diff --git a/cluster/apps/gluetun/gluetun-configmap.yml b/cluster/apps/gluetun/gluetun-configmap.yml index 15eca92..90e58b3 100644 --- a/cluster/apps/gluetun/gluetun-configmap.yml +++ b/cluster/apps/gluetun/gluetun-configmap.yml @@ -11,3 +11,5 @@ data: FIREWALL_INPUT_PORTS: "8080,7878,8989,8191,5055,6881" FIREWALL_VPN_INPUT_PORTS: "8080,7878,8989,8191,5055,6881" FIREWALL_OUTBOUND_SUBNETS: "192.168.1.0/24" + DOT: "on" + DNS_ADDRESS: "8.8.8.8" diff --git a/cluster/apps/invidious/invidious-helper.yml b/cluster/apps/invidious/invidious-helper.yml index 95b243d..31526fa 100644 --- a/cluster/apps/invidious/invidious-helper.yml +++ b/cluster/apps/invidious/invidious-helper.yml @@ -43,6 +43,10 @@ spec: value: "8282" - name: FIREWALL_OUTBOUND_SUBNETS value: "192.168.1.0/24" + - name: DOT + value: "on" + - name: DNS_ADDRESS + value: "8.8.8.8" volumeMounts: - name: companion-cache mountPath: /var/tmp/youtubei.js @@ -57,7 +61,7 @@ spec: name: invidious-secrets key: SERVER_SECRET_KEY ports: - - containerPort: 8283 + - containerPort: 8282 securityContext: allowPrivilegeEscalation: false readOnlyRootFilesystem: true