{ "version":"2.0", "metadata":{ "apiVersion":"2014-11-01", "endpointPrefix":"kms", "jsonVersion":"1.1", "protocol":"json", "serviceAbbreviation":"KMS", "serviceFullName":"AWS Key Management Service", "serviceId":"KMS", "signatureVersion":"v4", "targetPrefix":"TrentService", "uid":"kms-2014-11-01" }, "operations":{ "CancelKeyDeletion":{ "name":"CancelKeyDeletion", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"CancelKeyDeletionRequest"}, "output":{"shape":"CancelKeyDeletionResponse"}, "errors":[ {"shape":"NotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"DependencyTimeoutException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Cancels the deletion of a customer master key (CMK). When this operation is successful, the CMK is set to the Disabled state. To enable a CMK, use EnableKey. You cannot perform this operation on a CMK in a different AWS account.

For more information about scheduling and canceling deletion of a CMK, see Deleting Customer Master Keys in the AWS Key Management Service Developer Guide.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

" }, "ConnectCustomKeyStore":{ "name":"ConnectCustomKeyStore", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ConnectCustomKeyStoreRequest"}, "output":{"shape":"ConnectCustomKeyStoreResponse"}, "errors":[ {"shape":"CloudHsmClusterNotActiveException"}, {"shape":"CustomKeyStoreInvalidStateException"}, {"shape":"CustomKeyStoreNotFoundException"}, {"shape":"KMSInternalException"}, {"shape":"CloudHsmClusterInvalidConfigurationException"} ], "documentation":"

Connects or reconnects a custom key store to its associated AWS CloudHSM cluster.

The custom key store must be connected before you can create customer master keys (CMKs) in the key store or use the CMKs it contains. You can disconnect and reconnect a custom key store at any time.

To connect a custom key store, its associated AWS CloudHSM cluster must have at least one active HSM. To get the number of active HSMs in a cluster, use the DescribeClusters operation. To add HSMs to the cluster, use the CreateHsm operation.

The connection process can take an extended amount of time to complete; up to 20 minutes. This operation starts the connection process, but it does not wait for it to complete. When it succeeds, this operation quickly returns an HTTP 200 response and a JSON object with no properties. However, this response does not indicate that the custom key store is connected. To get the connection state of the custom key store, use the DescribeCustomKeyStores operation.

During the connection process, AWS KMS finds the AWS CloudHSM cluster that is associated with the custom key store, creates the connection infrastructure, connects to the cluster, logs into the AWS CloudHSM client as the kmsuser crypto user (CU), and rotates its password.

The ConnectCustomKeyStore operation might fail for various reasons. To find the reason, use the DescribeCustomKeyStores operation and see the ConnectionErrorCode in the response. For help interpreting the ConnectionErrorCode, see CustomKeyStoresListEntry.

To fix the failure, use the DisconnectCustomKeyStore operation to disconnect the custom key store, correct the error, use the UpdateCustomKeyStore operation if necessary, and then use ConnectCustomKeyStore again.

If you are having trouble connecting or disconnecting a custom key store, see Troubleshooting a Custom Key Store in the AWS Key Management Service Developer Guide.

" }, "CreateAlias":{ "name":"CreateAlias", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"CreateAliasRequest"}, "errors":[ {"shape":"DependencyTimeoutException"}, {"shape":"AlreadyExistsException"}, {"shape":"NotFoundException"}, {"shape":"InvalidAliasNameException"}, {"shape":"KMSInternalException"}, {"shape":"LimitExceededException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Creates a display name for a customer managed customer master key (CMK). You can use an alias to identify a CMK in selected operations, such as Encrypt and GenerateDataKey.

Each CMK can have multiple aliases, but each alias points to only one CMK. The alias name must be unique in the AWS account and region. To simplify code that runs in multiple regions, use the same alias name, but point it to a different CMK in each region.

Because an alias is not a property of a CMK, you can delete and change the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs, use the ListAliases operation.

The alias name must begin with alias/ followed by a name, such as alias/ExampleAlias. It can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). The alias name cannot begin with alias/aws/. The alias/aws/ prefix is reserved for AWS managed CMKs.

The alias and the CMK it is mapped to must be in the same AWS account and the same region. You cannot perform this operation on an alias in a different AWS account.

To map an existing alias to a different CMK, call UpdateAlias.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

" }, "CreateCustomKeyStore":{ "name":"CreateCustomKeyStore", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"CreateCustomKeyStoreRequest"}, "output":{"shape":"CreateCustomKeyStoreResponse"}, "errors":[ {"shape":"CloudHsmClusterInUseException"}, {"shape":"CustomKeyStoreNameInUseException"}, {"shape":"CloudHsmClusterNotFoundException"}, {"shape":"KMSInternalException"}, {"shape":"CloudHsmClusterNotActiveException"}, {"shape":"IncorrectTrustAnchorException"}, {"shape":"CloudHsmClusterInvalidConfigurationException"} ], "documentation":"

Creates a custom key store that is associated with an AWS CloudHSM cluster that you own and manage.

This operation is part of the Custom Key Store feature feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

Before you create the custom key store, you must assemble the required elements, including an AWS CloudHSM cluster that fulfills the requirements for a custom key store. For details about the required elements, see Assemble the Prerequisites in the AWS Key Management Service Developer Guide.

When the operation completes successfully, it returns the ID of the new custom key store. Before you can use your new custom key store, you need to use the ConnectCustomKeyStore operation to connect the new key store to its AWS CloudHSM cluster. Even if you are not going to use your custom key store immediately, you might want to connect it to verify that all settings are correct and then disconnect it until you are ready to use it.

For help with failures, see Troubleshooting a Custom Key Store in the AWS Key Management Service Developer Guide.

" }, "CreateGrant":{ "name":"CreateGrant", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"CreateGrantRequest"}, "output":{"shape":"CreateGrantResponse"}, "errors":[ {"shape":"NotFoundException"}, {"shape":"DisabledException"}, {"shape":"DependencyTimeoutException"}, {"shape":"InvalidArnException"}, {"shape":"KMSInternalException"}, {"shape":"InvalidGrantTokenException"}, {"shape":"LimitExceededException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Adds a grant to a customer master key (CMK). The grant allows the grantee principal to use the CMK when the conditions specified in the grant are met. When setting permissions, grants are an alternative to key policies.

To create a grant that allows a cryptographic operation only when the encryption context in the operation request matches or includes a specified encryption context, use the Constraints parameter. For details, see GrantConstraints.

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter. For more information about grants, see Grants in the AWS Key Management Service Developer Guide .

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

" }, "CreateKey":{ "name":"CreateKey", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"CreateKeyRequest"}, "output":{"shape":"CreateKeyResponse"}, "errors":[ {"shape":"MalformedPolicyDocumentException"}, {"shape":"DependencyTimeoutException"}, {"shape":"InvalidArnException"}, {"shape":"UnsupportedOperationException"}, {"shape":"KMSInternalException"}, {"shape":"LimitExceededException"}, {"shape":"TagException"}, {"shape":"CustomKeyStoreNotFoundException"}, {"shape":"CustomKeyStoreInvalidStateException"}, {"shape":"CloudHsmClusterInvalidConfigurationException"} ], "documentation":"

Creates a customer managed customer master key (CMK) in your AWS account.

You can use a CMK to encrypt small amounts of data (up to 4096 bytes) directly. But CMKs are more commonly used to encrypt the data keys that are used to encrypt data.

To create a CMK for imported key material, use the Origin parameter with a value of EXTERNAL.

To create a CMK in a custom key store, use the CustomKeyStoreId parameter to specify the custom key store. You must also use the Origin parameter with a value of AWS_CLOUDHSM. The AWS CloudHSM cluster that is associated with the custom key store must have at least two active HSMs in different Availability Zones in the AWS Region.

You cannot use this operation to create a CMK in a different AWS account.

" }, "Decrypt":{ "name":"Decrypt", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DecryptRequest"}, "output":{"shape":"DecryptResponse"}, "errors":[ {"shape":"NotFoundException"}, {"shape":"DisabledException"}, {"shape":"InvalidCiphertextException"}, {"shape":"KeyUnavailableException"}, {"shape":"DependencyTimeoutException"}, {"shape":"InvalidGrantTokenException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Decrypts ciphertext. Ciphertext is plaintext that has been previously encrypted by using any of the following operations:

Whenever possible, use key policies to give users permission to call the Decrypt operation on the CMK, instead of IAM policies. Otherwise, you might create an IAM user policy that gives the user Decrypt permission on all CMKs. This user could decrypt ciphertext that was encrypted by CMKs in other accounts if the key policy for the cross-account CMK permits it. If you must use an IAM policy for Decrypt permissions, limit the user to particular CMKs or particular trusted accounts.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

" }, "DeleteAlias":{ "name":"DeleteAlias", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DeleteAliasRequest"}, "errors":[ {"shape":"DependencyTimeoutException"}, {"shape":"NotFoundException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Deletes the specified alias. You cannot perform this operation on an alias in a different AWS account.

Because an alias is not a property of a CMK, you can delete and change the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs, use the ListAliases operation.

Each CMK can have multiple aliases. To change the alias of a CMK, use DeleteAlias to delete the current alias and CreateAlias to create a new alias. To associate an existing alias with a different customer master key (CMK), call UpdateAlias.

" }, "DeleteCustomKeyStore":{ "name":"DeleteCustomKeyStore", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DeleteCustomKeyStoreRequest"}, "output":{"shape":"DeleteCustomKeyStoreResponse"}, "errors":[ {"shape":"CustomKeyStoreHasCMKsException"}, {"shape":"CustomKeyStoreInvalidStateException"}, {"shape":"CustomKeyStoreNotFoundException"}, {"shape":"KMSInternalException"} ], "documentation":"

Deletes a custom key store. This operation does not delete the AWS CloudHSM cluster that is associated with the custom key store, or affect any users or keys in the cluster.

The custom key store that you delete cannot contain any AWS KMS customer master keys (CMKs). Before deleting the key store, verify that you will never need to use any of the CMKs in the key store for any cryptographic operations. Then, use ScheduleKeyDeletion to delete the AWS KMS customer master keys (CMKs) from the key store. When the scheduled waiting period expires, the ScheduleKeyDeletion operation deletes the CMKs. Then it makes a best effort to delete the key material from the associated cluster. However, you might need to manually delete the orphaned key material from the cluster and its backups.

After all CMKs are deleted from AWS KMS, use DisconnectCustomKeyStore to disconnect the key store from AWS KMS. Then, you can delete the custom key store.

Instead of deleting the custom key store, consider using DisconnectCustomKeyStore to disconnect it from AWS KMS. While the key store is disconnected, you cannot create or use the CMKs in the key store. But, you do not need to delete CMKs and you can reconnect a disconnected custom key store at any time.

If the operation succeeds, it returns a JSON object with no properties.

This operation is part of the Custom Key Store feature feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

" }, "DeleteImportedKeyMaterial":{ "name":"DeleteImportedKeyMaterial", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DeleteImportedKeyMaterialRequest"}, "errors":[ {"shape":"InvalidArnException"}, {"shape":"UnsupportedOperationException"}, {"shape":"DependencyTimeoutException"}, {"shape":"NotFoundException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Deletes key material that you previously imported. This operation makes the specified customer master key (CMK) unusable. For more information about importing key material into AWS KMS, see Importing Key Material in the AWS Key Management Service Developer Guide. You cannot perform this operation on a CMK in a different AWS account.

When the specified CMK is in the PendingDeletion state, this operation does not change the CMK's state. Otherwise, it changes the CMK's state to PendingImport.

After you delete key material, you can use ImportKeyMaterial to reimport the same key material into the CMK.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

" }, "DescribeCustomKeyStores":{ "name":"DescribeCustomKeyStores", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DescribeCustomKeyStoresRequest"}, "output":{"shape":"DescribeCustomKeyStoresResponse"}, "errors":[ {"shape":"CustomKeyStoreNotFoundException"}, {"shape":"KMSInternalException"} ], "documentation":"

Gets information about custom key stores in the account and region.

This operation is part of the Custom Key Store feature feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

By default, this operation returns information about all custom key stores in the account and region. To get only information about a particular custom key store, use either the CustomKeyStoreName or CustomKeyStoreId parameter (but not both).

To determine whether the custom key store is connected to its AWS CloudHSM cluster, use the ConnectionState element in the response. If an attempt to connect the custom key store failed, the ConnectionState value is FAILED and the ConnectionErrorCode element in the response indicates the cause of the failure. For help interpreting the ConnectionErrorCode, see CustomKeyStoresListEntry.

Custom key stores have a DISCONNECTED connection state if the key store has never been connected or you use the DisconnectCustomKeyStore operation to disconnect it. If your custom key store state is CONNECTED but you are having trouble using it, make sure that its associated AWS CloudHSM cluster is active and contains the minimum number of HSMs required for the operation, if any.

For help repairing your custom key store, see the Troubleshooting Custom Key Stores topic in the AWS Key Management Service Developer Guide.

" }, "DescribeKey":{ "name":"DescribeKey", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DescribeKeyRequest"}, "output":{"shape":"DescribeKeyResponse"}, "errors":[ {"shape":"NotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"DependencyTimeoutException"}, {"shape":"KMSInternalException"} ], "documentation":"

Provides detailed information about the specified customer master key (CMK).

You can use DescribeKey on a predefined AWS alias, that is, an AWS alias with no key ID. When you do, AWS KMS associates the alias with an AWS managed CMK and returns its KeyId and Arn in the response.

To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

" }, "DisableKey":{ "name":"DisableKey", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DisableKeyRequest"}, "errors":[ {"shape":"NotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"DependencyTimeoutException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Sets the state of a customer master key (CMK) to disabled, thereby preventing its use for cryptographic operations. You cannot perform this operation on a CMK in a different AWS account.

For more information about how key state affects the use of a CMK, see How Key State Affects the Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

" }, "DisableKeyRotation":{ "name":"DisableKeyRotation", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DisableKeyRotationRequest"}, "errors":[ {"shape":"NotFoundException"}, {"shape":"DisabledException"}, {"shape":"InvalidArnException"}, {"shape":"DependencyTimeoutException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"}, {"shape":"UnsupportedOperationException"} ], "documentation":"

Disables automatic rotation of the key material for the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

" }, "DisconnectCustomKeyStore":{ "name":"DisconnectCustomKeyStore", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DisconnectCustomKeyStoreRequest"}, "output":{"shape":"DisconnectCustomKeyStoreResponse"}, "errors":[ {"shape":"CustomKeyStoreInvalidStateException"}, {"shape":"CustomKeyStoreNotFoundException"}, {"shape":"KMSInternalException"} ], "documentation":"

Disconnects the custom key store from its associated AWS CloudHSM cluster. While a custom key store is disconnected, you can manage the custom key store and its customer master keys (CMKs), but you cannot create or use CMKs in the custom key store. You can reconnect the custom key store at any time.

While a custom key store is disconnected, all attempts to create customer master keys (CMKs) in the custom key store or to use existing CMKs in cryptographic operations will fail. This action can prevent users from storing and accessing sensitive data.

To find the connection state of a custom key store, use the DescribeCustomKeyStores operation. To reconnect a custom key store, use the ConnectCustomKeyStore operation.

If the operation succeeds, it returns a JSON object with no properties.

This operation is part of the Custom Key Store feature feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

" }, "EnableKey":{ "name":"EnableKey", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"EnableKeyRequest"}, "errors":[ {"shape":"NotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"DependencyTimeoutException"}, {"shape":"KMSInternalException"}, {"shape":"LimitExceededException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Sets the key state of a customer master key (CMK) to enabled. This allows you to use the CMK for cryptographic operations. You cannot perform this operation on a CMK in a different AWS account.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

" }, "EnableKeyRotation":{ "name":"EnableKeyRotation", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"EnableKeyRotationRequest"}, "errors":[ {"shape":"NotFoundException"}, {"shape":"DisabledException"}, {"shape":"InvalidArnException"}, {"shape":"DependencyTimeoutException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"}, {"shape":"UnsupportedOperationException"} ], "documentation":"

Enables automatic rotation of the key material for the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

You cannot enable automatic rotation of CMKs with imported key material or CMKs in a custom key store.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

" }, "Encrypt":{ "name":"Encrypt", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"EncryptRequest"}, "output":{"shape":"EncryptResponse"}, "errors":[ {"shape":"NotFoundException"}, {"shape":"DisabledException"}, {"shape":"KeyUnavailableException"}, {"shape":"DependencyTimeoutException"}, {"shape":"InvalidKeyUsageException"}, {"shape":"InvalidGrantTokenException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Encrypts plaintext into ciphertext by using a customer master key (CMK). The Encrypt operation has two primary use cases:

You don't need use this operation to encrypt a data key within a region. The GenerateDataKey and GenerateDataKeyWithoutPlaintext operations return an encrypted data key.

Also, you don't need to use this operation to encrypt data in your application. You can use the plaintext and encrypted data keys that the GenerateDataKey operation returns.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

" }, "GenerateDataKey":{ "name":"GenerateDataKey", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GenerateDataKeyRequest"}, "output":{"shape":"GenerateDataKeyResponse"}, "errors":[ {"shape":"NotFoundException"}, {"shape":"DisabledException"}, {"shape":"KeyUnavailableException"}, {"shape":"DependencyTimeoutException"}, {"shape":"InvalidKeyUsageException"}, {"shape":"InvalidGrantTokenException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Generates a unique data key. This operation returns a plaintext copy of the data key and a copy that is encrypted under a customer master key (CMK) that you specify. You can use the plaintext key to encrypt your data outside of KMS and store the encrypted data key with the encrypted data.

GenerateDataKey returns a unique data key for each request. The bytes in the key are not related to the caller or CMK that is used to encrypt the data key.

To generate a data key, you need to specify the customer master key (CMK) that will be used to encrypt the data key. You must also specify the length of the data key using either the KeySpec or NumberOfBytes field (but not both). For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use KeySpec. To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

You will find the plaintext copy of the data key in the Plaintext field of the response, and the encrypted copy of the data key in the CiphertextBlob field.

We recommend that you use the following pattern to encrypt data locally in your application:

  1. Use the GenerateDataKey operation to get a data encryption key.

  2. Use the plaintext data key (returned in the Plaintext field of the response) to encrypt data locally, then erase the plaintext data key from memory.

  3. Store the encrypted data key (returned in the CiphertextBlob field of the response) alongside the locally encrypted data.

To decrypt data locally:

  1. Use the Decrypt operation to decrypt the encrypted data key. The operation returns a plaintext copy of the data key.

  2. Use the plaintext data key to decrypt data locally, then erase the plaintext data key from memory.

To get only an encrypted copy of the data key, use GenerateDataKeyWithoutPlaintext. To get a cryptographically secure random byte string, use GenerateRandom.

You can use the optional encryption context to add additional security to your encryption operation. When you specify an EncryptionContext in the GenerateDataKey operation, you must specify the same encryption context (a case-sensitive exact match) in your request to Decrypt the data key. Otherwise, the request to decrypt fails with an InvalidCiphertextException. For more information, see Encryption Context in the AWS Key Management Service Developer Guide .

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

" }, "GenerateDataKeyWithoutPlaintext":{ "name":"GenerateDataKeyWithoutPlaintext", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GenerateDataKeyWithoutPlaintextRequest"}, "output":{"shape":"GenerateDataKeyWithoutPlaintextResponse"}, "errors":[ {"shape":"NotFoundException"}, {"shape":"DisabledException"}, {"shape":"KeyUnavailableException"}, {"shape":"DependencyTimeoutException"}, {"shape":"InvalidKeyUsageException"}, {"shape":"InvalidGrantTokenException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Generates a unique data key. This operation returns a data key that is encrypted under a customer master key (CMK) that you specify. GenerateDataKeyWithoutPlaintext is identical to GenerateDataKey except that returns only the encrypted copy of the data key.

Like GenerateDataKey, GenerateDataKeyWithoutPlaintext returns a unique data key for each request. The bytes in the key are not related to the caller or CMK that is used to encrypt the data key.

This operation is useful for systems that need to encrypt data at some point, but not immediately. When you need to encrypt the data, you call the Decrypt operation on the encrypted copy of the key.

It's also useful in distributed systems with different levels of trust. For example, you might store encrypted data in containers. One component of your system creates new containers and stores an encrypted data key with each container. Then, a different component puts the data into the containers. That component first decrypts the data key, uses the plaintext data key to encrypt data, puts the encrypted data into the container, and then destroys the plaintext data key. In this system, the component that creates the containers never sees the plaintext data key.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

" }, "GenerateRandom":{ "name":"GenerateRandom", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GenerateRandomRequest"}, "output":{"shape":"GenerateRandomResponse"}, "errors":[ {"shape":"DependencyTimeoutException"}, {"shape":"KMSInternalException"}, {"shape":"CustomKeyStoreNotFoundException"}, {"shape":"CustomKeyStoreInvalidStateException"} ], "documentation":"

Returns a random byte string that is cryptographically secure.

By default, the random byte string is generated in AWS KMS. To generate the byte string in the AWS CloudHSM cluster that is associated with a custom key store, specify the custom key store ID.

For more information about entropy and random number generation, see the AWS Key Management Service Cryptographic Details whitepaper.

" }, "GetKeyPolicy":{ "name":"GetKeyPolicy", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetKeyPolicyRequest"}, "output":{"shape":"GetKeyPolicyResponse"}, "errors":[ {"shape":"NotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"DependencyTimeoutException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Gets a key policy attached to the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

" }, "GetKeyRotationStatus":{ "name":"GetKeyRotationStatus", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetKeyRotationStatusRequest"}, "output":{"shape":"GetKeyRotationStatusResponse"}, "errors":[ {"shape":"NotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"DependencyTimeoutException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"}, {"shape":"UnsupportedOperationException"} ], "documentation":"

Gets a Boolean value that indicates whether automatic rotation of the key material is enabled for the specified customer master key (CMK).

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter.

" }, "GetParametersForImport":{ "name":"GetParametersForImport", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetParametersForImportRequest"}, "output":{"shape":"GetParametersForImportResponse"}, "errors":[ {"shape":"InvalidArnException"}, {"shape":"UnsupportedOperationException"}, {"shape":"DependencyTimeoutException"}, {"shape":"NotFoundException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Returns the items you need in order to import key material into AWS KMS from your existing key management infrastructure. For more information about importing key material into AWS KMS, see Importing Key Material in the AWS Key Management Service Developer Guide.

You must specify the key ID of the customer master key (CMK) into which you will import key material. This CMK's Origin must be EXTERNAL. You must also specify the wrapping algorithm and type of wrapping key (public key) that you will use to encrypt the key material. You cannot perform this operation on a CMK in a different AWS account.

This operation returns a public key and an import token. Use the public key to encrypt the key material. Store the import token to send with a subsequent ImportKeyMaterial request. The public key and import token from the same response must be used together. These items are valid for 24 hours. When they expire, they cannot be used for a subsequent ImportKeyMaterial request. To get new ones, send another GetParametersForImport request.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

" }, "ImportKeyMaterial":{ "name":"ImportKeyMaterial", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ImportKeyMaterialRequest"}, "output":{"shape":"ImportKeyMaterialResponse"}, "errors":[ {"shape":"InvalidArnException"}, {"shape":"UnsupportedOperationException"}, {"shape":"DependencyTimeoutException"}, {"shape":"NotFoundException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"}, {"shape":"InvalidCiphertextException"}, {"shape":"IncorrectKeyMaterialException"}, {"shape":"ExpiredImportTokenException"}, {"shape":"InvalidImportTokenException"} ], "documentation":"

Imports key material into an existing AWS KMS customer master key (CMK) that was created without key material. You cannot perform this operation on a CMK in a different AWS account. For more information about creating CMKs with no key material and then importing key material, see Importing Key Material in the AWS Key Management Service Developer Guide.

Before using this operation, call GetParametersForImport. Its response includes a public key and an import token. Use the public key to encrypt the key material. Then, submit the import token from the same GetParametersForImport response.

When calling this operation, you must specify the following values:

When this operation is successful, the key state of the CMK changes from PendingImport to Enabled, and you can use the CMK. After you successfully import key material into a CMK, you can reimport the same key material into that CMK, but you cannot import different key material.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

" }, "ListAliases":{ "name":"ListAliases", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListAliasesRequest"}, "output":{"shape":"ListAliasesResponse"}, "errors":[ {"shape":"DependencyTimeoutException"}, {"shape":"InvalidMarkerException"}, {"shape":"KMSInternalException"}, {"shape":"InvalidArnException"}, {"shape":"NotFoundException"} ], "documentation":"

Gets a list of aliases in the caller's AWS account and region. You cannot list aliases in other accounts. For more information about aliases, see CreateAlias.

By default, the ListAliases command returns all aliases in the account and region. To get only the aliases that point to a particular customer master key (CMK), use the KeyId parameter.

The ListAliases response can include aliases that you created and associated with your customer managed CMKs, and aliases that AWS created and associated with AWS managed CMKs in your account. You can recognize AWS aliases because their names have the format aws/<service-name>, such as aws/dynamodb.

The response might also include aliases that have no TargetKeyId field. These are predefined aliases that AWS has created but has not yet associated with a CMK. Aliases that AWS creates in your account, including predefined aliases, do not count against your AWS KMS aliases limit.

" }, "ListGrants":{ "name":"ListGrants", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListGrantsRequest"}, "output":{"shape":"ListGrantsResponse"}, "errors":[ {"shape":"NotFoundException"}, {"shape":"DependencyTimeoutException"}, {"shape":"InvalidMarkerException"}, {"shape":"InvalidArnException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Gets a list of all grants for the specified customer master key (CMK).

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter.

" }, "ListKeyPolicies":{ "name":"ListKeyPolicies", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListKeyPoliciesRequest"}, "output":{"shape":"ListKeyPoliciesResponse"}, "errors":[ {"shape":"NotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"DependencyTimeoutException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Gets the names of the key policies that are attached to a customer master key (CMK). This operation is designed to get policy names that you can use in a GetKeyPolicy operation. However, the only valid policy name is default. You cannot perform this operation on a CMK in a different AWS account.

" }, "ListKeys":{ "name":"ListKeys", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListKeysRequest"}, "output":{"shape":"ListKeysResponse"}, "errors":[ {"shape":"DependencyTimeoutException"}, {"shape":"KMSInternalException"}, {"shape":"InvalidMarkerException"} ], "documentation":"

Gets a list of all customer master keys (CMKs) in the caller's AWS account and region.

" }, "ListResourceTags":{ "name":"ListResourceTags", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListResourceTagsRequest"}, "output":{"shape":"ListResourceTagsResponse"}, "errors":[ {"shape":"KMSInternalException"}, {"shape":"NotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"InvalidMarkerException"} ], "documentation":"

Returns a list of all tags for the specified customer master key (CMK).

You cannot perform this operation on a CMK in a different AWS account.

" }, "ListRetirableGrants":{ "name":"ListRetirableGrants", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListRetirableGrantsRequest"}, "output":{"shape":"ListGrantsResponse"}, "errors":[ {"shape":"DependencyTimeoutException"}, {"shape":"InvalidMarkerException"}, {"shape":"InvalidArnException"}, {"shape":"NotFoundException"}, {"shape":"KMSInternalException"} ], "documentation":"

Returns a list of all grants for which the grant's RetiringPrincipal matches the one specified.

A typical use is to list all grants that you are able to retire. To retire a grant, use RetireGrant.

" }, "PutKeyPolicy":{ "name":"PutKeyPolicy", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"PutKeyPolicyRequest"}, "errors":[ {"shape":"NotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"MalformedPolicyDocumentException"}, {"shape":"DependencyTimeoutException"}, {"shape":"UnsupportedOperationException"}, {"shape":"KMSInternalException"}, {"shape":"LimitExceededException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Attaches a key policy to the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

For more information about key policies, see Key Policies in the AWS Key Management Service Developer Guide.

" }, "ReEncrypt":{ "name":"ReEncrypt", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ReEncryptRequest"}, "output":{"shape":"ReEncryptResponse"}, "errors":[ {"shape":"NotFoundException"}, {"shape":"DisabledException"}, {"shape":"InvalidCiphertextException"}, {"shape":"KeyUnavailableException"}, {"shape":"DependencyTimeoutException"}, {"shape":"InvalidKeyUsageException"}, {"shape":"InvalidGrantTokenException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Encrypts data on the server side with a new customer master key (CMK) without exposing the plaintext of the data on the client side. The data is first decrypted and then reencrypted. You can also use this operation to change the encryption context of a ciphertext.

You can reencrypt data using CMKs in different AWS accounts.

Unlike other operations, ReEncrypt is authorized twice, once as ReEncryptFrom on the source CMK and once as ReEncryptTo on the destination CMK. We recommend that you include the \"kms:ReEncrypt*\" permission in your key policies to permit reencryption from or to the CMK. This permission is automatically included in the key policy when you create a CMK through the console. But you must include it manually when you create a CMK programmatically or when you set a key policy with the PutKeyPolicy operation.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

" }, "RetireGrant":{ "name":"RetireGrant", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"RetireGrantRequest"}, "errors":[ {"shape":"InvalidArnException"}, {"shape":"InvalidGrantTokenException"}, {"shape":"InvalidGrantIdException"}, {"shape":"NotFoundException"}, {"shape":"DependencyTimeoutException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Retires a grant. To clean up, you can retire a grant when you're done using it. You should revoke a grant when you intend to actively deny operations that depend on it. The following are permitted to call this API:

You must identify the grant to retire by its grant token or by a combination of the grant ID and the Amazon Resource Name (ARN) of the customer master key (CMK). A grant token is a unique variable-length base64-encoded string. A grant ID is a 64 character unique identifier of a grant. The CreateGrant operation returns both.

" }, "RevokeGrant":{ "name":"RevokeGrant", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"RevokeGrantRequest"}, "errors":[ {"shape":"NotFoundException"}, {"shape":"DependencyTimeoutException"}, {"shape":"InvalidArnException"}, {"shape":"InvalidGrantIdException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Revokes the specified grant for the specified customer master key (CMK). You can revoke a grant to actively deny operations that depend on it.

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter.

" }, "ScheduleKeyDeletion":{ "name":"ScheduleKeyDeletion", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ScheduleKeyDeletionRequest"}, "output":{"shape":"ScheduleKeyDeletionResponse"}, "errors":[ {"shape":"NotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"DependencyTimeoutException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Schedules the deletion of a customer master key (CMK). You may provide a waiting period, specified in days, before deletion occurs. If you do not provide a waiting period, the default period of 30 days is used. When this operation is successful, the key state of the CMK changes to PendingDeletion. Before the waiting period ends, you can use CancelKeyDeletion to cancel the deletion of the CMK. After the waiting period ends, AWS KMS deletes the CMK and all AWS KMS data associated with it, including all aliases that refer to it.

Deleting a CMK is a destructive and potentially dangerous operation. When a CMK is deleted, all data that was encrypted under the CMK is unrecoverable. To prevent the use of a CMK without deleting it, use DisableKey.

If you schedule deletion of a CMK from a custom key store, when the waiting period expires, ScheduleKeyDeletion deletes the CMK from AWS KMS. Then AWS KMS makes a best effort to delete the key material from the associated AWS CloudHSM cluster. However, you might need to manually delete the orphaned key material from the cluster and its backups.

You cannot perform this operation on a CMK in a different AWS account.

For more information about scheduling a CMK for deletion, see Deleting Customer Master Keys in the AWS Key Management Service Developer Guide.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

" }, "TagResource":{ "name":"TagResource", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"TagResourceRequest"}, "errors":[ {"shape":"KMSInternalException"}, {"shape":"NotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"KMSInvalidStateException"}, {"shape":"LimitExceededException"}, {"shape":"TagException"} ], "documentation":"

Adds or edits tags for a customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

Each tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

You can only use a tag key once for each CMK. If you use the tag key again, AWS KMS replaces the current tag value with the specified value.

For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions in the AWS Billing and Cost Management User Guide.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

" }, "UntagResource":{ "name":"UntagResource", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"UntagResourceRequest"}, "errors":[ {"shape":"KMSInternalException"}, {"shape":"NotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"KMSInvalidStateException"}, {"shape":"TagException"} ], "documentation":"

Removes the specified tags from the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

To remove a tag, specify the tag key. To change the tag value of an existing tag key, use TagResource.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

" }, "UpdateAlias":{ "name":"UpdateAlias", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"UpdateAliasRequest"}, "errors":[ {"shape":"DependencyTimeoutException"}, {"shape":"NotFoundException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Associates an existing alias with a different customer master key (CMK). Each CMK can have multiple aliases, but the aliases must be unique within the account and region. You cannot perform this operation on an alias in a different AWS account.

This operation works only on existing aliases. To change the alias of a CMK to a new value, use CreateAlias to create a new alias and DeleteAlias to delete the old alias.

Because an alias is not a property of a CMK, you can create, update, and delete the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs in the account, use the ListAliases operation.

The alias name must begin with alias/ followed by a name, such as alias/ExampleAlias. It can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). The alias name cannot begin with alias/aws/. The alias/aws/ prefix is reserved for AWS managed CMKs.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

" }, "UpdateCustomKeyStore":{ "name":"UpdateCustomKeyStore", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"UpdateCustomKeyStoreRequest"}, "output":{"shape":"UpdateCustomKeyStoreResponse"}, "errors":[ {"shape":"CustomKeyStoreNotFoundException"}, {"shape":"CloudHsmClusterNotFoundException"}, {"shape":"CloudHsmClusterNotRelatedException"}, {"shape":"CustomKeyStoreInvalidStateException"}, {"shape":"KMSInternalException"}, {"shape":"CloudHsmClusterNotActiveException"}, {"shape":"CloudHsmClusterInvalidConfigurationException"} ], "documentation":"

Changes the properties of a custom key store. Use the CustomKeyStoreId parameter to identify the custom key store you want to edit. Use the remaining parameters to change the properties of the custom key store.

You can only update a custom key store that is disconnected. To disconnect the custom key store, use DisconnectCustomKeyStore. To reconnect the custom key store after the update completes, use ConnectCustomKeyStore. To find the connection state of a custom key store, use the DescribeCustomKeyStores operation.

Use the parameters of UpdateCustomKeyStore to edit your keystore settings.

If the operation succeeds, it returns a JSON object with no properties.

This operation is part of the Custom Key Store feature feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

" }, "UpdateKeyDescription":{ "name":"UpdateKeyDescription", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"UpdateKeyDescriptionRequest"}, "errors":[ {"shape":"NotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"DependencyTimeoutException"}, {"shape":"KMSInternalException"}, {"shape":"KMSInvalidStateException"} ], "documentation":"

Updates the description of a customer master key (CMK). To see the description of a CMK, use DescribeKey.

You cannot perform this operation on a CMK in a different AWS account.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

" } }, "shapes":{ "AWSAccountIdType":{"type":"string"}, "AlgorithmSpec":{ "type":"string", "enum":[ "RSAES_PKCS1_V1_5", "RSAES_OAEP_SHA_1", "RSAES_OAEP_SHA_256" ] }, "AliasList":{ "type":"list", "member":{"shape":"AliasListEntry"} }, "AliasListEntry":{ "type":"structure", "members":{ "AliasName":{ "shape":"AliasNameType", "documentation":"

String that contains the alias. This value begins with alias/.

" }, "AliasArn":{ "shape":"ArnType", "documentation":"

String that contains the key ARN.

" }, "TargetKeyId":{ "shape":"KeyIdType", "documentation":"

String that contains the key identifier referred to by the alias.

" } }, "documentation":"

Contains information about an alias.

" }, "AliasNameType":{ "type":"string", "max":256, "min":1, "pattern":"^[a-zA-Z0-9:/_-]+$" }, "AlreadyExistsException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because it attempted to create a resource that already exists.

", "exception":true }, "ArnType":{ "type":"string", "max":2048, "min":20 }, "BooleanType":{"type":"boolean"}, "CancelKeyDeletionRequest":{ "type":"structure", "required":["KeyId"], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

The unique identifier for the customer master key (CMK) for which to cancel deletion.

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" } } }, "CancelKeyDeletionResponse":{ "type":"structure", "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

The unique identifier of the master key for which deletion is canceled.

" } } }, "CiphertextType":{ "type":"blob", "max":6144, "min":1 }, "CloudHsmClusterIdType":{ "type":"string", "max":24, "min":19 }, "CloudHsmClusterInUseException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the specified AWS CloudHSM cluster is already associated with a custom key store or it shares a backup history with a cluster that is associated with a custom key store. Each custom key store must be associated with a different AWS CloudHSM cluster.

Clusters that share a backup history have the same cluster certificate. To view the cluster certificate of a cluster, use the DescribeClusters operation.

", "exception":true }, "CloudHsmClusterInvalidConfigurationException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the associated AWS CloudHSM cluster did not meet the configuration requirements for a custom key store.

For information about the requirements for an AWS CloudHSM cluster that is associated with a custom key store, see Assemble the Prerequisites in the AWS Key Management Service Developer Guide. For information about creating a private subnet for an AWS CloudHSM cluster, see Create a Private Subnet in the AWS CloudHSM User Guide. For information about cluster security groups, see Configure a Default Security Group in the AWS CloudHSM User Guide .

", "exception":true }, "CloudHsmClusterNotActiveException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the AWS CloudHSM cluster that is associated with the custom key store is not active. Initialize and activate the cluster and try the command again. For detailed instructions, see Getting Started in the AWS CloudHSM User Guide.

", "exception":true }, "CloudHsmClusterNotFoundException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because AWS KMS cannot find the AWS CloudHSM cluster with the specified cluster ID. Retry the request with a different cluster ID.

", "exception":true }, "CloudHsmClusterNotRelatedException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the specified AWS CloudHSM cluster has a different cluster certificate than the original cluster. You cannot use the operation to specify an unrelated cluster.

Specify a cluster that shares a backup history with the original cluster. This includes clusters that were created from a backup of the current cluster, and clusters that were created from the same backup that produced the current cluster.

Clusters that share a backup history have the same cluster certificate. To view the cluster certificate of a cluster, use the DescribeClusters operation.

", "exception":true }, "ConnectCustomKeyStoreRequest":{ "type":"structure", "required":["CustomKeyStoreId"], "members":{ "CustomKeyStoreId":{ "shape":"CustomKeyStoreIdType", "documentation":"

Enter the key store ID of the custom key store that you want to connect. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

" } } }, "ConnectCustomKeyStoreResponse":{ "type":"structure", "members":{ } }, "ConnectionErrorCodeType":{ "type":"string", "enum":[ "INVALID_CREDENTIALS", "CLUSTER_NOT_FOUND", "NETWORK_ERRORS", "INTERNAL_ERROR", "INSUFFICIENT_CLOUDHSM_HSMS", "USER_LOCKED_OUT" ] }, "ConnectionStateType":{ "type":"string", "enum":[ "CONNECTED", "CONNECTING", "FAILED", "DISCONNECTED", "DISCONNECTING" ] }, "CreateAliasRequest":{ "type":"structure", "required":[ "AliasName", "TargetKeyId" ], "members":{ "AliasName":{ "shape":"AliasNameType", "documentation":"

Specifies the alias name. This value must begin with alias/ followed by a name, such as alias/ExampleAlias. The alias name cannot begin with alias/aws/. The alias/aws/ prefix is reserved for AWS managed CMKs.

" }, "TargetKeyId":{ "shape":"KeyIdType", "documentation":"

Identifies the CMK to which the alias refers. Specify the key ID or the Amazon Resource Name (ARN) of the CMK. You cannot specify another alias. For help finding the key ID and ARN, see Finding the Key ID and ARN in the AWS Key Management Service Developer Guide.

" } } }, "CreateCustomKeyStoreRequest":{ "type":"structure", "required":[ "CustomKeyStoreName", "CloudHsmClusterId", "TrustAnchorCertificate", "KeyStorePassword" ], "members":{ "CustomKeyStoreName":{ "shape":"CustomKeyStoreNameType", "documentation":"

Specifies a friendly name for the custom key store. The name must be unique in your AWS account.

" }, "CloudHsmClusterId":{ "shape":"CloudHsmClusterIdType", "documentation":"

Identifies the AWS CloudHSM cluster for the custom key store. Enter the cluster ID of any active AWS CloudHSM cluster that is not already associated with a custom key store. To find the cluster ID, use the DescribeClusters operation.

" }, "TrustAnchorCertificate":{ "shape":"TrustAnchorCertificateType", "documentation":"

Enter the content of the trust anchor certificate for the cluster. This is the content of the customerCA.crt file that you created when you initialized the cluster.

" }, "KeyStorePassword":{ "shape":"KeyStorePasswordType", "documentation":"

Enter the password of the kmsuser crypto user (CU) account in the specified AWS CloudHSM cluster. AWS KMS logs into the cluster as this user to manage key material on your behalf.

This parameter tells AWS KMS the kmsuser account password; it does not change the password in the AWS CloudHSM cluster.

" } } }, "CreateCustomKeyStoreResponse":{ "type":"structure", "members":{ "CustomKeyStoreId":{ "shape":"CustomKeyStoreIdType", "documentation":"

A unique identifier for the new custom key store.

" } } }, "CreateGrantRequest":{ "type":"structure", "required":[ "KeyId", "GranteePrincipal", "Operations" ], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

The unique identifier for the customer master key (CMK) that the grant applies to.

Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" }, "GranteePrincipal":{ "shape":"PrincipalIdType", "documentation":"

The principal that is given permission to perform the operations that the grant permits.

To specify the principal, use the Amazon Resource Name (ARN) of an AWS principal. Valid AWS principals include AWS accounts (root), IAM users, IAM roles, federated users, and assumed role users. For examples of the ARN syntax to use for specifying a principal, see AWS Identity and Access Management (IAM) in the Example ARNs section of the AWS General Reference.

" }, "RetiringPrincipal":{ "shape":"PrincipalIdType", "documentation":"

The principal that is given permission to retire the grant by using RetireGrant operation.

To specify the principal, use the Amazon Resource Name (ARN) of an AWS principal. Valid AWS principals include AWS accounts (root), IAM users, federated users, and assumed role users. For examples of the ARN syntax to use for specifying a principal, see AWS Identity and Access Management (IAM) in the Example ARNs section of the AWS General Reference.

" }, "Operations":{ "shape":"GrantOperationList", "documentation":"

A list of operations that the grant permits.

" }, "Constraints":{ "shape":"GrantConstraints", "documentation":"

Allows a cryptographic operation only when the encryption context matches or includes the encryption context specified in this structure. For more information about encryption context, see Encryption Context in the AWS Key Management Service Developer Guide .

" }, "GrantTokens":{ "shape":"GrantTokenList", "documentation":"

A list of grant tokens.

For more information, see Grant Tokens in the AWS Key Management Service Developer Guide.

" }, "Name":{ "shape":"GrantNameType", "documentation":"

A friendly name for identifying the grant. Use this value to prevent the unintended creation of duplicate grants when retrying this request.

When this value is absent, all CreateGrant requests result in a new grant with a unique GrantId even if all the supplied parameters are identical. This can result in unintended duplicates when you retry the CreateGrant request.

When this value is present, you can retry a CreateGrant request with identical parameters; if the grant already exists, the original GrantId is returned without creating a new grant. Note that the returned grant token is unique with every CreateGrant request, even when a duplicate GrantId is returned. All grant tokens obtained in this way can be used interchangeably.

" } } }, "CreateGrantResponse":{ "type":"structure", "members":{ "GrantToken":{ "shape":"GrantTokenType", "documentation":"

The grant token.

For more information, see Grant Tokens in the AWS Key Management Service Developer Guide.

" }, "GrantId":{ "shape":"GrantIdType", "documentation":"

The unique identifier for the grant.

You can use the GrantId in a subsequent RetireGrant or RevokeGrant operation.

" } } }, "CreateKeyRequest":{ "type":"structure", "members":{ "Policy":{ "shape":"PolicyType", "documentation":"

The key policy to attach to the CMK.

If you provide a key policy, it must meet the following criteria:

If you do not provide a key policy, AWS KMS attaches a default key policy to the CMK. For more information, see Default Key Policy in the AWS Key Management Service Developer Guide.

The key policy size limit is 32 kilobytes (32768 bytes).

" }, "Description":{ "shape":"DescriptionType", "documentation":"

A description of the CMK.

Use a description that helps you decide whether the CMK is appropriate for a task.

" }, "KeyUsage":{ "shape":"KeyUsageType", "documentation":"

The cryptographic operations for which you can use the CMK. The only valid value is ENCRYPT_DECRYPT, which means you can use the CMK to encrypt and decrypt data.

" }, "Origin":{ "shape":"OriginType", "documentation":"

The source of the key material for the CMK. You cannot change the origin after you create the CMK.

The default is AWS_KMS, which means AWS KMS creates the key material in its own key store.

When the parameter value is EXTERNAL, AWS KMS creates a CMK without key material so that you can import key material from your existing key management infrastructure. For more information about importing key material into AWS KMS, see Importing Key Material in the AWS Key Management Service Developer Guide.

When the parameter value is AWS_CLOUDHSM, AWS KMS creates the CMK in an AWS KMS custom key store and creates its key material in the associated AWS CloudHSM cluster. You must also use the CustomKeyStoreId parameter to identify the custom key store.

" }, "CustomKeyStoreId":{ "shape":"CustomKeyStoreIdType", "documentation":"

Creates the CMK in the specified custom key store and the key material in its associated AWS CloudHSM cluster. To create a CMK in a custom key store, you must also specify the Origin parameter with a value of AWS_CLOUDHSM. The AWS CloudHSM cluster that is associated with the custom key store must have at least two active HSMs, each in a different Availability Zone in the Region.

To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

The response includes the custom key store ID and the ID of the AWS CloudHSM cluster.

This operation is part of the Custom Key Store feature feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

" }, "BypassPolicyLockoutSafetyCheck":{ "shape":"BooleanType", "documentation":"

A flag to indicate whether to bypass the key policy lockout safety check.

Setting this value to true increases the risk that the CMK becomes unmanageable. Do not set this value to true indiscriminately.

For more information, refer to the scenario in the Default Key Policy section in the AWS Key Management Service Developer Guide .

Use this parameter only when you include a policy in the request and you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the CMK.

The default value is false.

" }, "Tags":{ "shape":"TagList", "documentation":"

One or more tags. Each tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

Use this parameter to tag the CMK when it is created. Alternately, you can omit this parameter and instead tag the CMK after it is created using TagResource.

" } } }, "CreateKeyResponse":{ "type":"structure", "members":{ "KeyMetadata":{ "shape":"KeyMetadata", "documentation":"

Metadata associated with the CMK.

" } } }, "CustomKeyStoreHasCMKsException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the custom key store contains AWS KMS customer master keys (CMKs). After verifying that you do not need to use the CMKs, use the ScheduleKeyDeletion operation to delete the CMKs. After they are deleted, you can delete the custom key store.

", "exception":true }, "CustomKeyStoreIdType":{ "type":"string", "max":64, "min":1 }, "CustomKeyStoreInvalidStateException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because of the ConnectionState of the custom key store. To get the ConnectionState of a custom key store, use the DescribeCustomKeyStores operation.

This exception is thrown under the following conditions:

", "exception":true }, "CustomKeyStoreNameInUseException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the specified custom key store name is already assigned to another custom key store in the account. Try again with a custom key store name that is unique in the account.

", "exception":true }, "CustomKeyStoreNameType":{ "type":"string", "max":256, "min":1 }, "CustomKeyStoreNotFoundException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because AWS KMS cannot find a custom key store with the specified key store name or ID.

", "exception":true }, "CustomKeyStoresList":{ "type":"list", "member":{"shape":"CustomKeyStoresListEntry"} }, "CustomKeyStoresListEntry":{ "type":"structure", "members":{ "CustomKeyStoreId":{ "shape":"CustomKeyStoreIdType", "documentation":"

A unique identifier for the custom key store.

" }, "CustomKeyStoreName":{ "shape":"CustomKeyStoreNameType", "documentation":"

The user-specified friendly name for the custom key store.

" }, "CloudHsmClusterId":{ "shape":"CloudHsmClusterIdType", "documentation":"

A unique identifier for the AWS CloudHSM cluster that is associated with the custom key store.

" }, "TrustAnchorCertificate":{ "shape":"TrustAnchorCertificateType", "documentation":"

The trust anchor certificate of the associated AWS CloudHSM cluster. When you initialize the cluster, you create this certificate and save it in the customerCA.crt file.

" }, "ConnectionState":{ "shape":"ConnectionStateType", "documentation":"

Indicates whether the custom key store is connected to its AWS CloudHSM cluster.

You can create and use CMKs in your custom key stores only when its connection state is CONNECTED.

The value is DISCONNECTED if the key store has never been connected or you use the DisconnectCustomKeyStore operation to disconnect it. If the value is CONNECTED but you are having trouble using the custom key store, make sure that its associated AWS CloudHSM cluster is active and contains at least one active HSM.

A value of FAILED indicates that an attempt to connect was unsuccessful. For help resolving a connection failure, see Troubleshooting a Custom Key Store in the AWS Key Management Service Developer Guide.

" }, "ConnectionErrorCode":{ "shape":"ConnectionErrorCodeType", "documentation":"

Describes the connection error. Valid values are:

For help with connection failures, see Troubleshooting Custom Key Stores in the AWS Key Management Service Developer Guide.

" }, "CreationDate":{ "shape":"DateType", "documentation":"

The date and time when the custom key store was created.

" } }, "documentation":"

Contains information about each custom key store in the custom key store list.

" }, "DataKeySpec":{ "type":"string", "enum":[ "AES_256", "AES_128" ] }, "DateType":{"type":"timestamp"}, "DecryptRequest":{ "type":"structure", "required":["CiphertextBlob"], "members":{ "CiphertextBlob":{ "shape":"CiphertextType", "documentation":"

Ciphertext to be decrypted. The blob includes metadata.

" }, "EncryptionContext":{ "shape":"EncryptionContextType", "documentation":"

The encryption context. If this was specified in the Encrypt function, it must be specified here or the decryption operation will fail. For more information, see Encryption Context.

" }, "GrantTokens":{ "shape":"GrantTokenList", "documentation":"

A list of grant tokens.

For more information, see Grant Tokens in the AWS Key Management Service Developer Guide.

" } } }, "DecryptResponse":{ "type":"structure", "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

ARN of the key used to perform the decryption. This value is returned if no errors are encountered during the operation.

" }, "Plaintext":{ "shape":"PlaintextType", "documentation":"

Decrypted plaintext data. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not encoded.

" } } }, "DeleteAliasRequest":{ "type":"structure", "required":["AliasName"], "members":{ "AliasName":{ "shape":"AliasNameType", "documentation":"

The alias to be deleted. The alias name must begin with alias/ followed by the alias name, such as alias/ExampleAlias.

" } } }, "DeleteCustomKeyStoreRequest":{ "type":"structure", "required":["CustomKeyStoreId"], "members":{ "CustomKeyStoreId":{ "shape":"CustomKeyStoreIdType", "documentation":"

Enter the ID of the custom key store you want to delete. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

" } } }, "DeleteCustomKeyStoreResponse":{ "type":"structure", "members":{ } }, "DeleteImportedKeyMaterialRequest":{ "type":"structure", "required":["KeyId"], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

Identifies the CMK from which you are deleting imported key material. The Origin of the CMK must be EXTERNAL.

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" } } }, "DependencyTimeoutException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The system timed out while trying to fulfill the request. The request can be retried.

", "exception":true, "fault":true }, "DescribeCustomKeyStoresRequest":{ "type":"structure", "members":{ "CustomKeyStoreId":{ "shape":"CustomKeyStoreIdType", "documentation":"

Gets only information about the specified custom key store. Enter the key store ID.

By default, this operation gets information about all custom key stores in the account and region. To limit the output to a particular custom key store, you can use either the CustomKeyStoreId or CustomKeyStoreName parameter, but not both.

" }, "CustomKeyStoreName":{ "shape":"CustomKeyStoreNameType", "documentation":"

Gets only information about the specified custom key store. Enter the friendly name of the custom key store.

By default, this operation gets information about all custom key stores in the account and region. To limit the output to a particular custom key store, you can use either the CustomKeyStoreId or CustomKeyStoreName parameter, but not both.

" }, "Limit":{ "shape":"LimitType", "documentation":"

Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

" }, "Marker":{ "shape":"MarkerType", "documentation":"

Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

" } } }, "DescribeCustomKeyStoresResponse":{ "type":"structure", "members":{ "CustomKeyStores":{ "shape":"CustomKeyStoresList", "documentation":"

Contains metadata about each custom key store.

" }, "NextMarker":{ "shape":"MarkerType", "documentation":"

When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

" }, "Truncated":{ "shape":"BooleanType", "documentation":"

A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

" } } }, "DescribeKeyRequest":{ "type":"structure", "required":["KeyId"], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

Describes the specified customer master key (CMK).

If you specify a predefined AWS alias (an AWS alias with no key ID), KMS associates the alias with an AWS managed CMK and returns its KeyId and Arn in the response.

To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with \"alias/\". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

" }, "GrantTokens":{ "shape":"GrantTokenList", "documentation":"

A list of grant tokens.

For more information, see Grant Tokens in the AWS Key Management Service Developer Guide.

" } } }, "DescribeKeyResponse":{ "type":"structure", "members":{ "KeyMetadata":{ "shape":"KeyMetadata", "documentation":"

Metadata associated with the key.

" } } }, "DescriptionType":{ "type":"string", "max":8192, "min":0 }, "DisableKeyRequest":{ "type":"structure", "required":["KeyId"], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

A unique identifier for the customer master key (CMK).

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" } } }, "DisableKeyRotationRequest":{ "type":"structure", "required":["KeyId"], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

A unique identifier for the customer master key (CMK).

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" } } }, "DisabledException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the specified CMK is not enabled.

", "exception":true }, "DisconnectCustomKeyStoreRequest":{ "type":"structure", "required":["CustomKeyStoreId"], "members":{ "CustomKeyStoreId":{ "shape":"CustomKeyStoreIdType", "documentation":"

Enter the ID of the custom key store you want to disconnect. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

" } } }, "DisconnectCustomKeyStoreResponse":{ "type":"structure", "members":{ } }, "EnableKeyRequest":{ "type":"structure", "required":["KeyId"], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

A unique identifier for the customer master key (CMK).

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" } } }, "EnableKeyRotationRequest":{ "type":"structure", "required":["KeyId"], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

A unique identifier for the customer master key (CMK).

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" } } }, "EncryptRequest":{ "type":"structure", "required":[ "KeyId", "Plaintext" ], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

A unique identifier for the customer master key (CMK).

To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with \"alias/\". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

" }, "Plaintext":{ "shape":"PlaintextType", "documentation":"

Data to be encrypted.

" }, "EncryptionContext":{ "shape":"EncryptionContextType", "documentation":"

Name-value pair that specifies the encryption context to be used for authenticated encryption. If used here, the same value must be supplied to the Decrypt API or decryption will fail. For more information, see Encryption Context.

" }, "GrantTokens":{ "shape":"GrantTokenList", "documentation":"

A list of grant tokens.

For more information, see Grant Tokens in the AWS Key Management Service Developer Guide.

" } } }, "EncryptResponse":{ "type":"structure", "members":{ "CiphertextBlob":{ "shape":"CiphertextType", "documentation":"

The encrypted plaintext. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not encoded.

" }, "KeyId":{ "shape":"KeyIdType", "documentation":"

The ID of the key used during encryption.

" } } }, "EncryptionContextKey":{"type":"string"}, "EncryptionContextType":{ "type":"map", "key":{"shape":"EncryptionContextKey"}, "value":{"shape":"EncryptionContextValue"} }, "EncryptionContextValue":{"type":"string"}, "ErrorMessageType":{"type":"string"}, "ExpirationModelType":{ "type":"string", "enum":[ "KEY_MATERIAL_EXPIRES", "KEY_MATERIAL_DOES_NOT_EXPIRE" ] }, "ExpiredImportTokenException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the provided import token is expired. Use GetParametersForImport to get a new import token and public key, use the new public key to encrypt the key material, and then try the request again.

", "exception":true }, "GenerateDataKeyRequest":{ "type":"structure", "required":["KeyId"], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

An identifier for the CMK that encrypts the data key.

To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with \"alias/\". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

" }, "EncryptionContext":{ "shape":"EncryptionContextType", "documentation":"

A set of key-value pairs that represents additional authenticated data.

For more information, see Encryption Context in the AWS Key Management Service Developer Guide.

" }, "NumberOfBytes":{ "shape":"NumberOfBytesType", "documentation":"

The length of the data key in bytes. For example, use the value 64 to generate a 512-bit data key (64 bytes is 512 bits). For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use the KeySpec field instead of this one.

" }, "KeySpec":{ "shape":"DataKeySpec", "documentation":"

The length of the data key. Use AES_128 to generate a 128-bit symmetric key, or AES_256 to generate a 256-bit symmetric key.

" }, "GrantTokens":{ "shape":"GrantTokenList", "documentation":"

A list of grant tokens.

For more information, see Grant Tokens in the AWS Key Management Service Developer Guide.

" } } }, "GenerateDataKeyResponse":{ "type":"structure", "members":{ "CiphertextBlob":{ "shape":"CiphertextType", "documentation":"

The encrypted copy of the data key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not encoded.

" }, "Plaintext":{ "shape":"PlaintextType", "documentation":"

The plaintext data key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not encoded. Use this data key to encrypt your data outside of KMS. Then, remove it from memory as soon as possible.

" }, "KeyId":{ "shape":"KeyIdType", "documentation":"

The identifier of the CMK that encrypted the data key.

" } } }, "GenerateDataKeyWithoutPlaintextRequest":{ "type":"structure", "required":["KeyId"], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

The identifier of the customer master key (CMK) that encrypts the data key.

To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with \"alias/\". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

" }, "EncryptionContext":{ "shape":"EncryptionContextType", "documentation":"

A set of key-value pairs that represents additional authenticated data.

For more information, see Encryption Context in the AWS Key Management Service Developer Guide.

" }, "KeySpec":{ "shape":"DataKeySpec", "documentation":"

The length of the data key. Use AES_128 to generate a 128-bit symmetric key, or AES_256 to generate a 256-bit symmetric key.

" }, "NumberOfBytes":{ "shape":"NumberOfBytesType", "documentation":"

The length of the data key in bytes. For example, use the value 64 to generate a 512-bit data key (64 bytes is 512 bits). For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use the KeySpec field instead of this one.

" }, "GrantTokens":{ "shape":"GrantTokenList", "documentation":"

A list of grant tokens.

For more information, see Grant Tokens in the AWS Key Management Service Developer Guide.

" } } }, "GenerateDataKeyWithoutPlaintextResponse":{ "type":"structure", "members":{ "CiphertextBlob":{ "shape":"CiphertextType", "documentation":"

The encrypted data key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not encoded.

" }, "KeyId":{ "shape":"KeyIdType", "documentation":"

The identifier of the CMK that encrypted the data key.

" } } }, "GenerateRandomRequest":{ "type":"structure", "members":{ "NumberOfBytes":{ "shape":"NumberOfBytesType", "documentation":"

The length of the byte string.

" }, "CustomKeyStoreId":{ "shape":"CustomKeyStoreIdType", "documentation":"

Generates the random byte string in the AWS CloudHSM cluster that is associated with the specified custom key store. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

" } } }, "GenerateRandomResponse":{ "type":"structure", "members":{ "Plaintext":{ "shape":"PlaintextType", "documentation":"

The random byte string. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not encoded.

" } } }, "GetKeyPolicyRequest":{ "type":"structure", "required":[ "KeyId", "PolicyName" ], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

A unique identifier for the customer master key (CMK).

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" }, "PolicyName":{ "shape":"PolicyNameType", "documentation":"

Specifies the name of the key policy. The only valid name is default. To get the names of key policies, use ListKeyPolicies.

" } } }, "GetKeyPolicyResponse":{ "type":"structure", "members":{ "Policy":{ "shape":"PolicyType", "documentation":"

A key policy document in JSON format.

" } } }, "GetKeyRotationStatusRequest":{ "type":"structure", "required":["KeyId"], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

A unique identifier for the customer master key (CMK).

Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" } } }, "GetKeyRotationStatusResponse":{ "type":"structure", "members":{ "KeyRotationEnabled":{ "shape":"BooleanType", "documentation":"

A Boolean value that specifies whether key rotation is enabled.

" } } }, "GetParametersForImportRequest":{ "type":"structure", "required":[ "KeyId", "WrappingAlgorithm", "WrappingKeySpec" ], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

The identifier of the CMK into which you will import key material. The CMK's Origin must be EXTERNAL.

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" }, "WrappingAlgorithm":{ "shape":"AlgorithmSpec", "documentation":"

The algorithm you will use to encrypt the key material before importing it with ImportKeyMaterial. For more information, see Encrypt the Key Material in the AWS Key Management Service Developer Guide.

" }, "WrappingKeySpec":{ "shape":"WrappingKeySpec", "documentation":"

The type of wrapping key (public key) to return in the response. Only 2048-bit RSA public keys are supported.

" } } }, "GetParametersForImportResponse":{ "type":"structure", "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

The identifier of the CMK to use in a subsequent ImportKeyMaterial request. This is the same CMK specified in the GetParametersForImport request.

" }, "ImportToken":{ "shape":"CiphertextType", "documentation":"

The import token to send in a subsequent ImportKeyMaterial request.

" }, "PublicKey":{ "shape":"PlaintextType", "documentation":"

The public key to use to encrypt the key material before importing it with ImportKeyMaterial.

" }, "ParametersValidTo":{ "shape":"DateType", "documentation":"

The time at which the import token and public key are no longer valid. After this time, you cannot use them to make an ImportKeyMaterial request and you must send another GetParametersForImport request to get new ones.

" } } }, "GrantConstraints":{ "type":"structure", "members":{ "EncryptionContextSubset":{ "shape":"EncryptionContextType", "documentation":"

A list of key-value pairs that must be included in the encryption context of the cryptographic operation request. The grant allows the cryptographic operation only when the encryption context in the request includes the key-value pairs specified in this constraint, although it can include additional key-value pairs.

" }, "EncryptionContextEquals":{ "shape":"EncryptionContextType", "documentation":"

A list of key-value pairs that must match the encryption context in the cryptographic operation request. The grant allows the operation only when the encryption context in the request is the same as the encryption context specified in this constraint.

" } }, "documentation":"

Use this structure to allow cryptographic operations in the grant only when the operation request includes the specified encryption context.

AWS KMS applies the grant constraints only when the grant allows a cryptographic operation that accepts an encryption context as input, such as the following.

AWS KMS does not apply the grant constraints to other operations, such as DescribeKey or ScheduleKeyDeletion.

In a cryptographic operation, the encryption context in the decryption operation must be an exact, case-sensitive match for the keys and values in the encryption context of the encryption operation. Only the order of the pairs can vary.

However, in a grant constraint, the key in each key-value pair is not case sensitive, but the value is case sensitive.

To avoid confusion, do not use multiple encryption context pairs that differ only by case. To require a fully case-sensitive encryption context, use the kms:EncryptionContext: and kms:EncryptionContextKeys conditions in an IAM or key policy. For details, see kms:EncryptionContext: in the AWS Key Management Service Developer Guide .

" }, "GrantIdType":{ "type":"string", "max":128, "min":1 }, "GrantList":{ "type":"list", "member":{"shape":"GrantListEntry"} }, "GrantListEntry":{ "type":"structure", "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

The unique identifier for the customer master key (CMK) to which the grant applies.

" }, "GrantId":{ "shape":"GrantIdType", "documentation":"

The unique identifier for the grant.

" }, "Name":{ "shape":"GrantNameType", "documentation":"

The friendly name that identifies the grant. If a name was provided in the CreateGrant request, that name is returned. Otherwise this value is null.

" }, "CreationDate":{ "shape":"DateType", "documentation":"

The date and time when the grant was created.

" }, "GranteePrincipal":{ "shape":"PrincipalIdType", "documentation":"

The principal that receives the grant's permissions.

" }, "RetiringPrincipal":{ "shape":"PrincipalIdType", "documentation":"

The principal that can retire the grant.

" }, "IssuingAccount":{ "shape":"PrincipalIdType", "documentation":"

The AWS account under which the grant was issued.

" }, "Operations":{ "shape":"GrantOperationList", "documentation":"

The list of operations permitted by the grant.

" }, "Constraints":{ "shape":"GrantConstraints", "documentation":"

A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows.

" } }, "documentation":"

Contains information about an entry in a list of grants.

" }, "GrantNameType":{ "type":"string", "max":256, "min":1, "pattern":"^[a-zA-Z0-9:/_-]+$" }, "GrantOperation":{ "type":"string", "enum":[ "Decrypt", "Encrypt", "GenerateDataKey", "GenerateDataKeyWithoutPlaintext", "ReEncryptFrom", "ReEncryptTo", "CreateGrant", "RetireGrant", "DescribeKey" ] }, "GrantOperationList":{ "type":"list", "member":{"shape":"GrantOperation"} }, "GrantTokenList":{ "type":"list", "member":{"shape":"GrantTokenType"}, "max":10, "min":0 }, "GrantTokenType":{ "type":"string", "max":8192, "min":1 }, "ImportKeyMaterialRequest":{ "type":"structure", "required":[ "KeyId", "ImportToken", "EncryptedKeyMaterial" ], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

The identifier of the CMK to import the key material into. The CMK's Origin must be EXTERNAL.

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" }, "ImportToken":{ "shape":"CiphertextType", "documentation":"

The import token that you received in the response to a previous GetParametersForImport request. It must be from the same response that contained the public key that you used to encrypt the key material.

" }, "EncryptedKeyMaterial":{ "shape":"CiphertextType", "documentation":"

The encrypted key material to import. It must be encrypted with the public key that you received in the response to a previous GetParametersForImport request, using the wrapping algorithm that you specified in that request.

" }, "ValidTo":{ "shape":"DateType", "documentation":"

The time at which the imported key material expires. When the key material expires, AWS KMS deletes the key material and the CMK becomes unusable. You must omit this parameter when the ExpirationModel parameter is set to KEY_MATERIAL_DOES_NOT_EXPIRE. Otherwise it is required.

" }, "ExpirationModel":{ "shape":"ExpirationModelType", "documentation":"

Specifies whether the key material expires. The default is KEY_MATERIAL_EXPIRES, in which case you must include the ValidTo parameter. When this parameter is set to KEY_MATERIAL_DOES_NOT_EXPIRE, you must omit the ValidTo parameter.

" } } }, "ImportKeyMaterialResponse":{ "type":"structure", "members":{ } }, "IncorrectKeyMaterialException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the provided key material is invalid or is not the same key material that was previously imported into this customer master key (CMK).

", "exception":true }, "IncorrectTrustAnchorException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the trust anchor certificate in the request is not the trust anchor certificate for the specified AWS CloudHSM cluster.

When you initialize the cluster, you create the trust anchor certificate and save it in the customerCA.crt file.

", "exception":true }, "InvalidAliasNameException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the specified alias name is not valid.

", "exception":true }, "InvalidArnException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

", "exception":true }, "InvalidCiphertextException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the specified ciphertext, or additional authenticated data incorporated into the ciphertext, such as the encryption context, is corrupted, missing, or otherwise invalid.

", "exception":true }, "InvalidGrantIdException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the specified GrantId is not valid.

", "exception":true }, "InvalidGrantTokenException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the specified grant token is not valid.

", "exception":true }, "InvalidImportTokenException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the provided import token is invalid or is associated with a different customer master key (CMK).

", "exception":true }, "InvalidKeyUsageException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the specified KeySpec value is not valid.

", "exception":true }, "InvalidMarkerException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the marker that specifies where pagination should next begin is not valid.

", "exception":true }, "KMSInternalException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because an internal exception occurred. The request can be retried.

", "exception":true, "fault":true }, "KMSInvalidStateException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the state of the specified resource is not valid for this request.

For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

", "exception":true }, "KeyIdType":{ "type":"string", "max":2048, "min":1 }, "KeyList":{ "type":"list", "member":{"shape":"KeyListEntry"} }, "KeyListEntry":{ "type":"structure", "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

Unique identifier of the key.

" }, "KeyArn":{ "shape":"ArnType", "documentation":"

ARN of the key.

" } }, "documentation":"

Contains information about each entry in the key list.

" }, "KeyManagerType":{ "type":"string", "enum":[ "AWS", "CUSTOMER" ] }, "KeyMetadata":{ "type":"structure", "required":["KeyId"], "members":{ "AWSAccountId":{ "shape":"AWSAccountIdType", "documentation":"

The twelve-digit account ID of the AWS account that owns the CMK.

" }, "KeyId":{ "shape":"KeyIdType", "documentation":"

The globally unique identifier for the CMK.

" }, "Arn":{ "shape":"ArnType", "documentation":"

The Amazon Resource Name (ARN) of the CMK. For examples, see AWS Key Management Service (AWS KMS) in the Example ARNs section of the AWS General Reference.

" }, "CreationDate":{ "shape":"DateType", "documentation":"

The date and time when the CMK was created.

" }, "Enabled":{ "shape":"BooleanType", "documentation":"

Specifies whether the CMK is enabled. When KeyState is Enabled this value is true, otherwise it is false.

" }, "Description":{ "shape":"DescriptionType", "documentation":"

The description of the CMK.

" }, "KeyUsage":{ "shape":"KeyUsageType", "documentation":"

The cryptographic operations for which you can use the CMK. The only valid value is ENCRYPT_DECRYPT, which means you can use the CMK to encrypt and decrypt data.

" }, "KeyState":{ "shape":"KeyState", "documentation":"

The state of the CMK.

For more information about how key state affects the use of a CMK, see How Key State Affects the Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

" }, "DeletionDate":{ "shape":"DateType", "documentation":"

The date and time after which AWS KMS deletes the CMK. This value is present only when KeyState is PendingDeletion.

" }, "ValidTo":{ "shape":"DateType", "documentation":"

The time at which the imported key material expires. When the key material expires, AWS KMS deletes the key material and the CMK becomes unusable. This value is present only for CMKs whose Origin is EXTERNAL and whose ExpirationModel is KEY_MATERIAL_EXPIRES, otherwise this value is omitted.

" }, "Origin":{ "shape":"OriginType", "documentation":"

The source of the CMK's key material. When this value is AWS_KMS, AWS KMS created the key material. When this value is EXTERNAL, the key material was imported from your existing key management infrastructure or the CMK lacks key material. When this value is AWS_CLOUDHSM, the key material was created in the AWS CloudHSM cluster associated with a custom key store.

" }, "CustomKeyStoreId":{ "shape":"CustomKeyStoreIdType", "documentation":"

A unique identifier for the custom key store that contains the CMK. This value is present only when the CMK is created in a custom key store.

" }, "CloudHsmClusterId":{ "shape":"CloudHsmClusterIdType", "documentation":"

The cluster ID of the AWS CloudHSM cluster that contains the key material for the CMK. When you create a CMK in a custom key store, AWS KMS creates the key material for the CMK in the associated AWS CloudHSM cluster. This value is present only when the CMK is created in a custom key store.

" }, "ExpirationModel":{ "shape":"ExpirationModelType", "documentation":"

Specifies whether the CMK's key material expires. This value is present only when Origin is EXTERNAL, otherwise this value is omitted.

" }, "KeyManager":{ "shape":"KeyManagerType", "documentation":"

The manager of the CMK. CMKs in your AWS account are either customer managed or AWS managed. For more information about the difference, see Customer Master Keys in the AWS Key Management Service Developer Guide.

" } }, "documentation":"

Contains metadata about a customer master key (CMK).

This data type is used as a response element for the CreateKey and DescribeKey operations.

" }, "KeyState":{ "type":"string", "enum":[ "Enabled", "Disabled", "PendingDeletion", "PendingImport", "Unavailable" ] }, "KeyStorePasswordType":{ "type":"string", "min":1, "sensitive":true }, "KeyUnavailableException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the specified CMK was not available. The request can be retried.

", "exception":true, "fault":true }, "KeyUsageType":{ "type":"string", "enum":["ENCRYPT_DECRYPT"] }, "LimitExceededException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because a limit was exceeded. For more information, see Limits in the AWS Key Management Service Developer Guide.

", "exception":true }, "LimitType":{ "type":"integer", "max":1000, "min":1 }, "ListAliasesRequest":{ "type":"structure", "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

Lists only aliases that refer to the specified CMK. The value of this parameter can be the ID or Amazon Resource Name (ARN) of a CMK in the caller's account and region. You cannot use an alias name or alias ARN in this value.

This parameter is optional. If you omit it, ListAliases returns all aliases in the account and region.

" }, "Limit":{ "shape":"LimitType", "documentation":"

Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

" }, "Marker":{ "shape":"MarkerType", "documentation":"

Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

" } } }, "ListAliasesResponse":{ "type":"structure", "members":{ "Aliases":{ "shape":"AliasList", "documentation":"

A list of aliases.

" }, "NextMarker":{ "shape":"MarkerType", "documentation":"

When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

" }, "Truncated":{ "shape":"BooleanType", "documentation":"

A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

" } } }, "ListGrantsRequest":{ "type":"structure", "required":["KeyId"], "members":{ "Limit":{ "shape":"LimitType", "documentation":"

Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

" }, "Marker":{ "shape":"MarkerType", "documentation":"

Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

" }, "KeyId":{ "shape":"KeyIdType", "documentation":"

A unique identifier for the customer master key (CMK).

Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" } } }, "ListGrantsResponse":{ "type":"structure", "members":{ "Grants":{ "shape":"GrantList", "documentation":"

A list of grants.

" }, "NextMarker":{ "shape":"MarkerType", "documentation":"

When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

" }, "Truncated":{ "shape":"BooleanType", "documentation":"

A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

" } } }, "ListKeyPoliciesRequest":{ "type":"structure", "required":["KeyId"], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

A unique identifier for the customer master key (CMK).

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" }, "Limit":{ "shape":"LimitType", "documentation":"

Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

Only one policy can be attached to a key.

" }, "Marker":{ "shape":"MarkerType", "documentation":"

Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

" } } }, "ListKeyPoliciesResponse":{ "type":"structure", "members":{ "PolicyNames":{ "shape":"PolicyNameList", "documentation":"

A list of key policy names. The only valid value is default.

" }, "NextMarker":{ "shape":"MarkerType", "documentation":"

When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

" }, "Truncated":{ "shape":"BooleanType", "documentation":"

A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

" } } }, "ListKeysRequest":{ "type":"structure", "members":{ "Limit":{ "shape":"LimitType", "documentation":"

Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

" }, "Marker":{ "shape":"MarkerType", "documentation":"

Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

" } } }, "ListKeysResponse":{ "type":"structure", "members":{ "Keys":{ "shape":"KeyList", "documentation":"

A list of customer master keys (CMKs).

" }, "NextMarker":{ "shape":"MarkerType", "documentation":"

When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

" }, "Truncated":{ "shape":"BooleanType", "documentation":"

A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

" } } }, "ListResourceTagsRequest":{ "type":"structure", "required":["KeyId"], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

A unique identifier for the customer master key (CMK).

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" }, "Limit":{ "shape":"LimitType", "documentation":"

Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 50, inclusive. If you do not include a value, it defaults to 50.

" }, "Marker":{ "shape":"MarkerType", "documentation":"

Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

Do not attempt to construct this value. Use only the value of NextMarker from the truncated response you just received.

" } } }, "ListResourceTagsResponse":{ "type":"structure", "members":{ "Tags":{ "shape":"TagList", "documentation":"

A list of tags. Each tag consists of a tag key and a tag value.

" }, "NextMarker":{ "shape":"MarkerType", "documentation":"

When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

Do not assume or infer any information from this value.

" }, "Truncated":{ "shape":"BooleanType", "documentation":"

A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

" } } }, "ListRetirableGrantsRequest":{ "type":"structure", "required":["RetiringPrincipal"], "members":{ "Limit":{ "shape":"LimitType", "documentation":"

Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

" }, "Marker":{ "shape":"MarkerType", "documentation":"

Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

" }, "RetiringPrincipal":{ "shape":"PrincipalIdType", "documentation":"

The retiring principal for which to list grants.

To specify the retiring principal, use the Amazon Resource Name (ARN) of an AWS principal. Valid AWS principals include AWS accounts (root), IAM users, federated users, and assumed role users. For examples of the ARN syntax for specifying a principal, see AWS Identity and Access Management (IAM) in the Example ARNs section of the Amazon Web Services General Reference.

" } } }, "MalformedPolicyDocumentException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the specified policy is not syntactically or semantically correct.

", "exception":true }, "MarkerType":{ "type":"string", "max":1024, "min":1, "pattern":"[\\u0020-\\u00FF]*" }, "NotFoundException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because the specified entity or resource could not be found.

", "exception":true }, "NumberOfBytesType":{ "type":"integer", "max":1024, "min":1 }, "OriginType":{ "type":"string", "enum":[ "AWS_KMS", "EXTERNAL", "AWS_CLOUDHSM" ] }, "PendingWindowInDaysType":{ "type":"integer", "max":365, "min":1 }, "PlaintextType":{ "type":"blob", "max":4096, "min":1, "sensitive":true }, "PolicyNameList":{ "type":"list", "member":{"shape":"PolicyNameType"} }, "PolicyNameType":{ "type":"string", "max":128, "min":1, "pattern":"[\\w]+" }, "PolicyType":{ "type":"string", "max":131072, "min":1, "pattern":"[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+" }, "PrincipalIdType":{ "type":"string", "max":256, "min":1, "pattern":"^[\\w+=,.@:/-]+$" }, "PutKeyPolicyRequest":{ "type":"structure", "required":[ "KeyId", "PolicyName", "Policy" ], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

A unique identifier for the customer master key (CMK).

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" }, "PolicyName":{ "shape":"PolicyNameType", "documentation":"

The name of the key policy. The only valid value is default.

" }, "Policy":{ "shape":"PolicyType", "documentation":"

The key policy to attach to the CMK.

The key policy must meet the following criteria:

The key policy size limit is 32 kilobytes (32768 bytes).

" }, "BypassPolicyLockoutSafetyCheck":{ "shape":"BooleanType", "documentation":"

A flag to indicate whether to bypass the key policy lockout safety check.

Setting this value to true increases the risk that the CMK becomes unmanageable. Do not set this value to true indiscriminately.

For more information, refer to the scenario in the Default Key Policy section in the AWS Key Management Service Developer Guide.

Use this parameter only when you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the CMK.

The default value is false.

" } } }, "ReEncryptRequest":{ "type":"structure", "required":[ "CiphertextBlob", "DestinationKeyId" ], "members":{ "CiphertextBlob":{ "shape":"CiphertextType", "documentation":"

Ciphertext of the data to reencrypt.

" }, "SourceEncryptionContext":{ "shape":"EncryptionContextType", "documentation":"

Encryption context used to encrypt and decrypt the data specified in the CiphertextBlob parameter.

" }, "DestinationKeyId":{ "shape":"KeyIdType", "documentation":"

A unique identifier for the CMK that is used to reencrypt the data.

To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with \"alias/\". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

" }, "DestinationEncryptionContext":{ "shape":"EncryptionContextType", "documentation":"

Encryption context to use when the data is reencrypted.

" }, "GrantTokens":{ "shape":"GrantTokenList", "documentation":"

A list of grant tokens.

For more information, see Grant Tokens in the AWS Key Management Service Developer Guide.

" } } }, "ReEncryptResponse":{ "type":"structure", "members":{ "CiphertextBlob":{ "shape":"CiphertextType", "documentation":"

The reencrypted data. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not encoded.

" }, "SourceKeyId":{ "shape":"KeyIdType", "documentation":"

Unique identifier of the CMK used to originally encrypt the data.

" }, "KeyId":{ "shape":"KeyIdType", "documentation":"

Unique identifier of the CMK used to reencrypt the data.

" } } }, "RetireGrantRequest":{ "type":"structure", "members":{ "GrantToken":{ "shape":"GrantTokenType", "documentation":"

Token that identifies the grant to be retired.

" }, "KeyId":{ "shape":"KeyIdType", "documentation":"

The Amazon Resource Name (ARN) of the CMK associated with the grant.

For example: arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab

" }, "GrantId":{ "shape":"GrantIdType", "documentation":"

Unique identifier of the grant to retire. The grant ID is returned in the response to a CreateGrant operation.

" } } }, "RevokeGrantRequest":{ "type":"structure", "required":[ "KeyId", "GrantId" ], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

A unique identifier for the customer master key associated with the grant.

Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" }, "GrantId":{ "shape":"GrantIdType", "documentation":"

Identifier of the grant to be revoked.

" } } }, "ScheduleKeyDeletionRequest":{ "type":"structure", "required":["KeyId"], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

The unique identifier of the customer master key (CMK) to delete.

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" }, "PendingWindowInDays":{ "shape":"PendingWindowInDaysType", "documentation":"

The waiting period, specified in number of days. After the waiting period ends, AWS KMS deletes the customer master key (CMK).

This value is optional. If you include a value, it must be between 7 and 30, inclusive. If you do not include a value, it defaults to 30.

" } } }, "ScheduleKeyDeletionResponse":{ "type":"structure", "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

The unique identifier of the customer master key (CMK) for which deletion is scheduled.

" }, "DeletionDate":{ "shape":"DateType", "documentation":"

The date and time after which AWS KMS deletes the customer master key (CMK).

" } } }, "Tag":{ "type":"structure", "required":[ "TagKey", "TagValue" ], "members":{ "TagKey":{ "shape":"TagKeyType", "documentation":"

The key of the tag.

" }, "TagValue":{ "shape":"TagValueType", "documentation":"

The value of the tag.

" } }, "documentation":"

A key-value pair. A tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions in the AWS Billing and Cost Management User Guide.

" }, "TagException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because one or more tags are not valid.

", "exception":true }, "TagKeyList":{ "type":"list", "member":{"shape":"TagKeyType"} }, "TagKeyType":{ "type":"string", "max":128, "min":1 }, "TagList":{ "type":"list", "member":{"shape":"Tag"} }, "TagResourceRequest":{ "type":"structure", "required":[ "KeyId", "Tags" ], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

A unique identifier for the CMK you are tagging.

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" }, "Tags":{ "shape":"TagList", "documentation":"

One or more tags. Each tag consists of a tag key and a tag value.

" } } }, "TagValueType":{ "type":"string", "max":256, "min":0 }, "TrustAnchorCertificateType":{ "type":"string", "max":5000, "min":1 }, "UnsupportedOperationException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessageType"} }, "documentation":"

The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

", "exception":true }, "UntagResourceRequest":{ "type":"structure", "required":[ "KeyId", "TagKeys" ], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

A unique identifier for the CMK from which you are removing tags.

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" }, "TagKeys":{ "shape":"TagKeyList", "documentation":"

One or more tag keys. Specify only the tag keys, not the tag values.

" } } }, "UpdateAliasRequest":{ "type":"structure", "required":[ "AliasName", "TargetKeyId" ], "members":{ "AliasName":{ "shape":"AliasNameType", "documentation":"

Specifies the name of the alias to change. This value must begin with alias/ followed by the alias name, such as alias/ExampleAlias.

" }, "TargetKeyId":{ "shape":"KeyIdType", "documentation":"

Unique identifier of the customer master key (CMK) to be mapped to the alias. When the update operation completes, the alias will point to this CMK.

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

To verify that the alias is mapped to the correct CMK, use ListAliases.

" } } }, "UpdateCustomKeyStoreRequest":{ "type":"structure", "required":["CustomKeyStoreId"], "members":{ "CustomKeyStoreId":{ "shape":"CustomKeyStoreIdType", "documentation":"

Identifies the custom key store that you want to update. Enter the ID of the custom key store. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

" }, "NewCustomKeyStoreName":{ "shape":"CustomKeyStoreNameType", "documentation":"

Changes the friendly name of the custom key store to the value that you specify. The custom key store name must be unique in the AWS account.

" }, "KeyStorePassword":{ "shape":"KeyStorePasswordType", "documentation":"

Enter the current password of the kmsuser crypto user (CU) in the AWS CloudHSM cluster that is associated with the custom key store.

This parameter tells AWS KMS the current password of the kmsuser crypto user (CU). It does not set or change the password of any users in the AWS CloudHSM cluster.

" }, "CloudHsmClusterId":{ "shape":"CloudHsmClusterIdType", "documentation":"

Associates the custom key store with a related AWS CloudHSM cluster.

Enter the cluster ID of the cluster that you used to create the custom key store or a cluster that shares a backup history and has the same cluster certificate as the original cluster. You cannot use this parameter to associate a custom key store with an unrelated cluster. In addition, the replacement cluster must fulfill the requirements for a cluster associated with a custom key store. To view the cluster certificate of a cluster, use the DescribeClusters operation.

" } } }, "UpdateCustomKeyStoreResponse":{ "type":"structure", "members":{ } }, "UpdateKeyDescriptionRequest":{ "type":"structure", "required":[ "KeyId", "Description" ], "members":{ "KeyId":{ "shape":"KeyIdType", "documentation":"

A unique identifier for the customer master key (CMK).

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" }, "Description":{ "shape":"DescriptionType", "documentation":"

New description for the CMK.

" } } }, "WrappingKeySpec":{ "type":"string", "enum":["RSA_2048"] } }, "documentation":"AWS Key Management Service

AWS Key Management Service (AWS KMS) is an encryption and key management web service. This guide describes the AWS KMS operations that you can call programmatically. For general information about AWS KMS, see the AWS Key Management Service Developer Guide .

AWS provides SDKs that consist of libraries and sample code for various programming languages and platforms (Java, Ruby, .Net, macOS, Android, etc.). The SDKs provide a convenient way to create programmatic access to AWS KMS and other AWS services. For example, the SDKs take care of tasks such as signing requests (see below), managing errors, and retrying requests automatically. For more information about the AWS SDKs, including how to download and install them, see Tools for Amazon Web Services.

We recommend that you use the AWS SDKs to make programmatic API calls to AWS KMS.

Clients must support TLS (Transport Layer Security) 1.0. We recommend TLS 1.2. Clients must also support cipher suites with Perfect Forward Secrecy (PFS) such as Ephemeral Diffie-Hellman (DHE) or Elliptic Curve Ephemeral Diffie-Hellman (ECDHE). Most modern systems such as Java 7 and later support these modes.

Signing Requests

Requests must be signed by using an access key ID and a secret access key. We strongly recommend that you do not use your AWS account (root) access key ID and secret key for everyday work with AWS KMS. Instead, use the access key ID and secret access key for an IAM user. You can also use the AWS Security Token Service to generate temporary security credentials that you can use to sign requests.

All AWS KMS operations require Signature Version 4.

Logging API Requests

AWS KMS supports AWS CloudTrail, a service that logs AWS API calls and related events for your AWS account and delivers them to an Amazon S3 bucket that you specify. By using the information collected by CloudTrail, you can determine what requests were made to AWS KMS, who made the request, when it was made, and so on. To learn more about CloudTrail, including how to turn it on and find your log files, see the AWS CloudTrail User Guide.

Additional Resources

For more information about credentials and request signing, see the following:

Commonly Used API Operations

Of the API operations discussed in this guide, the following will prove the most useful for most applications. You will likely perform operations other than these, such as creating keys and assigning policies, by using the console.

" }