Skip to content
This repository has been archived by the owner on Sep 9, 2022. It is now read-only.

Production readiness #34

Closed
pbn4 opened this issue Oct 20, 2020 · 1 comment
Closed

Production readiness #34

pbn4 opened this issue Oct 20, 2020 · 1 comment

Comments

@pbn4
Copy link

pbn4 commented Oct 20, 2020

Hello,

Lastly, the purpose of this Poc is to demonstrate the type of integration that can be achieved between AWS Secrets Manager and Kubernetes. It is not meant to be used in production.

why is this sample not meant to be used in production?

AWS Secrets Controller PoC: integrating AWS Secrets Manager with Kubernetes

@jicowan
Copy link
Contributor

jicowan commented Oct 27, 2020

@pbn4 This was really meant be to a reference implementation. The reason it is not for production use is because a) it is not directly supported by AWS b) it has not been tested at scale and c) there's no SLA for fixing bugs. Of course you can use it in production, but you would do so at your own risk. While we think the overall risk is minimal, we don't want to blamed for causing a production outage, e.g. if an application can't retrieve a secret for a system in the critical path. I hope that makes sense.

@jicowan jicowan closed this as completed Nov 3, 2020
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants