A tool for secrets management, encryption as a service, and privileged access management

Edit Package vault
https://github.com/hashicorp/vault

Vault is a tool for securely accessing secrets. A secret is anything that you
want to tightly control access to, such as API keys, passwords, certificates,
and more. Vault provides a unified interface to any secret, while providing
tight access control and recording a detailed audit log.

A modern system requires access to a multitude of secrets: database
credentials, API keys for external services, credentials for service-oriented
architecture communication, etc. Understanding who is accessing what secrets is
already very difficult and platform-specific. Adding on key rolling, secure
storage, and detailed audit logs is almost impossible without a custom
solution. This is where Vault steps in.

The key features of Vault are:
- Secure Secret Storage: Arbitrary key/value secrets can be stored in Vault.
Vault encrypts these secrets prior to writing them to persistent storage, so
gaining access to the raw storage isn't enough to access your secrets. Vault
can write to disk, Consul, and more.
- Dynamic Secrets: Vault can generate secrets on-demand for some systems, such
as AWS or SQL databases. For example, when an application needs to access an
S3 bucket, it asks Vault for credentials, and Vault will generate an AWS
keypair with valid permissions on demand. After creating these dynamic secrets,
Vault will also automatically revoke them after the lease is up.
- Data Encryption: Vault can encrypt and decrypt data without storing it. This
allows security teams to define encryption parameters and developers to store
encrypted data in a location such as a SQL database without having to design
their own encryption methods.
- Leasing and Renewal: All secrets in Vault have a lease associated with them.
At the end of the lease, Vault will automatically revoke that secret. Clients
are able to renew leases via built-in renew APIs.
- Revocation: Vault has built-in support for secret revocation. Vault can
revoke not only single secrets, but a tree of secrets, for example, all
secrets read by a specific user, or all secrets of a particular type.
Revocation assists in key rolling as well as locking down systems in the case
of an intrusion.

Refresh
Refresh
Source Files
Filename Size Changed
Makefile 0000000580 580 Bytes
PACKAGING_README.md 0000000551 551 Bytes
_service 0000000709 709 Bytes
_servicedata 0000000232 232 Bytes
ui-1.16.0.tar.gz 0388431925 370 MB
vault-1.16.0.obscpio 0065795086 62.7 MB
vault-agent.hcl.sample 0000000328 328 Bytes
vault-agent.service 0000000813 813 Bytes
vault.changes 0000010460 10.2 KB
vault.obsinfo 0000000095 95 Bytes
vault.spec 0000011026 10.8 KB
vendor.tar.gz 0037229231 35.5 MB
Latest Revision
Johannes Kastl's avatar Johannes Kastl (ojkastl_buildservice) committed (revision 41)
remove comments
Comments 0
openSUSE Build Service is sponsored by