All posts by Rob Barnes
Target CLI: The context switcher for HashiCorp tools
Target CLI: The context switcher for HashiCorp tools

Managing multiple clusters of HashiCorp tools can be complicated. Target CLI eases the burden by using context profiles to easily switch between different clusters and environments.

Running dynamic, ephemeral multi-hop workers for HCP Boundary: Part 2
Running dynamic, ephemeral multi-hop workers for HCP Boundary: Part 2

Running Boundary workers as dynamic workloads can be challenging. Using the Nomad and Vault integration along with a custom Vault plugin, this process can be seamlessly automated.

Running dynamic, ephemeral multi-hop workers for HCP Boundary: Part 1
Running dynamic, ephemeral multi-hop workers for HCP Boundary: Part 1

Worker management is very dynamic in Boundary and HCP Boundary. With a new custom plugin, you can automate even more tasks, including worker cleanup.

Writing Terraform for unsupported resources
Writing Terraform for unsupported resources

TerraCurl is a utility Terraform provider that allows engineers to make managed and unmanaged API calls in their Terraform code.

Event-Driven Access Controls with HashiCorp Boundary and Vault
Event-Driven Access Controls with HashiCorp Boundary and Vault

HashiCorp’s Rift proof-of-concept app automatically grants and revokes infrastructure access to on-call engineers when an incident is triggered and resolved.

Integrating Azure AD Identity with HashiCorp Vault — Part 3: Azure Managed Identity Auth via Azure Auth Method
Integrating Azure AD Identity with HashiCorp Vault — Part 3: Azure Managed Identity Auth via Azure Auth Method

Learn how to achieve machine authentication to HashiCorp Vault with the Azure auth method using Microsoft Azure managed identity — and set it up with Terraform.

Integrating Azure AD Identity with HashiCorp Vault — Part 2: Vault OIDC Auth Method
Integrating Azure AD Identity with HashiCorp Vault — Part 2: Vault OIDC Auth Method

Learn how to configure HashiCorp Vault’s OIDC auth method to use Azure as an identity provider.

Integrating Azure AD Identity with HashiCorp Vault — Part 1: Azure Application Auth via OIDC
Integrating Azure AD Identity with HashiCorp Vault — Part 1: Azure Application Auth via OIDC

Learn how to achieve user authentication to HashiCorp Vault with OIDC using Microsoft Azure AD as a central identity provider.

Azure Managed Identities with the HashiCorp Stack: Part 3
Azure Managed Identities with the HashiCorp Stack: Part 3

HashiCorp Consul and Nomad use Azure managed identities to authenticate against Azure in order to read tags and manage service principal information.

Azure Managed Identities with the HashiCorp Stack: Part 2
Azure Managed Identities with the HashiCorp Stack: Part 2

Secrets management with HashiCorp Vault can use Microsoft Azure managed identities to ease the operational burden of Vault cluster availability: Part 2 in a series.

Azure Managed Identities with the HashiCorp Stack: Part 1
Azure Managed Identities with the HashiCorp Stack: Part 1

See how HashiCorp Terraform and Packer can leverage of Microsoft Azure’s Managed Identities.

Understanding the Boundary Identity and Access Management Model
Understanding the Boundary Identity and Access Management Model

Learn how the domain model works in HashiCorp Boundary and how it approaches IAM.

Memoirs of a HashiConf Emcee
Memoirs of a HashiConf Emcee

Hear the story of how Rob Barnes, who had just joined HashiCorp's Developer Advocates, was tapped to co-emcee HashiConf Digital last June.