Hi there! Are you looking for the official Deno documentation? Try docs.deno.com for all your Deno learning needs.

CreateKeyRequest

import type { CreateKeyRequest } from "https://aws-api.deno.dev/v0.3/services/kms.ts?docs=full";
interface CreateKeyRequest {
BypassPolicyLockoutSafetyCheck?: boolean | null;
CustomerMasterKeySpec?: CustomerMasterKeySpec | null;
CustomKeyStoreId?: string | null;
Description?: string | null;
KeySpec?: KeySpec | null;
KeyUsage?: KeyUsageType | null;
MultiRegion?: boolean | null;
Origin?: OriginType | null;
Policy?: string | null;
Tags?: Tag[] | null;
}

§Properties

§
BypassPolicyLockoutSafetyCheck?: boolean | null
[src]

A flag to indicate whether to bypass the key policy lockout safety check.

! IMPORTANT: ! Setting this value to true increases the risk that the KMS key becomes unmanageable. ! Do not set this value to true indiscriminately. ! For more information, refer to the scenario in the Default Key Policy section in the Key Management Service Developer Guide.

Use this parameter only when you include a policy in the request and you intend to prevent the principal that is making the request from making a subsequent "PutKeyPolicy" request on the KMS key.

The default value is false.

§
CustomerMasterKeySpec?: CustomerMasterKeySpec | null
[src]

Instead, use the KeySpec parameter.

The KeySpec and CustomerMasterKeySpec parameters work the same way. Only the names differ. We recommend that you use KeySpec parameter in your code. However, to avoid breaking changes, KMS will support both parameters.

§
CustomKeyStoreId?: string | null
[src]

Creates the KMS key in the specified custom key store and the key material in its associated CloudHSM cluster. To create a KMS key in a custom key store, you must also specify the Origin parameter with a value of AWS_CLOUDHSM. The CloudHSM cluster that is associated with the custom key store must have at least two active HSMs, each in a different Availability Zone in the Region.

This parameter is valid only for symmetric KMS keys and regional KMS keys. You cannot create an asymmetric KMS key or a multi-Region key in a custom key store.

To find the ID of a custom key store, use the "DescribeCustomKeyStores" operation.

The response includes the custom key store ID and the ID of the CloudHSM cluster.

This operation is part of the Custom Key Store feature feature in KMS, which combines the convenience and extensive integration of KMS with the isolation and control of a single-tenant key store.

§
Description?: string | null
[src]

A description of the KMS key.

Use a description that helps you decide whether the KMS key is appropriate for a task. The default value is an empty string (no description).

To set or change the description after the key is created, use "UpdateKeyDescription".

§
KeySpec?: KeySpec | null
[src]

Specifies the type of KMS key to create. The default value, SYMMETRIC_DEFAULT, creates a KMS key with a 256-bit symmetric key for encryption and decryption. For help choosing a key spec for your KMS key, see How to Choose Your KMS key Configuration in the Key Management Service Developer Guide.

The KeySpec determines whether the KMS key contains a symmetric key or an asymmetric key pair. It also determines the encryption algorithms or signing algorithms that the KMS key supports. You can't change the KeySpec after the KMS key is created. To further restrict the algorithms that can be used with the KMS key, use a condition key in its key policy or IAM policy. For more information, see kms:EncryptionAlgorithm or kms:Signing Algorithm in the Key Management Service Developer Guide.

! IMPORTANT: ! Amazon Web Services services that are integrated with KMS use symmetric KMS keys to protect your data. ! These services do not support asymmetric KMS keys. ! For help determining whether a KMS key is symmetric or asymmetric, see Identifying Symmetric and Asymmetric KMS keys in the Key Management Service Developer Guide.

KMS supports the following key specs for KMS keys:

  • Symmetric key (default)
    • SYMMETRIC_DEFAULT (AES-256-GCM)
  • Asymmetric RSA key pairs
    • RSA_2048
      
    • RSA_3072
      
    • RSA_4096
      
  • Asymmetric NIST-recommended elliptic curve key pairs
    • ECC_NIST_P256 (secp256r1)
    • ECC_NIST_P384 (secp384r1)
    • ECC_NIST_P521 (secp521r1)
  • Other asymmetric elliptic curve key pairs
    • ECC_SECG_P256K1 (secp256k1), commonly used for cryptocurrencies.
§
KeyUsage?: KeyUsageType | null
[src]

Determines the cryptographic operations for which you can use the KMS key. The default value is ENCRYPT_DECRYPT. This parameter is required only for asymmetric KMS keys. You can't change the KeyUsage value after the KMS key is created.

Select only one valid value.

  • For symmetric KMS keys, omit the parameter or specify ENCRYPT_DECRYPT.
  • For asymmetric KMS keys with RSA key material, specify ENCRYPT_DECRYPT or SIGN_VERIFY.
  • For asymmetric KMS keys with ECC key material, specify SIGN_VERIFY.
§
MultiRegion?: boolean | null
[src]

Creates a multi-Region primary key that you can replicate into other Amazon Web Services Regions. You cannot change this value after you create the KMS key.

For a multi-Region key, set this parameter to True. For a single-Region KMS key, omit this parameter or set it to False. The default value is False.

This operation supports multi-Region keys, an KMS feature that lets you create multiple interoperable KMS keys in different Amazon Web Services Regions. Because these KMS keys have the same key ID, key material, and other metadata, you can use them interchangeably to encrypt data in one Amazon Web Services Region and decrypt it in a different Amazon Web Services Region without re-encrypting the data or making a cross-Region call. For more information about multi-Region keys, see Using multi-Region keys in the Key Management Service Developer Guide.

This value creates a primary key, not a replica. To create a replica key, use the "ReplicateKey" operation.

You can create a symmetric or asymmetric multi-Region key, and you can create a multi-Region key with imported key material. However, you cannot create a multi-Region key in a custom key store.

§
Origin?: OriginType | null
[src]

The source of the key material for the KMS key. You cannot change the origin after you create the KMS key. The default is AWS_KMS, which means that KMS creates the key material.

To create a KMS key with no key material (for imported key material), set the value to EXTERNAL. For more information about importing key material into KMS, see Importing Key Material in the Key Management Service Developer Guide. This value is valid only for symmetric KMS keys.

To create a KMS key in an KMS custom key store and create its key material in the associated CloudHSM cluster, set this value to AWS_CLOUDHSM. You must also use the CustomKeyStoreId parameter to identify the custom key store. This value is valid only for symmetric KMS keys.

§
Policy?: string | null
[src]

The key policy to attach to the KMS key.

If you provide a key policy, it must meet the following criteria:

  • If you don't set BypassPolicyLockoutSafetyCheck to true, the key policy must allow the principal that is making the CreateKey request to make a subsequent "PutKeyPolicy" request on the KMS key. This reduces the risk that the KMS key becomes unmanageable. For more information, refer to the scenario in the Default Key Policy section of the Key Management Service Developer Guide.
  • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to KMS. When you create a new Amazon Web Services principal (for example, an IAM user or role), you might need to enforce a delay before including the new principal in a key policy because the new principal might not be immediately visible to KMS. For more information, see Changes that I make are not always immediately visible in the Amazon Web Services Identity and Access Management User Guide.

If you do not provide a key policy, KMS attaches a default key policy to the KMS key. For more information, see Default Key Policy in the Key Management Service Developer Guide.

The key policy size quota is 32 kilobytes (32768 bytes).

For help writing and formatting a JSON policy document, see the IAM JSON Policy Reference in the Identity and Access Management User Guide.

§
Tags?: Tag[] | null
[src]

Assigns one or more tags to the KMS key. Use this parameter to tag the KMS key when it is created. To tag an existing KMS key, use the "TagResource" operation.

Note: Tagging or untagging a KMS key can allow or deny permission to the KMS key. For details, see Using ABAC in KMS in the Key Management Service Developer Guide.

To use this parameter, you must have kms:TagResource permission in an IAM policy.

Each tag consists of a tag key and a tag value. Both the tag key and the tag value are required, but the tag value can be an empty (null) string. You cannot have more than one tag on a KMS key with the same tag key. If you specify an existing tag key with a different tag value, KMS replaces the current tag value with the specified one.

When you add tags to an Amazon Web Services resource, Amazon Web Services generates a cost allocation report with usage and costs aggregated by tags. Tags can also be used to control access to a KMS key. For details, see Tagging Keys.