diff --git a/platform-apps/charts/vault/values-k3d.yaml b/platform-apps/charts/vault/values-k3d.yaml index ea104d12..531af3a5 100644 --- a/platform-apps/charts/vault/values-k3d.yaml +++ b/platform-apps/charts/vault/values-k3d.yaml @@ -136,34 +136,6 @@ vault: - ALL privileged: false runAsNonRoot: true - - name: audit-cleanup - image: hashicorp/vault:1.17.2 - env: - - name: VAULT_ADDR - valueFrom: - secretKeyRef: - name: sx-vault-env-vars - key: VAULT_ADDR - command: - - /bin/sh - - -c - - | - while true; do - echo "waiting for tomorrow :-)" - sleep 86400 # Runs daily, after 1 day - echo "Truncating log file..." - truncate -s 0 /vault/audit/audit.log - done - volumeMounts: - - name: vault-root-token - mountPath: /vault-root-token - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - privileged: false - runAsNonRoot: true - name: vault-initializer image: hashicorp/vault:1.17.2 env: @@ -267,9 +239,6 @@ vault: readOnly: true dataStorage: size: 1Gi - auditStorage: - enabled: true - size: 1Gi affinity: {} ha: enabled: true diff --git a/platform-apps/charts/vault/values-uibklab.yaml b/platform-apps/charts/vault/values-uibklab.yaml index 4d311ed5..60dcefa2 100644 --- a/platform-apps/charts/vault/values-uibklab.yaml +++ b/platform-apps/charts/vault/values-uibklab.yaml @@ -226,9 +226,9 @@ vault: readOnly: false dataStorage: size: 1Gi - auditStorage: - enabled: true - size: 5Gi + #auditStorage: + # enabled: true + # size: 5Gi affinity: {} ha: enabled: true