0.1.0-preview.2 • Published 4 years ago

@aws-sdk/client-kms-node v0.1.0-preview.2

Weekly downloads
168
License
Apache-2.0
Repository
-
Last release
4 years ago

@aws-sdk/client-kms-node

Description

AWS Key Management Service AWS Key Management Service (AWS KMS) is an encryption and key management web service. This guide describes the AWS KMS operations that you can call programmatically. For general information about AWS KMS, see the AWS Key Management Service Developer Guide. AWS provides SDKs that consist of libraries and sample code for various programming languages and platforms (Java, Ruby, .Net, macOS, Android, etc.). The SDKs provide a convenient way to create programmatic access to AWS KMS and other AWS services. For example, the SDKs take care of tasks such as signing requests (see below), managing errors, and retrying requests automatically. For more information about the AWS SDKs, including how to download and install them, see Tools for Amazon Web Services. We recommend that you use the AWS SDKs to make programmatic API calls to AWS KMS. Clients must support TLS (Transport Layer Security) 1.0. We recommend TLS 1.2. Clients must also support cipher suites with Perfect Forward Secrecy (PFS) such as Ephemeral Diffie-Hellman (DHE) or Elliptic Curve Ephemeral Diffie-Hellman (ECDHE). Most modern systems such as Java 7 and later support these modes. Signing Requests Requests must be signed by using an access key ID and a secret access key. We strongly recommend that you do not use your AWS account (root) access key ID and secret key for everyday work with AWS KMS. Instead, use the access key ID and secret access key for an IAM user. You can also use the AWS Security Token Service to generate temporary security credentials that you can use to sign requests. All AWS KMS operations require Signature Version 4. Logging API Requests AWS KMS supports AWS CloudTrail, a service that logs AWS API calls and related events for your AWS account and delivers them to an Amazon S3 bucket that you specify. By using the information collected by CloudTrail, you can determine what requests were made to AWS KMS, who made the request, when it was made, and so on. To learn more about CloudTrail, including how to turn it on and find your log files, see the AWS CloudTrail User Guide. Additional Resources For more information about credentials and request signing, see the following: AWS Security Credentials - This topic provides general information about the types of credentials used for accessing AWS. Temporary Security Credentials - This section of the IAM User Guide describes how to create and use temporary security credentials. Signature Version 4 Signing Process - This set of topics walks you through the process of signing a request using an access key ID and a secret access key. Commonly Used API Operations Of the API operations discussed in this guide, the following will prove the most useful for most applications. You will likely perform operations other than these, such as creating keys and assigning policies, by using the console. Encrypt Decrypt GenerateDataKey GenerateDataKeyWithoutPlaintext

Installing

To install the this package using NPM, simply type the following into a terminal window:

npm install @aws-sdk/client-kms-node

Getting Started

Import

The AWS SDK is modulized by clients and commends in CommonJS modules. To send a request, you only need to import the client(KMSClient) and the commands you need, for example CancelKeyDeletionCommand:

//javascript
const { KMSClient } = require('@aws-sdk/client-kms-node/KMSClient');
const { CancelKeyDeletionCommand } = require('@aws-sdk/client-kms-node/commands/CancelKeyDeletionCommand');
//typescript
const { KMSClient } = import '@aws-sdk/client-kms-node/KMSClient';
const { CancelKeyDeletionCommand } = import '@aws-sdk/client-kms-node/commands/CancelKeyDeletionCommand';

Usage

To send a request, you:

  • Initiate client with configurations.(credentials, region). For more information you can refer to the API reference.
  • Initiate command with input parameters.
  • Call send operation of client with command object as input.
  • If you are using a custom http handler, you may call destroy() to close open connections.
const kMS = new KMSClient({region: 'region'});
//clients can be shared by different commands
const params = {
    KeyId: /**a string value*/,
};
const cancelKeyDeletionCommand = new CancelKeyDeletionCommand(params);
kMS.send(cancelKeyDeletionCommand).then(data => {
    // do something
}).catch(error => {
    // error handling
})

Besides using promise style, there are 2 other ways to send a request:

// async/await
try {
    const data = await kMS.send(cancelKeyDeletionCommand);
    // do something
} catch(error) {
    // error handling
}
// callback
kMS.send(cancelKeyDeletionCommand, (err, data) => {
    //do something
})

Besides using send(), the SDK can also send requests using the simplified callback style in version 2 of the SDK.

import * as AWS from '@aws-sdk/@aws-sdk/client-kms-node/KMS';
const kMS = new AWS.KMS({region: 'region'})
kMS.cancelKeyDeletion(params, (err, data) => {
    //do something
})

Troubleshooting

When the service returns an exception, inpecting the exceptions is always helpful. You can not only access the exception information but also response metadata(i.e request id).

try {
    const data = await kMS.send(cancelKeyDeletionCommand);
    // do something
} catch(error) {
    const metadata = error.$metadata;
    console.log(
`requestId: ${metadata.requestId}
cfId: ${metadata.cfId}
extendedRequestId: ${metadata.extendedRequestId}`
    );
/*
The keys within exceptions are also parsed, you can access them by specifying exception names like below:
    if(error.name === 'SomeServiceException') {
        const value = error.specialKeyInException;
    }
*/
}

Getting Help

Please use these community resources for getting help. We use the GitHub issues for tracking bugs and feature requests and have limited bandwidth to address them.

  • Ask a question on StackOverflow and tag it with aws-sdk-js
  • Come join the AWS JavaScript community on gitter
  • If it turns out that you may have found a bug, please open an issue

Contributing

This client code is generated automatically. Any modifications will be overwritten the next time the `@aws-sdk/@aws-sdk/client-kms-node' package is updated. To contribute to SDK you can checkout our code generator package.

License

This SDK is distributed under the Apache License, Version 2.0, see LICENSE for more information.