Skip to content
This repository has been archived by the owner on May 16, 2023. It is now read-only.

[elasticsearch] Update security example docs to match reality #170

Merged
merged 1 commit into from
Jun 18, 2019

Conversation

Crazybus
Copy link
Contributor

Over time the security example changed a bit and these instructions were
no longer valid or working.

Fixes: #166

Over time the security example changed a bit and these instructions were
no longer valid or working.

Fixes: #166
Copy link
Contributor

@tylerjl tylerjl left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Haven't run the example, but the docs are consistent and make logical sense.

```
* Attach into one of the containers

```
kubectl exec -ti $(kubectl get pods -l release=helm-es-security -o name | awk -F'/' '{ print $NF }' | head -n 1) bash
kubectl exec -ti $(kubectl get --no-headers=true pods -l release=elasticsearch -o custom-columns=:metadata.name | head -n 1 ) bash
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

😱

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

One step closer to being able to do basic operations without needing third party tooling!

@Crazybus Crazybus merged commit a105669 into master Jun 18, 2019
@Crazybus Crazybus deleted the you_cant_make_me branch June 18, 2019 07:02
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Error from deploying elasticsearch + security
2 participants