Skip to content

Latest commit

 

History

History
47 lines (35 loc) · 1.21 KB

File metadata and controls

47 lines (35 loc) · 1.21 KB
layout page_title description
docs
Seals - Configuration
The seal stanza configures the seal type to use for additional data protection.

seal stanza

The seal stanza configures the seal type to use for additional data protection, such as using HSM or Cloud KMS solutions to encrypt and decrypt the root key. This stanza is optional, and in the case of the root key, Vault will use the Shamir algorithm to cryptographically split the root key if this is not configured.

Seal wrapping

The seal can also be used for seal wrapping to add an extra layer of protection and satisfy compliance and regulatory requirements.

Seal wrap is enabled by default for Vault Enterprise. Refer to the Seal wrap overview for more information.

Configuration

Seal configuration can be done through the Vault configuration file using the seal stanza:

seal [TYPE] {
  # ...
}

For example:

seal "pkcs11" {
  # ...
}

For configuration options which also read an environment variable, the environment variable will take precedence over values in the configuration file.