/medusa

A cli tool for importing and exporting Vault secrets

Primary LanguageGoMIT LicenseMIT

Medusa

GoDoc Go Report Card Build status codecov

About

Medusa is a cli tool currently for importing a json or yaml file into HashiCorp Vault.

How to use

Go learn how to use the various commands, check out quick-guide

Medusa help

To test out medusa on your laptop

Medusa is a cli tool currently for importing a json or yaml file into HashiCorp Vault.
Created by by Jonas Vinther & Henrik Høegh.

Usage:
  medusa [command]

Available Commands:
  export      Export Vault secrets as yaml
  help        Help about any command
  import      Import a yaml file into a Vault instance

Flags:
  -a, --address string   Address of the Vault server
  -h, --help             help for medusa
  -k, --insecure         Allow insecure server connections when using SSL
  -t, --token string     Vault authentication token

Use "medusa [command] --help" for more information about a command.

How to contribute

Please read and follow our contributing guide