Skip to content

rConfig - Vault Credentials Overview

2 mins V7 Pro

Key Vault Credentials (Beta)

Key Vault Credentials is a new feature in V7 Pro that allows you to store your device credentials in a secure way. This feature allows an rConfig device to retrieve secrets from Hashicorp Vault, when connecting to and downloading configurations or sending snippets to a network device.

This feature is currently in beta and is available to all V7 Pro users. The first Keyvault integration was released with V7.0.7 which is Hashicorp Key Vault. The key vault integration needs to be configure before you can use it. The follow docs in this section will help you configure the key vault integration for the various platforms as we continue to add more integrations.

Device Credentials

The Key Vault integration is used in conjunction with the Device Credentials feature. This allows us to mix and match credential sets if we choose on a given device. We can use either Local Creds, which are stored in rConfig, or Device Credentials, which are stored on a central rConfig DB table for re-use across devices, or Key Vault Creds, which are stored in Hashicorp Vault.