Uploaded image for project: 'Cert Manager support for Red Hat OpenShift'
  1. Cert Manager support for Red Hat OpenShift
  2. CM-238

Block cert-manager operand updates via config maps in cert-manager namespace which was added upstream

XMLWordPrintable

    • Icon: Spike Spike
    • Resolution: Done
    • Icon: Major Major
    • None
    • None
    • None
    • 5
    • False
    • Hide

      None

      Show
      None
    • False
    • CFE Sprint 246

      Recently, upstream started supporting versioned config maps that auto updates operand configuration of cert-manager controller, webhook, cainjector. This would imply that users could bypass the our operator's certmanager CR which we use to allow users to update operand config and thus could cause potential risks of misconfiguration from multiple sources. Ideal solution would be to block this update path, but if there are other measures which can offer better control that can also be explored but should only be in favour of our validated supported paths.

      This was discussed during 1.13 rebase, as upstream 1.13.0 introduced this new functionality. https://github.com/openshift/cert-manager-operator/pull/143#discussion_r1363868623

            swghosh@redhat.com Swarup Ghosh
            swghosh@redhat.com Swarup Ghosh
            Votes:
            0 Vote for this issue
            Watchers:
            2 Start watching this issue

              Created:
              Updated:
              Resolved: