API Reference

Client

vault_cli.get_client(**kwargs)

Reads the kwargs and associates them with the config files and default values to produce a configured client object ready to do calls.

All parameters are optional.

Parameters
  • url (str) – URL of the vault instance (default: https://localhost:8200)

  • verify (bool) – Verify HTTPS certificate (default: True)

  • ca_bundle (str) – Path to your CA bundle to check the certificate if non standard

  • base_path (str) – Base path prepended to any requested path that doesn’t start with /

  • login_cert (str) – path to the public certificate to connect to the vault

  • login_cert_key (str) – path to the certificate key to connect to the vault

  • token (str) – Token to connect to Vault

  • username (str) – Username used for userpass authentication

  • password (str) – Path to the file containing the password for userpass authentication

  • config_file (str) – Path to your config file, instead of the default ones

  • safe_write (bool) – If set to True, will keep you from overwriting secrets without force=True

Return type

A VaultClient object

class vault_cli.client.VaultClient(url='http://localhost:8200', verify=True, ca_bundle=None, base_path=None, login_cert=None, login_cert_key=None, token=None, username=None, password=None, safe_write=False)