Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Allow SNS topic to be encrypted using CMK #41

Open
loganm27 opened this issue Aug 30, 2021 · 0 comments
Open

Allow SNS topic to be encrypted using CMK #41

loganm27 opened this issue Aug 30, 2021 · 0 comments

Comments

@loganm27
Copy link

loganm27 commented Aug 30, 2021

It would be nice to allow the SNS topic to be encrypted via an optional KMS key provided as input.

resource "aws_sns_topic" "default" {
  count = module.this.enabled ? 1 : 0
  name  = module.topic_label.id
  kms_master_key_id = var.kms_master_key_id
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant