estafette / estafette-gke-preemptible-killer

Kubernetes controller to spread preemption for preemtible VMs in GKE to avoid mass deletion after 24 hours

Home Page:https://helm.estafette.io

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Add helm value for toggling gcp-service-account annotation on secret

JorritSalverda opened this issue · comments

In order to let estafette-gcp-service-account handle google cloud service account key retrieval and rotation value secret.useGcpServiceAccountAnnotation will be added to choose between providing key file yourself or let this be automated.

Resolved by #50