Skip to content

The Vault DB Injector automates secure database credential management in Kubernetes using Hashicorp Vault, providing credential injection, renewal, and revocation for pods.

License

Notifications You must be signed in to change notification settings

numberly/vault-db-injector

Repository files navigation

Vault Database Injector

The Vault DB Injector relies on the database engine from Vault to generate credentials, distribute them to Kubernetes applications and handle their lifecycle.

1. Feature

  • Generate credentials through Vault Database Engine
  • Distribute credentials to workload using annotations and Kubernetes mutating webhook
  • Renew credentials when necessary
  • Revoke credentials when application pod is deleted

2. Documentation

Checkout the Vault DB Injector documentation for more informations.

3. Contribution

Contributions to the vault-db-injector are welcome. Please submit your pull requests or issues to the project's GitLab repository.

4. Projects Comparison

Here you can find a comparison with many vault injector projects : Comparaison

5. Acknowledgements

Special thanks to the contributors and maintainers of the project.


About

The Vault DB Injector automates secure database credential management in Kubernetes using Hashicorp Vault, providing credential injection, renewal, and revocation for pods.

Topics

Resources

License

Code of conduct

Stars

Watchers

Forks

Releases

No releases published

Packages

 
 
 

Languages