Skip to content

Releases: cert-manager/trust-manager

v0.4.0

03 Feb 15:45
v0.4.0
cce6aa9
Compare
Choose a tag to compare

trust-manager is the easiest way to manage trust bundles in Kubernetes and OpenShift clusters.

This enables much easier cloud native private PKI while enabling easier updates of trusted certificates across your entire estate.

Major Features

Publicly Trusted Certificate Bundles

The most important new feature in v0.4.0 is the addition of publicly trusted certificate bundles!

By simply adding the useDefaultCAs: true source to your Bundle resource, you can include a publicly trusted bundle of certificates. This is similar to building your container with a Debian or "distroless" base image, and will allow most pods which use trust-manager generated certificate bundles to "just work" with most services today.

These bundles have been designed so that they can be updated separately to trust-manager, allowing you to keep running trust-manager while ensuring you have the latest CA bundle included.

trust-manager is now much easier to use as the single place for all trust management in a cluster; you don't need to bake bundles into your containers, which in turn means you no longer need to worry about rebuilding your entire container estate when your base image is updated to include a new trust bundle.

PEM Certificate Verification

Today, trust-manager entirely relies upon PEM certificates for creating and generating trust bundles. Longer term (see #98 !) we'd like to
support more types of input and output formats, but today we have PEM.

PEM is a reasonably simple format, but it can still be done wrong in many ways which might not comply with the standard - which in turn could mean that your certificates might not work when you need them to.

trust-manager now attempts to validate all input it receives so that an invalid certificate doesn't sneak through and cause problems down the road - and it'll also ensure that each source provides at least one valid PEM certificate, so you don't think that you added a new item to the trust store only to discover it was ignored!

Better OpenShift Support

trust-manager was previously difficult to use in some OpenShift and Kubernetes environments due to a missing permission in its ClusterRole, relating to Bundle finalizers.

We've now added that permission which should make it much easier to run trust-manager in more environments, including OpenShift and Kubernetes environments which set the OwnerReferencesPermissionEnforcement admission controller!

What's Changed

New Contributors

Full Changelog: v0.3.0...v0.4.0

Note: The container images for this release are built against the v0.4.0 tag, as expected. The Helm chart is actually built against a following commit, since a required update to values.yaml had been missed (#114 ).

We didn't want to change the tag once it had been published, so we agreed this was the best way to proceed!

v0.3.0

09 Nov 15:06
19e0261
Compare
Choose a tag to compare

What's Changed

New Contributors

Full Changelog: v0.2.0...v0.3.0

v0.2.0

10 Aug 12:36
a041c25
Compare
Choose a tag to compare

What's Changed

  • Adds design doc for bundle CRD by @JoshVanL in #2
  • Update OWNERS + Fix broken HTML by @SgtCoDFish in #9
  • Update logo + link by @SgtCoDFish in #18
  • feat: add image pull secrets to service account by @Jaxwood in #15
  • Updates Dockerfile to use go v1.18 by @JoshVanL in #20
  • Updates reference to jetstack/cert-manager to cert-manager/cert-manager in SECURITY.md by @JoshVanL in #22
  • Makefile: go vet by @JoshVanL in #21
  • Adds better WithName to logger to improve structure by @JoshVanL in #26
  • Use the trust namespace as the namespace where the role and rolebinding are created in by @JoshVanL in #27
  • Updates go modules and updates go version to v1.18 by @JoshVanL in #19
  • Use smaller cert-manager logo by @SgtCoDFish in #30
  • Removes docs from repo in favour of using cert-manager.io by @JoshVanL in #31
  • docs: correct broken link to documentation by @erikgb in #34
  • Add chart building + ensure BINDIR is created when running targets by @SgtCoDFish in #38
  • Bundle: namespaceSelector by @JoshVanL in #37
  • Increase timeout for bundle integration tests for desired state from 10s to 30s by @JoshVanL in #41
  • Fix copy paste errors, add warning to readme by @SgtCoDFish in #45
  • add restrictive securitycontext for controller pod by @SgtCoDFish in #47
  • Updates Helm chart version to v0.1.2 by @JoshVanL in #48
  • Update go to v1.19 by @JoshVanL in #50
  • Use FROM scratch for base image by @JoshVanL in #51
  • Remove same bundle target key validation check by @JoshVanL in #32
  • Update tag to v0.2.0 ready for release by @JoshVanL in #52

New Contributors

Full Changelog: v0.1.0...v0.2.0

v0.1.0

08 Nov 16:06
6f6cba2
Compare
Choose a tag to compare

Initial Release

trust is an operator for distributing trust bundles across a Kubernetes cluster. trust is designed to compliment cert-manager by enabling services to trust X.509 certificates signed by Issuers, as well as external CAs which may not be known to cert-manager at all.