community.hashi_vault.vault_read – Perform a read operation against HashiCorp Vault

Note

This plugin is part of the community.hashi_vault collection (version 1.5.0).

You might already have this collection installed if you are using the ansible package. It is not included in ansible-core. To check whether it is installed, run ansible-galaxy collection list.

To install it, use: ansible-galaxy collection install community.hashi_vault.

To use it in a playbook, specify: community.hashi_vault.vault_read.

New in version 1.4.0: of community.hashi_vault

Synopsis

  • Performs a generic read operation against a given path in HashiCorp Vault.

Requirements

The below requirements are needed on the local controller node that executes this lookup.

Parameters

Parameter

Comments

_terms

string / required

Vault path(s) to be read.

auth_method

string

Authentication method to be used.

none auth method was added in collection version 1.2.0.

cert auth method was added in collection version 1.4.0.

Choices:

  • token ← (default)

  • userpass

  • ldap

  • approle

  • aws_iam_login

  • jwt

  • cert

  • none

Configuration:

  • INI entry:

    [hashi_vault_collection]
    auth_method = token
    

    added in 1.4.0 of community.hashi_vault

  • Environment variable: VAULT_AUTH_METHOD

    Removed in: version 2.0.0

    Why: standardizing environment variables

    Alternative: ANSIBLE_HASHI_VAULT_AUTH_METHOD

  • Environment variable: ANSIBLE_HASHI_VAULT_AUTH_METHOD

    added in 0.2.0 of community.hashi_vault

  • Variable: ansible_hashi_vault_auth_method

    added in 1.2.0 of community.hashi_vault

aws_access_key

aliases: aws_access_key_id

string

The AWS access key to use.

Configuration:

  • Environment variable: EC2_ACCESS_KEY

  • Environment variable: AWS_ACCESS_KEY

  • Environment variable: AWS_ACCESS_KEY_ID

aws_iam_server_id

string

added in 0.2.0 of community.hashi_vault

If specified, sets the value to use for the X-Vault-AWS-IAM-Server-ID header as part of GetCallerIdentity request.

Configuration:

  • INI entry:

    [hashi_vault_collection]
    aws_iam_server_id = None
    

    added in 1.4.0 of community.hashi_vault

  • Environment variable: ANSIBLE_HASHI_VAULT_AWS_IAM_SERVER_ID

aws_profile

aliases: boto_profile

string

The AWS profile

Configuration:

  • Environment variable: AWS_DEFAULT_PROFILE

  • Environment variable: AWS_PROFILE

aws_secret_key

aliases: aws_secret_access_key

string

The AWS secret key that corresponds to the access key.

Configuration:

  • Environment variable: EC2_SECRET_KEY

  • Environment variable: AWS_SECRET_KEY

  • Environment variable: AWS_SECRET_ACCESS_KEY

aws_security_token

string

The AWS security token if using temporary access and secret keys.

Configuration:

  • Environment variable: EC2_SECURITY_TOKEN

  • Environment variable: AWS_SESSION_TOKEN

  • Environment variable: AWS_SECURITY_TOKEN

ca_cert

aliases: cacert

string

Path to certificate to use for authentication.

If not specified by any other means, the VAULT_CACERT environment variable will be used.

Configuration:

  • INI entry:

    [hashi_vault_collection]
    ca_cert = None
    

    added in 1.4.0 of community.hashi_vault

  • Environment variable: ANSIBLE_HASHI_VAULT_CA_CERT

    added in 1.2.0 of community.hashi_vault

  • Variable: ansible_hashi_vault_ca_cert

    added in 1.2.0 of community.hashi_vault

cert_auth_private_key

path

added in 1.4.0 of community.hashi_vault

For cert auth, path to the private key file to authenticate with, in PEM format.

Configuration:

  • INI entry:

    [hashi_vault_collection]
    cert_auth_private_key = None
    
  • Environment variable: ANSIBLE_HASHI_VAULT_CERT_AUTH_PRIVATE_KEY

cert_auth_public_key

path

added in 1.4.0 of community.hashi_vault

For cert auth, path to the certificate file to authenticate with, in PEM format.

Configuration:

  • INI entry:

    [hashi_vault_collection]
    cert_auth_public_key = None
    
  • Environment variable: ANSIBLE_HASHI_VAULT_CERT_AUTH_PUBLIC_KEY

jwt

string

The JSON Web Token (JWT) to use for JWT authentication to Vault.

Configuration:

  • Environment variable: ANSIBLE_HASHI_VAULT_JWT

mount_point

string

Vault mount point.

If not specified, the default mount point for a given auth method is used.

Does not apply to token authentication.

Configuration:

  • INI entry:

    [hashi_vault_collection]
    mount_point = None
    

    added in 1.5.0 of community.hashi_vault

  • Environment variable: ANSIBLE_HASHI_VAULT_MOUNT_POINT

    added in 1.5.0 of community.hashi_vault

  • Variable: ansible_hashi_vault_mount_point

    added in 1.5.0 of community.hashi_vault

namespace

string

Vault namespace where secrets reside. This option requires HVAC 0.7.0+ and Vault 0.11+.

Optionally, this may be achieved by prefixing the authentication mount point and/or secret path with the namespace (e.g mynamespace/secret/mysecret).

If environment variable VAULT_NAMESPACE is set, its value will be used last among all ways to specify namespace.

Configuration:

  • INI entry:

    [hashi_vault_collection]
    namespace = None
    

    added in 1.4.0 of community.hashi_vault

  • Environment variable: ANSIBLE_HASHI_VAULT_NAMESPACE

    added in 0.2.0 of community.hashi_vault

  • Variable: ansible_hashi_vault_namespace

    added in 1.2.0 of community.hashi_vault

password

string

Authentication password.

Configuration:

  • Environment variable: ANSIBLE_HASHI_VAULT_PASSWORD

    added in 1.2.0 of community.hashi_vault

  • Variable: ansible_hashi_vault_password

    added in 1.2.0 of community.hashi_vault

proxies

raw

added in 1.1.0 of community.hashi_vault

URL(s) to the proxies used to access the Vault service.

It can be a string or a dict.

If it’s a dict, provide the scheme (eg. http or https) as the key, and the URL as the value.

If it’s a string, provide a single URL that will be used as the proxy for both http and https schemes.

A string that can be interpreted as a dictionary will be converted to one (see examples).

You can specify a different proxy for HTTP and HTTPS resources.

If not specified, environment variables from the Requests library are used.

Configuration:

  • INI entry:

    [hashi_vault_collection]
    proxies = None
    

    added in 1.4.0 of community.hashi_vault

  • Environment variable: ANSIBLE_HASHI_VAULT_PROXIES

  • Variable: ansible_hashi_vault_proxies

    added in 1.2.0 of community.hashi_vault

region

string

The AWS region for which to create the connection.

Configuration:

  • Environment variable: EC2_REGION

  • Environment variable: AWS_REGION

retries

raw

added in 1.3.0 of community.hashi_vault

Allows for retrying on errors, based on the Retry class in the urllib3 library.

This collection defines recommended defaults for retrying connections to Vault.

This option can be specified as a positive number (integer) or dictionary.

If this option is not specified or the number is 0, then retries are disabled.

A number sets the total number of retries, and uses collection defaults for the other settings.

A dictionary value is used directly to initialize the Retry class, so it can be used to fully customize retries.

For detailed information on retries, see the collection User Guide.

Configuration:

  • INI entry:

    [hashi_vault_collection]
    retries = None
    

    added in 1.4.0 of community.hashi_vault

  • Environment variable: ANSIBLE_HASHI_VAULT_RETRIES

  • Variable: ansible_hashi_vault_retries

retry_action

string

added in 1.3.0 of community.hashi_vault

Controls whether and how to show messages on retries.

This has no effect if a request is not retried.

Choices:

  • ignore

  • warn ← (default)

Configuration:

  • INI entry:

    [hashi_vault_collection]
    retry_action = warn
    

    added in 1.4.0 of community.hashi_vault

  • Environment variable: ANSIBLE_HASHI_VAULT_RETRY_ACTION

  • Variable: ansible_hashi_vault_retry_action

role_id

string

Vault Role ID or name. Used in approle, aws_iam_login, and cert auth methods.

For cert auth, if no role_id is supplied, the default behavior is to try all certificate roles and return any one that matches.

Configuration:

  • INI entry:

    [hashi_vault_collection]
    role_id = None
    

    added in 1.4.0 of community.hashi_vault

  • Environment variable: VAULT_ROLE_ID

    Removed in: version 2.0.0

    Why: standardizing environment variables

    Alternative: ANSIBLE_HASHI_VAULT_ROLE_ID

  • Environment variable: ANSIBLE_HASHI_VAULT_ROLE_ID

    added in 0.2.0 of community.hashi_vault

  • Variable: ansible_hashi_vault_role_id

    added in 1.2.0 of community.hashi_vault

secret_id

string

Secret ID to be used for Vault AppRole authentication.

Configuration:

  • Environment variable: VAULT_SECRET_ID

    Removed in: version 2.0.0

    Why: standardizing environment variables

    Alternative: ANSIBLE_HASHI_VAULT_SECRET_ID

  • Environment variable: ANSIBLE_HASHI_VAULT_SECRET_ID

    added in 0.2.0 of community.hashi_vault

  • Variable: ansible_hashi_vault_secret_id

    added in 1.2.0 of community.hashi_vault

timeout

integer

added in 1.3.0 of community.hashi_vault

Sets the connection timeout in seconds.

If not set, then the hvac library’s default is used.

Configuration:

  • INI entry:

    [hashi_vault_collection]
    timeout = None
    

    added in 1.4.0 of community.hashi_vault

  • Environment variable: ANSIBLE_HASHI_VAULT_TIMEOUT

  • Variable: ansible_hashi_vault_timeout

token

string

Vault token. Token may be specified explicitly, through the listed [env] vars, and also through the VAULT_TOKEN env var.

If no token is supplied, explicitly or through env, then the plugin will check for a token file, as determined by token_path and token_file.

The order of token loading (first found wins) is token param -> ansible var -> ANSIBLE_HASHI_VAULT_TOKEN -> VAULT_TOKEN -> token file.

Configuration:

  • Environment variable: ANSIBLE_HASHI_VAULT_TOKEN

    added in 0.2.0 of community.hashi_vault

  • Variable: ansible_hashi_vault_token

    added in 1.2.0 of community.hashi_vault

token_file

string

If no token is specified, will try to read the token from this file in token_path.

Default: “.vault-token”

Configuration:

  • INI entry:

    [hashi_vault_collection]
    token_file = .vault-token
    

    added in 1.4.0 of community.hashi_vault

  • Environment variable: VAULT_TOKEN_FILE

    Removed in: version 2.0.0

    Why: standardizing environment variables

    Alternative: ANSIBLE_HASHI_VAULT_TOKEN_FILE

  • Environment variable: ANSIBLE_HASHI_VAULT_TOKEN_FILE

    added in 0.2.0 of community.hashi_vault

  • Variable: ansible_hashi_vault_token_file

    added in 1.2.0 of community.hashi_vault

token_path

string

If no token is specified, will try to read the token_file from this path.

Configuration:

  • INI entry:

    [hashi_vault_collection]
    token_path = None
    

    added in 1.4.0 of community.hashi_vault

  • Environment variable: VAULT_TOKEN_PATH

    Removed in: version 2.0.0

    Why: standardizing environment variables

    Alternative: ANSIBLE_HASHI_VAULT_TOKEN_PATH

  • Environment variable: ANSIBLE_HASHI_VAULT_TOKEN_PATH

    added in 0.2.0 of community.hashi_vault

  • Variable: ansible_hashi_vault_token_path

    added in 1.2.0 of community.hashi_vault

token_validate

boolean

added in 0.2.0 of community.hashi_vault

For token auth, will perform a lookup-self operation to determine the token’s validity before using it.

Disable if your token does not have the lookup-self capability.

Choices:

  • no

  • yes ← (default)

Configuration:

  • INI entry:

    [hashi_vault_collection]
    token_validate = yes
    

    added in 1.4.0 of community.hashi_vault

  • Environment variable: ANSIBLE_HASHI_VAULT_TOKEN_VALIDATE

  • Variable: ansible_hashi_vault_token_validate

    added in 1.2.0 of community.hashi_vault

url

string

URL to the Vault service.

If not specified by any other means, the value of the VAULT_ADDR environment variable will be used.

If VAULT_ADDR is also not defined then a default of http://127.0.0.1:8200 will be used.

Configuration:

  • INI entry:

    [hashi_vault_collection]
    url = None
    

    added in 1.4.0 of community.hashi_vault

  • Environment variable: ANSIBLE_HASHI_VAULT_ADDR

    added in 0.2.0 of community.hashi_vault

  • Variable: ansible_hashi_vault_url

    added in 1.2.0 of community.hashi_vault

  • Variable: ansible_hashi_vault_addr

    added in 1.2.0 of community.hashi_vault

username

string

Authentication user name.

Configuration:

  • Environment variable: ANSIBLE_HASHI_VAULT_USERNAME

    added in 1.2.0 of community.hashi_vault

  • Variable: ansible_hashi_vault_username

    added in 1.2.0 of community.hashi_vault

validate_certs

boolean

Controls verification and validation of SSL certificates, mostly you only want to turn off with self signed ones.

Will be populated with the inverse of VAULT_SKIP_VERIFY if that is set and validate_certs is not explicitly provided.

Will default to true if neither validate_certs or VAULT_SKIP_VERIFY are set.

Choices:

  • no

  • yes

Configuration:

  • Variable: ansible_hashi_vault_validate_certs

    added in 1.2.0 of community.hashi_vault

See Also

See also

community.hashi_vault.vault_read

The official documentation on the community.hashi_vault.vault_read module.

community.hashi_vault.hashi_vault lookup

The official documentation for the community.hashi_vault.hashi_vault lookup plugin.

Examples

- name: Read a kv2 secret
  ansible.builtin.debug:
    msg: "{{ lookup('community.hashi_vault.vault_read', 'secret/data/hello', url='https://vault:8201') }}"

- name: Retrieve an approle role ID
  ansible.builtin.debug:
    msg: "{{ lookup('community.hashi_vault.vault_read', 'auth/approle/role/role-name/role-id', url='https://vault:8201') }}"

- name: Perform multiple reads with a single Vault login
  vars:
    paths:
      - secret/data/hello
      - auth/approle/role/role-one/role-id
      - auth/approle/role/role-two/role-id
  ansible.builtin.debug:
    msg: "{{ lookup('community.hashi_vault.vault_read', *paths, auth_method='userpass', username=user, password=pwd) }}"

- name: Perform multiple reads with a single Vault login in a loop
  vars:
    paths:
      - secret/data/hello
      - auth/approle/role/role-one/role-id
      - auth/approle/role/role-two/role-id
  ansible.builtin.debug:
    msg: '{{ item }}'
  loop: "{{ query('community.hashi_vault.vault_read', *paths, auth_method='userpass', username=user, password=pwd) }}"

- name: Perform multiple reads with a single Vault login in a loop (via with_)
  vars:
    ansible_hashi_vault_auth_method: userpass
    ansible_hashi_vault_username: '{{ user }}'
    ansible_hashi_vault_passowrd: '{{ pwd }}'
  ansible.builtin.debug:
    msg: '{{ item }}'
  with_community.hashi_vault.vault_read:
    - secret/data/hello
    - auth/approle/role/role-one/role-id
    - auth/approle/role/role-two/role-id

Return Values

Common return values are documented here, the following are the fields unique to this lookup:

Key

Description

_raw

list / elements=dictionary

The raw result of the read against the given path.

Returned: success

Authors

  • Brian Scholer (@briantist)