How To Get Secrets From HashiCorp Vault Using Ansible and Use Them In Playbooks

preview_player
Показать описание
How to use Ansible to retrieve secrets from HashiCorp Vault for use in your playbooks

Links:
------------

0:00 - intro
0:20 - Vault setup
1:25 - 2 Ways to get secrets
7:13 - Example 2 - uri module
Рекомендации по теме
Комментарии
Автор

Thank you for this video, I have found so many videos on this but none are straight to the point. Saved me countless hours.

kevbehnke
Автор

To add to this, you can also use the lookup module for ansible to fetch secrets from vault .It might be more convenient than adding a dedicated task to retrieve a secret

MrWadezz
Автор

I appreciate this video, thank you so much!

AlessonSousa
Автор

Thanks! But how do you store the secret in a variable?

larsvontrierpung
Автор

Great, thank you very much for the video. It has been immensely helpful!

UUVtQD