Skip to content

vaidasm/vault

 
 

Repository files navigation

Vault Scrutinizer Code Quality Build Status

Vault is a tool for securely sharing and storing secrets. A secret is anything that's cleartext - password, API key, certificate, PIN code, ...

The key features of this system:

  • Web client: Vault includes a web frontend for easy access to your secrets. This is the primary way to interact with this system.
  • Data encryption: Because secrets are stored in a database, they have to be encrypted. Vault uses RSA 2048 encryption to protect your secrets from unauthorized access.
  • API: Vault also includes an API for accessing secrets automatically, enabling you to create integrations with other software.
  • Audit logs: Every action in system is logged, so you can see who accessed which secrets.

Production setup guide

Instructions how to setup project for production can be found here: Installation instructions.

Development: via docker-compose

  1. Make sure that you have docker >1.5 installed:

     $ docker -v
    
  2. Make sure that you have docker-compose >1.2 installed:

     $ docker-compose --version
    
  3. Copy docker-compose.yml.dist to docker-compose.yml and make any changes as needed

  4. Start containers:

     $ docker-compose up
    
  5. Wait until composer, npm, bower, gulp runs and then you can access frontend at http://localhost. After initial setup, one account will be created which can be used to login. Login details are:

     Username: admin
     Password: admin
    

About

System to securely store and share passwords between coworkers

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • PHP 54.5%
  • JavaScript 27.5%
  • HTML 15.1%
  • CSS 2.7%
  • Shell 0.2%