====== Encriptar Vault ====== echo "krH(6{=9N2k%b5%=" > /tmp/pass.txt ansible-vault encrypt_string 'w1Z1nk_AppAlpha_deV_App' --name 'qq' --vault-password-file /tmp/pass.txt | sed 's/ /  /g' echo ====== Desencriptar Vault ====== Poner el vault.yml sin espacios al principio. Sobreescribe el fichero con la contraseña esencriptada ansible-vault decrypt --vault-password-file /tmp/pass.txt vault.yml Para mostrarlo en pantalla: ansible-vault view --vault-password-file /tmp/pass.txt vault.yml Ejemplo de vault $ANSIBLE_VAULT;1.1;AES256 39333235633733316636303036323236353563626333613633653563653430386435663639633661 3935313039613161613432306536613438643438333564630a373131613238363932623434333436 66636439383464666163633933376238343439366635616237663865363366623538383134653264 6535623030646262630a363764313933653366356263633835316463656232633364343737323764 65633434616663636339313436616166346637363030346266333637656230643365