From b4f292ae75e6720902efe9307f332bdb86e847d9 Mon Sep 17 00:00:00 2001 From: Martin Hristov Date: Thu, 18 Nov 2021 04:19:33 +0200 Subject: [PATCH] docs: fixing the injector.webhookAnnotations annotation (#13181) --- .../platform/k8s/helm/examples/injector-tls-cert-manager.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/website/content/docs/platform/k8s/helm/examples/injector-tls-cert-manager.mdx b/website/content/docs/platform/k8s/helm/examples/injector-tls-cert-manager.mdx index f8474b09f03e..b2893fea5685 100644 --- a/website/content/docs/platform/k8s/helm/examples/injector-tls-cert-manager.mdx +++ b/website/content/docs/platform/k8s/helm/examples/injector-tls-cert-manager.mdx @@ -139,5 +139,5 @@ $ helm install vault hashicorp/vault \ --set injector.replicas=2 \ --set injector.leaderElector.enabled=false \ --set injector.certs.secretName=injector-tls \ - --set injector.webhookAnnotations="cert-manager.io/inject-ca-from: {{ .Release.Namespace }}/injector-tls" + --set injector.webhookAnnotations="cert-manager.io/inject-ca-from: {{ .Release.Namespace }}/injector-certificate" ```