hashivault_pki_set_signed – Hashicorp Vault PKI Set Signed Intermediate

New in version 4.5.0.

Synopsis

  • This module allows submitting the signed CA certificate corresponding to a private key generated via intermediate type in hashivault_pki_ca module.

  • The certificate should be submitted in PEM format.

Requirements

The below requirements are needed on the host that executes this module.

  • hvac>=0.10.1

  • ansible>=2.0.0

  • requests

Parameters

Parameter Choices/Defaults Comments
authtype
-
    Choices:
  • token
  • userpass
  • github
  • ldap
  • approle
Default:
"token or environment variable `VAULT_AUTHTYPE`"
authentication type
aws_header
-
Default:
"to environment variable `VAULT_AWS_HEADER`"
X-Vault-AWS-IAM-Server-ID Header value to prevent replay attacks.
ca_cert
-
Default:
"to environment variable `VAULT_CACERT`"
Path to a PEM-encoded CA cert file to use to verify the Vault server TLS certificate
ca_path
-
Default:
"to environment variable `VAULT_CAPATH`"
Path to a directory of PEM-encoded CA cert files to verify the Vault server TLS certificate. If ca_cert is specified, its value will take precedence
certificate
string
Specifies the name of the role to create.
client_cert
-
Default:
"to environment variable `VAULT_CLIENT_CERT`"
Path to a PEM-encoded client certificate for TLS authentication to the Vault server
client_key
-
Default:
"to environment variable `VAULT_CLIENT_KEY`"
Path to an unencrypted PEM-encoded private key matching the client certificate
login_mount_point
-
Default:
"value of authtype or environment varialbe `VAULT_LOGIN_MOUNT_POINT`"
authentication mount point
mount_point
-
Default:
"pki"
location where secrets engine is mounted. also known as path
namespace
-
Default:
"to environment variable VAULT_NAMESPACE"
namespace for vault
password
-
Default:
"to environment variable `VAULT_PASSWORD`"
password to login to vault.
token
-
Default:
"to environment variable `VAULT_TOKEN`"
token for vault
url
-
Default:
"to environment variable `VAULT_ADDR`"
url for vault
username
-
Default:
"to environment variable `VAULT_USER`"
username to login to vault.
verify
-
Default:
"to environment variable `VAULT_SKIP_VERIFY`"
If set, do not verify presented TLS certificate before communicating with Vault server. Setting this variable is not recommended except during testing

Examples

---
- hosts: localhost
  tasks:
    - name: Generate Intermediate
      hashivault_pki_ca:
        mount_point: "{{mount_inter}}"
        common_name: my common name
        kind: intermediate
      register: response
    - name: List Certificates
      hashivault_pki_cert_list:
        mount_point: "{{mount_inter}}"
      register: list
    - name: Sign Intermediate
      hashivault_pki_cert_sign:
        mount_point: "{{mount_root}}"
        csr: "{{response.data.csr}}"
        common_name: my common name
        type: intermediate
      register: response
    - name: Set Signed Intermediate
      hashivault_pki_set_signed:
        mount_point: "{{mount_inter}}"
        certificate: "{{ response.data.certificate }}\n{{ response.data.issuing_ca }}"

Status

Authors

  • UNKNOWN

Hint

If you notice any issues in this documentation, you can edit this document to improve it.