Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Backport of Update userpass.mdx into release/1.13.x #20204

Merged
merged 2 commits into from
Apr 17, 2023

Conversation

hc-github-team-secure-vault-core
Copy link
Contributor

Backport

This PR is auto-generated from #20121 to be assessed for backporting due to the inclusion of the label backport/1.13.x.

The below text is copied from the body of the original PR.


In the documentation,

vault auth enable userpass
vault write auth/userpass/users/mitchellh \
    password=foo \
    policies=admins

is used, which works but, there should a additional information about the custom path on the doc, or changes on the write command to clarify what is happening.

Propose addition:

Custom Path

vault auth enable userpass -path=custom_path
vault write auth/custom_path/users/mitchellh \
    password=foo \
    policies=admins

Overview of commits

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants