Pull Image from AWS ECR using Helm in Kubernetes | Create secret in Kubernetes to access AWS ECR

DevOps Hint
DevOps Hint
836 بار بازدید - 6 ماه پیش - In this video we are
In this video we are going to cover Pull Image from DockerHub Private Registry using Helm in Kubernetes | Pull Image From AWS ECR using Helm in Kubernetes | Install Nodejs and npm on Ubuntu 22.04 LTS | Create a Nodejs app | Create a Dockerfile for Nodejs app | Push Nodejs Docker Image in AWS ECR | Create secret in Kubernetes to access AWS ECR | Create a helm chart for Nodejs app and Add AWS ECR Secret and image repository in helm chart Kubernetes | Install NodeJs Helm Chart in Kubernetes | Run the Nodejs app on browser using kubectl port forward
#helm #kubernetes #awstutorialforbeginners  
0:00 Install Node.js and npm
5:00 Create Node.js app
10:00 Create dockerfile for node.js app
15:00 push nodejs docker image to aws ecr
10:00 Create secret in Kubernetes to access AWS ECR
15:00 Create a helm chart for Nodejs app and Add AWS ECR Secret and image repository in helm chart Kubernetes
20:00 Install NodeJs Helm Chart in Kubernetes
25:00 Run the Nodejs app on browser using kubectl port forward

Please find below step by step article on Pull Image from AWS ECR using Helm in Kubernetes
https://www.fosstechnix.com/pull-imag...
6 ماه پیش در تاریخ 1402/11/01 منتشر شده است.
836 بـار بازدید شده
... بیشتر