Skip to content

Commit ab914e0

Browse files
committed
tls using truststore; latests properties
2 parents 4b1ebfa + c7fc510 commit ab914e0

File tree

3 files changed

+6
-4
lines changed

3 files changed

+6
-4
lines changed

README.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -68,7 +68,7 @@ kubectl exec -n vault -it $vault sh
6868
6969
# create vault policy
7070
cat <<EOF | vault policy write mypolicy -
71-
path "secret/foo" {
71+
path "secret/vaultappconfig" {
7272
capabilities = ["read"]
7373
}
7474
path "database/creds/mydbrole" {
@@ -84,8 +84,8 @@ EOF
8484
8585
# static secrets
8686
vault secrets enable -path=secret kv
87-
vault kv put secret/foo password=mypass
88-
vault kv get secret/foo
87+
vault kv put secret/vaultappconfig password=mypass
88+
vault kv get secret/vaultappconfig
8989
9090
# dynamic secrets
9191
vault secrets enable database

src/main/resources/application.properties

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@
44
quarkus.vault.url=https://vault.vault.svc.cluster.local:8200
55
quarkus.vault.authentication.kubernetes.role=myapprole
66

7-
quarkus.vault.credentials-provider.static.kv-path=foo
7+
quarkus.vault.credentials-provider.static.kv-path=vaultappconfig
88
quarkus.vault.credentials-provider.dynamic.database-credentials-role=mydbrole
99

1010
# static

src/test/k8s/create-cert.sh

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -2,6 +2,7 @@
22

33
BASEDIR=$(dirname $0)
44
echo executing from $BASEDIR
5+
rm -rf $BASEDIR/local-test
56
mkdir $BASEDIR/local-test
67
cp $BASEDIR/vault-csr.json $BASEDIR/local-test
78
pushd $BASEDIR/local-test
@@ -37,6 +38,7 @@ kubectl get csr vault.vault -o jsonpath='{.status.certificate}' | base64 --decod
3738

3839
cp vault-key.pem tls.key
3940
cp vault.crt tls.crt
41+
kubectl delete secret vault-tls --ignore-not-found=false
4042
kubectl create secret tls vault-tls --key ./tls.key --cert ./tls.crt -n vault
4143

4244
# build a jks from k8s ca.crt

0 commit comments

Comments
 (0)