java-secret-vault

Secret Vault Utilities for Java

License

License

Categories

Categories

Java Languages
GroupId

GroupId

com.devebot.jigsaw
ArtifactId

ArtifactId

java-secret-vault
Last Version

Last Version

0.3.1
Release Date

Release Date

Type

Type

jar
Description

Description

java-secret-vault
Secret Vault Utilities for Java
Project URL

Project URL

https://github.com/opflow/java-secret-vault
Source Code Management

Source Code Management

https://github.com/opflow/java-secret-vault/tree/master

Download java-secret-vault

How to add to project

<!-- https://jarcasting.com/artifacts/com.devebot.jigsaw/java-secret-vault/ -->
<dependency>
    <groupId>com.devebot.jigsaw</groupId>
    <artifactId>java-secret-vault</artifactId>
    <version>0.3.1</version>
</dependency>
// https://jarcasting.com/artifacts/com.devebot.jigsaw/java-secret-vault/
implementation 'com.devebot.jigsaw:java-secret-vault:0.3.1'
// https://jarcasting.com/artifacts/com.devebot.jigsaw/java-secret-vault/
implementation ("com.devebot.jigsaw:java-secret-vault:0.3.1")
'com.devebot.jigsaw:java-secret-vault:jar:0.3.1'
<dependency org="com.devebot.jigsaw" name="java-secret-vault" rev="0.3.1">
  <artifact name="java-secret-vault" type="jar" />
</dependency>
@Grapes(
@Grab(group='com.devebot.jigsaw', module='java-secret-vault', version='0.3.1')
)
libraryDependencies += "com.devebot.jigsaw" % "java-secret-vault" % "0.3.1"
[com.devebot.jigsaw/java-secret-vault "0.3.1"]

Dependencies

compile (2)

Group / Artifact Type Version
org.slf4j : slf4j-api jar 1.7.21
de.rtner : PBKDF2 jar 1.1.0

test (2)

Group / Artifact Type Version
junit : junit jar 4.13
org.slf4j : slf4j-log4j12 jar 1.7.21

Project Modules

There are no modules declared in this project.

java-secret-vault

Usage

How to generate the vault block

Create a vault password file or vault password shell script in the current directory;

mkdir example; cd example
echo "Tops3cr3t" > passwd.txt

Download the java-secret-vault.jar program

curl https://raw.githubusercontent.com/opflow/java-secret-vault/master/download.sh | bash

Execute the program with the vault password file (level: strong, medium, simple - simple is default):

java \
-Djava.secret.vault.password.level=medium \
-Djava.secret.vault.password.file=$PWD/passwd.txt \
-jar java-secret-vault.jar;

Follow the steps in program to create the vault block. The output of the example:

[+] Vault password: *********
[+] Enter your secret: 
[-] Your input secret: ***********
[-] Vault Block:
$ANSIBLE_VAULT;1.1;AES256
37303565356131323035633938613138386435646566323833303834326462626236653336346439
6131396435333562363831363538663365656263646236610a633730343432383262626533663431
34636363333832336633343165623138616364303965623065393364633061343265376161356462
6435646266343166650a343032313537376662353666386366323839346235393366623137613663
3136
[-] Vault Block have been copied to clipboard. Paste it somewhere and press [Enter] to exit.

Versions

Version
0.3.1
0.3.0