Skip to content

Commit

Permalink
Update README about instructions in already bootstrapped environments
Browse files Browse the repository at this point in the history
Signed-off-by: Burak Sekili <buraksekili@gmail.com>
  • Loading branch information
buraksekili committed Nov 21, 2023
1 parent 43cd8f4 commit ccfa37c
Showing 1 changed file with 17 additions and 0 deletions.
17 changes: 17 additions & 0 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -39,6 +39,23 @@ setting up an organization and an admin user. Additionally, it generates Kuberne
| TYK_K8SBOOTSTRAP_TYK_ORG_ID | corresponds to the organisation ID that is being created. |
| TYK_K8SBOOTSTRAP_TYK_DASHBOARDLICENSE | corresponds to the license key of Tyk Dashboard. |

## Bootstrapped Environments


If Tyk is already bootstrapped, the application will bypass the creation of the Tyk Organization and Admin User,
proceeding directly with the creation of Kubernetes Secrets.

Given that the Kubernetes Secrets require values for `TYK_AUTH` and `TYK_ORG`, it is essential to provide these values
through the respective environment variables, called `TYK_K8SBOOTSTRAP_TYK_ADMIN_AUTH` for `TYK_AUTH` and
`TYK_K8SBOOTSTRAP_TYK_ORG_ID` for `TYK_ORG`.

Ensure that these environment variables are set appropriately.

> [!WARNING]
> If these values are not provided, `TYK_AUTH` and `TYK_ORG` values in Kubernetes secrets will be empty string. You may
> need to update the secret later to populate these values.

## Required RBAC roles for the app to work inside the Kubernetes cluster

Given that the applications operate as Chart Hooks to execute specific actions, such as creating Kubernetes Secrets,
Expand Down

0 comments on commit ccfa37c

Please sign in to comment.