Which of the following Vault policies will allow a Vault client to read a secret stored at secrets/applications/app01/api_key?

Posted by: Pdfprep Category: VA-002-P Tags: , ,

Which of the following Vault policies will allow a Vault client to read a secret stored at secrets/applications/app01/api_key?
A . path "secrets/applications/+/api_*" {
capabilities = ["read"]
}

B . path "secrets/applications/" {
capabilities = ["read"]
allowed_parameters = {
"certificate" = []
}
}
C . path "secrets/*" {
capabilities = ["list"]
}
D . path "secrets/applications/app01/api_key" {
capabilities = ["update", "list"]
}

Answer: A

Explanation:

Wildcards and path segments can be used to allow access to a broader set of secrets rather than having to call out each individual secret itself. None of the other policies will allow a client to actually read the data stored at the path secrets/applications/app01/api_key

Leave a Reply

Your email address will not be published.