Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

v1.3.0: deploy + CHANGELOG.md + helm changes #298

Closed
wants to merge 1 commit into from
Closed
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
19 changes: 19 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,6 +4,25 @@ All notable changes to secrets-store-csi-driver-provider-gcp will be documented

## unreleased

## v1.3.0

Images:

* `asia-docker.pkg.dev/secretmanager-csi/secrets-store-csi-driver-provider-gcp/plugin:v1.3.0`
* `europe-docker.pkg.dev/secretmanager-csi/secrets-store-csi-driver-provider-gcp/plugin:v1.3.0`
* `us-docker.pkg.dev/secretmanager-csi/secrets-store-csi-driver-provider-gcp/plugin:v1.3.0`

Digest: `sha256:af3dde5fca31b17599d71cd5ec63b52289a1efcee26d0fa4205e9da39a5f53f4`


### Changes & Security Fixes

* Prevent the sharing of any host namespaces [#289](https://github.com/GoogleCloudPlatform/secrets-store-csi-driver-provider-gcp/pull/289)
* Modify Helm DaemonSet to prevent the sharing of host namespaces [#290](https://github.com/GoogleCloudPlatform/secrets-store-csi-driver-provider-gcp/pull/290)
* Make filesystem read only [#292](https://github.com/GoogleCloudPlatform/secrets-store-csi-driver-provider-gcp/pull/292)
* Dependency Updates [#294](https://github.com/GoogleCloudPlatform/secrets-store-csi-driver-provider-gcp/pull/294)
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Please update change log to include commits related to arm64 toleration and sustainable solution for using workload identitiy



## v1.2.0

Images:
Expand Down
2 changes: 1 addition & 1 deletion charts/secrets-store-csi-driver-provider-gcp/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,4 +3,4 @@ name: secrets-store-csi-driver-provider-gcp
description: A Helm chart to install Google Secret Manager Provider for Secret Store CSI Driver inside a Kubernetes cluster.
type: application
version: 0.1.0
appVersion: "1.2.0"
appVersion: "1.3.0"
2 changes: 1 addition & 1 deletion charts/secrets-store-csi-driver-provider-gcp/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ serviceAccount:
image:
repository: us-docker.pkg.dev/secretmanager-csi/secrets-store-csi-driver-provider-gcp/plugin
pullPolicy: IfNotPresent
hash: sha256:b7dde5ed536b2c6500c9237e14f6851cf8a2ff6d7a72656c3741be38e2cddf4d
hash: sha256:af3dde5fca31b17599d71cd5ec63b52289a1efcee26d0fa4205e9da39a5f53f4

app: csi-secrets-store-provider-gcp

Expand Down
2 changes: 1 addition & 1 deletion deploy/provider-gcp-plugin.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -73,7 +73,7 @@ spec:
hostIPC: false
containers:
- name: provider
image: us-docker.pkg.dev/secretmanager-csi/secrets-store-csi-driver-provider-gcp/plugin@sha256:b7dde5ed536b2c6500c9237e14f6851cf8a2ff6d7a72656c3741be38e2cddf4d
image: us-docker.pkg.dev/secretmanager-csi/secrets-store-csi-driver-provider-gcp/plugin@sha256:af3dde5fca31b17599d71cd5ec63b52289a1efcee26d0fa4205e9da39a5f53f4
imagePullPolicy: IfNotPresent
securityContext:
readOnlyRootFilesystem: true
Expand Down