Class: Aws::KMS::Types::CreateGrantRequest

Inherits:
Struct
  • Object
show all
Includes:
Structure
Defined in:
lib/aws-sdk-kms/types.rb

Overview

Constant Summary collapse

SENSITIVE =
[]

Instance Attribute Summary collapse

Instance Attribute Details

#constraintsTypes::GrantConstraints

Specifies a grant constraint.

Do not include confidential or sensitive information in this field. This field may be displayed in plaintext in CloudTrail logs and other output.

KMS supports the ‘EncryptionContextEquals` and `EncryptionContextSubset` grant constraints, which allow the permissions in the grant only when the encryption context in the request matches (`EncryptionContextEquals`) or includes (`EncryptionContextSubset`) the encryption context specified in the constraint.

The encryption context grant constraints are supported only on

grant operations][1

that include an ‘EncryptionContext` parameter,

such as cryptographic operations on symmetric encryption KMS keys. Grants with grant constraints can include the DescribeKey and RetireGrant operations, but the constraint doesn’t apply to these operations. If a grant with a grant constraint includes the ‘CreateGrant` operation, the constraint requires that any grants created with the `CreateGrant` permission have an equally strict or stricter encryption context constraint.

You cannot use an encryption context grant constraint for cryptographic operations with asymmetric KMS keys or HMAC KMS keys. Operations with these keys don’t support an encryption context.

Each constraint value can include up to 8 encryption context pairs. The encryption context value in each constraint cannot exceed 384 characters. For information about grant constraints, see [Using grant constraints] in the *Key Management Service Developer Guide*. For more information about encryption context, see

Encryption context][3

in the <i> <i>Key Management Service

Developer Guide</i> </i>.

[1]: docs.aws.amazon.com/kms/latest/developerguide/grants.html#terms-grant-operations [2]: docs.aws.amazon.com/kms/latest/developerguide/create-grant-overview.html#grant-constraints [3]: docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context



720
721
722
723
724
725
726
727
728
729
730
731
# File 'lib/aws-sdk-kms/types.rb', line 720

class CreateGrantRequest < Struct.new(
  :key_id,
  :grantee_principal,
  :retiring_principal,
  :operations,
  :constraints,
  :grant_tokens,
  :name,
  :dry_run)
  SENSITIVE = []
  include Aws::Structure
end

#dry_runBoolean

Checks if your request will succeed. ‘DryRun` is an optional parameter.

To learn more about how to use this parameter, see [Testing your KMS API calls] in the *Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/programming-dryrun.html

Returns:

  • (Boolean)


720
721
722
723
724
725
726
727
728
729
730
731
# File 'lib/aws-sdk-kms/types.rb', line 720

class CreateGrantRequest < Struct.new(
  :key_id,
  :grantee_principal,
  :retiring_principal,
  :operations,
  :constraints,
  :grant_tokens,
  :name,
  :dry_run)
  SENSITIVE = []
  include Aws::Structure
end

#grant_tokensArray<String>

A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved *eventual consistency*. For more information, see [Grant token] and [Using a grant token] in the *Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/grants.html#grant_token [2]: docs.aws.amazon.com/kms/latest/developerguide/grant-manage.html#using-grant-token

Returns:

  • (Array<String>)


720
721
722
723
724
725
726
727
728
729
730
731
# File 'lib/aws-sdk-kms/types.rb', line 720

class CreateGrantRequest < Struct.new(
  :key_id,
  :grantee_principal,
  :retiring_principal,
  :operations,
  :constraints,
  :grant_tokens,
  :name,
  :dry_run)
  SENSITIVE = []
  include Aws::Structure
end

#grantee_principalString

The identity that gets the permissions specified in the grant.

To specify the grantee principal, use the Amazon Resource Name (ARN) of an Amazon Web Services principal. Valid principals include Amazon Web Services accounts, IAM users, IAM roles, federated users, and assumed role users. For help with the ARN syntax for a principal, see [IAM ARNs] in the Identity and Access Management User Guide .

[1]: docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-arns

Returns:

  • (String)


720
721
722
723
724
725
726
727
728
729
730
731
# File 'lib/aws-sdk-kms/types.rb', line 720

class CreateGrantRequest < Struct.new(
  :key_id,
  :grantee_principal,
  :retiring_principal,
  :operations,
  :constraints,
  :grant_tokens,
  :name,
  :dry_run)
  SENSITIVE = []
  include Aws::Structure
end

#key_idString

Identifies the KMS key for the grant. The grant gives principals permission to use this KMS key.

Specify the key ID or key ARN of the KMS key. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN.

For example:

  • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

  • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

Returns:

  • (String)


720
721
722
723
724
725
726
727
728
729
730
731
# File 'lib/aws-sdk-kms/types.rb', line 720

class CreateGrantRequest < Struct.new(
  :key_id,
  :grantee_principal,
  :retiring_principal,
  :operations,
  :constraints,
  :grant_tokens,
  :name,
  :dry_run)
  SENSITIVE = []
  include Aws::Structure
end

#nameString

A friendly name for the grant. Use this value to prevent the unintended creation of duplicate grants when retrying this request.

Do not include confidential or sensitive information in this field. This field may be displayed in plaintext in CloudTrail logs and other output.

When this value is absent, all ‘CreateGrant` requests result in a new grant with a unique `GrantId` even if all the supplied parameters are identical. This can result in unintended duplicates when you retry the `CreateGrant` request.

When this value is present, you can retry a ‘CreateGrant` request with identical parameters; if the grant already exists, the original `GrantId` is returned without creating a new grant. Note that the returned grant token is unique with every `CreateGrant` request, even when a duplicate `GrantId` is returned. All grant tokens for the same grant ID can be used interchangeably.

Returns:

  • (String)


720
721
722
723
724
725
726
727
728
729
730
731
# File 'lib/aws-sdk-kms/types.rb', line 720

class CreateGrantRequest < Struct.new(
  :key_id,
  :grantee_principal,
  :retiring_principal,
  :operations,
  :constraints,
  :grant_tokens,
  :name,
  :dry_run)
  SENSITIVE = []
  include Aws::Structure
end

#operationsArray<String>

A list of operations that the grant permits.

This list must include only operations that are permitted in a grant. Also, the operation must be supported on the KMS key. For example, you cannot create a grant for a symmetric encryption KMS key that allows the Sign operation, or a grant for an asymmetric KMS key that allows the GenerateDataKey operation. If you try, KMS returns a ‘ValidationError` exception. For details, see [Grant operations] in the *Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/grants.html#terms-grant-operations

Returns:

  • (Array<String>)


720
721
722
723
724
725
726
727
728
729
730
731
# File 'lib/aws-sdk-kms/types.rb', line 720

class CreateGrantRequest < Struct.new(
  :key_id,
  :grantee_principal,
  :retiring_principal,
  :operations,
  :constraints,
  :grant_tokens,
  :name,
  :dry_run)
  SENSITIVE = []
  include Aws::Structure
end

#retiring_principalString

The principal that has permission to use the RetireGrant operation to retire the grant.

To specify the principal, use the [Amazon Resource Name (ARN)] of an Amazon Web Services principal. Valid principals include Amazon Web Services accounts, IAM users, IAM roles, federated users, and assumed role users. For help with the ARN syntax for a principal, see [IAM ARNs] in the Identity and Access Management User Guide .

The grant determines the retiring principal. Other principals might have permission to retire the grant or revoke the grant. For details, see RevokeGrant and [Retiring and revoking grants] in the *Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html [2]: docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-arns [3]: docs.aws.amazon.com/kms/latest/developerguide/grant-manage.html#grant-delete

Returns:

  • (String)


720
721
722
723
724
725
726
727
728
729
730
731
# File 'lib/aws-sdk-kms/types.rb', line 720

class CreateGrantRequest < Struct.new(
  :key_id,
  :grantee_principal,
  :retiring_principal,
  :operations,
  :constraints,
  :grant_tokens,
  :name,
  :dry_run)
  SENSITIVE = []
  include Aws::Structure
end