From 01b3d52df5d7e47a0e8036e85c43f1ba91ffb57f Mon Sep 17 00:00:00 2001 From: Marcus Aspin Date: Fri, 2 Aug 2024 14:09:39 +0100 Subject: [PATCH] Update IP allowlist to allow access from Delius test (#742) --- helm_deploy/probation-offender-search/values.yaml | 3 --- helm_deploy/values-dev.yaml | 5 +++++ helm_deploy/values-preprod.yaml | 5 ----- helm_deploy/values-prod.yaml | 5 +++++ 4 files changed, 10 insertions(+), 8 deletions(-) diff --git a/helm_deploy/probation-offender-search/values.yaml b/helm_deploy/probation-offender-search/values.yaml index ed1879e6..4cf3e6fb 100644 --- a/helm_deploy/probation-offender-search/values.yaml +++ b/helm_deploy/probation-offender-search/values.yaml @@ -47,9 +47,6 @@ generic-service: OPENSEARCH_URIS: "url" allowlist: - delius-prod-1: 52.56.115.146/32 - delius-prod-2: 35.178.104.253/32 - delius-prod-3: 35.177.47.45/32 analyticplatform-1: 34.250.17.221/32 analyticplatform-2: 34.251.212.33/32 analyticplatform-3: 34.252.4.39/32 diff --git a/helm_deploy/values-dev.yaml b/helm_deploy/values-dev.yaml index b99ad8d2..83a33fe5 100644 --- a/helm_deploy/values-dev.yaml +++ b/helm_deploy/values-dev.yaml @@ -14,6 +14,11 @@ generic-service: DELIUS_ENDPOINT_URL: "https://probation-search-and-delius-dev.hmpps.service.justice.gov.uk" SENTRY_ENVIRONMENT: dev + allowlist: + delius-test-1: 35.176.126.163/32 + delius-test-2: 35.178.162.73/32 + delius-test-3: 52.56.195.113/32 + cron: SYNTHETIC_MONITOR_CRON_EXPRESSION: "*/10 * * * *" diff --git a/helm_deploy/values-preprod.yaml b/helm_deploy/values-preprod.yaml index 2fdcf821..58ad2003 100644 --- a/helm_deploy/values-preprod.yaml +++ b/helm_deploy/values-preprod.yaml @@ -16,11 +16,6 @@ generic-service: delius-pre-prod-1: 52.56.240.62/32 delius-pre-prod-2: 18.130.110.168/32 delius-pre-prod-3: 35.178.44.184/32 - analyticplatform-1: 34.250.17.221/32 - analyticplatform-2: 34.251.212.33/32 - analyticplatform-3: 34.252.4.39/32 - groups: - - internal cron: SYNTHETIC_MONITOR_CRON_EXPRESSION: "*/10 * * * *" diff --git a/helm_deploy/values-prod.yaml b/helm_deploy/values-prod.yaml index 20457729..51e24a51 100644 --- a/helm_deploy/values-prod.yaml +++ b/helm_deploy/values-prod.yaml @@ -13,6 +13,11 @@ generic-service: DELIUS_ENDPOINT_URL: "https://probation-search-and-delius.hmpps.service.justice.gov.uk" SENTRY_ENVIRONMENT: prod + allowlist: + delius-prod-1: 52.56.115.146/32 + delius-prod-2: 35.178.104.253/32 + delius-prod-3: 35.177.47.45/32 + cron: SYNTHETIC_MONITOR_CRON_EXPRESSION: "*/10 * * * *"