Saturday, July 27, 2024
Google search engine
HomeUncategorizedOpenBao – FOSS Fork of HashiCorp Vault

OpenBao – FOSS Fork of HashiCorp Vault


Please note: We take OpenBao’s security and our users’ trust very seriously. If you believe you have found a security issue in Vault, please responsibly disclose by contacting us at openbao-security@lists.lfedge.org.


OpenBao Mascot

OpenBao exists to provide a software solution to manage, store, and distribute sensitive data including secrets, certificates, and keys. The OpenBao community intends to provide this software under an OSI-approved open-source license, led by a community run under open governance principles.

A modern system requires access to a multitude of secrets: database credentials, API keys for external services, credentials for service-oriented architecture communication, etc. Understanding who is accessing what secrets is already very difficult and platform-specific. Adding on key rolling, secure storage, and detailed audit logs is almost impossible without a custom solution. This is where OpenBao steps in.

The key features of OpenBao are:

  • Secure Secret Storage: Arbitrary key/value secrets can be stored
    in OpenBao. OpenBao encrypts these secrets prior to writing them to persistent
    storage, so gaining access to the raw storage isn’t enough to access
    your secrets. OpenBao can write to disk, Consul,
    and more.

  • Dynamic Secrets: OpenBao can generate secrets on-demand for some
    systems, such as AWS or SQL databases. For example, when an application
    needs to access an S3 bucket, it asks OpenBao for credentials, and OpenBao
    will generate an AWS keypair with valid permissions on demand. After
    creating these dynamic secrets, OpenBao will also automatically revoke them
    after the lease is up.

  • Data Encryption: OpenBao can encrypt and decrypt data without storing
    it. This allows security teams to define encryption parameters and
    developers to store encrypted data in a location such as a SQL database without
    having to design their own encryption methods.

  • Leasing and Renewal: All secrets in OpenBao have a lease associated
    with them. At the end of the lease, OpenBao will automatically revoke that
    secret. Clients are able to renew leases via built-in renew APIs.

  • Revocation: OpenBao has built-in support for secret revocation. OpenBao
    can revoke not only single secrets, but a tree of secrets, for example,
    all secrets read by a specific user, or all secrets of a particular type.
    Revocation assists in key rolling as well as locking down systems in the
    case of an intrusion.

Documentation, Getting Started, and Certification Exams

Developing Vault

If you wish to work on OpenBao itself or any of its built-in systems, you’ll
first need Go installed on your machine.

For local dev first make sure Go is properly installed, including setting up a
GOPATH. Ensure that $GOPATH/bin is in
your path as some distributions bundle the old version of build tools. Next, clone this
repository. OpenBao uses Go Modules,
so it is recommended that you clone the repository outside of the GOPATH.
You can then download any required build tools by bootstrapping your environment:

To compile a development version of OpenBao, run make or make dev. This will
put the OpenBao binary in the bin and $GOPATH/bin folders:

$ make dev
...
$ bin/bao
...

To compile a development version of Vault with the UI, run make static-dist dev-ui. This will
put the OpenBao binary in the bin and $GOPATH/bin folders:

$ make static-dist dev-ui
...
$ bin/bao
...

To run tests, type make test. Note: this requires Docker to be installed. If
this exits with exit status 0, then everything is working!

If you’re developing a specific package, you can run tests for just that
package by specifying the TEST variable. For example below, only
vault package tests will be run.

$ make test TEST=./vault
...

Acceptance Tests

OpenBao has comprehensive acceptance tests
covering most of the features of the secret and auth methods.

If you’re working on a feature of a secret or auth method and want to
verify it is functioning (and also hasn’t broken anything else), we recommend
running the acceptance tests.

Warning: The acceptance tests create/destroy/modify real resources, which
may incur real costs in some cases. In the presence of a bug, it is technically
possible that broken backends could leave dangling data behind. Therefore,
please run the acceptance tests at your own risk. At the very least,
we recommend running them in their own private account for whatever backend
you’re testing.

To run the acceptance tests, invoke make testacc:

$ make testacc TEST=./builtin/logical/consul
...

The TEST variable is required, and you should specify the folder where the
backend is. The TESTARGS variable is recommended to filter down to a specific
resource to test, since testing all of them at once can sometimes take a very
long time.

Acceptance tests typically require other environment variables to be set for
things such as access keys. The test itself should error early and tell
you what to set, so it is not documented here.

Read More

RELATED ARTICLES

2 COMMENTS

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments