How To Get Secrets From HashiCorp Vault Using Ansible and Use Them In Playbooks

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024

Комментарии • 7

  • @kevbehnke
    @kevbehnke Год назад +1

    Thank you for this video, I have found so many videos on this but none are straight to the point. Saved me countless hours.

  • @HelgeSimonsen-e5l
    @HelgeSimonsen-e5l 5 месяцев назад

    Simple and clear. Thanx :)

  • @AlessonSousa
    @AlessonSousa 6 месяцев назад

    I appreciate this video, thank you so much!

  • @MrWadezz
    @MrWadezz 10 месяцев назад

    To add to this, you can also use the lookup module for ansible to fetch secrets from vault .It might be more convenient than adding a dedicated task to retrieve a secret

  • @larsvontrierpung9337
    @larsvontrierpung9337 6 месяцев назад

    Thanks! But how do you store the secret in a variable?

  • @UUVtQD
    @UUVtQD Год назад

    Great, thank you very much for the video. It has been immensely helpful!