From the course: Learning HashiCorp Vault

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Vault response wrapping

Vault response wrapping - Vault Tutorial

From the course: Learning HashiCorp Vault

Start my 1-month free trial

Vault response wrapping

- [Instructor] Now take a moment to demonstrate response wrapping. We've seen the Vault token create command, and if we use that it will return a token that we can use associated with a policy to authenticate to Vault. Response wrapping uses the cubbyhole secrets engine. Instead of returning the token that we used to authenticate, we get a temporary token called a wrapping token. The way to do that is to execute the same command with a different parameter. Vault token create wrap-ttl, and we'll make it five minutes. This tells Vault to return a wrapping token and put the actual token into a cubbyhole for us to retrieve later. We also need to set a policy. I'll use the Jenkins policy that we used earlier. We see, in this case, instead of the actual token, we receive a wrapping token. The actual token has been placed in a cubbyhole, and we can unwrap this by executing Vault unwrap, and then copy the value of the wrapping token and paste it in. We now get the actual token form the…

Contents