works with secure/production level etcd clusters now

This commit is contained in:
ahmadbilalkhalid 2019-11-27 13:04:57 +05:00
parent 44fc8d4615
commit e7ea06aff1
1 changed files with 13 additions and 2 deletions

View File

@ -1,4 +1,15 @@
from etcd3_wrapper import Etcd3Wrapper
from decouple import config
import decouple
etcd_client = Etcd3Wrapper()
__ETCD_HOST = decouple.config("ETCD_HOST", None)
__ETCD_PORT = decouple.config("ETCD_PORT", None)
__CA_CERT = decouple.config("CA_CERT", None)
__CERT_CERT = decouple.config("CERT_CERT", None)
__CERT_KEY = decouple.config("CERT_KEY", None)
if __ETCD_HOST and __ETCD_PORT and __CA_CERT and __CERT_CERT and __CERT_KEY:
etcd_client = Etcd3Wrapper(host=__ETCD_HOST, port=__ETCD_PORT,
ca_cert=__CA_CERT, cert_cert=__CERT_CERT,
cert_key=__CERT_KEY)
else:
etcd_client = Etcd3Wrapper()