Jonasvinther Medusa Versions Save

A cli tool for importing and exporting Hashicorp Vault secrets

v0.7.0

3 months ago
  • K8s Auth non-default mount points #147
  • Add PKCS8 private key support #145
  • Minor enhancements #143

v0.6.0

7 months ago
  • Allow authentication with Kubernetes JWT token #138

v0.5.0

1 year ago
  • Add: Encrypt command #117

v0.4.1

1 year ago

Fix: Encrypted export failed during import #84

v0.4.0

1 year ago
  • Add: medusa version cmd #109
  • Add: Decrypt an exported incrypted file #107
  • Fix: export failed when reading destroyed secret #106

v0.3.6

1 year ago
  • Added: Medusa can now import from stdin #80

v0.3.5

1 year ago

Fix issue #78. Thanks to @landrew57.

v0.3.4

2 years ago

Update Go to version 1.18. Added Darwin arm64 build.

v0.3.3

2 years ago

Fixing: #74

v0.3.2

2 years ago
  • Fix: Handle the mount path when it includes one or more '/' characters. Related issues #70 and #71. Thanks to @vanveele