awskms

The AWS KMS configures Boundary to use AWS KMS for key management.

awskms Example

This example shows configuring AWS KMS through the Boundary configuration file by providing all the required values:

  1. kms "awskms" {
  2. purpose = "root"
  3. region = "us-east-1"
  4. access_key = "AKIAIOSFODNN7EXAMPLE"
  5. secret_key = "wJalrXUtnFEMI/K7MDENG/bPxRfiCYEXAMPLEKEY"
  6. kms_key_id = "19ec80b0-dfdd-4d97-8164-c6examplekey"
  7. endpoint = "https://vpce-0e1bb1852241f8cc6-pzi0do8n.kms.us-east-1.vpce.amazonaws.com"
  8. }

awskms Parameters

These parameters apply to the kms stanza in the Boundary configuration file:

  • purpose - Purpose of this KMS, acceptable values are: worker-auth, root, recovery, or config.

  • region (string: "us-east-1"): The AWS region where the encryption key lives. If not provided, may be populated from the AWS_REGION or AWS_DEFAULT_REGION environment variables, from your ~/.aws/config file, or from instance metadata.

  • access_key (string: <required>): The AWS access key ID to use. May also be specified by the AWS_ACCESS_KEY_ID environment variable or as part of the AWS profile from the AWS CLI or instance profile.

  • session_token (string: ""): Specifies the AWS session token. This can also be provided via the environment variable AWS_SESSION_TOKEN.

  • secret_key (string: <required>): The AWS secret access key to use. May also be specified by the AWS_SECRET_ACCESS_KEY environment variable or as part of the AWS profile from the AWS CLI or instance profile.

  • kms_key_id (string: <required>): The AWS KMS key ID to use for encryption and decryption. May also be specified by the AWSKMS_WRAPPER_KEY_ID environment variable.

  • endpoint (string: ""): The KMS API endpoint to be used to make AWS KMS requests. May also be specified by the AWS_KMS_ENDPOINT environment variable. This is useful, for example, when connecting to KMS over a VPC Endpoint. If not set, Boundary will use the default API endpoint for your region.

Authentication

Authentication-related values must be provided, either as environment variables or as configuration parameters.

Note: Although the configuration file allows you to pass in AWS_ACCESS_KEY_ID and AWS_SECRET_ACCESS_KEY as part of the KMS’s parameters, it is strongly recommended to set these values via environment variables.

AWS authentication values:

Note: The client uses the official AWS SDK and will use the specified credentials, environment credentials, shared file credentials, or IAM role/ECS task credentials in that order, if the above AWS specific values are not provided.

Boundary needs the following permissions on the KMS key:

These can be granted via IAM permissions on the principal that Boundary uses, on the KMS key policy for the KMS key, or via KMS Grants on the key.

Key Rotation

This KMS supports rotating the master keys defined in AWS KMS doc. Both automatic rotation and manual rotation is supported for KMS since the key information is stored with the encrypted data. Old keys must not be disabled or deleted and are used to decrypt older data. Any new or updated data will be encrypted with the current key defined in the KMS configuration or set to current under a key alias.