summaryrefslogblamecommitdiffstats
path: root/bin-security/vault-bin/DETAILS
blob: 024908adc34d316e2f3b603d975b281ca81daf79 (plain) (tree)
1
2
3
4
5
6
7
8
9

                               
                      

                                                                                            
                                                                                                      

                    
                                                                                                      





















                                                                                
           SPELL=vault-bin
          SPELLX=${SPELL/-bin/}
         VERSION=1.9.0
if [[ "${SMGL_COMPAT_ARCHS[1]}" == "x86_64" || "${SMGL_COMPAT_ARCHS[1]}" == "em64t" ]]; then
            ARCH=amd64
     SOURCE_HASH=sha256:6ad8b09ca70d5c2822c871b7bd20ecdefb68e9da4c4b9aa6062000a9bff19f7a:UPSTREAM_HASH
else
            ARCH=386
     SOURCE_HASH=sha256:66ab165b2699edbed18d1f7df66bc77be7faf30dfec79c703c1f845ec79868a9:UPSTREAM_HASH
fi
          SOURCE=${SPELLX}_${VERSION}_linux_${ARCH}.zip
   SOURCE_URL[0]=https://releases.hashicorp.com/${SPELLX}/${VERSION}/${SOURCE}
SOURCE_DIRECTORY="${BUILD_DIRECTORY}/${SPELL}-${VERSION}"
     GATHER_DOCS=off
        WEB_SITE=https://www.vaultproject.io/
         ENTERED=20210701
      LICENSE[0]=MPL
           SHORT="tool for managing secrets"
cat << EOF
Vault is a tool for securely accessing secrets. A secret is anything that you
want to tightly control access to, such as API keys, passwords, certificates,
and more. Vault provides a unified interface to any secret, while providing
tight access control and recording a detailed audit log.

A modern system requires access to a multitude of secrets: database credentials,
API keys for external services, credentials for service-oriented architecture
communication, etc. Understanding who is accessing what secrets is already very
difficult and platform-specific. Adding on key rolling, secure storage, and
detailed audit logs is almost impossible without a custom solution. This is
where Vault steps in.
EOF