Use Kubernetes secret under Helm File

6/10/2020

Had Kubernetes secret file in cluster of type opaque which has base64 encoded values. How to use this file to refer secrets in helm file which pulls helm chart for deployment?

Below is my helm file format

bases: 
- ../environments.yaml
- ../defaults.yaml
releases:
- name: {{ env "AST" | default "astenv" }}-appname
  chart: HelmChart_Name
  version: 1.0
  labels: 
    tier: configData
    service: webapp
  namespace: {{ .Namespace }}
  values:
  - ../../values/common.gotmpl
-- Nazeer_hanne
helmfile
kubernetes
kubernetes-helm

1 Answer

6/10/2020

This is explained in the documentation and introduces this as an example:

apiVersion: v1
kind: Secret
metadata:
  name: {{ .Release.Name }}-secret
type: Opaque
data:
  token: |-
    {{ .Files.Get "config1.toml" | b64enc }}
-- Mark Watney
Source: StackOverflow