Skip to content

Hashicorp Vault Integration Documentation

Overview

We support integration with HashiCorp Vault, and coming soon, we will add support for AWS Secrets Manager, Google Secret Manager, and Azure Key Vault.

Steps to Integrate with HashiCorp Vault

1. Open Integration Page

  • Click on Vault in the footer to open the integration page.
  • Next to HashiCorp Vault, click on Connect. A popup will appear to collect the following details:

2. Enter Required Details

  • Client Id
  • Client Secret
  • Vault IDP URL
  • Vault API URL/Audience
  • Org Id
  • Project Id
  • App Name

Note: All this configuration will be encrypted and stored locally on your machine.

3. Connect and Use Secrets

  • Once the details are entered, click on Connect.

  • Upon successful connection, you can view the secrets and use them globally, just like environment variables.

  • When you start typing with { anywhere in the input field, secrets will show up with the following notation:

  • HV for HashiCorp Vault hv Secrets

  • R for random variables

  • E for environment variables

Note: All the secrets are session variables and are not stored anywhere.

Vault Secrets

4. Additional Information

5. Future Methods

  • If you want any other Auth methods, please let us know, and we will incorporate them in future releases.

6. Disconnect

  • If you wish to disconnect, click on Disconnect. This will clear the cached secrets and delete the vault configuration file from your machine.

Released under the MIT License.