Skip to content

Commit

Permalink
backport of commit f12c523 (#27075)
Browse files Browse the repository at this point in the history
Co-authored-by: Yoko Hyakuna <[email protected]>
  • Loading branch information
hc-github-team-secure-vault-core and yhyakuna committed May 16, 2024
1 parent c1aabd1 commit a32b10e
Show file tree
Hide file tree
Showing 8 changed files with 23 additions and 15 deletions.
4 changes: 2 additions & 2 deletions website/content/docs/enterprise/pkcs11-provider/index.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -11,8 +11,8 @@ description: |-

@include 'alerts/enterprise-only.mdx'

-> **Note**: This feature is part of the [KMIP Secret Engine](/vault/docs/secrets/kmip), which requires [Vault Enterprise](https://www.hashicorp.com/products/vault/)
with the Advanced Data Protection Module.
PKCS11 provider is part of the [KMIP Secret Engine](/vault/docs/secrets/kmip), which requires [Vault Enterprise](https://www.hashicorp.com/products/vault/pricing)
with the Advanced Data Protection (ADP) module.

[PKCS#11](http://docs.oasis-open.org/pkcs11/pkcs11-base/v2.40/os/pkcs11-base-v2.40-os.html)
is an open standard C API that provides a means to access cryptographic capabilities on a device.
Expand Down
6 changes: 4 additions & 2 deletions website/content/docs/secrets/key-management/awskms.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -6,8 +6,10 @@ description: AWS KMS is a supported KMS provider of the Key Management secrets e

# AWS KMS

-> **Note**: This secret engine requires [Vault Enterprise](https://www.hashicorp.com/products/vault/)
with the Advanced Data Protection Module.
@include 'alerts/enterprise-and-hcp.mdx'

AWS KMS secrets engine requires [Vault Enterprise](https://www.hashicorp.com/products/vault/pricing)
with the Advanced Data Protection (ADP) module.

The Key Management secrets engine supports lifecycle management of keys in [AWS KMS](https://aws.amazon.com/kms/)
regions. This is accomplished by configuring a KMS provider resource with the `awskms` provider and
Expand Down
8 changes: 5 additions & 3 deletions website/content/docs/secrets/key-management/index.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -8,9 +8,11 @@ description: >-

# Key management secrets engine

-> **Note**: This secrets engine requires [Vault
Enterprise](https://www.hashicorp.com/products/vault/) (1.6.0+) with the Advanced Data
Protection KMSE Module.
@include 'alerts/enterprise-and-hcp.mdx'

Key Management secrets engine requires [Vault
Enterprise](https://www.hashicorp.com/products/vault/pricing) with the Advanced Data
Protection (ADP) module.

The Key Management secrets engine provides a consistent workflow for distribution and lifecycle
management of cryptographic keys in various key management service (KMS) providers. It allows
Expand Down
6 changes: 4 additions & 2 deletions website/content/docs/secrets/kmip.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -8,8 +8,10 @@ description: |-

# KMIP secrets engine

-> **Note**: This secret engine requires [Vault Enterprise](https://www.hashicorp.com/products/vault/)
with the Advanced Data Protection Module.
@include 'alerts/enterprise-and-hcp.mdx'

KMIP secrets engine requires [Vault Enterprise](https://www.hashicorp.com/products/vault/pricing)
with the Advanced Data Protection (ADP) module.

The KMIP secrets engine allows Vault to act as a [Key Management
Interoperability Protocol][kmip-spec] (KMIP) server provider and handle
Expand Down
8 changes: 5 additions & 3 deletions website/content/docs/secrets/transform/index.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -7,9 +7,11 @@ description: >-

# Transform secrets engine

-> **Note**: This secret engine requires [Vault
Enterprise](https://www.hashicorp.com/products/vault/) with the Advanced Data
Protection Transform Module.
@include 'alerts/enterprise-and-hcp.mdx'

Transform secrets engine requires [Vault
Enterprise](https://www.hashicorp.com/products/vault/pricing) with the Advanced Data
Protection Transform (ADP-Transform) module.

The Transform secrets engine handles secure data transformation and tokenization
against provided input value. Transformation methods may encompass NIST vetted
Expand Down
2 changes: 1 addition & 1 deletion website/content/partials/alerts/enterprise-and-hcp-use.mdx
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<EnterpriseAlert product="vault">

Requires a <a href="https://www.hashicorp.com/products/vault/pricing">
Requires an appropriate <a href="https://www.hashicorp.com/products/vault/pricing">
Vault Enterprise
</a> license to <b>configure</b>.
<br /><br />
Expand Down
2 changes: 1 addition & 1 deletion website/content/partials/alerts/enterprise-and-hcp.mdx
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
<EnterpriseAlert product="vault">
<a href="https://www.hashicorp.com/products/vault/pricing">
Appropriate <a href="https://www.hashicorp.com/products/vault/pricing">
Vault Enterprise
</a> license or <a href="/hcp/docs/vault/tiers-and-features">
HCP Vault Dedicated
Expand Down
2 changes: 1 addition & 1 deletion website/content/partials/alerts/enterprise-only.mdx
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
<EnterpriseAlert product="vault">
<a href="https://www.hashicorp.com/products/vault/pricing">Vault Enterprise</a>
Appropriate <a href="https://www.hashicorp.com/products/vault/pricing">Vault Enterprise</a>
&nbsp; license required
</EnterpriseAlert>

0 comments on commit a32b10e

Please sign in to comment.