Deploy a Vite App to Vercel

Deploy Vite app with an encrypted .env.vault file to Vercel.

Initial setup

Create a Vite application.

npm create vite@latest

This will create a handful of files.

ls -1
index.html
node_modules/
package-lock.json
package.json
public/
src/
tsconfig.json

Edit src/main.ts to include to a simple Hello ${process.env.HELLO}..

src/main.ts

document.querySelector<HTMLDivElement>('#app')!.innerHTML = `
  Hello ${import.meta.env.VITE_HELLO}.
`

Add .vercelignore file.

.vercelignore

.env*
!.env.vault

Commit that to code and deploy it to Vercel.

npx vercel@latest deploy --prod
yourapp.vercel.app

Once deployed, your app will say 'Hello undefined.' as it doesn't have a way to access the environment variable yet. Let's do that next.

Preload dotenv

Install dotenv.

npm install dotenv --save # Requires dotenv >= 16.1.0

Create a .env file in the root of your project.

.env

# .env
VITE_HELLO="World"

Preload Vite.js scripts using dotenv. This will inject environment variables ahead of Vite.js.

package.json

...
"scripts": {
  "dev": "node -r dotenv/config ./node_modules/.bin/vite",
  "build": "tsc && node -r dotenv/config ./node_modules/.bin/vite build",
  "preview": "node -r dotenv/config ./node_modules/.bin/vite preview"
},
...

Try running it locally.

npm run dev
Local:   http://localhost:5173/

It will say 'Hello World'.

Great! process.env now has the keys and values you defined in your .env file.

That covers local simulation of production. Let's solve for the real production environment next.

Build .env.vault

Push your latest .env file changes and edit your production secrets. Learn more about syncing

npx dotenv-vault@latest push
npx dotenv-vault@latest open production

Use the UI to configure those secrets per environment.

www.dotenv.org

Then build your encrypted .env.vault file.

npx dotenv-vault@latest build

Its contents should look something like this.

.env.vault

#/-------------------.env.vault---------------------/
#/         cloud-agnostic vaulting standard         /
#/   [how it works](https://dotenv.org/env-vault)   /
#/--------------------------------------------------/

# development
DOTENV_VAULT_DEVELOPMENT="/HqNgQWsf6Oh6XB9pI/CGkdgCe6d4/vWZHgP50RRoDTzkzPQk/xOaQs="
DOTENV_VAULT_DEVELOPMENT_VERSION=2

# production
DOTENV_VAULT_PRODUCTION="x26PuIKQ/xZ5eKrYomKngM+dO/9v1vxhwslE/zjHdg3l+H6q6PheB5GVDVIbZg=="
DOTENV_VAULT_PRODUCTION_VERSION=2

Set DOTENV_KEY

Fetch your production DOTENV_KEY.

npx dotenv-vault@latest keys production
# outputs: dotenv://:[email protected]/vault/.env.vault?environment=production

Set DOTENV_KEY on Vercel using the CLI.

npx vercel@latest env add DOTENV_KEY
? What’s the value of DOTENV_KEY? dotenv://:[email protected]/vault/.env.vault?environment=production
✅  Added Environment Variable DOTENV_KEY to Project nodejs-vercel [94ms]

Or use Vercel's UI.

vercel.com

Deploy

Commit those changes safely to code and deploy.

npx vercel@latest deploy --prod

That's it! On deploy, your .env.vault file will be decrypted and its production secrets injected as environment variables – just in time.

yourapp.vercel.app