jaydenwindle / senv

A simple CLI tool for encrypting and decrypting .env files

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Sercret manager

apiel opened this issue · comments

commented

It might be great to speak in your README about other method, like using remote secret manager and explain the advantage/disadvantage of each method...
Actually, I really like the idea to store secret in the repo, it make thing much easier to handle, especially speaking about versioning.
However sometime, remote secret manager can be more suitable, for example when the secret are shared between multiple applications. I guess there is lot of argument for one method or the other, would be great to be aware about them, to make the right choice...