hashicorp_vault_glossary

HashiCorp Vault Glossary

Audit Device

An audit device is responsible for managing Vault audit logs. Every request to Vault and response from Vault goes through the configured audit devices. This provides a simple way to integrate Vault with multiple audit logging destinations of different types.

Auth Method

An auth method is used to authenticate users or applications which are connecting to Vault. Once authenticated, the Vault auth method returns the list of applicable HashiCorp Vault policies which should be applied. Vault takes an authenticated user and returns a HashiCorp Vault client token that can be used for future requests. As an example, the HashiCorp Vault userpass auth method uses a HashiCorp Vault username and HashiCorp Vault password to authenticate the user. Alternatively, the HashiCorp Vault github auth method allows users to authenticate via GitHub.

Barrier

Almost everything Vault writes to storage is encrypted using the keyring, which is protected by the seal. We refer to this practice as “the barrier”. There are a few exceptions to the rule, for example, the seal configuration is stored in an unencrypted file since it's needed to unseal the barrier, and the keyring is encrypted using the master key, while the master key is encrypted using the seal.

»Client Token A client token (aka “Vault Token”) is conceptually similar to a session cookie on a web site. Once a user authenticates, Vault returns a client token which is used for future requests. The token is used by Vault to verify the identity of the client and to enforce the applicable ACL policies. This token is passed via HTTP headers.

»Secret A secret is the term for anything returned by Vault which contains confidential or cryptographic material. Not everything returned by Vault is a secret, for example system configuration, status information, or policies are not considered secrets. Dynamic secrets always have an associated lease, and static secrets do not. This means clients cannot assume that the dynamic secret contents can be used indefinitely. Vault will revoke a dynamic secret at the end of the lease, and an operator may intervene to revoke the Dynamic Secret before the lease is over. This contract between Vault and its clients is critical, as it allows for changes in keys and policies without manual intervention.

»Secrets Engine A secrets engine is responsible for managing secrets. Simple secrets engines, such as the “kv” secrets engine, return the same secret when queried. Some secrets engines support using policies to dynamically generate a secret each time they are queried. This allows for unique secrets to be used which allows Vault to do fine-grained revocation and policy updates. As an example, a MySQL secrets engine could be configured with a “web” policy. When the “web” secret is read, a new MySQL user/password pair will be generated with a limited set of privileges for the web server.

»Server Vault depends on a long-running instance which operates as a server. The Vault server provides an API which clients interact with and manages the interaction between all the secrets engines, ACL enforcement, and secret lease revocation. Having a server based architecture decouples clients from the security keys and policies, enables centralized audit logging, and simplifies administration for operators.

»Storage Backend A storage backend is responsible for durable storage of encrypted data. Backends are not trusted by Vault and are only expected to provide durability. The storage backend is configured when starting the Vault server.

github logo Edit this page DocsAPILearnCommunityPrivacySecurityPress KitConsent Manager latest

hashicorp_vault_glossary.txt · Last modified: 2024/04/28 03:29 (external edit)