Questions tagged with AWS Secrets Manager

Content language: English

Select up to 5 tags to filter
Sort by most recent

Browse through the questions and answers listed below or filter and sort to narrow down your results.

Good morning everyone, I found this repository https://github.com/aws-samples/rag-using-langchain-amazon-bedrock-and-opensearch.git that codes for an AWS Bedrock generative AI chatbot using your own...
1
answers
0
votes
242
views
em
asked a month ago
I have created a synthetic canary GUI workflow with 2 fields, username and password. The runtime is syn-python-selenium-3.0. All works fine, I now want to populate these 2 fields with the values from...
0
answers
0
votes
165
views
asked a month ago
So , i will make this short. I stored my JWT secret key in AWS Secrets Manager. After that , when running my WEB Api project , i got an error telling me that my key is not encrypted. I said ok , let...
0
answers
0
votes
188
views
misu
asked a month ago
Hi, I would like to know if it is possible to access a secret that I have configured in the secret manager from outside the AWS ecosystem, let's say locally or on a server that is outside. I have...
1
answers
0
votes
171
views
Eneko
asked a month ago
I have a [GitHub project][1] which contains a react-server and node-server. Currently I have it setup so that my Dockerfile takes both of these services and uses `supervisord.conf` / `nginx.conf`...
1
answers
0
votes
565
views
mparker
asked a month ago
I have a NextJS 14.2.4 app deployed via the Amplify Console (Gen 2). **I am not using Amplify CLI.** I created the app with `create-next-app`. I am leveraging Simple Email Service to send an email...
0
answers
0
votes
218
views
asked a month ago
Hello! I've been working steadily on attempting to apply security features that further enhance the security of my infrastructure created using Terraform and AWS CloudFormation! In spite of my...
2
answers
0
votes
163
views
asked a month ago
We built a redshift serverless cluster that is managing it's secrets in secrets manager as described here:...
1
answers
0
votes
441
views
asked a month ago
I am deploying and hosting a NextJS 14 app using AWS Amplify Console tied to a repo. I plan to attach a custom domain. I am not using Amplify CLI. I am using Simple Email Service, via...
1
answers
0
votes
466
views
asked a month ago
My IAM user has role admin. I created secret in secret manager to test resource-based policy. In that policy, I simply deny update and delete the secret for user admin, myself. In secret manger...
Accepted AnswerAWS Secrets Manager
1
answers
0
votes
75
views
Thanh
asked a month ago
When creating a new RDS secret using Secrets Manager the AWS Console gives the list of RDS db instances. I don't see our readonly instance as part of that list. Do I need to create a custom secret...
2
answers
0
votes
161
views
asked a month ago
When i am trying to change the encryption key of secret in AWS console. It is showing me a checkbox which says click the checkbox to create a new version of secret it is saying. If I uncheck the...
2
answers
0
votes
163
views
Sandeep
asked 2 months ago