Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

request help: how can i fetch the ssl certificate that stored in vault like apisix when i use apisix-ingress-controller #2240

Open
ssignik opened this issue May 25, 2024 · 0 comments

Comments

@ssignik
Copy link

ssignik commented May 25, 2024

Issue description

I am already hold some ssl certificates and want to store ssl cerficate safely.
I find apisix can fetch the ssl certificate stored in the vault(not need vaults issue function just store) (https://api7.ai/blog/apisix-integrates-with-vault).
That resloves my problem, now i want use apisix-ingress-controller, but the secret resources need the ssl certificate stored in the virtual machine without encryption, it`s unsafe.
So can i fetch the ssl certificate that stored in vault like apisix with apisix-ingress-controller?

Environment

  • your apisix-ingress-controller version (output of apisix-ingress-controller version --long):3.9.0
  • your Kubernetes cluster version (output of kubectl version):v1.29.3
  • if you run apisix-ingress-controller in Bare-metal environment, also show your OS version (uname -a):
@ssignik ssignik changed the title request help: how i can fetch the ssl certificate that stored in vault like apisix when i use apisix-ingress-controller request help: how can i fetch the ssl certificate that stored in vault like apisix when i use apisix-ingress-controller May 28, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant