🌷 Docs Website Maintenance (#8985)
* website maintenance round * improve docs, revert bug workaround as it was fixed * boost memory * remove unnecessary code
This commit is contained in:
parent
023948e9ec
commit
8eed94b072
|
@ -80,6 +80,24 @@ The significant keys in the YAML frontmatter are:
|
|||
> ⚠️Since `api` is a reserved directory within NextJS, all `/api/**` pages are
|
||||
> listed under the `/pages/api-docs` path.
|
||||
|
||||
### Code Highlighting
|
||||
|
||||
Code is highlighted using [prism](https://prismjs.com/). Feel free to check out [all the supported languages](https://prismjs.com/#supported-languages) that can be used for code blocks. All code blocks should be tagged with a language as such:
|
||||
|
||||
````md
|
||||
```language
|
||||
// code to be highlighted
|
||||
```
|
||||
````
|
||||
|
||||
If you have a code block that displays a command intended to be run from the terminal, it can be tagged with `shell-session`. This is distinct from `shell` which should represent a shell script. The following example shows a correctly formatted terminal command snippet:
|
||||
|
||||
````md
|
||||
```shell-session
|
||||
$ cowsay "hello world"
|
||||
```
|
||||
````
|
||||
|
||||
### Editing Sidebars
|
||||
|
||||
The structure of the sidebars are controlled by files in the [`/data`
|
||||
|
@ -105,7 +123,7 @@ links to the binaries and will not compile. So this version number should be
|
|||
changed _only after a release_.
|
||||
|
||||
The `data/version.js` also contains a global variable, `CHANGELOG_URL`, that
|
||||
should be updated to point to the latest changelog URL for the particular
|
||||
should be updated to point to the latest changelog URL for the particular
|
||||
release version. The URL should be based off the `master` blob such that
|
||||
it always reflects the most up-to-date changes.
|
||||
|
||||
|
@ -161,6 +179,9 @@ present by default with markdown, detailed below:
|
|||
include](https://github.com/hashicorp/remark-plugins/tree/master/plugins/include-markdown#include-markdown-plugin).
|
||||
It's worth noting as well that all includes resolve from
|
||||
`website/pages/partials` by default.
|
||||
|
||||
> **Note:** Changes to partials will not trigger a hot reload in development
|
||||
|
||||
- If you see `# Headline ((#slug))`, this is an example of an [anchor link
|
||||
alias](https://github.com/hashicorp/remark-plugins/tree/je.anchor-link-adjustments/plugins/anchor-links#anchor-link-aliases).
|
||||
It adds an extra permalink to a headline for compatibility and is removed from
|
||||
|
@ -193,6 +214,12 @@ present by default with markdown, detailed below:
|
|||
items, make sure to tag someone from the digital marketing development team on
|
||||
your pull request, they will help to ensure as much compatibility as possible.
|
||||
|
||||
There are also some custom components available for use within markdown files, see
|
||||
the links below for more information on usage:
|
||||
|
||||
- [Enterprise Alert](components/enterprise-alert/README.md)
|
||||
- [Tabs](components/tabs/README.md)
|
||||
|
||||
### Redirects
|
||||
|
||||
This website structures URLs based on the filesystem layout. This means that if a
|
||||
|
|
|
@ -1,3 +1,9 @@
|
|||
|
||||
# REDIRECTS FILE
|
||||
#
|
||||
# See https://www.netlify.com/docs/redirects/ for documentation. Please do not
|
||||
# modify or delete existing redirects without first verifying internally.
|
||||
|
||||
/downloads.html /downloads 301!
|
||||
/community.html /community 301!
|
||||
/api-docs/index /api-docs 301!
|
||||
|
|
|
@ -1 +0,0 @@
|
|||
<svg width="23" height="22" xmlns="http://www.w3.org/2000/svg"><path d="M11.608.342C5.535.342.61 5.162.61 11.108c0 4.757 3.152 8.792 7.523 10.215.55.1.751-.233.751-.518 0-.256-.01-.933-.015-1.831-3.06.65-3.705-1.444-3.705-1.444-.5-1.243-1.222-1.574-1.222-1.574-.998-.668.076-.655.076-.655 1.104.076 1.685 1.11 1.685 1.11.981 1.645 2.575 1.17 3.201.894.1-.695.385-1.17.699-1.439-2.443-.271-5.011-1.195-5.011-5.32 0-1.176.429-2.137 1.132-2.89-.113-.272-.49-1.367.108-2.849 0 0 .924-.289 3.025 1.104.877-.24 1.819-.358 2.754-.363.934.005 1.875.124 2.754.363 2.1-1.393 3.022-1.104 3.022-1.104.6 1.482.222 2.577.11 2.85.705.752 1.13 1.713 1.13 2.888 0 4.136-2.572 5.046-5.022 5.313.394.332.746.99.746 1.994 0 1.438-.013 2.6-.013 2.953 0 .288.198.623.756.518 4.368-1.427 7.516-5.46 7.516-10.215 0-5.946-4.925-10.766-11-10.766" fill="#161514" fill-rule="evenodd"/></svg>
|
Before Width: | Height: | Size: 863 B |
|
@ -1,57 +0,0 @@
|
|||
import DocsSidenav from '@hashicorp/react-docs-sidenav'
|
||||
import Content from '@hashicorp/react-content'
|
||||
import InlineSvg from '@hashicorp/react-inline-svg'
|
||||
import githubIcon from './img/github-icon.svg?include'
|
||||
import Link from 'next/link'
|
||||
import Head from 'next/head'
|
||||
import HashiHead from '@hashicorp/react-head'
|
||||
|
||||
export default function DocsPage({
|
||||
children,
|
||||
path,
|
||||
orderData,
|
||||
frontMatter,
|
||||
category,
|
||||
pageMeta
|
||||
}) {
|
||||
return (
|
||||
<div id="p-docs">
|
||||
<HashiHead
|
||||
is={Head}
|
||||
title={`${pageMeta.page_title} | Vault by Hashicorp`}
|
||||
description={pageMeta.description}
|
||||
>
|
||||
{pageMeta.deprecated && <meta name="robots" content="noindex" />}
|
||||
</HashiHead>
|
||||
<div className="content-wrap g-container">
|
||||
<div id="sidebar" role="complementary">
|
||||
<div className="nav docs-nav">
|
||||
<DocsSidenav
|
||||
currentPage={path}
|
||||
category={category}
|
||||
order={orderData}
|
||||
data={frontMatter}
|
||||
Link={Link}
|
||||
/>
|
||||
</div>
|
||||
</div>
|
||||
|
||||
<div id="inner" role="main">
|
||||
<Content product="vault" content={children} />
|
||||
</div>
|
||||
</div>
|
||||
<div id="edit-this-page" className="g-container">
|
||||
<a
|
||||
href={`https://github.com/hashicorp/vault/blob/master/website/pages/${pageMeta.__resourcePath}`}
|
||||
>
|
||||
<InlineSvg src={githubIcon} />
|
||||
<span>Edit this page</span>
|
||||
</a>
|
||||
</div>
|
||||
</div>
|
||||
)
|
||||
}
|
||||
|
||||
export async function getInitialProps({ asPath }) {
|
||||
return { path: asPath }
|
||||
}
|
|
@ -1,81 +0,0 @@
|
|||
#p-docs {
|
||||
& .content-wrap {
|
||||
display: flex;
|
||||
flex-direction: column;
|
||||
flex-wrap: wrap;
|
||||
flex: 1 0 auto;
|
||||
position: relative;
|
||||
width: 100%;
|
||||
|
||||
@media (min-width: 940px) {
|
||||
flex-direction: row;
|
||||
margin-top: 72px;
|
||||
margin-bottom: 24px;
|
||||
}
|
||||
}
|
||||
|
||||
& #inner {
|
||||
@media screen {
|
||||
margin: 64px 0;
|
||||
overflow: auto;
|
||||
width: 100%;
|
||||
}
|
||||
|
||||
@media (min-width: 940px) {
|
||||
flex: 1;
|
||||
margin: 0;
|
||||
}
|
||||
|
||||
& .g-content {
|
||||
@media (max-width: 939px) {
|
||||
padding-left: 0;
|
||||
padding-right: 0;
|
||||
}
|
||||
|
||||
& > h1:first-child {
|
||||
margin-top: 0;
|
||||
}
|
||||
}
|
||||
|
||||
& .g-section-header {
|
||||
margin-bottom: 100px;
|
||||
}
|
||||
|
||||
/* TODO: this should be applied in global styles, temporary override here */
|
||||
& pre,
|
||||
& code {
|
||||
@media screen {
|
||||
font-size: 0.875em;
|
||||
}
|
||||
}
|
||||
|
||||
& pre code {
|
||||
font-size: 1em;
|
||||
}
|
||||
}
|
||||
|
||||
& #edit-this-page {
|
||||
margin-bottom: 48px;
|
||||
display: flex;
|
||||
justify-content: flex-end;
|
||||
|
||||
& a {
|
||||
color: var(--gray-1);
|
||||
display: flex;
|
||||
align-items: center;
|
||||
opacity: 0.5;
|
||||
transition: opacity 0.4s ease;
|
||||
padding-right: 32px;
|
||||
|
||||
&:hover {
|
||||
opacity: 1;
|
||||
}
|
||||
|
||||
& > div {
|
||||
margin-right: 9px;
|
||||
width: 23px;
|
||||
height: 22px;
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
|
@ -0,0 +1,27 @@
|
|||
# Enterprise Alert Component
|
||||
|
||||
This component is an easy way to mark some content as only applicable to the enterprise version of vault. It can be used in any documentation pages in a variety of ways. The basic implementation is written as such, on its own line within a markdown file:
|
||||
|
||||
```jsx
|
||||
<EnterpriseAlert />
|
||||
```
|
||||
|
||||
And renders [like this](https://p176.p0.n0.cdn.getcloudapp.com/items/geuWOzkz/Screen%20Shot%202020-05-08%20at%204.17.34%20PM.png?v=2ace1c70f48cf1bbdd17f9ce96684453)
|
||||
|
||||
The default text can also be replaced with custom text as such:
|
||||
|
||||
```jsx
|
||||
<EnterpriseAlert>
|
||||
Custom text <a href="">with a link</a>
|
||||
</EnterpriseAlert>
|
||||
```
|
||||
|
||||
Which renders [as such](https://p176.p0.n0.cdn.getcloudapp.com/items/v1uDE2vQ/Screen%20Shot%202020-05-08%20at%204.18.22%20PM.png?v=3a45268830fac868be50047060bb4303)
|
||||
|
||||
Finally, it can be rendered inline as a "tag" to mark a section or option as enterprise only by adding the `inline` attribute:
|
||||
|
||||
```jsx
|
||||
<EnterpriseAlert inline>
|
||||
```
|
||||
|
||||
This is typically used after a list item, or after a headline. It renders [as such](https://p176.p0.n0.cdn.getcloudapp.com/items/KouqnrOm/Screen%20Shot%202020-05-08%20at%204.16.34%20PM.png?v=ac21328916aa98a1a853cde5989058bd)
|
|
@ -0,0 +1,5 @@
|
|||
import EnterpriseAlert from '@hashicorp/react-enterprise-alert'
|
||||
|
||||
export default function EnterpriseAlertConsul(props) {
|
||||
return <EnterpriseAlert product="vault" {...props} />
|
||||
}
|
|
@ -0,0 +1,30 @@
|
|||
import Link from 'next/link'
|
||||
|
||||
export default function Footer({ openConsentManager }) {
|
||||
return (
|
||||
<footer className="g-footer">
|
||||
<div className="g-container">
|
||||
<div className="left">
|
||||
<Link href="/docs">
|
||||
<a>Docs</a>
|
||||
</Link>
|
||||
<Link href="/api">
|
||||
<a>API</a>
|
||||
</Link>
|
||||
<a href="https://learn.hashicorp.com/vault">Learn</a>
|
||||
<Link href="/community">
|
||||
<a>Community</a>
|
||||
</Link>
|
||||
<a href="https://hashicorp.com/privacy">Privacy</a>
|
||||
<Link href="/security">
|
||||
<a>Security</a>
|
||||
</Link>
|
||||
<Link href="/files/press-kit.zip">
|
||||
<a>Press Kit</a>
|
||||
</Link>
|
||||
<a onClick={openConsentManager}>Consent Manager</a>
|
||||
</div>
|
||||
</div>
|
||||
</footer>
|
||||
)
|
||||
}
|
|
@ -0,0 +1,32 @@
|
|||
.g-footer {
|
||||
padding: 25px 0 17px 0;
|
||||
flex-shrink: 0;
|
||||
display: flex;
|
||||
|
||||
& .g-container {
|
||||
display: flex;
|
||||
justify-content: space-between;
|
||||
flex-wrap: wrap;
|
||||
}
|
||||
|
||||
& a {
|
||||
color: black;
|
||||
opacity: 0.5;
|
||||
transition: opacity 0.25s ease;
|
||||
cursor: pointer;
|
||||
display: inline-block;
|
||||
|
||||
&:hover {
|
||||
opacity: 1;
|
||||
}
|
||||
}
|
||||
|
||||
& .left > a {
|
||||
margin-right: 20px;
|
||||
margin-bottom: 8px;
|
||||
|
||||
&:last-child {
|
||||
margin-right: 0;
|
||||
}
|
||||
}
|
||||
}
|
|
@ -0,0 +1,61 @@
|
|||
# Tabs Component
|
||||
|
||||
> An MDX-compatible Tabs component
|
||||
|
||||
This React component renders tabbed content.
|
||||
|
||||
## Usage
|
||||
|
||||
- Use the `<Tabs>` tag in your markdown file to begin a tabbed content section.
|
||||
- Use the `<Tab>` tag with a `heading` prop to separate your markdown
|
||||
|
||||
### Important
|
||||
|
||||
A line must be skipped between the `<Tab>` and your markdown (for both above and below said markdown). [This is a limitation of MDX also pointed out by the Docusaurus folks 🔗 ](https://v2.docusaurus.io/docs/markdown-features/#multi-language-support-code-blocks)
|
||||
|
||||
### Example
|
||||
|
||||
```mdx
|
||||
<Tabs>
|
||||
<Tab heading="CLI command">
|
||||
<!-- Intentionally skipped line.. -->
|
||||
### Content
|
||||
<!-- Intentionally skipped line.. -->
|
||||
</Tab>
|
||||
<Tab heading="API call using cURL">
|
||||
|
||||
### Content
|
||||
|
||||
</Tab>
|
||||
</Tabs>
|
||||
```
|
||||
|
||||
### Component Props
|
||||
|
||||
`<Tabs>` can be provided any arbitrary `children` so long as the `heading` prop is present the React or HTML tag used to wrap markdown, that said, we provide the `<Tab>` component to separate your tab content without rendering extra, unnecessary markup.
|
||||
|
||||
This works:
|
||||
|
||||
```mdx
|
||||
<Tabs>
|
||||
<Tab heading="CLI command">
|
||||
|
||||
### Content
|
||||
|
||||
</Tab>
|
||||
....
|
||||
</Tabs>
|
||||
```
|
||||
|
||||
This _does not_ work:
|
||||
|
||||
```mdx
|
||||
<Tabs>
|
||||
<Tab> <!-- missing the `heading` prop to provide a tab heading -->
|
||||
|
||||
### Content
|
||||
|
||||
</Tab>
|
||||
....
|
||||
</Tabs>
|
||||
```
|
|
@ -0,0 +1,17 @@
|
|||
import ReactTabs from '@hashicorp/react-tabs'
|
||||
|
||||
export default function Tabs({ children }) {
|
||||
return (
|
||||
<ReactTabs
|
||||
items={children.map((Block) => ({
|
||||
heading: Block.props.heading,
|
||||
// eslint-disable-next-line react/display-name
|
||||
tabChildren: () => Block,
|
||||
}))}
|
||||
/>
|
||||
)
|
||||
}
|
||||
|
||||
export function Tab({ children }) {
|
||||
return <>{children}</>
|
||||
}
|
|
@ -0,0 +1,8 @@
|
|||
/* This is a CSS overwrite on top of the existing component styles to accommodate the Learn layout */
|
||||
.g-tabs {
|
||||
& .g-grid-container,
|
||||
& > .g-grid-container {
|
||||
padding-left: 0;
|
||||
padding-right: 0;
|
||||
}
|
||||
}
|
|
@ -1,23 +1,41 @@
|
|||
import DocsPage, { getInitialProps } from '../components/docs-page'
|
||||
import orderData from '../data/api-navigation.js'
|
||||
import { frontMatter } from '../pages/api-docs/**/*.mdx'
|
||||
import DocsPage from '@hashicorp/react-docs-page'
|
||||
import order from '../data/api-navigation.js'
|
||||
import { frontMatter as data } from '../pages/api-docs/**/*.mdx'
|
||||
import { MDXProvider } from '@mdx-js/react'
|
||||
import Head from 'next/head'
|
||||
import Link from 'next/link'
|
||||
import Tabs, { Tab } from '../components/tabs'
|
||||
import EnterpriseAlert from '../components/enterprise-alert'
|
||||
|
||||
function ApiLayoutWrapper(pageMeta) {
|
||||
const DEFAULT_COMPONENTS = { Tabs, Tab, EnterpriseAlert }
|
||||
|
||||
export default function ApiLayoutWrapper(pageMeta) {
|
||||
function ApiLayout(props) {
|
||||
return (
|
||||
<DocsPage
|
||||
{...props}
|
||||
orderData={orderData}
|
||||
frontMatter={frontMatter}
|
||||
category="api-docs"
|
||||
pageMeta={pageMeta}
|
||||
/>
|
||||
<MDXProvider components={DEFAULT_COMPONENTS}>
|
||||
<DocsPage
|
||||
{...props}
|
||||
product="vault"
|
||||
head={{
|
||||
is: Head,
|
||||
title: `${pageMeta.page_title} | Vault by HashiCorp`,
|
||||
description: pageMeta.description,
|
||||
siteName: 'Vault by HashiCorp',
|
||||
}}
|
||||
sidenav={{
|
||||
Link,
|
||||
category: 'api-docs',
|
||||
currentPage: props.path,
|
||||
data,
|
||||
order,
|
||||
}}
|
||||
resourceURL={`https://github.com/hashicorp/vault/blob/master/website/pages/${pageMeta.__resourcePath}`}
|
||||
/>
|
||||
</MDXProvider>
|
||||
)
|
||||
}
|
||||
|
||||
ApiLayout.getInitialProps = getInitialProps
|
||||
ApiLayout.getInitialProps = ({ asPath }) => ({ path: asPath })
|
||||
|
||||
return ApiLayout
|
||||
}
|
||||
|
||||
export default ApiLayoutWrapper
|
||||
|
|
|
@ -1,23 +1,41 @@
|
|||
import DocsPage, { getInitialProps } from '../components/docs-page'
|
||||
import orderData from '../data/docs-navigation.js'
|
||||
import { frontMatter } from '../pages/docs/**/*.mdx'
|
||||
import DocsPage from '@hashicorp/react-docs-page'
|
||||
import order from '../data/docs-navigation.js'
|
||||
import { frontMatter as data } from '../pages/docs/**/*.mdx'
|
||||
import { MDXProvider } from '@mdx-js/react'
|
||||
import Head from 'next/head'
|
||||
import Link from 'next/link'
|
||||
import Tabs, { Tab } from '../components/tabs'
|
||||
import EnterpriseAlert from '../components/enterprise-alert'
|
||||
|
||||
function DocsLayoutWrapper(pageMeta) {
|
||||
const DEFAULT_COMPONENTS = { Tabs, Tab, EnterpriseAlert }
|
||||
|
||||
export default function DocsLayoutWrapper(pageMeta) {
|
||||
function DocsLayout(props) {
|
||||
return (
|
||||
<DocsPage
|
||||
{...props}
|
||||
orderData={orderData}
|
||||
frontMatter={frontMatter}
|
||||
category="docs"
|
||||
pageMeta={pageMeta}
|
||||
/>
|
||||
<MDXProvider components={DEFAULT_COMPONENTS}>
|
||||
<DocsPage
|
||||
{...props}
|
||||
product="vault"
|
||||
head={{
|
||||
is: Head,
|
||||
title: `${pageMeta.page_title} | Vault by HashiCorp`,
|
||||
description: pageMeta.description,
|
||||
siteName: 'Vault by HashiCorp',
|
||||
}}
|
||||
sidenav={{
|
||||
Link,
|
||||
category: 'docs',
|
||||
currentPage: props.path,
|
||||
data,
|
||||
order,
|
||||
}}
|
||||
resourceURL={`https://github.com/hashicorp/vault/blob/master/website/pages/${pageMeta.__resourcePath}`}
|
||||
/>
|
||||
</MDXProvider>
|
||||
)
|
||||
}
|
||||
|
||||
DocsLayout.getInitialProps = getInitialProps
|
||||
DocsLayout.getInitialProps = ({ asPath }) => ({ path: asPath })
|
||||
|
||||
return DocsLayout
|
||||
}
|
||||
|
||||
export default DocsLayoutWrapper
|
||||
|
|
|
@ -1,23 +1,41 @@
|
|||
import DocsPage, { getInitialProps } from '../components/docs-page'
|
||||
import orderData from '../data/guides-navigation.js'
|
||||
import { frontMatter } from '../pages/guides/**/*.mdx'
|
||||
import DocsPage from '@hashicorp/react-docs-page'
|
||||
import order from '../data/guides-navigation.js'
|
||||
import { frontMatter as data } from '../pages/guides/**/*.mdx'
|
||||
import { MDXProvider } from '@mdx-js/react'
|
||||
import Head from 'next/head'
|
||||
import Link from 'next/link'
|
||||
import Tabs, { Tab } from '../components/tabs'
|
||||
import EnterpriseAlert from '../components/enterprise-alert'
|
||||
|
||||
function GuidesLayoutWrapper(pageMeta) {
|
||||
const DEFAULT_COMPONENTS = { Tabs, Tab, EnterpriseAlert }
|
||||
|
||||
export default function GuidesLayoutWrapper(pageMeta) {
|
||||
function GuidesLayout(props) {
|
||||
return (
|
||||
<DocsPage
|
||||
{...props}
|
||||
orderData={orderData}
|
||||
frontMatter={frontMatter}
|
||||
category="guides"
|
||||
pageMeta={pageMeta}
|
||||
/>
|
||||
<MDXProvider components={DEFAULT_COMPONENTS}>
|
||||
<DocsPage
|
||||
{...props}
|
||||
product="vault"
|
||||
head={{
|
||||
is: Head,
|
||||
title: `${pageMeta.page_title} | Vault by HashiCorp`,
|
||||
description: pageMeta.description,
|
||||
siteName: 'Vault by HashiCorp',
|
||||
}}
|
||||
sidenav={{
|
||||
Link,
|
||||
category: 'guides',
|
||||
currentPage: props.path,
|
||||
data,
|
||||
order,
|
||||
}}
|
||||
resourceURL={`https://github.com/hashicorp/vault/blob/master/website/pages/${pageMeta.__resourcePath}`}
|
||||
/>
|
||||
</MDXProvider>
|
||||
)
|
||||
}
|
||||
|
||||
GuidesLayout.getInitialProps = getInitialProps
|
||||
GuidesLayout.getInitialProps = ({ asPath }) => ({ path: asPath })
|
||||
|
||||
return GuidesLayout
|
||||
}
|
||||
|
||||
export default GuidesLayoutWrapper
|
||||
|
|
|
@ -1,23 +1,41 @@
|
|||
import DocsPage, { getInitialProps } from '../components/docs-page'
|
||||
import orderData from '../data/intro-navigation.js'
|
||||
import { frontMatter } from '../pages/intro/**/*.mdx'
|
||||
import DocsPage from '@hashicorp/react-docs-page'
|
||||
import order from '../data/intro-navigation.js'
|
||||
import { frontMatter as data } from '../pages/intro/**/*.mdx'
|
||||
import { MDXProvider } from '@mdx-js/react'
|
||||
import Head from 'next/head'
|
||||
import Link from 'next/link'
|
||||
import Tabs, { Tab } from '../components/tabs'
|
||||
import EnterpriseAlert from '../components/enterprise-alert'
|
||||
|
||||
function IntroLayoutWrapper(pageMeta) {
|
||||
const DEFAULT_COMPONENTS = { Tabs, Tab, EnterpriseAlert }
|
||||
|
||||
export default function IntroLayoutWrapper(pageMeta) {
|
||||
function IntroLayout(props) {
|
||||
return (
|
||||
<DocsPage
|
||||
{...props}
|
||||
orderData={orderData}
|
||||
frontMatter={frontMatter}
|
||||
category="intro"
|
||||
pageMeta={pageMeta}
|
||||
/>
|
||||
<MDXProvider components={DEFAULT_COMPONENTS}>
|
||||
<DocsPage
|
||||
{...props}
|
||||
product="vault"
|
||||
head={{
|
||||
is: Head,
|
||||
title: `${pageMeta.page_title} | Vault by HashiCorp`,
|
||||
description: pageMeta.description,
|
||||
siteName: 'Vault by HashiCorp',
|
||||
}}
|
||||
sidenav={{
|
||||
Link,
|
||||
category: 'intro',
|
||||
currentPage: props.path,
|
||||
data,
|
||||
order,
|
||||
}}
|
||||
resourceURL={`https://github.com/hashicorp/vault/blob/master/website/pages/${pageMeta.__resourcePath}`}
|
||||
/>
|
||||
</MDXProvider>
|
||||
)
|
||||
}
|
||||
|
||||
IntroLayout.getInitialProps = getInitialProps
|
||||
IntroLayout.getInitialProps = ({ asPath }) => ({ path: asPath })
|
||||
|
||||
return IntroLayout
|
||||
}
|
||||
|
||||
export default IntroLayoutWrapper
|
||||
|
|
|
@ -1,17 +0,0 @@
|
|||
import React from 'react'
|
||||
import bugsnag from '@bugsnag/js'
|
||||
import bugsnagReact from '@bugsnag/plugin-react'
|
||||
|
||||
const apiKey =
|
||||
typeof window === 'undefined'
|
||||
? 'fb2dc40bb48b17140628754eac6c1b11'
|
||||
: '07ff2d76ce27aded8833bf4804b73350'
|
||||
|
||||
const bugsnagClient = bugsnag({
|
||||
apiKey,
|
||||
releaseStage: process.env.NODE_ENV || 'development'
|
||||
})
|
||||
|
||||
bugsnagClient.use(bugsnagReact, React)
|
||||
|
||||
export default bugsnagClient
|
|
@ -1,76 +0,0 @@
|
|||
const isProd = process.env.NODE_ENV === 'production'
|
||||
|
||||
const segmentWriteKey = isProd
|
||||
? 'OdSFDq9PfujQpmkZf03dFpcUlywme4sC'
|
||||
: '0EXTgkNx0Ydje2PGXVbRhpKKoe5wtzcE'
|
||||
|
||||
// TODO: refactor into web components
|
||||
let utilityServerRoot = isProd
|
||||
? 'https://util.hashicorp.com'
|
||||
: 'https://hashicorp-web-util-staging.herokuapp.com'
|
||||
|
||||
if (process.env.UTIL_SERVER) {
|
||||
utilityServerRoot = process.env.UTIL_SERVER.replace(/\/$/, '')
|
||||
}
|
||||
|
||||
// Consent manager configuration
|
||||
export default {
|
||||
version: 3,
|
||||
container: '#consent-manager',
|
||||
companyName: 'HashiCorp',
|
||||
privacyPolicyLink: '/privacy',
|
||||
segmentWriteKey: segmentWriteKey,
|
||||
utilServerRoot: utilityServerRoot,
|
||||
segmentServices: [
|
||||
{
|
||||
key: 'googleanalytics',
|
||||
name: 'Google Analytics',
|
||||
description:
|
||||
'Google Analytics is a popular service for tracking web traffic. We use this data to determine what content our users find important so that we can dedicate more resources toward it.',
|
||||
category: 'Analytics'
|
||||
},
|
||||
{
|
||||
name: 'Hotjar',
|
||||
description:
|
||||
'Hotjar is a service that generates heatmaps of where users click on our sites. We use this information to ensure that our site is not confusing, and simple to use and navigate.',
|
||||
category: 'Analytics'
|
||||
},
|
||||
{
|
||||
name: 'LinkedIn Insight Tag',
|
||||
description:
|
||||
'This small script allows us to see how effective our linkedin campaigns are by showing which users have clicked through to our site.',
|
||||
category: 'Analytics'
|
||||
},
|
||||
{
|
||||
name: 'Marketo V2',
|
||||
description:
|
||||
'Marketo is a marketing automation tool that allows us to segment users into different categories based off of their behaviors. We use this information to provide tailored information to users in our email campaigns.'
|
||||
}
|
||||
],
|
||||
categories: [
|
||||
{
|
||||
name: 'Functional',
|
||||
description:
|
||||
'Functional services provide a utility to the website, such as the ability to log in, or to get live support. Disabling any of these scripts will cause that utility to be missing from the site.'
|
||||
},
|
||||
{
|
||||
name: 'Analytics',
|
||||
description:
|
||||
'Analytics services keep track of page traffic and user behavior while browsing the site. We use this data internally to improve the usability and performance of the site. Disabling any of these scripts makes it more difficult for us to understand how our site is being used, and slower to improve it.'
|
||||
},
|
||||
{
|
||||
name: 'Email Marketing',
|
||||
description:
|
||||
'Email Marketing services track user behavior while browsing the site. We use this data internally in our marketing efforts to provide users contextually relevant information based off of their behaviors. Disabling any of these scripts makes it more difficult for us to provide you contextually relevant information.'
|
||||
}
|
||||
],
|
||||
additionalServices: [
|
||||
{
|
||||
name: 'OptinMonster',
|
||||
description:
|
||||
"OptinMonster is a service that we use to show a prompt to sign up for our newsletter if it's perceived that you are interested in our content.",
|
||||
category: 'Functional',
|
||||
body: `var om598c8e3a6e43d,om598c8e3a6e43d_poll=function(){var r=0;return function(n,l){clearInterval(r),r=setInterval(n,l)}}();!function(e,t,n){if(e.getElementById(n)){om598c8e3a6e43d_poll(function(){if(window['om_loaded']){if(!om598c8e3a6e43d){om598c8e3a6e43d=new OptinMonsterApp();return om598c8e3a6e43d.init({"s":"35109.598c8e3a6e43d","staging":0,"dev":0,"beta":0});}}},25);return;}var d=false,o=e.createElement(t);o.id=n,o.src="https://a.optnmstr.com/app/js/api.min.js",o.async=true,o.onload=o.onreadystatechange=function(){if(!d){if(!this.readyState||this.readyState==="loaded"||this.readyState==="complete"){try{d=om_loaded=true;om598c8e3a6e43d=new OptinMonsterApp();om598c8e3a6e43d.init({"s":"35109.598c8e3a6e43d","staging":0,"dev":0,"beta":0});o.onload=o.onreadystatechange=null;}catch(t){}}}};(document.getElementsByTagName("head")[0]||document.documentElement).appendChild(o)}(document,"script","omapi-script");`
|
||||
}
|
||||
]
|
||||
}
|
|
@ -1,9 +0,0 @@
|
|||
!(function define(Object) {
|
||||
Object
|
||||
? typeof globalThis == 'object' ||
|
||||
Object.prototype.__defineGetter__('_', define) ||
|
||||
// eslint-disable-next-line no-undef
|
||||
_ ||
|
||||
delete Object.prototype._
|
||||
: (this.globalThis = this)
|
||||
})(Object)
|
|
@ -6,6 +6,9 @@
|
|||
publish = "out"
|
||||
command = "npm run static"
|
||||
|
||||
[build.environment]
|
||||
NODE_OPTIONS = '--max-old-space-size=4096'
|
||||
|
||||
[context.production]
|
||||
environment = { HASHI_ENV = "production", NODE_ENV = "production"}
|
||||
|
||||
|
@ -14,7 +17,7 @@
|
|||
|
||||
[[redirects]]
|
||||
from = "/*"
|
||||
to = "/404/index.html"
|
||||
to = "/404.html"
|
||||
status = 404
|
||||
|
||||
[[headers]]
|
||||
|
|
|
@ -7,7 +7,6 @@ module.exports = withHashicorp({
|
|||
mdx: { resolveIncludes: path.join(__dirname, 'pages') },
|
||||
})({
|
||||
experimental: {
|
||||
css: true,
|
||||
modern: true,
|
||||
polyfillsOptimization: true,
|
||||
rewrites: () => [
|
||||
|
@ -25,6 +24,9 @@ module.exports = withHashicorp({
|
|||
],
|
||||
},
|
||||
env: {
|
||||
HASHI_ENV: process.env.HASHI_ENV,
|
||||
HASHI_ENV: process.env.HASHI_ENV || 'development',
|
||||
SEGMENT_WRITE_KEY: 'OdSFDq9PfujQpmkZf03dFpcUlywme4sC',
|
||||
BUGSNAG_CLIENT_KEY: '07ff2d76ce27aded8833bf4804b73350',
|
||||
BUGSNAG_SERVER_KEY: 'fb2dc40bb48b17140628754eac6c1b11',
|
||||
},
|
||||
})
|
||||
|
|
File diff suppressed because it is too large
Load Diff
|
@ -1,51 +1,43 @@
|
|||
{
|
||||
"name": "vault-docs-platform",
|
||||
"description": "Description of your website",
|
||||
"version": "0.0.1",
|
||||
"name": "vault-docs",
|
||||
"description": "HashiCorp Vault documentation website",
|
||||
"version": "1.0.0",
|
||||
"author": "HashiCorp",
|
||||
"dependencies": {
|
||||
"@bugsnag/js": "^6.5.2",
|
||||
"@bugsnag/plugin-react": "^6.5.0",
|
||||
"@hashicorp/nextjs-scripts": "^6.2.0-9",
|
||||
"@hashicorp/react-button": "^2.1.6",
|
||||
"@hashicorp/react-case-study-slider": "^2.0.10",
|
||||
"@hashicorp/react-consent-manager": "^2.0.6",
|
||||
"@hashicorp/nextjs-scripts": "^7.1.0",
|
||||
"@hashicorp/react-button": "^2.2.0",
|
||||
"@hashicorp/react-case-study-slider": "^2.1.0",
|
||||
"@hashicorp/react-content": "^3.0.0-0",
|
||||
"@hashicorp/react-docs-sidenav": "^3.0.4",
|
||||
"@hashicorp/react-docs-sitemap": "^1.0.0",
|
||||
"@hashicorp/react-footer": "3.1.11",
|
||||
"@hashicorp/react-global-styles": "^4.0.10",
|
||||
"@hashicorp/react-head": "^0.1.1",
|
||||
"@hashicorp/react-hero": "3.0.4",
|
||||
"@hashicorp/react-docs-page": "^2.0.0",
|
||||
"@hashicorp/react-docs-sidenav": "^3.2.3",
|
||||
"@hashicorp/react-enterprise-alert": "^2.1.0",
|
||||
"@hashicorp/react-global-styles": "^4.4.0",
|
||||
"@hashicorp/react-head": "^1.0.0",
|
||||
"@hashicorp/react-hero": "3.1.0",
|
||||
"@hashicorp/react-image": "^2.0.1",
|
||||
"@hashicorp/react-inline-svg": "^1.0.0",
|
||||
"@hashicorp/react-mega-nav": "^4.0.1-2",
|
||||
"@hashicorp/react-product-downloader": "^3.0.3",
|
||||
"@hashicorp/react-product-downloader": "^3.2.0",
|
||||
"@hashicorp/react-section-header": "^2.0.0",
|
||||
"@hashicorp/react-subnav": "^3.0.0",
|
||||
"@hashicorp/react-text-and-content": "^4.0.6",
|
||||
"@hashicorp/react-subnav": "^3.2.0",
|
||||
"@hashicorp/react-tabs": "^0.4.0",
|
||||
"@hashicorp/react-text-and-content": "^4.1.0",
|
||||
"@hashicorp/react-use-cases": "^1.0.4",
|
||||
"@hashicorp/react-vertical-text-block-list": "^2.0.1",
|
||||
"babel-plugin-import-glob-array": "^0.2.0",
|
||||
"highlight.js": "^9.18.1",
|
||||
"imagemin-mozjpeg": "^8.0.0",
|
||||
"imagemin-optipng": "^7.1.0",
|
||||
"imagemin-svgo": "^7.1.0",
|
||||
"isomorphic-unfetch": "^3.0.0",
|
||||
"marked": "^0.7.0",
|
||||
"next": "^9.3.3",
|
||||
"nprogress": "^0.2.0",
|
||||
"next": "9.3.6",
|
||||
"react": "^16.13.1",
|
||||
"react-dom": "^16.13.1",
|
||||
"slugify": "^1.4.0",
|
||||
"stringify-object": "^3.3.0"
|
||||
"react-dom": "^16.13.1"
|
||||
},
|
||||
"devDependencies": {
|
||||
"dart-linkcheck": "^2.0.15",
|
||||
"glob": "^7.1.6",
|
||||
"husky": "^4.2.3",
|
||||
"husky": "^4.2.5",
|
||||
"inquirer": "^7.1.0",
|
||||
"prettier": "^2.0.2"
|
||||
"prettier": "^2.0.5"
|
||||
},
|
||||
"husky": {
|
||||
"hooks": {
|
||||
|
@ -54,15 +46,15 @@
|
|||
},
|
||||
"main": "index.js",
|
||||
"scripts": {
|
||||
"build": "node --max-old-space-size=2048 ./node_modules/.bin/next build",
|
||||
"build": "next build",
|
||||
"clear_babel_cache": "rm -rf .next/cache/next-babel-loader",
|
||||
"dynamic": "NODE_ENV=production next build && next start",
|
||||
"export": "node --max-old-space-size=2048 ./node_modules/.bin/next export",
|
||||
"export": "next export",
|
||||
"format": "next-hashicorp format",
|
||||
"generate:component": "next-hashicorp generate component",
|
||||
"linkcheck": "linkcheck https://www.vaultproject.io",
|
||||
"lint": "next-hashicorp lint",
|
||||
"start": "npm run clear_babel_cache && next dev",
|
||||
"static": "npm run clear_babel_cache && npm run build && npm run export && cp _redirects out/.",
|
||||
"clear_babel_cache": "rm -rf .next/cache/next-babel-loader",
|
||||
"linkcheck": "linkcheck https://www.vaultproject.io"
|
||||
"static": "npm run clear_babel_cache && npm run build && npm run export && cp _redirects out/."
|
||||
}
|
||||
}
|
||||
|
|
|
@ -0,0 +1,2 @@
|
|||
import NotFound from './not-found'
|
||||
export default NotFound
|
|
@ -1,36 +0,0 @@
|
|||
import Link from 'next/link'
|
||||
import { useEffect } from 'react'
|
||||
|
||||
function FourOhFour() {
|
||||
useEffect(() => {
|
||||
/* eslint-disable no-undef */
|
||||
if (
|
||||
typeof globalThis?.analytics?.track === 'function' &&
|
||||
typeof globalThis?.document?.referrer === 'string' &&
|
||||
typeof globalThis?.location?.href === 'string'
|
||||
)
|
||||
globalThis.analytics.track({
|
||||
event: '404 Response',
|
||||
action: globalThis.location.href,
|
||||
label: globalThis.document.referrer
|
||||
})
|
||||
/* eslint-enable no-undef */
|
||||
}, [])
|
||||
|
||||
return (
|
||||
<header id="p-404">
|
||||
<h1>Page Not Found</h1>
|
||||
<p>
|
||||
We're sorry but we can't find the page you're looking
|
||||
for.
|
||||
</p>
|
||||
<p>
|
||||
<Link href="/">
|
||||
<a>Back to Home</a>
|
||||
</Link>
|
||||
</p>
|
||||
</header>
|
||||
)
|
||||
}
|
||||
|
||||
export default FourOhFour
|
|
@ -1,98 +1,90 @@
|
|||
import './style.css'
|
||||
import '../lib/globalThis'
|
||||
import App from 'next/app'
|
||||
import NProgress from 'nprogress'
|
||||
import '@hashicorp/nextjs-scripts/lib/nprogress/style.css'
|
||||
|
||||
import Router from 'next/router'
|
||||
import Head from 'next/head'
|
||||
import { ErrorBoundary } from '@hashicorp/nextjs-scripts/lib/bugsnag'
|
||||
import createConsentManager from '@hashicorp/nextjs-scripts/lib/consent-manager'
|
||||
import NProgress from '@hashicorp/nextjs-scripts/lib/nprogress'
|
||||
import useAnchorLinkAnalytics from '@hashicorp/nextjs-scripts/lib/anchor-link-analytics'
|
||||
import HashiHead from '@hashicorp/react-head'
|
||||
import ProductSubnav from '../components/subnav'
|
||||
import MegaNav from '@hashicorp/react-mega-nav'
|
||||
import Footer from '@hashicorp/react-footer'
|
||||
import { ConsentManager, open } from '@hashicorp/react-consent-manager'
|
||||
import consentManagerConfig from '../lib/consent-manager-config'
|
||||
import bugsnagClient from '../lib/bugsnag'
|
||||
import Footer from '../components/footer'
|
||||
import Error from './_error'
|
||||
|
||||
Router.events.on('routeChangeStart', NProgress.start)
|
||||
Router.events.on('routeChangeError', NProgress.done)
|
||||
Router.events.on('routeChangeComplete', url => {
|
||||
setTimeout(() => window.analytics.page(url), 0)
|
||||
NProgress.done()
|
||||
NProgress({ Router })
|
||||
const { ConsentManager, openConsentManager } = createConsentManager({
|
||||
preset: 'oss',
|
||||
})
|
||||
|
||||
// Bugsnag
|
||||
const ErrorBoundary = bugsnagClient.getPlugin('react')
|
||||
function App({ Component, pageProps }) {
|
||||
useAnchorLinkAnalytics()
|
||||
|
||||
class NextApp extends App {
|
||||
static async getInitialProps({ Component, ctx }) {
|
||||
let pageProps = {}
|
||||
|
||||
if (Component.getInitialProps) {
|
||||
pageProps = await Component.getInitialProps(ctx)
|
||||
} else if (Component.isMDXComponent) {
|
||||
// fix for https://github.com/mdx-js/mdx/issues/382
|
||||
const mdxLayoutComponent = Component({}).props.originalType
|
||||
if (mdxLayoutComponent.getInitialProps) {
|
||||
pageProps = await mdxLayoutComponent.getInitialProps(ctx)
|
||||
}
|
||||
}
|
||||
|
||||
return { pageProps }
|
||||
}
|
||||
|
||||
render() {
|
||||
const { Component, pageProps } = this.props
|
||||
|
||||
return (
|
||||
<ErrorBoundary FallbackComponent={Error}>
|
||||
<HashiHead
|
||||
is={Head}
|
||||
title="Vault by HashiCorp"
|
||||
siteName="Vault by HashiCorp"
|
||||
description="Vault secures, stores, and tightly controls access to tokens, passwords, certificates, API keys, and other secrets in modern computing. Vault handles leasing, key revocation, key rolling, auditing, and provides secrets as a service through a unified API."
|
||||
image="https://www.vaultproject.io/img/og-image.png"
|
||||
stylesheet={[
|
||||
{ href: '/css/nprogress.css' },
|
||||
{
|
||||
href:
|
||||
'https://fonts.googleapis.com/css?family=Open+Sans:300,400,600,700&display=swap'
|
||||
}
|
||||
]}
|
||||
icon={[
|
||||
{
|
||||
href:
|
||||
'https://www.datocms-assets.com/2885/1527033389-favicon.png?h=16&w=16',
|
||||
type: 'image/png',
|
||||
sizes: '16x16'
|
||||
},
|
||||
{
|
||||
href:
|
||||
'https://www.datocms-assets.com/2885/1527033389-favicon.png?h=32&w=32',
|
||||
type: 'image/png',
|
||||
sizes: '32x32'
|
||||
},
|
||||
{
|
||||
href:
|
||||
'https://www.datocms-assets.com/2885/1527033389-favicon.png?h=96&w=96',
|
||||
type: 'image/png',
|
||||
sizes: '96x96'
|
||||
},
|
||||
{
|
||||
href:
|
||||
'https://www.datocms-assets.com/2885/1527033389-favicon.png?h=192&w=192',
|
||||
type: 'image/png',
|
||||
sizes: '192x192'
|
||||
}
|
||||
]}
|
||||
/>
|
||||
<MegaNav product="Vault" />
|
||||
<ProductSubnav />
|
||||
<Component {...pageProps} />
|
||||
<Footer openConsentManager={open} />
|
||||
<ConsentManager {...consentManagerConfig} />
|
||||
</ErrorBoundary>
|
||||
)
|
||||
}
|
||||
return (
|
||||
<ErrorBoundary FallbackComponent={Error}>
|
||||
<HashiHead
|
||||
is={Head}
|
||||
title="Vault by HashiCorp"
|
||||
siteName="Vault by HashiCorp"
|
||||
description="Vault secures, stores, and tightly controls access to tokens, passwords, certificates, API keys, and other secrets in modern computing. Vault handles leasing, key revocation, key rolling, auditing, and provides secrets as a service through a unified API."
|
||||
image="https://www.vaultproject.io/img/og-image.png"
|
||||
stylesheet={[
|
||||
{
|
||||
href:
|
||||
'https://fonts.googleapis.com/css?family=Open+Sans:300,400,600,700&display=swap',
|
||||
},
|
||||
]}
|
||||
icon={[
|
||||
{
|
||||
href:
|
||||
'https://www.datocms-assets.com/2885/1527033389-favicon.png?h=16&w=16',
|
||||
type: 'image/png',
|
||||
sizes: '16x16',
|
||||
},
|
||||
{
|
||||
href:
|
||||
'https://www.datocms-assets.com/2885/1527033389-favicon.png?h=32&w=32',
|
||||
type: 'image/png',
|
||||
sizes: '32x32',
|
||||
},
|
||||
{
|
||||
href:
|
||||
'https://www.datocms-assets.com/2885/1527033389-favicon.png?h=96&w=96',
|
||||
type: 'image/png',
|
||||
sizes: '96x96',
|
||||
},
|
||||
{
|
||||
href:
|
||||
'https://www.datocms-assets.com/2885/1527033389-favicon.png?h=192&w=192',
|
||||
type: 'image/png',
|
||||
sizes: '192x192',
|
||||
},
|
||||
]}
|
||||
/>
|
||||
<MegaNav product="Vault" />
|
||||
<ProductSubnav />
|
||||
<Component {...pageProps} />
|
||||
<Footer openConsentManager={openConsentManager} />
|
||||
<ConsentManager />
|
||||
</ErrorBoundary>
|
||||
)
|
||||
}
|
||||
|
||||
export default NextApp
|
||||
App.getInitialProps = async ({ Component, ctx }) => {
|
||||
let pageProps = {}
|
||||
|
||||
if (Component.getInitialProps) {
|
||||
pageProps = await Component.getInitialProps(ctx)
|
||||
} else if (Component.isMDXComponent) {
|
||||
// fix for https://github.com/mdx-js/mdx/issues/382
|
||||
const mdxLayoutComponent = Component({}).props.originalType
|
||||
if (mdxLayoutComponent.getInitialProps) {
|
||||
pageProps = await mdxLayoutComponent.getInitialProps(ctx)
|
||||
}
|
||||
}
|
||||
|
||||
return { pageProps }
|
||||
}
|
||||
|
||||
export default App
|
||||
|
|
|
@ -1,13 +1,14 @@
|
|||
import React from 'react'
|
||||
import bugsnagClient from '../lib/bugsnag'
|
||||
import FourOhFour from './404'
|
||||
import NotFound from './404'
|
||||
import Bugsnag from '@hashicorp/nextjs-scripts/lib/bugsnag'
|
||||
|
||||
export default class Page extends React.Component {
|
||||
static async getInitialProps(ctx) {
|
||||
if (ctx.err) bugsnagClient.notify(ctx.err)
|
||||
}
|
||||
|
||||
render() {
|
||||
return <FourOhFour />
|
||||
}
|
||||
function Error({ statusCode }) {
|
||||
return <NotFound statusCode={statusCode} />
|
||||
}
|
||||
|
||||
Error.getInitialProps = ({ res, err }) => {
|
||||
if (err) Bugsnag.notify(err)
|
||||
const statusCode = res ? res.statusCode : err ? err.statusCode : 404
|
||||
return { statusCode }
|
||||
}
|
||||
|
||||
export default Error
|
||||
|
|
|
@ -42,7 +42,7 @@ will be able to perform the login operation.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -64,7 +64,7 @@ Returns the previously registered role configuration.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/alicloud/role/dev-role
|
||||
|
@ -94,7 +94,7 @@ Lists all the roles that are registered with the method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -125,7 +125,7 @@ Deletes the previously registered role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -164,7 +164,7 @@ GetCallerIdentity request.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request POST \
|
||||
--data @payload.json \
|
||||
|
|
|
@ -25,7 +25,7 @@ This endpoint returns a list the existing AppRoles in the method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -93,7 +93,7 @@ enabled while creating or updating a role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -115,7 +115,7 @@ Reads the properties of an existing AppRole.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/approle/role/application1
|
||||
|
@ -158,7 +158,7 @@ Deletes an existing AppRole from the method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -179,7 +179,7 @@ Reads the RoleID of an existing AppRole.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/approle/role/application1/role-id
|
||||
|
@ -224,7 +224,7 @@ Updates the RoleID of an existing AppRole to a custom value.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -284,7 +284,7 @@ itself, and also to delete the SecretID from the AppRole.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -324,7 +324,7 @@ This includes the accessors for "custom" SecretIDs as well.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -376,7 +376,7 @@ Reads out the properties of a SecretID.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -407,7 +407,7 @@ Destroy an AppRole secret ID.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -438,7 +438,7 @@ Reads out the properties of a SecretID.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -469,7 +469,7 @@ Destroy an AppRole secret ID by its accessor.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -512,7 +512,7 @@ Assigns a "custom" SecretID against an existing AppRole. This is used in the
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -564,7 +564,7 @@ AppRole (such as client IP CIDR) are also evaluated.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request POST \
|
||||
--data @payload.json \
|
||||
|
@ -626,7 +626,7 @@ storage method so should be used sparingly.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -78,7 +78,7 @@ capabilities, the credentials are fetched automatically.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -96,7 +96,7 @@ Returns the previously configured AWS access credentials.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/aws/config/client
|
||||
|
@ -127,7 +127,7 @@ Deletes the previously configured AWS access credentials.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -196,7 +196,7 @@ This configures the way that Vault interacts with the
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
-- header "X-Vault-Token:..." \
|
||||
--request POST
|
||||
|
@ -214,7 +214,7 @@ Returns the previously configured Identity integration configuration
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token:..." \
|
||||
http://127.0.0.1:8200/v1/auth/aws/config/identity
|
||||
|
@ -263,7 +263,7 @@ using the "type" parameter.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -285,7 +285,7 @@ Returns the previously configured AWS public key.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/aws/config/certificate/test-cert
|
||||
|
@ -312,7 +312,7 @@ Removes the previously configured AWS public key.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -329,7 +329,7 @@ Lists all the AWS public certificates that are registered with the method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -376,7 +376,7 @@ when validating IAM principals or EC2 instances in the particular AWS account.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -399,7 +399,7 @@ Returns the previously configured STS role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/aws/config/sts/111122223333
|
||||
|
@ -425,7 +425,7 @@ Lists all the AWS Account IDs for which an STS role is registered.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -457,7 +457,7 @@ Deletes a previously configured AWS account/STS role association.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -490,7 +490,7 @@ Configures the periodic tidying operation of the whitelisted identity entries.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -508,7 +508,7 @@ Returns the previously configured periodic whitelist tidying settings.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/aws/config/tidy/identity-whitelist
|
||||
|
@ -535,7 +535,7 @@ Deletes the previously configured periodic whitelist tidying settings.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -568,7 +568,7 @@ Configures the periodic tidying operation of the blacklisted role tag entries.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -586,7 +586,7 @@ Returns the previously configured periodic blacklist tidying settings.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/aws/config/tidy/roletag-blacklist
|
||||
|
@ -613,7 +613,7 @@ Deletes the previously configured periodic blacklist tidying settings.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -789,7 +789,7 @@ list in order to satisfy that constraint.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -811,7 +811,7 @@ Returns the previously registered role configuration.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/aws/role/dev-role
|
||||
|
@ -842,7 +842,7 @@ Lists all the roles that are registered with the method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -873,7 +873,7 @@ Deletes the previously registered role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -932,7 +932,7 @@ given instance can be allowed to gain in a worst-case scenario.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -1025,7 +1025,7 @@ along with its RSA digest can be supplied to this endpoint.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request POST \
|
||||
--data @payload.json \
|
||||
|
@ -1073,7 +1073,7 @@ token.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -1096,7 +1096,7 @@ Returns the blacklist entry of a previously blacklisted role tag.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/aws/roletag-blacklist/djE6MDlWcDBxR3V5Qjg9OmE9YW1pLWZjZTNjNjk2OnA9ZGVmYXVsdCxwcm9kOmQ9ZmFsc2U6dD0zMDBoMG0wczp1UExLQ1F4cXNlZlJocnAxcW1WYTF3c1FWVVhYSkc4VVpQLwo=
|
||||
|
@ -1123,7 +1123,7 @@ Lists all the role tags that are blacklisted.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -1158,7 +1158,7 @@ Deletes a blacklisted role tag.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -1182,7 +1182,7 @@ Cleans up the entries in the blacklist based on expiration time on the entry and
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -1206,7 +1206,7 @@ successful login.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/aws/identity-whitelist/i-aab47d37
|
||||
|
@ -1236,7 +1236,7 @@ Lists all the instance IDs that are in the whitelist of successful logins.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -1269,7 +1269,7 @@ Deletes a cache of the successful login from an instance.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -1293,7 +1293,7 @@ Cleans up the entries in the whitelist based on expiration time and
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -48,7 +48,7 @@ virtual machine.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -66,7 +66,7 @@ Returns the previously configured config, including credentials.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
https://127.0.0.1:8200/v1/auth/azure/config
|
||||
|
@ -97,7 +97,7 @@ Deletes the previously configured Azure config and credentials.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -145,7 +145,7 @@ entities attempting to login.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -167,7 +167,7 @@ Returns the previously registered role configuration.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
https://127.0.0.1:8200/v1/auth/azure/role/dev-role
|
||||
|
@ -206,7 +206,7 @@ Lists all the roles that are registered with the plugin.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -241,7 +241,7 @@ Deletes the previously registered role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -287,7 +287,7 @@ entity and then authorizes the entity for the given role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request POST \
|
||||
--data @payload.json \
|
||||
|
|
|
@ -78,7 +78,7 @@ Sets a CA cert and associated parameters in a role name.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -100,7 +100,7 @@ Gets information associated with the named role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/cert/certs/test-ca
|
||||
|
@ -138,7 +138,7 @@ Lists configured certificate names.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -175,7 +175,7 @@ Deletes the named role and CA cert from the method mount.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -205,7 +205,7 @@ Sets a named CRL.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -229,7 +229,7 @@ arbitrary size, these are returned as strings.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/cert/crls/custom-crl
|
||||
|
@ -266,7 +266,7 @@ Deletes the named CRL from the auth method mount.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -297,7 +297,7 @@ Configuration options for the method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -334,7 +334,7 @@ https://tools.ietf.org/html/rfc6125#section-2.3)
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request POST \
|
||||
--cert cert.pem \
|
||||
|
|
|
@ -66,7 +66,7 @@ documentation](/docs/auth/cf).
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -84,7 +84,7 @@ Returns the present CF configuration.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/cf/config
|
||||
|
@ -117,7 +117,7 @@ Deletes the present CF configuration.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -177,7 +177,7 @@ will be able to authenticate against this role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -195,7 +195,7 @@ Returns a CF role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/cf/roles/:role
|
||||
|
@ -227,7 +227,7 @@ Deletes a CF role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -244,7 +244,7 @@ Returns a CF role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST
|
||||
|
@ -314,7 +314,7 @@ rsa.SignPSS(rand.Reader, rsaPrivateKey, crypto.SHA256, checksum, nil)
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -85,7 +85,7 @@ to confirm signed JWTs passed in during login.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -103,7 +103,7 @@ Returns the configuration, if any, including credentials.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/gcp/config
|
||||
|
@ -227,7 +227,7 @@ Example `gce` role:
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -267,7 +267,7 @@ service accounts on the role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -307,7 +307,7 @@ remove labels (keys, values, or both) from the list of keys on the role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -329,7 +329,7 @@ Returns the previously registered role configuration.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/gcp/role/my-role
|
||||
|
@ -368,7 +368,7 @@ Lists all the roles that are registered with the plugin.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -399,7 +399,7 @@ Deletes the previously registered role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -440,7 +440,7 @@ role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request POST \
|
||||
--data @payload.json \
|
||||
|
|
|
@ -43,7 +43,7 @@ distinction between the `create` and `update` capabilities inside ACL policies.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -61,7 +61,7 @@ Reads the GitHub configuration.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/github/config
|
||||
|
@ -108,7 +108,7 @@ Map a list of policies to a team that exists in the configured GitHub organizati
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -126,7 +126,7 @@ Reads the GitHub team policy mapping.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/github/map/teams/dev
|
||||
|
@ -174,7 +174,7 @@ organization.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -195,7 +195,7 @@ Reads the GitHub user policy mapping.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/github/map/users/sethvargo
|
||||
|
@ -241,7 +241,7 @@ Login using GitHub access token.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request POST \
|
||||
http://127.0.0.1:8200/v1/auth/github/login
|
||||
|
|
|
@ -35,7 +35,7 @@ set.
|
|||
- `oidc_client_secret` `(string: <optional>)` - The OAuth Client Secret from the provider for OIDC roles.
|
||||
- `oidc_response_mode` `(string: <optional>)` - The response mode to be used in the OAuth2 request. Allowed values are "query" and "form_post". Defaults to "query".
|
||||
- `oidc_response_types` `(comma-separated string, or array of strings: <optional>)` - The response types to request. Allowed values are "code" and "id_token". Defaults to "code".
|
||||
Note: "id_token" may only be used if "oidc_response_mode" is set to "form_post".
|
||||
Note: "id_token" may only be used if "oidc_response_mode" is set to "form_post".
|
||||
- `jwks_url` `(string: <optional>)` - JWKS URL to use to authenticate signatures. Cannot be used with "oidc_discovery_url" or "jwt_validation_pubkeys".
|
||||
- `jwks_ca_pem` `(string: <optional>)` - The CA certificate or chain of certificates, in PEM format, to use to validate connections to the JWKS URL. If not set, system certificates are used.
|
||||
- `jwt_validation_pubkeys` `(comma-separated string, or array of strings: <optional>)` - A list of PEM-encoded public keys to use to authenticate signatures locally. Cannot be used with "jwks_url" or "oidc_discovery_url".
|
||||
|
@ -54,7 +54,7 @@ set.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -72,7 +72,7 @@ Returns the previously configured config.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
https://127.0.0.1:8200/v1/auth/jwt/config
|
||||
|
@ -127,9 +127,9 @@ entities attempting to login. At least one of the bound values must be set.
|
|||
The expected value may be a single string or a list of strings. The interpretation of the bound
|
||||
claim values is configured with `bound_claims_type`.
|
||||
- `bound_claims_type` `(string: "string")` - Configures the interpretation of the bound_claims values.
|
||||
If `"string"` (the default), the values will treated as string literals and must match exactly.
|
||||
If set to `"glob"`, the values will be interpreted as globs, with `*` matching any number of
|
||||
characters.
|
||||
If `"string"` (the default), the values will treated as string literals and must match exactly.
|
||||
If set to `"glob"`, the values will be interpreted as globs, with `*` matching any number of
|
||||
characters.
|
||||
- `groups_claim` `(string: <optional>)` - The claim to use to uniquely identify
|
||||
the set of groups to which the user belongs; this will be used as the names
|
||||
for the Identity group aliases created due to a successful login. The claim
|
||||
|
@ -168,7 +168,7 @@ entities attempting to login. At least one of the bound values must be set.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -190,7 +190,7 @@ Returns the previously registered role configuration.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
https://127.0.0.1:8200/v1/auth/jwt/role/dev-role
|
||||
|
@ -232,7 +232,7 @@ Lists all the roles that are registered with the plugin.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -267,7 +267,7 @@ Deletes the previously registered role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -302,7 +302,7 @@ Obtain an authorization URL from Vault to start an OIDC login flow.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request POST \
|
||||
--data @payload.json \
|
||||
|
@ -341,7 +341,7 @@ against any bound claims, and if valid a Vault token will be returned.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
https://127.0.0.1:8200/v1/auth/jwt/oidc/callback?state=n2kfh3nsl&code=mn2ldl2nv98h2jl&nonce=ni42i2idj2jj
|
||||
```
|
||||
|
@ -392,7 +392,7 @@ entity and then authorizes the entity for the given role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request POST \
|
||||
--data @payload.json \
|
||||
|
|
|
@ -37,7 +37,7 @@ for verifying inbound SPNEGO tokens.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -65,7 +65,7 @@ The keytab is not returned because it is sensitive information.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/kerberos/config
|
||||
|
@ -151,7 +151,7 @@ This endpoint configures LDAP in the Kerberos auth method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -189,7 +189,7 @@ This endpoint retrieves the LDAP configuration for the Kerberos auth method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/kerberos/config/ldap
|
||||
|
@ -236,7 +236,7 @@ This endpoint returns a list of existing LDAP groups in the Kerberos auth method
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -273,7 +273,7 @@ This endpoint returns the policies associated with a Kerberos LDAP group.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/kerberos/groups/admins
|
||||
|
@ -317,7 +317,7 @@ This endpoint creates or updates LDAP group policies.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -339,7 +339,7 @@ This endpoint deletes the LDAP group and policy association.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -391,7 +391,7 @@ sWw
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "Authorization: Negotiate YIIFSw...sWw" \
|
||||
--request POST \
|
||||
|
|
|
@ -53,7 +53,7 @@ access the Kubernetes API.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -71,7 +71,7 @@ Returns the previously configured config, including credentials.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/kubernetes/config
|
||||
|
@ -126,7 +126,7 @@ entities attempting to login.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -148,7 +148,7 @@ Returns the previously registered role configuration.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/kubernetes/role/dev-role
|
||||
|
@ -180,7 +180,7 @@ Lists all the roles that are registered with the auth method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -211,7 +211,7 @@ Deletes the previously registered role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -247,7 +247,7 @@ entity and then authorizes the entity for the given role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request POST \
|
||||
--data @payload.json \
|
||||
|
|
|
@ -89,7 +89,7 @@ This endpoint configures the LDAP auth method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -127,7 +127,7 @@ This endpoint retrieves the LDAP configuration for the auth method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/ldap/config
|
||||
|
@ -174,7 +174,7 @@ This endpoint returns a list of existing groups in the method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -211,7 +211,7 @@ This endpoint returns the policies associated with a LDAP group.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/ldap/groups/admins
|
||||
|
@ -258,7 +258,7 @@ This endpoint creates or updates LDAP group policies.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -280,7 +280,7 @@ This endpoint deletes the LDAP group and policy association.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -297,7 +297,7 @@ This endpoint returns a list of existing users in the method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -334,7 +334,7 @@ This endpoint returns the policies associated with a LDAP user.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/ldap/users/mitchellh
|
||||
|
@ -384,7 +384,7 @@ This endpoint creates or updates LDAP users policies and group associations.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -406,7 +406,7 @@ This endpoint deletes the LDAP user and policy association.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -436,7 +436,7 @@ This endpoint allows you to log in with LDAP credentials
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request POST \
|
||||
--data @payload.json \
|
||||
|
|
|
@ -37,7 +37,7 @@ Configure your home tenancy in the Vault, so that only users or instances from y
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -55,7 +55,7 @@ Returns the previously configured config.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/oci/config
|
||||
|
@ -98,7 +98,7 @@ Create a Vault administrator role in the OCI Auth method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -120,7 +120,7 @@ Returns the previously registered role configuration.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/oci/role/devrole
|
||||
|
@ -152,7 +152,7 @@ Lists all the roles that are registered with the auth method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -183,7 +183,7 @@ Deletes the previously registered role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -223,7 +223,7 @@ entity and then authorizes the entity for the given role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request POST \
|
||||
--data @payload.json \
|
||||
|
|
|
@ -52,7 +52,7 @@ distinction between the `create` and `update` capabilities inside ACL policies.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -70,7 +70,7 @@ Reads the Okta configuration.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/okta/config
|
||||
|
@ -112,7 +112,7 @@ List the users configured in the Okta method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -157,7 +157,7 @@ Registers a new user and maps a set of policies to it.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -179,7 +179,7 @@ Reads the properties of an existing username.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/okta/users/test-user
|
||||
|
@ -215,7 +215,7 @@ Deletes an existing username from the method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -232,7 +232,7 @@ List the groups configured in the Okta method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -276,7 +276,7 @@ Registers a new group and maps a set of policies to it.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -298,7 +298,7 @@ Reads the properties of an existing group.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/okta/groups/admins
|
||||
|
@ -333,7 +333,7 @@ Deletes an existing group from the method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -363,7 +363,7 @@ Login with the username and password.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request POST \
|
||||
--data @payload.json \
|
||||
|
|
|
@ -52,7 +52,7 @@ RADIUS.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -83,7 +83,7 @@ distinction between the `create` and `update` capabilities inside ACL policies.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -105,7 +105,7 @@ Reads the properties of an existing username.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/radius/users/test-user
|
||||
|
@ -140,7 +140,7 @@ Deletes an existing username from the method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -157,7 +157,7 @@ List the users registered with the method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -204,7 +204,7 @@ Login with the username and password.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request POST \
|
||||
--data @payload.json \
|
||||
|
|
|
@ -23,7 +23,7 @@ large numbers of tokens and their associated leases at once.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -121,7 +121,7 @@ during this call.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -182,7 +182,7 @@ Returns information about the client token.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -228,7 +228,7 @@ Returns information about the current client token.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/token/lookup-self
|
||||
|
@ -284,7 +284,7 @@ Returns information about the client token from the accessor.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -347,7 +347,7 @@ if there is a lease associated with it.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -396,7 +396,7 @@ possible only if there is a lease associated with it.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -447,7 +447,7 @@ renewal is possible only if there is a lease associated with it.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -494,7 +494,7 @@ generated with it are also revoked.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -513,7 +513,7 @@ revoked, all dynamic secrets generated with it are also revoked.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -544,7 +544,7 @@ revoke a token and its children.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -578,7 +578,7 @@ endpoint.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -600,7 +600,7 @@ Fetches the named role configuration.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/token/roles/nomad
|
||||
|
@ -644,7 +644,7 @@ List available token roles.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST
|
||||
|
@ -724,7 +724,7 @@ tokens created against a role to be revoked using the
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST
|
||||
|
@ -746,7 +746,7 @@ This endpoint deletes the named token role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -766,7 +766,7 @@ storage method so should be used sparingly.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -45,7 +45,7 @@ Create a new user or update an existing user. This path honors the distinction b
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -63,7 +63,7 @@ Reads the properties of an existing username.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/auth/userpass/users/mitchellh
|
||||
|
@ -100,7 +100,7 @@ This endpoint deletes the user from the method.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -130,7 +130,7 @@ Update password for an existing user.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -161,7 +161,7 @@ Update policies for an existing user.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -179,7 +179,7 @@ List available userpass users.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -219,7 +219,7 @@ Login with the username and password.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request POST \
|
||||
--data @payload.json \
|
||||
|
|
|
@ -1,4 +0,0 @@
|
|||
---
|
||||
layout: "api"
|
||||
page_title: "Vault API Documentation"
|
||||
---
|
|
@ -63,7 +63,7 @@ Thus, it would be equivalent to the above example to set `X-Vault-Namespace` to
|
|||
|
||||
For example, the following two commands result in equivalent requests:
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
-H "X-Vault-Token: f3b09679-3001-009d-2b80-9c306ab81aa6" \
|
||||
-H "X-Vault-Namespace: ns1/ns2/" \
|
||||
|
@ -71,7 +71,7 @@ $ curl \
|
|||
http://127.0.0.1:8200/v1/secret/foo
|
||||
```
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
-H "X-Vault-Token: f3b09679-3001-009d-2b80-9c306ab81aa6" \
|
||||
-X GET \
|
||||
|
@ -100,7 +100,7 @@ is mounted by default on a fresh Vault install and is of type `kv`.
|
|||
|
||||
Here is an example of reading a secret using cURL:
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
-H "X-Vault-Token: f3b09679-3001-009d-2b80-9c306ab81aa6" \
|
||||
-X GET \
|
||||
|
@ -117,7 +117,7 @@ parameter `list=true`, or you can use the `LIST` HTTP verb. For the `kv`
|
|||
backend, listing is allowed on directories only, and returns the keys in the
|
||||
given directory:
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
-H "X-Vault-Token: f3b09679-3001-009d-2b80-9c306ab81aa6" \
|
||||
-X LIST \
|
||||
|
@ -143,7 +143,7 @@ with a JSON body like:
|
|||
|
||||
Here is an example of writing a secret using cURL:
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
-H "X-Vault-Token: f3b09679-3001-009d-2b80-9c306ab81aa6" \
|
||||
-H "Content-Type: application/json" \
|
||||
|
@ -166,7 +166,7 @@ Requests that are sent to a [Vault Agent][agent] that is configured to use the
|
|||
`require_request_header` option must include the `X-Vault-Request` header
|
||||
entry, e.g.:
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
-H "X-Vault-Token: f3b09679-3001-009d-2b80-9c306ab81aa6" \
|
||||
-H "X-Vault-Request: true" \
|
||||
|
@ -191,7 +191,7 @@ OpenAPI document in the `openapi` attribute. This document is relevant for the p
|
|||
|
||||
Example request:
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
-H "X-Vault-Token: f3b09679-3001-009d-2b80-9c306ab81aa6" \
|
||||
http://127.0.0.1:8200/v1/secret?help=1
|
||||
|
@ -200,7 +200,6 @@ $ curl \
|
|||
Example response:
|
||||
|
||||
```javascript
|
||||
|
||||
{
|
||||
"help": "## DESCRIPTION\n\nThis backend provides a versioned key-value store. The kv backend reads and\nwrites arbitrary secrets to the storage backend. The secrets are\nencrypted/decrypted by Vault: they are never stored unencrypted in the backend\nand the backend never has an opportunity to see the unencrypted value. Each key\ncan have a configured number of versions, and versions can be retrieved based on\ntheir version numbers.\n\n## PATHS\n\nThe following paths are supported by this backend. To view help for\nany of the paths below, use the help command with any route matching\nthe path pattern. Note that depending on the policy of your auth token,\nyou may or may not be able to access certain paths.\n\n ^.*$\n\n\n ^config$\n Configures settings for the KV store\n\n ^data/(?P<path>.*)$\n Write, Read, and Delete data in the Key-Value Store.\n\n ^delete/(?P<path>.*)$\n Marks one or more versions as deleted in the KV store.\n\n ^destroy/(?P<path>.*)$\n Permanently removes one or more versions in the KV store\n\n ^metadata/(?P<path>.*)$\n Configures settings for the KV store\n\n ^undelete/(?P<path>.*)$\n Undeletes one or more versions from the KV store.",
|
||||
"openapi": {
|
||||
|
|
|
@ -20,7 +20,7 @@ These libraries are officially maintained by HashiCorp.
|
|||
|
||||
- [Vault Go Client](https://github.com/hashicorp/vault/tree/master/api)
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ go get github.com/hashicorp/vault/api
|
||||
```
|
||||
|
||||
|
@ -28,7 +28,7 @@ $ go get github.com/hashicorp/vault/api
|
|||
|
||||
- [Vault Ruby Client](https://github.com/hashicorp/vault-ruby)
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ gem install vault
|
||||
```
|
||||
|
||||
|
@ -41,7 +41,7 @@ These libraries are provided by the community.
|
|||
- [ansible-vault](https://github.com/jhaals/ansible-vault) lookup plugin without third-party dependencies.
|
||||
- [Ansible Modules Hashivault](https://pypi.python.org/pypi/ansible-modules-hashivault)
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ pip install ansible-modules-hashivault
|
||||
```
|
||||
|
||||
|
@ -49,13 +49,13 @@ $ pip install ansible-modules-hashivault
|
|||
|
||||
- [VaultSharp](https://github.com/rajanadar/VaultSharp) (.NET Standard 2.0 & 1.3, .NET Core >= 1.0.0, .NET 4.5, .NET 4.6, Mono, iOS, Android, Mac, UWP etc.)
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ Install-Package VaultSharp
|
||||
```
|
||||
|
||||
- [Vault.NET](https://github.com/Chatham/Vault.NET)
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ Install-Package Vault
|
||||
```
|
||||
|
||||
|
@ -80,7 +80,7 @@ $ Install-Package Vault
|
|||
|
||||
- [vc](https://github.com/adfinis-sygroup/vault-client)
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ go get github.com/adfinis-sygroup/vault-client
|
||||
```
|
||||
|
||||
|
@ -88,13 +88,13 @@ $ go get github.com/adfinis-sygroup/vault-client
|
|||
|
||||
- [vault-tool](https://hackage.haskell.org/package/vault-tool)
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ cabal install vault-tool
|
||||
```
|
||||
|
||||
- [gothic](http://hackage.haskell.org/package/gothic)
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ stack install gothic
|
||||
```
|
||||
|
||||
|
@ -111,7 +111,7 @@ $ stack install gothic
|
|||
|
||||
- [node-vault](https://github.com/kr1sp1n/node-vault)
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ npm install node-vault
|
||||
```
|
||||
|
||||
|
@ -119,19 +119,19 @@ $ npm install node-vault
|
|||
|
||||
- [vault-php-sdk](https://github.com/jippi/vault-php-sdk)
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ composer require jippi/vault-php-sdk
|
||||
```
|
||||
|
||||
- [vault-php-sdk](https://github.com/violuke/vault-php-sdk) extended from jipppi
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ composer require violuke/vault-php-sdk
|
||||
```
|
||||
|
||||
- [vault-php](https://github.com/CSharpRU/vault-php)
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ composer require csharpru/vault-php
|
||||
```
|
||||
|
||||
|
@ -147,13 +147,13 @@ Install-Module Zyborg.Vault
|
|||
|
||||
- [HVAC](https://github.com/ianunruh/hvac)
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ pip install hvac
|
||||
```
|
||||
|
||||
- [Async-HVAC](https://github.com/Aloomaio/async-hvac)
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ pip install async-hvac
|
||||
```
|
||||
|
||||
|
|
|
@ -68,7 +68,7 @@ valid AD credentials with proper permissions.
|
|||
|
||||
### Sample Post Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -126,7 +126,7 @@ When adding a role, Vault verifies its associated service account exists.
|
|||
|
||||
### Sample Post Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -172,7 +172,7 @@ The `creds` endpoint offers the credential information for a given role.
|
|||
|
||||
### Sample Get Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -217,7 +217,7 @@ When adding a service account to the library, Vault verifies it already exists i
|
|||
|
||||
### Sample Post Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -274,7 +274,7 @@ Returns a `200` if a credential is available, and a `400` if no credential is av
|
|||
|
||||
### Sample Post Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -332,7 +332,7 @@ in _by this particular call_.
|
|||
|
||||
### Sample Post Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -373,7 +373,7 @@ $ curl \
|
|||
|
||||
### Sample Get Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -428,7 +428,7 @@ Generally, `rotate-root` returns a 204. However, if `rotate-root` is already in
|
|||
|
||||
### Sample Get Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
|
|
@ -44,7 +44,7 @@ the policies that should be attached to the access key you provide.
|
|||
|
||||
### Sample Post Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -91,7 +91,7 @@ The `role` endpoint configures how Vault will generate credentials for users of
|
|||
|
||||
### Sample Post Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -189,7 +189,7 @@ role must be created before queried.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/alicloud/creds/example-role
|
||||
|
|
|
@ -71,7 +71,7 @@ valid AWS credentials with proper permissions.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -90,7 +90,7 @@ This endpoint allows you to read non-secure values that have been configured in
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/aws/config/root
|
||||
|
@ -133,7 +133,7 @@ There are no parameters to this operation.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -181,7 +181,7 @@ optional, as there are default values for `lease` and `lease_max`.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -199,7 +199,7 @@ This endpoint returns the current lease settings for the AWS secrets engine.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/aws/config/lease
|
||||
|
@ -285,7 +285,7 @@ mixed with the parameters listed above.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -332,7 +332,7 @@ then it will show up in the response as `invalid_data`.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/aws/roles/example-role
|
||||
|
@ -376,7 +376,7 @@ This endpoint lists all existing roles in the secrets engine.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -409,7 +409,7 @@ exist, a 404 is returned.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -454,7 +454,7 @@ credentials retrieved through `/aws/creds` must be of the `iam_user` type.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/aws/creds/example-role
|
||||
|
|
|
@ -50,7 +50,7 @@ service principals. Environment variables will override any parameters set in th
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -68,7 +68,7 @@ Return the stored configuration, omitting `client_secret`.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -99,7 +99,7 @@ Deletes the stored Azure configuration and credentials.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -154,7 +154,7 @@ information about roles.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -172,7 +172,7 @@ Lists all of the roles that are registered with the plugin.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -203,7 +203,7 @@ This endpoint generates a new service principal based on the named role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/azure/creds/my-role
|
||||
|
|
|
@ -99,7 +99,7 @@ the issue command from the PKI backend.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -150,7 +150,7 @@ This endpoint creates or updates the role definition.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -173,7 +173,7 @@ This endpoint queries the role definition.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/cassandra/roles/my-role
|
||||
|
@ -207,7 +207,7 @@ This endpoint deletes the role definition.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -230,7 +230,7 @@ role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/cassandra/creds/my-role
|
||||
|
|
|
@ -56,7 +56,7 @@ Consul tokens.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request POST \
|
||||
--header "X-Vault-Token: ..." \
|
||||
|
@ -122,7 +122,7 @@ To create a client token with a custom policy:
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request POST \
|
||||
--header "X-Vault-Token: ..." \
|
||||
|
@ -173,7 +173,7 @@ If no role exists with that name, a 404 is returned.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/consul/roles/example-role
|
||||
|
@ -201,7 +201,7 @@ This endpoint lists all existing roles in the secrets engine.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -234,7 +234,7 @@ not exist, this endpoint will still return a successful response.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request DELETE \
|
||||
--header "X-Vault-Token: ..." \
|
||||
|
@ -257,7 +257,7 @@ definition.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/consul/creds/example-role
|
||||
|
|
|
@ -31,7 +31,7 @@ This endpoint retrieves the secret at the specified location.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/cubbyhole/my-secret
|
||||
|
@ -68,7 +68,7 @@ not return a value. The values themselves are not accessible via this command.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -123,7 +123,7 @@ This endpoint stores a secret at the specified location.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -146,7 +146,7 @@ This endpoint deletes the secret at the specified location.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
|
|
@ -108,7 +108,7 @@ the issue command from the PKI secrets engine.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -52,7 +52,7 @@ has a number of parameters to further configure a connection.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -39,7 +39,7 @@ has a number of parameters to further configure a connection.
|
|||
`max_open_connections` it will be reduced to be equal.
|
||||
|
||||
- `max_connection_lifetime` `(string: "0s")` - Specifies the maximum amount of
|
||||
time a connection may be reused. If <= 0s connections are reused forever.
|
||||
time a connection may be reused. If <= 0s connections are reused forever.
|
||||
|
||||
- `username` `(string: "")` - The root credential username used in the connection URL.
|
||||
|
||||
|
@ -61,7 +61,7 @@ has a number of parameters to further configure a connection.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -90,7 +90,7 @@ the issue command from the PKI secrets engine.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -41,7 +41,6 @@ has a number of parameters to further configure a connection.
|
|||
- `tls_ca` `(string: "")` - x509 CA file for validating the certificate presented by the
|
||||
MongoDB server. Must be PEM encoded.
|
||||
|
||||
|
||||
### Sample Payload
|
||||
|
||||
```json
|
||||
|
@ -57,7 +56,7 @@ has a number of parameters to further configure a connection.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -42,7 +42,7 @@ has a number of parameters to further configure a connection.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -61,7 +61,7 @@ has a number of parameters to further configure a connection.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -39,7 +39,7 @@ has a number of parameters to further configure a connection.
|
|||
`max_open_connections` it will be reduced to be equal.
|
||||
|
||||
- `max_connection_lifetime` `(string: "0s")` - Specifies the maximum amount of
|
||||
time a connection may be reused. If <= 0s connections are reused forever.
|
||||
time a connection may be reused. If <= 0s connections are reused forever.
|
||||
|
||||
- `username` `(string: "")` - The root credential username used in the connection URL.
|
||||
|
||||
|
@ -61,7 +61,7 @@ has a number of parameters to further configure a connection.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -58,7 +58,7 @@ has a number of parameters to further configure a connection.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -61,7 +61,7 @@ has a number of parameters to further configure a connection.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -61,7 +61,7 @@ has a number of parameters to further configure a connection.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -48,7 +48,7 @@ This endpoint configures shared information for the secrets engine.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -75,7 +75,7 @@ account keys.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -92,7 +92,7 @@ Credentials will be omitted from returned data.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -171,7 +171,7 @@ resource "https://selflink/to/my/resource" {
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -192,7 +192,7 @@ old secrets generated by the roleset or fix issues if a roleset's service accoun
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -210,7 +210,7 @@ access tokens. This does not recreate the roleset service account.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -229,7 +229,7 @@ $ curl \
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -264,7 +264,7 @@ $ curl \
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -295,7 +295,7 @@ This endpoint deletes an existing roleset by the given name.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -321,7 +321,7 @@ do not apply.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```sh
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -377,14 +377,14 @@ or the system default if config was not defined.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```sh
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
https://127.0.0.1:8200/v1/gcp/key/my-key-roleset
|
||||
```
|
||||
|
||||
```sh
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -53,7 +53,7 @@ path "gcpkms/config" {
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -80,7 +80,7 @@ path "gcpkms/config" {
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -116,7 +116,7 @@ path "gcpkms/config" {
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -169,7 +169,7 @@ path "gcpkms/decrypt/my-key" {
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -234,7 +234,7 @@ path "gcpkms/encrypt/my-key" {
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -300,7 +300,7 @@ path "gcpkms/reencrypt/my-key" {
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -365,7 +365,7 @@ path "gcpkms/sign/my-key" {
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -433,7 +433,7 @@ path "gcpkms/verify/my-key" {
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -470,7 +470,7 @@ path "gcpkms/keys" {
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -543,7 +543,7 @@ path "gcpkms/keys/my-key" {
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -571,7 +571,7 @@ path "gcpkms/keys/my-key" {
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -597,7 +597,7 @@ path "gcpkms/keys/my-key" {
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -640,7 +640,7 @@ path "gcpkms/keys/config/my-key" {
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -701,7 +701,7 @@ path "gcpkms/keys/my-key" {
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -728,7 +728,7 @@ path "gcpkms/keys/deregister/my-key" {
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -781,7 +781,7 @@ path "gcpkms/keys/register/my-key" {
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -813,7 +813,7 @@ path "gcpkms/keys/rotate/my-key" {
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -850,7 +850,7 @@ path "gcpkms/keys/trim/my-key" {
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -42,7 +42,7 @@ This endpoint creates a new alias for an entity.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -75,7 +75,7 @@ This endpoint queries the entity alias by its identifier.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/identity/entity-alias/id/34982d3d-e3ce-5d8b-6e5f-b9bb34246c31
|
||||
|
@ -136,7 +136,7 @@ This endpoint is used to update an existing entity alias.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -169,7 +169,7 @@ This endpoint deletes an alias from its corresponding entity.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -187,7 +187,7 @@ This endpoint returns a list of available entity aliases by their identifiers.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
|
|
@ -42,7 +42,7 @@ This endpoint creates or updates an Entity.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -75,7 +75,7 @@ This endpoint queries the entity by its identifier.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/identity/entity/id/8d6a45e5-572f-8f13-d226-cd0d1ec57297
|
||||
|
@ -134,7 +134,7 @@ This endpoint is used to update an existing entity.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -167,7 +167,7 @@ This endpoint deletes an entity and all its associated aliases.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -178,8 +178,8 @@ $ curl \
|
|||
|
||||
This endpoint deletes all entities provided.
|
||||
|
||||
| Method | Path |
|
||||
| :------- | :------------------------ |
|
||||
| Method | Path |
|
||||
| :----- | :------------------------------ |
|
||||
| `POST` | `/identity/entity/batch-delete` |
|
||||
|
||||
### Parameters
|
||||
|
@ -191,20 +191,20 @@ This endpoint deletes all entities provided.
|
|||
```json
|
||||
{
|
||||
"entity_ids": [
|
||||
"02fe5a88-912b-6794-62ed-db873ef86a95",
|
||||
"3bf81bc9-44df-8138-57f9-724a9ae36d04",
|
||||
"627fba68-98c9-c012-71ba-bfb349585ce1",
|
||||
"6c4c805b-b384-3d0e-4d51-44d349887b96",
|
||||
"70a72feb-35d1-c775-0813-8efaa8b4b9b5",
|
||||
"f1092a67-ce34-48fd-161d-c13a367bc1cd",
|
||||
"faedd89a-0d82-c197-c8f9-93a3e6cf0cd0"
|
||||
]
|
||||
"02fe5a88-912b-6794-62ed-db873ef86a95",
|
||||
"3bf81bc9-44df-8138-57f9-724a9ae36d04",
|
||||
"627fba68-98c9-c012-71ba-bfb349585ce1",
|
||||
"6c4c805b-b384-3d0e-4d51-44d349887b96",
|
||||
"70a72feb-35d1-c775-0813-8efaa8b4b9b5",
|
||||
"f1092a67-ce34-48fd-161d-c13a367bc1cd",
|
||||
"faedd89a-0d82-c197-c8f9-93a3e6cf0cd0"
|
||||
]
|
||||
}
|
||||
```
|
||||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -223,7 +223,7 @@ This endpoint returns a list of available entities by their identifiers.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -281,7 +281,7 @@ This endpoint is used to create or update an entity by a given name.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -314,7 +314,7 @@ This endpoint queries the entity by its name.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/identity/entity/name/testentityname
|
||||
|
@ -359,7 +359,7 @@ entity name.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -377,7 +377,7 @@ This endpoint returns a list of available entities by their names.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -430,7 +430,7 @@ This endpoint merges many entities into one entity.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -39,7 +39,7 @@ This endpoint creates or updates a group alias.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -89,7 +89,7 @@ This endpoint is used to update an existing group alias.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -122,7 +122,7 @@ This endpoint queries the group alias by its identifier.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/identity/group-alias/id/ca726050-d8ac-6f1f-4210-3b5c5b613824
|
||||
|
@ -161,7 +161,7 @@ This endpoint deletes a group alias.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -179,7 +179,7 @@ This endpoint returns a list of available group aliases by their identifiers.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
|
|
@ -47,7 +47,7 @@ This endpoint creates or updates a Group.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -80,7 +80,7 @@ This endpoint queries the group by its identifier.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/identity/group/id/363926d8-dd8b-c9f0-21f8-7b248be80ce1
|
||||
|
@ -150,7 +150,7 @@ This endpoint is used to update an existing group.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -183,7 +183,7 @@ This endpoint deletes a group.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -201,7 +201,7 @@ This endpoint returns a list of available groups by their identifiers.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -264,7 +264,7 @@ This endpoint is used to create or update a group by its name.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -302,7 +302,7 @@ This endpoint queries the group by its name.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/identity/group/name/testgroupname
|
||||
|
@ -345,7 +345,7 @@ This endpoint deletes a group, given its name.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -363,7 +363,7 @@ This endpoint returns a list of available groups by their names.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
|
|
@ -41,7 +41,7 @@ be `name`, `id`, `alias_id`, or a combination of `alias_name` and
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -103,7 +103,7 @@ be `name`, `id`, `alias_id`, or a combination of `alias_name` and
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -29,7 +29,7 @@ This endpoint updates configurations for OIDC-compliant identity tokens issued b
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -58,7 +58,7 @@ This endpoint queries vault identity tokens configurations.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -106,7 +106,7 @@ This endpoint creates or updates a named key which is used by a role to sign tok
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -128,7 +128,7 @@ This endpoint queries a named key and returns its configurations.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -161,7 +161,7 @@ This endpoint deletes a named key.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -178,7 +178,7 @@ This endpoint will List all named keys.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -219,7 +219,7 @@ This endpoint rotates a named key.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -258,7 +258,7 @@ Create or update a role. ID tokens are generated against a role and signed again
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -280,7 +280,7 @@ This endpoint queries a role and returs its configuration.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -314,7 +314,7 @@ This endpoint deletes a role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -331,7 +331,7 @@ This endpoint will list all signing keys.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -362,7 +362,7 @@ Use this endpoint to generate a signed ID (OIDC) token.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -406,7 +406,7 @@ This endpoint can verify the authenticity and active state of a signed ID token.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -432,7 +432,7 @@ Query this path to retrieve a set of claims about the identity tokens' configura
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request GET \
|
||||
http://127.0.0.1:8200/v1/identity/oidc/.well-known/openid-configuration
|
||||
|
@ -461,7 +461,7 @@ Query this path to retrieve the public portion of named keys. Clients can use th
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request GET \
|
||||
http://127.0.0.1:8200/v1/identity/oidc/.well-known/keys
|
||||
|
|
|
@ -77,7 +77,7 @@ server will be restarted using the new settings.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -93,7 +93,7 @@ $ curl \
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -130,7 +130,7 @@ been written.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -161,7 +161,7 @@ Creates a new scope with the given name.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -178,7 +178,7 @@ List existing scopes.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -213,7 +213,7 @@ Delete a scope by name.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -233,9 +233,9 @@ Creates or updates a role.
|
|||
- `scope` (`string: <required>`) - Name of scope. This is part of the request URL.
|
||||
- `role` (`string: <required>`) - Name of role. This is part of the request URL.
|
||||
- `tls_client_key_type` (`string`): - Client certificate key type,
|
||||
`rsa` or `ec`. Overrides engine-wide default managed in `config` endpoint.
|
||||
`rsa` or `ec`. Overrides engine-wide default managed in `config` endpoint.
|
||||
- `tls_client_key_bits` (`int`): - Client certificate key bits, valid
|
||||
values depend on key type. Overrides engine-wide default managed in `config`
|
||||
values depend on key type. Overrides engine-wide default managed in `config`
|
||||
endpoint.
|
||||
- `tls_client_ttl` (`int or string`) – Client certificate
|
||||
TTL in either an integer number of seconds (10) or an integer time unit (10s).
|
||||
|
@ -292,7 +292,7 @@ Creates or updates a role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -315,7 +315,7 @@ Read a role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -357,7 +357,7 @@ List roles with a scope.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -389,7 +389,7 @@ Delete a role by name.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -413,7 +413,7 @@ Create a new client certificate tied to the given role and scope.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -455,7 +455,7 @@ at generation time.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -492,7 +492,7 @@ List the serial numbers of all certificates within a role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -536,7 +536,7 @@ Delete a certificate, thereby revoking it.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -30,7 +30,7 @@ This endpoint retrieves the secret at the specified location.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
https://127.0.0.1:8200/v1/secret/my-secret
|
||||
|
@ -76,7 +76,7 @@ this command.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -135,7 +135,7 @@ policy granting the `update` capability.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -158,7 +158,7 @@ This endpoint deletes the secret at the specified location.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
|
|
@ -54,7 +54,7 @@ key-value store.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -73,7 +73,7 @@ given path.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
https://127.0.0.1:8200/v1/secret/config
|
||||
|
@ -108,7 +108,7 @@ This endpoint retrieves the secret at the specified location.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
https://127.0.0.1:8200/v1/secret/data/my-secret?version=2
|
||||
|
@ -172,7 +172,7 @@ have an ACL policy granting the `update` capability.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -211,7 +211,7 @@ delete can be undone using the `undelete` path.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -247,7 +247,7 @@ but the underlying data will not be removed. A delete can be undone using the
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -282,7 +282,7 @@ This restores the data, allowing it to be returned on get requests.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -317,7 +317,7 @@ numbers from the key-value store.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -344,7 +344,7 @@ this command.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -381,7 +381,7 @@ specified path.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
https://127.0.0.1:8200/v1/secret/metadata/my-secret
|
||||
|
@ -459,7 +459,7 @@ have an ACL policy granting the `update` capability.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -483,7 +483,7 @@ specified key. All version history will be removed.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
|
|
@ -18,10 +18,9 @@ Private Key is returned to the caller. To learn more about Programmatic API Keys
|
|||
|
||||
In addition to the parameters defined by the Secrets Engines Backend, this plugin has a number of parameters to further configure a connection.
|
||||
|
||||
| Method | Path |
|
||||
| :--------| :--------------------------- |
|
||||
| `POST` | `/mongodbatlas/config` |
|
||||
|
||||
| Method | Path |
|
||||
| :----- | :--------------------- |
|
||||
| `POST` | `/mongodbatlas/config` |
|
||||
|
||||
### Parameters
|
||||
|
||||
|
@ -38,7 +37,8 @@ In addition to the parameters defined by the Secrets Engines Backend, this plugi
|
|||
```
|
||||
|
||||
### Sample Request
|
||||
```bash
|
||||
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -47,13 +47,13 @@ $ curl \
|
|||
```
|
||||
|
||||
## Create/Update Programmatic API Key role
|
||||
|
||||
Programmatic API Key credential types create a Vault role to generate a Programmatic API Key at
|
||||
either the MongoDB Atlas Organization or Project level with the designated role(s) for programmatic access. If a role with the name does not exist, it will be created. If the role exists, it will be updated with the new attributes.
|
||||
|
||||
| Method | Path |
|
||||
| :------- | :----------------- |
|
||||
| `POST` | `/roles/:name` |
|
||||
|
||||
| Method | Path |
|
||||
| :----- | :------------- |
|
||||
| `POST` | `/roles/:name` |
|
||||
|
||||
### Parameters
|
||||
|
||||
|
@ -66,6 +66,7 @@ either the MongoDB Atlas Organization or Project level with the designated role(
|
|||
-> **NOTE:** Include all roles that you want this API Key to have. Any roles not in this array are removed.
|
||||
|
||||
- The Organization roles are:
|
||||
|
||||
- `ORG_OWNER`
|
||||
- `ORG_MEMBER`
|
||||
- `ORG_GROUP_CREATOR`
|
||||
|
@ -81,9 +82,8 @@ either the MongoDB Atlas Organization or Project level with the designated role(
|
|||
- `GROUP_OWNER`
|
||||
- `GROUP_READ_ONLY`
|
||||
|
||||
|
||||
- `ip_addresses` `(list [string] <Optional>)` - IP address to be added to the whitelist for the API key. This field is mutually exclusive with the cidrBlock field.
|
||||
- `cidr_blocks` `(list [string] <Optional>)` - Whitelist entry in CIDR notation to be added for the API key. This field is mutually exclusive with the ipAddress field.
|
||||
* `ip_addresses` `(list [string] <Optional>)` - IP address to be added to the whitelist for the API key. This field is mutually exclusive with the cidrBlock field.
|
||||
* `cidr_blocks` `(list [string] <Optional>)` - Whitelist entry in CIDR notation to be added for the API key. This field is mutually exclusive with the ipAddress field.
|
||||
|
||||
### Sample Payload
|
||||
|
||||
|
@ -96,7 +96,7 @@ either the MongoDB Atlas Organization or Project level with the designated role(
|
|||
}
|
||||
```
|
||||
|
||||
```bash
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -105,6 +105,7 @@ $ curl \
|
|||
```
|
||||
|
||||
### Sample Response
|
||||
|
||||
```json
|
||||
{
|
||||
"project_id": "5cf5a45a9ccf6400e60981b6",
|
||||
|
@ -119,10 +120,9 @@ $ curl \
|
|||
|
||||
## Read Programmatic API Key role
|
||||
|
||||
| Method | Path |
|
||||
| :------- | :----------------- |
|
||||
| `GET` | `/roles/:name` |
|
||||
|
||||
| Method | Path |
|
||||
| :----- | :------------- |
|
||||
| `GET` | `/roles/:name` |
|
||||
|
||||
### Parameters
|
||||
|
||||
|
@ -130,7 +130,7 @@ $ curl \
|
|||
|
||||
### Sample Payload
|
||||
|
||||
```bash
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -139,6 +139,7 @@ $ curl \
|
|||
```
|
||||
|
||||
### Sample Response
|
||||
|
||||
```json
|
||||
{
|
||||
"project_id": "5cf5a45a9ccf6400e60981b6",
|
||||
|
@ -153,14 +154,13 @@ $ curl \
|
|||
|
||||
## List Programmatic API Key role
|
||||
|
||||
| Method | Path |
|
||||
| :------- | :----------- |
|
||||
| `GET` | `/roles` |
|
||||
|
||||
| Method | Path |
|
||||
| :----- | :------- |
|
||||
| `GET` | `/roles` |
|
||||
|
||||
### Sample Payload
|
||||
|
||||
```bash
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -169,6 +169,7 @@ $ curl \
|
|||
```
|
||||
|
||||
### Sample Response
|
||||
|
||||
```json
|
||||
[
|
||||
{
|
||||
|
@ -190,15 +191,13 @@ $ curl \
|
|||
"max_ttl": "1h"
|
||||
}
|
||||
]
|
||||
|
||||
```
|
||||
|
||||
## Delete Programmatic API Key role
|
||||
|
||||
| Method | Path |
|
||||
| :--------- | :----------------- |
|
||||
| `DELETE` | `/roles/:name` |
|
||||
|
||||
| Method | Path |
|
||||
| :------- | :------------- |
|
||||
| `DELETE` | `/roles/:name` |
|
||||
|
||||
### Parameters
|
||||
|
||||
|
@ -206,7 +205,7 @@ $ curl \
|
|||
|
||||
### Sample Payload
|
||||
|
||||
```bash
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -216,22 +215,24 @@ $ curl \
|
|||
|
||||
## Read Credential
|
||||
|
||||
| Method | Path |
|
||||
| :------- | :----------------- |
|
||||
| `GET` | `/creds/:name` |
|
||||
| Method | Path |
|
||||
| :----- | :------------- |
|
||||
| `GET` | `/creds/:name` |
|
||||
|
||||
### Parameters
|
||||
|
||||
- `name` `(string <required>)` - Unique identifier name of the credential
|
||||
|
||||
### Sample Request
|
||||
|
||||
```bash
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/mongodbatlas/creds/0fLBv1c2YDzPlJB1PwsRRKHR
|
||||
```
|
||||
|
||||
### Sample Response
|
||||
|
||||
```json
|
||||
{
|
||||
"lease_duration": "20s",
|
||||
|
|
|
@ -64,7 +64,7 @@ Nomad tokens.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request POST \
|
||||
--header "X-Vault-Token: ..." \
|
||||
|
@ -82,7 +82,7 @@ This endpoint queries for information about the Nomad connection.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/nomad/config/access
|
||||
|
@ -125,7 +125,7 @@ This endpoint configures the lease settings for generated tokens.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -143,7 +143,7 @@ This endpoint queries for information about the Lease TTL for the specified moun
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/nomad/config/lease
|
||||
|
@ -168,7 +168,7 @@ This endpoint deletes the lease configuration.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -208,7 +208,7 @@ To create a client token with a custom policy:
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request POST \
|
||||
--header "X-Vault-Token: ..." \
|
||||
|
@ -232,7 +232,7 @@ If no role exists with that name, a 404 is returned.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/nomad/role/monitoring
|
||||
|
@ -261,7 +261,7 @@ This endpoint lists all existing roles in the backend.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -294,7 +294,7 @@ not exist, this endpoint will still return a successful response.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request DELETE \
|
||||
--header "X-Vault-Token: ..." \
|
||||
|
@ -317,7 +317,7 @@ definition.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/nomad/creds/example
|
||||
|
|
|
@ -18,14 +18,14 @@ update your API calls accordingly.
|
|||
## Configuration Management
|
||||
|
||||
| Method | Path |
|
||||
| :----- | :----------------- |
|
||||
| :------- | :----------------- |
|
||||
| `POST` | `/openldap/config` |
|
||||
| `GET` | `/openldap/config` |
|
||||
| `DELETE` | `/openldap/config` |
|
||||
|
||||
This endpoint configures the OpenLDAP secret engine to managed user entries.
|
||||
|
||||
Note: the OpenLDAP entry used by `config` should have the necessary privileges
|
||||
Note: the OpenLDAP entry used by `config` should have the necessary privileges
|
||||
to search and change entry passwords in OpenLDAP.
|
||||
|
||||
### Parameters
|
||||
|
@ -33,8 +33,8 @@ to search and change entry passwords in OpenLDAP.
|
|||
- `binddn` `(string: <required>)` - Distinguished name (DN) of object to bind for managing user entries. Example: `cn=vault,ou=Users,dc=hashicorp,dc=com`
|
||||
- `bindpass` `(string: <required>)` - Password to use along with `binddn` for managing user entries.
|
||||
- `url` `(string: <optional>)` - The LDAP server to connect to. Examples: `ldaps://ldap.myorg.com`, `ldaps://ldap.myorg.com:636`. This can also be a comma-delineated list of URLs, e.g. `ldaps://ldap.myorg.com,ldaps://ldap.myorg.com:636`, in which case the servers will be tried in-order if there are errors during the connection process. Default is `ldap://127.0.0.1`.
|
||||
- `length` `(int: 64)` - The length of generated password strings. Note: some schemas may require shorter password lengths (such as `racf`).
|
||||
- `schema` `(string: "openldap")` - The OpenLDAP schema to use when storing entry passwords. Valid schemas include: `openldap` and `racf`.
|
||||
- `length` `(int: 64)` - The length of generated password strings. Note: some schemas may require shorter password lengths (such as `racf`).
|
||||
- `schema` `(string: "openldap")` - The OpenLDAP schema to use when storing entry passwords. Valid schemas include: `openldap` and `racf`.
|
||||
- `request_timeout` `(integer: 90, string: "90s" <optional>)` - Timeout, in seconds, for the connection when making requests against the server before returning back an error.
|
||||
- `starttls` `(bool: <optional>)` - If true, issues a `StartTLS` command after establishing an unencrypted connection.
|
||||
- `insecure_tls` - `(bool: <optional>)` - If true, skips LDAP server SSL certificate verification - insecure, use with caution!
|
||||
|
@ -54,7 +54,7 @@ to search and change entry passwords in OpenLDAP.
|
|||
|
||||
### Sample POST Request
|
||||
|
||||
```sh
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -64,7 +64,7 @@ $ curl \
|
|||
|
||||
### Sample GET Request
|
||||
|
||||
```sh
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -97,13 +97,13 @@ The `static-role` endpoint configures Vault to manage the passwords of individua
|
|||
### Parameters
|
||||
|
||||
- `dn` `(string: <required>)` - Distinguished name (DN) of entry Vault should manage. Example: `cn=bob,ou=Users,dc=hashicorp,dc=com`
|
||||
- `rotation_period` `(string: <required>)` - How often Vault should rotate the password of the user entry, in seconds. The minimum rotation period is 5 seconds. Example: "5s", "1h".
|
||||
- `username` `(string: <required>)` - The name of the user to be used when logging in. This is useful when `dn` isn't used for login purposes (such as SSH). Example: "bob".
|
||||
- `rotation_period` `(string: <required>)` - How often Vault should rotate the password of the user entry, in seconds. The minimum rotation period is 5 seconds. Example: "5s", "1h".
|
||||
- `username` `(string: <required>)` - The name of the user to be used when logging in. This is useful when `dn` isn't used for login purposes (such as SSH). Example: "bob".
|
||||
|
||||
Distinguished name (DN) of entry Vault should manage. Example: `cn=bob,ou=Users,dc=hashicorp,dc=com`
|
||||
|
||||
| Method | Path |
|
||||
| :----- | :--------------------------------- |
|
||||
| :------- | :--------------------------------- |
|
||||
| `GET` | `/openldap/static-role` |
|
||||
| `GET` | `/openldap/static-role/:role_name` |
|
||||
| `POST` | `/openldap/static-role/:role_name` |
|
||||
|
@ -121,7 +121,7 @@ Distinguished name (DN) of entry Vault should manage. Example: `cn=bob,ou=Users,
|
|||
|
||||
### Sample POST Request
|
||||
|
||||
```sh
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -131,7 +131,7 @@ $ curl \
|
|||
|
||||
### Sample GET Request
|
||||
|
||||
```sh
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -167,7 +167,7 @@ The `static-cred` endpoint offers the credential information for a given static-
|
|||
|
||||
### Sample Get Request
|
||||
|
||||
```sh
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request GET \
|
||||
|
@ -189,15 +189,15 @@ $ curl \
|
|||
|
||||
## Rotate Root Password
|
||||
|
||||
The `rotate-root` endpoint offers password rotation for the `binddn` entry used to manage OpenLDAP. This generated password will only be known to Vault and will not be retrievable once rotated.
|
||||
The `rotate-root` endpoint offers password rotation for the `binddn` entry used to manage OpenLDAP. This generated password will only be known to Vault and will not be retrievable once rotated.
|
||||
|
||||
| Method | Path |
|
||||
| :----- | :---------------------- |
|
||||
| `POST` | `/openldap/rotate-root` |
|
||||
| `POST` | `/openldap/rotate-root` |
|
||||
|
||||
### Sample Request
|
||||
|
||||
```sh
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -208,13 +208,13 @@ $ curl \
|
|||
|
||||
The `rotate-role` endpoint offers manual rotation of static roles.
|
||||
|
||||
| Method | Path |
|
||||
| :----- | :---------------------- |
|
||||
| `POST` | `/openldap/rotate-role/:role_name` |
|
||||
| Method | Path |
|
||||
| :----- | :--------------------------------- |
|
||||
| `POST` | `/openldap/rotate-role/:role_name` |
|
||||
|
||||
### Sample Request
|
||||
|
||||
```sh
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -59,14 +59,14 @@ This is an unauthenticated endpoint.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
http://127.0.0.1:8200/v1/pki/ca/pem
|
||||
```
|
||||
|
||||
### Sample Response
|
||||
|
||||
```
|
||||
```text
|
||||
<binary DER-encoded certificate>
|
||||
```
|
||||
|
||||
|
@ -84,14 +84,14 @@ This is an unauthenticated endpoint.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
http://127.0.0.1:8200/v1/pki/ca_chain
|
||||
```
|
||||
|
||||
### Sample Response
|
||||
|
||||
```
|
||||
```text
|
||||
<PEM-encoded certificate chain>
|
||||
```
|
||||
|
||||
|
@ -118,7 +118,7 @@ This is an unauthenticated endpoint.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
http://127.0.0.1:8200/v1/pki/cert/crl
|
||||
```
|
||||
|
@ -143,7 +143,7 @@ This endpoint returns a list of the current certificates by serial number only.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -193,7 +193,7 @@ certificate and key, they will be overridden._
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -221,7 +221,7 @@ marked valid.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/pki/config/crl
|
||||
|
@ -274,7 +274,7 @@ the CRL.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -292,7 +292,7 @@ This endpoint fetches the URLs to be encoded in generated certificates.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/pki/config/urls
|
||||
|
@ -349,7 +349,7 @@ parameter.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -373,7 +373,7 @@ This is an unauthenticated endpoint.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
http://127.0.0.1:8200/v1/pki/crl/pem
|
||||
```
|
||||
|
@ -397,7 +397,7 @@ certificates being revoked.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/pki/crl/rotate
|
||||
|
@ -517,7 +517,7 @@ can be set in a CSR are supported.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -569,7 +569,7 @@ hints on submitting.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -648,7 +648,7 @@ need to request a new certificate.**
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -703,7 +703,7 @@ successful revocation will rotate the CRL.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -911,7 +911,7 @@ request is denied.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -934,7 +934,7 @@ This endpoint queries the role definition.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/pki/roles/my-role
|
||||
|
@ -977,7 +977,7 @@ returned, not any values.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -1014,7 +1014,7 @@ revoke certificates previously issued under this role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -1146,7 +1146,7 @@ overwrite the existing cert/key with new values.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -1182,7 +1182,7 @@ _This endpoint requires sudo/root privileges._
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -1304,7 +1304,7 @@ verbatim.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -1367,7 +1367,7 @@ This endpoint requires `sudo` capability.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -1528,7 +1528,7 @@ have access.**
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -1592,7 +1592,7 @@ expiration time.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -50,7 +50,7 @@ RabbitMQ.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -83,7 +83,7 @@ This endpoint configures the lease settings for generated credentials.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -124,7 +124,7 @@ This endpoint creates or updates the role definition.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -147,7 +147,7 @@ This endpoint queries the role definition.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/rabbitmq/roles/my-role
|
||||
|
@ -180,7 +180,7 @@ This endpoint deletes the role definition.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -203,7 +203,7 @@ role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/rabbitmq/creds/my-role
|
||||
|
|
|
@ -41,7 +41,7 @@ This endpoint creates or updates a named key.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -64,7 +64,7 @@ This endpoint deletes a named key.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -136,7 +136,7 @@ This endpoint creates or updates a named role.
|
|||
credentials for all other usernames in this list. Use with caution. N.B.: if
|
||||
the type is `ca`, an empty list does not allow any user; instead you must use
|
||||
`*` to enable this behavior.
|
||||
|
||||
|
||||
- `allowed_users_template` `(bool: false)` - If set, allowed_users can be specified
|
||||
using identity template policies. Non-templated users are also permitted.
|
||||
|
||||
|
@ -221,7 +221,7 @@ This endpoint creates or updates a named role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -244,7 +244,7 @@ This endpoint queries a named role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/ssh/roles/my-role
|
||||
|
@ -305,7 +305,7 @@ returned, not any values.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -349,7 +349,7 @@ This endpoint deletes a named role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -367,7 +367,7 @@ This endpoint returns the list of configured zero-address roles.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/ssh/config/zeroaddress
|
||||
|
@ -412,7 +412,7 @@ This endpoint configures zero-address roles.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -430,7 +430,7 @@ This endpoint deletes the zero-address roles configuration.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -465,7 +465,7 @@ parameters defined in the given role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -541,7 +541,7 @@ This endpoint lists all of the roles with which the given IP is associated.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -593,7 +593,7 @@ endpoint.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -649,7 +649,7 @@ overridden._
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -685,7 +685,7 @@ This endpoint deletes the CA information for the backend via an SSH key pair.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -703,7 +703,7 @@ endpoint.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl http://127.0.0.1:8200/v1/ssh/public_key
|
||||
```
|
||||
|
||||
|
@ -723,7 +723,7 @@ This endpoint reads the configured/generated public key.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/ssh/config/ca
|
||||
|
@ -790,7 +790,7 @@ to the restrictions contained in the role named in the endpoint.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -61,7 +61,7 @@ This endpoint creates or updates a key definition.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -81,7 +81,7 @@ $ curl \
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -120,7 +120,7 @@ This endpoint queries the key definition.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/totp/keys/my-key
|
||||
|
@ -151,7 +151,7 @@ returned, not any values.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -187,7 +187,7 @@ This endpoint deletes the key definition.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -210,7 +210,7 @@ key.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/totp/code/my-key
|
||||
|
@ -251,7 +251,7 @@ key.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -25,10 +25,9 @@ updated with the new attributes.
|
|||
| :----- | :---------------------- |
|
||||
| `POST` | `/transform/role/:name` |
|
||||
|
||||
|
||||
### Parameters
|
||||
|
||||
- `name` `(string: <required>)` –
|
||||
- `name` `(string: <required>)` –
|
||||
Specifies the name of the role to create. This is part of the request URL.
|
||||
|
||||
- `transformations` (`list: []`) -
|
||||
|
@ -38,16 +37,13 @@ updated with the new attributes.
|
|||
|
||||
```json
|
||||
{
|
||||
"transformations": [
|
||||
"creditcard-fpe",
|
||||
"creditcard-masking"
|
||||
]
|
||||
"transformations": ["creditcard-fpe", "creditcard-masking"]
|
||||
}
|
||||
```
|
||||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -59,18 +55,18 @@ $ curl \
|
|||
|
||||
This endpoint queries an existing role by the given name.
|
||||
|
||||
| Method | Path |
|
||||
| :----- | :----------------------- |
|
||||
| Method | Path |
|
||||
| :----- | :---------------------- |
|
||||
| `GET` | `/transform/role/:name` |
|
||||
|
||||
### Parameters
|
||||
|
||||
- `name` `(string: <required>)` –
|
||||
- `name` `(string: <required>)` –
|
||||
Specifies the name of the role to read. This is part of the request URL.
|
||||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/transform/role/example-role
|
||||
|
@ -81,10 +77,7 @@ $ curl \
|
|||
```json
|
||||
{
|
||||
"data": {
|
||||
"transformations": [
|
||||
"creditcard-fpe",
|
||||
"creditcard-masking"
|
||||
]
|
||||
"transformations": ["creditcard-fpe", "creditcard-masking"]
|
||||
}
|
||||
}
|
||||
```
|
||||
|
@ -93,13 +86,13 @@ $ curl \
|
|||
|
||||
This endpoint lists all existing roles in the secrets engine.
|
||||
|
||||
| Method | Path |
|
||||
| :----- | :----------------- |
|
||||
| `LIST` | `/transform/role` |
|
||||
| Method | Path |
|
||||
| :----- | :---------------- |
|
||||
| `LIST` | `/transform/role` |
|
||||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -111,9 +104,7 @@ $ curl
|
|||
```json
|
||||
{
|
||||
"data": {
|
||||
"keys": [
|
||||
"example-role"
|
||||
]
|
||||
"keys": ["example-role"]
|
||||
}
|
||||
}
|
||||
```
|
||||
|
@ -128,12 +119,12 @@ This endpoint deletes an existing role by the given name.
|
|||
|
||||
### Parameters
|
||||
|
||||
- `name` `(string: <required>)` –
|
||||
- `name` `(string: <required>)` –
|
||||
Specifies the name of the role to delete. This is part of the request URL.
|
||||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -152,7 +143,7 @@ transformation exists, it will be updated with the new attributes.
|
|||
|
||||
### Parameters
|
||||
|
||||
- `name` `(string: <required>)` –
|
||||
- `name` `(string: <required>)` –
|
||||
Specifies the name of the transformation to create or update. This is part of
|
||||
the request URL.
|
||||
|
||||
|
@ -186,15 +177,13 @@ transformation exists, it will be updated with the new attributes.
|
|||
"type": "fpe",
|
||||
"template": "builtin/creditcardnumber",
|
||||
"tweak_source": "internal",
|
||||
"allowed_roles": [
|
||||
"example-role"
|
||||
]
|
||||
"allowed_roles": ["example-role"]
|
||||
}
|
||||
```
|
||||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -210,12 +199,12 @@ This endpoint queries an existing transformation by the given name.
|
|||
| :----- | :-------------------------------- |
|
||||
| `GET` | `/transform/transformation/:name` |
|
||||
|
||||
- `name` `(string: <required>)` –
|
||||
- `name` `(string: <required>)` –
|
||||
Specifies the name of the role to read. This is part of the request URL.
|
||||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/transform/transformation/example-transformation
|
||||
|
@ -226,12 +215,8 @@ $ curl \
|
|||
```json
|
||||
{
|
||||
"data": {
|
||||
"allowed_roles": [
|
||||
"example-role"
|
||||
],
|
||||
"templates": [
|
||||
"builtin/creditcardnumber"
|
||||
],
|
||||
"allowed_roles": ["example-role"],
|
||||
"templates": ["builtin/creditcardnumber"],
|
||||
"tweak_source": "internal",
|
||||
"type": "fpe"
|
||||
}
|
||||
|
@ -242,13 +227,13 @@ $ curl \
|
|||
|
||||
This endpoint lists all existing transformations in the secrets engine.
|
||||
|
||||
| Method | Path |
|
||||
| :----- | :--------------------------- |
|
||||
| `LIST` | `/transform/transformation` |
|
||||
| Method | Path |
|
||||
| :----- | :-------------------------- |
|
||||
| `LIST` | `/transform/transformation` |
|
||||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -260,9 +245,7 @@ $ curl
|
|||
```json
|
||||
{
|
||||
"data": {
|
||||
"keys": [
|
||||
"example-transformation"
|
||||
]
|
||||
"keys": ["example-transformation"]
|
||||
}
|
||||
}
|
||||
```
|
||||
|
@ -277,13 +260,13 @@ This endpoint deletes an existing transformation by the given name.
|
|||
|
||||
### Parameters
|
||||
|
||||
- `name` `(string: <required>)` –
|
||||
- `name` `(string: <required>)` –
|
||||
Specifies the name of the transformation to delete. This is part of the
|
||||
request URL.
|
||||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -296,13 +279,13 @@ This endpoint creates or updates a template with the given `name`. If a
|
|||
template with the name does not exist, it will be created. If the
|
||||
template exists, it will be updated with the new attributes.
|
||||
|
||||
| Method | Path |
|
||||
| :----- | :-------------------------------- |
|
||||
| `POST` | `/transform/template/:name` |
|
||||
| Method | Path |
|
||||
| :----- | :-------------------------- |
|
||||
| `POST` | `/transform/template/:name` |
|
||||
|
||||
### Parameters
|
||||
|
||||
- `name` `(string: <required>)` –
|
||||
- `name` `(string: <required>)` –
|
||||
Specifies the name of the template to create. This is part of the
|
||||
request URL.
|
||||
|
||||
|
@ -332,7 +315,7 @@ template exists, it will be updated with the new attributes.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -344,16 +327,16 @@ $ curl \
|
|||
|
||||
This endpoint queries an existing template by the given name.
|
||||
|
||||
| Method | Path |
|
||||
| :----- | :-------------------------------- |
|
||||
| `GET` | `/transform/template/:name` |
|
||||
| Method | Path |
|
||||
| :----- | :-------------------------- |
|
||||
| `GET` | `/transform/template/:name` |
|
||||
|
||||
- `name` `(string: <required>)` –
|
||||
- `name` `(string: <required>)` –
|
||||
Specifies the name of the role to read. This is part of the request URL.
|
||||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/transform/template/example-template
|
||||
|
@ -375,13 +358,13 @@ $ curl \
|
|||
|
||||
This endpoint lists all existing templates in the secrets engine.
|
||||
|
||||
| Method | Path |
|
||||
| :----- | :--------------------------- |
|
||||
| `LIST` | `/transform/template` |
|
||||
| Method | Path |
|
||||
| :----- | :-------------------- |
|
||||
| `LIST` | `/transform/template` |
|
||||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -393,9 +376,7 @@ $ curl
|
|||
```json
|
||||
{
|
||||
"data": {
|
||||
"keys": [
|
||||
"example-template"
|
||||
]
|
||||
"keys": ["example-template"]
|
||||
}
|
||||
}
|
||||
```
|
||||
|
@ -404,19 +385,19 @@ $ curl
|
|||
|
||||
This endpoint deletes an existing template by the given name.
|
||||
|
||||
| Method | Path |
|
||||
| :------- | :-------------------------------- |
|
||||
| `DELETE` | `/transform/template/:name` |
|
||||
| Method | Path |
|
||||
| :------- | :-------------------------- |
|
||||
| `DELETE` | `/transform/template/:name` |
|
||||
|
||||
### Parameters
|
||||
|
||||
- `name` `(string: <required>)` –
|
||||
- `name` `(string: <required>)` –
|
||||
Specifies the name of the template to delete. This is part of the
|
||||
request URL.
|
||||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -429,17 +410,17 @@ This endpoint creates or updates an alphabet with the given `name`. If an
|
|||
alphabet with the name does not exist, it will be created. If the
|
||||
alphabet exists, it will be updated with the new attributes.
|
||||
|
||||
| Method | Path |
|
||||
| :----- | :-------------------------------- |
|
||||
| `POST` | `/transform/alphabet/:name` |
|
||||
| Method | Path |
|
||||
| :----- | :-------------------------- |
|
||||
| `POST` | `/transform/alphabet/:name` |
|
||||
|
||||
### Parameters
|
||||
|
||||
- `name` `(string: <required>)` –
|
||||
- `name` `(string: <required>)` –
|
||||
Specifies the name of the transformation to create. This is part of the
|
||||
request URL.
|
||||
|
||||
- `alphabet` `(string: <required>)` –
|
||||
- `alphabet` `(string: <required>)` –
|
||||
Specifies the set of characters that can exist within the provided value
|
||||
and the encoded or decoded value for a FPE transformation.
|
||||
|
||||
|
@ -453,7 +434,7 @@ alphabet exists, it will be updated with the new attributes.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```text
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -465,16 +446,16 @@ $ curl \
|
|||
|
||||
This endpoint queries an existing alphabet by the given name.
|
||||
|
||||
| Method | Path |
|
||||
| :----- | :-------------------------------- |
|
||||
| `GET` | `/transform/alphabet/:name` |
|
||||
| Method | Path |
|
||||
| :----- | :-------------------------- |
|
||||
| `GET` | `/transform/alphabet/:name` |
|
||||
|
||||
- `name` `(string: <required>)` –
|
||||
- `name` `(string: <required>)` –
|
||||
Specifies the name of the role to read. This is part of the request URL.
|
||||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/transform/alphabet/example-alphabet
|
||||
|
@ -494,13 +475,13 @@ $ curl \
|
|||
|
||||
This endpoint lists all existing alphabets in the secrets engine.
|
||||
|
||||
| Method | Path |
|
||||
| :----- | :--------------------------- |
|
||||
| `LIST` | `/transform/alphabet` |
|
||||
| Method | Path |
|
||||
| :----- | :-------------------- |
|
||||
| `LIST` | `/transform/alphabet` |
|
||||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -512,9 +493,7 @@ $ curl
|
|||
```json
|
||||
{
|
||||
"data": {
|
||||
"keys": [
|
||||
"example-alphabet"
|
||||
]
|
||||
"keys": ["example-alphabet"]
|
||||
}
|
||||
}
|
||||
```
|
||||
|
@ -523,18 +502,18 @@ $ curl
|
|||
|
||||
This endpoint deletes an existing alphabet by the given name.
|
||||
|
||||
| Method | Path |
|
||||
| :------- | :-------------------------------- |
|
||||
| `DELETE` | `/transform/alphabet/:name` |
|
||||
| Method | Path |
|
||||
| :------- | :-------------------------- |
|
||||
| `DELETE` | `/transform/alphabet/:name` |
|
||||
|
||||
### Parameters
|
||||
|
||||
- `name` `(string: <required>)` –
|
||||
- `name` `(string: <required>)` –
|
||||
Specifies the name of the alphabet to delete. This is part of the request URL.
|
||||
|
||||
### Sample Request
|
||||
|
||||
```shell
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -549,7 +528,6 @@ This endpoint encodes the provided value using a named role.
|
|||
| :----- | :----------------------------- |
|
||||
| `POST` | `/transform/encode/:role_name` |
|
||||
|
||||
|
||||
### Parameters
|
||||
|
||||
- `role_name` `(string: <required>)` –
|
||||
|
@ -570,23 +548,23 @@ This endpoint encodes the provided value using a named role.
|
|||
transformations with `supplied` as the tweak source.
|
||||
|
||||
- `batch_input` `(array<object>: nil)` -
|
||||
Specifies a list of items to be encoded in a single batch. When this
|
||||
parameter is set, the 'value', 'transformation' and 'tweak' parameters are
|
||||
ignored. Instead, the aforementioned parameters should be provided within
|
||||
each object in the list.
|
||||
Specifies a list of items to be encoded in a single batch. When this
|
||||
parameter is set, the 'value', 'transformation' and 'tweak' parameters are
|
||||
ignored. Instead, the aforementioned parameters should be provided within
|
||||
each object in the list.
|
||||
|
||||
```json
|
||||
[
|
||||
{
|
||||
"value": "1111-1111-1111-1111",
|
||||
"transformation": "ccn-fpe"
|
||||
},
|
||||
{
|
||||
"value": "2222-2222-2222-2222",
|
||||
"transformation": "ccn-masking"
|
||||
}
|
||||
]
|
||||
```
|
||||
```json
|
||||
[
|
||||
{
|
||||
"value": "1111-1111-1111-1111",
|
||||
"transformation": "ccn-fpe"
|
||||
},
|
||||
{
|
||||
"value": "2222-2222-2222-2222",
|
||||
"transformation": "ccn-masking"
|
||||
}
|
||||
]
|
||||
```
|
||||
|
||||
**NOTE:** The response payload may return a tweak along with the encoded value
|
||||
if the `tweak_source` for the specified transformation is set to `generated`.
|
||||
|
@ -604,7 +582,7 @@ when decrypting the encoded value.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -630,7 +608,6 @@ This endpoint decodes the provided value using a named role.
|
|||
| :----- | :----------------------------- |
|
||||
| `POST` | `/transform/decode/:role_name` |
|
||||
|
||||
|
||||
### Parameters
|
||||
|
||||
- `role_name` `(string: <required>)` –
|
||||
|
@ -651,19 +628,20 @@ This endpoint decodes the provided value using a named role.
|
|||
transformations with `supplied` or `generated` as the tweak source.
|
||||
|
||||
- `batch_input` `(array<object>: nil)` -
|
||||
Specifies a list of items to be decoded in a single batch. When this
|
||||
parameter is set, the 'value', 'transformation' and 'tweak' parameters are
|
||||
ignored. Instead, the aforementioned parameters should be provided within
|
||||
each object in the list.
|
||||
Specifies a list of items to be decoded in a single batch. When this
|
||||
parameter is set, the 'value', 'transformation' and 'tweak' parameters are
|
||||
ignored. Instead, the aforementioned parameters should be provided within
|
||||
each object in the list.
|
||||
|
||||
```json
|
||||
[
|
||||
{
|
||||
"value": "5682-4613-6822-8064",
|
||||
"transformation": "ccn-fpe"
|
||||
}
|
||||
]
|
||||
```
|
||||
|
||||
```json
|
||||
[
|
||||
{
|
||||
"value": "5682-4613-6822-8064",
|
||||
"transformation": "ccn-fpe"
|
||||
}
|
||||
]
|
||||
```
|
||||
### Sample Payload
|
||||
|
||||
```json
|
||||
|
@ -675,7 +653,7 @@ This endpoint decodes the provided value using a named role.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -76,7 +76,7 @@ values set here cannot be changed after key creation.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -103,7 +103,7 @@ type.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/transit/keys/my-key
|
||||
|
@ -144,7 +144,7 @@ actual keys themselves).
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
@ -182,7 +182,7 @@ catastrophic operation, the `deletion_allowed` tunable must be set in the key's
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -232,7 +232,7 @@ are returned during a read operation on the named key.)
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -254,7 +254,7 @@ decryption operations.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -292,7 +292,7 @@ be valid.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/transit/export/encryption-key/my-key/1
|
||||
|
@ -389,7 +389,7 @@ mechanism for this data as part of a JSON payload is to base64-encode it.
|
|||
|
||||
Fist, encode the plaintext with base64:
|
||||
|
||||
```sh
|
||||
```shell-session
|
||||
$ base64 <<< "the quick brown fox"
|
||||
dGhlIHF1aWNrIGJyb3duIGZveAo=
|
||||
```
|
||||
|
@ -406,7 +406,7 @@ Use the base64-encoded plaintext in the payload:
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -475,7 +475,7 @@ This endpoint decrypts the provided ciphertext using the named key.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -550,7 +550,7 @@ functionality to untrusted users or scripts.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -614,7 +614,7 @@ then made available to trusted users.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -659,7 +659,7 @@ This endpoint returns high-quality random bytes of the specified length.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -711,7 +711,7 @@ algorithm.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -783,7 +783,7 @@ be used.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -882,14 +882,15 @@ supports signing.
|
|||
- `sha2-512`
|
||||
|
||||
~> ** Warning:** `sha1` should be considered a compromised algorithm and used
|
||||
only for legacy applications. Signing using SHA-1 can be blocked by operators by
|
||||
only for legacy applications. Signing using SHA-1 can be blocked by operators by
|
||||
assigning the following policy corresponding to a named key:
|
||||
|
||||
```
|
||||
path "/transit/sign/:name/sha1" {
|
||||
capabilities = ["deny"]
|
||||
}
|
||||
{
|
||||
]
|
||||
}
|
||||
```
|
||||
|
||||
- `input` `(string: "")` – Specifies the **base64 encoded** input data. One of
|
||||
`input` or `batch_input` must be supplied.
|
||||
|
||||
|
@ -942,7 +943,7 @@ supports signing.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -1035,14 +1036,14 @@ data.
|
|||
- `sha2-512`
|
||||
|
||||
~> ** Warning:** `sha1` should be considered a compromised algorithm. Signatures
|
||||
verified using the algorithm could be forgeries. Verification using SHA-1 can
|
||||
be blocked by operators by assigning the following policy corresponding to a
|
||||
verified using the algorithm could be forgeries. Verification using SHA-1 can
|
||||
be blocked by operators by assigning the following policy corresponding to a
|
||||
named key:
|
||||
|
||||
```
|
||||
path "/transit/verify/:name/sha1" {
|
||||
capabilities = ["deny"]
|
||||
}
|
||||
{
|
||||
]
|
||||
}
|
||||
```
|
||||
|
||||
- `input` `(string: "")` – Specifies the **base64 encoded** input data. One of
|
||||
|
@ -1105,7 +1106,7 @@ data.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -1193,7 +1194,7 @@ restore the key.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/transit/backup/aes
|
||||
|
@ -1243,7 +1244,7 @@ name first to verify that the operation successfully completes.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -1279,7 +1280,7 @@ keyring. Once trimmed, previous versions of the key cannot be recovered.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -1313,7 +1314,7 @@ using the [`/sys/plugins/reload/backend`][sys-plugin-reload-backend] endpoint.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..."
|
||||
--request POST \
|
||||
|
@ -1331,7 +1332,7 @@ This endpoint retrieves configurations for the transit engine's cache.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..."
|
||||
--request GET \
|
||||
|
|
|
@ -46,7 +46,7 @@ should also be base64-encoded to supply into the `input` parameter.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -25,7 +25,7 @@ available audit devices).
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/sys/audit
|
||||
|
@ -89,7 +89,7 @@ relevant functionality is only supported in Vault Enterprise:
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request PUT \
|
||||
|
@ -115,7 +115,7 @@ This endpoint disables the audit device at the given path.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
|
|
@ -21,7 +21,7 @@ This endpoint lists all enabled auth methods.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/sys/auth
|
||||
|
@ -125,7 +125,7 @@ relevant functionality is only supported in Vault Enterprise:
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -151,7 +151,7 @@ This endpoint disables the auth method at the given auth path.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -177,7 +177,7 @@ without `sudo` via `sys/mounts/auth/[auth-path]/tune`._
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/sys/auth/my-auth/tune
|
||||
|
@ -256,7 +256,7 @@ can be achieved without `sudo` via `sys/mounts/auth/[auth-path]/tune`._
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -45,7 +45,7 @@ returned. For backwards compatibility, if a single path is supplied, a
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -41,7 +41,7 @@ returned. For backwards compatibility, if a single path is supplied, a
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -43,7 +43,7 @@ supplied, a `capabilities` field will also be returned.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -22,7 +22,7 @@ This endpoint lists the request headers that are configured to be audited.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/sys/config/auditing/request-headers
|
||||
|
@ -58,7 +58,7 @@ This endpoint lists the information for the given request header.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/sys/config/auditing/request-headers/my-header
|
||||
|
@ -100,7 +100,7 @@ This endpoint enables auditing of a header.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request PUT \
|
||||
|
@ -121,7 +121,7 @@ This endpoint disables auditing of the given request header.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
|
|
@ -22,7 +22,7 @@ This endpoint returns the current Control Group configuration.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/sys/config/control-group
|
||||
|
@ -58,7 +58,7 @@ This endpoint allows configuring control groups.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request PUT \
|
||||
|
@ -76,7 +76,7 @@ This endpoint removes any control group configuration.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
|
|
@ -24,7 +24,7 @@ This endpoint returns the current CORS configuration.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/sys/config/cors
|
||||
|
@ -75,7 +75,7 @@ cross-origin requests, as well as headers that are allowed on cross-origin reque
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request PUT \
|
||||
|
@ -93,7 +93,7 @@ This endpoint removes any CORS configuration.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
|
|
@ -24,7 +24,7 @@ that can potentially contain sensitive information, which includes values from
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
'http://127.0.0.1:8200/v1/sys/config/state/sanitized'
|
||||
|
|
|
@ -26,7 +26,7 @@ This endpoint returns the given UI header configuration.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
http://127.0.0.1:8200/v1/sys/config/ui/headers/X-Custom-Header
|
||||
|
@ -64,7 +64,7 @@ This endpoint allows configuring the values to be returned for the UI header.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request PUT \
|
||||
|
@ -82,7 +82,7 @@ This endpoint removes a UI header.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request DELETE \
|
||||
|
@ -99,7 +99,7 @@ This endpoint returns a list of configured UI headers.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request LIST \
|
||||
|
|
|
@ -29,7 +29,7 @@ This endpoint authorizes a control group request.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
@ -69,7 +69,7 @@ This endpoint checks the status of a control group request.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--header "X-Vault-Token: ..." \
|
||||
--request POST \
|
||||
|
|
|
@ -23,7 +23,7 @@ attempt.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
http://127.0.0.1:8200/v1/sys/generate-recovery-token/attempt
|
||||
```
|
||||
|
@ -76,7 +76,7 @@ recovery token generation attempt can take place at a time.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request PUT \
|
||||
http://127.0.0.1:8200/v1/sys/generate-recovery-token/attempt
|
||||
|
@ -109,7 +109,7 @@ used.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request DELETE \
|
||||
http://127.0.0.1:8200/v1/sys/generate-recovery-token/attempt
|
||||
|
@ -147,7 +147,7 @@ only in memory and thus will only be valid until the next restart.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request PUT \
|
||||
--data @payload.json \
|
||||
|
|
|
@ -22,7 +22,7 @@ attempt.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
http://127.0.0.1:8200/v1/sys/generate-root/attempt
|
||||
```
|
||||
|
@ -75,7 +75,7 @@ generation attempt can take place at a time.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request PUT \
|
||||
http://127.0.0.1:8200/v1/sys/generate-root/attempt
|
||||
|
@ -107,7 +107,7 @@ progress made. This must be called to change the OTP or PGP key being used.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request DELETE \
|
||||
http://127.0.0.1:8200/v1/sys/generate-root/attempt
|
||||
|
@ -142,7 +142,7 @@ nonce must be provided with each call.
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
--request PUT \
|
||||
--data @payload.json \
|
||||
|
|
|
@ -61,7 +61,7 @@ The default status codes are:
|
|||
|
||||
### Sample Request
|
||||
|
||||
```
|
||||
```shell-session
|
||||
$ curl \
|
||||
http://127.0.0.1:8200/v1/sys/health
|
||||
```
|
||||
|
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
Reference in New Issue