summaryrefslogblamecommitdiffstats
path: root/bin-security/vault-bin/DETAILS
blob: 396a7e7e678622c97726de38e04ffb3011feea0c (plain) (tree)
1
2
3
4
5
6
7
8
9

                               
                      

                                                                                            
                                                                                                      

                    
                                                                                                      





















                                                                                
           SPELL=vault-bin
          SPELLX=${SPELL/-bin/}
         VERSION=1.9.3
if [[ "${SMGL_COMPAT_ARCHS[1]}" == "x86_64" || "${SMGL_COMPAT_ARCHS[1]}" == "em64t" ]]; then
            ARCH=amd64
     SOURCE_HASH=sha256:16059f245fb4df2800fe6ba320ea66aba9c2615348e37bcfd42754591a528639:UPSTREAM_HASH
else
            ARCH=386
     SOURCE_HASH=sha256:8b21befe285cd4a60d6e6c1d2a4c44d0d4e7ca5cfbab2b1f579734c57dd078eb:UPSTREAM_HASH
fi
          SOURCE=${SPELLX}_${VERSION}_linux_${ARCH}.zip
   SOURCE_URL[0]=https://releases.hashicorp.com/${SPELLX}/${VERSION}/${SOURCE}
SOURCE_DIRECTORY="${BUILD_DIRECTORY}/${SPELL}-${VERSION}"
     GATHER_DOCS=off
        WEB_SITE=https://www.vaultproject.io/
         ENTERED=20210701
      LICENSE[0]=MPL
           SHORT="tool for managing secrets"
cat << EOF
Vault is a tool for securely accessing secrets. A secret is anything that you
want to tightly control access to, such as API keys, passwords, certificates,
and more. Vault provides a unified interface to any secret, while providing
tight access control and recording a detailed audit log.

A modern system requires access to a multitude of secrets: database credentials,
API keys for external services, credentials for service-oriented architecture
communication, etc. Understanding who is accessing what secrets is already very
difficult and platform-specific. Adding on key rolling, secure storage, and
detailed audit logs is almost impossible without a custom solution. This is
where Vault steps in.
EOF