Add new configuration and scripts to automate the credential creation and passing...
[it/dep.git] / ric-infra / 10-Nexus / helm / templates / save-secret-job.yaml
index 44b75ef..1d0e1be 100644 (file)
@@ -25,18 +25,24 @@ spec:
       containers:
       - name: cert-copy
         image: alpine
-        command: ["cp", "-rL", "/var/run/certs/..data/tls.crt", "/var/run/certs-copy/"]
+        command: [ "/bin/sh","-c","cp -rL /var/run/dockercerts/..data/tls.crt /var/run/certs-copy/dockertls.crt && cp -rL /var/run/helmcerts/..data/tls.crt /var/run/certs-copy/helmtls.crt"]
         #        command: ["tail", "-f", "/dev/null"]
         volumeMounts:
-        - name: certs
-          mountPath: /var/run/certs
+        - name: dockercerts
+          mountPath: /var/run/dockercerts
+          readOnly: true
+        - name: helmcerts
+          mountPath: /var/run/helmcerts
           readOnly: true
         - name:  write-to-volume
           mountPath: /var/run/certs-copy
       volumes:
-      - name: certs
+      - name: dockercerts
         secret:
           secretName: {{ include "common.repositorycert" . }}
+      - name: helmcerts
+        secret:
+          secretName: {{ include "common.helmrepositorycert" . }}
       - name: write-to-volume
         hostPath:
           path: /tmp