Skip to content

Commit

Permalink
Document installation via install.sh script
Browse files Browse the repository at this point in the history
  • Loading branch information
Piccirello committed May 19, 2020
1 parent 0756003 commit db49c61
Show file tree
Hide file tree
Showing 2 changed files with 18 additions and 3 deletions.
16 changes: 15 additions & 1 deletion INSTALL.md
Expand Up @@ -16,7 +16,7 @@ To update:
$ brew upgrade doppler
```

Alternatively, you can download the doppler `pkg` file from the [Releases](https://github.com/DopplerHQ/cli/releases/latest) page. This will install the doppler binary in `/usr/local/bin`. Note that this installation method does not support seamless updates. To update, you'll need to download and run the new `pkg` file.
Alternatively, you can install the CLI via [shell script](#linuxmacosbsd-shell-script), or via the doppler `.pkg` file on the [Releases](https://github.com/DopplerHQ/cli/releases/latest) page. These methods will install the doppler binary directly to `/usr/local/bin` and do not support seamless updates. To update, you'll need to re-run the installation.

## Windows

Expand Down Expand Up @@ -77,6 +77,20 @@ To update:
$ sudo yum update doppler
```

## Linux/macOS/BSD shell script

You can bypass package managers and quickly install the latest version of the CLI via shell script. The script automatically downloads and installs the CLI binary most appropriate for your system's architecture. It is also fully POSIX compliant to support all linux and bsd variants with minimal dependencies.

Note that this installation method is only recommended for ephemeral environments like CI jobs. Longer-lived environments that expect to receive updates should install the CLI via a package manager.

```sh
curl -LO https://cli.doppler.com/install.sh || wget https://cli.doppler.com/install.sh
chmod +x install.sh
sudo ./install.sh
```

You can find the source `install.sh` file in this repo's `scripts` directory.

## Docker

We currently publish these Docker tags:
Expand Down
5 changes: 3 additions & 2 deletions README.md
Expand Up @@ -10,7 +10,7 @@ The Doppler CLI is the official tool for interacting with your Enclave secrets a

## Install

The Doppler CLI is available in several popular package managers. It's also [available](https://github.com/DopplerHQ/cli/releases/latest) as a standalone binary.
The Doppler CLI is available in several popular package managers. It can also be installed via [shell script](https://github.com/DopplerHQ/cli/blob/master/INSTALL.md#linuxmacosbsd-shell-script), and downloaded as a [standalone binary](https://github.com/DopplerHQ/cli/releases/latest).

For more info, including instructions on verifying binary signatures, see the [Install](INSTALL.md) page.

Expand Down Expand Up @@ -67,7 +67,8 @@ Once installed, setup should only take a minute. You'll authorize the CLI to acc
```sh
$ doppler login # generate auth credentials
$ doppler enclave setup # select your project and config
$ doppler configure --all # (optional) view local configuration
# optional
$ doppler configure --all # view local configuration
```

By default, `doppler login` scopes the generated token globally (`--scope=*`). This means that the token will be accessible to your projects in any local directory. To limit the scope of the token, specify the `scope` flag during login: `doppler login --scope=.`.
Expand Down

0 comments on commit db49c61

Please sign in to comment.