vault policy write read-vaultkv-demo-secret kv-policy.hcl

vault write auth/approle/role/read-vaultkv-demo-secret token_policies=read-vaultkv-demo-secret

vault read -format=json auth/approle/role/read-vaultkv-demo-secret/role-id

vault policy write pull-read-vaultkv-demo-secret-secret-id approle-policy.hcl

vault token create -policy pull-read-vaultkv-demo-secret-secret-id

VAULT_TOKEN=s.Z1dTCO6PxGAET6yrHGPl8rgV vault write -force -format=json auth/approle/role/read-vaultkv-demo-secret/secret-id