Skip to content

Commit

Permalink
Update autogenerated docs
Browse files Browse the repository at this point in the history
  • Loading branch information
spicy-sauce committed May 20, 2024
1 parent ad83d6e commit 33e28a8
Show file tree
Hide file tree
Showing 32 changed files with 504 additions and 837 deletions.
16 changes: 8 additions & 8 deletions content/rdi/reference/cli/redis-di-add-context.md
Original file line number Diff line number Diff line change
Expand Up @@ -24,12 +24,12 @@ Usage: redis-di add-context [OPTIONS] CONTEXT_NAME
- Default: `none`
- Usage: `context-name`

- `loglevel`:
- `log_level`:

- Type: Choice(['DEBUG', 'INFO', 'WARN', 'ERROR', 'CRITICAL'])
- Default: `info`
- Usage: `--loglevel
-log-level`
- Usage: `--log-level
-l`

- `cluster_host` (REQUIRED):

Expand All @@ -41,7 +41,7 @@ Usage: redis-di add-context [OPTIONS] CONTEXT_NAME

- `cluster_api_port` (REQUIRED):

- Type: <IntRange 1000<=x<=65535>
- Type: <IntRange 1<=x<=65535>
- Default: `9443`
- Usage: `--cluster-api-port`

Expand All @@ -65,7 +65,7 @@ Usage: redis-di add-context [OPTIONS] CONTEXT_NAME

- `rdi_port` (REQUIRED):

- Type: <IntRange 1000<=x<=65535>
- Type: <IntRange 1<=x<=65535>
- Default: `none`
- Usage: `--rdi-port`

Expand Down Expand Up @@ -119,18 +119,18 @@ Usage: redis-di add-context [OPTIONS] CONTEXT_NAME
Adds a new context
Options:
-log-level, --loglevel [DEBUG|INFO|WARN|ERROR|CRITICAL]
-l, --log-level [DEBUG|INFO|WARN|ERROR|CRITICAL]
[default: INFO]
--cluster-host TEXT Host/IP of Redis Enterprise Cluster (service
name in case of k8s) [required]
--cluster-api-port INTEGER RANGE
API Port of Redis Enterprise Cluster
[default: 9443; 1000<=x<=65535; required]
[default: 9443; 1<=x<=65535; required]
--cluster-user TEXT Redis Enterprise Cluster username with
either DB Member, Cluster Member or Cluster
Admin roles [required]
--rdi-host TEXT Host/IP of RDI Database [required]
--rdi-port INTEGER RANGE Port of RDI Database [1000<=x<=65535;
--rdi-port INTEGER RANGE Port of RDI Database [1<=x<=65535;
required]
--rdi-user TEXT RDI Database Username
--rdi-key TEXT Private key file to authenticate with
Expand Down
121 changes: 121 additions & 0 deletions content/rdi/reference/cli/redis-di-config-rdi-system.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,121 @@
---
Title: redis-di config-rdi-system
linkTitle: redis-di config-rdi-system
description: This command will reconfigure the RDI db configurations
weight: 10
alwaysopen: false
categories: ["redis-di"]
aliases:
---

This command will reconfigure the RDI db configurations

## Usage

```
Usage: redis-di config-rdi-system [OPTIONS]
```

## Options

- `log_level`:

- Type: Choice(['DEBUG', 'INFO', 'WARN', 'ERROR', 'CRITICAL'])
- Default: `warn`
- Usage: `--log-level
-l`

- `rdi_host` (REQUIRED):

- Type: STRING
- Default: `none`
- Usage: `--rdi-host`

Host/IP of RDI Database

- `rdi_port` (REQUIRED):

- Type: <IntRange 1<=x<=65535>
- Default: `none`
- Usage: `--rdi-port`

Port of RDI Database

- `rdi_user`:

- Type: STRING
- Default: `none`
- Usage: `--rdi-user`

RDI Database Username

- `rdi_password`:

- Type: STRING
- Default: `none`
- Usage: `--rdi-password`

RDI Database Password

- `rdi_key`:

- Type: STRING
- Default: `none`
- Usage: `--rdi-key`

Private key file to authenticate with

- `rdi_cert`:

- Type: STRING
- Default: `none`
- Usage: `--rdi-cert`

Client certificate file to authenticate with

- `rdi_cacert`:

- Type: STRING
- Default: `none`
- Usage: `--rdi-cacert`

CA certificate file to verify with

- `rdi_key_password`:

- Type: STRING
- Default: `none`
- Usage: `--rdi-key-password`

Password for unlocking an encrypted private key

- `help`:

- Type: BOOL
- Default: `false`
- Usage: `--help`

Show this message and exit.

## CLI help

```
Usage: redis-di config-rdi-system [OPTIONS]
This command will reconfigure the RDI db configurations
Options:
-l, --log-level [DEBUG|INFO|WARN|ERROR|CRITICAL]
[default: WARN]
--rdi-host TEXT Host/IP of RDI Database [required]
--rdi-port INTEGER RANGE Port of RDI Database [1<=x<=65535;
required]
--rdi-user TEXT RDI Database Username
--rdi-password TEXT RDI Database Password
--rdi-key TEXT Private key file to authenticate with
--rdi-cert TEXT Client certificate file to authenticate with
--rdi-cacert TEXT CA certificate file to verify with
--rdi-key-password TEXT Password for unlocking an encrypted private
key
--help Show this message and exit.
```
38 changes: 13 additions & 25 deletions content/rdi/reference/cli/redis-di-create.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,12 +18,12 @@ Usage: redis-di create [OPTIONS]

## Options

- `loglevel`:
- `log_level`:

- Type: Choice(['DEBUG', 'INFO', 'WARN', 'ERROR', 'CRITICAL'])
- Default: `info`
- Usage: `--loglevel
-log-level`
- Usage: `--log-level
-l`

- `silent`:

Expand All @@ -33,14 +33,6 @@ Usage: redis-di create [OPTIONS]

Silent install. Do not prompt to enter missing parameters

- `no_configure`:

- Type: BOOL
- Default: `false`
- Usage: `--no-configure`

Do not install RDI Engine to the RDI Database

- `cluster_host` (REQUIRED):

- Type: STRING
Expand All @@ -51,7 +43,7 @@ Usage: redis-di create [OPTIONS]

- `cluster_api_port` (REQUIRED):

- Type: <IntRange 1000<=x<=65535>
- Type: <IntRange 1<=x<=65535>
- Default: `9443`
- Usage: `--cluster-api-port`

Expand All @@ -75,7 +67,7 @@ Usage: redis-di create [OPTIONS]

- `rdi_port`:

- Type: <IntRange 1000<=x<=65535>
- Type: <IntRange 1<=x<=65535>
- Default: `none`
- Usage: `--rdi-port`

Expand Down Expand Up @@ -113,13 +105,13 @@ Usage: redis-di create [OPTIONS]

In-memory database replication

- `redisgears_module`:
- `with_redisgears`:

- Type: STRING
- Default: ``
- Usage: `--redisgears-module`
- Type: BOOL
- Default: `false`
- Usage: `--with-redisgears`

RedisGears module file
Include RedisGears module in the RDI database

- `with_rejson`:

Expand All @@ -145,30 +137,26 @@ Usage: redis-di create [OPTIONS]
Creates the RDI Database instance
Options:
-log-level, --loglevel [DEBUG|INFO|WARN|ERROR|CRITICAL]
-l, --log-level [DEBUG|INFO|WARN|ERROR|CRITICAL]
[default: INFO]
--silent Silent install. Do not prompt to enter
missing parameters
--no-configure Do not install RDI Engine to the RDI
Database
--cluster-host TEXT Host/IP of Redis Enterprise Cluster (service
name in case of k8s) [required]
--cluster-api-port INTEGER RANGE
API Port of Redis Enterprise Cluster
[default: 9443; 1000<=x<=65535; required]
[default: 9443; 1<=x<=65535; required]
--cluster-user TEXT Redis Enterprise Cluster username with
either DB Member, Cluster Member or Cluster
Admin roles [required]
--cluster-password TEXT Redis Enterprise Cluster Password
--rdi-port INTEGER RANGE Port for the new RDI Database
[1000<=x<=65535]
--rdi-port INTEGER RANGE Port for the new RDI Database [1<=x<=65535]
--rdi-password TEXT Password for the new RDI Database
(alphanumeric characters with zero or more
of the following: ! & # $ ^ < > -)
--rdi-memory INTEGER RANGE Memory for RDI Database (in MB) [x>=30]
--rdi-shards INTEGER RANGE Number of database server-side shards
[x>=1]
--replication In-memory database replication
--redisgears-module TEXT RedisGears module file
--help Show this message and exit.
```
8 changes: 4 additions & 4 deletions content/rdi/reference/cli/redis-di-delete-all-contexts.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,12 +18,12 @@ Usage: redis-di delete-all-contexts [OPTIONS]

## Options

- `loglevel`:
- `log_level`:

- Type: Choice(['DEBUG', 'INFO', 'WARN', 'ERROR', 'CRITICAL'])
- Default: `info`
- Usage: `--loglevel
-log-level`
- Usage: `--log-level
-l`

- `force`:

Expand All @@ -50,7 +50,7 @@ Usage: redis-di delete-all-contexts [OPTIONS]
Deletes all contexts
Options:
-log-level, --loglevel [DEBUG|INFO|WARN|ERROR|CRITICAL]
-l, --log-level [DEBUG|INFO|WARN|ERROR|CRITICAL]
[default: INFO]
-f, --force Force operation. skips verification prompts
--help Show this message and exit.
Expand Down
8 changes: 4 additions & 4 deletions content/rdi/reference/cli/redis-di-delete-context.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,12 +18,12 @@ Usage: redis-di delete-context [OPTIONS] CONTEXT_NAME

## Options

- `loglevel`:
- `log_level`:

- Type: Choice(['DEBUG', 'INFO', 'WARN', 'ERROR', 'CRITICAL'])
- Default: `info`
- Usage: `--loglevel
-log-level`
- Usage: `--log-level
-l`

- `context_name` (REQUIRED):

Expand Down Expand Up @@ -56,7 +56,7 @@ Usage: redis-di delete-context [OPTIONS] CONTEXT_NAME
Deletes a context
Options:
-log-level, --loglevel [DEBUG|INFO|WARN|ERROR|CRITICAL]
-l, --log-level [DEBUG|INFO|WARN|ERROR|CRITICAL]
[default: INFO]
-f, --force Force operation. skips verification prompts
--help Show this message and exit.
Expand Down
16 changes: 8 additions & 8 deletions content/rdi/reference/cli/redis-di-delete.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,12 +18,12 @@ Usage: redis-di delete [OPTIONS]

## Options

- `loglevel`:
- `log_level`:

- Type: Choice(['DEBUG', 'INFO', 'WARN', 'ERROR', 'CRITICAL'])
- Default: `info`
- Usage: `--loglevel
-log-level`
- Usage: `--log-level
-l`

- `cluster_host` (REQUIRED):

Expand All @@ -35,7 +35,7 @@ Usage: redis-di delete [OPTIONS]

- `cluster_api_port` (REQUIRED):

- Type: <IntRange 1000<=x<=65535>
- Type: <IntRange 1<=x<=65535>
- Default: `9443`
- Usage: `--cluster-api-port`

Expand Down Expand Up @@ -67,7 +67,7 @@ Usage: redis-di delete [OPTIONS]

- `rdi_port` (REQUIRED):

- Type: <IntRange 1000<=x<=65535>
- Type: <IntRange 1<=x<=65535>
- Default: `none`
- Usage: `--rdi-port`

Expand Down Expand Up @@ -146,19 +146,19 @@ Usage: redis-di delete [OPTIONS]
Deletes RDI database permanently
Options:
-log-level, --loglevel [DEBUG|INFO|WARN|ERROR|CRITICAL]
-l, --log-level [DEBUG|INFO|WARN|ERROR|CRITICAL]
[default: INFO]
--cluster-host TEXT Host/IP of Redis Enterprise Cluster (service
name in case of k8s) [required]
--cluster-api-port INTEGER RANGE
API Port of Redis Enterprise Cluster
[default: 9443; 1000<=x<=65535; required]
[default: 9443; 1<=x<=65535; required]
--cluster-user TEXT Redis Enterprise Cluster username with
either DB Member, Cluster Member or Cluster
Admin roles [required]
--cluster-password TEXT Redis Enterprise Cluster Password
--rdi-host TEXT Host/IP of RDI Database [required]
--rdi-port INTEGER RANGE Port of RDI Database [1000<=x<=65535;
--rdi-port INTEGER RANGE Port of RDI Database [1<=x<=65535;
required]
--rdi-user TEXT RDI Database Username
--rdi-password TEXT RDI Database Password
Expand Down
Loading

0 comments on commit 33e28a8

Please sign in to comment.