diff --git a/.scala-steward.conf b/.scala-steward.conf index 0d337b2c64..14bb7f406d 100644 --- a/.scala-steward.conf +++ b/.scala-steward.conf @@ -7,3 +7,6 @@ # directory itself also contains a build.sbt the dot can be used to # specify it. Default: ["."] buildRoots = [ "acceptance-tests" ] +updates.ignore = [ + { groupId = "org.seleniumhq.selenium", artifactId = "selenium-java" } +] diff --git a/CHANGELOG.rst b/CHANGELOG.rst index 5e8eac694c..e643eb2e91 100644 --- a/CHANGELOG.rst +++ b/CHANGELOG.rst @@ -1,5 +1,16 @@ .. _changelog: +0.60.0 +------ + + + +0.59.0 +------ + + + +======= 0.58.1 ------ @@ -83,7 +94,7 @@ Internal Changes Individual Components ~~~~~~~~~~~~~~~~~~~~~ -- `renku-search 0.6.1 `_ +- `renku-search 0.6.1 `_ - `renku-ui 3.36.0 `_ - `renku-ui 3.37.0 `_ - `renku-ui 3.37.1 `_ diff --git a/helm-chart/renku/templates/_certificates-init-container.tpl b/helm-chart/renku/templates/_certificates-init-container.tpl index e88cc43d7f..6adea68324 100644 --- a/helm-chart/renku/templates/_certificates-init-container.tpl +++ b/helm-chart/renku/templates/_certificates-init-container.tpl @@ -3,10 +3,7 @@ - name: init-certificates image: "{{ .Values.global.certificates.image.repository }}:{{ .Values.global.certificates.image.tag }}" securityContext: - allowPrivilegeEscalation: false - runAsUser: 1000 - runAsGroup: 1000 - runAsNonRoot: true +{{ toYaml .Values.global.certificates.securityContext | indent 4 }} volumeMounts: - name: etc-ssl-certs mountPath: /etc/ssl/certs/ diff --git a/helm-chart/renku/values.yaml b/helm-chart/renku/values.yaml index 8a75fb54b8..412750f66b 100644 --- a/helm-chart/renku/values.yaml +++ b/helm-chart/renku/values.yaml @@ -188,6 +188,11 @@ global: tag: "0.0.2" customCAs: [] # - secret: + securityContext: + allowPrivilegeEscalation: false + runAsUser: 1000 + runAsGroup: 1000 + runAsNonRoot: true ## Database credentials for postgres db: ## Used by the renku-data-services and potentially other backend services diff --git a/helm-chart/values.yaml.changelog.md b/helm-chart/values.yaml.changelog.md index bb7064242f..22c0fb38d7 100644 --- a/helm-chart/values.yaml.changelog.md +++ b/helm-chart/values.yaml.changelog.md @@ -5,6 +5,10 @@ For changes that require manual steps other than changing values, please check o Please follow this convention when adding a new row * ` - **:
` +## Upgrading to Renku 0.59.0 + +* NEW ``global.certificates.securityContext`` has been added to allow customization of the `securityContext` for the containers managing custom/self-signed Certificate Authorities. + ## Upgrading to Renku 0.57.0 * DELETE ``gateway.image.auth`` has been removed.