Adding documentation for WAN Federation with Vault as a secrets backend (#12802)

* Adding documentation for WAN Federation with Vault as a secrets backend

* Reformatting systems integration

* fixing spacing and typos

* Fixing link to createFederactionSecret helm chart value

* More revisions in the Systems Integration section

* Systems Integration - fixing brok shell-session and adding paragraph.

* More formatting in data integration section

* Formatting consul config sections

* Fixing verbiage near helm installations.

* Changing refence to dc1 and dc2 to be primary datacenter(dc1) and secondary dataceneter (dc2)

* Apply suggestions from code review

Co-authored-by: Karl Cardenas <kcardenas@hashicorp.com>
Co-authored-by: David Yu <dyu@hashicorp.com>

* fixing missing s in Kubernetes

* Providing reason in Usage section as to why someone would look at the Systems and Data Integration sections of the vault docs

* fixing highlighted linenumbers that got through off by deleting the comment line at the beginning.

* fixing indentation within order lists

* Add a validation step to the next steps section.

* making the data integration sections for dc1 and dc2 symmetrical

* PR Feedback

* Adding images

* Remove confusing references to Systems Integration and Data Integration pages.

* Updating images to be centered

* Removed confusing reference to federation secret.

Co-authored-by: Karl Cardenas <kcardenas@hashicorp.com>
Co-authored-by: David Yu <dyu@hashicorp.com>
This commit is contained in:
John Murret 2022-04-21 11:07:04 -06:00 committed by GitHub
parent f49adfaaf0
commit 2b8f10feec
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
6 changed files with 688 additions and 0 deletions

View File

@ -0,0 +1,680 @@
---
layout: docs
page_title: Federation Between Kubernetes Clusters with Vault as Secrets Backend
description: >-
Federating multiple Kubernetes clusters using Vault as secrets backend.
---
# Federation Between Kubernetes Clusters with Vault as Secrets Backend
~> **Note**: This topic requires familiarity with [Mesh Gateways](/docs/connect/gateways/mesh-gateway/service-to-service-traffic-datacenters), [WAN Federation Via Mesh Gateways](/docs/connect/gateways/mesh-gateway/wan-federation-via-mesh-gateways).
This page describes how you can federate multiple Kubernetes clusters using Vault as the secrets backend. See the [Multi-Cluster Overview](/docs/k8s/installation/multi-cluster) for more information on use cases and how it works.
## Differences Between Using Kubernetes Secrets vs. Vault
The [Federation Between Kubernetes Clusters](/docs/k8s/installation/multi-cluster/kubernetes) page provides an overview of WAN Federation using Mesh Gateways with Kubernetes secrets as the secret backend. When using Vault as the secrets backend, there are different systems and data integration configuration that will be explained in the [Usage](#usage) section of this page. The other main difference is that when using Vault, there is no need for you to export and import a [Federation Secret](/docs/k8s/installation/multi-cluster/kubernetes#federation-secret) in each datacenter.
## Usage
The expected use case is to create WAN Federation on Kubernetes clusters. The following procedure will result in a WAN Federation with Vault as the secrets backend between two clusters, dc1 and dc2. dc1 will act as the primary Consul cluster and will also contain the Vault server installation. dc2 will be the secondary Consul cluster.
![Consul on Kubernetes with Vault as the Secrets Backend](/img/k8s/consul-vault-wan-federation-topology.svg 'Consul on Kubernetes with Vault as the Secrets Backend')
The Vault Injectors in each cluster will ensure that every pod in cluster has a Vault agent inject into the pod.
![Vault Injectors inject Vault agents into pods](/img/k8s/consul-vault-wan-federation-vault-injector.svg 'Vault Injectors inject Vault agents into pods')
The Vault Agents on each Consul pod will communicate directly with Vault on its externally accessible endpoint. Consul pods are also configured with Vault annotations that configure the secrets that the pod needs as well as the path that the Vault agent should locally store those secrets.
![Vault agent and server communication](/img/k8s/consul-vault-wan-federation-vault-communication.svg 'Vault agent and server communication')
The two data centers will federated using mesh gateways. This communication topology is also described in the [WAN Federation Via Mesh Gateways](/docs/k8s/installation/multi-cluster#wan-federation-via-mesh-gateways) section of [Multi-Cluster Federation Overview](/docs/k8s/installation/multi-cluster).
![Mesh Federation via Mesh Gateways](/img/k8s/consul-vault-wan-federation-mesh-communication.svg 'Mesh Federation via Mesh Gateways')
### Install Vault
In this setup, you will deploy Vault server in the primary datacenter (dc1) Kubernetes cluster, which is also the primary Consul datacenter. You will configure your Vault Helm installation in the secondary datacenter (dc2) Kubernetes cluster to use it as an external server. This way there will be a single vault server cluster that will be used by both Consul datacenters.
~> **Note**: For demonstration purposes, you will deploy a Vault server in dev mode. For production installations, this is not recommended. Please visit the [Vault Deployment Guide](https://learn.hashicorp.com/tutorials/vault/raft-deployment-guide?in=vault/day-one-raft) for guidance on how to install Vault in a production setting.
1. Change your currrent Kubernetes context to target the primary datacenter (dc1).
```shell-session
$ kubectl config use-context <context for dc1>
```
1. Now, use the values files below for your Helm install.
<CodeBlockConfig filename="vault-dc1.yaml" linenumbers>
```yaml
server:
dev:
enabled: true
service:
enabled: true
type: LoadBalancer
ui:
enabled: true
```
</CodeBlockConfig>
```shell-session
$ helm install vault-dc1 --values vault-dc1.yaml hashicorp/vault --wait
```
### Configuring your local environment
1. Install Consul locally so that you can generate the gossip key. Please see the [Precompiled Binaries](/docs/install#precompiled-binaries) section of the [Install Consul page](/docs/install#precompiled-binaries).
1. Set the VAULT_TOKEN with a default value.
```shell-session
$ export VAULT_ADDR=root
```
1. Get the external IP or DNS name of the Vault server's load balancer.
<Tabs>
<Tab heading="EKS">
On EKS, you can get the IP address of the Vault server's load balancer with the following command:
```shell-session
$ export VAULT_SERVER_HOST=$(kubectl get svc vault-dc1 -o jsonpath='{.status.loadBalancer.ingress[0].hostname}')
```
</Tab>
<Tab heading="GKE">
On GKE, you can get the IP address of the Vault server's load balancer with the following command:
```shell-session
$ export VAULT_SERVER_HOST=$(kubectl get svc vault-dc1 -o jsonpath='{.status.loadBalancer.ingress[0].ip}')
```
</Tab>
<Tab heading="AKS">
On AKS, you can get the IP address of the Vault server's load balancer with the following command:
```shell-session
$ export VAULT_SERVER_HOST=$(kubectl get svc vault-dc1 --output jsonpath='{.status.loadBalancer.ingress[0].ip}')
```
</Tab>
</Tabs>
1. Set the VAULT_ADDR environment variable.
```shell-session
$ export VAULT_ADDR=http://${VAULT_SERVER_HOST}:8200
```
## Systems Integation
### Overview
To use Vault as the Service Mesh Certificate Provider in Kubernetes, you must complete following systems integration actions:
- One time setup in Vault
1. Enabling Vault KV Secrets Engine - Version 2.
1. Enabling Vault PKI Engine.
- Setup per Consul datacenter
1. Installing the Vault Injector within the Consul datacenter installation
1. Configuring a Kubernetes Auth Method in Vault to authenticate and authorize operations from the Consul datacenter
1. Enable Vault as the Secrets Backend in the Consul datacenter
### One time setup on Vault
1. Enable [Vault KV secrets engine - Version 2](https://www.vaultproject.io/docs/secrets/kv/kv-v2) in order to store the [Gossip Encryption Key](/docs/k8s/helm#v-global-acls-replicationtoken) and the ACL Replication token ([`global.acls.replicationToken`](/docs/k8s/helm#v-global-acls-replicationtoken)).
```shell-session
$ vault secrets enable -path=consul kv-v2
```
1. Enable Vault PKI Engine in order to leverage Vault for issuing Consul Server TLS certificates.
```shell-session
$ vault secrets enable pki
```
```shell-session
$ vault secrets tune -max-lease-ttl=87600h pki
```
### Setup per Consul datacenter
#### Primary Datacenter (dc1)
1. Install the Vault Injector in your Consul Kubernetes cluster (dc1), which is used for accessing secrets from Vault.
-> **Note**: In the primary datacenter (dc1), you will not have to configure `injector.externalvaultaddr` value because the Vault server is in the same primary datacenter (dc1) cluster.
<CodeBlockConfig filename="vault-dc1.yaml" linenumbers lineNumbers highlight="7,8,9">
```yaml
server:
dev:
enabled: true
service:
enabled: true
type: LoadBalancer
injector:
enabled: true
authPath: auth/kubernetes-dc1
ui:
enabled: true
```
</CodeBlockConfig>
Next, install Vault in the Kubernetes cluster.
```shell-session
$ helm upgrade vault-dc1 --values vault-dc1.yaml hashicorp/vault --wait
```
1. Configure the Kubernetes Auth Method in Vault for the primary datacenter (dc1).
```shell-session
$ vault auth enable -path=kubernetes-dc1 kubernetes
```
Because Consul is in the same datacenter cluster as Vault, the Vault Auth Method can use its own CA Cert and JWT to authenticate Consul dc1 service account requests. Therefore, you do not need to set `token_reviewer` and `kubernetes_ca_cert` on the dc1 Kubernetes Auth Method.
1. Configure Auth Method with Kubernetes API host
```shell-session
$ vault write auth/kubernetes-dc1/config kubernetes_host=https://kubernetes.default.svc
```
1. Enable Vault as the secrets backend in the primary datacenter (dc1). However, you will not yet apply the Helm install command. You will issue the Helm upgrade command after the [Data Integration](/docs/k8s/installation/vault/wan-federation#setup-per-consul-datacenter-1) section.
<CodeBlockConfig filename="consul-dc1.yaml" linenumbers>
```yaml
global:
secretsBackend:
vault:
enabled: true
```
</CodeBlockConfig>
#### Secondary Datacenter (dc2)
1. Install the Vault Injector in the secondary datacenter (dc2).
In the secondary datacenter (dc2), you will configure the `externalvaultaddr` value point to the external address of the Vault server in the primary datacenter (dc1).
Change your Kubernetes context to target the secondary datacenter (dc2):
```shell-session
$ kubectl config use-context <context for dc2>
```
<CodeBlockConfig filename="vault-dc2.yaml" linenumbers highlight="5,6">
```yaml
server:
enabled: false
injector:
enabled: true
externalVaultAddr: ${VAULT_ADDR}
authPath: auth/kubernetes-dc2
```
</CodeBlockConfig>
Next, install Vault in the Kubernetes cluster.
```shell-session
$ helm install vault-dc2 --values vault-dc2.yaml hashicorp/vault --wait
```
1. Configure the Kubernetes Auth Method in Vault for the datacenter
```shell-session
$ vault auth enable -path=kubernetes-dc2 kubernetes
```
1. Create a service account with access to the Kubenetes API in the secondary datacenter (dc2). For the secondary datacenter (dc2) auth method, you first need to create a service account that allows the Vault server in the primary datacenter (dc1) cluster to talk to the Kubernetes API in the secondary datacenter (dc2) cluster.
```shell-session
$ cat <<EOF >> auth-method-serviceaccount.yaml
# auth-method.yaml
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRoleBinding
metadata:
name: vault-dc2-auth-method
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
name: system:auth-delegator
subjects:
- kind: ServiceAccount
name: vault-dc2-auth-method
namespace: default
---
apiVersion: v1
kind: ServiceAccount
metadata:
name: vault-dc2-auth-method
namespace: default
EOF
```
```shell-session
$ kubectl apply --values auth-method-serviceaccount.yaml
```
1. Next, you will need to get the token and CA cert from that service account secret.
```shell-session
$ export K8S_DC2_CA_CERT="$(kubectl get secret `kubectl get serviceaccounts vault-dc2-auth-method --output jsonpath='{.secrets[0].name}'` --output jsonpath='{.data.ca\.crt}' | base64 --decode)"
```
```shell-session
$ export K8S_DC2_JWT_TOKEN="$(kubectl get secret `kubectl get serviceaccounts vault-dc2-auth-method --output jsonpath='{.secrets[0].name}'` --output jsonpath='{.data.token}' | base64 --decode)"
```
1. Configure Auth Method with the JWT token of service account. You will have to get the externally reachable address of the secondary Consul datacenter (dc2) in the secondary Kubernetes cluster and set `kubernetes_host` within the Auth Method configuration.
```shell-session
$ export KUBE_API_URL_DC2=$(kubectl config view --output jsonpath="{.clusters[?(@.name == \"$(kubectl config current-context)\")].cluster.server}")
```
```shell-session
$ vault write auth/kubernetes-dc2/config \
kubernetes_host="${KUBE_API_URL_DC2}" \
token_reviewer_jwt="${K8S_DC2_JWT_TOKEN}" \
kubernetes_ca_cert="${K8S_DC2_CA_CERT}"
```
1. Enable Vault as the secrets backend in the secondary Consul datacenter (dc2). However, you will not yet apply the Helm install command. You will issue the Helm upgrade command after the [Data Integration](/docs/k8s/installation/vault/wan-federation#setup-per-consul-datacenter-1) section.
<CodeBlockConfig filename="values-dc2.yaml" linenumbers>
```yaml
global:
secretsBackend:
vault:
enabled: true
```
</CodeBlockConfig>
## Data Integration
### Overview
To use Vault as the Service Mesh Certificate Provider in Kubernetes, you must complete following data integration actions:
- One time setup in Vault
1. Store the secrets in Vault.
1. Create a Vault policy that authorizes the desired level of access to the secrets.
- Setup per Consul datacenter
1. Create Vault Kubernetes auth roles that link the policy to each Consul on Kubernetes service account that requires access.
1. Configure the Vault Kubernetes auth role in the Consul on Kubernetes helm chart.
### One time setup in Vault
1. Store the ACL Replication Token, Gossip Encryption Key, and Root CA certificate secrets in Vault.
```shell-session
$ vault kv put consul/secret/gossip key="$(consul keygen)"
```
```shell-session
$ vault kv put consul/secret/replication token="$(uuidgen | tr '[:upper:]' '[:lower:]')"
```
```shell-session
$ vault write pki/root/generate/internal common_name="Consul CA" ttl=87600h
```
1. Create Vault policies that authorize the desired level of access to the secrets.
```shell-session
$ vault policy write gossip - <<EOF
path "consul/data/secret/gossip" {
capabilities = ["read"]
}
EOF
```
```shell-session
$ vault policy write replication-token - <<EOF
path "consul/data/secret/replication" {
capabilities = ["read"]
}
EOF
```
```shell-session
$ vault policy write ca-policy - <<EOF
path "pki/cert/ca" {
capabilities = ["read"]
}
EOF
```
### Setup per Consul datacenter
#### Pre-installation for Primary Datacenter (dc1)
1. Change your Kubernetes context to target the primary datacenter (dc1):
```shell-session
$ kubectl config use-context <context for dc1>
```
#### Primary Datacenter (dc1)
1. Create Server TLS and Service Mesh Cert Policies
```shell-session
$ vault policy write consul-cert-dc1 - <<EOF
path "pki/issue/consul-cert-dc1"
{
capabilities = ["create","update"]
}
EOF
```
```shell-session
$ vault policy write connect-ca-dc1 - <<EOF
path "/sys/mounts" {
capabilities = [ "read" ]
}
path "/sys/mounts/connect_root" {
capabilities = [ "create", "read", "update", "delete", "list" ]
}
path "/sys/mounts/dc1/connect_inter" {
capabilities = [ "create", "read", "update", "delete", "list" ]
}
path "/connect_root/*" {
capabilities = [ "create", "read", "update", "delete", "list" ]
}
path "/dc1/connect_inter/*" {
capabilities = [ "create", "read", "update", "delete", "list" ]
}
EOF
```
1. Create Vault Kubernetes auth roles that link the policy to each Consul on Kubernetes service account that requires access. For each auth method in Vault, you will need roles for the Consul server, Consul client, the `server-acl-init` job, and Consul server CA.
```shell-session
$ vault write auth/kubernetes-dc1/role/consul-server \
bound_service_account_names=consul-server \
bound_service_account_namespaces="default" \
policies="gossip,connect-ca-dc1,consul-cert-dc1" \
ttl=24h
```
```shell-session
$ vault write auth/kubernetes-dc1/role/consul-client \
bound_service_account_names=consul-client \
bound_service_account_namespaces="default" \
policies="gossip" \
ttl=24h
```
```shell-session
$ vault write auth/kubernetes-dc1/role/server-acl-init \
bound_service_account_names=consul-server-acl-init \
bound_service_account_namespaces="default" \
policies="replication-token" \
ttl=24h
```
```shell-session
$ vault write auth/kubernetes-dc1/role/consul-ca \
bound_service_account_names="*" \
bound_service_account_namespaces="default" \
policies=ca-policy \
ttl=1h
```
1. Create the server TLS Cert role.
```shell-session
$ vault write pki/roles/consul-cert-dc1 \
allowed_domains="dc1.consul,consul-server,consul-server.default,consul-server.default.svc" \
allow_subdomains=true \
allow_bare_domains=true \
allow_localhost=true \
generate_lease=true \
max_ttl="720h"
```
1. Configure and install Consul in the primary datacenter (dc1).
<CodeBlockConfig filename="consul-dc1.yaml" linenumbers highlight="4,5,6,7,8,9,10,11,12,13,14,15,19,20,21,22,25,26,27,28,29,30,33,34">
```yaml
global:
datacenter: "dc1"
name: consul
secretsBackend:
vault:
enabled: true
consulServerRole: consul-server
consulClientRole: consul-client
consulCARole: consul-ca
manageSystemACLsRole: server-acl-init
connectCA:
address: http://vault-dc1.default:8200
rootPKIPath: connect_root/
intermediatePKIPath: dc1/connect_inter/
authMethodPath: kubernetes-dc1
tls:
enabled: true
enableAutoEncrypt: true
caCert:
secretName: pki/cert/ca
federation:
enabled: true
acls:
manageSystemACLs: true
replicationToken:
secretName: consul/data/secret/replication
secretKey: token
gossipEncryption:
secretName: consul/data/secret/gossip
secretKey: key
server:
replicas: 1
serverCert:
secretName: "pki/issue/consul-cert-dc1"
connectInject:
replicas: 1
enabled: true
controller:
enabled: true
meshGateway:
enabled: true
replicas: 1
```
</CodeBlockConfig>
Next, install Consul in the primary Kubernetes cluster (dc1).
```shell-session
$ helm install consul-dc1 --values consul-dc1.yaml hashicorp/consul
```
#### Pre-installation for Secondary Datacenter (dc2)
1. Configure the Vault Kubernetes auth role in the Consul on Kubernetes Helm chart. For secondary datacenter (dc2), you will need to get the address of the mesh gateway from the **primary datacenter (dc1)** cluster.
Keep your Kubernetes context targeting dc1 and set the `MESH_GW_HOST` environment variable that you will use in the Consul Helm chart for secondary datacenter (dc2).
```shell-session
$ kubectl config use-context <context for dc1>
```
Next, get mesh gateway address:
<Tabs>
<Tab heading="EKS">
```shell-session
$ export MESH_GW_HOST=$(kubectl get svc consul-mesh-gateway --output jsonpath='{.status.loadBalancer.ingress[0].hostname}')
```
</Tab>
<Tab heading="GKE">
```shell-session
$ export MESH_GW_HOST=$(kubectl get svc consul-mesh-gateway --output jsonpath='{.status.loadBalancer.ingress[0].ip}')
```
</Tab>
<Tab heading="AKS">
```shell-session
$ export MESH_GW_HOST=$(kubectl get svc consul-mesh-gateway --output jsonpath='{.status.loadBalancer.ingress[0].ip}')
```
</Tab>
</Tabs>
1. Change your Kubernetes context to target the primary datacenter (dc2):
```shell-session
$ kubectl config use-context <context for dc2>
```
#### Secondary Datacenter (dc2)
1. Create Server TLS and Service Mesh Cert Policies
```shell-session
$ vault policy write consul-cert-dc2 - <<EOF
path "pki/issue/consul-cert-dc2"
{
capabilities = ["create","update"]
}
EOF
```
```shell-session
$ vault policy write connect-ca-dc2 - <<EOF
path "/sys/mounts" {
capabilities = [ "read" ]
}
path "/sys/mounts/connect_root" {
capabilities = [ "create", "read", "update", "delete", "list" ]
}
path "/sys/mounts/dc2/connect_inter" {
capabilities = [ "create", "read", "update", "delete", "list" ]
}
path "/connect_root/*" {
capabilities = [ "create", "read", "update", "delete", "list" ]
}
path "/dc2/connect_inter/*" {
capabilities = [ "create", "read", "update", "delete", "list" ]
}
EOF
```
1. Create Vault Kubernetes auth roles that link the policy to each Consul on Kubernetes service account that requires access. For each auth method in Vault, you will need roles for the Consul server, Consul client, the server-acl-init job, and Consul server CA.
```shell-session
$ vault write auth/kubernetes-dc2/role/consul-server \
bound_service_account_names=consul-server \
bound_service_account_namespaces="default" \
policies="gossip,connect-ca-dc2,consul-cert-dc2,replication-token" \
ttl=24h
```
```shell-session
$ vault write auth/kubernetes-dc2/role/consul-client \
bound_service_account_names=consul-client \
bound_service_account_namespaces="default" \
policies="gossip" \
ttl=24h
```
```shell-session
$ vault write auth/kubernetes-dc2/role/server-acl-init \
bound_service_account_names=consul-server-acl-init \
bound_service_account_namespaces="default" \
policies="replication-token" \
ttl=24h
```
```shell-session
$ vault write auth/kubernetes-dc2/role/consul-ca \
bound_service_account_names="*" \
bound_service_account_namespaces="default" \
policies=ca-policy \
ttl=1h
```
1. Create the Server TLS Cert role.
```shell-session
$ vault write pki/roles/consul-cert-dc2 \
allowed_domains="dc2.consul,consul-server,consul-server.default,consul-server.default.svc" \
allow_subdomains=true \
allow_bare_domains=true \
allow_localhost=true \
generate_lease=true \
max_ttl="720h"
```
1. Configure and install Consul in the secondary datacenter (dc2).
-> **Note**: To configure Vault as the Connect CA in secondary datacenters, you need to make sure that the Root CA path is the same. The intermediate path is different for each datacenter. In the `connectCA` Helm configuration for a secondary datacenter, you can specify a `intermediatePKIPath` that is, for example, prefixed with the datacenter for which this configuration is intended (e.g. `dc2/connect-intermediate`).
<CodeBlockConfig filename="consul-dc2.yaml" linenumbers highlight="4,5,6,7,8,9,10,11,12,13,14,15,19,20,21,22,23,24,25,26,29,30,31,32,33,34,37,38">
```yaml
global:
datacenter: "dc2"
name: consul
secretsBackend:
vault:
enabled: true
consulServerRole: consul-server
consulClientRole: consul-client
consulCARole: consul-ca
manageSystemACLsRole: server-acl-init
connectCA:
address: ${VAULT_ADDR}
rootPKIPath: connect_root/
intermediatePKIPath: dc2/connect_inter/
authMethodPath: kubernetes-dc2
tls:
enabled: true
enableAutoEncrypt: true
caCert:
secretName: "pki/cert/ca"
federation:
enabled: true
primaryDatacenter: dc1
k8sAuthMethodHost: ${KUBE_API_URL_DC2}
primaryGateways:
- ${MESH_GW_HOST}:443
acls:
manageSystemACLs: true
replicationToken:
secretName: consul/data/secret/replication
secretKey: token
gossipEncryption:
secretName: consul/data/secret/gossip
secretKey: key
server:
replicas: 1
serverCert:
secretName: "pki/issue/consul-cert-dc2"
connectInject:
replicas: 1
enabled: true
controller:
enabled: true
meshGateway:
enabled: true
replicas: 1
```
</CodeBlockConfig>
Next, install Consul in the consul Kubernetes cluster (dc2).
```shell-session
$ helm install consul-dc2 -f consul-dc2.yaml hashicorp/consul
```
## Next steps
You have completed the process of federating the secondary datacenter (dc2) with the primary datacenter (dc1) using Vault as the Secrets backend. To validate that everything is configured properly, please confirm that all pods within both datacenters are in a running state.
For further detail on specific Consul secrets that are available to be stored in Vault, please checkout the detailed information in the [Data Integration](/docs/website/content/docs/k8s/installation/vault/data-integration) section of the [Vault as a Secrets Backend](/docs/website/content/docs/k8s/installation/vault) area of the Consul on Kubernetes documentation.

View File

@ -539,6 +539,10 @@
"path": "k8s/installation/vault/data-integration/snapshot-agent-config"
}
]
},
{
"title": "WAN Federation",
"path": "k8s/installation/vault/wan-federation"
}
]
},

File diff suppressed because one or more lines are too long

After

Width:  |  Height:  |  Size: 121 KiB

File diff suppressed because one or more lines are too long

After

Width:  |  Height:  |  Size: 130 KiB

File diff suppressed because one or more lines are too long

After

Width:  |  Height:  |  Size: 122 KiB

File diff suppressed because one or more lines are too long

After

Width:  |  Height:  |  Size: 133 KiB