Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

docs: Add Helm docs for tls.existingSecretName #11306

Merged
merged 2 commits into from
Apr 1, 2022

Conversation

webvictim
Copy link
Contributor

@webvictim webvictim commented Mar 21, 2022

Docs counterpart to #11295

Forward-ports needed:

  • master

@webvictim webvictim self-assigned this Mar 21, 2022
@webvictim webvictim changed the base branch from master to branch/v9 March 21, 2022 18:23
@webvictim webvictim changed the title gus/docs/helm/add existing tls secret docs: Add Helm docs for tls.existingSecretName Mar 21, 2022
@webvictim webvictim requested a review from ptgott March 21, 2022 18:24
docs/pages/kubernetes-access/helm/reference.mdx Outdated Show resolved Hide resolved
| - | - | - |
| `string` | `""` | ✅ |

`tls.existingSecretNameCA` sets the `SSL_CERT_FILE` environment variable to load a trusted CA or bundle in PEM format into Teleport pods.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Is it just the Auth Service that reads this environment variable?

Also, will readers be expected to understand the use of SSL_CERT_FILE more than (or before they) understand tls.existingSecretNameCA? If not, I think we can make this paragraph clearer by removing the mention of the env var.

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Is it just the Auth Service that reads this environment variable?

It's the proxy service that's potentially reading it here to establish a full trust chain when serving Teleport's TLS listener.

I mostly put this here for competent readers who might Ctrl+F SSL_CERT_FILE against the reference to see whether we have some way to override this. It's fairly well documented online that SSL_CERT_FILE and SSL_CERT_DIR are some ways to solve this - I figured it wouldn't hurt if people are deep enough into PKI.

docs/pages/kubernetes-access/helm/reference.mdx Outdated Show resolved Hide resolved
docs/pages/kubernetes-access/helm/reference.mdx Outdated Show resolved Hide resolved
docs/pages/kubernetes-access/helm/reference.mdx Outdated Show resolved Hide resolved
docs/pages/kubernetes-access/helm/reference.mdx Outdated Show resolved Hide resolved
docs/pages/kubernetes-access/helm/reference.mdx Outdated Show resolved Hide resolved
@webvictim
Copy link
Contributor Author

Waiting for #11295 to merge

@webvictim webvictim enabled auto-merge (squash) April 1, 2022 20:35
@webvictim webvictim merged commit 8c44e6a into branch/v9 Apr 1, 2022
@webvictim webvictim deleted the gus/docs/helm/add-existing-tls-secret branch April 1, 2022 20:41
@webvictim webvictim mentioned this pull request Apr 19, 2022
@webvictim webvictim mentioned this pull request Jun 8, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

4 participants