Q: What is the OpenBao sub-project's Mission Statement?

A: OpenBao exists to provide a software solution to manage, store, and distribute sensitive data including secrets, certificates, and keys.  The OpenBao community intends to provide this software under an OSI-approved open-source license, led by a community run under open governance principles.

Q: Is the forked code available?

A: It is being worked on at https://github.com/openbao/openbao in the main branch.  Upcoming releases have their own branches.

Q: Which version of Hashicorp Vault are you planning to fork?

A: The 1.14.x release branch is the most recent that is under an MPL 2.0 license, and will be receiving official updates until December 31, 2023.  Our fork will be based on the newest point release in that branch.

Q: How do I get involved?

A: Subscribe to the OpenBao meetings and mailing list.  The meetings are scheduled for Thursday mornings at 9:00am US Eastern, beginning November 9th.  Community decisions and discussions happen in GitHub Discussions, and daily chatter takes place in the "openbao-*" chat rooms on the LFX Matrix chat server (login with your LF ID). 

Q: Will the existing MPL 2.0 licensed code be migrated to another license, like Apache 2.0?

A: There are no plans at this time to change the source code license.  The MPL 2.0 includes a patent provision that grants users a license to any patents that are necessary to use the software.

Q: Is there a shortcut URL to this page?

A: https://ibm.biz/openbao

Q: How about a QR code?

A:

Q: How about a logo or a cute mascot?

A:

Q: Nice, but what about a vector version?

A: bao.svg


  • No labels