Skip to content
This repository has been archived by the owner on Nov 8, 2019. It is now read-only.

Releases: projectcalico/k8s-exec-plugin

v0.7.0 - Better error handling

09 Dec 18:33
Compare
Choose a tag to compare

Fixes a bug when creating pods with NetworkMode = host. Improves cleanup procedure for when setup hook fails. Add support for DEFAULT_POLICY=none, allow the disabling of all policy.

Notable Merges:

#119 - Cleanup when network setup fails.
#115 - Handle host networked pods.
#97 - Option to disable policy.

0.6.1 - Various Bugfixes

17 Nov 23:04
Compare
Choose a tag to compare

Fixes logging errors and race condition when writing / reading to a clustered etcd.

Notable merges

#100 - Move logging filter to handler
#101 - Bump libcalico to v0.5.0

v0.6.0 - Load plugin configuration from disk

13 Nov 18:24
Compare
Choose a tag to compare

Plugin configuration can now be specified in a config file, calico_kubernetes.ini, located in the same directory as the plugin. Config can still be specified in environment variables, which will take precedence over the config specified in the file.

Notable Merges

#94 - Get configuration from on-disk file

Version 0.5.0 - Use Calico IPAM

11 Nov 01:28
Compare
Choose a tag to compare

v0.5.0 changes the default behaviour to use Calico's IPAM module, instead of deferring to Docker's IP allocations. This can still be overridden using the CALICO_IPAM environment variable.

Notable Merges

#88 - Change CALICO_IPAM default to "true"
#77 - Append Docker ID to logging messages

Version 0.4.0 - Remove calicoctl dependence

22 Oct 22:46
Compare
Choose a tag to compare

v0.4.0 removes dependency on calico-docker for parsing annotation based security policy. As such, the CALICOCTL_PATH configuration option is now deprecated.

This version also removes logging to stdout during the Kubernetes status hook, a fix to issue #79.

Notable Merges

#64 - Parse policy statements without calicoctl
#80 - Only configure logging to stdout during the setup and teardown hooks

Dependencies

libcalico@v0.2.0 -> libcalico@v0.3.1 (This is a non-backwards-compatible change to Calico IPAM behavior)

Version 0.3.0 - Authentication with Service Tokens

21 Oct 15:52
Compare
Choose a tag to compare

v0.3.0 replaces the deprecated Bearer Token authentication method with Kubernetes Service Account tokens. The Calico plugin can now be granted its own Service Account, or it can authenticate using the pre-existing default token. See the docs for more details.

Notable merges

#74 - Fix netns logging
#69 - Service account auth
#73 - Use rotating file handler for logs

Version 0.2.1 - Improved logging

06 Oct 21:53
Compare
Choose a tag to compare

v0.2.1 of the Calico Kubernetes plugin improves the logging infrastructure. Debug logs are now available in /var/log/calico/kubernetes.log.

A workaround for an IP Address Management issue (kubernetes/kubernetes#14940) is also included.

Notable merges

#48 - The plugin now uses the $PATH to find the calicoctl binary, instead of defaulting to /usr/bin/calicoctl.
#58 - Handle duplicate IP assignments when using Docker IPAM
#65 - Add logging of namespace state to plugin

v0.2.0 - Calico IPAM, Policy Mode

18 Sep 22:43
Compare
Choose a tag to compare

v0.2.0 of the calico_kubernetes plugin supports Calico IP Address Management (IPAM) and Calico Policy Mode.

In Calico IPAM, Blocks of IP addresses are dynamically allocated to nodes, and IP addresses are automatically assigned to each pod. Calico IPAM uses the entirety of the configured IP pool, and minimizes fragmentation. This can be configured by setting the environment variable CALICO_IPAM to true.

Calico Policy Mode supports configuration of namespace isolation. When the environment variable DEFAULT_POLICY is set to ns_isolation, pods will only allow incoming traffic from pods within the same namespace. By default, namespace isolation is disabled.

Merges

#18 - Logging moved to /var/log/calico/kubernetes/calico.log
#20 - Support for Kubernetes' status hook
#23 - Addition of Calico IPAM configurable by environment variable
#24 - Environment variable to indicate policy mode
#25 - Annotation key policy is now projectcalico.org/policy

A version of the kube-proxy which supports Calico network policy is available attached to this release. Please refer to our Policy Doc and Integration Doc for more information.

v0.1.1 - Pin libcalico Version, Dependency Fixes

19 Aug 21:35
Compare
Choose a tag to compare

Merges:

#17 - Fix GLIBC_2_14 dependency
#18 - Proper logging for plugin
#19 - Pin libcalico version at v0.1.3

A version of the kube-proxy which supports Calico network policy is available attached to this release. Please see our Kubernetes policy doc for more information.

v0.1.0 Calico Networking Plugin for Kubernetes

13 Aug 21:24
Compare
Choose a tag to compare

This release allows the user to use Kubernetes Annotations to configure policy using an easy to understand semantic notation.

To implement policy using this release, make sure you have configured your kube-proxy using the --legacy-userspace-proxy=false option. A version of the kube-proxy which supports this flag is available attached to this release.

For more information on how to integrate Calico into your Kubernetes deployment, take a look at our docs.