amazon-web-servicesamazon-ec2snapshotamazon-ami

Can we copy or migrate AWS AMIs from one account to another in AWS, which was encrypted by the default KMS key?


I need to migrate set of AMIs from an AWS account(which is going to be deleted soon)to another AWS account. The AMIs were encrypted with the default AWS manged KMS keys.

When I try to share them its throwing an error like below Error Image.

Is there any way to migrate or copy the AMIS to another account?


Solution

  • Your best bet is to either share the AMI unencrypted (so, create a snapshot of the Encrypted AMI, create an unencrypted copy of the snapshot then create an unencrypted AMI from the copied snapshot, then finally share), or you can encrypt with a CMK and add permission for the target account to be able to decrypt using the CMK. Note, launching unencrypted EBS volumes may not be possible if “EBS encryption by default” is enabled.