Skip to content

Instantly share code, notes, and snippets.

@Clivern
Forked from ewilde/vault-install.sh
Created August 29, 2018 20:22
Show Gist options
  • Save Clivern/5d3e889a789e48feee5b6c57d9adbd3c to your computer and use it in GitHub Desktop.
Save Clivern/5d3e889a789e48feee5b6c57d9adbd3c to your computer and use it in GitHub Desktop.
Install hashicorp vault on ubuntu using systemd
#!/usr/bin/env bash
set -e
echo "Installing dependencies..."
sudo apt-get update -y
sudo apt-get install -y unzip
echo "Fetching vault..."
VAULT=0.6.5
cd /tmp
wget https://releases.hashicorp.com/vault/${VAULT}/vault_${VAULT}_linux_amd64.zip -O vault.zip
wget https://gist.githubusercontent.com/ewilde/b3f622e0899b5188263238c2e54054c9/raw/8f7816ed98f4f4cc9efa5034a2ce300e0e8f95d7/vault.service -O vault.service
echo "Installing Vault..."
unzip vault.zip >/dev/null
chmod +x vault
sudo mv vault /usr/local/bin/vault
# Write the flags to a temporary file
cat >/tmp/vault_flags << EOF
OPTIONS=""
KEYS="your keys after"
VAULT_TOKEN="your root token"
VAULT_ADDR="http://127.0.0.1:8200"
EOF
echo "Installing Systemd service..."
sudo mkdir -p /etc/vault.d
sudo tee -a /etc/vault.d/vault.conf >/dev/null <<'EOF'
backend "consul" {
address = "127.0.0.1:8500"
path = "vault"
}
listener "tcp" {
address = "0.0.0.0:8200"
tls_disable = 1
}
EOF
sudo chown root:root /tmp/vault.service
sudo mv /tmp/vault.service /etc/systemd/system/vault.service
sudo chmod 0644 /etc/systemd/system/vault.service
sudo mv /tmp/vault_flags /etc/default/vault
sudo chown root:root /etc/default/consul
sudo chmod 0644 /etc/default/consul
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment