Red Hat Training

A Red Hat training course is available for Red Hat JBoss Enterprise Application Platform

7.2. Configure and Use Password Vault

The masked keystore password feature provided in Password Vault provides the option to obtain the masked keystore password from Password Vault, which is stored on the JBoss EAP server. The Password Vault uses the Java Keystore as its storage mechanism.

Procedure 7.1. Basic steps to configure and use Password Vault

  1. Setup a Java Keystore to store key for password encryption.
    For information on creating a keystore, refer Section 7.3, “Create a Java Keystore to Store Sensitive Strings”.
  2. Initialize the Password Vault.
    For information on masking the password and initialize the password value, refer Section 7.4, “Initialize the Password Vault”.
  3. Configure JBoss EAP 6 to use the Password Vault.
    For information on configuring EAP 6 to use Password Vault, refer Section 7.6, “Configure JBoss EAP 6 to Use the Password Vault”.
  4. Store a Sensitive String in the Password Vault.
    For information on storing sensitive string in Password Vault, refer Section 7.8, “Store a Sensitive String in the Password Vault”.
  5. Configure JBoss EAP 6 to use the Password Vault.
    For information on configuring JBoss EAP 6 to use the Password Vault, refer Section 7.6, “Configure JBoss EAP 6 to Use the Password Vault”. For custom implementation, refer Section 7.7, “Configure JBoss EAP 6 to Use a Custom Implementation of the Password Vault”.

    Note

    To use an encrypted sensitive string in configuration, refer Section 7.9, “Use an Encrypted Sensitive String in Configuration”.
    To use an encrypted sensitive string in an application, refer Section 7.10, “Use an Encrypted Sensitive String in an Application”.
    To verify a sensitive string in Password Vault, refer Section 7.11, “Check if a Sensitive String is in the Password Vault”.
    To remove a sensitive string from Password Vault, refer Section 7.12, “Remove a Sensitive String from the Password Vault”.