OpenBAO Project Forks HashiCorp’s Vault

0
107
Overcome Common Agile Pitfalls

Dit bericht verscheen eerder bij FOSSlife

The OpenBAO project has set out to maintain the open source version of HashiCorp’s Vault security software, reports Joab Jackson.

“Vault is used in many distributed computing setups to manage secrets, or encrypted passwords, API keys, and other bits of sensitive information,” Jackson says. And, HashiCorp has worked to make Vault function seamlessly with Terraform, which was previously forked to create OpenTofu, he notes.

OpenBao will be provided under an OSI-approved open source license, led by a community run under open governance principles, the website states.

Read more at The New Stack.

Dit bericht verscheen eerder bij FOSSlife

Vorig artikelGenerally Available: Red Hat Enterprise Linux 8.9 now supported on Azure Virtual Machines
Volgend artikelGenerally available: Crash Consistent VM Restore points