File tree Expand file tree Collapse file tree 3 files changed +6
-4
lines changed Expand file tree Collapse file tree 3 files changed +6
-4
lines changed Original file line number Diff line number Diff line change @@ -68,7 +68,7 @@ kubectl exec -n vault -it $vault sh
68
68
69
69
# create vault policy
70
70
cat <<EOF | vault policy write mypolicy -
71
- path "secret/foo " {
71
+ path "secret/vaultappconfig " {
72
72
capabilities = ["read"]
73
73
}
74
74
path "database/creds/mydbrole" {
84
84
85
85
# static secrets
86
86
vault secrets enable -path=secret kv
87
- vault kv put secret/foo password=mypass
88
- vault kv get secret/foo
87
+ vault kv put secret/vaultappconfig password=mypass
88
+ vault kv get secret/vaultappconfig
89
89
90
90
# dynamic secrets
91
91
vault secrets enable database
Original file line number Diff line number Diff line change 4
4
quarkus.vault.url =https://vault.vault.svc.cluster.local:8200
5
5
quarkus.vault.authentication.kubernetes.role =myapprole
6
6
7
- quarkus.vault.credentials-provider.static.kv-path =foo
7
+ quarkus.vault.credentials-provider.static.kv-path =vaultappconfig
8
8
quarkus.vault.credentials-provider.dynamic.database-credentials-role =mydbrole
9
9
10
10
# static
Original file line number Diff line number Diff line change 2
2
3
3
BASEDIR=$( dirname $0 )
4
4
echo executing from $BASEDIR
5
+ rm -rf $BASEDIR /local-test
5
6
mkdir $BASEDIR /local-test
6
7
cp $BASEDIR /vault-csr.json $BASEDIR /local-test
7
8
pushd $BASEDIR /local-test
@@ -37,6 +38,7 @@ kubectl get csr vault.vault -o jsonpath='{.status.certificate}' | base64 --decod
37
38
38
39
cp vault-key.pem tls.key
39
40
cp vault.crt tls.crt
41
+ kubectl delete secret vault-tls --ignore-not-found=false
40
42
kubectl create secret tls vault-tls --key ./tls.key --cert ./tls.crt -n vault
41
43
42
44
# build a jks from k8s ca.crt
You can’t perform that action at this time.
0 commit comments