Skip to content

Commit eef774f

Browse files
committed
Add comment for OpenShift Vault deployment
1 parent 96f82f3 commit eef774f

File tree

1 file changed

+3
-1
lines changed
  • docs/examples/vault-default-user

1 file changed

+3
-1
lines changed

docs/examples/vault-default-user/setup.sh

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -11,6 +11,8 @@ vault_exec () {
1111
echo "Installing Vault server and Vault agent injector..."
1212
helm repo add hashicorp https://helm.releases.hashicorp.com
1313
helm repo update
14+
# For OpenShift deployments, also set the following:
15+
# --set "global.openshift=true"
1416
helm install vault hashicorp/vault \
1517
--version 0.16.1 \
1618
--set='server.dev.enabled=true' \
@@ -24,7 +26,7 @@ echo "Configuring K8s authentication..."
2426
# Required so that Vault init container and sidecar of RabbitmqCluster can authenticate with Vault.
2527
vault_exec "vault auth enable kubernetes"
2628

27-
# In some K8s clusters (e.g. kind), issuer may need to be configured as described in https://www.vaultproject.io/docs/auth/kubernetes#discovering-the-service-account-issuer
29+
# In Kubernetes 1.21+ clusters, issuer may need to be configured as described in https://www.vaultproject.io/docs/auth/kubernetes#discovering-the-service-account-issuer
2830
# Otherwise, vault-agent-init container will output "error authenticating".
2931
# issuer=$(kubectl get --raw=http://127.0.0.1:8001/.well-known/openid-configuration | jq -r .issuer)
3032
# vault_exec "vault write auth/kubernetes/config issuer=\"$issuer\" token_reviewer_jwt=\"\$(cat /var/run/secrets/kubernetes.io/serviceaccount/token)\" kubernetes_host=https://\${KUBERNETES_PORT_443_TCP_ADDR}:443 kubernetes_ca_cert=@/var/run/secrets/kubernetes.io/serviceaccount/ca.crt"

0 commit comments

Comments
 (0)