From 4a48893d7ade004950a9ad85102b6df57f75f418 Mon Sep 17 00:00:00 2001 From: Joseph Hanson Date: Wed, 11 Sep 2024 00:50:07 -0500 Subject: [PATCH] IN! --- kubernetes/apps/security/vault/app/helmrelease.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/kubernetes/apps/security/vault/app/helmrelease.yaml b/kubernetes/apps/security/vault/app/helmrelease.yaml index 2fb5d3f..9d2058e 100644 --- a/kubernetes/apps/security/vault/app/helmrelease.yaml +++ b/kubernetes/apps/security/vault/app/helmrelease.yaml @@ -54,6 +54,7 @@ spec: # path: /v1/sys/health?standbyok=true # Port number on which readinessProbe will be checked. port: *port + VAULT_CLUSTER_ADDR: "http://vault-internal.security.svc.cluster.local:8201" extraSecretEnvironmentVars: - envName: AWS_SECRET_ACCESS_KEY secretName: vault-secret