@container-stack/openssl
TypeScript icon, indicating that this package has built-in type declarations

5.0.13 • Public • Published

To run tests

`npm run test`

steps to enable helm tls

helm init --service-account tiller \
--tiller-namespace ns-1 --tiller-tls --tiller-tls-verify \
--tiller-tls-cert ./tiller.cert.pem \
--tiller-tls-key ./tiller.key.pem \
--tls-ca-cert ca.cert.pem

****************************************************************************************
helm init --tiller-namespace ns-2 --tiller-tls --tiller-tls-cert ./tiller.ns-2.cert.pem \
--tiller-tls-key ./tiller.ns-2.key.pem --tiller-tls-verify --tls-ca-cert ca.cert.pem \
--service-account tiller

****************************************************************************************
helm ls --tiller-namespace ns-1 --tls --tls-ca-cert ca.cert.pem --tls-cert helm.cert.pem --tls-key helm.key.pem

****************************************************************************************
****************************************************************************************
****************************************************************************************


openssl genrsa -out ./ca.key.pem 4096
openssl req -key ca.key.pem -new -x509 -days 7300 -sha256 -out ca.cert.pem -subj /CN=www.cdebase.com -extensions v3_ca

****************************************************************************************

openssl genrsa -out ./tiller.key.pem 4096 
openssl genrsa -out ./helm.key.pem 4096


openssl req -key tiller.key.pem -new -sha256 -out tiller.csr.pem  -subj /CN=www.cdebase.com/emailAddress=userid@cdebase.com
openssl req -key helm.key.pem -new -sha256 -out helm.csr.pem -subj /CN=www.cdebase.com/emailAddress=userid@cdebase.com

openssl x509 -req -CA ca.cert.pem -CAkey ca.key.pem -CAcreateserial -in tiller.csr.pem -out tiller.cert.pem -days 365
openssl x509 -req -CA ca.cert.pem -CAkey ca.key.pem -CAcreateserial -in helm.csr.pem -out helm.cert.pem  -days 365


****************************************************************************************


openssl genrsa -out ./tiller.ns-2.key.pem 4096 
openssl genrsa -out ./helm.ns-2.key.pem 4096


openssl req -key tiller.ns-2.key.pem -new -sha256 -out tiller.ns-2.csr.pem  -subj /CN=www.cdebase.com/emailAddress=ns-2@cdebase.com
openssl req -key helm.ns-2.key.pem -new -sha256 -out helm.ns-2.csr.pem -subj /CN=www.cdebase.com/emailAddress=ns-2@cdebase.com

openssl x509 -req -CA ca.cert.pem -CAkey ca.key.pem -CAcreateserial -in tiller.ns-2.csr.pem -out tiller.ns-2.cert.pem -days 365
openssl x509 -req -CA ca.cert.pem -CAkey ca.key.pem -CAcreateserial -in helm.ns-2.csr.pem -out helm.ns-2.cert.pem  -days 365

Readme

Keywords

none

Package Sidebar

Install

npm i @container-stack/openssl

Weekly Downloads

41

Version

5.0.13

License

ISC

Unpacked Size

817 kB

Total Files

24

Last publish

Collaborators

  • container-stack