Skip to content

Commit

Permalink
Prepare for 0.23.0 release (#814)
Browse files Browse the repository at this point in the history
  • Loading branch information
tomhjp authored Nov 28, 2022
1 parent c13151a commit 2d7fd5d
Show file tree
Hide file tree
Showing 6 changed files with 20 additions and 13 deletions.
7 changes: 7 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,12 @@
## Unreleased

## 0.23.0 (November 28th, 2022)

Changes:
* `vault` updated to 1.12.1 [GH-814](https://github.com/hashicorp/vault-helm/pull/814)
* `vault-k8s` updated to 1.1.0 [GH-814](https://github.com/hashicorp/vault-helm/pull/814)
* `vault-csi-provider` updated to 1.2.1 [GH-814](https://github.com/hashicorp/vault-helm/pull/814)

Features:
* server: Add `extraLabels` for Vault server serviceAccount [GH-806](https://github.com/hashicorp/vault-helm/pull/806)
* server: Add `server.service.active.enabled` and `server.service.standby.enabled` options to selectively disable additional services [GH-811](https://github.com/hashicorp/vault-helm/pull/811)
Expand Down
4 changes: 2 additions & 2 deletions Chart.yaml
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
apiVersion: v2
name: vault
version: 0.22.1
appVersion: 1.12.0
version: 0.23.0
appVersion: 1.12.1
kubeVersion: ">= 1.16.0-0"
description: Official HashiCorp Vault Chart
home: https://www.vaultproject.io
Expand Down
4 changes: 2 additions & 2 deletions test/acceptance/server-ha-enterprise-dr.bats
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ load _helpers

helm install "$(name_prefix)-east" \
--set='server.image.repository=hashicorp/vault-enterprise' \
--set='server.image.tag=1.12.0-ent' \
--set='server.image.tag=1.12.1-ent' \
--set='injector.enabled=false' \
--set='server.ha.enabled=true' \
--set='server.ha.raft.enabled=true' \
Expand Down Expand Up @@ -75,7 +75,7 @@ load _helpers
helm install "$(name_prefix)-west" \
--set='injector.enabled=false' \
--set='server.image.repository=hashicorp/vault-enterprise' \
--set='server.image.tag=1.12.0-ent' \
--set='server.image.tag=1.12.1-ent' \
--set='server.ha.enabled=true' \
--set='server.ha.raft.enabled=true' \
--set='server.enterpriseLicense.secretName=vault-license' .
Expand Down
4 changes: 2 additions & 2 deletions test/acceptance/server-ha-enterprise-perf.bats
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@ load _helpers
helm install "$(name_prefix)-east" \
--set='injector.enabled=false' \
--set='server.image.repository=hashicorp/vault-enterprise' \
--set='server.image.tag=1.12.0-ent' \
--set='server.image.tag=1.12.1-ent' \
--set='server.ha.enabled=true' \
--set='server.ha.raft.enabled=true' \
--set='server.enterpriseLicense.secretName=vault-license' .
Expand Down Expand Up @@ -75,7 +75,7 @@ load _helpers
helm install "$(name_prefix)-west" \
--set='injector.enabled=false' \
--set='server.image.repository=hashicorp/vault-enterprise' \
--set='server.image.tag=1.12.0-ent' \
--set='server.image.tag=1.12.1-ent' \
--set='server.ha.enabled=true' \
--set='server.ha.raft.enabled=true' \
--set='server.enterpriseLicense.secretName=vault-license' .
Expand Down
6 changes: 3 additions & 3 deletions values.openshift.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -6,13 +6,13 @@ global:
injector:
image:
repository: "registry.connect.redhat.com/hashicorp/vault-k8s"
tag: "1.0.1-ubi"
tag: "1.1.0-ubi"

agentImage:
repository: "registry.connect.redhat.com/hashicorp/vault"
tag: "1.12.0-ubi"
tag: "1.12.1-ubi"

server:
image:
repository: "registry.connect.redhat.com/hashicorp/vault"
tag: "1.12.0-ubi"
tag: "1.12.1-ubi"
8 changes: 4 additions & 4 deletions values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -62,15 +62,15 @@ injector:
# image sets the repo and tag of the vault-k8s image to use for the injector.
image:
repository: "hashicorp/vault-k8s"
tag: "1.0.1"
tag: "1.1.0"
pullPolicy: IfNotPresent

# agentImage sets the repo and tag of the Vault image to use for the Vault Agent
# containers. This should be set to the official Vault image. Vault 1.3.1+ is
# required.
agentImage:
repository: "hashicorp/vault"
tag: "1.12.0"
tag: "1.12.1"

# The default values for the injected Vault Agent containers.
agentDefaults:
Expand Down Expand Up @@ -332,7 +332,7 @@ server:

image:
repository: "hashicorp/vault"
tag: "1.12.0"
tag: "1.12.1"
# Overrides the default Image Pull Policy
pullPolicy: IfNotPresent

Expand Down Expand Up @@ -947,7 +947,7 @@ csi:

image:
repository: "hashicorp/vault-csi-provider"
tag: "1.2.0"
tag: "1.2.1"
pullPolicy: IfNotPresent

# volumes is a list of volumes made available to all containers. These are rendered
Expand Down

0 comments on commit 2d7fd5d

Please sign in to comment.