Skip to content

Commit a613258

Browse files
Find occurrences and add placeholder syntax throughout
1 parent 2919d3f commit a613258

File tree

9 files changed

+161
-9
lines changed

9 files changed

+161
-9
lines changed

src/content/docs/ssl/client-certificates/byo-ca.mdx

Lines changed: 8 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ description: Cloudflare mTLS now supports client certificates that have not been
1010

1111
---
1212

13-
import { Render } from "~/components"
13+
import { Render, APIRequest } from "~/components"
1414

1515
This page explains how you can manage mTLS using client certificates that have not been issued by Cloudflare CA.
1616

@@ -99,4 +99,10 @@ You can also use the [API](/api/resources/certificate_authorities/subresources/h
9999
curl "https://api.cloudflare.com/client/v4/zones/zone_id/certificate_authorities/hostname_associations?mtls_certificate_id={id_from_step_2}" \
100100
--header "X-Auth-Email: <EMAIL>" \
101101
--header "X-Auth-Key: <API_KEY>"
102-
```
102+
```
103+
104+
<APIRequest
105+
path=""
106+
method=""
107+
json={{}}
108+
/>

src/content/docs/ssl/edge-certificates/additional-options/cipher-suites/customize-cipher-suites/api.mdx

Lines changed: 43 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ sidebar:
66
label: Use the API
77
---
88

9-
import { Render, TabItem, Tabs } from "~/components";
9+
import { Render, TabItem, Tabs, APIRequest } from "~/components";
1010

1111
<Render file="cipher-suites-definition" />
1212

@@ -56,6 +56,13 @@ curl --request PATCH \
5656
--data '{"value": ["ECDHE-ECDSA-AES128-GCM-SHA256", "ECDHE-ECDSA-CHACHA20-POLY1305", "ECDHE-RSA-AES128-GCM-SHA256", "ECDHE-RSA-CHACHA20-POLY1305", "ECDHE-ECDSA-AES256-GCM-SHA384", "ECDHE-RSA-AES256-GCM-SHA384"]}'
5757
```
5858

59+
<APIRequest
60+
path=""
61+
method=""
62+
json={{}}
63+
/>
64+
65+
5966
</TabItem> <TabItem label="compatible">
6067

6168
<Render file="ciphers-api-general-notes" />
@@ -73,6 +80,13 @@ curl --request PATCH \
7380
--data '{"value": ["ECDHE-ECDSA-AES128-GCM-SHA256", "ECDHE-ECDSA-CHACHA20-POLY1305", "ECDHE-RSA-AES128-GCM-SHA256", "ECDHE-RSA-CHACHA20-POLY1305", "ECDHE-ECDSA-AES256-GCM-SHA384", "ECDHE-RSA-AES256-GCM-SHA384", "ECDHE-ECDSA-AES128-SHA256", "ECDHE-RSA-AES128-SHA256", "ECDHE-ECDSA-AES256-SHA384", "ECDHE-RSA-AES256-SHA384"]}'
7481
```
7582

83+
<APIRequest
84+
path=""
85+
method=""
86+
json={{}}
87+
/>
88+
89+
7690
</TabItem> <TabItem label="pci dss">
7791

7892
<Render file="ciphers-api-general-notes" />
@@ -90,6 +104,13 @@ curl --request PATCH \
90104
--data '{"value": ["ECDHE-ECDSA-AES128-GCM-SHA256", "ECDHE-RSA-AES128-GCM-SHA256", "ECDHE-ECDSA-AES256-GCM-SHA384", "ECDHE-RSA-AES256-GCM-SHA384", "ECDHE-ECDSA-CHACHA20-POLY1305", "ECDHE-RSA-CHACHA20-POLY1305"]}'
91105
```
92106

107+
<APIRequest
108+
path=""
109+
method=""
110+
json={{}}
111+
/>
112+
113+
93114
:::caution
94115

95116
For compliance with PCI DSS, also [enable TLS 1.3](/ssl/edge-certificates/additional-options/tls-13/#enable-tls-13) on your zone and make sure to up your [Minimum TLS version](/ssl/edge-certificates/additional-options/minimum-tls/) to `1.2`.
@@ -112,6 +133,13 @@ curl --request PATCH \
112133
--data '{"value":["AES128-GCM-SHA256", "AES128-SHA", "AES128-SHA256", "AES256-SHA", "AES256-SHA256", "DES-CBC3-SHA", "ECDHE-ECDSA-AES128-GCM-SHA256", "ECDHE-ECDSA-AES128-SHA", "ECDHE-ECDSA-AES128-SHA256", "ECDHE-ECDSA-AES256-GCM-SHA384", "ECDHE-ECDSA-AES256-SHA384", "ECDHE-RSA-AES128-GCM-SHA256", "ECDHE-RSA-AES128-SHA", "ECDHE-RSA-AES128-SHA256", "ECDHE-RSA-AES256-GCM-SHA384", "ECDHE-RSA-AES256-SHA", "ECDHE-RSA-AES256-SHA384"]}'
113134
```
114135

136+
<APIRequest
137+
path=""
138+
method=""
139+
json={{}}
140+
/>
141+
142+
115143
</TabItem> </Tabs>
116144

117145
### Reset to default values
@@ -129,6 +157,13 @@ curl --request PATCH \
129157
--data '{"value": []}'
130158
```
131159

160+
<APIRequest
161+
path=""
162+
method=""
163+
json={{}}
164+
/>
165+
166+
132167
</TabItem> <TabItem label="per-hostname">
133168

134169
For specific hostname settings, use the [Delete TLS setting for hostname](/api/resources/hostnames/subresources/settings/subresources/tls/methods/delete/) endpoint.
@@ -141,6 +176,13 @@ curl --request DELETE \
141176
--header 'Content-Type: application/json' \
142177
```
143178

179+
<APIRequest
180+
path=""
181+
method=""
182+
json={{}}
183+
/>
184+
185+
144186
</TabItem> </Tabs>
145187

146188
<Render file="cipher-suites-saas-linkout" />

src/content/docs/ssl/edge-certificates/additional-options/minimum-tls.mdx

Lines changed: 13 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ sidebar:
55
order: 13
66
---
77

8-
import { FeatureTable, TabItem, Tabs } from "~/components";
8+
import { FeatureTable, TabItem, Tabs, APIRequest } from "~/components";
99

1010
Minimum TLS Version only allows HTTPS connections from visitors that support the selected TLS protocol version or newer.
1111

@@ -65,6 +65,12 @@ curl --request PATCH \
6565
}'
6666
```
6767

68+
<APIRequest
69+
path=""
70+
method=""
71+
json={{}}
72+
/>
73+
6874
</TabItem> </Tabs>
6975

7076
### Per-hostname
@@ -90,6 +96,12 @@ curl --request PUT \
9096
}'
9197
```
9298

99+
<APIRequest
100+
path=""
101+
method=""
102+
json={{}}
103+
/>
104+
93105
## Test supported TLS versions
94106

95107
To test supported TLS versions, attempt a request to your website or application while specifying a TLS version.

src/content/docs/ssl/edge-certificates/custom-certificates/uploading.mdx

Lines changed: 7 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ sidebar:
55
order: 2
66
---
77

8-
import { Details, GlossaryTooltip, Render, TabItem, Tabs } from "~/components";
8+
import { Details, GlossaryTooltip, Render, TabItem, Tabs, APIRequest } from "~/components";
99

1010
This page lists Cloudflare requirements for custom certificates and explains how to upload and update these certificates using Cloudflare dashboard or API.
1111

@@ -149,6 +149,12 @@ curl https://api.cloudflare.com/client/v4/zones/{zone_id}/custom_certificates \
149149
--data "$request_body"
150150
```
151151

152+
<APIRequest
153+
path=""
154+
method=""
155+
json={{}}
156+
/>
157+
152158
3. (Optional) Add a CAA record.
153159

154160
<Render file="caa-records-definition" />

src/content/docs/ssl/edge-certificates/geokey-manager/setup.mdx

Lines changed: 13 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ description: Learn how to set up Geo Key Manager and choose the geographical
1010
boundaries of where your private encryption keys are stored.
1111
---
1212

13-
import { Render, TabItem, Tabs, InlineBadge } from "~/components";
13+
import { Render, TabItem, Tabs, InlineBadge, APIRequest } from "~/components";
1414

1515
## Geo Key Manager v2 <InlineBadge preset="beta" />
1616

@@ -49,6 +49,12 @@ curl "https://api.cloudflare.com/client/v4/zones/{zone_id}/custom_certificates"
4949
}'
5050
```
5151

52+
<APIRequest
53+
path=""
54+
method=""
55+
json={{}}
56+
/>
57+
5258
```bash title="Store private keys in the E.U., but not in France"
5359
curl "https://api.cloudflare.com/client/v4/zones/{zone_id}/custom_certificates" \
5460
--header "X-Auth-Email: <EMAIL>" \
@@ -62,6 +68,12 @@ curl "https://api.cloudflare.com/client/v4/zones/{zone_id}/custom_certificates"
6268
}'
6369
```
6470

71+
<APIRequest
72+
path=""
73+
method=""
74+
json={{}}
75+
/>
76+
6577
:::note
6678

6779
For more information on the `policy` field, refer to [Supported options](/ssl/edge-certificates/geokey-manager/supported-options/).

src/content/docs/ssl/origin-configuration/authenticated-origin-pull/aws-alb-integration.mdx

Lines changed: 36 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ description: Learn how to set up Cloudflare Authenticated Origin Pulls with the
99

1010
---
1111

12-
import { Render } from "~/components";
12+
import { Render, APIRequest } from "~/components";
1313

1414
This guide will walk you through how to set up [per-hostname](/ssl/origin-configuration/authenticated-origin-pull/set-up/per-hostname/) authenticated origin pulls to securely connect to an AWS Application Load Balancer using [mutual TLS verify](https://docs.aws.amazon.com/elasticloadbalancing/latest/application/mutual-authentication.html).
1515

@@ -88,6 +88,13 @@ curl --silent --request PUT \
8888
}'
8989
```
9090

91+
<APIRequest
92+
path=""
93+
method=""
94+
json={{}}
95+
/>
96+
97+
9198
3. [Enable the Authenticated Origin Pulls](/ssl/origin-configuration/authenticated-origin-pull/set-up/per-hostname/#3-enable-authenticated-origin-pulls-globally) feature on your zone.
9299

93100
```bash
@@ -101,6 +108,13 @@ curl --request PATCH \
101108
}'
102109
```
103110

111+
<APIRequest
112+
path=""
113+
method=""
114+
json={{}}
115+
/>
116+
117+
104118
:::note
105119

106120
Make sure your [encryption mode](/ssl/origin-configuration/ssl-modes/) is set to **Full** or higher. If you only want to adjust this setting for a specific hostname, use [Configuration Rules](/rules/configuration-rules/settings/#ssl).
@@ -129,6 +143,13 @@ curl -s --request PUT \
129143
}'
130144
```
131145

146+
<APIRequest
147+
path=""
148+
method=""
149+
json={{}}
150+
/>
151+
152+
132153
2. (Optional) Use a [`GET` request](/api/resources/origin_tls_client_auth/subresources/hostnames/subresources/certificates/methods/list/) to obtain a list of the client certificate IDs. You will need the ID of the certificate you want to remove for the following step.
133154

134155
```bash
@@ -137,6 +158,13 @@ curl "https://api.cloudflare.com/client/v4/zones/$ZONEID/origin_tls_client_auth/
137158
--header "X-Auth-Key: $MYAUTHKEY"
138159
```
139160

161+
<APIRequest
162+
path=""
163+
method=""
164+
json={{}}
165+
/>
166+
167+
140168
3. Use the [Delete hostname client certificate](/api/resources/origin_tls_client_auth/subresources/hostnames/subresources/certificates/methods/delete/) endpoint to remove the certificate you had uploaded.
141169

142170
```bash
@@ -145,3 +173,10 @@ curl --request DELETE \
145173
--header "X-Auth-Email: $MYAUTHEMAIL" \
146174
--header "X-Auth-Key: $MYAUTHKEY"
147175
```
176+
177+
<APIRequest
178+
path=""
179+
method=""
180+
json={{}}
181+
/>
182+

src/content/docs/ssl/origin-configuration/ssl-modes/index.mdx

Lines changed: 25 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ description: Encryption modes allow you to control how Cloudflare connects to
99
validated.
1010
---
1111

12-
import { DirectoryListing, Render, TabItem, Tabs } from "~/components";
12+
import { DirectoryListing, Render, TabItem, Tabs, APIRequest } from "~/components";
1313

1414
<Render file="encryption-mode-definition" /> <br />
1515

@@ -60,6 +60,14 @@ If you want to opt a zone out via the API, you can make this API call on or befo
6060
--data '{"value":"custom"}'
6161
```
6262

63+
64+
<APIRequest
65+
path=""
66+
method=""
67+
json={{}}
68+
/>
69+
70+
6371
#### Opt out multiple zones
6472

6573
If you wanted to opt out multiple zones:
@@ -76,6 +84,14 @@ If you wanted to opt out multiple zones:
7684
--header 'Content-Type: application/json'
7785
```
7886

87+
88+
<APIRequest
89+
path=""
90+
method=""
91+
json={{}}
92+
/>
93+
94+
7995
3. Create a list of zone IDs you want to opt-out with each zone ID on a separate line (newline separate), stored in a file such as `zones.txt`.
8096
4. Create a bash script for `opt-out-multiple-zones.sh` and add the following. Add `zones.txt` to the same directory or update the path accordingly.
8197

@@ -93,6 +109,14 @@ If you wanted to opt out multiple zones:
93109
done
94110
```
95111

112+
113+
<APIRequest
114+
path=""
115+
method=""
116+
json={{}}
117+
/>
118+
119+
96120
5. Open your command line and run:
97121

98122
```bash

src/content/docs/ssl/post-quantum-cryptography/pqc-to-origin.mdx

Lines changed: 7 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ head: []
88
description: Learn about post-quantum cryptography in connections from Cloudflare to your origin servers.
99
---
1010

11-
import { Example } from "~/components";
11+
import { Example, APIRequest } from "~/components";
1212

1313
As explained in [About PQC](/ssl/post-quantum-cryptography/), Cloudflare has deployed support for hybrid key agreements, which includes both the most common key agreement for TLS 1.3, X25519, and the post-quantum secure ML-KEM.
1414

@@ -46,6 +46,12 @@ curl --request PUT \
4646
}'
4747
```
4848

49+
<APIRequest
50+
path=""
51+
method=""
52+
json={{}}
53+
/>
54+
4955
The possible values are:
5056
- `supported` (most compatible): Advertise support for post-quantum key agreement, but send a classical keyshare in the first ClientHello.
5157
- `preferred` (most performant): Send a post-quantum keyshare in the first ClientHello. Cloudflare continues to advertise support for classical keyshares as well.

src/content/partials/ssl/forward-client-certificate.mdx

Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -3,6 +3,8 @@
33

44
---
55

6+
import { APIRequest } from "~/components";
7+
68
## Forward a client certificate
79

810
In addition to enforcing mTLS authentication for your host, you can also forward a client certificate to your origin server as an HTTP header. This setup is often helpful for server logging.
@@ -34,6 +36,13 @@ https://api.cloudflare.com/client/v4/zones/{zone_id}/access/certificates/setting
3436
}'
3537
```
3638

39+
<APIRequest
40+
path=""
41+
method=""
42+
json={{}}
43+
/>
44+
45+
3746
Once `client_certificate_forwarding` is set to `true`, the first request of an mTLS connection will now include the following headers:
3847

3948
* `Cf-Client-Cert-Der-Base64`

0 commit comments

Comments
 (0)