition, complementing reason.
|
||||
type: string
|
||||
observedGeneration:
|
||||
description: |-
|
||||
If set, this represents the .metadata.generation that the condition was
|
||||
set based upon.
|
||||
For instance, if .metadata.generation is currently 12, but the
|
||||
.status.condition[x].observedGeneration is 9, the condition is out of date
|
||||
with respect to the current state of the Certificate.
|
||||
format: int64
|
||||
type: integer
|
||||
reason:
|
||||
description: |-
|
||||
Reason is a brief machine readable explanation for the condition's last
|
||||
transition.
|
||||
type: string
|
||||
status:
|
||||
description: Status of the condition, one of (`True`, `False`, `Unknown`).
|
||||
enum:
|
||||
- "True"
|
||||
- "False"
|
||||
- Unknown
|
||||
type: string
|
||||
type:
|
||||
description: Type of the condition, known values are (`Ready`, `Issuing`).
|
||||
type: string
|
||||
required:
|
||||
- status
|
||||
- type
|
||||
type: object
|
||||
type: array
|
||||
x-kubernetes-list-map-keys:
|
||||
- type
|
||||
x-kubernetes-list-type: map
|
||||
failedIssuanceAttempts:
|
||||
description: |-
|
||||
The number of continuous failed issuance attempts up till now. This
|
||||
field gets removed (if set) on a successful issuance and gets set to
|
||||
1 if unset and an issuance has failed. If an issuance has failed, the
|
||||
delay till the next issuance will be calculated using formula
|
||||
time.Hour * 2 ^ (failedIssuanceAttempts - 1).
|
||||
type: integer
|
||||
lastFailureTime:
|
||||
description: |-
|
||||
LastFailureTime is set only if the latest issuance for this
|
||||
Certificate failed and contains the time of the failure. If an
|
||||
issuance has failed, the delay till the next issuance will be
|
||||
calculated using formula time.Hour * 2 ^ (failedIssuanceAttempts -
|
||||
1). If the latest issuance has succeeded this field will be unset.
|
||||
format: date-time
|
||||
type: string
|
||||
nextPrivateKeySecretName:
|
||||
description: |-
|
||||
The name of the Secret resource containing the private key to be used
|
||||
for the next certificate iteration.
|
||||
The keymanager controller will automatically set this field if the
|
||||
`Issuing` condition is set to `True`.
|
||||
It will automatically unset this field when the Issuing condition is
|
||||
not set or False.
|
||||
type: string
|
||||
notAfter:
|
||||
description: |-
|
||||
The expiration time of the certificate stored in the secret named
|
||||
by this resource in `spec.secretName`.
|
||||
format: date-time
|
||||
type: string
|
||||
notBefore:
|
||||
description: |-
|
||||
The time after which the certificate stored in the secret named
|
||||
by this resource in `spec.secretName` is valid.
|
||||
format: date-time
|
||||
type: string
|
||||
renewalTime:
|
||||
description: |-
|
||||
RenewalTime is the time at which the certificate will be next
|
||||
renewed.
|
||||
If not set, no upcoming renewal is scheduled.
|
||||
format: date-time
|
||||
type: string
|
||||
revision:
|
||||
description: |-
|
||||
The current 'revision' of the certificate as issued.
|
||||
|
||||
When a CertificateRequest resource is created, it will have the
|
||||
`cert-manager.io/certificate-revision` set to one greater than the
|
||||
current value of this field.
|
||||
|
||||
Upon issuance, this field will be set to the value of the annotation
|
||||
on the CertificateRequest resource used to issue the certificate.
|
||||
|
||||
Persisting the value on the CertificateRequest resource allows the
|
||||
certificates controller to know whether a request is part of an old
|
||||
issuance or if it is part of the ongoing revision's issuance by
|
||||
checking if the revision value in the annotation is greater than this
|
||||
field.
|
||||
type: integer
|
||||
type: object
|
||||
type: object
|
||||
served: true
|
||||
storage: true
|
||||
subresources:
|
||||
status: {}
|
||||
File diff suppressed because it is too large
Load Diff
File diff suppressed because it is too large
Load Diff
File diff suppressed because it is too large
Load Diff
@@ -0,0 +1,278 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/crd-acme.cert-manager.io_orders.yaml
|
||||
apiVersion: apiextensions.k8s.io/v1
|
||||
kind: CustomResourceDefinition
|
||||
metadata:
|
||||
name: "orders.acme.cert-manager.io"
|
||||
annotations:
|
||||
helm.sh/resource-policy: keep
|
||||
labels:
|
||||
app: "cert-manager"
|
||||
app.kubernetes.io/name: "cert-manager"
|
||||
app.kubernetes.io/instance: "cert-manager"
|
||||
app.kubernetes.io/component: "crds"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
spec:
|
||||
group: acme.cert-manager.io
|
||||
names:
|
||||
categories:
|
||||
- cert-manager
|
||||
- cert-manager-acme
|
||||
kind: Order
|
||||
listKind: OrderList
|
||||
plural: orders
|
||||
singular: order
|
||||
scope: Namespaced
|
||||
versions:
|
||||
- additionalPrinterColumns:
|
||||
- jsonPath: .status.state
|
||||
name: State
|
||||
type: string
|
||||
- jsonPath: .spec.issuerRef.name
|
||||
name: Issuer
|
||||
priority: 1
|
||||
type: string
|
||||
- jsonPath: .status.reason
|
||||
name: Reason
|
||||
priority: 1
|
||||
type: string
|
||||
- description: CreationTimestamp is a timestamp representing the server time when this object was created. It is not guaranteed to be set in happens-before order across separate operations. Clients may not set this value. It is represented in RFC3339 form and is in UTC.
|
||||
jsonPath: .metadata.creationTimestamp
|
||||
name: Age
|
||||
type: date
|
||||
name: v1
|
||||
schema:
|
||||
openAPIV3Schema:
|
||||
description: Order is a type to represent an Order with an ACME server
|
||||
properties:
|
||||
apiVersion:
|
||||
description: |-
|
||||
APIVersion defines the versioned schema of this representation of an object.
|
||||
Servers should convert recognized schemas to the latest internal value, and
|
||||
may reject unrecognized values.
|
||||
More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources
|
||||
type: string
|
||||
kind:
|
||||
description: |-
|
||||
Kind is a string value representing the REST resource this object represents.
|
||||
Servers may infer this from the endpoint the client submits requests to.
|
||||
Cannot be updated.
|
||||
In CamelCase.
|
||||
More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds
|
||||
type: string
|
||||
metadata:
|
||||
type: object
|
||||
spec:
|
||||
properties:
|
||||
commonName:
|
||||
description: |-
|
||||
CommonName is the common name as specified on the DER encoded CSR.
|
||||
If specified, this value must also be present in `dnsNames` or `ipAddresses`.
|
||||
This field must match the corresponding field on the DER encoded CSR.
|
||||
type: string
|
||||
dnsNames:
|
||||
description: |-
|
||||
DNSNames is a list of DNS names that should be included as part of the Order
|
||||
validation process.
|
||||
This field must match the corresponding field on the DER encoded CSR.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
duration:
|
||||
description: |-
|
||||
Duration is the duration for the not after date for the requested certificate.
|
||||
this is set on order creation as pe the ACME spec.
|
||||
type: string
|
||||
ipAddresses:
|
||||
description: |-
|
||||
IPAddresses is a list of IP addresses that should be included as part of the Order
|
||||
validation process.
|
||||
This field must match the corresponding field on the DER encoded CSR.
|
||||
items:
|
||||
type: string
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
issuerRef:
|
||||
description: |-
|
||||
IssuerRef references a properly configured ACME-type Issuer which should
|
||||
be used to create this Order.
|
||||
If the Issuer does not exist, processing will be retried.
|
||||
If the Issuer is not an 'ACME' Issuer, an error will be returned and the
|
||||
Order will be marked as failed.
|
||||
properties:
|
||||
group:
|
||||
description: |-
|
||||
Group of the issuer being referred to.
|
||||
Defaults to 'cert-manager.io'.
|
||||
type: string
|
||||
kind:
|
||||
description: |-
|
||||
Kind of the issuer being referred to.
|
||||
Defaults to 'Issuer'.
|
||||
type: string
|
||||
name:
|
||||
description: Name of the issuer being referred to.
|
||||
type: string
|
||||
required:
|
||||
- name
|
||||
type: object
|
||||
profile:
|
||||
description: |-
|
||||
Profile allows requesting a certificate profile from the ACME server.
|
||||
Supported profiles are listed by the server's ACME directory URL.
|
||||
type: string
|
||||
request:
|
||||
description: |-
|
||||
Certificate signing request bytes in DER encoding.
|
||||
This will be used when finalizing the order.
|
||||
This field must be set on the order.
|
||||
format: byte
|
||||
type: string
|
||||
required:
|
||||
- issuerRef
|
||||
- request
|
||||
type: object
|
||||
status:
|
||||
properties:
|
||||
authorizations:
|
||||
description: |-
|
||||
Authorizations contains data returned from the ACME server on what
|
||||
authorizations must be completed in order to validate the DNS names
|
||||
specified on the Order.
|
||||
items:
|
||||
description: |-
|
||||
ACMEAuthorization contains data returned from the ACME server on an
|
||||
authorization that must be completed in order validate a DNS name on an ACME
|
||||
Order resource.
|
||||
properties:
|
||||
challenges:
|
||||
description: |-
|
||||
Challenges specifies the challenge types offered by the ACME server.
|
||||
One of these challenge types will be selected when validating the DNS
|
||||
name and an appropriate Challenge resource will be created to perform
|
||||
the ACME challenge process.
|
||||
items:
|
||||
description: |-
|
||||
Challenge specifies a challenge offered by the ACME server for an Order.
|
||||
An appropriate Challenge resource can be created to perform the ACME
|
||||
challenge process.
|
||||
properties:
|
||||
token:
|
||||
description: |-
|
||||
Token is the token that must be presented for this challenge.
|
||||
This is used to compute the 'key' that must also be presented.
|
||||
type: string
|
||||
type:
|
||||
description: |-
|
||||
Type is the type of challenge being offered, e.g., 'http-01', 'dns-01',
|
||||
'tls-sni-01', etc.
|
||||
This is the raw value retrieved from the ACME server.
|
||||
Only 'http-01' and 'dns-01' are supported by cert-manager, other values
|
||||
will be ignored.
|
||||
type: string
|
||||
url:
|
||||
description: |-
|
||||
URL is the URL of this challenge. It can be used to retrieve additional
|
||||
metadata about the Challenge from the ACME server.
|
||||
type: string
|
||||
required:
|
||||
- token
|
||||
- type
|
||||
- url
|
||||
type: object
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
identifier:
|
||||
description: Identifier is the DNS name to be validated as part of this authorization
|
||||
type: string
|
||||
initialState:
|
||||
description: |-
|
||||
InitialState is the initial state of the ACME authorization when first
|
||||
fetched from the ACME server.
|
||||
If an Authorization is already 'valid', the Order controller will not
|
||||
create a Challenge resource for the authorization. This will occur when
|
||||
working with an ACME server that enables 'authz reuse' (such as Let's
|
||||
Encrypt's production endpoint).
|
||||
If not set and 'identifier' is set, the state is assumed to be pending
|
||||
and a Challenge will be created.
|
||||
enum:
|
||||
- valid
|
||||
- ready
|
||||
- pending
|
||||
- processing
|
||||
- invalid
|
||||
- expired
|
||||
- errored
|
||||
type: string
|
||||
url:
|
||||
description: URL is the URL of the Authorization that must be completed
|
||||
type: string
|
||||
wildcard:
|
||||
description: |-
|
||||
Wildcard will be true if this authorization is for a wildcard DNS name.
|
||||
If this is true, the identifier will be the *non-wildcard* version of
|
||||
the DNS name.
|
||||
For example, if '*.example.com' is the DNS name being validated, this
|
||||
field will be 'true' and the 'identifier' field will be 'example.com'.
|
||||
type: boolean
|
||||
required:
|
||||
- url
|
||||
type: object
|
||||
type: array
|
||||
x-kubernetes-list-type: atomic
|
||||
certificate:
|
||||
description: |-
|
||||
Certificate is a copy of the PEM encoded certificate for this Order.
|
||||
This field will be populated after the order has been successfully
|
||||
finalized with the ACME server, and the order has transitioned to the
|
||||
'valid' state.
|
||||
format: byte
|
||||
type: string
|
||||
failureTime:
|
||||
description: |-
|
||||
FailureTime stores the time that this order failed.
|
||||
This is used to influence garbage collection and back-off.
|
||||
format: date-time
|
||||
type: string
|
||||
finalizeURL:
|
||||
description: |-
|
||||
FinalizeURL of the Order.
|
||||
This is used to obtain certificates for this order once it has been completed.
|
||||
type: string
|
||||
reason:
|
||||
description: |-
|
||||
Reason optionally provides more information about a why the order is in
|
||||
the current state.
|
||||
type: string
|
||||
state:
|
||||
description: |-
|
||||
State contains the current state of this Order resource.
|
||||
States 'success' and 'expired' are 'final'
|
||||
enum:
|
||||
- valid
|
||||
- ready
|
||||
- pending
|
||||
- processing
|
||||
- invalid
|
||||
- expired
|
||||
- errored
|
||||
type: string
|
||||
url:
|
||||
description: |-
|
||||
URL of the Order.
|
||||
This will initially be empty when the resource is first created.
|
||||
The Order controller will populate this field when the Order is first processed.
|
||||
This field will be immutable after it is initially set.
|
||||
type: string
|
||||
type: object
|
||||
required:
|
||||
- metadata
|
||||
- spec
|
||||
type: object
|
||||
served: true
|
||||
storage: true
|
||||
subresources:
|
||||
status: {}
|
||||
@@ -0,0 +1,63 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/cainjector-deployment.yaml
|
||||
apiVersion: apps/v1
|
||||
kind: Deployment
|
||||
metadata:
|
||||
name: cert-manager-cainjector
|
||||
namespace: cert-manager
|
||||
labels:
|
||||
app: cainjector
|
||||
app.kubernetes.io/name: cainjector
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "cainjector"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
spec:
|
||||
replicas: 2
|
||||
selector:
|
||||
matchLabels:
|
||||
app.kubernetes.io/name: cainjector
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "cainjector"
|
||||
template:
|
||||
metadata:
|
||||
labels:
|
||||
app: cainjector
|
||||
app.kubernetes.io/name: cainjector
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "cainjector"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
spec:
|
||||
serviceAccountName: cert-manager-cainjector
|
||||
enableServiceLinks: false
|
||||
securityContext:
|
||||
runAsNonRoot: true
|
||||
seccompProfile:
|
||||
type: RuntimeDefault
|
||||
containers:
|
||||
- name: cert-manager-cainjector
|
||||
image: "quay.io/jetstack/cert-manager-cainjector:v1.19.1"
|
||||
imagePullPolicy: IfNotPresent
|
||||
args:
|
||||
- --v=2
|
||||
- --leader-election-namespace=kube-system
|
||||
ports:
|
||||
- containerPort: 9402
|
||||
name: http-metrics
|
||||
protocol: TCP
|
||||
env:
|
||||
- name: POD_NAMESPACE
|
||||
valueFrom:
|
||||
fieldRef:
|
||||
fieldPath: metadata.namespace
|
||||
securityContext:
|
||||
allowPrivilegeEscalation: false
|
||||
capabilities:
|
||||
drop:
|
||||
- ALL
|
||||
readOnlyRootFilesystem: true
|
||||
nodeSelector:
|
||||
kubernetes.io/os: "linux"
|
||||
@@ -0,0 +1,94 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/webhook-deployment.yaml
|
||||
apiVersion: apps/v1
|
||||
kind: Deployment
|
||||
metadata:
|
||||
name: cert-manager-webhook
|
||||
namespace: cert-manager
|
||||
labels:
|
||||
app: webhook
|
||||
app.kubernetes.io/name: webhook
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "webhook"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
spec:
|
||||
replicas: 1
|
||||
selector:
|
||||
matchLabels:
|
||||
app.kubernetes.io/name: webhook
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "webhook"
|
||||
template:
|
||||
metadata:
|
||||
labels:
|
||||
app: webhook
|
||||
app.kubernetes.io/name: webhook
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "webhook"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
spec:
|
||||
serviceAccountName: cert-manager-webhook
|
||||
enableServiceLinks: false
|
||||
securityContext:
|
||||
runAsNonRoot: true
|
||||
seccompProfile:
|
||||
type: RuntimeDefault
|
||||
containers:
|
||||
- name: cert-manager-webhook
|
||||
image: "quay.io/jetstack/cert-manager-webhook:v1.19.1"
|
||||
imagePullPolicy: IfNotPresent
|
||||
args:
|
||||
- --v=2
|
||||
- --secure-port=10250
|
||||
- --dynamic-serving-ca-secret-namespace=$(POD_NAMESPACE)
|
||||
- --dynamic-serving-ca-secret-name=cert-manager-webhook-ca
|
||||
- --dynamic-serving-dns-names=cert-manager-webhook
|
||||
- --dynamic-serving-dns-names=cert-manager-webhook.$(POD_NAMESPACE)
|
||||
- --dynamic-serving-dns-names=cert-manager-webhook.$(POD_NAMESPACE).svc
|
||||
ports:
|
||||
- name: https
|
||||
protocol: TCP
|
||||
containerPort: 10250
|
||||
- name: healthcheck
|
||||
protocol: TCP
|
||||
containerPort: 6080
|
||||
- containerPort: 9402
|
||||
name: http-metrics
|
||||
protocol: TCP
|
||||
livenessProbe:
|
||||
httpGet:
|
||||
path: /livez
|
||||
port: healthcheck
|
||||
scheme: HTTP
|
||||
initialDelaySeconds: 60
|
||||
periodSeconds: 10
|
||||
timeoutSeconds: 1
|
||||
successThreshold: 1
|
||||
failureThreshold: 3
|
||||
readinessProbe:
|
||||
httpGet:
|
||||
path: /healthz
|
||||
port: healthcheck
|
||||
scheme: HTTP
|
||||
initialDelaySeconds: 5
|
||||
periodSeconds: 5
|
||||
timeoutSeconds: 1
|
||||
successThreshold: 1
|
||||
failureThreshold: 3
|
||||
securityContext:
|
||||
allowPrivilegeEscalation: false
|
||||
capabilities:
|
||||
drop:
|
||||
- ALL
|
||||
readOnlyRootFilesystem: true
|
||||
env:
|
||||
- name: POD_NAMESPACE
|
||||
valueFrom:
|
||||
fieldRef:
|
||||
fieldPath: metadata.namespace
|
||||
nodeSelector:
|
||||
kubernetes.io/os: "linux"
|
||||
@@ -0,0 +1,83 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/deployment.yaml
|
||||
apiVersion: apps/v1
|
||||
kind: Deployment
|
||||
metadata:
|
||||
name: cert-manager
|
||||
namespace: cert-manager
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
spec:
|
||||
replicas: 2
|
||||
selector:
|
||||
matchLabels:
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
template:
|
||||
metadata:
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
spec:
|
||||
serviceAccountName: cert-manager
|
||||
enableServiceLinks: false
|
||||
securityContext:
|
||||
runAsNonRoot: true
|
||||
seccompProfile:
|
||||
type: RuntimeDefault
|
||||
containers:
|
||||
- name: cert-manager-controller
|
||||
image: "quay.io/jetstack/cert-manager-controller:v1.19.1"
|
||||
imagePullPolicy: IfNotPresent
|
||||
args:
|
||||
- --v=2
|
||||
- --cluster-resource-namespace=$(POD_NAMESPACE)
|
||||
- --leader-election-namespace=kube-system
|
||||
- --acme-http01-solver-image=quay.io/jetstack/cert-manager-acmesolver:v1.19.1
|
||||
- --enable-gateway-api
|
||||
- --max-concurrent-challenges=60
|
||||
ports:
|
||||
- containerPort: 9402
|
||||
name: http-metrics
|
||||
protocol: TCP
|
||||
- containerPort: 9403
|
||||
name: http-healthz
|
||||
protocol: TCP
|
||||
securityContext:
|
||||
allowPrivilegeEscalation: false
|
||||
capabilities:
|
||||
drop:
|
||||
- ALL
|
||||
readOnlyRootFilesystem: true
|
||||
env:
|
||||
- name: POD_NAMESPACE
|
||||
valueFrom:
|
||||
fieldRef:
|
||||
fieldPath: metadata.namespace
|
||||
# LivenessProbe settings are based on those used for the Kubernetes
|
||||
# controller-manager. See:
|
||||
# https://github.com/kubernetes/kubernetes/blob/806b30170c61a38fedd54cc9ede4cd6275a1ad3b/cmd/kubeadm/app/util/staticpod/utils.go#L241-L245
|
||||
livenessProbe:
|
||||
httpGet:
|
||||
port: http-healthz
|
||||
path: /livez
|
||||
scheme: HTTP
|
||||
initialDelaySeconds: 10
|
||||
periodSeconds: 10
|
||||
timeoutSeconds: 15
|
||||
successThreshold: 1
|
||||
failureThreshold: 8
|
||||
nodeSelector:
|
||||
kubernetes.io/os: "linux"
|
||||
@@ -0,0 +1,23 @@
|
||||
---
|
||||
# Source: cert-manager/templates/external-secret.yaml
|
||||
apiVersion: external-secrets.io/v1
|
||||
kind: ExternalSecret
|
||||
metadata:
|
||||
name: cloudflare-api-token
|
||||
namespace: cert-manager
|
||||
labels:
|
||||
app.kubernetes.io/name: cloudflare-api-token
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/part-of: cert-manager
|
||||
spec:
|
||||
secretStoreRef:
|
||||
kind: ClusterSecretStore
|
||||
name: vault
|
||||
data:
|
||||
- secretKey: api-token
|
||||
remoteRef:
|
||||
conversionStrategy: Default
|
||||
decodingStrategy: None
|
||||
key: /cloudflare/alexlebens.net/clusterissuer
|
||||
metadataPolicy: None
|
||||
property: token
|
||||
@@ -0,0 +1,61 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/startupapicheck-job.yaml
|
||||
apiVersion: batch/v1
|
||||
kind: Job
|
||||
metadata:
|
||||
name: cert-manager-startupapicheck
|
||||
namespace: cert-manager
|
||||
labels:
|
||||
app: startupapicheck
|
||||
app.kubernetes.io/name: startupapicheck
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "startupapicheck"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
annotations:
|
||||
helm.sh/hook: post-install
|
||||
helm.sh/hook-delete-policy: before-hook-creation,hook-succeeded
|
||||
helm.sh/hook-weight: "1"
|
||||
spec:
|
||||
backoffLimit: 4
|
||||
template:
|
||||
metadata:
|
||||
labels:
|
||||
app: startupapicheck
|
||||
app.kubernetes.io/name: startupapicheck
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "startupapicheck"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
spec:
|
||||
restartPolicy: OnFailure
|
||||
serviceAccountName: cert-manager-startupapicheck
|
||||
enableServiceLinks: false
|
||||
securityContext:
|
||||
runAsNonRoot: true
|
||||
seccompProfile:
|
||||
type: RuntimeDefault
|
||||
containers:
|
||||
- name: cert-manager-startupapicheck
|
||||
image: "quay.io/jetstack/cert-manager-startupapicheck:v1.19.1"
|
||||
imagePullPolicy: IfNotPresent
|
||||
args:
|
||||
- check
|
||||
- api
|
||||
- --wait=1m
|
||||
- -v
|
||||
securityContext:
|
||||
allowPrivilegeEscalation: false
|
||||
capabilities:
|
||||
drop:
|
||||
- ALL
|
||||
readOnlyRootFilesystem: true
|
||||
env:
|
||||
- name: POD_NAMESPACE
|
||||
valueFrom:
|
||||
fieldRef:
|
||||
fieldPath: metadata.namespace
|
||||
nodeSelector:
|
||||
kubernetes.io/os: "linux"
|
||||
@@ -0,0 +1,41 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/webhook-mutating-webhook.yaml
|
||||
apiVersion: admissionregistration.k8s.io/v1
|
||||
kind: MutatingWebhookConfiguration
|
||||
metadata:
|
||||
name: cert-manager-webhook
|
||||
labels:
|
||||
app: webhook
|
||||
app.kubernetes.io/name: webhook
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "webhook"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
annotations:
|
||||
cert-manager.io/inject-ca-from-secret: "cert-manager/cert-manager-webhook-ca"
|
||||
webhooks:
|
||||
- name: webhook.cert-manager.io
|
||||
rules:
|
||||
- apiGroups:
|
||||
- "cert-manager.io"
|
||||
apiVersions:
|
||||
- "v1"
|
||||
operations:
|
||||
- CREATE
|
||||
resources:
|
||||
- "certificaterequests"
|
||||
admissionReviewVersions: ["v1"]
|
||||
# This webhook only accepts v1 cert-manager resources.
|
||||
# Equivalent matchPolicy ensures that non-v1 resource requests are sent to
|
||||
# this webhook (after the resources have been converted to v1).
|
||||
matchPolicy: Equivalent
|
||||
timeoutSeconds: 30
|
||||
failurePolicy: Fail
|
||||
# Only include 'sideEffects' field in Kubernetes 1.12+
|
||||
sideEffects: None
|
||||
clientConfig:
|
||||
service:
|
||||
name: cert-manager-webhook
|
||||
namespace: cert-manager
|
||||
path: /mutate
|
||||
@@ -0,0 +1,29 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/cainjector-rbac.yaml
|
||||
# leader election rules
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: Role
|
||||
metadata:
|
||||
name: cert-manager-cainjector:leaderelection
|
||||
namespace: kube-system
|
||||
labels:
|
||||
app: cainjector
|
||||
app.kubernetes.io/name: cainjector
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "cainjector"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
rules:
|
||||
# Used for leader election by the controller
|
||||
# cert-manager-cainjector-leader-election is used by the CertificateBased injector controller
|
||||
# see cmd/cainjector/start.go#L113
|
||||
# cert-manager-cainjector-leader-election-core is used by the SecretBased injector controller
|
||||
# see cmd/cainjector/start.go#L137
|
||||
- apiGroups: ["coordination.k8s.io"]
|
||||
resources: ["leases"]
|
||||
resourceNames: ["cert-manager-cainjector-leader-election", "cert-manager-cainjector-leader-election-core"]
|
||||
verbs: ["get", "update", "patch"]
|
||||
- apiGroups: ["coordination.k8s.io"]
|
||||
resources: ["leases"]
|
||||
verbs: ["create"]
|
||||
@@ -0,0 +1,24 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/startupapicheck-rbac.yaml
|
||||
# create certificate role
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: Role
|
||||
metadata:
|
||||
name: cert-manager-startupapicheck:create-cert
|
||||
namespace: cert-manager
|
||||
labels:
|
||||
app: startupapicheck
|
||||
app.kubernetes.io/name: startupapicheck
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "startupapicheck"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
annotations:
|
||||
helm.sh/hook: post-install
|
||||
helm.sh/hook-delete-policy: before-hook-creation,hook-succeeded
|
||||
helm.sh/hook-weight: "-5"
|
||||
rules:
|
||||
- apiGroups: ["cert-manager.io"]
|
||||
resources: ["certificaterequests"]
|
||||
verbs: ["create"]
|
||||
@@ -0,0 +1,20 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: Role
|
||||
metadata:
|
||||
name: cert-manager-tokenrequest
|
||||
namespace: cert-manager
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
rules:
|
||||
- apiGroups: [""]
|
||||
resources: ["serviceaccounts/token"]
|
||||
resourceNames: ["cert-manager"]
|
||||
verbs: ["create"]
|
||||
@@ -0,0 +1,25 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/webhook-rbac.yaml
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: Role
|
||||
metadata:
|
||||
name: cert-manager-webhook:dynamic-serving
|
||||
namespace: cert-manager
|
||||
labels:
|
||||
app: webhook
|
||||
app.kubernetes.io/name: webhook
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "webhook"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
rules:
|
||||
- apiGroups: [""]
|
||||
resources: ["secrets"]
|
||||
resourceNames:
|
||||
- 'cert-manager-webhook-ca'
|
||||
verbs: ["get", "list", "watch", "update"]
|
||||
# It's not possible to grant CREATE permission on a single resourceName.
|
||||
- apiGroups: [""]
|
||||
resources: ["secrets"]
|
||||
verbs: ["create"]
|
||||
@@ -0,0 +1,23 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: Role
|
||||
metadata:
|
||||
name: cert-manager:leaderelection
|
||||
namespace: kube-system
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
rules:
|
||||
- apiGroups: ["coordination.k8s.io"]
|
||||
resources: ["leases"]
|
||||
resourceNames: ["cert-manager-controller"]
|
||||
verbs: ["get", "update", "patch"]
|
||||
- apiGroups: ["coordination.k8s.io"]
|
||||
resources: ["leases"]
|
||||
verbs: ["create"]
|
||||
@@ -0,0 +1,25 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/cainjector-rbac.yaml
|
||||
# grant cert-manager permission to manage the leaderelection configmap in the
|
||||
# leader election namespace
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: RoleBinding
|
||||
metadata:
|
||||
name: cert-manager-cainjector:leaderelection
|
||||
namespace: kube-system
|
||||
labels:
|
||||
app: cainjector
|
||||
app.kubernetes.io/name: cainjector
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "cainjector"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
roleRef:
|
||||
apiGroup: rbac.authorization.k8s.io
|
||||
kind: Role
|
||||
name: cert-manager-cainjector:leaderelection
|
||||
subjects:
|
||||
- kind: ServiceAccount
|
||||
name: cert-manager-cainjector
|
||||
namespace: cert-manager
|
||||
@@ -0,0 +1,27 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/startupapicheck-rbac.yaml
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: RoleBinding
|
||||
metadata:
|
||||
name: cert-manager-startupapicheck:create-cert
|
||||
namespace: cert-manager
|
||||
labels:
|
||||
app: startupapicheck
|
||||
app.kubernetes.io/name: startupapicheck
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "startupapicheck"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
annotations:
|
||||
helm.sh/hook: post-install
|
||||
helm.sh/hook-delete-policy: before-hook-creation,hook-succeeded
|
||||
helm.sh/hook-weight: "-5"
|
||||
roleRef:
|
||||
apiGroup: rbac.authorization.k8s.io
|
||||
kind: Role
|
||||
name: cert-manager-startupapicheck:create-cert
|
||||
subjects:
|
||||
- kind: ServiceAccount
|
||||
name: cert-manager-startupapicheck
|
||||
namespace: cert-manager
|
||||
@@ -0,0 +1,24 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
# grant cert-manager permission to create tokens for the serviceaccount
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: RoleBinding
|
||||
metadata:
|
||||
name: cert-manager-tokenrequest
|
||||
namespace: cert-manager
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
roleRef:
|
||||
apiGroup: rbac.authorization.k8s.io
|
||||
kind: Role
|
||||
name: cert-manager-tokenrequest
|
||||
subjects:
|
||||
- kind: ServiceAccount
|
||||
name: cert-manager
|
||||
namespace: cert-manager
|
||||
@@ -0,0 +1,23 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/webhook-rbac.yaml
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: RoleBinding
|
||||
metadata:
|
||||
name: cert-manager-webhook:dynamic-serving
|
||||
namespace: cert-manager
|
||||
labels:
|
||||
app: webhook
|
||||
app.kubernetes.io/name: webhook
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "webhook"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
roleRef:
|
||||
apiGroup: rbac.authorization.k8s.io
|
||||
kind: Role
|
||||
name: cert-manager-webhook:dynamic-serving
|
||||
subjects:
|
||||
- kind: ServiceAccount
|
||||
name: cert-manager-webhook
|
||||
namespace: cert-manager
|
||||
@@ -0,0 +1,25 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/rbac.yaml
|
||||
# grant cert-manager permission to manage the leaderelection configmap in the
|
||||
# leader election namespace
|
||||
apiVersion: rbac.authorization.k8s.io/v1
|
||||
kind: RoleBinding
|
||||
metadata:
|
||||
name: cert-manager:leaderelection
|
||||
namespace: kube-system
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
roleRef:
|
||||
apiGroup: rbac.authorization.k8s.io
|
||||
kind: Role
|
||||
name: cert-manager:leaderelection
|
||||
subjects:
|
||||
- kind: ServiceAccount
|
||||
name: cert-manager
|
||||
namespace: cert-manager
|
||||
@@ -0,0 +1,25 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/cainjector-service.yaml
|
||||
apiVersion: v1
|
||||
kind: Service
|
||||
metadata:
|
||||
name: cert-manager-cainjector
|
||||
namespace: cert-manager
|
||||
labels:
|
||||
app: cainjector
|
||||
app.kubernetes.io/name: cainjector
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "cainjector"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
spec:
|
||||
type: ClusterIP
|
||||
ports:
|
||||
- protocol: TCP
|
||||
port: 9402
|
||||
name: http-metrics
|
||||
selector:
|
||||
app.kubernetes.io/name: cainjector
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "cainjector"
|
||||
@@ -0,0 +1,30 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/webhook-service.yaml
|
||||
apiVersion: v1
|
||||
kind: Service
|
||||
metadata:
|
||||
name: cert-manager-webhook
|
||||
namespace: cert-manager
|
||||
labels:
|
||||
app: webhook
|
||||
app.kubernetes.io/name: webhook
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "webhook"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
spec:
|
||||
type: ClusterIP
|
||||
ports:
|
||||
- name: https
|
||||
port: 443
|
||||
protocol: TCP
|
||||
targetPort: "https"
|
||||
- name: metrics
|
||||
port: 9402
|
||||
protocol: TCP
|
||||
targetPort: "http-metrics"
|
||||
selector:
|
||||
app.kubernetes.io/name: webhook
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "webhook"
|
||||
@@ -0,0 +1,26 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/service.yaml
|
||||
apiVersion: v1
|
||||
kind: Service
|
||||
metadata:
|
||||
name: cert-manager
|
||||
namespace: cert-manager
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
spec:
|
||||
type: ClusterIP
|
||||
ports:
|
||||
- protocol: TCP
|
||||
port: 9402
|
||||
name: tcp-prometheus-servicemonitor
|
||||
targetPort: http-metrics
|
||||
selector:
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
@@ -0,0 +1,16 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/cainjector-serviceaccount.yaml
|
||||
apiVersion: v1
|
||||
kind: ServiceAccount
|
||||
automountServiceAccountToken: true
|
||||
metadata:
|
||||
name: cert-manager-cainjector
|
||||
namespace: cert-manager
|
||||
labels:
|
||||
app: cainjector
|
||||
app.kubernetes.io/name: cainjector
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "cainjector"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
@@ -0,0 +1,20 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/startupapicheck-serviceaccount.yaml
|
||||
apiVersion: v1
|
||||
kind: ServiceAccount
|
||||
automountServiceAccountToken: true
|
||||
metadata:
|
||||
name: cert-manager-startupapicheck
|
||||
namespace: cert-manager
|
||||
annotations:
|
||||
helm.sh/hook: post-install
|
||||
helm.sh/hook-delete-policy: before-hook-creation,hook-succeeded
|
||||
helm.sh/hook-weight: "-5"
|
||||
labels:
|
||||
app: startupapicheck
|
||||
app.kubernetes.io/name: startupapicheck
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "startupapicheck"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
@@ -0,0 +1,16 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/webhook-serviceaccount.yaml
|
||||
apiVersion: v1
|
||||
kind: ServiceAccount
|
||||
automountServiceAccountToken: true
|
||||
metadata:
|
||||
name: cert-manager-webhook
|
||||
namespace: cert-manager
|
||||
labels:
|
||||
app: webhook
|
||||
app.kubernetes.io/name: webhook
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "webhook"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
@@ -0,0 +1,16 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/serviceaccount.yaml
|
||||
apiVersion: v1
|
||||
kind: ServiceAccount
|
||||
automountServiceAccountToken: true
|
||||
metadata:
|
||||
name: cert-manager
|
||||
namespace: cert-manager
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
@@ -0,0 +1,42 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/servicemonitor.yaml
|
||||
apiVersion: monitoring.coreos.com/v1
|
||||
kind: ServiceMonitor
|
||||
metadata:
|
||||
name: cert-manager
|
||||
namespace: cert-manager
|
||||
labels:
|
||||
app: cert-manager
|
||||
app.kubernetes.io/name: cert-manager
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "controller"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
prometheus: default
|
||||
spec:
|
||||
jobLabel: cert-manager
|
||||
selector:
|
||||
matchExpressions:
|
||||
- key: app.kubernetes.io/name
|
||||
operator: In
|
||||
values:
|
||||
- cainjector
|
||||
- cert-manager
|
||||
- webhook
|
||||
- key: app.kubernetes.io/instance
|
||||
operator: In
|
||||
values:
|
||||
- cert-manager
|
||||
- key: app.kubernetes.io/component
|
||||
operator: In
|
||||
values:
|
||||
- cainjector
|
||||
- controller
|
||||
- webhook
|
||||
endpoints:
|
||||
- targetPort: http-metrics
|
||||
path: /metrics
|
||||
interval: 60s
|
||||
scrapeTimeout: 30s
|
||||
honorLabels: true
|
||||
@@ -0,0 +1,48 @@
|
||||
---
|
||||
# Source: cert-manager/charts/cert-manager/templates/webhook-validating-webhook.yaml
|
||||
apiVersion: admissionregistration.k8s.io/v1
|
||||
kind: ValidatingWebhookConfiguration
|
||||
metadata:
|
||||
name: cert-manager-webhook
|
||||
labels:
|
||||
app: webhook
|
||||
app.kubernetes.io/name: webhook
|
||||
app.kubernetes.io/instance: cert-manager
|
||||
app.kubernetes.io/component: "webhook"
|
||||
app.kubernetes.io/version: "v1.19.1"
|
||||
app.kubernetes.io/managed-by: Helm
|
||||
helm.sh/chart: cert-manager-v1.19.1
|
||||
annotations:
|
||||
cert-manager.io/inject-ca-from-secret: "cert-manager/cert-manager-webhook-ca"
|
||||
webhooks:
|
||||
- name: webhook.cert-manager.io
|
||||
namespaceSelector:
|
||||
matchExpressions:
|
||||
- key: cert-manager.io/disable-validation
|
||||
operator: NotIn
|
||||
values:
|
||||
- "true"
|
||||
rules:
|
||||
- apiGroups:
|
||||
- "cert-manager.io"
|
||||
- "acme.cert-manager.io"
|
||||
apiVersions:
|
||||
- "v1"
|
||||
operations:
|
||||
- CREATE
|
||||
- UPDATE
|
||||
resources:
|
||||
- "*/*"
|
||||
admissionReviewVersions: ["v1"]
|
||||
# This webhook only accepts v1 cert-manager resources.
|
||||
# Equivalent matchPolicy ensures that non-v1 resource requests are sent to
|
||||
# this webhook (after the resources have been converted to v1).
|
||||
matchPolicy: Equivalent
|
||||
timeoutSeconds: 30
|
||||
failurePolicy: Fail
|
||||
sideEffects: None
|
||||
clientConfig:
|
||||
service:
|
||||
name: cert-manager-webhook
|
||||
namespace: cert-manager
|
||||
path: /validate
|
||||
Reference in New Issue
Block a user