From fec08c3d502d0e8a0379114fb98ba68e9429768f Mon Sep 17 00:00:00 2001 From: William Petit Date: Mon, 11 Dec 2023 09:56:27 +0100 Subject: [PATCH] fix(hydra-ldap): update werther container port name --- components/hydra-ldap/resources/deployment.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/components/hydra-ldap/resources/deployment.yaml b/components/hydra-ldap/resources/deployment.yaml index 40a821e..50fd7f0 100644 --- a/components/hydra-ldap/resources/deployment.yaml +++ b/components/hydra-ldap/resources/deployment.yaml @@ -39,7 +39,7 @@ spec: key: WERTHER_LDAP_BINDPW ports: - containerPort: 8080 - name: werther-http + name: hydra-ldap-http securityContext: allowPrivilegeEscalation: false capabilities: