Skip to content

Manage secrets on AWS using credstash. Uses DynamoDB and KMS

License

Notifications You must be signed in to change notification settings

tongrhj/aws-credstash

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

aws-credstash

Use credstash in NodeJS

Drop-in replacement for nodecredstash, API fully compatible (largely unmodified fork of nodecredstash).

Why this fork:

  • Allows your module to enforce the version of aws-sdk: is now a peer dependency
  • Types are updated by package maintainer

See Release Changelog for more information

Installation

$ npm install aws-credstash

Usage

Store and retrieve a secret:

import Credstash from "aws-credstash";

const credstash = new Credstash({
  table: "credential-store",
  awsOpts: { region: "us-west-2" },
});

(async () => {
  const name = "Death Star vulnerability";
  const context = { app: "db", enviroment: "production" };
  const version = await credstash.incrementVersion({ name });
  await credstash.putSecret({ name, secret: "Exhaust vent", version, context });
  console.log("Secret updated!");

  const secret = await credstash.getSecret({ name, context });
  console.log(secret); // 'Exhaust vent'
})();

API

Credstash(CredstashConfig)

Returns a new credstash instance

CredstashConfig

Type: object

table

Type: string
Default: credential-store

The DynamoDB table to store credentials

kmsKey

Type: string
Default: alias/credstash

The name of the KMS key created for credstash.

awsOpts

Type: AWS.KMS.ClientConfiguration

Options to be passed to the aws-sdk instance for DynamoDB and KMS Specifig configurations can be found for DynamoDB and KMS. region can be sent in as a parameter, or you can follow other AWS conventions for setting the region

Example:

{
  "region": "us-east-1"
}

Options that are specific to the DynamoDB configuration. Defaults can still be assigned in awsOpts, but they can be overridden just for dynamoDb here

Options that are specific to the KMS configuration. Defaults can still be assigned in awsOpts, but they can be overridden just for kms here

Common Options

name

The name of the secret that will be stored in DynamoDB

Can be a string or number. If it is a number, then aws-credstash will pad it with 0s so it can be sorted.

Used to get the encryption key from KMS.

Type: object

callback

An optional callback function when you don't want to use promises;

credstash.getSecret(
  {
    name: "Death Star plans",
    context: { rebelShip: "true" },
  },
  function (err, res) {
    if (err) {
      throw new Error("The Death Star plans are not in the main computer.");
    }
  }
);

credstash

Credstash instance

.createDdbTable([cb])

Create the table in DynamoDB using the table option

.putSecret({name, secret, [version], [context]}, [cb])

Encode a secret and place it in DynamoDB.

credstash.putSecret({
  name: "Death Star Vulnerability",
  secret: "Exhaust vent",
  context: { rebel: "true" },
});

DynamoDB will now contain a record for this entry that looks like:

{
  "name": "Death Star Vulnerability", //
  "key": "...", // The value sent to KMS to retrieve the decryption key
  "version": "0000000000000000001", // The version string, should be sorteable
  "hmac": "...", // An HMAC validation value
  "contents": "..." // The AES 128 encrypted value
}

getHighestVersion({name}, [cb])

Returns the first sorted result for the given name key.

incrementVersion({name}, [cb])

Returns the next incremented version version for the given name key.

.getSecret({ name, [version], [context] }, [cb])

Retrieve a decrypted secret from DynamoDB

.getAllSecrets({[version], [context], [startsWith]}, [cb])

Retrieve all decrypted secrets from DynamoDB.

The startsWith option will filter the response

credstash
  .getAllSecrets({ context: { rebel: "true" } })
  .then((secrets) => console.log(JSON.stringify(secrets, null, 2)));
{
  "Death Star vulnerability": "Exhaust vent"
}

.getAllVersions({name, [limit]}, [cb])

Retrieve all or the last N(limit) versions of a secret.

credstash
  .getAllVersions({
    name: "Death Star vulnerability",
    limit: 2,
    context: { rebel: "true" },
  })
  .then((secrets) => console.log(JSON.stringify(secrets, null, 2)));
[
  { version: "0000000000000000006", secret: "Exhaust vent" },
  { version: "0000000000000000005", secret: "Destroy vent" },
];

.listSecrets([cb])

Retrieve all stored secrets and their highest version

credstash
  .listSecrets()
  .then((list) => console.log(JSON.stringify(list, null, 2)));
[
  {
    name: "Death Star",
    version: "0000000000000000001",
  },
  {
    name: "Death Star vulnerability",
    version: "0000000000000000001",
  },
];

.deleteSecret({name, version}, [cb])

Delete the desired secret by version from DynamoDB

credstash.deleteSecret({name: 'Death Star', version: 1})
// 'Deleting Death Star -- version 0000000000000000001'
  .then(() => credstash.list())
  .then(list => console.log(JSON.stringify(list, null, 2));
[
  {
    name: "Death Star vulnerability",
    version: "0000000000000000001",
  },
];

.deleteSecrets(name)

Deletes all of the versions of name

credstash.deleteSecrets({name: 'Death Star vulnerability'})
// 'Deleting Death Star vulnerability -- version 0000000000000000001'
  .then(() => credstash.listSecrets())
  .then(list => console.log(JSON.stringify(list, null, 2));
[];

About

Manage secrets on AWS using credstash. Uses DynamoDB and KMS

Resources

License

Stars

Watchers

Forks

Languages

  • JavaScript 100.0%