Skip to content

Releases: vmware-tanzu/secrets-manager

v0.24.4

03 Apr 02:19
v0.24.4
1109fb5
Compare
Choose a tag to compare

VSecM Logo

This is an intermediate maintenance release, focusing on making the "init command" wofklow of VSecM Sentinel more robust.

What's Changed

New Contributors

Full Changelog: v0.24.3...v0.24.4

v0.24.3

02 Apr 19:22
v0.24.3
d454f3e
Compare
Choose a tag to compare

VSecM Logo

This is an intermediate maintenance release.

What's Changed


Check out the changelog for a human-readable summary of what has happened so far.

Below are the generated release notes of every commit since the last release cut:

Full Changelog: v0.24.2...v0.24.3

v0.24.2

02 Apr 15:48
v0.24.2
d35a0aa
Compare
Choose a tag to compare

VSecM Logo

This is an intermediate patch release to make sentinel’s ”init command” flow more robust.

What's Changed

  • Introducing initial helm-chart for version 0.24.2 by @v0lkan in #770
  • Add retry with backoff to sentinel's init commands by @v0lkan in #786

Full Changelog: v0.24.1...v0.24.2

v0.24.1

01 Apr 05:14
v0.24.1
6fa9e0a
Compare
Choose a tag to compare

VSecM Logo

Added

  • Added 4 new use cases to the documentation.

Fixed

  • VSecM Sentinel was not honoring the tombstone secret, now it is fixed.

Check out the changelog for a human-readable summary of what has happened so far.

Below are the generated release notes of every commit since the last release cut:

What's Changed

  • Next Release Candidate by @v0lkan in #757
  • 📚 docs(VSecM): Added several new use cases by @v0lkan in #767
  • Fix init command tombstone functionality by @v0lkan in #769

Full Changelog: v0.24.0...v0.24.1

v0.24.0

29 Mar 06:30
v0.24.0
3c3a546
Compare
Choose a tag to compare

VSecM Logo

Added

  • Kickstarted SDK work for Java.
  • VSECM_MANUAL_ROOT_KEY_UPDATES_K8S_SECRET environment variable added for
    giving an option to updating internal k8s secrets when manual root key provided.
  • Added additional logs to VSecM Sentinel to help with debugging.

Fixed

  • Quickstart guide on the website was not working as expected, now it is fixed.

Check out the changelog for a human-readable summary of what has happened so far.

Below are the generated release notes of every commit since the last release cut:

What's Changed

Full Changelog: v0.23.3...v0.24.0

v0.23.3

25 Mar 06:03
v0.23.3
c4f9cb3
Compare
Choose a tag to compare

VSecM Logo

Added

  • Added the Helm charts the ability for SPIRE Server to use Persistent Volumes
    for its data.
  • Introduced VSecM Keystone a workload that waits until all the "init commands"
    that VSecM Sentinel runs are completed. This feature is useful, especially when
    an orchestrator watches for the readiness of VSecM Keystone to bring up other
    workloads that depend on the secrets that VSecM Sentinel initializes.
  • Now, one secret can be associated with multiple workloads in multiple
    namespaces. This feature is useful when you want to share a secret across
    multiple workloads in different namespaces.
  • Added image pull secrets to SPIRE Server and SPIRE Agent Helm charts.
  • Added Kampus Discord Server as a welcoming and supporting community
    for VSecM users and contributors. This is an additional community that
    augments the official Slack workspace. The Slack workspace is still
    the primary community for VSecM. Kampus is a global community; however, its
    core audience is Turkish-speaking people. The community is open to everyone.
  • By adding Kampus as a supported community, we aim to:
    • Acknowledge and express gratitude for the Kampus community's ongoing
      support and contributions.
    • Facilitate a more integrated and cohesive ecosystem for current and future
      contributors.
    • Enhance accessibility for new contributors seeking guidance or looking to
      engage with the project community.
    • Foster a diverse and inclusive environment where all members can share,
      learn, and contribute to the project's success.

Changed

  • BREAKING: Removed the -k flag from Sentinel, as the k8s: prefix was
    a better way that does an identical job. This change also simplified the
    internal workings of VSecM Safe, making it more efficient, reliable, and
    easier to maintain.
  • VSecM documentation now has a dark mode for better readability. In addition,
    the typography and layout of the documentation have been improved for a more
    consistent and user-friendly experience.

Fixed

  • Integration tests were failing, now they are fixed.
  • Various minor bugfixes.
  • Performance improvements and asset cleanup in the documentation website.

Security

  • SPIRE Server Helm charts was using NodePort; we defaulted it to the more
    secure ClusterIP in the Helm charts.

Check out the changelog for a human-readable summary of what has happened so far.

Below are the generated release notes of every commit since the last release cut:

What's Changed

  • Introducing initial helm-chart for version 0.23.3 by @v0lkan in #609
  • next manifests by @v0lkan in #611
  • next version of helm charts and manifests to be worked on by @v0lkan in #612
  • Fix Integration Tests by @v0lkan in #726
  • 🐛 fix(VSecM): made 8443 port dynamic by @v0lkan in #727
  • 🐛 fix(SPIRE): SPIRE Agent and Server did not have image pull secrest by @v0lkan in #728
  • Remove -k flag from Sentinel CLI by @v0lkan in #729
  • refactor(docs): assets and css cleanup & ui changes by @kuzeykose in #606
  • (feat) Remove nodeport from helm charts by @v0lkan in #735
  • Ability to Associate the Same Random Secret to Multiple Workloads by @v0lkan in #736
  • Introducing VSecM Keystone by @v0lkan in #737
  • 🚧 build(VSecM): Release v0.23.3 by @v0lkan in #739

New Contributors

Full Changelog: v0.23.2...v0.23.3

v0.23.2

14 Mar 05:59
v0.23.2
1fe04ab
Compare
Choose a tag to compare

VSecM Logo

Added

  • VSecM Sentinel can now act as an OIDC Resource Server (experimental). This
    feature is disabled by default, and can be enabled by an environment variable.
    When you enable it, you should also ensure the security of the OIDC Server
    as breaching it will give direct access to VSecM. This feature changes the
    attack surface of the system and should be implemented only if you are
    extremely sure of what you are doing.
  • Documented all public methods in the codebase. This will help
    contributors to understand the codebase better and make it easier to
    contribute.
  • We now have an official “VSecM Inspector” container image that can be used
    to inspect the secrets bound to workloads without having to shell into
    the workloads. This is especially helpful when you want to debug a workload’s
    secrets without needing to uninstall or change the source code of the workload.
  • Unit tests to increase coverage.

Changed

  • We now have a Go-based integration test suite instead of the former bash-based
    one. This change makes the tests more reliable and easier to maintain, while
    we can leverage the Go language’s powerful primitives to make the tests
    readable, maintainable, and scalable.
  • VSecM components have sensible “memory” lower limits in helm charts (before
    it was left for the end-user to decide, now we provide a starting point
    while encouraging the user to do their own benchmarks to update the
    resource limits to their production needs.)
  • Updated the log level of all VSecM components to the highest (7, TRACE).
    This setting is to help VSecM users to diagnose and debug potential
    installation issues during initial deployment. Once you are sure that things
    work as expected, you are encouraged to change the log level to a more
    sensible value (like, 3, DEBUG).
  • Refactorings to make the code easier to follow.

Fixed

  • VSecM Sentinel’s “Init Command” loop had a logic error that was preventing the
    initialization command to function under certain edge conditions. It’s now
    fixed.

Security


Check out the changelog for a human-readable summary of what has happened so far.

Below are the generated release notes of every commit since the last release cut:

What's Changed

Full Changelog: v0.23.0...v0.23.2

v0.23.0

02 Mar 06:57
v0.23.0
906f272
Compare
Choose a tag to compare

VSecM Logo

Added

  • VSecM Sentinel now waits for VSecM Safe to be ready before running init
    commands.
  • Documentation updates and code refactoring.

Check out the changelog for a human-readable summary of what has happened so far.

Below are the generated release notes of every commit since the last release cut:

What's Changed

  • 0.22.5 changelog update by @v0lkan in #569
  • Initializing helm chart/0.23.0 by @v0lkan in #570
  • added 0.23.0 manifests by @v0lkan in #571
  • 📚 docs(VSecM): updated roadmap by @v0lkan in #576
  • Enable VSecM Sentinel Init Command to Wait Until VSecM Safe is Healthy by @v0lkan in #577
  • Check VSecM Safe is functional before running init commands by @v0lkan in #578
  • Added a few unit tests and scenarios by @marikann in #579

Full Changelog: v0.22.5...v0.23.0

v0.22.5

27 Feb 05:34
v0.22.5
1c9dd05
Compare
Choose a tag to compare

VSecM Logo

Added

  • Provisioned an public ECR registry to deploy and test VSecM on EKS.
  • Added a GitHub Actions workflow to generate a test coverage badge, and
    coverage reports.
  • Added the ability to use a persistent volume for VSecM Safe.

Changed

  • Bumped SPIRE Server and SPIRE Agent to the latest versions (1.9.0).
  • VSecM Sentinel logs now have a correlation ID to make it easier to trace
    logs initiated by different requests.
  • Improvements to the logging-and-auditing-related code.
  • Deleting a VSecM Safe “secret” now also deletes the associated Kubernetes
    secret, if it exists.
  • VSecM Safe now has a more robust retry strategy for creating and updating
    Kubernetes secrets.

Check out the changelog for a human-readable summary of what has happened so far.

Below are the generated release notes of every commit since the last release cut:

What's Changed

New Contributors

Full Changelog: v0.22.3...v0.22.5

v0.22.4

17 Feb 18:41
v0.22.4
a0e72c8
Compare
Choose a tag to compare

VSecM Logo

Added

  • Added the ability to associate multiple namespaces with a single VSecM secret.
  • Added a tombstone feature to VSecM Sentinel, so that when the init commands run to
    completion, they will not run again if VSecM Sentinel is evicted and restarted.
  • Created an ECR repository to test edge versions of VSecM container images that
    have not been released yet.
  • Added audit logging capabilities to VSecM Sentinel.

Fixed

  • Secrets creation now has a backoff policy and will retry if the first attempt fails.
  • VSECM_LOG_LEVEL was left at 7 (verbose) in the charts, defaulting to 3 (warn).

Changed

  • Moved “VMware, Inc.” from the copyright headers, replacing it with “VMware
    Secrets Manager contributors
    ”.
  • Default resource limits for Minikube initialization scripts to a more reasonable
    values for development. These are still configurable via environment variables.

Security


Check out the changelog for a human-readable summary of what has happened so far.

Below are the generated release notes of every commit since the last release cut:

What's Changed

New Contributors

Full Changelog: v0.22.3...v0.22.4