Difference between revisions of "HashiCorp Vault secrets in CI jobs as variables"

From wikieduonline
Jump to navigation Jump to search
(Created page with "** Use HashiCorp Vault secrets in CI jobs as variables <ref>https://about.gitlab.com/releases/2020/09/22/gitlab-13-4-released/#use-hashicorp-vault-secrets-in-ci-jobs</ref>...")
 
Line 1: Line 1:
 
** Use [[HashiCorp Vault secrets in CI jobs as variables]] <ref>https://about.gitlab.com/releases/2020/09/22/gitlab-13-4-released/#use-hashicorp-vault-secrets-in-ci-jobs</ref> <ref>https://docs.gitlab.com/ee/ci/secrets/</ref>
 
** Use [[HashiCorp Vault secrets in CI jobs as variables]] <ref>https://about.gitlab.com/releases/2020/09/22/gitlab-13-4-released/#use-hashicorp-vault-secrets-in-ci-jobs</ref> <ref>https://docs.gitlab.com/ee/ci/secrets/</ref>
 +
 +
 +
 +
* VAULT_SERVER_URL - The URL of your Vault server, such as https://vault.example.com:8200. Required.
 +
* VAULT_AUTH_ROLE - (Optional) The role to use when attempting to authenticate. If no role is specified, Vault uses the default role specified when the authentication method was configured.
 +
* VAULT_AUTH_PATH - (Optional) The path where the authentication method is mounted, default is jwt.
  
  
Line 5: Line 11:
 
== See also ==
 
== See also ==
 
* {{GitLab}}
 
* {{GitLab}}
 +
 +
 +
[[Category:Vault]]
 +
[[Category:GitLab]]

Revision as of 08:31, 14 March 2021

Advertising: