S3 Cross Region Replication

0

Hi AWS,

I am trying to replicate the objects of an S3 bucket cross region from source to destination bucket within the same account. The buckets are encrypted with customer managed KMS keys and the versioning is Enabled for both the buckets. I have created the S3 service role with trust relationship to s3.amazonaws.com endpoint and attached the following policy to it

{ "Version":"2012-10-17", "Statement":[ { "Effect":"Allow", "Action":[ "s3:GetReplicationConfiguration", "s3:ListBucket" ], "Resource":[ "arn:aws:s3:::DOC-EXAMPLE-BUCKET1" ] }, { "Effect":"Allow", "Action":[ "s3:GetObjectVersionForReplication", "s3:GetObjectVersionAcl", "s3:GetObjectVersionTagging" ], "Resource":[ "arn:aws:s3:::DOC-EXAMPLE-BUCKET1/*" ] }, { "Effect":"Allow", "Action":[ "s3:ReplicateObject", "s3:ReplicateDelete", "s3:ReplicateTags" ], "Resource":"arn:aws:s3:::DOC-EXAMPLE-BUCKET2/*" } ] }

following the documentation https://docs.aws.amazon.com/AmazonS3/latest/userguide/setting-repl-config-perm-overview.html

However it has not been mentioned if I need to update the KMS key policy either for source bucket or destination bucket. Please let me know.

  • you need to update the KMS key policy for source bucket so that source bucket will allow access for destination bucket.

1개 답변
0
profile pictureAWS
전문가
kentrad
답변함 일 년 전

로그인하지 않았습니다. 로그인해야 답변을 게시할 수 있습니다.

좋은 답변은 질문에 명확하게 답하고 건설적인 피드백을 제공하며 질문자의 전문적인 성장을 장려합니다.

질문 답변하기에 대한 가이드라인

관련 콘텐츠