본문 바로가기

리눅스

[리눅스] centos에 hashicorp vault를 설치하는 방법(installing vault)

728x90

centos에 hashicorp vault를 설치하는 방법(installing vault)

테스트 환경

$ cat /etc/redhat-release
CentOS Linux release 7.9.2009 (Core)

vault 설치

yum-config-manager 패키지 설치

sudo yum install -y yum-utils

공식 HashiCorp Linux 리포지토리 추가

sudo yum-config-manager --add-repo https://rpm.releases.hashicorp.com/RHEL/hashicorp.repo

vault 설치

sudo yum -y install vault
$ sudo yum -y install vault
...
Running transaction check
Running transaction test
Transaction test succeeded
Running transaction
  Installing : vault-1.12.2-1.x86_64                                                                                                                          1/1Generating Vault TLS key and self-signed certificate...
Generating a 4096 bit RSA private key
..............................++
............................++
writing new private key to 'tls.key'
-----
Vault TLS key and self-signed certificate have been generated in '/opt/vault/tls'.
  Verifying  : vault-1.12.2-1.x86_64                                                                                                                          1/1

Installed:
  vault.x86_64 0:1.12.2-1

Complete!

vault 버전 정보

vault --version
$ vault --version
Vault v1.12.2 (415e1fe3118eebd5df6cb60d13defdc01aa17b03), built 2022-11-23T12:53:46Z

 

참고URL

- Install Vault : https://developer.hashicorp.com/vault/tutorials/getting-started/getting-started-install

 

728x90