cli icon indicating copy to clipboard operation
cli copied to clipboard

[Create] store helm certificates in Kubernetes secrets

Open petermikitsh opened this issue 5 years ago • 1 comments

Currently, snow create will write to the user's ~/.helm directory, creating a bunch of files:

  • ca.cert.pem
  • ca.key.pem
  • helm.cert.pem
  • helm.csr.pem
  • helm.key.pem
  • tiller.cert.pem
  • tiller.csr.pem
  • tiller.key.pem

This is problematic if we want to use snow with different clusters-- running snow create repetitively would overwrite the old files. Additionally, if you run snow create in a CI environment, it's possible you might lose the files forever.

To keep things portable, these files should be stored as Kubernetes secrets, and retrieved as necessary.

petermikitsh avatar Mar 12 '19 02:03 petermikitsh

Upgrading to Helm 3 will solve this problem. The tiller client is eliminated, so no need to generate certificates.

petermikitsh avatar Nov 24 '19 21:11 petermikitsh