/vault-db-injector

The Vault DB Injector automates secure database credential management in Kubernetes using Hashicorp Vault, providing credential injection, renewal, and revocation for pods.

Primary LanguageGoApache License 2.0Apache-2.0

Vault Database Injector

The Vault DB Injector relay on Database engine from vault to generate credentials, distribute them to Kubernetes application and hadle their lifecycle.

1. Feature

  • Generate credentials through Vault Database Engine
  • Distribute credentials to workload using annotations and Kubernetes mutating webhook
  • Renew credentials when necessary
  • Revoke credentials when application pod is deleted

2. Documentation

Checkout the Vault DB Injector documentation for more informations.

3. Contribution

Contributions to the vault-db-injector are welcome. Please submit your pull requests or issues to the project's GitLab repository.

5. Acknowledgements

Special thanks to the contributors and maintainers of the project.