Overview

Trousseau installation deploys and maintains its component as container using native Kubernetes API and the KMS (Key Management Service) tooling.

The following workflow shows the installation steps:

# Activity Reference
1 Deploy a KMS e.g. for HashiCorp Vault
2 Configure a KMS Encryption Key Engine e.g. HashiCorp Vault
3 Deploy Trousseau DaemonSet e.g. Deploy Trousseau
4 Enable Trousseau KMS Plugin e.g. Vanilla Kubernetes
5 Verify the Setup e.g. Walkthrough
6 Protect existing Secrets with Trousseau e.g. Replace existing Secrets