1. Securing AI API Keys with Vault

    Python

    Securing API keys is crucial for maintaining the security and integrity of any application, especially when dealing with AI services that might access sensitive data or perform critical operations. In this context, HashiCorp Vault is an excellent tool for secrets management as it allows you to centrally store, access, and distribute dynamic secrets such as tokens, passwords, certificates, and API keys.

    Overview

    We will create a Pulumi program in Python to store an API key for an AI service using HashiCorp Vault. The primary resource we'll be using is the vault.kv.SecretV2, which is a resource that allows you to store a secret within the Vault's key-value (KV) secrets engine. The KV secrets engine is a simple key-value store that can store arbitrary secrets.

    Before using this Pulumi program, you must have Vault set up and configured. This includes having the Vault server running and being authenticated with it, which can typically be done via the Vault CLI.

    Below is a Pulumi program that defines a secret in Vault to securely store an AI API key:

    import pulumi import pulumi_vault as vault # Securely store an API key in HashiCorp Vault using the KV V2 secrets engine. # This assumes your Vault is set up and the KV V2 secrets engine is enabled at the specified path. # For this example, we are using the path 'ai-api-keys' for the KV V2 secrets engine. # The secret data that you want to store. Replace 'your-ai-api-key' with the actual API key. api_key_secret_data = { "api_key": "your-ai-api-key" } # Create a new secret in Vault to securely store the AI API key. ai_api_key_secret = vault.kv.SecretV2("aiApiKey", mount="ai-api-keys", name="api-key", data_json=api_key_secret_data.apply(lambda data: pulumi.Output.secret(data)) ) # Export the name of the secret. Exporting the secret itself would not be secure. pulumi.export("secret_name", ai_api_key_secret.name)

    Explanation

    • vault.kv.SecretV2: This is the Pulumi resource we are using to create a new secret in Vault. The KV V2 engine stores data in a versioned fashion, allowing you to retain a history of changes and perform soft deletion.

    • mount: This is the path where the KV V2 secrets engine is enabled on your Vault server. It's set as 'ai-api-keys', but you should replace this with the appropriate path for your use case.

    • name: This represents the name of the secret you're creating within the mount. It's user-defined and can be anything that helps identify the secret.

    • data_json: The actual secret data being stored in Vault. We use pulumi.Output.secret to treat the data as a secret, ensuring that it's encrypted and not displayed in plaintext in logs or the Pulumi Console.

    • pulumi.export: At the end of the program, we export the name of the secret, which is safe to expose. Never export the actual secret values unless it's necessary and in a secure manner.

    Please ensure you replace 'your-ai-api-key' with your real AI API key value. Keep in mind that while the example uses hardcoded values, in a production environment, your secrets should always come from a secure source.

    This program gives you a template for managing AI API keys using Vault with Pulumi. You can extend and modify it based on your specific requirements and Vault configuration.