Struct: kms.KMS

import "../ibm-cos-sdk-go/service/kms"

Overview

KMS provides the API operation methods for making requests to AWS Key Management Service. See this package's package overview docs for details on the service.

KMS methods are safe to use concurrently. It is not safe to modify mutate any of the struct's properties though.

Implemented Interfaces

s3crypto.Cipher, s3crypto.Decrypter, s3crypto.Encrypter, kmsiface.KMSAPI, s3manager.ReadSeekerWriteTo, s3manager.WriterReadFrom

Constructor Functions collapse

Service Operations collapse

Function Details

func New(p client.ConfigProvider, cfgs ...*aws.Config) *KMS

New creates a new instance of the KMS client with a session. If additional configuration is needed for the client instance use the optional aws.Config parameter to add your extra config.

Example:

mySession := session.Must(session.NewSession()) // Create a KMS client from just a session. svc := kms.New(mySession) // Create a KMS client with additional configuration svc := kms.New(mySession, aws.NewConfig().WithRegion("us-west-2"))


50
51
52
53
54
55
56
57
// File 'service/kms/service.go', line 50

func New(p client.ConfigProvider, cfgs ...*aws.Config) *KMS { c := p.ClientConfig(EndpointsID, cfgs...) if c.SigningNameDerived || len(c.SigningName) == 0 { c.SigningName = EndpointsID // No Fallback } return newClient(*c.Config, c.Handlers, c.PartitionID, c.Endpoint, c.SigningRegion, c.SigningName, c.ResolvedRegion) }

Method Details

func (c *KMS) CancelKeyDeletion(input *CancelKeyDeletionInput) (*CancelKeyDeletionOutput, error)

CancelKeyDeletion API operation for AWS Key Management Service.

Cancels the deletion of a KMS key. When this operation succeeds, the key state of the KMS key is Disabled. To enable the KMS key, use EnableKey.

For more information about scheduling and canceling deletion of a KMS key, see Deleting KMS keys (docs.aws.amazon.com/kms/latest/developerguide/deleting-keys.html) in the Key Management Service Developer Guide.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:CancelKeyDeletion (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations: ScheduleKeyDeletion

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation CancelKeyDeletion for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/CancelKeyDeletion



111
112
113
114
// File 'service/kms/api.go', line 111

func (c *KMS) CancelKeyDeletion(input *CancelKeyDeletionInput) (*CancelKeyDeletionOutput, error) { req, out := c.CancelKeyDeletionRequest(input) return out, req.Send() }

func (c *KMS) CancelKeyDeletionRequest(input *CancelKeyDeletionInput) (req *request.Request, output *CancelKeyDeletionOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

CancelKeyDeletionRequest generates a request.Request object representing the client request for the CancelKeyDeletion() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the CancelKeyDeletionRequest() method

req, resp := client.CancelKeyDeletionRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
// File 'service/kms/api.go', line 40

func (c *KMS) CancelKeyDeletionRequest(input *CancelKeyDeletionInput) (req *request.Request, output *CancelKeyDeletionOutput) { op := &request.Operation{ Name: opCancelKeyDeletion, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &CancelKeyDeletionInput{} } output = &CancelKeyDeletionOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) CancelKeyDeletionWithContext(ctx aws.Context, input *CancelKeyDeletionInput, opts ...request.Option) (*CancelKeyDeletionOutput, error)

CancelKeyDeletionWithContext is the same as CancelKeyDeletion with the addition of the ability to pass a context and additional request options.

See CancelKeyDeletion for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



125
126
127
128
129
130
// File 'service/kms/api.go', line 125

func (c *KMS) CancelKeyDeletionWithContext(ctx aws.Context, input *CancelKeyDeletionInput, opts ...request.Option) (*CancelKeyDeletionOutput, error) { req, out := c.CancelKeyDeletionRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) ConnectCustomKeyStore(input *ConnectCustomKeyStoreInput) (*ConnectCustomKeyStoreOutput, error)

ConnectCustomKeyStore API operation for AWS Key Management Service.

Connects or reconnects a custom key store (docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html) to its backing key store. For an CloudHSM key store, ConnectCustomKeyStore connects the key store to its associated CloudHSM cluster. For an external key store, ConnectCustomKeyStore connects the key store to the external key store proxy that communicates with your external key manager.

The custom key store must be connected before you can create KMS keys in the key store or use the KMS keys it contains. You can disconnect and reconnect a custom key store at any time.

The connection process for a custom key store can take an extended amount of time to complete. This operation starts the connection process, but it does not wait for it to complete. When it succeeds, this operation quickly returns an HTTP 200 response and a JSON object with no properties. However, this response does not indicate that the custom key store is connected. To get the connection state of the custom key store, use the DescribeCustomKeyStores operation.

This operation is part of the custom key stores (docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html) feature in KMS, which combines the convenience and extensive integration of KMS with the isolation and control of a key store that you own and manage.

The ConnectCustomKeyStore operation might fail for various reasons. To find the reason, use the DescribeCustomKeyStores operation and see the ConnectionErrorCode in the response. For help interpreting the ConnectionErrorCode, see CustomKeyStoresListEntry.

To fix the failure, use the DisconnectCustomKeyStore operation to disconnect the custom key store, correct the error, use the UpdateCustomKeyStore operation if necessary, and then use ConnectCustomKeyStore again.

CloudHSM key store

During the connection process for an CloudHSM key store, KMS finds the CloudHSM cluster that is associated with the custom key store, creates the connection infrastructure, connects to the cluster, logs into the CloudHSM client as the kmsuser CU, and rotates its password.

To connect an CloudHSM key store, its associated CloudHSM cluster must have at least one active HSM. To get the number of active HSMs in a cluster, use the DescribeClusters (docs.aws.amazon.com/cloudhsm/latest/APIReference/API_DescribeClusters.html) operation. To add HSMs to the cluster, use the CreateHsm (docs.aws.amazon.com/cloudhsm/latest/APIReference/API_CreateHsm.html) operation. Also, the kmsuser crypto user (docs.aws.amazon.com/kms/latest/developerguide/key-store-concepts.html#concept-kmsuser) (CU) must not be logged into the cluster. This prevents KMS from using this account to log in.

If you are having trouble connecting or disconnecting a CloudHSM key store, see Troubleshooting an CloudHSM key store (docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html) in the Key Management Service Developer Guide.

External key store

When you connect an external key store that uses public endpoint connectivity, KMS tests its ability to communicate with your external key manager by sending a request via the external key store proxy.

When you connect to an external key store that uses VPC endpoint service connectivity, KMS establishes the networking elements that it needs to communicate with your external key manager via the external key store proxy. This includes creating an interface endpoint to the VPC endpoint service and a private hosted zone for traffic between KMS and the VPC endpoint service.

To connect an external key store, KMS must be able to connect to the external key store proxy, the external key store proxy must be able to communicate with your external key manager, and the external key manager must be available for cryptographic operations.

If you are having trouble connecting or disconnecting an external key store, see Troubleshooting an external key store (docs.aws.amazon.com/kms/latest/developerguide/xks-troubleshooting.html) in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a custom key store in a different Amazon Web Services account.

Required permissions: kms:ConnectCustomKeyStore (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (IAM policy)

Related operations

  • CreateCustomKeyStore

  • DeleteCustomKeyStore

  • DescribeCustomKeyStores

  • DisconnectCustomKeyStore

  • UpdateCustomKeyStore

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation ConnectCustomKeyStore for usage and error information.

Returned Error Types:

  • CloudHsmClusterNotActiveException The request was rejected because the CloudHSM cluster associated with the CloudHSM key store is not active. Initialize and activate the cluster and try the command again. For detailed instructions, see Getting Started (docs.aws.amazon.com/cloudhsm/latest/userguide/getting-started.html) in the CloudHSM User Guide.

  • CustomKeyStoreInvalidStateException The request was rejected because of the ConnectionState of the custom key store. To get the ConnectionState of a custom key store, use the DescribeCustomKeyStores operation.

    This exception is thrown under the following conditions:

  • You requested the ConnectCustomKeyStore operation on a custom key store with a ConnectionState of DISCONNECTING or FAILED. This operation is valid for all other ConnectionState values. To reconnect a custom key store in a FAILED state, disconnect it (DisconnectCustomKeyStore), then connect it (ConnectCustomKeyStore).

  • You requested the CreateKey operation in a custom key store that is not connected. This operations is valid only when the custom key store ConnectionState is CONNECTED.

  • You requested the DisconnectCustomKeyStore operation on a custom key store with a ConnectionState of DISCONNECTING or DISCONNECTED. This operation is valid for all other ConnectionState values.

  • You requested the UpdateCustomKeyStore or DeleteCustomKeyStore operation on a custom key store that is not disconnected. This operation is valid only when the custom key store ConnectionState is DISCONNECTED.

  • You requested the GenerateRandom operation in an CloudHSM key store that is not connected. This operation is valid only when the CloudHSM key store ConnectionState is CONNECTED.

  • CustomKeyStoreNotFoundException The request was rejected because KMS cannot find a custom key store with the specified key store name or ID.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • CloudHsmClusterInvalidConfigurationException The request was rejected because the associated CloudHSM cluster did not meet the configuration requirements for an CloudHSM key store.

  • The CloudHSM cluster must be configured with private subnets in at least two different Availability Zones in the Region.

  • The security group for the cluster (docs.aws.amazon.com/cloudhsm/latest/userguide/configure-sg.html) (cloudhsm-cluster-<cluster-id>-sg) must include inbound rules and outbound rules that allow TCP traffic on ports 2223-2225. The Source in the inbound rules and the Destination in the outbound rules must match the security group ID. These rules are set by default when you create the CloudHSM cluster. Do not delete or change them. To get information about a particular security group, use the DescribeSecurityGroups (docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DescribeSecurityGroups.html) operation.

  • The CloudHSM cluster must contain at least as many HSMs as the operation requires. To add HSMs, use the CloudHSM CreateHsm (docs.aws.amazon.com/cloudhsm/latest/APIReference/API_CreateHsm.html) operation. For the CreateCustomKeyStore, UpdateCustomKeyStore, and CreateKey operations, the CloudHSM cluster must have at least two active HSMs, each in a different Availability Zone. For the ConnectCustomKeyStore operation, the CloudHSM must contain at least one active HSM.

    For information about the requirements for an CloudHSM cluster that is associated with an CloudHSM key store, see Assemble the Prerequisites (docs.aws.amazon.com/kms/latest/developerguide/create-keystore.html#before-keystore) in the Key Management Service Developer Guide. For information about creating a private subnet for an CloudHSM cluster, see Create a Private Subnet (docs.aws.amazon.com/cloudhsm/latest/userguide/create-subnets.html) in the CloudHSM User Guide. For information about cluster security groups, see Configure a Default Security Group (docs.aws.amazon.com/cloudhsm/latest/userguide/configure-sg.html) in the CloudHSM User Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ConnectCustomKeyStore



348
349
350
351
// File 'service/kms/api.go', line 348

func (c *KMS) ConnectCustomKeyStore(input *ConnectCustomKeyStoreInput) (*ConnectCustomKeyStoreOutput, error) { req, out := c.ConnectCustomKeyStoreRequest(input) return out, req.Send() }

func (c *KMS) ConnectCustomKeyStoreRequest(input *ConnectCustomKeyStoreInput) (req *request.Request, output *ConnectCustomKeyStoreOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

ConnectCustomKeyStoreRequest generates a request.Request object representing the client request for the ConnectCustomKeyStore() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the ConnectCustomKeyStoreRequest() method

req, resp := client.ConnectCustomKeyStoreRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
// File 'service/kms/api.go', line 157

func (c *KMS) ConnectCustomKeyStoreRequest(input *ConnectCustomKeyStoreInput) (req *request.Request, output *ConnectCustomKeyStoreOutput) { op := &request.Operation{ Name: opConnectCustomKeyStore, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &ConnectCustomKeyStoreInput{} } output = &ConnectCustomKeyStoreOutput{} req = c.newRequest(op, input, output) req.Handlers.Unmarshal.Swap(jsonrpc.UnmarshalHandler.Name, protocol.UnmarshalDiscardBodyHandler) return }

func (c *KMS) ConnectCustomKeyStoreWithContext(ctx aws.Context, input *ConnectCustomKeyStoreInput, opts ...request.Option) (*ConnectCustomKeyStoreOutput, error)

ConnectCustomKeyStoreWithContext is the same as ConnectCustomKeyStore with the addition of the ability to pass a context and additional request options.

See ConnectCustomKeyStore for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



362
363
364
365
366
367
// File 'service/kms/api.go', line 362

func (c *KMS) ConnectCustomKeyStoreWithContext(ctx aws.Context, input *ConnectCustomKeyStoreInput, opts ...request.Option) (*ConnectCustomKeyStoreOutput, error) { req, out := c.ConnectCustomKeyStoreRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) CreateAlias(input *CreateAliasInput) (*CreateAliasOutput, error)

CreateAlias API operation for AWS Key Management Service.

Creates a friendly name for a KMS key.

Adding, deleting, or updating an alias can allow or deny permission to the KMS key. For details, see ABAC for KMS (docs.aws.amazon.com/kms/latest/developerguide/abac.html) in the Key Management Service Developer Guide.

You can use an alias to identify a KMS key in the KMS console, in the DescribeKey operation and in cryptographic operations (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#cryptographic-operations), such as Encrypt and GenerateDataKey. You can also change the KMS key that's associated with the alias (UpdateAlias) or delete the alias (DeleteAlias) at any time. These operations don't affect the underlying KMS key.

You can associate the alias with any customer managed key in the same Amazon Web Services Region. Each alias is associated with only one KMS key at a time, but a KMS key can have multiple aliases. A valid KMS key is required. You can't create an alias without a KMS key.

The alias must be unique in the account and Region, but you can have aliases with the same name in different Regions. For detailed information about aliases, see Using aliases (docs.aws.amazon.com/kms/latest/developerguide/kms-alias.html) in the Key Management Service Developer Guide.

This operation does not return a response. To get the alias that you created, use the ListAliases operation.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on an alias in a different Amazon Web Services account.

Required permissions

For details, see Controlling access to aliases (docs.aws.amazon.com/kms/latest/developerguide/kms-alias.html#alias-access) in the Key Management Service Developer Guide.

Related operations:

  • DeleteAlias

  • ListAliases

  • UpdateAlias

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation CreateAlias for usage and error information.

Returned Error Types:

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • AlreadyExistsException The request was rejected because it attempted to create a resource that already exists.

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • InvalidAliasNameException The request was rejected because the specified alias name is not valid.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • LimitExceededException The request was rejected because a quota was exceeded. For more information, see Quotas (docs.aws.amazon.com/kms/latest/developerguide/limits.html) in the Key Management Service Developer Guide.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/CreateAlias



506
507
508
509
// File 'service/kms/api.go', line 506

func (c *KMS) CreateAlias(input *CreateAliasInput) (*CreateAliasOutput, error) { req, out := c.CreateAliasRequest(input) return out, req.Send() }

func (c *KMS) CreateAliasRequest(input *CreateAliasInput) (req *request.Request, output *CreateAliasOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

CreateAliasRequest generates a request.Request object representing the client request for the CreateAlias() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the CreateAliasRequest() method

req, resp := client.CreateAliasRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
// File 'service/kms/api.go', line 394

func (c *KMS) CreateAliasRequest(input *CreateAliasInput) (req *request.Request, output *CreateAliasOutput) { op := &request.Operation{ Name: opCreateAlias, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &CreateAliasInput{} } output = &CreateAliasOutput{} req = c.newRequest(op, input, output) req.Handlers.Unmarshal.Swap(jsonrpc.UnmarshalHandler.Name, protocol.UnmarshalDiscardBodyHandler) return }

func (c *KMS) CreateAliasWithContext(ctx aws.Context, input *CreateAliasInput, opts ...request.Option) (*CreateAliasOutput, error)

CreateAliasWithContext is the same as CreateAlias with the addition of the ability to pass a context and additional request options.

See CreateAlias for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



520
521
522
523
524
525
// File 'service/kms/api.go', line 520

func (c *KMS) CreateAliasWithContext(ctx aws.Context, input *CreateAliasInput, opts ...request.Option) (*CreateAliasOutput, error) { req, out := c.CreateAliasRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) CreateCustomKeyStore(input *CreateCustomKeyStoreInput) (*CreateCustomKeyStoreOutput, error)

CreateCustomKeyStore API operation for AWS Key Management Service.

Creates a custom key store (docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html) backed by a key store that you own and manage. When you use a KMS key in a custom key store for a cryptographic operation, the cryptographic operation is actually performed in your key store using your keys. KMS supports CloudHSM key stores (docs.aws.amazon.com/kms/latest/developerguide/keystore-cloudhsm.html) backed by an CloudHSM cluster (docs.aws.amazon.com/cloudhsm/latest/userguide/clusters.html) and external key stores (docs.aws.amazon.com/kms/latest/developerguide/keystore-external.html) backed by an external key store proxy and external key manager outside of Amazon Web Services.

This operation is part of the custom key stores (docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html) feature in KMS, which combines the convenience and extensive integration of KMS with the isolation and control of a key store that you own and manage.

Before you create the custom key store, the required elements must be in place and operational. We recommend that you use the test tools that KMS provides to verify the configuration your external key store proxy. For details about the required elements and verification tests, see Assemble the prerequisites (for CloudHSM key stores) (docs.aws.amazon.com/kms/latest/developerguide/create-keystore.html#before-keystore) or Assemble the prerequisites (for external key stores) (docs.aws.amazon.com/kms/latest/developerguide/create-xks-keystore.html#xks-requirements) in the Key Management Service Developer Guide.

To create a custom key store, use the following parameters.

  • To create an CloudHSM key store, specify the CustomKeyStoreName, CloudHsmClusterId, KeyStorePassword, and TrustAnchorCertificate. The CustomKeyStoreType parameter is optional for CloudHSM key stores. If you include it, set it to the default value, AWS_CLOUDHSM. For help with failures, see Troubleshooting an CloudHSM key store (docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html) in the Key Management Service Developer Guide.

  • To create an external key store, specify the CustomKeyStoreName and a CustomKeyStoreType of EXTERNAL_KEY_STORE. Also, specify values for XksProxyConnectivity, XksProxyAuthenticationCredential, XksProxyUriEndpoint, and XksProxyUriPath. If your XksProxyConnectivity value is VPC_ENDPOINT_SERVICE, specify the XksProxyVpcEndpointServiceName parameter. For help with failures, see Troubleshooting an external key store (docs.aws.amazon.com/kms/latest/developerguide/xks-troubleshooting.html) in the Key Management Service Developer Guide.

For external key stores:

Some external key managers provide a simpler method for creating an external key store. For details, see your external key manager documentation.

When creating an external key store in the KMS console, you can upload a JSON-based proxy configuration file with the desired values. You cannot use a proxy configuration with the CreateCustomKeyStore operation. However, you can use the values in the file to help you determine the correct values for the CreateCustomKeyStore parameters.

When the operation completes successfully, it returns the ID of the new custom key store. Before you can use your new custom key store, you need to use the ConnectCustomKeyStore operation to connect a new CloudHSM key store to its CloudHSM cluster, or to connect a new external key store to the external key store proxy for your external key manager. Even if you are not going to use your custom key store immediately, you might want to connect it to verify that all settings are correct and then disconnect it until you are ready to use it.

For help with failures, see Troubleshooting a custom key store (docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html) in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a custom key store in a different Amazon Web Services account.

Required permissions: kms:CreateCustomKeyStore (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (IAM policy).

Related operations:

  • ConnectCustomKeyStore

  • DeleteCustomKeyStore

  • DescribeCustomKeyStores

  • DisconnectCustomKeyStore

  • UpdateCustomKeyStore

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation CreateCustomKeyStore for usage and error information.

Returned Error Types:

  • CloudHsmClusterInUseException The request was rejected because the specified CloudHSM cluster is already associated with an CloudHSM key store in the account, or it shares a backup history with an CloudHSM key store in the account. Each CloudHSM key store in the account must be associated with a different CloudHSM cluster.

    CloudHSM clusters that share a backup history have the same cluster certificate. To view the cluster certificate of an CloudHSM cluster, use the DescribeClusters (docs.aws.amazon.com/cloudhsm/latest/APIReference/API_DescribeClusters.html) operation.

  • CustomKeyStoreNameInUseException The request was rejected because the specified custom key store name is already assigned to another custom key store in the account. Try again with a custom key store name that is unique in the account.

  • CloudHsmClusterNotFoundException The request was rejected because KMS cannot find the CloudHSM cluster with the specified cluster ID. Retry the request with a different cluster ID.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • CloudHsmClusterNotActiveException The request was rejected because the CloudHSM cluster associated with the CloudHSM key store is not active. Initialize and activate the cluster and try the command again. For detailed instructions, see Getting Started (docs.aws.amazon.com/cloudhsm/latest/userguide/getting-started.html) in the CloudHSM User Guide.

  • IncorrectTrustAnchorException The request was rejected because the trust anchor certificate in the request to create an CloudHSM key store is not the trust anchor certificate for the specified CloudHSM cluster.

    When you initialize the CloudHSM cluster (docs.aws.amazon.com/cloudhsm/latest/userguide/initialize-cluster.html#sign-csr), you create the trust anchor certificate and save it in the customerCA.crt file.

  • CloudHsmClusterInvalidConfigurationException The request was rejected because the associated CloudHSM cluster did not meet the configuration requirements for an CloudHSM key store.

  • The CloudHSM cluster must be configured with private subnets in at least two different Availability Zones in the Region.

  • The security group for the cluster (docs.aws.amazon.com/cloudhsm/latest/userguide/configure-sg.html) (cloudhsm-cluster-<cluster-id>-sg) must include inbound rules and outbound rules that allow TCP traffic on ports 2223-2225. The Source in the inbound rules and the Destination in the outbound rules must match the security group ID. These rules are set by default when you create the CloudHSM cluster. Do not delete or change them. To get information about a particular security group, use the DescribeSecurityGroups (docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DescribeSecurityGroups.html) operation.

  • The CloudHSM cluster must contain at least as many HSMs as the operation requires. To add HSMs, use the CloudHSM CreateHsm (docs.aws.amazon.com/cloudhsm/latest/APIReference/API_CreateHsm.html) operation. For the CreateCustomKeyStore, UpdateCustomKeyStore, and CreateKey operations, the CloudHSM cluster must have at least two active HSMs, each in a different Availability Zone. For the ConnectCustomKeyStore operation, the CloudHSM must contain at least one active HSM.

    For information about the requirements for an CloudHSM cluster that is associated with an CloudHSM key store, see Assemble the Prerequisites (docs.aws.amazon.com/kms/latest/developerguide/create-keystore.html#before-keystore) in the Key Management Service Developer Guide. For information about creating a private subnet for an CloudHSM cluster, see Create a Private Subnet (docs.aws.amazon.com/cloudhsm/latest/userguide/create-subnets.html) in the CloudHSM User Guide. For information about cluster security groups, see Configure a Default Security Group (docs.aws.amazon.com/cloudhsm/latest/userguide/configure-sg.html) in the CloudHSM User Guide .

  • LimitExceededException The request was rejected because a quota was exceeded. For more information, see Quotas (docs.aws.amazon.com/kms/latest/developerguide/limits.html) in the Key Management Service Developer Guide.

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/CreateCustomKeyStore



735
736
737
738
// File 'service/kms/api.go', line 735

func (c *KMS) CreateCustomKeyStore(input *CreateCustomKeyStoreInput) (*CreateCustomKeyStoreOutput, error) { req, out := c.CreateCustomKeyStoreRequest(input) return out, req.Send() }

func (c *KMS) CreateCustomKeyStoreRequest(input *CreateCustomKeyStoreInput) (req *request.Request, output *CreateCustomKeyStoreOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

CreateCustomKeyStoreRequest generates a request.Request object representing the client request for the CreateCustomKeyStore() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the CreateCustomKeyStoreRequest() method

req, resp := client.CreateCustomKeyStoreRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
// File 'service/kms/api.go', line 552

func (c *KMS) CreateCustomKeyStoreRequest(input *CreateCustomKeyStoreInput) (req *request.Request, output *CreateCustomKeyStoreOutput) { op := &request.Operation{ Name: opCreateCustomKeyStore, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &CreateCustomKeyStoreInput{} } output = &CreateCustomKeyStoreOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) CreateCustomKeyStoreWithContext(ctx aws.Context, input *CreateCustomKeyStoreInput, opts ...request.Option) (*CreateCustomKeyStoreOutput, error)

CreateCustomKeyStoreWithContext is the same as CreateCustomKeyStore with the addition of the ability to pass a context and additional request options.

See CreateCustomKeyStore for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



749
750
751
752
753
754
// File 'service/kms/api.go', line 749

func (c *KMS) CreateCustomKeyStoreWithContext(ctx aws.Context, input *CreateCustomKeyStoreInput, opts ...request.Option) (*CreateCustomKeyStoreOutput, error) { req, out := c.CreateCustomKeyStoreRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) CreateGrant(input *CreateGrantInput) (*CreateGrantOutput, error)

CreateGrant API operation for AWS Key Management Service.

Adds a grant to a KMS key.

A grant is a policy instrument that allows Amazon Web Services principals to use KMS keys in cryptographic operations. It also can allow them to view a KMS key (DescribeKey) and create and manage grants. When authorizing access to a KMS key, grants are considered along with key policies and IAM policies. Grants are often used for temporary permissions because you can create one, use its permissions, and delete it without changing your key policies or IAM policies.

For detailed information about grants, including grant terminology, see Grants in KMS (docs.aws.amazon.com/kms/latest/developerguide/grants.html) in the Key Management Service Developer Guide . For examples of working with grants in several programming languages, see Programming grants (docs.aws.amazon.com/kms/latest/developerguide/programming-grants.html).

The CreateGrant operation returns a GrantToken and a GrantId.

  • When you create, retire, or revoke a grant, there might be a brief delay, usually less than five minutes, until the grant is available throughout KMS. This state is known as eventual consistency. Once the grant has achieved eventual consistency, the grantee principal can use the permissions in the grant without identifying the grant. However, to use the permissions in the grant immediately, use the GrantToken that CreateGrant returns. For details, see Using a grant token (docs.aws.amazon.com/kms/latest/developerguide/grant-manage.html#using-grant-token) in the Key Management Service Developer Guide .

  • The CreateGrant operation also returns a GrantId. You can use the GrantId and a key identifier to identify the grant in the RetireGrant and RevokeGrant operations. To find the grant ID, use the ListGrants or ListRetirableGrants operations.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: Yes. To perform this operation on a KMS key in a different Amazon Web Services account, specify the key ARN in the value of the KeyId parameter.

Required permissions: kms:CreateGrant (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations:

  • ListGrants

  • ListRetirableGrants

  • RetireGrant

  • RevokeGrant

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation CreateGrant for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • DisabledException The request was rejected because the specified CMK is not enabled.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidGrantTokenException The request was rejected because the specified grant token is not valid.

  • LimitExceededException The request was rejected because a quota was exceeded. For more information, see Quotas (docs.aws.amazon.com/kms/latest/developerguide/limits.html) in the Key Management Service Developer Guide.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/CreateGrant



896
897
898
899
// File 'service/kms/api.go', line 896

func (c *KMS) CreateGrant(input *CreateGrantInput) (*CreateGrantOutput, error) { req, out := c.CreateGrantRequest(input) return out, req.Send() }

func (c *KMS) CreateGrantRequest(input *CreateGrantInput) (req *request.Request, output *CreateGrantOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

CreateGrantRequest generates a request.Request object representing the client request for the CreateGrant() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the CreateGrantRequest() method

req, resp := client.CreateGrantRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
// File 'service/kms/api.go', line 781

func (c *KMS) CreateGrantRequest(input *CreateGrantInput) (req *request.Request, output *CreateGrantOutput) { op := &request.Operation{ Name: opCreateGrant, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &CreateGrantInput{} } output = &CreateGrantOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) CreateGrantWithContext(ctx aws.Context, input *CreateGrantInput, opts ...request.Option) (*CreateGrantOutput, error)

CreateGrantWithContext is the same as CreateGrant with the addition of the ability to pass a context and additional request options.

See CreateGrant for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



910
911
912
913
914
915
// File 'service/kms/api.go', line 910

func (c *KMS) CreateGrantWithContext(ctx aws.Context, input *CreateGrantInput, opts ...request.Option) (*CreateGrantOutput, error) { req, out := c.CreateGrantRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) CreateKey(input *CreateKeyInput) (*CreateKeyOutput, error)

CreateKey API operation for AWS Key Management Service.

Creates a unique customer managed KMS key (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#kms-keys) in your Amazon Web Services account and Region. You can use a KMS key in cryptographic operations, such as encryption and signing. Some Amazon Web Services services let you use KMS keys that you create and manage to protect your service resources.

A KMS key is a logical representation of a cryptographic key. In addition to the key material used in cryptographic operations, a KMS key includes metadata, such as the key ID, key policy, creation date, description, and key state. For details, see Managing keys (docs.aws.amazon.com/kms/latest/developerguide/getting-started.html) in the Key Management Service Developer Guide

Use the parameters of CreateKey to specify the type of KMS key, the source of its key material, its key policy, description, tags, and other properties.

KMS has replaced the term customer master key (CMK) with KMS key and KMS key. The concept has not changed. To prevent breaking changes, KMS is keeping some variations of this term.

To create different types of KMS keys, use the following guidance:

Symmetric encryption KMS key

By default, CreateKey creates a symmetric encryption KMS key with key material that KMS generates. This is the basic and most widely used type of KMS key, and provides the best performance.

To create a symmetric encryption KMS key, you don't need to specify any parameters. The default value for KeySpec, SYMMETRIC_DEFAULT, the default value for KeyUsage, ENCRYPT_DECRYPT, and the default value for Origin, AWS_KMS, create a symmetric encryption KMS key with KMS key material.

If you need a key for basic encryption and decryption or you are creating a KMS key to protect your resources in an Amazon Web Services service, create a symmetric encryption KMS key. The key material in a symmetric encryption key never leaves KMS unencrypted. You can use a symmetric encryption KMS key to encrypt and decrypt data up to 4,096 bytes, but they are typically used to generate data keys and data keys pairs. For details, see GenerateDataKey and GenerateDataKeyPair.

Asymmetric KMS keys

To create an asymmetric KMS key, use the KeySpec parameter to specify the type of key material in the KMS key. Then, use the KeyUsage parameter to determine whether the KMS key will be used to encrypt and decrypt or sign and verify. You can't change these properties after the KMS key is created.

Asymmetric KMS keys contain an RSA key pair, Elliptic Curve (ECC) key pair, or an SM2 key pair (China Regions only). The private key in an asymmetric KMS key never leaves KMS unencrypted. However, you can use the GetPublicKey operation to download the public key so it can be used outside of KMS. KMS keys with RSA or SM2 key pairs can be used to encrypt or decrypt data or sign and verify messages (but not both). KMS keys with ECC key pairs can be used only to sign and verify messages. For information about asymmetric KMS keys, see Asymmetric KMS keys (docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html) in the Key Management Service Developer Guide.

HMAC KMS key

To create an HMAC KMS key, set the KeySpec parameter to a key spec value for HMAC KMS keys. Then set the KeyUsage parameter to GENERATE_VERIFY_MAC. You must set the key usage even though GENERATE_VERIFY_MAC is the only valid key usage value for HMAC KMS keys. You can't change these properties after the KMS key is created.

HMAC KMS keys are symmetric keys that never leave KMS unencrypted. You can use HMAC keys to generate (GenerateMac) and verify (VerifyMac) HMAC codes for messages up to 4096 bytes.

Multi-Region primary keys

Imported key material

To create a multi-Region primary key in the local Amazon Web Services Region, use the MultiRegion parameter with a value of True. To create a multi-Region replica key, that is, a KMS key with the same key ID and key material as a primary key, but in a different Amazon Web Services Region, use the ReplicateKey operation. To change a replica key to a primary key, and its primary key to a replica key, use the UpdatePrimaryRegion operation.

You can create multi-Region KMS keys for all supported KMS key types: symmetric encryption KMS keys, HMAC KMS keys, asymmetric encryption KMS keys, and asymmetric signing KMS keys. You can also create multi-Region keys with imported key material. However, you can't create multi-Region keys in a custom key store.

This operation supports multi-Region keys, an KMS feature that lets you create multiple interoperable KMS keys in different Amazon Web Services Regions. Because these KMS keys have the same key ID, key material, and other metadata, you can use them interchangeably to encrypt data in one Amazon Web Services Region and decrypt it in a different Amazon Web Services Region without re-encrypting the data or making a cross-Region call. For more information about multi-Region keys, see Multi-Region keys in KMS (docs.aws.amazon.com/kms/latest/developerguide/multi-region-keys-overview.html) in the Key Management Service Developer Guide.

To import your own key material into a KMS key, begin by creating a KMS key with no key material. To do this, use the Origin parameter of CreateKey with a value of EXTERNAL. Next, use GetParametersForImport operation to get a public key and import token. Use the wrapping public key to encrypt your key material. Then, use ImportKeyMaterial with your import token to import the key material. For step-by-step instructions, see Importing Key Material (docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html) in the Key Management Service Developer Guide .

You can import key material into KMS keys of all supported KMS key types: symmetric encryption KMS keys, HMAC KMS keys, asymmetric encryption KMS keys, and asymmetric signing KMS keys. You can also create multi-Region keys with imported key material. However, you can't import key material into a KMS key in a custom key store.

To create a multi-Region primary key with imported key material, use the Origin parameter of CreateKey with a value of EXTERNAL and the MultiRegion parameter with a value of True. To create replicas of the multi-Region primary key, use the ReplicateKey operation. For instructions, see Importing key material into multi-Region keys (docs.aws.amazon.com/kms/latest/developerguide/multi-region-keys-import.html). For more information about multi-Region keys, see Multi-Region keys in KMS (docs.aws.amazon.com/kms/latest/developerguide/multi-region-keys-overview.html) in the Key Management Service Developer Guide.

Custom key store

A custom key store (docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html) lets you protect your Amazon Web Services resources using keys in a backing key store that you own and manage. When you request a cryptographic operation with a KMS key in a custom key store, the operation is performed in the backing key store using its cryptographic keys.

KMS supports CloudHSM key stores (docs.aws.amazon.com/kms/latest/developerguide/keystore-cloudhsm.html) backed by an CloudHSM cluster and external key stores (docs.aws.amazon.com/kms/latest/developerguide/keystore-external.html) backed by an external key manager outside of Amazon Web Services. When you create a KMS key in an CloudHSM key store, KMS generates an encryption key in the CloudHSM cluster and associates it with the KMS key. When you create a KMS key in an external key store, you specify an existing encryption key in the external key manager.

Some external key managers provide a simpler method for creating a KMS key in an external key store. For details, see your external key manager documentation.

Before you create a KMS key in a custom key store, the ConnectionState of the key store must be CONNECTED. To connect the custom key store, use the ConnectCustomKeyStore operation. To find the ConnectionState, use the DescribeCustomKeyStores operation.

To create a KMS key in a custom key store, use the CustomKeyStoreId. Use the default KeySpec value, SYMMETRIC_DEFAULT, and the default KeyUsage value, ENCRYPT_DECRYPT to create a symmetric encryption key. No other key type is supported in a custom key store.

To create a KMS key in an CloudHSM key store (docs.aws.amazon.com/kms/latest/developerguide/keystore-cloudhsm.html), use the Origin parameter with a value of AWS_CLOUDHSM. The CloudHSM cluster that is associated with the custom key store must have at least two active HSMs in different Availability Zones in the Amazon Web Services Region.

To create a KMS key in an external key store (docs.aws.amazon.com/kms/latest/developerguide/keystore-external.html), use the Origin parameter with a value of EXTERNAL_KEY_STORE and an XksKeyId parameter that identifies an existing external key.

Some external key managers provide a simpler method for creating a KMS key in an external key store. For details, see your external key manager documentation.

Cross-account use: No. You cannot use this operation to create a KMS key in a different Amazon Web Services account.

Required permissions: kms:CreateKey (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (IAM policy). To use the Tags parameter, kms:TagResource (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (IAM policy). For examples and information about related permissions, see Allow a user to create KMS keys (docs.aws.amazon.com/kms/latest/developerguide/iam-policies.html#iam-policy-example-create-key) in the Key Management Service Developer Guide.

Related operations:

  • DescribeKey

  • ListKeys

  • ScheduleKeyDeletion

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation CreateKey for usage and error information.

Returned Error Types:

  • MalformedPolicyDocumentException The request was rejected because the specified policy is not syntactically or semantically correct.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • UnsupportedOperationException The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • LimitExceededException The request was rejected because a quota was exceeded. For more information, see Quotas (docs.aws.amazon.com/kms/latest/developerguide/limits.html) in the Key Management Service Developer Guide.

  • TagException The request was rejected because one or more tags are not valid.

  • CustomKeyStoreNotFoundException The request was rejected because KMS cannot find a custom key store with the specified key store name or ID.

  • CustomKeyStoreInvalidStateException The request was rejected because of the ConnectionState of the custom key store. To get the ConnectionState of a custom key store, use the DescribeCustomKeyStores operation.

    This exception is thrown under the following conditions:

  • You requested the ConnectCustomKeyStore operation on a custom key store with a ConnectionState of DISCONNECTING or FAILED. This operation is valid for all other ConnectionState values. To reconnect a custom key store in a FAILED state, disconnect it (DisconnectCustomKeyStore), then connect it (ConnectCustomKeyStore).

  • You requested the CreateKey operation in a custom key store that is not connected. This operations is valid only when the custom key store ConnectionState is CONNECTED.

  • You requested the DisconnectCustomKeyStore operation on a custom key store with a ConnectionState of DISCONNECTING or DISCONNECTED. This operation is valid for all other ConnectionState values.

  • You requested the UpdateCustomKeyStore or DeleteCustomKeyStore operation on a custom key store that is not disconnected. This operation is valid only when the custom key store ConnectionState is DISCONNECTED.

  • You requested the GenerateRandom operation in an CloudHSM key store that is not connected. This operation is valid only when the CloudHSM key store ConnectionState is CONNECTED.

  • CloudHsmClusterInvalidConfigurationException The request was rejected because the associated CloudHSM cluster did not meet the configuration requirements for an CloudHSM key store.

  • The CloudHSM cluster must be configured with private subnets in at least two different Availability Zones in the Region.

  • The security group for the cluster (docs.aws.amazon.com/cloudhsm/latest/userguide/configure-sg.html) (cloudhsm-cluster-<cluster-id>-sg) must include inbound rules and outbound rules that allow TCP traffic on ports 2223-2225. The Source in the inbound rules and the Destination in the outbound rules must match the security group ID. These rules are set by default when you create the CloudHSM cluster. Do not delete or change them. To get information about a particular security group, use the DescribeSecurityGroups (docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DescribeSecurityGroups.html) operation.

  • The CloudHSM cluster must contain at least as many HSMs as the operation requires. To add HSMs, use the CloudHSM CreateHsm (docs.aws.amazon.com/cloudhsm/latest/APIReference/API_CreateHsm.html) operation. For the CreateCustomKeyStore, UpdateCustomKeyStore, and CreateKey operations, the CloudHSM cluster must have at least two active HSMs, each in a different Availability Zone. For the ConnectCustomKeyStore operation, the CloudHSM must contain at least one active HSM.

    For information about the requirements for an CloudHSM cluster that is associated with an CloudHSM key store, see Assemble the Prerequisites (docs.aws.amazon.com/kms/latest/developerguide/create-keystore.html#before-keystore) in the Key Management Service Developer Guide. For information about creating a private subnet for an CloudHSM cluster, see Create a Private Subnet (docs.aws.amazon.com/cloudhsm/latest/userguide/create-subnets.html) in the CloudHSM User Guide. For information about cluster security groups, see Configure a Default Security Group (docs.aws.amazon.com/cloudhsm/latest/userguide/configure-sg.html) in the CloudHSM User Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/CreateKey



1238
1239
1240
1241
// File 'service/kms/api.go', line 1238

func (c *KMS) CreateKey(input *CreateKeyInput) (*CreateKeyOutput, error) { req, out := c.CreateKeyRequest(input) return out, req.Send() }

func (c *KMS) CreateKeyRequest(input *CreateKeyInput) (req *request.Request, output *CreateKeyOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

CreateKeyRequest generates a request.Request object representing the client request for the CreateKey() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the CreateKeyRequest() method

req, resp := client.CreateKeyRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
// File 'service/kms/api.go', line 942

func (c *KMS) CreateKeyRequest(input *CreateKeyInput) (req *request.Request, output *CreateKeyOutput) { op := &request.Operation{ Name: opCreateKey, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &CreateKeyInput{} } output = &CreateKeyOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) CreateKeyWithContext(ctx aws.Context, input *CreateKeyInput, opts ...request.Option) (*CreateKeyOutput, error)

CreateKeyWithContext is the same as CreateKey with the addition of the ability to pass a context and additional request options.

See CreateKey for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



1252
1253
1254
1255
1256
1257
// File 'service/kms/api.go', line 1252

func (c *KMS) CreateKeyWithContext(ctx aws.Context, input *CreateKeyInput, opts ...request.Option) (*CreateKeyOutput, error) { req, out := c.CreateKeyRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) Decrypt(input *DecryptInput) (*DecryptOutput, error)

Decrypt API operation for AWS Key Management Service.

Decrypts ciphertext that was encrypted by a KMS key using any of the following operations:

  • Encrypt

  • GenerateDataKey

  • GenerateDataKeyPair

  • GenerateDataKeyWithoutPlaintext

  • GenerateDataKeyPairWithoutPlaintext

You can use this operation to decrypt ciphertext that was encrypted under a symmetric encryption KMS key or an asymmetric encryption KMS key. When the KMS key is asymmetric, you must specify the KMS key and the encryption algorithm that was used to encrypt the ciphertext. For information about asymmetric KMS keys, see Asymmetric KMS keys (docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html) in the Key Management Service Developer Guide.

The Decrypt operation also decrypts ciphertext that was encrypted outside of KMS by the public key in an KMS asymmetric KMS key. However, it cannot decrypt symmetric ciphertext produced by other libraries, such as the Amazon Web Services Encryption SDK (docs.aws.amazon.com/encryption-sdk/latest/developer-guide/) or Amazon S3 client-side encryption (docs.aws.amazon.com/AmazonS3/latest/dev/UsingClientSideEncryption.html). These libraries return a ciphertext format that is incompatible with KMS.

If the ciphertext was encrypted under a symmetric encryption KMS key, the KeyId parameter is optional. KMS can get this information from metadata that it adds to the symmetric ciphertext blob. This feature adds durability to your implementation by ensuring that authorized users can decrypt ciphertext decades after it was encrypted, even if they've lost track of the key ID. However, specifying the KMS key is always recommended as a best practice. When you use the KeyId parameter to specify a KMS key, KMS only uses the KMS key you specify. If the ciphertext was encrypted under a different KMS key, the Decrypt operation fails. This practice ensures that you use the KMS key that you intend.

Whenever possible, use key policies to give users permission to call the Decrypt operation on a particular KMS key, instead of using &IAM; policies. Otherwise, you might create an &IAM; policy that gives the user Decrypt permission on all KMS keys. This user could decrypt ciphertext that was encrypted by KMS keys in other accounts if the key policy for the cross-account KMS key permits it. If you must use an IAM policy for Decrypt permissions, limit the user to particular KMS keys or particular trusted accounts. For details, see Best practices for IAM policies (docs.aws.amazon.com/kms/latest/developerguide/iam-policies.html#iam-policies-best-practices) in the Key Management Service Developer Guide.

Decrypt also supports Amazon Web Services Nitro Enclaves (docs.aws.amazon.com/AWSEC2/latest/UserGuide/nitro-enclave.html), which provide an isolated compute environment in Amazon EC2. To call Decrypt for a Nitro enclave, use the Amazon Web Services Nitro Enclaves SDK (docs.aws.amazon.com/enclaves/latest/user/developing-applications.html#sdk) or any Amazon Web Services SDK. Use the Recipient parameter to provide the attestation document for the enclave. Instead of the plaintext data, the response includes the plaintext data encrypted with the public key from the attestation document (CiphertextForRecipient).For information about the interaction between KMS and Amazon Web Services Nitro Enclaves, see How Amazon Web Services Nitro Enclaves uses KMS (docs.aws.amazon.com/kms/latest/developerguide/services-nitro-enclaves.html) in the Key Management Service Developer Guide..

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: Yes. If you use the KeyId parameter to identify a KMS key in a different Amazon Web Services account, specify the key ARN or the alias ARN of the KMS key.

Required permissions: kms:Decrypt (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations:

  • Encrypt

  • GenerateDataKey

  • GenerateDataKeyPair

  • ReEncrypt

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation Decrypt for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • DisabledException The request was rejected because the specified CMK is not enabled.

  • InvalidCiphertextException From the Decrypt or ReEncrypt operation, the request was rejected because the specified ciphertext, or additional authenticated data incorporated into the ciphertext, such as the encryption context, is corrupted, missing, or otherwise invalid.

    From the ImportKeyMaterial operation, the request was rejected because AWS KMS could not decrypt the encrypted (wrapped) key material.

  • KeyUnavailableException The request was rejected because the specified KMS key was not available. You can retry the request.

  • IncorrectKeyException The request was rejected because the specified KMS key cannot decrypt the data. The KeyId in a Decrypt request and the SourceKeyId in a ReEncrypt request must identify the same KMS key that was used to encrypt the ciphertext.

  • InvalidKeyUsageException The request was rejected for one of the following reasons:

  • The KeyUsage value of the CMK is incompatible with the API operation.

  • The encryption algorithm or signing algorithm specified for the operation is incompatible with the type of key material in the CMK (CustomerMasterKeySpec).

    For encrypting, decrypting, re-encrypting, and generating data keys, the KeyUsage must be ENCRYPT_DECRYPT. For signing and verifying, the KeyUsage must be SIGN_VERIFY. To find the KeyUsage of a CMK, use the DescribeKey operation.

    To find the encryption or signing algorithms supported for a particular CMK, use the DescribeKey operation.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InvalidGrantTokenException The request was rejected because the specified grant token is not valid.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/Decrypt



1451
1452
1453
1454
// File 'service/kms/api.go', line 1451

func (c *KMS) Decrypt(input *DecryptInput) (*DecryptOutput, error) { req, out := c.DecryptRequest(input) return out, req.Send() }

func (c *KMS) DecryptRequest(input *DecryptInput) (req *request.Request, output *DecryptOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

DecryptRequest generates a request.Request object representing the client request for the Decrypt() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the DecryptRequest() method

req, resp := client.DecryptRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
// File 'service/kms/api.go', line 1284

func (c *KMS) DecryptRequest(input *DecryptInput) (req *request.Request, output *DecryptOutput) { op := &request.Operation{ Name: opDecrypt, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &DecryptInput{} } output = &DecryptOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) DecryptWithContext(ctx aws.Context, input *DecryptInput, opts ...request.Option) (*DecryptOutput, error)

DecryptWithContext is the same as Decrypt with the addition of the ability to pass a context and additional request options.

See Decrypt for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



1465
1466
1467
1468
1469
1470
// File 'service/kms/api.go', line 1465

func (c *KMS) DecryptWithContext(ctx aws.Context, input *DecryptInput, opts ...request.Option) (*DecryptOutput, error) { req, out := c.DecryptRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) DeleteAlias(input *DeleteAliasInput) (*DeleteAliasOutput, error)

DeleteAlias API operation for AWS Key Management Service.

Deletes the specified alias.

Adding, deleting, or updating an alias can allow or deny permission to the KMS key. For details, see ABAC for KMS (docs.aws.amazon.com/kms/latest/developerguide/abac.html) in the Key Management Service Developer Guide.

Because an alias is not a property of a KMS key, you can delete and change the aliases of a KMS key without affecting the KMS key. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all KMS keys, use the ListAliases operation.

Each KMS key can have multiple aliases. To change the alias of a KMS key, use DeleteAlias to delete the current alias and CreateAlias to create a new alias. To associate an existing alias with a different KMS key, call UpdateAlias.

Cross-account use: No. You cannot perform this operation on an alias in a different Amazon Web Services account.

Required permissions

For details, see Controlling access to aliases (docs.aws.amazon.com/kms/latest/developerguide/kms-alias.html#alias-access) in the Key Management Service Developer Guide.

Related operations:

  • CreateAlias

  • ListAliases

  • UpdateAlias

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation DeleteAlias for usage and error information.

Returned Error Types:

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DeleteAlias



1583
1584
1585
1586
// File 'service/kms/api.go', line 1583

func (c *KMS) DeleteAlias(input *DeleteAliasInput) (*DeleteAliasOutput, error) { req, out := c.DeleteAliasRequest(input) return out, req.Send() }

func (c *KMS) DeleteAliasRequest(input *DeleteAliasInput) (req *request.Request, output *DeleteAliasOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

DeleteAliasRequest generates a request.Request object representing the client request for the DeleteAlias() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the DeleteAliasRequest() method

req, resp := client.DeleteAliasRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
// File 'service/kms/api.go', line 1497

func (c *KMS) DeleteAliasRequest(input *DeleteAliasInput) (req *request.Request, output *DeleteAliasOutput) { op := &request.Operation{ Name: opDeleteAlias, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &DeleteAliasInput{} } output = &DeleteAliasOutput{} req = c.newRequest(op, input, output) req.Handlers.Unmarshal.Swap(jsonrpc.UnmarshalHandler.Name, protocol.UnmarshalDiscardBodyHandler) return }

func (c *KMS) DeleteAliasWithContext(ctx aws.Context, input *DeleteAliasInput, opts ...request.Option) (*DeleteAliasOutput, error)

DeleteAliasWithContext is the same as DeleteAlias with the addition of the ability to pass a context and additional request options.

See DeleteAlias for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



1597
1598
1599
1600
1601
1602
// File 'service/kms/api.go', line 1597

func (c *KMS) DeleteAliasWithContext(ctx aws.Context, input *DeleteAliasInput, opts ...request.Option) (*DeleteAliasOutput, error) { req, out := c.DeleteAliasRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) DeleteCustomKeyStore(input *DeleteCustomKeyStoreInput) (*DeleteCustomKeyStoreOutput, error)

DeleteCustomKeyStore API operation for AWS Key Management Service.

Deletes a custom key store (docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html). This operation does not affect any backing elements of the custom key store. It does not delete the CloudHSM cluster that is associated with an CloudHSM key store, or affect any users or keys in the cluster. For an external key store, it does not affect the external key store proxy, external key manager, or any external keys.

This operation is part of the custom key stores (docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html) feature in KMS, which combines the convenience and extensive integration of KMS with the isolation and control of a key store that you own and manage.

The custom key store that you delete cannot contain any KMS keys (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#kms_keys). Before deleting the key store, verify that you will never need to use any of the KMS keys in the key store for any cryptographic operations (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#cryptographic-operations). Then, use ScheduleKeyDeletion to delete the KMS keys from the key store. After the required waiting period expires and all KMS keys are deleted from the custom key store, use DisconnectCustomKeyStore to disconnect the key store from KMS. Then, you can delete the custom key store.

For keys in an CloudHSM key store, the ScheduleKeyDeletion operation makes a best effort to delete the key material from the associated cluster. However, you might need to manually delete the orphaned key material (docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html#fix-keystore-orphaned-key) from the cluster and its backups. KMS never creates, manages, or deletes cryptographic keys in the external key manager associated with an external key store. You must manage them using your external key manager tools.

Instead of deleting the custom key store, consider using the DisconnectCustomKeyStore operation to disconnect the custom key store from its backing key store. While the key store is disconnected, you cannot create or use the KMS keys in the key store. But, you do not need to delete KMS keys and you can reconnect a disconnected custom key store at any time.

If the operation succeeds, it returns a JSON object with no properties.

Cross-account use: No. You cannot perform this operation on a custom key store in a different Amazon Web Services account.

Required permissions: kms:DeleteCustomKeyStore (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (IAM policy)

Related operations:

  • ConnectCustomKeyStore

  • CreateCustomKeyStore

  • DescribeCustomKeyStores

  • DisconnectCustomKeyStore

  • UpdateCustomKeyStore

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation DeleteCustomKeyStore for usage and error information.

Returned Error Types:

  • CustomKeyStoreHasCMKsException The request was rejected because the custom key store contains AWS KMS customer master keys (CMKs). After verifying that you do not need to use the CMKs, use the ScheduleKeyDeletion operation to delete the CMKs. After they are deleted, you can delete the custom key store.

  • CustomKeyStoreInvalidStateException The request was rejected because of the ConnectionState of the custom key store. To get the ConnectionState of a custom key store, use the DescribeCustomKeyStores operation.

    This exception is thrown under the following conditions:

  • You requested the ConnectCustomKeyStore operation on a custom key store with a ConnectionState of DISCONNECTING or FAILED. This operation is valid for all other ConnectionState values. To reconnect a custom key store in a FAILED state, disconnect it (DisconnectCustomKeyStore), then connect it (ConnectCustomKeyStore).

  • You requested the CreateKey operation in a custom key store that is not connected. This operations is valid only when the custom key store ConnectionState is CONNECTED.

  • You requested the DisconnectCustomKeyStore operation on a custom key store with a ConnectionState of DISCONNECTING or DISCONNECTED. This operation is valid for all other ConnectionState values.

  • You requested the UpdateCustomKeyStore or DeleteCustomKeyStore operation on a custom key store that is not disconnected. This operation is valid only when the custom key store ConnectionState is DISCONNECTED.

  • You requested the GenerateRandom operation in an CloudHSM key store that is not connected. This operation is valid only when the CloudHSM key store ConnectionState is CONNECTED.

  • CustomKeyStoreNotFoundException The request was rejected because KMS cannot find a custom key store with the specified key store name or ID.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DeleteCustomKeyStore



1753
1754
1755
1756
// File 'service/kms/api.go', line 1753

func (c *KMS) DeleteCustomKeyStore(input *DeleteCustomKeyStoreInput) (*DeleteCustomKeyStoreOutput, error) { req, out := c.DeleteCustomKeyStoreRequest(input) return out, req.Send() }

func (c *KMS) DeleteCustomKeyStoreRequest(input *DeleteCustomKeyStoreInput) (req *request.Request, output *DeleteCustomKeyStoreOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

DeleteCustomKeyStoreRequest generates a request.Request object representing the client request for the DeleteCustomKeyStore() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the DeleteCustomKeyStoreRequest() method

req, resp := client.DeleteCustomKeyStoreRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
// File 'service/kms/api.go', line 1629

func (c *KMS) DeleteCustomKeyStoreRequest(input *DeleteCustomKeyStoreInput) (req *request.Request, output *DeleteCustomKeyStoreOutput) { op := &request.Operation{ Name: opDeleteCustomKeyStore, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &DeleteCustomKeyStoreInput{} } output = &DeleteCustomKeyStoreOutput{} req = c.newRequest(op, input, output) req.Handlers.Unmarshal.Swap(jsonrpc.UnmarshalHandler.Name, protocol.UnmarshalDiscardBodyHandler) return }

func (c *KMS) DeleteCustomKeyStoreWithContext(ctx aws.Context, input *DeleteCustomKeyStoreInput, opts ...request.Option) (*DeleteCustomKeyStoreOutput, error)

DeleteCustomKeyStoreWithContext is the same as DeleteCustomKeyStore with the addition of the ability to pass a context and additional request options.

See DeleteCustomKeyStore for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



1767
1768
1769
1770
1771
1772
// File 'service/kms/api.go', line 1767

func (c *KMS) DeleteCustomKeyStoreWithContext(ctx aws.Context, input *DeleteCustomKeyStoreInput, opts ...request.Option) (*DeleteCustomKeyStoreOutput, error) { req, out := c.DeleteCustomKeyStoreRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) DeleteImportedKeyMaterial(input *DeleteImportedKeyMaterialInput) (*DeleteImportedKeyMaterialOutput, error)

DeleteImportedKeyMaterial API operation for AWS Key Management Service.

Deletes key material that was previously imported. This operation makes the specified KMS key temporarily unusable. To restore the usability of the KMS key, reimport the same key material. For more information about importing key material into KMS, see Importing Key Material (docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html) in the Key Management Service Developer Guide.

When the specified KMS key is in the PendingDeletion state, this operation does not change the KMS key's state. Otherwise, it changes the KMS key's state to PendingImport.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:DeleteImportedKeyMaterial (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations:

  • GetParametersForImport

  • ImportKeyMaterial

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation DeleteImportedKeyMaterial for usage and error information.

Returned Error Types:

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • UnsupportedOperationException The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DeleteImportedKeyMaterial



1882
1883
1884
1885
// File 'service/kms/api.go', line 1882

func (c *KMS) DeleteImportedKeyMaterial(input *DeleteImportedKeyMaterialInput) (*DeleteImportedKeyMaterialOutput, error) { req, out := c.DeleteImportedKeyMaterialRequest(input) return out, req.Send() }

func (c *KMS) DeleteImportedKeyMaterialRequest(input *DeleteImportedKeyMaterialInput) (req *request.Request, output *DeleteImportedKeyMaterialOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

DeleteImportedKeyMaterialRequest generates a request.Request object representing the client request for the DeleteImportedKeyMaterial() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the DeleteImportedKeyMaterialRequest() method

req, resp := client.DeleteImportedKeyMaterialRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
// File 'service/kms/api.go', line 1799

func (c *KMS) DeleteImportedKeyMaterialRequest(input *DeleteImportedKeyMaterialInput) (req *request.Request, output *DeleteImportedKeyMaterialOutput) { op := &request.Operation{ Name: opDeleteImportedKeyMaterial, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &DeleteImportedKeyMaterialInput{} } output = &DeleteImportedKeyMaterialOutput{} req = c.newRequest(op, input, output) req.Handlers.Unmarshal.Swap(jsonrpc.UnmarshalHandler.Name, protocol.UnmarshalDiscardBodyHandler) return }

func (c *KMS) DeleteImportedKeyMaterialWithContext(ctx aws.Context, input *DeleteImportedKeyMaterialInput, opts ...request.Option) (*DeleteImportedKeyMaterialOutput, error)

DeleteImportedKeyMaterialWithContext is the same as DeleteImportedKeyMaterial with the addition of the ability to pass a context and additional request options.

See DeleteImportedKeyMaterial for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



1896
1897
1898
1899
1900
1901
// File 'service/kms/api.go', line 1896

func (c *KMS) DeleteImportedKeyMaterialWithContext(ctx aws.Context, input *DeleteImportedKeyMaterialInput, opts ...request.Option) (*DeleteImportedKeyMaterialOutput, error) { req, out := c.DeleteImportedKeyMaterialRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) DescribeCustomKeyStores(input *DescribeCustomKeyStoresInput) (*DescribeCustomKeyStoresOutput, error)

DescribeCustomKeyStores API operation for AWS Key Management Service.

Gets information about custom key stores (docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html) in the account and Region.

This operation is part of the custom key stores (docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html) feature in KMS, which combines the convenience and extensive integration of KMS with the isolation and control of a key store that you own and manage.

By default, this operation returns information about all custom key stores in the account and Region. To get only information about a particular custom key store, use either the CustomKeyStoreName or CustomKeyStoreId parameter (but not both).

To determine whether the custom key store is connected to its CloudHSM cluster or external key store proxy, use the ConnectionState element in the response. If an attempt to connect the custom key store failed, the ConnectionState value is FAILED and the ConnectionErrorCode element in the response indicates the cause of the failure. For help interpreting the ConnectionErrorCode, see CustomKeyStoresListEntry.

Custom key stores have a DISCONNECTED connection state if the key store has never been connected or you used the DisconnectCustomKeyStore operation to disconnect it. Otherwise, the connection state is CONNECTED. If your custom key store connection state is CONNECTED but you are having trouble using it, verify that the backing store is active and available. For an CloudHSM key store, verify that the associated CloudHSM cluster is active and contains the minimum number of HSMs required for the operation, if any. For an external key store, verify that the external key store proxy and its associated external key manager are reachable and enabled.

For help repairing your CloudHSM key store, see the Troubleshooting CloudHSM key stores (docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html). For help repairing your external key store, see the Troubleshooting external key stores (docs.aws.amazon.com/kms/latest/developerguide/xks-troubleshooting.html). Both topics are in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a custom key store in a different Amazon Web Services account.

Required permissions: kms:DescribeCustomKeyStores (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (IAM policy)

Related operations:

  • ConnectCustomKeyStore

  • CreateCustomKeyStore

  • DeleteCustomKeyStore

  • DisconnectCustomKeyStore

  • UpdateCustomKeyStore

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation DescribeCustomKeyStores for usage and error information.

Returned Error Types:

  • CustomKeyStoreNotFoundException The request was rejected because KMS cannot find a custom key store with the specified key store name or ID.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DescribeCustomKeyStores



2023
2024
2025
2026
// File 'service/kms/api.go', line 2023

func (c *KMS) DescribeCustomKeyStores(input *DescribeCustomKeyStoresInput) (*DescribeCustomKeyStoresOutput, error) { req, out := c.DescribeCustomKeyStoresRequest(input) return out, req.Send() }

func (c *KMS) DescribeCustomKeyStoresPages(input *DescribeCustomKeyStoresInput, fn func(*DescribeCustomKeyStoresOutput, bool) bool) error

Note:

This operation can generate multiple requests to a service.

DescribeCustomKeyStoresPages iterates over the pages of a DescribeCustomKeyStores() operation, calling the fn function callback with the response data in each page. To stop iterating, return false from the function callback.

Examples:

Iterating over at most 3 pages of a DescribeCustomKeyStores operation

pageNum := 0 err := client.DescribeCustomKeyStoresPages(params, func(page *kms.DescribeCustomKeyStoresOutput, lastPage bool) bool { pageNum++ fmt.Println(page) return pageNum <= 3 })

See Also:



2060
2061
2062
// File 'service/kms/api.go', line 2060

func (c *KMS) DescribeCustomKeyStoresPages(input *DescribeCustomKeyStoresInput, fn func(*DescribeCustomKeyStoresOutput, bool) bool) error { return c.DescribeCustomKeyStoresPagesWithContext(aws.BackgroundContext(), input, fn) }

func (c *KMS) DescribeCustomKeyStoresPagesWithContext(ctx aws.Context, input *DescribeCustomKeyStoresInput, fn func(*DescribeCustomKeyStoresOutput, bool) bool, opts ...request.Option) error

DescribeCustomKeyStoresPagesWithContext same as DescribeCustomKeyStoresPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
// File 'service/kms/api.go', line 2071

func (c *KMS) DescribeCustomKeyStoresPagesWithContext(ctx aws.Context, input *DescribeCustomKeyStoresInput, fn func(*DescribeCustomKeyStoresOutput, bool) bool, opts ...request.Option) error { p := request.Pagination{ NewRequest: func() (*request.Request, error) { var inCpy *DescribeCustomKeyStoresInput if input != nil { tmp := *input inCpy = &tmp } req, _ := c.DescribeCustomKeyStoresRequest(inCpy) req.SetContext(ctx) req.ApplyOptions(opts...) return req, nil }, } for p.Next() { if !fn(p.Page().(*DescribeCustomKeyStoresOutput), !p.HasNextPage()) { break } } return p.Err() }

func (c *KMS) DescribeCustomKeyStoresRequest(input *DescribeCustomKeyStoresInput) (req *request.Request, output *DescribeCustomKeyStoresOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

DescribeCustomKeyStoresRequest generates a request.Request object representing the client request for the DescribeCustomKeyStores() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the DescribeCustomKeyStoresRequest() method

req, resp := client.DescribeCustomKeyStoresRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
// File 'service/kms/api.go', line 1928

func (c *KMS) DescribeCustomKeyStoresRequest(input *DescribeCustomKeyStoresInput) (req *request.Request, output *DescribeCustomKeyStoresOutput) { op := &request.Operation{ Name: opDescribeCustomKeyStores, HTTPMethod: "POST", HTTPPath: "/", Paginator: &request.Paginator{ InputTokens: []string{"Marker"}, OutputTokens: []string{"NextMarker"}, LimitToken: "Limit", TruncationToken: "", }, } if input == nil { input = &DescribeCustomKeyStoresInput{} } output = &DescribeCustomKeyStoresOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) DescribeCustomKeyStoresWithContext(ctx aws.Context, input *DescribeCustomKeyStoresInput, opts ...request.Option) (*DescribeCustomKeyStoresOutput, error)

DescribeCustomKeyStoresWithContext is the same as DescribeCustomKeyStores with the addition of the ability to pass a context and additional request options.

See DescribeCustomKeyStores for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



2037
2038
2039
2040
2041
2042
// File 'service/kms/api.go', line 2037

func (c *KMS) DescribeCustomKeyStoresWithContext(ctx aws.Context, input *DescribeCustomKeyStoresInput, opts ...request.Option) (*DescribeCustomKeyStoresOutput, error) { req, out := c.DescribeCustomKeyStoresRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) DescribeKey(input *DescribeKeyInput) (*DescribeKeyOutput, error)

DescribeKey API operation for AWS Key Management Service.

Provides detailed information about a KMS key. You can run DescribeKey on a customer managed key (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#customer-cmk) or an Amazon Web Services managed key (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#aws-managed-cmk).

This detailed information includes the key ARN, creation date (and deletion date, if applicable), the key state, and the origin and expiration date (if any) of the key material. It includes fields, like KeySpec, that help you distinguish different types of KMS keys. It also displays the key usage (encryption, signing, or generating and verifying MACs) and the algorithms that the KMS key supports.

For multi-Region keys (kms/latest/developerguide/multi-region-keys-overview.html), DescribeKey displays the primary key and all related replica keys. For KMS keys in CloudHSM key stores (kms/latest/developerguide/keystore-cloudhsm.html), it includes information about the key store, such as the key store ID and the CloudHSM cluster ID. For KMS keys in external key stores (kms/latest/developerguide/keystore-external.html), it includes the custom key store ID and the ID of the external key.

DescribeKey does not return the following information:

  • Aliases associated with the KMS key. To get this information, use ListAliases.

  • Whether automatic key rotation is enabled on the KMS key. To get this information, use GetKeyRotationStatus. Also, some key states prevent a KMS key from being automatically rotated. For details, see How Automatic Key Rotation Works (docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html#rotate-keys-how-it-works) in the Key Management Service Developer Guide.

  • Tags on the KMS key. To get this information, use ListResourceTags.

  • Key policies and grants on the KMS key. To get this information, use GetKeyPolicy and ListGrants.

In general, DescribeKey is a non-mutating operation. It returns data about KMS keys, but doesn't change them. However, Amazon Web Services services use DescribeKey to create Amazon Web Services managed keys (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#aws-managed-cmk) from a predefined Amazon Web Services alias with no key ID.

Cross-account use: Yes. To perform this operation with a KMS key in a different Amazon Web Services account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions: kms:DescribeKey (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations:

  • GetKeyPolicy

  • GetKeyRotationStatus

  • ListAliases

  • ListGrants

  • ListKeys

  • ListResourceTags

  • ListRetirableGrants

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation DescribeKey for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DescribeKey



2225
2226
2227
2228
// File 'service/kms/api.go', line 2225

func (c *KMS) DescribeKey(input *DescribeKeyInput) (*DescribeKeyOutput, error) { req, out := c.DescribeKeyRequest(input) return out, req.Send() }

func (c *KMS) DescribeKeyRequest(input *DescribeKeyInput) (req *request.Request, output *DescribeKeyOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

DescribeKeyRequest generates a request.Request object representing the client request for the DescribeKey() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the DescribeKeyRequest() method

req, resp := client.DescribeKeyRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
// File 'service/kms/api.go', line 2120

func (c *KMS) DescribeKeyRequest(input *DescribeKeyInput) (req *request.Request, output *DescribeKeyOutput) { op := &request.Operation{ Name: opDescribeKey, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &DescribeKeyInput{} } output = &DescribeKeyOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) DescribeKeyWithContext(ctx aws.Context, input *DescribeKeyInput, opts ...request.Option) (*DescribeKeyOutput, error)

DescribeKeyWithContext is the same as DescribeKey with the addition of the ability to pass a context and additional request options.

See DescribeKey for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



2239
2240
2241
2242
2243
2244
// File 'service/kms/api.go', line 2239

func (c *KMS) DescribeKeyWithContext(ctx aws.Context, input *DescribeKeyInput, opts ...request.Option) (*DescribeKeyOutput, error) { req, out := c.DescribeKeyRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) DisableKey(input *DisableKeyInput) (*DisableKeyOutput, error)

DisableKey API operation for AWS Key Management Service.

Sets the state of a KMS key to disabled. This change temporarily prevents use of the KMS key for cryptographic operations (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#cryptographic-operations).

For more information about how key state affects the use of a KMS key, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide .

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:DisableKey (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations: EnableKey

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation DisableKey for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DisableKey



2343
2344
2345
2346
// File 'service/kms/api.go', line 2343

func (c *KMS) DisableKey(input *DisableKeyInput) (*DisableKeyOutput, error) { req, out := c.DisableKeyRequest(input) return out, req.Send() }

func (c *KMS) DisableKeyRequest(input *DisableKeyInput) (req *request.Request, output *DisableKeyOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

DisableKeyRequest generates a request.Request object representing the client request for the DisableKey() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the DisableKeyRequest() method

req, resp := client.DisableKeyRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
// File 'service/kms/api.go', line 2271

func (c *KMS) DisableKeyRequest(input *DisableKeyInput) (req *request.Request, output *DisableKeyOutput) { op := &request.Operation{ Name: opDisableKey, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &DisableKeyInput{} } output = &DisableKeyOutput{} req = c.newRequest(op, input, output) req.Handlers.Unmarshal.Swap(jsonrpc.UnmarshalHandler.Name, protocol.UnmarshalDiscardBodyHandler) return }

func (c *KMS) DisableKeyRotation(input *DisableKeyRotationInput) (*DisableKeyRotationOutput, error)

DisableKeyRotation API operation for AWS Key Management Service.

Disables automatic rotation of the key material (docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html) of the specified symmetric encryption KMS key.

Automatic key rotation is supported only on symmetric encryption KMS keys. You cannot enable automatic rotation of asymmetric KMS keys (docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html), HMAC KMS keys (docs.aws.amazon.com/kms/latest/developerguide/hmac.html), KMS keys with imported key material (docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html), or KMS keys in a custom key store (docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html). To enable or disable automatic rotation of a set of related multi-Region keys (docs.aws.amazon.com/kms/latest/developerguide/multi-region-keys-manage.html#multi-region-rotate), set the property on the primary key.

You can enable (EnableKeyRotation) and disable automatic rotation of the key material in customer managed KMS keys (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#customer-cmk). Key material rotation of Amazon Web Services managed KMS keys (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#aws-managed-cmk) is not configurable. KMS always rotates the key material for every year. Rotation of Amazon Web Services owned KMS keys (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#aws-owned-cmk) varies.

In May 2022, KMS changed the rotation schedule for Amazon Web Services managed keys from every three years to every year. For details, see EnableKeyRotation.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:DisableKeyRotation (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations:

  • EnableKeyRotation

  • GetKeyRotationStatus

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation DisableKeyRotation for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • DisabledException The request was rejected because the specified CMK is not enabled.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

  • UnsupportedOperationException The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DisableKeyRotation



2487
2488
2489
2490
// File 'service/kms/api.go', line 2487

func (c *KMS) DisableKeyRotation(input *DisableKeyRotationInput) (*DisableKeyRotationOutput, error) { req, out := c.DisableKeyRotationRequest(input) return out, req.Send() }

func (c *KMS) DisableKeyRotationRequest(input *DisableKeyRotationInput) (req *request.Request, output *DisableKeyRotationOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

DisableKeyRotationRequest generates a request.Request object representing the client request for the DisableKeyRotation() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the DisableKeyRotationRequest() method

req, resp := client.DisableKeyRotationRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
// File 'service/kms/api.go', line 2389

func (c *KMS) DisableKeyRotationRequest(input *DisableKeyRotationInput) (req *request.Request, output *DisableKeyRotationOutput) { op := &request.Operation{ Name: opDisableKeyRotation, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &DisableKeyRotationInput{} } output = &DisableKeyRotationOutput{} req = c.newRequest(op, input, output) req.Handlers.Unmarshal.Swap(jsonrpc.UnmarshalHandler.Name, protocol.UnmarshalDiscardBodyHandler) return }

func (c *KMS) DisableKeyRotationWithContext(ctx aws.Context, input *DisableKeyRotationInput, opts ...request.Option) (*DisableKeyRotationOutput, error)

DisableKeyRotationWithContext is the same as DisableKeyRotation with the addition of the ability to pass a context and additional request options.

See DisableKeyRotation for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



2501
2502
2503
2504
2505
2506
// File 'service/kms/api.go', line 2501

func (c *KMS) DisableKeyRotationWithContext(ctx aws.Context, input *DisableKeyRotationInput, opts ...request.Option) (*DisableKeyRotationOutput, error) { req, out := c.DisableKeyRotationRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) DisableKeyWithContext(ctx aws.Context, input *DisableKeyInput, opts ...request.Option) (*DisableKeyOutput, error)

DisableKeyWithContext is the same as DisableKey with the addition of the ability to pass a context and additional request options.

See DisableKey for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



2357
2358
2359
2360
2361
2362
// File 'service/kms/api.go', line 2357

func (c *KMS) DisableKeyWithContext(ctx aws.Context, input *DisableKeyInput, opts ...request.Option) (*DisableKeyOutput, error) { req, out := c.DisableKeyRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) DisconnectCustomKeyStore(input *DisconnectCustomKeyStoreInput) (*DisconnectCustomKeyStoreOutput, error)

DisconnectCustomKeyStore API operation for AWS Key Management Service.

Disconnects the custom key store (docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html) from its backing key store. This operation disconnects an CloudHSM key store from its associated CloudHSM cluster or disconnects an external key store from the external key store proxy that communicates with your external key manager.

This operation is part of the custom key stores (docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html) feature in KMS, which combines the convenience and extensive integration of KMS with the isolation and control of a key store that you own and manage.

While a custom key store is disconnected, you can manage the custom key store and its KMS keys, but you cannot create or use its KMS keys. You can reconnect the custom key store at any time.

While a custom key store is disconnected, all attempts to create KMS keys in the custom key store or to use existing KMS keys in cryptographic operations (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#cryptographic-operations) will fail. This action can prevent users from storing and accessing sensitive data.

When you disconnect a custom key store, its ConnectionState changes to Disconnected. To find the connection state of a custom key store, use the DescribeCustomKeyStores operation. To reconnect a custom key store, use the ConnectCustomKeyStore operation.

If the operation succeeds, it returns a JSON object with no properties.

Cross-account use: No. You cannot perform this operation on a custom key store in a different Amazon Web Services account.

Required permissions: kms:DisconnectCustomKeyStore (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (IAM policy)

Related operations:

  • ConnectCustomKeyStore

  • CreateCustomKeyStore

  • DeleteCustomKeyStore

  • DescribeCustomKeyStores

  • UpdateCustomKeyStore

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation DisconnectCustomKeyStore for usage and error information.

Returned Error Types:

  • CustomKeyStoreInvalidStateException The request was rejected because of the ConnectionState of the custom key store. To get the ConnectionState of a custom key store, use the DescribeCustomKeyStores operation.

    This exception is thrown under the following conditions:

  • You requested the ConnectCustomKeyStore operation on a custom key store with a ConnectionState of DISCONNECTING or FAILED. This operation is valid for all other ConnectionState values. To reconnect a custom key store in a FAILED state, disconnect it (DisconnectCustomKeyStore), then connect it (ConnectCustomKeyStore).

  • You requested the CreateKey operation in a custom key store that is not connected. This operations is valid only when the custom key store ConnectionState is CONNECTED.

  • You requested the DisconnectCustomKeyStore operation on a custom key store with a ConnectionState of DISCONNECTING or DISCONNECTED. This operation is valid for all other ConnectionState values.

  • You requested the UpdateCustomKeyStore or DeleteCustomKeyStore operation on a custom key store that is not disconnected. This operation is valid only when the custom key store ConnectionState is DISCONNECTED.

  • You requested the GenerateRandom operation in an CloudHSM key store that is not connected. This operation is valid only when the CloudHSM key store ConnectionState is CONNECTED.

  • CustomKeyStoreNotFoundException The request was rejected because KMS cannot find a custom key store with the specified key store name or ID.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DisconnectCustomKeyStore



2644
2645
2646
2647
// File 'service/kms/api.go', line 2644

func (c *KMS) DisconnectCustomKeyStore(input *DisconnectCustomKeyStoreInput) (*DisconnectCustomKeyStoreOutput, error) { req, out := c.DisconnectCustomKeyStoreRequest(input) return out, req.Send() }

func (c *KMS) DisconnectCustomKeyStoreRequest(input *DisconnectCustomKeyStoreInput) (req *request.Request, output *DisconnectCustomKeyStoreOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

DisconnectCustomKeyStoreRequest generates a request.Request object representing the client request for the DisconnectCustomKeyStore() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the DisconnectCustomKeyStoreRequest() method

req, resp := client.DisconnectCustomKeyStoreRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
// File 'service/kms/api.go', line 2533

func (c *KMS) DisconnectCustomKeyStoreRequest(input *DisconnectCustomKeyStoreInput) (req *request.Request, output *DisconnectCustomKeyStoreOutput) { op := &request.Operation{ Name: opDisconnectCustomKeyStore, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &DisconnectCustomKeyStoreInput{} } output = &DisconnectCustomKeyStoreOutput{} req = c.newRequest(op, input, output) req.Handlers.Unmarshal.Swap(jsonrpc.UnmarshalHandler.Name, protocol.UnmarshalDiscardBodyHandler) return }

func (c *KMS) DisconnectCustomKeyStoreWithContext(ctx aws.Context, input *DisconnectCustomKeyStoreInput, opts ...request.Option) (*DisconnectCustomKeyStoreOutput, error)

DisconnectCustomKeyStoreWithContext is the same as DisconnectCustomKeyStore with the addition of the ability to pass a context and additional request options.

See DisconnectCustomKeyStore for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



2658
2659
2660
2661
2662
2663
// File 'service/kms/api.go', line 2658

func (c *KMS) DisconnectCustomKeyStoreWithContext(ctx aws.Context, input *DisconnectCustomKeyStoreInput, opts ...request.Option) (*DisconnectCustomKeyStoreOutput, error) { req, out := c.DisconnectCustomKeyStoreRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) EnableKey(input *EnableKeyInput) (*EnableKeyOutput, error)

EnableKey API operation for AWS Key Management Service.

Sets the key state of a KMS key to enabled. This allows you to use the KMS key for cryptographic operations (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#cryptographic-operations).

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:EnableKey (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations: DisableKey

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation EnableKey for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • LimitExceededException The request was rejected because a quota was exceeded. For more information, see Quotas (docs.aws.amazon.com/kms/latest/developerguide/limits.html) in the Key Management Service Developer Guide.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/EnableKey



2763
2764
2765
2766
// File 'service/kms/api.go', line 2763

func (c *KMS) EnableKey(input *EnableKeyInput) (*EnableKeyOutput, error) { req, out := c.EnableKeyRequest(input) return out, req.Send() }

func (c *KMS) EnableKeyRequest(input *EnableKeyInput) (req *request.Request, output *EnableKeyOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

EnableKeyRequest generates a request.Request object representing the client request for the EnableKey() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the EnableKeyRequest() method

req, resp := client.EnableKeyRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
// File 'service/kms/api.go', line 2690

func (c *KMS) EnableKeyRequest(input *EnableKeyInput) (req *request.Request, output *EnableKeyOutput) { op := &request.Operation{ Name: opEnableKey, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &EnableKeyInput{} } output = &EnableKeyOutput{} req = c.newRequest(op, input, output) req.Handlers.Unmarshal.Swap(jsonrpc.UnmarshalHandler.Name, protocol.UnmarshalDiscardBodyHandler) return }

func (c *KMS) EnableKeyRotation(input *EnableKeyRotationInput) (*EnableKeyRotationOutput, error)

EnableKeyRotation API operation for AWS Key Management Service.

Enables automatic rotation of the key material (docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html) of the specified symmetric encryption KMS key.

When you enable automatic rotation of acustomer managed KMS key (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#customer-cmk), KMS rotates the key material of the KMS key one year (approximately 365 days) from the enable date and every year thereafter. You can monitor rotation of the key material for your KMS keys in CloudTrail and Amazon CloudWatch. To disable rotation of the key material in a customer managed KMS key, use the DisableKeyRotation operation.

Automatic key rotation is supported only on symmetric encryption KMS keys (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#symmetric-cmks). You cannot enable automatic rotation of asymmetric KMS keys (docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html), HMAC KMS keys (docs.aws.amazon.com/kms/latest/developerguide/hmac.html), KMS keys with imported key material (docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html), or KMS keys in a custom key store (docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html). To enable or disable automatic rotation of a set of related multi-Region keys (docs.aws.amazon.com/kms/latest/developerguide/multi-region-keys-manage.html#multi-region-rotate), set the property on the primary key.

You cannot enable or disable automatic rotation Amazon Web Services managed KMS keys (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#aws-managed-cmk). KMS always rotates the key material of Amazon Web Services managed keys every year. Rotation of Amazon Web Services owned KMS keys (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#aws-owned-cmk) varies.

In May 2022, KMS changed the rotation schedule for Amazon Web Services managed keys from every three years (approximately 1,095 days) to every year (approximately 365 days).

New Amazon Web Services managed keys are automatically rotated one year after they are created, and approximately every year thereafter.

Existing Amazon Web Services managed keys are automatically rotated one year after their most recent rotation, and every year thereafter.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:EnableKeyRotation (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations:

  • DisableKeyRotation

  • GetKeyRotationStatus

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation EnableKeyRotation for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • DisabledException The request was rejected because the specified CMK is not enabled.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

  • UnsupportedOperationException The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/EnableKeyRotation



2921
2922
2923
2924
// File 'service/kms/api.go', line 2921

func (c *KMS) EnableKeyRotation(input *EnableKeyRotationInput) (*EnableKeyRotationOutput, error) { req, out := c.EnableKeyRotationRequest(input) return out, req.Send() }

func (c *KMS) EnableKeyRotationRequest(input *EnableKeyRotationInput) (req *request.Request, output *EnableKeyRotationOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

EnableKeyRotationRequest generates a request.Request object representing the client request for the EnableKeyRotation() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the EnableKeyRotationRequest() method

req, resp := client.EnableKeyRotationRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
// File 'service/kms/api.go', line 2809

func (c *KMS) EnableKeyRotationRequest(input *EnableKeyRotationInput) (req *request.Request, output *EnableKeyRotationOutput) { op := &request.Operation{ Name: opEnableKeyRotation, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &EnableKeyRotationInput{} } output = &EnableKeyRotationOutput{} req = c.newRequest(op, input, output) req.Handlers.Unmarshal.Swap(jsonrpc.UnmarshalHandler.Name, protocol.UnmarshalDiscardBodyHandler) return }

func (c *KMS) EnableKeyRotationWithContext(ctx aws.Context, input *EnableKeyRotationInput, opts ...request.Option) (*EnableKeyRotationOutput, error)

EnableKeyRotationWithContext is the same as EnableKeyRotation with the addition of the ability to pass a context and additional request options.

See EnableKeyRotation for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



2935
2936
2937
2938
2939
2940
// File 'service/kms/api.go', line 2935

func (c *KMS) EnableKeyRotationWithContext(ctx aws.Context, input *EnableKeyRotationInput, opts ...request.Option) (*EnableKeyRotationOutput, error) { req, out := c.EnableKeyRotationRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) EnableKeyWithContext(ctx aws.Context, input *EnableKeyInput, opts ...request.Option) (*EnableKeyOutput, error)

EnableKeyWithContext is the same as EnableKey with the addition of the ability to pass a context and additional request options.

See EnableKey for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



2777
2778
2779
2780
2781
2782
// File 'service/kms/api.go', line 2777

func (c *KMS) EnableKeyWithContext(ctx aws.Context, input *EnableKeyInput, opts ...request.Option) (*EnableKeyOutput, error) { req, out := c.EnableKeyRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) Encrypt(input *EncryptInput) (*EncryptOutput, error)

Encrypt API operation for AWS Key Management Service.

Encrypts plaintext of up to 4,096 bytes using a KMS key. You can use a symmetric or asymmetric KMS key with a KeyUsage of ENCRYPT_DECRYPT.

You can use this operation to encrypt small amounts of arbitrary data, such as a personal identifier or database password, or other sensitive information. You don't need to use the Encrypt operation to encrypt a data key. The GenerateDataKey and GenerateDataKeyPair operations return a plaintext data key and an encrypted copy of that data key.

If you use a symmetric encryption KMS key, you can use an encryption context to add additional security to your encryption operation. If you specify an EncryptionContext when encrypting data, you must specify the same encryption context (a case-sensitive exact match) when decrypting the data. Otherwise, the request to decrypt fails with an InvalidCiphertextException. For more information, see Encryption Context (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context) in the Key Management Service Developer Guide.

If you specify an asymmetric KMS key, you must also specify the encryption algorithm. The algorithm must be compatible with the KMS key spec.

When you use an asymmetric KMS key to encrypt or reencrypt data, be sure to record the KMS key and encryption algorithm that you choose. You will be required to provide the same KMS key and encryption algorithm when you decrypt the data. If the KMS key and algorithm do not match the values used to encrypt the data, the decrypt operation fails.

You are not required to supply the key ID and encryption algorithm when you decrypt with symmetric encryption KMS keys because KMS stores this information in the ciphertext blob. KMS cannot store metadata in ciphertext generated with asymmetric keys. The standard format for asymmetric key ciphertext does not include configurable fields.

The maximum size of the data that you can encrypt varies with the type of KMS key and the encryption algorithm that you choose.

  • Symmetric encryption KMS keys SYMMETRIC_DEFAULT: 4096 bytes

  • RSA_2048 RSAES_OAEP_SHA_1: 214 bytes RSAES_OAEP_SHA_256: 190 bytes

  • RSA_3072 RSAES_OAEP_SHA_1: 342 bytes RSAES_OAEP_SHA_256: 318 bytes

  • RSA_4096 RSAES_OAEP_SHA_1: 470 bytes RSAES_OAEP_SHA_256: 446 bytes

  • SM2PKE: 1024 bytes (China Regions only)

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: Yes. To perform this operation with a KMS key in a different Amazon Web Services account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions: kms:Encrypt (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations:

  • Decrypt

  • GenerateDataKey

  • GenerateDataKeyPair

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation Encrypt for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • DisabledException The request was rejected because the specified CMK is not enabled.

  • KeyUnavailableException The request was rejected because the specified KMS key was not available. You can retry the request.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InvalidKeyUsageException The request was rejected for one of the following reasons:

  • The KeyUsage value of the CMK is incompatible with the API operation.

  • The encryption algorithm or signing algorithm specified for the operation is incompatible with the type of key material in the CMK (CustomerMasterKeySpec).

    For encrypting, decrypting, re-encrypting, and generating data keys, the KeyUsage must be ENCRYPT_DECRYPT. For signing and verifying, the KeyUsage must be SIGN_VERIFY. To find the KeyUsage of a CMK, use the DescribeKey operation.

    To find the encryption or signing algorithms supported for a particular CMK, use the DescribeKey operation.

  • InvalidGrantTokenException The request was rejected because the specified grant token is not valid.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/Encrypt



3104
3105
3106
3107
// File 'service/kms/api.go', line 3104

func (c *KMS) Encrypt(input *EncryptInput) (*EncryptOutput, error) { req, out := c.EncryptRequest(input) return out, req.Send() }

func (c *KMS) EncryptRequest(input *EncryptInput) (req *request.Request, output *EncryptOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

EncryptRequest generates a request.Request object representing the client request for the Encrypt() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the EncryptRequest() method

req, resp := client.EncryptRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
// File 'service/kms/api.go', line 2967

func (c *KMS) EncryptRequest(input *EncryptInput) (req *request.Request, output *EncryptOutput) { op := &request.Operation{ Name: opEncrypt, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &EncryptInput{} } output = &EncryptOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) EncryptWithContext(ctx aws.Context, input *EncryptInput, opts ...request.Option) (*EncryptOutput, error)

EncryptWithContext is the same as Encrypt with the addition of the ability to pass a context and additional request options.

See Encrypt for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



3118
3119
3120
3121
3122
3123
// File 'service/kms/api.go', line 3118

func (c *KMS) EncryptWithContext(ctx aws.Context, input *EncryptInput, opts ...request.Option) (*EncryptOutput, error) { req, out := c.EncryptRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) GenerateDataKey(input *GenerateDataKeyInput) (*GenerateDataKeyOutput, error)

GenerateDataKey API operation for AWS Key Management Service.

Returns a unique symmetric data key for use outside of KMS. This operation returns a plaintext copy of the data key and a copy that is encrypted under a symmetric encryption KMS key that you specify. The bytes in the plaintext key are random; they are not related to the caller or the KMS key. You can use the plaintext key to encrypt your data outside of KMS and store the encrypted data key with the encrypted data.

To generate a data key, specify the symmetric encryption KMS key that will be used to encrypt the data key. You cannot use an asymmetric KMS key to encrypt data keys. To get the type of your KMS key, use the DescribeKey operation.

You must also specify the length of the data key. Use either the KeySpec or NumberOfBytes parameters (but not both). For 128-bit and 256-bit data keys, use the KeySpec parameter.

To generate a 128-bit SM4 data key (China Regions only), specify a KeySpec value of AES_128 or a NumberOfBytes value of 16. The symmetric encryption key used in China Regions to encrypt your data key is an SM4 encryption key.

To get only an encrypted copy of the data key, use GenerateDataKeyWithoutPlaintext. To generate an asymmetric data key pair, use the GenerateDataKeyPair or GenerateDataKeyPairWithoutPlaintext operation. To get a cryptographically secure random byte string, use GenerateRandom.

You can use an optional encryption context to add additional security to the encryption operation. If you specify an EncryptionContext, you must specify the same encryption context (a case-sensitive exact match) when decrypting the encrypted data key. Otherwise, the request to decrypt fails with an InvalidCiphertextException. For more information, see Encryption Context (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context) in the Key Management Service Developer Guide.

GenerateDataKey also supports Amazon Web Services Nitro Enclaves (docs.aws.amazon.com/AWSEC2/latest/UserGuide/nitro-enclave.html), which provide an isolated compute environment in Amazon EC2. To call GenerateDataKey for an Amazon Web Services Nitro enclave, use the Amazon Web Services Nitro Enclaves SDK (docs.aws.amazon.com/enclaves/latest/user/developing-applications.html#sdk) or any Amazon Web Services SDK. Use the Recipient parameter to provide the attestation document for the enclave. GenerateDataKey returns a copy of the data key encrypted under the specified KMS key, as usual. But instead of a plaintext copy of the data key, the response includes a copy of the data key encrypted under the public key from the attestation document (CiphertextForRecipient). For information about the interaction between KMS and Amazon Web Services Nitro Enclaves, see How Amazon Web Services Nitro Enclaves uses KMS (docs.aws.amazon.com/kms/latest/developerguide/services-nitro-enclaves.html) in the Key Management Service Developer Guide..

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

How to use your data key

We recommend that you use the following pattern to encrypt data locally in your application. You can write your own code or use a client-side encryption library, such as the Amazon Web Services Encryption SDK (docs.aws.amazon.com/encryption-sdk/latest/developer-guide/), the Amazon DynamoDB Encryption Client (docs.aws.amazon.com/dynamodb-encryption-client/latest/devguide/), or Amazon S3 client-side encryption (docs.aws.amazon.com/AmazonS3/latest/dev/UsingClientSideEncryption.html) to do these tasks for you.

To encrypt data outside of KMS:

Use the GenerateDataKey operation to get a data key.

Use the plaintext data key (in the Plaintext field of the response) to encrypt your data outside of KMS. Then erase the plaintext data key from memory.

Store the encrypted data key (in the CiphertextBlob field of the response) with the encrypted data.

To decrypt data outside of KMS:

Use the Decrypt operation to decrypt the encrypted data key. The operation returns a plaintext copy of the data key.

Use the plaintext data key to decrypt data outside of KMS, then erase the plaintext data key from memory.

Cross-account use: Yes. To perform this operation with a KMS key in a different Amazon Web Services account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions: kms:GenerateDataKey (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations:

  • Decrypt

  • Encrypt

  • GenerateDataKeyPair

  • GenerateDataKeyPairWithoutPlaintext

  • GenerateDataKeyWithoutPlaintext

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation GenerateDataKey for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • DisabledException The request was rejected because the specified CMK is not enabled.

  • KeyUnavailableException The request was rejected because the specified KMS key was not available. You can retry the request.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InvalidKeyUsageException The request was rejected for one of the following reasons:

  • The KeyUsage value of the CMK is incompatible with the API operation.

  • The encryption algorithm or signing algorithm specified for the operation is incompatible with the type of key material in the CMK (CustomerMasterKeySpec).

    For encrypting, decrypting, re-encrypting, and generating data keys, the KeyUsage must be ENCRYPT_DECRYPT. For signing and verifying, the KeyUsage must be SIGN_VERIFY. To find the KeyUsage of a CMK, use the DescribeKey operation.

    To find the encryption or signing algorithms supported for a particular CMK, use the DescribeKey operation.

  • InvalidGrantTokenException The request was rejected because the specified grant token is not valid.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GenerateDataKey



3316
3317
3318
3319
// File 'service/kms/api.go', line 3316

func (c *KMS) GenerateDataKey(input *GenerateDataKeyInput) (*GenerateDataKeyOutput, error) { req, out := c.GenerateDataKeyRequest(input) return out, req.Send() }

func (c *KMS) GenerateDataKeyPair(input *GenerateDataKeyPairInput) (*GenerateDataKeyPairOutput, error)

GenerateDataKeyPair API operation for AWS Key Management Service.

Returns a unique asymmetric data key pair for use outside of KMS. This operation returns a plaintext public key, a plaintext private key, and a copy of the private key that is encrypted under the symmetric encryption KMS key you specify. You can use the data key pair to perform asymmetric cryptography and implement digital signatures outside of KMS. The bytes in the keys are random; they not related to the caller or to the KMS key that is used to encrypt the private key.

You can use the public key that GenerateDataKeyPair returns to encrypt data or verify a signature outside of KMS. Then, store the encrypted private key with the data. When you are ready to decrypt data or sign a message, you can use the Decrypt operation to decrypt the encrypted private key.

To generate a data key pair, you must specify a symmetric encryption KMS key to encrypt the private key in a data key pair. You cannot use an asymmetric KMS key or a KMS key in a custom key store. To get the type and origin of your KMS key, use the DescribeKey operation.

Use the KeyPairSpec parameter to choose an RSA or Elliptic Curve (ECC) data key pair. In China Regions, you can also choose an SM2 data key pair. KMS recommends that you use ECC key pairs for signing, and use RSA and SM2 key pairs for either encryption or signing, but not both. However, KMS cannot enforce any restrictions on the use of data key pairs outside of KMS.

If you are using the data key pair to encrypt data, or for any operation where you don't immediately need a private key, consider using the GenerateDataKeyPairWithoutPlaintext operation. GenerateDataKeyPairWithoutPlaintext returns a plaintext public key and an encrypted private key, but omits the plaintext private key that you need only to decrypt ciphertext or sign a message. Later, when you need to decrypt the data or sign a message, use the Decrypt operation to decrypt the encrypted private key in the data key pair.

GenerateDataKeyPair returns a unique data key pair for each request. The bytes in the keys are random; they are not related to the caller or the KMS key that is used to encrypt the private key. The public key is a DER-encoded X.509 SubjectPublicKeyInfo, as specified in RFC 5280 (tools.ietf.org/html/rfc5280). The private key is a DER-encoded PKCS8 PrivateKeyInfo, as specified in RFC 5958 (tools.ietf.org/html/rfc5958).

GenerateDataKeyPair also supports Amazon Web Services Nitro Enclaves (docs.aws.amazon.com/AWSEC2/latest/UserGuide/nitro-enclave.html), which provide an isolated compute environment in Amazon EC2. To call GenerateDataKeyPair for an Amazon Web Services Nitro enclave, use the Amazon Web Services Nitro Enclaves SDK (docs.aws.amazon.com/enclaves/latest/user/developing-applications.html#sdk) or any Amazon Web Services SDK. Use the Recipient parameter to provide the attestation document for the enclave. GenerateDataKeyPair returns the public data key and a copy of the private data key encrypted under the specified KMS key, as usual. But instead of a plaintext copy of the private data key (PrivateKeyPlaintext), the response includes a copy of the private data key encrypted under the public key from the attestation document (CiphertextForRecipient). For information about the interaction between KMS and Amazon Web Services Nitro Enclaves, see How Amazon Web Services Nitro Enclaves uses KMS (docs.aws.amazon.com/kms/latest/developerguide/services-nitro-enclaves.html) in the Key Management Service Developer Guide..

You can use an optional encryption context to add additional security to the encryption operation. If you specify an EncryptionContext, you must specify the same encryption context (a case-sensitive exact match) when decrypting the encrypted data key. Otherwise, the request to decrypt fails with an InvalidCiphertextException. For more information, see Encryption Context (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context) in the Key Management Service Developer Guide.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: Yes. To perform this operation with a KMS key in a different Amazon Web Services account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions: kms:GenerateDataKeyPair (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations:

  • Decrypt

  • Encrypt

  • GenerateDataKey

  • GenerateDataKeyPairWithoutPlaintext

  • GenerateDataKeyWithoutPlaintext

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation GenerateDataKeyPair for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • DisabledException The request was rejected because the specified CMK is not enabled.

  • KeyUnavailableException The request was rejected because the specified KMS key was not available. You can retry the request.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InvalidKeyUsageException The request was rejected for one of the following reasons:

  • The KeyUsage value of the CMK is incompatible with the API operation.

  • The encryption algorithm or signing algorithm specified for the operation is incompatible with the type of key material in the CMK (CustomerMasterKeySpec).

    For encrypting, decrypting, re-encrypting, and generating data keys, the KeyUsage must be ENCRYPT_DECRYPT. For signing and verifying, the KeyUsage must be SIGN_VERIFY. To find the KeyUsage of a CMK, use the DescribeKey operation.

    To find the encryption or signing algorithms supported for a particular CMK, use the DescribeKey operation.

  • InvalidGrantTokenException The request was rejected because the specified grant token is not valid.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

  • UnsupportedOperationException The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GenerateDataKeyPair



3522
3523
3524
3525
// File 'service/kms/api.go', line 3522

func (c *KMS) GenerateDataKeyPair(input *GenerateDataKeyPairInput) (*GenerateDataKeyPairOutput, error) { req, out := c.GenerateDataKeyPairRequest(input) return out, req.Send() }

func (c *KMS) GenerateDataKeyPairRequest(input *GenerateDataKeyPairInput) (req *request.Request, output *GenerateDataKeyPairOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

GenerateDataKeyPairRequest generates a request.Request object representing the client request for the GenerateDataKeyPair() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the GenerateDataKeyPairRequest() method

req, resp := client.GenerateDataKeyPairRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
// File 'service/kms/api.go', line 3362

func (c *KMS) GenerateDataKeyPairRequest(input *GenerateDataKeyPairInput) (req *request.Request, output *GenerateDataKeyPairOutput) { op := &request.Operation{ Name: opGenerateDataKeyPair, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &GenerateDataKeyPairInput{} } output = &GenerateDataKeyPairOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) GenerateDataKeyPairWithContext(ctx aws.Context, input *GenerateDataKeyPairInput, opts ...request.Option) (*GenerateDataKeyPairOutput, error)

GenerateDataKeyPairWithContext is the same as GenerateDataKeyPair with the addition of the ability to pass a context and additional request options.

See GenerateDataKeyPair for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



3536
3537
3538
3539
3540
3541
// File 'service/kms/api.go', line 3536

func (c *KMS) GenerateDataKeyPairWithContext(ctx aws.Context, input *GenerateDataKeyPairInput, opts ...request.Option) (*GenerateDataKeyPairOutput, error) { req, out := c.GenerateDataKeyPairRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) GenerateDataKeyPairWithoutPlaintext(input *GenerateDataKeyPairWithoutPlaintextInput) (*GenerateDataKeyPairWithoutPlaintextOutput, error)

GenerateDataKeyPairWithoutPlaintext API operation for AWS Key Management Service.

Returns a unique asymmetric data key pair for use outside of KMS. This operation returns a plaintext public key and a copy of the private key that is encrypted under the symmetric encryption KMS key you specify. Unlike GenerateDataKeyPair, this operation does not return a plaintext private key. The bytes in the keys are random; they are not related to the caller or to the KMS key that is used to encrypt the private key.

You can use the public key that GenerateDataKeyPairWithoutPlaintext returns to encrypt data or verify a signature outside of KMS. Then, store the encrypted private key with the data. When you are ready to decrypt data or sign a message, you can use the Decrypt operation to decrypt the encrypted private key.

To generate a data key pair, you must specify a symmetric encryption KMS key to encrypt the private key in a data key pair. You cannot use an asymmetric KMS key or a KMS key in a custom key store. To get the type and origin of your KMS key, use the DescribeKey operation.

Use the KeyPairSpec parameter to choose an RSA or Elliptic Curve (ECC) data key pair. In China Regions, you can also choose an SM2 data key pair. KMS recommends that you use ECC key pairs for signing, and use RSA and SM2 key pairs for either encryption or signing, but not both. However, KMS cannot enforce any restrictions on the use of data key pairs outside of KMS.

GenerateDataKeyPairWithoutPlaintext returns a unique data key pair for each request. The bytes in the key are not related to the caller or KMS key that is used to encrypt the private key. The public key is a DER-encoded X.509 SubjectPublicKeyInfo, as specified in RFC 5280 (tools.ietf.org/html/rfc5280).

You can use an optional encryption context to add additional security to the encryption operation. If you specify an EncryptionContext, you must specify the same encryption context (a case-sensitive exact match) when decrypting the encrypted data key. Otherwise, the request to decrypt fails with an InvalidCiphertextException. For more information, see Encryption Context (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context) in the Key Management Service Developer Guide.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: Yes. To perform this operation with a KMS key in a different Amazon Web Services account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions: kms:GenerateDataKeyPairWithoutPlaintext (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations:

  • Decrypt

  • Encrypt

  • GenerateDataKey

  • GenerateDataKeyPair

  • GenerateDataKeyWithoutPlaintext

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation GenerateDataKeyPairWithoutPlaintext for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • DisabledException The request was rejected because the specified CMK is not enabled.

  • KeyUnavailableException The request was rejected because the specified KMS key was not available. You can retry the request.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InvalidKeyUsageException The request was rejected for one of the following reasons:

  • The KeyUsage value of the CMK is incompatible with the API operation.

  • The encryption algorithm or signing algorithm specified for the operation is incompatible with the type of key material in the CMK (CustomerMasterKeySpec).

    For encrypting, decrypting, re-encrypting, and generating data keys, the KeyUsage must be ENCRYPT_DECRYPT. For signing and verifying, the KeyUsage must be SIGN_VERIFY. To find the KeyUsage of a CMK, use the DescribeKey operation.

    To find the encryption or signing algorithms supported for a particular CMK, use the DescribeKey operation.

  • InvalidGrantTokenException The request was rejected because the specified grant token is not valid.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

  • UnsupportedOperationException The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GenerateDataKeyPairWithoutPlaintext



3703
3704
3705
3706
// File 'service/kms/api.go', line 3703

func (c *KMS) GenerateDataKeyPairWithoutPlaintext(input *GenerateDataKeyPairWithoutPlaintextInput) (*GenerateDataKeyPairWithoutPlaintextOutput, error) { req, out := c.GenerateDataKeyPairWithoutPlaintextRequest(input) return out, req.Send() }

func (c *KMS) GenerateDataKeyPairWithoutPlaintextRequest(input *GenerateDataKeyPairWithoutPlaintextInput) (req *request.Request, output *GenerateDataKeyPairWithoutPlaintextOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

GenerateDataKeyPairWithoutPlaintextRequest generates a request.Request object representing the client request for the GenerateDataKeyPairWithoutPlaintext() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the GenerateDataKeyPairWithoutPlaintextRequest() method

req, resp := client.GenerateDataKeyPairWithoutPlaintextRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
// File 'service/kms/api.go', line 3568

func (c *KMS) GenerateDataKeyPairWithoutPlaintextRequest(input *GenerateDataKeyPairWithoutPlaintextInput) (req *request.Request, output *GenerateDataKeyPairWithoutPlaintextOutput) { op := &request.Operation{ Name: opGenerateDataKeyPairWithoutPlaintext, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &GenerateDataKeyPairWithoutPlaintextInput{} } output = &GenerateDataKeyPairWithoutPlaintextOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) GenerateDataKeyPairWithoutPlaintextWithContext(ctx aws.Context, input *GenerateDataKeyPairWithoutPlaintextInput, opts ...request.Option) (*GenerateDataKeyPairWithoutPlaintextOutput, error)

GenerateDataKeyPairWithoutPlaintextWithContext is the same as GenerateDataKeyPairWithoutPlaintext with the addition of the ability to pass a context and additional request options.

See GenerateDataKeyPairWithoutPlaintext for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



3717
3718
3719
3720
3721
3722
// File 'service/kms/api.go', line 3717

func (c *KMS) GenerateDataKeyPairWithoutPlaintextWithContext(ctx aws.Context, input *GenerateDataKeyPairWithoutPlaintextInput, opts ...request.Option) (*GenerateDataKeyPairWithoutPlaintextOutput, error) { req, out := c.GenerateDataKeyPairWithoutPlaintextRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) GenerateDataKeyRequest(input *GenerateDataKeyInput) (req *request.Request, output *GenerateDataKeyOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

GenerateDataKeyRequest generates a request.Request object representing the client request for the GenerateDataKey() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the GenerateDataKeyRequest() method

req, resp := client.GenerateDataKeyRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
// File 'service/kms/api.go', line 3150

func (c *KMS) GenerateDataKeyRequest(input *GenerateDataKeyInput) (req *request.Request, output *GenerateDataKeyOutput) { op := &request.Operation{ Name: opGenerateDataKey, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &GenerateDataKeyInput{} } output = &GenerateDataKeyOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) GenerateDataKeyWithContext(ctx aws.Context, input *GenerateDataKeyInput, opts ...request.Option) (*GenerateDataKeyOutput, error)

GenerateDataKeyWithContext is the same as GenerateDataKey with the addition of the ability to pass a context and additional request options.

See GenerateDataKey for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



3330
3331
3332
3333
3334
3335
// File 'service/kms/api.go', line 3330

func (c *KMS) GenerateDataKeyWithContext(ctx aws.Context, input *GenerateDataKeyInput, opts ...request.Option) (*GenerateDataKeyOutput, error) { req, out := c.GenerateDataKeyRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) GenerateDataKeyWithoutPlaintext(input *GenerateDataKeyWithoutPlaintextInput) (*GenerateDataKeyWithoutPlaintextOutput, error)

GenerateDataKeyWithoutPlaintext API operation for AWS Key Management Service.

Returns a unique symmetric data key for use outside of KMS. This operation returns a data key that is encrypted under a symmetric encryption KMS key that you specify. The bytes in the key are random; they are not related to the caller or to the KMS key.

GenerateDataKeyWithoutPlaintext is identical to the GenerateDataKey operation except that it does not return a plaintext copy of the data key.

This operation is useful for systems that need to encrypt data at some point, but not immediately. When you need to encrypt the data, you call the Decrypt operation on the encrypted copy of the key.

It's also useful in distributed systems with different levels of trust. For example, you might store encrypted data in containers. One component of your system creates new containers and stores an encrypted data key with each container. Then, a different component puts the data into the containers. That component first decrypts the data key, uses the plaintext data key to encrypt data, puts the encrypted data into the container, and then destroys the plaintext data key. In this system, the component that creates the containers never sees the plaintext data key.

To request an asymmetric data key pair, use the GenerateDataKeyPair or GenerateDataKeyPairWithoutPlaintext operations.

To generate a data key, you must specify the symmetric encryption KMS key that is used to encrypt the data key. You cannot use an asymmetric KMS key or a key in a custom key store to generate a data key. To get the type of your KMS key, use the DescribeKey operation.

You must also specify the length of the data key. Use either the KeySpec or NumberOfBytes parameters (but not both). For 128-bit and 256-bit data keys, use the KeySpec parameter.

To generate an SM4 data key (China Regions only), specify a KeySpec value of AES_128 or NumberOfBytes value of 16. The symmetric encryption key used in China Regions to encrypt your data key is an SM4 encryption key.

If the operation succeeds, you will find the encrypted copy of the data key in the CiphertextBlob field.

You can use an optional encryption context to add additional security to the encryption operation. If you specify an EncryptionContext, you must specify the same encryption context (a case-sensitive exact match) when decrypting the encrypted data key. Otherwise, the request to decrypt fails with an InvalidCiphertextException. For more information, see Encryption Context (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context) in the Key Management Service Developer Guide.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: Yes. To perform this operation with a KMS key in a different Amazon Web Services account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions: kms:GenerateDataKeyWithoutPlaintext (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations:

  • Decrypt

  • Encrypt

  • GenerateDataKey

  • GenerateDataKeyPair

  • GenerateDataKeyPairWithoutPlaintext

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation GenerateDataKeyWithoutPlaintext for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • DisabledException The request was rejected because the specified CMK is not enabled.

  • KeyUnavailableException The request was rejected because the specified KMS key was not available. You can retry the request.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InvalidKeyUsageException The request was rejected for one of the following reasons:

  • The KeyUsage value of the CMK is incompatible with the API operation.

  • The encryption algorithm or signing algorithm specified for the operation is incompatible with the type of key material in the CMK (CustomerMasterKeySpec).

    For encrypting, decrypting, re-encrypting, and generating data keys, the KeyUsage must be ENCRYPT_DECRYPT. For signing and verifying, the KeyUsage must be SIGN_VERIFY. To find the KeyUsage of a CMK, use the DescribeKey operation.

    To find the encryption or signing algorithms supported for a particular CMK, use the DescribeKey operation.

  • InvalidGrantTokenException The request was rejected because the specified grant token is not valid.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GenerateDataKeyWithoutPlaintext



3892
3893
3894
3895
// File 'service/kms/api.go', line 3892

func (c *KMS) GenerateDataKeyWithoutPlaintext(input *GenerateDataKeyWithoutPlaintextInput) (*GenerateDataKeyWithoutPlaintextOutput, error) { req, out := c.GenerateDataKeyWithoutPlaintextRequest(input) return out, req.Send() }

func (c *KMS) GenerateDataKeyWithoutPlaintextRequest(input *GenerateDataKeyWithoutPlaintextInput) (req *request.Request, output *GenerateDataKeyWithoutPlaintextOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

GenerateDataKeyWithoutPlaintextRequest generates a request.Request object representing the client request for the GenerateDataKeyWithoutPlaintext() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the GenerateDataKeyWithoutPlaintextRequest() method

req, resp := client.GenerateDataKeyWithoutPlaintextRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
// File 'service/kms/api.go', line 3749

func (c *KMS) GenerateDataKeyWithoutPlaintextRequest(input *GenerateDataKeyWithoutPlaintextInput) (req *request.Request, output *GenerateDataKeyWithoutPlaintextOutput) { op := &request.Operation{ Name: opGenerateDataKeyWithoutPlaintext, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &GenerateDataKeyWithoutPlaintextInput{} } output = &GenerateDataKeyWithoutPlaintextOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) GenerateDataKeyWithoutPlaintextWithContext(ctx aws.Context, input *GenerateDataKeyWithoutPlaintextInput, opts ...request.Option) (*GenerateDataKeyWithoutPlaintextOutput, error)

GenerateDataKeyWithoutPlaintextWithContext is the same as GenerateDataKeyWithoutPlaintext with the addition of the ability to pass a context and additional request options.

See GenerateDataKeyWithoutPlaintext for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



3906
3907
3908
3909
3910
3911
// File 'service/kms/api.go', line 3906

func (c *KMS) GenerateDataKeyWithoutPlaintextWithContext(ctx aws.Context, input *GenerateDataKeyWithoutPlaintextInput, opts ...request.Option) (*GenerateDataKeyWithoutPlaintextOutput, error) { req, out := c.GenerateDataKeyWithoutPlaintextRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) GenerateRandom(input *GenerateRandomInput) (*GenerateRandomOutput, error)

GenerateRandom API operation for AWS Key Management Service.

Returns a random byte string that is cryptographically secure.

You must use the NumberOfBytes parameter to specify the length of the random byte string. There is no default value for string length.

By default, the random byte string is generated in KMS. To generate the byte string in the CloudHSM cluster associated with an CloudHSM key store, use the CustomKeyStoreId parameter.

GenerateRandom also supports Amazon Web Services Nitro Enclaves (docs.aws.amazon.com/AWSEC2/latest/UserGuide/nitro-enclave.html), which provide an isolated compute environment in Amazon EC2. To call GenerateRandom for a Nitro enclave, use the Amazon Web Services Nitro Enclaves SDK (docs.aws.amazon.com/enclaves/latest/user/developing-applications.html#sdk) or any Amazon Web Services SDK. Use the Recipient parameter to provide the attestation document for the enclave. Instead of plaintext bytes, the response includes the plaintext bytes encrypted under the public key from the attestation document (CiphertextForRecipient).For information about the interaction between KMS and Amazon Web Services Nitro Enclaves, see How Amazon Web Services Nitro Enclaves uses KMS (docs.aws.amazon.com/kms/latest/developerguide/services-nitro-enclaves.html) in the Key Management Service Developer Guide.

For more information about entropy and random number generation, see Key Management Service Cryptographic Details (docs.aws.amazon.com/kms/latest/cryptographic-details/).

Cross-account use: Not applicable. GenerateRandom does not use any account-specific resources, such as KMS keys.

Required permissions: kms:GenerateRandom (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (IAM policy)

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation GenerateRandom for usage and error information.

Returned Error Types:

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • UnsupportedOperationException The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

  • CustomKeyStoreNotFoundException The request was rejected because KMS cannot find a custom key store with the specified key store name or ID.

  • CustomKeyStoreInvalidStateException The request was rejected because of the ConnectionState of the custom key store. To get the ConnectionState of a custom key store, use the DescribeCustomKeyStores operation.

    This exception is thrown under the following conditions:

  • You requested the ConnectCustomKeyStore operation on a custom key store with a ConnectionState of DISCONNECTING or FAILED. This operation is valid for all other ConnectionState values. To reconnect a custom key store in a FAILED state, disconnect it (DisconnectCustomKeyStore), then connect it (ConnectCustomKeyStore).

  • You requested the CreateKey operation in a custom key store that is not connected. This operations is valid only when the custom key store ConnectionState is CONNECTED.

  • You requested the DisconnectCustomKeyStore operation on a custom key store with a ConnectionState of DISCONNECTING or DISCONNECTED. This operation is valid for all other ConnectionState values.

  • You requested the UpdateCustomKeyStore or DeleteCustomKeyStore operation on a custom key store that is not disconnected. This operation is valid only when the custom key store ConnectionState is DISCONNECTED.

  • You requested the GenerateRandom operation in an CloudHSM key store that is not connected. This operation is valid only when the CloudHSM key store ConnectionState is CONNECTED.

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GenerateRandom



4040
4041
4042
4043
// File 'service/kms/api.go', line 4040

func (c *KMS) GenerateRandom(input *GenerateRandomInput) (*GenerateRandomOutput, error) { req, out := c.GenerateRandomRequest(input) return out, req.Send() }

func (c *KMS) GenerateRandomRequest(input *GenerateRandomInput) (req *request.Request, output *GenerateRandomOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

GenerateRandomRequest generates a request.Request object representing the client request for the GenerateRandom() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the GenerateRandomRequest() method

req, resp := client.GenerateRandomRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
// File 'service/kms/api.go', line 3938

func (c *KMS) GenerateRandomRequest(input *GenerateRandomInput) (req *request.Request, output *GenerateRandomOutput) { op := &request.Operation{ Name: opGenerateRandom, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &GenerateRandomInput{} } output = &GenerateRandomOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) GenerateRandomWithContext(ctx aws.Context, input *GenerateRandomInput, opts ...request.Option) (*GenerateRandomOutput, error)

GenerateRandomWithContext is the same as GenerateRandom with the addition of the ability to pass a context and additional request options.

See GenerateRandom for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



4054
4055
4056
4057
4058
4059
// File 'service/kms/api.go', line 4054

func (c *KMS) GenerateRandomWithContext(ctx aws.Context, input *GenerateRandomInput, opts ...request.Option) (*GenerateRandomOutput, error) { req, out := c.GenerateRandomRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) GetKeyPolicy(input *GetKeyPolicyInput) (*GetKeyPolicyOutput, error)

GetKeyPolicy API operation for AWS Key Management Service.

Gets a key policy attached to the specified KMS key.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:GetKeyPolicy (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations: PutKeyPolicy

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation GetKeyPolicy for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GetKeyPolicy



4148
4149
4150
4151
// File 'service/kms/api.go', line 4148

func (c *KMS) GetKeyPolicy(input *GetKeyPolicyInput) (*GetKeyPolicyOutput, error) { req, out := c.GetKeyPolicyRequest(input) return out, req.Send() }

func (c *KMS) GetKeyPolicyRequest(input *GetKeyPolicyInput) (req *request.Request, output *GetKeyPolicyOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

GetKeyPolicyRequest generates a request.Request object representing the client request for the GetKeyPolicy() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the GetKeyPolicyRequest() method

req, resp := client.GetKeyPolicyRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
// File 'service/kms/api.go', line 4086

func (c *KMS) GetKeyPolicyRequest(input *GetKeyPolicyInput) (req *request.Request, output *GetKeyPolicyOutput) { op := &request.Operation{ Name: opGetKeyPolicy, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &GetKeyPolicyInput{} } output = &GetKeyPolicyOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) GetKeyPolicyWithContext(ctx aws.Context, input *GetKeyPolicyInput, opts ...request.Option) (*GetKeyPolicyOutput, error)

GetKeyPolicyWithContext is the same as GetKeyPolicy with the addition of the ability to pass a context and additional request options.

See GetKeyPolicy for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



4162
4163
4164
4165
4166
4167
// File 'service/kms/api.go', line 4162

func (c *KMS) GetKeyPolicyWithContext(ctx aws.Context, input *GetKeyPolicyInput, opts ...request.Option) (*GetKeyPolicyOutput, error) { req, out := c.GetKeyPolicyRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) GetKeyRotationStatus(input *GetKeyRotationStatusInput) (*GetKeyRotationStatusOutput, error)

GetKeyRotationStatus API operation for AWS Key Management Service.

Gets a Boolean value that indicates whether automatic rotation of the key material (docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html) is enabled for the specified KMS key.

When you enable automatic rotation for customer managed KMS keys (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#customer-cmk), KMS rotates the key material of the KMS key one year (approximately 365 days) from the enable date and every year thereafter. You can monitor rotation of the key material for your KMS keys in CloudTrail and Amazon CloudWatch.

Automatic key rotation is supported only on symmetric encryption KMS keys (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#symmetric-cmks). You cannot enable automatic rotation of asymmetric KMS keys (docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html), HMAC KMS keys (docs.aws.amazon.com/kms/latest/developerguide/hmac.html), KMS keys with imported key material (docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html), or KMS keys in a custom key store (docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html). To enable or disable automatic rotation of a set of related multi-Region keys (docs.aws.amazon.com/kms/latest/developerguide/multi-region-keys-manage.html#multi-region-rotate), set the property on the primary key..

You can enable (EnableKeyRotation) and disable automatic rotation (DisableKeyRotation) of the key material in customer managed KMS keys. Key material rotation of Amazon Web Services managed KMS keys (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#aws-managed-cmk) is not configurable. KMS always rotates the key material in Amazon Web Services managed KMS keys every year. The key rotation status for Amazon Web Services managed KMS keys is always true.

In May 2022, KMS changed the rotation schedule for Amazon Web Services managed keys from every three years to every year. For details, see EnableKeyRotation.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

  • Disabled: The key rotation status does not change when you disable a KMS key. However, while the KMS key is disabled, KMS does not rotate the key material. When you re-enable the KMS key, rotation resumes. If the key material in the re-enabled KMS key hasn't been rotated in one year, KMS rotates it immediately, and every year thereafter. If it's been less than a year since the key material in the re-enabled KMS key was rotated, the KMS key resumes its prior rotation schedule.

  • Pending deletion: While a KMS key is pending deletion, its key rotation status is false and KMS does not rotate the key material. If you cancel the deletion, the original key rotation status returns to true.

Cross-account use: Yes. To perform this operation on a KMS key in a different Amazon Web Services account, specify the key ARN in the value of the KeyId parameter.

Required permissions: kms:GetKeyRotationStatus (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations:

  • DisableKeyRotation

  • EnableKeyRotation

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation GetKeyRotationStatus for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

  • UnsupportedOperationException The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GetKeyRotationStatus



4308
4309
4310
4311
// File 'service/kms/api.go', line 4308

func (c *KMS) GetKeyRotationStatus(input *GetKeyRotationStatusInput) (*GetKeyRotationStatusOutput, error) { req, out := c.GetKeyRotationStatusRequest(input) return out, req.Send() }

func (c *KMS) GetKeyRotationStatusRequest(input *GetKeyRotationStatusInput) (req *request.Request, output *GetKeyRotationStatusOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

GetKeyRotationStatusRequest generates a request.Request object representing the client request for the GetKeyRotationStatus() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the GetKeyRotationStatusRequest() method

req, resp := client.GetKeyRotationStatusRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
// File 'service/kms/api.go', line 4194

func (c *KMS) GetKeyRotationStatusRequest(input *GetKeyRotationStatusInput) (req *request.Request, output *GetKeyRotationStatusOutput) { op := &request.Operation{ Name: opGetKeyRotationStatus, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &GetKeyRotationStatusInput{} } output = &GetKeyRotationStatusOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) GetKeyRotationStatusWithContext(ctx aws.Context, input *GetKeyRotationStatusInput, opts ...request.Option) (*GetKeyRotationStatusOutput, error)

GetKeyRotationStatusWithContext is the same as GetKeyRotationStatus with the addition of the ability to pass a context and additional request options.

See GetKeyRotationStatus for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



4322
4323
4324
4325
4326
4327
// File 'service/kms/api.go', line 4322

func (c *KMS) GetKeyRotationStatusWithContext(ctx aws.Context, input *GetKeyRotationStatusInput, opts ...request.Option) (*GetKeyRotationStatusOutput, error) { req, out := c.GetKeyRotationStatusRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) GetParametersForImport(input *GetParametersForImportInput) (*GetParametersForImportOutput, error)

GetParametersForImport API operation for AWS Key Management Service.

Returns the public key and an import token you need to import or reimport key material for a KMS key.

By default, KMS keys are created with key material that KMS generates. This operation supports Importing key material (docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html), an advanced feature that lets you generate and import the cryptographic key material for a KMS key. For more information about importing key material into KMS, see Importing key material (docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html) in the Key Management Service Developer Guide.

Before calling GetParametersForImport, use the CreateKey operation with an Origin value of EXTERNAL to create a KMS key with no key material. You can import key material for a symmetric encryption KMS key, HMAC KMS key, asymmetric encryption KMS key, or asymmetric signing KMS key. You can also import key material into a multi-Region key (kms/latest/developerguide/multi-region-keys-overview.html) of any supported type. However, you can't import key material into a KMS key in a custom key store (kms/latest/developerguide/custom-key-store-overview.html). You can also use GetParametersForImport to get a public key and import token to reimport the original key material (kms/latest/developerguide/importing-keys.html#reimport-key-material) into a KMS key whose key material expired or was deleted.

GetParametersForImport returns the items that you need to import your key material.

  • The public key (or "wrapping key") of an RSA key pair that KMS generates. You will use this public key to encrypt ("wrap") your key material while it's in transit to KMS.

  • A import token that ensures that KMS can decrypt your key material and associate it with the correct KMS key.

The public key and its import token are permanently linked and must be used together. Each public key and import token set is valid for 24 hours. The expiration date and time appear in the ParametersValidTo field in the GetParametersForImport response. You cannot use an expired public key or import token in an ImportKeyMaterial request. If your key and token expire, send another GetParametersForImport request.

GetParametersForImport requires the following information:

  • The key ID of the KMS key for which you are importing the key material.

  • The key spec of the public key ("wrapping key") that you will use to encrypt your key material during import.

  • The wrapping algorithm that you will use with the public key to encrypt your key material.

You can use the same or a different public key spec and wrapping algorithm each time you import or reimport the same key material.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:GetParametersForImport (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations:

  • ImportKeyMaterial

  • DeleteImportedKeyMaterial

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation GetParametersForImport for usage and error information.

Returned Error Types:

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • UnsupportedOperationException The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GetParametersForImport



4477
4478
4479
4480
// File 'service/kms/api.go', line 4477

func (c *KMS) GetParametersForImport(input *GetParametersForImportInput) (*GetParametersForImportOutput, error) { req, out := c.GetParametersForImportRequest(input) return out, req.Send() }

func (c *KMS) GetParametersForImportRequest(input *GetParametersForImportInput) (req *request.Request, output *GetParametersForImportOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

GetParametersForImportRequest generates a request.Request object representing the client request for the GetParametersForImport() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the GetParametersForImportRequest() method

req, resp := client.GetParametersForImportRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
// File 'service/kms/api.go', line 4354

func (c *KMS) GetParametersForImportRequest(input *GetParametersForImportInput) (req *request.Request, output *GetParametersForImportOutput) { op := &request.Operation{ Name: opGetParametersForImport, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &GetParametersForImportInput{} } output = &GetParametersForImportOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) GetParametersForImportWithContext(ctx aws.Context, input *GetParametersForImportInput, opts ...request.Option) (*GetParametersForImportOutput, error)

GetParametersForImportWithContext is the same as GetParametersForImport with the addition of the ability to pass a context and additional request options.

See GetParametersForImport for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



4491
4492
4493
4494
4495
4496
// File 'service/kms/api.go', line 4491

func (c *KMS) GetParametersForImportWithContext(ctx aws.Context, input *GetParametersForImportInput, opts ...request.Option) (*GetParametersForImportOutput, error) { req, out := c.GetParametersForImportRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) GetPublicKey(input *GetPublicKeyInput) (*GetPublicKeyOutput, error)

GetPublicKey API operation for AWS Key Management Service.

Returns the public key of an asymmetric KMS key. Unlike the private key of a asymmetric KMS key, which never leaves KMS unencrypted, callers with kms:GetPublicKey permission can download the public key of an asymmetric KMS key. You can share the public key to allow others to encrypt messages and verify signatures outside of KMS. For information about asymmetric KMS keys, see Asymmetric KMS keys (docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html) in the Key Management Service Developer Guide.

You do not need to download the public key. Instead, you can use the public key within KMS by calling the Encrypt, ReEncrypt, or Verify operations with the identifier of an asymmetric KMS key. When you use the public key within KMS, you benefit from the authentication, authorization, and logging that are part of every KMS operation. You also reduce of risk of encrypting data that cannot be decrypted. These features are not effective outside of KMS.

To help you use the public key safely outside of KMS, GetPublicKey returns important information about the public key in the response, including:

Although KMS cannot enforce these restrictions on external operations, it is crucial that you use this information to prevent the public key from being used improperly. For example, you can prevent a public signing key from being used encrypt data, or prevent a public key from being used with an encryption algorithm that is not supported by KMS. You can also avoid errors, such as using the wrong signing algorithm in a verification operation.

To verify a signature outside of KMS with an SM2 public key (China Regions only), you must specify the distinguishing ID. By default, KMS uses 1234567812345678 as the distinguishing ID. For more information, see Offline verification with SM2 key pairs (docs.aws.amazon.com/kms/latest/developerguide/asymmetric-key-specs.html#key-spec-sm-offline-verification).

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: Yes. To perform this operation with a KMS key in a different Amazon Web Services account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions: kms:GetPublicKey (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations: CreateKey

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation GetPublicKey for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • DisabledException The request was rejected because the specified CMK is not enabled.

  • KeyUnavailableException The request was rejected because the specified KMS key was not available. You can retry the request.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • UnsupportedOperationException The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • InvalidGrantTokenException The request was rejected because the specified grant token is not valid.

  • InvalidKeyUsageException The request was rejected for one of the following reasons:

  • The KeyUsage value of the CMK is incompatible with the API operation.

  • The encryption algorithm or signing algorithm specified for the operation is incompatible with the type of key material in the CMK (CustomerMasterKeySpec).

    For encrypting, decrypting, re-encrypting, and generating data keys, the KeyUsage must be ENCRYPT_DECRYPT. For signing and verifying, the KeyUsage must be SIGN_VERIFY. To find the KeyUsage of a CMK, use the DescribeKey operation.

    To find the encryption or signing algorithms supported for a particular CMK, use the DescribeKey operation.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GetPublicKey



4658
4659
4660
4661
// File 'service/kms/api.go', line 4658

func (c *KMS) GetPublicKey(input *GetPublicKeyInput) (*GetPublicKeyOutput, error) { req, out := c.GetPublicKeyRequest(input) return out, req.Send() }

func (c *KMS) GetPublicKeyRequest(input *GetPublicKeyInput) (req *request.Request, output *GetPublicKeyOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

GetPublicKeyRequest generates a request.Request object representing the client request for the GetPublicKey() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the GetPublicKeyRequest() method

req, resp := client.GetPublicKeyRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
// File 'service/kms/api.go', line 4523

func (c *KMS) GetPublicKeyRequest(input *GetPublicKeyInput) (req *request.Request, output *GetPublicKeyOutput) { op := &request.Operation{ Name: opGetPublicKey, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &GetPublicKeyInput{} } output = &GetPublicKeyOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) GetPublicKeyWithContext(ctx aws.Context, input *GetPublicKeyInput, opts ...request.Option) (*GetPublicKeyOutput, error)

GetPublicKeyWithContext is the same as GetPublicKey with the addition of the ability to pass a context and additional request options.

See GetPublicKey for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



4672
4673
4674
4675
4676
4677
// File 'service/kms/api.go', line 4672

func (c *KMS) GetPublicKeyWithContext(ctx aws.Context, input *GetPublicKeyInput, opts ...request.Option) (*GetPublicKeyOutput, error) { req, out := c.GetPublicKeyRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) ImportKeyMaterial(input *ImportKeyMaterialInput) (*ImportKeyMaterialOutput, error)

ImportKeyMaterial API operation for AWS Key Management Service.

Imports or reimports key material into an existing KMS key that was created without key material. ImportKeyMaterial also sets the expiration model and expiration date of the imported key material.

By default, KMS keys are created with key material that KMS generates. This operation supports Importing key material (docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html), an advanced feature that lets you generate and import the cryptographic key material for a KMS key. For more information about importing key material into KMS, see Importing key material (docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html) in the Key Management Service Developer Guide.

After you successfully import key material into a KMS key, you can reimport the same key material (docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html#reimport-key-material) into that KMS key, but you cannot import different key material. You might reimport key material to replace key material that expired or key material that you deleted. You might also reimport key material to change the expiration model or expiration date of the key material. Before reimporting key material, if necessary, call DeleteImportedKeyMaterial to delete the current imported key material.

Each time you import key material into KMS, you can determine whether (ExpirationModel) and when (ValidTo) the key material expires. To change the expiration of your key material, you must import it again, either by calling ImportKeyMaterial or using the import features (kms/latest/developerguide/importing-keys-import-key-material.html#importing-keys-import-key-material-console) of the KMS console.

Before calling ImportKeyMaterial:

  • Create or identify a KMS key with no key material. The KMS key must have an Origin value of EXTERNAL, which indicates that the KMS key is designed for imported key material. To create an new KMS key for imported key material, call the CreateKey operation with an Origin value of EXTERNAL. You can create a symmetric encryption KMS key, HMAC KMS key, asymmetric encryption KMS key, or asymmetric signing KMS key. You can also import key material into a multi-Region key (kms/latest/developerguide/multi-region-keys-overview.html) of any supported type. However, you can't import key material into a KMS key in a custom key store (kms/latest/developerguide/custom-key-store-overview.html).

  • Use the DescribeKey operation to verify that the KeyState of the KMS key is PendingImport, which indicates that the KMS key has no key material. If you are reimporting the same key material into an existing KMS key, you might need to call the DeleteImportedKeyMaterial to delete its existing key material.

  • Call the GetParametersForImport operation to get a public key and import token set for importing key material.

  • Use the public key in the GetParametersForImport response to encrypt your key material.

Then, in an ImportKeyMaterial request, you submit your encrypted key material and import token. When calling this operation, you must specify the following values:

  • The key ID or key ARN of the KMS key to associate with the imported key material. Its Origin must be EXTERNAL and its KeyState must be PendingImport. You cannot perform this operation on a KMS key in a custom key store (kms/latest/developerguide/custom-key-store-overview.html), or on a KMS key in a different Amazon Web Services account. To get the Origin and KeyState of a KMS key, call DescribeKey.

  • The encrypted key material.

  • The import token that GetParametersForImport returned. You must use a public key and token from the same GetParametersForImport response.

  • Whether the key material expires (ExpirationModel) and, if so, when (ValidTo). For help with this choice, see Setting an expiration time (docs.aws.amazon.com/en_us/kms/latest/developerguide/importing-keys.html#importing-keys-expiration) in the Key Management Service Developer Guide. If you set an expiration date, KMS deletes the key material from the KMS key on the specified date, making the KMS key unusable. To use the KMS key in cryptographic operations again, you must reimport the same key material. However, you can delete and reimport the key material at any time, including before the key material expires. Each time you reimport, you can eliminate or reset the expiration time.

When this operation is successful, the key state of the KMS key changes from PendingImport to Enabled, and you can use the KMS key in cryptographic operations.

If this operation fails, use the exception to help determine the problem. If the error is related to the key material, the import token, or wrapping key, use GetParametersForImport to get a new public key and import token for the KMS key and repeat the import procedure. For help, see How To Import Key Material (docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html#importing-keys-overview) in the Key Management Service Developer Guide.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:ImportKeyMaterial (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations:

  • DeleteImportedKeyMaterial

  • GetParametersForImport

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation ImportKeyMaterial for usage and error information.

Returned Error Types:

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • UnsupportedOperationException The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

  • InvalidCiphertextException From the Decrypt or ReEncrypt operation, the request was rejected because the specified ciphertext, or additional authenticated data incorporated into the ciphertext, such as the encryption context, is corrupted, missing, or otherwise invalid.

    From the ImportKeyMaterial operation, the request was rejected because AWS KMS could not decrypt the encrypted (wrapped) key material.

  • IncorrectKeyMaterialException The request was rejected because the key material in the request is, expired, invalid, or is not the same key material that was previously imported into this KMS key.

  • ExpiredImportTokenException The request was rejected because the specified import token is expired. Use GetParametersForImport to get a new import token and public key, use the new public key to encrypt the key material, and then try the request again.

  • InvalidImportTokenException The request was rejected because the provided import token is invalid or is associated with a different customer master key (CMK).

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ImportKeyMaterial



4885
4886
4887
4888
// File 'service/kms/api.go', line 4885

func (c *KMS) ImportKeyMaterial(input *ImportKeyMaterialInput) (*ImportKeyMaterialOutput, error) { req, out := c.ImportKeyMaterialRequest(input) return out, req.Send() }

func (c *KMS) ImportKeyMaterialRequest(input *ImportKeyMaterialInput) (req *request.Request, output *ImportKeyMaterialOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

ImportKeyMaterialRequest generates a request.Request object representing the client request for the ImportKeyMaterial() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the ImportKeyMaterialRequest() method

req, resp := client.ImportKeyMaterialRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
// File 'service/kms/api.go', line 4704

func (c *KMS) ImportKeyMaterialRequest(input *ImportKeyMaterialInput) (req *request.Request, output *ImportKeyMaterialOutput) { op := &request.Operation{ Name: opImportKeyMaterial, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &ImportKeyMaterialInput{} } output = &ImportKeyMaterialOutput{} req = c.newRequest(op, input, output) req.Handlers.Unmarshal.Swap(jsonrpc.UnmarshalHandler.Name, protocol.UnmarshalDiscardBodyHandler) return }

func (c *KMS) ImportKeyMaterialWithContext(ctx aws.Context, input *ImportKeyMaterialInput, opts ...request.Option) (*ImportKeyMaterialOutput, error)

ImportKeyMaterialWithContext is the same as ImportKeyMaterial with the addition of the ability to pass a context and additional request options.

See ImportKeyMaterial for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



4899
4900
4901
4902
4903
4904
// File 'service/kms/api.go', line 4899

func (c *KMS) ImportKeyMaterialWithContext(ctx aws.Context, input *ImportKeyMaterialInput, opts ...request.Option) (*ImportKeyMaterialOutput, error) { req, out := c.ImportKeyMaterialRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) ListAliases(input *ListAliasesInput) (*ListAliasesOutput, error)

ListAliases API operation for AWS Key Management Service.

Gets a list of aliases in the caller's Amazon Web Services account and region. For more information about aliases, see CreateAlias.

By default, the ListAliases operation returns all aliases in the account and region. To get only the aliases associated with a particular KMS key, use the KeyId parameter.

The ListAliases response can include aliases that you created and associated with your customer managed keys, and aliases that Amazon Web Services created and associated with Amazon Web Services managed keys in your account. You can recognize Amazon Web Services aliases because their names have the format aws/<service-name>, such as aws/dynamodb.

The response might also include aliases that have no TargetKeyId field. These are predefined aliases that Amazon Web Services has created but has not yet associated with a KMS key. Aliases that Amazon Web Services creates in your account, including predefined aliases, do not count against your KMS aliases quota (docs.aws.amazon.com/kms/latest/developerguide/limits.html#aliases-limit).

Cross-account use: No. ListAliases does not return aliases in other Amazon Web Services accounts.

Required permissions: kms:ListAliases (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (IAM policy)

For details, see Controlling access to aliases (docs.aws.amazon.com/kms/latest/developerguide/kms-alias.html#alias-access) in the Key Management Service Developer Guide.

Related operations:

  • CreateAlias

  • DeleteAlias

  • UpdateAlias

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation ListAliases for usage and error information.

Returned Error Types:

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InvalidMarkerException The request was rejected because the marker that specifies where pagination should next begin is not valid.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListAliases



5021
5022
5023
5024
// File 'service/kms/api.go', line 5021

func (c *KMS) ListAliases(input *ListAliasesInput) (*ListAliasesOutput, error) { req, out := c.ListAliasesRequest(input) return out, req.Send() }

func (c *KMS) ListAliasesPages(input *ListAliasesInput, fn func(*ListAliasesOutput, bool) bool) error

Note:

This operation can generate multiple requests to a service.

ListAliasesPages iterates over the pages of a ListAliases() operation, calling the fn function callback with the response data in each page. To stop iterating, return false from the function callback.

Examples:

Iterating over at most 3 pages of a ListAliases operation

pageNum := 0 err := client.ListAliasesPages(params, func(page *kms.ListAliasesOutput, lastPage bool) bool { pageNum++ fmt.Println(page) return pageNum <= 3 })

See Also:



5058
5059
5060
// File 'service/kms/api.go', line 5058

func (c *KMS) ListAliasesPages(input *ListAliasesInput, fn func(*ListAliasesOutput, bool) bool) error { return c.ListAliasesPagesWithContext(aws.BackgroundContext(), input, fn) }

func (c *KMS) ListAliasesPagesWithContext(ctx aws.Context, input *ListAliasesInput, fn func(*ListAliasesOutput, bool) bool, opts ...request.Option) error

ListAliasesPagesWithContext same as ListAliasesPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
// File 'service/kms/api.go', line 5069

func (c *KMS) ListAliasesPagesWithContext(ctx aws.Context, input *ListAliasesInput, fn func(*ListAliasesOutput, bool) bool, opts ...request.Option) error { p := request.Pagination{ NewRequest: func() (*request.Request, error) { var inCpy *ListAliasesInput if input != nil { tmp := *input inCpy = &tmp } req, _ := c.ListAliasesRequest(inCpy) req.SetContext(ctx) req.ApplyOptions(opts...) return req, nil }, } for p.Next() { if !fn(p.Page().(*ListAliasesOutput), !p.HasNextPage()) { break } } return p.Err() }

func (c *KMS) ListAliasesRequest(input *ListAliasesInput) (req *request.Request, output *ListAliasesOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

ListAliasesRequest generates a request.Request object representing the client request for the ListAliases() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the ListAliasesRequest() method

req, resp := client.ListAliasesRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
// File 'service/kms/api.go', line 4931

func (c *KMS) ListAliasesRequest(input *ListAliasesInput) (req *request.Request, output *ListAliasesOutput) { op := &request.Operation{ Name: opListAliases, HTTPMethod: "POST", HTTPPath: "/", Paginator: &request.Paginator{ InputTokens: []string{"Marker"}, OutputTokens: []string{"NextMarker"}, LimitToken: "Limit", TruncationToken: "", }, } if input == nil { input = &ListAliasesInput{} } output = &ListAliasesOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) ListAliasesWithContext(ctx aws.Context, input *ListAliasesInput, opts ...request.Option) (*ListAliasesOutput, error)

ListAliasesWithContext is the same as ListAliases with the addition of the ability to pass a context and additional request options.

See ListAliases for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



5035
5036
5037
5038
5039
5040
// File 'service/kms/api.go', line 5035

func (c *KMS) ListAliasesWithContext(ctx aws.Context, input *ListAliasesInput, opts ...request.Option) (*ListAliasesOutput, error) { req, out := c.ListAliasesRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) ListGrants(input *ListGrantsInput) (*ListGrantsResponse, error)

ListGrants API operation for AWS Key Management Service.

Gets a list of all grants for the specified KMS key.

You must specify the KMS key in all requests. You can filter the grant list by grant ID or grantee principal.

For detailed information about grants, including grant terminology, see Grants in KMS (docs.aws.amazon.com/kms/latest/developerguide/grants.html) in the Key Management Service Developer Guide . For examples of working with grants in several programming languages, see Programming grants (docs.aws.amazon.com/kms/latest/developerguide/programming-grants.html).

The GranteePrincipal field in the ListGrants response usually contains the user or role designated as the grantee principal in the grant. However, when the grantee principal in the grant is an Amazon Web Services service, the GranteePrincipal field contains the service principal (docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_elements_principal.html#principal-services), which might represent several different grantee principals.

Cross-account use: Yes. To perform this operation on a KMS key in a different Amazon Web Services account, specify the key ARN in the value of the KeyId parameter.

Required permissions: kms:ListGrants (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations:

  • CreateGrant

  • ListRetirableGrants

  • RetireGrant

  • RevokeGrant

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation ListGrants for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InvalidMarkerException The request was rejected because the marker that specifies where pagination should next begin is not valid.

  • InvalidGrantIdException The request was rejected because the specified GrantId is not valid.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListGrants



5216
5217
5218
5219
// File 'service/kms/api.go', line 5216

func (c *KMS) ListGrants(input *ListGrantsInput) (*ListGrantsResponse, error) { req, out := c.ListGrantsRequest(input) return out, req.Send() }

func (c *KMS) ListGrantsPages(input *ListGrantsInput, fn func(*ListGrantsResponse, bool) bool) error

Note:

This operation can generate multiple requests to a service.

ListGrantsPages iterates over the pages of a ListGrants() operation, calling the fn function callback with the response data in each page. To stop iterating, return false from the function callback.

Examples:

Iterating over at most 3 pages of a ListGrants operation

pageNum := 0 err := client.ListGrantsPages(params, func(page *kms.ListGrantsResponse, lastPage bool) bool { pageNum++ fmt.Println(page) return pageNum <= 3 })

See Also:



5253
5254
5255
// File 'service/kms/api.go', line 5253

func (c *KMS) ListGrantsPages(input *ListGrantsInput, fn func(*ListGrantsResponse, bool) bool) error { return c.ListGrantsPagesWithContext(aws.BackgroundContext(), input, fn) }

func (c *KMS) ListGrantsPagesWithContext(ctx aws.Context, input *ListGrantsInput, fn func(*ListGrantsResponse, bool) bool, opts ...request.Option) error

ListGrantsPagesWithContext same as ListGrantsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
// File 'service/kms/api.go', line 5264

func (c *KMS) ListGrantsPagesWithContext(ctx aws.Context, input *ListGrantsInput, fn func(*ListGrantsResponse, bool) bool, opts ...request.Option) error { p := request.Pagination{ NewRequest: func() (*request.Request, error) { var inCpy *ListGrantsInput if input != nil { tmp := *input inCpy = &tmp } req, _ := c.ListGrantsRequest(inCpy) req.SetContext(ctx) req.ApplyOptions(opts...) return req, nil }, } for p.Next() { if !fn(p.Page().(*ListGrantsResponse), !p.HasNextPage()) { break } } return p.Err() }

func (c *KMS) ListGrantsRequest(input *ListGrantsInput) (req *request.Request, output *ListGrantsResponse)

Note:

You must call the Send() method on the returned request object in order to execute the request.

ListGrantsRequest generates a request.Request object representing the client request for the ListGrants() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the ListGrantsRequest() method

req, resp := client.ListGrantsRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
// File 'service/kms/api.go', line 5118

func (c *KMS) ListGrantsRequest(input *ListGrantsInput) (req *request.Request, output *ListGrantsResponse) { op := &request.Operation{ Name: opListGrants, HTTPMethod: "POST", HTTPPath: "/", Paginator: &request.Paginator{ InputTokens: []string{"Marker"}, OutputTokens: []string{"NextMarker"}, LimitToken: "Limit", TruncationToken: "", }, } if input == nil { input = &ListGrantsInput{} } output = &ListGrantsResponse{} req = c.newRequest(op, input, output) return }

func (c *KMS) ListGrantsWithContext(ctx aws.Context, input *ListGrantsInput, opts ...request.Option) (*ListGrantsResponse, error)

ListGrantsWithContext is the same as ListGrants with the addition of the ability to pass a context and additional request options.

See ListGrants for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



5230
5231
5232
5233
5234
5235
// File 'service/kms/api.go', line 5230

func (c *KMS) ListGrantsWithContext(ctx aws.Context, input *ListGrantsInput, opts ...request.Option) (*ListGrantsResponse, error) { req, out := c.ListGrantsRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) ListKeyPolicies(input *ListKeyPoliciesInput) (*ListKeyPoliciesOutput, error)

ListKeyPolicies API operation for AWS Key Management Service.

Gets the names of the key policies that are attached to a KMS key. This operation is designed to get policy names that you can use in a GetKeyPolicy operation. However, the only valid policy name is default.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:ListKeyPolicies (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations:

  • GetKeyPolicy

  • PutKeyPolicy

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation ListKeyPolicies for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListKeyPolicies



5387
5388
5389
5390
// File 'service/kms/api.go', line 5387

func (c *KMS) ListKeyPolicies(input *ListKeyPoliciesInput) (*ListKeyPoliciesOutput, error) { req, out := c.ListKeyPoliciesRequest(input) return out, req.Send() }

func (c *KMS) ListKeyPoliciesPages(input *ListKeyPoliciesInput, fn func(*ListKeyPoliciesOutput, bool) bool) error

Note:

This operation can generate multiple requests to a service.

ListKeyPoliciesPages iterates over the pages of a ListKeyPolicies() operation, calling the fn function callback with the response data in each page. To stop iterating, return false from the function callback.

Examples:

Iterating over at most 3 pages of a ListKeyPolicies operation

pageNum := 0 err := client.ListKeyPoliciesPages(params, func(page *kms.ListKeyPoliciesOutput, lastPage bool) bool { pageNum++ fmt.Println(page) return pageNum <= 3 })

See Also:



5424
5425
5426
// File 'service/kms/api.go', line 5424

func (c *KMS) ListKeyPoliciesPages(input *ListKeyPoliciesInput, fn func(*ListKeyPoliciesOutput, bool) bool) error { return c.ListKeyPoliciesPagesWithContext(aws.BackgroundContext(), input, fn) }

func (c *KMS) ListKeyPoliciesPagesWithContext(ctx aws.Context, input *ListKeyPoliciesInput, fn func(*ListKeyPoliciesOutput, bool) bool, opts ...request.Option) error

ListKeyPoliciesPagesWithContext same as ListKeyPoliciesPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
// File 'service/kms/api.go', line 5435

func (c *KMS) ListKeyPoliciesPagesWithContext(ctx aws.Context, input *ListKeyPoliciesInput, fn func(*ListKeyPoliciesOutput, bool) bool, opts ...request.Option) error { p := request.Pagination{ NewRequest: func() (*request.Request, error) { var inCpy *ListKeyPoliciesInput if input != nil { tmp := *input inCpy = &tmp } req, _ := c.ListKeyPoliciesRequest(inCpy) req.SetContext(ctx) req.ApplyOptions(opts...) return req, nil }, } for p.Next() { if !fn(p.Page().(*ListKeyPoliciesOutput), !p.HasNextPage()) { break } } return p.Err() }

func (c *KMS) ListKeyPoliciesRequest(input *ListKeyPoliciesInput) (req *request.Request, output *ListKeyPoliciesOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

ListKeyPoliciesRequest generates a request.Request object representing the client request for the ListKeyPolicies() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the ListKeyPoliciesRequest() method

req, resp := client.ListKeyPoliciesRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
// File 'service/kms/api.go', line 5313

func (c *KMS) ListKeyPoliciesRequest(input *ListKeyPoliciesInput) (req *request.Request, output *ListKeyPoliciesOutput) { op := &request.Operation{ Name: opListKeyPolicies, HTTPMethod: "POST", HTTPPath: "/", Paginator: &request.Paginator{ InputTokens: []string{"Marker"}, OutputTokens: []string{"NextMarker"}, LimitToken: "Limit", TruncationToken: "", }, } if input == nil { input = &ListKeyPoliciesInput{} } output = &ListKeyPoliciesOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) ListKeyPoliciesWithContext(ctx aws.Context, input *ListKeyPoliciesInput, opts ...request.Option) (*ListKeyPoliciesOutput, error)

ListKeyPoliciesWithContext is the same as ListKeyPolicies with the addition of the ability to pass a context and additional request options.

See ListKeyPolicies for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



5401
5402
5403
5404
5405
5406
// File 'service/kms/api.go', line 5401

func (c *KMS) ListKeyPoliciesWithContext(ctx aws.Context, input *ListKeyPoliciesInput, opts ...request.Option) (*ListKeyPoliciesOutput, error) { req, out := c.ListKeyPoliciesRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) ListKeys(input *ListKeysInput) (*ListKeysOutput, error)

ListKeys API operation for AWS Key Management Service.

Gets a list of all KMS keys in the caller's Amazon Web Services account and Region.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:ListKeys (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (IAM policy)

Related operations:

  • CreateKey

  • DescribeKey

  • ListAliases

  • ListResourceTags

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation ListKeys for usage and error information.

Returned Error Types:

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidMarkerException The request was rejected because the marker that specifies where pagination should next begin is not valid.

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListKeys



5549
5550
5551
5552
// File 'service/kms/api.go', line 5549

func (c *KMS) ListKeys(input *ListKeysInput) (*ListKeysOutput, error) { req, out := c.ListKeysRequest(input) return out, req.Send() }

func (c *KMS) ListKeysPages(input *ListKeysInput, fn func(*ListKeysOutput, bool) bool) error

Note:

This operation can generate multiple requests to a service.

ListKeysPages iterates over the pages of a ListKeys() operation, calling the fn function callback with the response data in each page. To stop iterating, return false from the function callback.

Examples:

Iterating over at most 3 pages of a ListKeys operation

pageNum := 0 err := client.ListKeysPages(params, func(page *kms.ListKeysOutput, lastPage bool) bool { pageNum++ fmt.Println(page) return pageNum <= 3 })

See Also:



5586
5587
5588
// File 'service/kms/api.go', line 5586

func (c *KMS) ListKeysPages(input *ListKeysInput, fn func(*ListKeysOutput, bool) bool) error { return c.ListKeysPagesWithContext(aws.BackgroundContext(), input, fn) }

func (c *KMS) ListKeysPagesWithContext(ctx aws.Context, input *ListKeysInput, fn func(*ListKeysOutput, bool) bool, opts ...request.Option) error

ListKeysPagesWithContext same as ListKeysPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
// File 'service/kms/api.go', line 5597

func (c *KMS) ListKeysPagesWithContext(ctx aws.Context, input *ListKeysInput, fn func(*ListKeysOutput, bool) bool, opts ...request.Option) error { p := request.Pagination{ NewRequest: func() (*request.Request, error) { var inCpy *ListKeysInput if input != nil { tmp := *input inCpy = &tmp } req, _ := c.ListKeysRequest(inCpy) req.SetContext(ctx) req.ApplyOptions(opts...) return req, nil }, } for p.Next() { if !fn(p.Page().(*ListKeysOutput), !p.HasNextPage()) { break } } return p.Err() }

func (c *KMS) ListKeysRequest(input *ListKeysInput) (req *request.Request, output *ListKeysOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

ListKeysRequest generates a request.Request object representing the client request for the ListKeys() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the ListKeysRequest() method

req, resp := client.ListKeysRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
// File 'service/kms/api.go', line 5484

func (c *KMS) ListKeysRequest(input *ListKeysInput) (req *request.Request, output *ListKeysOutput) { op := &request.Operation{ Name: opListKeys, HTTPMethod: "POST", HTTPPath: "/", Paginator: &request.Paginator{ InputTokens: []string{"Marker"}, OutputTokens: []string{"NextMarker"}, LimitToken: "Limit", TruncationToken: "", }, } if input == nil { input = &ListKeysInput{} } output = &ListKeysOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) ListKeysWithContext(ctx aws.Context, input *ListKeysInput, opts ...request.Option) (*ListKeysOutput, error)

ListKeysWithContext is the same as ListKeys with the addition of the ability to pass a context and additional request options.

See ListKeys for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



5563
5564
5565
5566
5567
5568
// File 'service/kms/api.go', line 5563

func (c *KMS) ListKeysWithContext(ctx aws.Context, input *ListKeysInput, opts ...request.Option) (*ListKeysOutput, error) { req, out := c.ListKeysRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) ListResourceTags(input *ListResourceTagsInput) (*ListResourceTagsOutput, error)

ListResourceTags API operation for AWS Key Management Service.

Returns all tags on the specified KMS key.

For general information about tags, including the format and syntax, see Tagging Amazon Web Services resources (docs.aws.amazon.com/general/latest/gr/aws_tagging.html) in the Amazon Web Services General Reference. For information about using tags in KMS, see Tagging keys (docs.aws.amazon.com/kms/latest/developerguide/tagging-keys.html).

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:ListResourceTags (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations:

  • CreateKey

  • ReplicateKey

  • TagResource

  • UntagResource

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation ListResourceTags for usage and error information.

Returned Error Types:

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • InvalidMarkerException The request was rejected because the marker that specifies where pagination should next begin is not valid.

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListResourceTags



5719
5720
5721
5722
// File 'service/kms/api.go', line 5719

func (c *KMS) ListResourceTags(input *ListResourceTagsInput) (*ListResourceTagsOutput, error) { req, out := c.ListResourceTagsRequest(input) return out, req.Send() }

func (c *KMS) ListResourceTagsPages(input *ListResourceTagsInput, fn func(*ListResourceTagsOutput, bool) bool) error

Note:

This operation can generate multiple requests to a service.

ListResourceTagsPages iterates over the pages of a ListResourceTags() operation, calling the fn function callback with the response data in each page. To stop iterating, return false from the function callback.

Examples:

Iterating over at most 3 pages of a ListResourceTags operation

pageNum := 0 err := client.ListResourceTagsPages(params, func(page *kms.ListResourceTagsOutput, lastPage bool) bool { pageNum++ fmt.Println(page) return pageNum <= 3 })

See Also:



5756
5757
5758
// File 'service/kms/api.go', line 5756

func (c *KMS) ListResourceTagsPages(input *ListResourceTagsInput, fn func(*ListResourceTagsOutput, bool) bool) error { return c.ListResourceTagsPagesWithContext(aws.BackgroundContext(), input, fn) }

func (c *KMS) ListResourceTagsPagesWithContext(ctx aws.Context, input *ListResourceTagsInput, fn func(*ListResourceTagsOutput, bool) bool, opts ...request.Option) error

ListResourceTagsPagesWithContext same as ListResourceTagsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
// File 'service/kms/api.go', line 5767

func (c *KMS) ListResourceTagsPagesWithContext(ctx aws.Context, input *ListResourceTagsInput, fn func(*ListResourceTagsOutput, bool) bool, opts ...request.Option) error { p := request.Pagination{ NewRequest: func() (*request.Request, error) { var inCpy *ListResourceTagsInput if input != nil { tmp := *input inCpy = &tmp } req, _ := c.ListResourceTagsRequest(inCpy) req.SetContext(ctx) req.ApplyOptions(opts...) return req, nil }, } for p.Next() { if !fn(p.Page().(*ListResourceTagsOutput), !p.HasNextPage()) { break } } return p.Err() }

func (c *KMS) ListResourceTagsRequest(input *ListResourceTagsInput) (req *request.Request, output *ListResourceTagsOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

ListResourceTagsRequest generates a request.Request object representing the client request for the ListResourceTags() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the ListResourceTagsRequest() method

req, resp := client.ListResourceTagsRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
// File 'service/kms/api.go', line 5646

func (c *KMS) ListResourceTagsRequest(input *ListResourceTagsInput) (req *request.Request, output *ListResourceTagsOutput) { op := &request.Operation{ Name: opListResourceTags, HTTPMethod: "POST", HTTPPath: "/", Paginator: &request.Paginator{ InputTokens: []string{"Marker"}, OutputTokens: []string{"NextMarker"}, LimitToken: "Limit", TruncationToken: "", }, } if input == nil { input = &ListResourceTagsInput{} } output = &ListResourceTagsOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) ListResourceTagsWithContext(ctx aws.Context, input *ListResourceTagsInput, opts ...request.Option) (*ListResourceTagsOutput, error)

ListResourceTagsWithContext is the same as ListResourceTags with the addition of the ability to pass a context and additional request options.

See ListResourceTags for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



5733
5734
5735
5736
5737
5738
// File 'service/kms/api.go', line 5733

func (c *KMS) ListResourceTagsWithContext(ctx aws.Context, input *ListResourceTagsInput, opts ...request.Option) (*ListResourceTagsOutput, error) { req, out := c.ListResourceTagsRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) ListRetirableGrants(input *ListRetirableGrantsInput) (*ListGrantsResponse, error)

ListRetirableGrants API operation for AWS Key Management Service.

Returns information about all grants in the Amazon Web Services account and Region that have the specified retiring principal.

You can specify any principal in your Amazon Web Services account. The grants that are returned include grants for KMS keys in your Amazon Web Services account and other Amazon Web Services accounts. You might use this operation to determine which grants you may retire. To retire a grant, use the RetireGrant operation.

For detailed information about grants, including grant terminology, see Grants in KMS (docs.aws.amazon.com/kms/latest/developerguide/grants.html) in the Key Management Service Developer Guide . For examples of working with grants in several programming languages, see Programming grants (docs.aws.amazon.com/kms/latest/developerguide/programming-grants.html).

Cross-account use: You must specify a principal in your Amazon Web Services account. However, this operation can return grants in any Amazon Web Services account. You do not need kms:ListRetirableGrants permission (or any other additional permission) in any Amazon Web Services account other than your own.

Required permissions: kms:ListRetirableGrants (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (IAM policy) in your Amazon Web Services account.

Related operations:

  • CreateGrant

  • ListGrants

  • RetireGrant

  • RevokeGrant

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation ListRetirableGrants for usage and error information.

Returned Error Types:

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InvalidMarkerException The request was rejected because the marker that specifies where pagination should next begin is not valid.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListRetirableGrants



5903
5904
5905
5906
// File 'service/kms/api.go', line 5903

func (c *KMS) ListRetirableGrants(input *ListRetirableGrantsInput) (*ListGrantsResponse, error) { req, out := c.ListRetirableGrantsRequest(input) return out, req.Send() }

func (c *KMS) ListRetirableGrantsPages(input *ListRetirableGrantsInput, fn func(*ListGrantsResponse, bool) bool) error

Note:

This operation can generate multiple requests to a service.

ListRetirableGrantsPages iterates over the pages of a ListRetirableGrants() operation, calling the fn function callback with the response data in each page. To stop iterating, return false from the function callback.

Examples:

Iterating over at most 3 pages of a ListRetirableGrants operation

pageNum := 0 err := client.ListRetirableGrantsPages(params, func(page *kms.ListGrantsResponse, lastPage bool) bool { pageNum++ fmt.Println(page) return pageNum <= 3 })

See Also:



5940
5941
5942
// File 'service/kms/api.go', line 5940

func (c *KMS) ListRetirableGrantsPages(input *ListRetirableGrantsInput, fn func(*ListGrantsResponse, bool) bool) error { return c.ListRetirableGrantsPagesWithContext(aws.BackgroundContext(), input, fn) }

func (c *KMS) ListRetirableGrantsPagesWithContext(ctx aws.Context, input *ListRetirableGrantsInput, fn func(*ListGrantsResponse, bool) bool, opts ...request.Option) error

ListRetirableGrantsPagesWithContext same as ListRetirableGrantsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
// File 'service/kms/api.go', line 5951

func (c *KMS) ListRetirableGrantsPagesWithContext(ctx aws.Context, input *ListRetirableGrantsInput, fn func(*ListGrantsResponse, bool) bool, opts ...request.Option) error { p := request.Pagination{ NewRequest: func() (*request.Request, error) { var inCpy *ListRetirableGrantsInput if input != nil { tmp := *input inCpy = &tmp } req, _ := c.ListRetirableGrantsRequest(inCpy) req.SetContext(ctx) req.ApplyOptions(opts...) return req, nil }, } for p.Next() { if !fn(p.Page().(*ListGrantsResponse), !p.HasNextPage()) { break } } return p.Err() }

func (c *KMS) ListRetirableGrantsRequest(input *ListRetirableGrantsInput) (req *request.Request, output *ListGrantsResponse)

Note:

You must call the Send() method on the returned request object in order to execute the request.

ListRetirableGrantsRequest generates a request.Request object representing the client request for the ListRetirableGrants() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the ListRetirableGrantsRequest() method

req, resp := client.ListRetirableGrantsRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
// File 'service/kms/api.go', line 5816

func (c *KMS) ListRetirableGrantsRequest(input *ListRetirableGrantsInput) (req *request.Request, output *ListGrantsResponse) { op := &request.Operation{ Name: opListRetirableGrants, HTTPMethod: "POST", HTTPPath: "/", Paginator: &request.Paginator{ InputTokens: []string{"Marker"}, OutputTokens: []string{"NextMarker"}, LimitToken: "Limit", TruncationToken: "", }, } if input == nil { input = &ListRetirableGrantsInput{} } output = &ListGrantsResponse{} req = c.newRequest(op, input, output) return }

func (c *KMS) ListRetirableGrantsWithContext(ctx aws.Context, input *ListRetirableGrantsInput, opts ...request.Option) (*ListGrantsResponse, error)

ListRetirableGrantsWithContext is the same as ListRetirableGrants with the addition of the ability to pass a context and additional request options.

See ListRetirableGrants for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



5917
5918
5919
5920
5921
5922
// File 'service/kms/api.go', line 5917

func (c *KMS) ListRetirableGrantsWithContext(ctx aws.Context, input *ListRetirableGrantsInput, opts ...request.Option) (*ListGrantsResponse, error) { req, out := c.ListRetirableGrantsRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) PutKeyPolicy(input *PutKeyPolicyInput) (*PutKeyPolicyOutput, error)

PutKeyPolicy API operation for AWS Key Management Service.

Attaches a key policy to the specified KMS key.

For more information about key policies, see Key Policies (docs.aws.amazon.com/kms/latest/developerguide/key-policies.html) in the Key Management Service Developer Guide. For help writing and formatting a JSON policy document, see the IAM JSON Policy Reference (docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies.html) in the Identity and Access Management User Guide . For examples of adding a key policy in multiple programming languages, see Setting a key policy (docs.aws.amazon.com/kms/latest/developerguide/programming-key-policies.html#put-policy) in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:PutKeyPolicy (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations: GetKeyPolicy

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation PutKeyPolicy for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • MalformedPolicyDocumentException The request was rejected because the specified policy is not syntactically or semantically correct.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • UnsupportedOperationException The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • LimitExceededException The request was rejected because a quota was exceeded. For more information, see Quotas (docs.aws.amazon.com/kms/latest/developerguide/limits.html) in the Key Management Service Developer Guide.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/PutKeyPolicy



6084
6085
6086
6087
// File 'service/kms/api.go', line 6084

func (c *KMS) PutKeyPolicy(input *PutKeyPolicyInput) (*PutKeyPolicyOutput, error) { req, out := c.PutKeyPolicyRequest(input) return out, req.Send() }

func (c *KMS) PutKeyPolicyRequest(input *PutKeyPolicyInput) (req *request.Request, output *PutKeyPolicyOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

PutKeyPolicyRequest generates a request.Request object representing the client request for the PutKeyPolicy() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the PutKeyPolicyRequest() method

req, resp := client.PutKeyPolicyRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
// File 'service/kms/api.go', line 6000

func (c *KMS) PutKeyPolicyRequest(input *PutKeyPolicyInput) (req *request.Request, output *PutKeyPolicyOutput) { op := &request.Operation{ Name: opPutKeyPolicy, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &PutKeyPolicyInput{} } output = &PutKeyPolicyOutput{} req = c.newRequest(op, input, output) req.Handlers.Unmarshal.Swap(jsonrpc.UnmarshalHandler.Name, protocol.UnmarshalDiscardBodyHandler) return }

func (c *KMS) PutKeyPolicyWithContext(ctx aws.Context, input *PutKeyPolicyInput, opts ...request.Option) (*PutKeyPolicyOutput, error)

PutKeyPolicyWithContext is the same as PutKeyPolicy with the addition of the ability to pass a context and additional request options.

See PutKeyPolicy for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



6098
6099
6100
6101
6102
6103
// File 'service/kms/api.go', line 6098

func (c *KMS) PutKeyPolicyWithContext(ctx aws.Context, input *PutKeyPolicyInput, opts ...request.Option) (*PutKeyPolicyOutput, error) { req, out := c.PutKeyPolicyRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) ReEncrypt(input *ReEncryptInput) (*ReEncryptOutput, error)

ReEncrypt API operation for AWS Key Management Service.

Decrypts ciphertext and then reencrypts it entirely within KMS. You can use this operation to change the KMS key under which data is encrypted, such as when you manually rotate (docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html#rotate-keys-manually) a KMS key or change the KMS key that protects a ciphertext. You can also use it to reencrypt ciphertext under the same KMS key, such as to change the encryption context (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context) of a ciphertext.

The ReEncrypt operation can decrypt ciphertext that was encrypted by using a KMS key in an KMS operation, such as Encrypt or GenerateDataKey. It can also decrypt ciphertext that was encrypted by using the public key of an asymmetric KMS key (docs.aws.amazon.com/kms/latest/developerguide/symm-asymm-concepts.html#asymmetric-cmks) outside of KMS. However, it cannot decrypt ciphertext produced by other libraries, such as the Amazon Web Services Encryption SDK (docs.aws.amazon.com/encryption-sdk/latest/developer-guide/) or Amazon S3 client-side encryption (docs.aws.amazon.com/AmazonS3/latest/dev/UsingClientSideEncryption.html). These libraries return a ciphertext format that is incompatible with KMS.

When you use the ReEncrypt operation, you need to provide information for the decrypt operation and the subsequent encrypt operation.

  • If your ciphertext was encrypted under an asymmetric KMS key, you must use the SourceKeyId parameter to identify the KMS key that encrypted the ciphertext. You must also supply the encryption algorithm that was used. This information is required to decrypt the data.

  • If your ciphertext was encrypted under a symmetric encryption KMS key, the SourceKeyId parameter is optional. KMS can get this information from metadata that it adds to the symmetric ciphertext blob. This feature adds durability to your implementation by ensuring that authorized users can decrypt ciphertext decades after it was encrypted, even if they've lost track of the key ID. However, specifying the source KMS key is always recommended as a best practice. When you use the SourceKeyId parameter to specify a KMS key, KMS uses only the KMS key you specify. If the ciphertext was encrypted under a different KMS key, the ReEncrypt operation fails. This practice ensures that you use the KMS key that you intend.

  • To reencrypt the data, you must use the DestinationKeyId parameter to specify the KMS key that re-encrypts the data after it is decrypted. If the destination KMS key is an asymmetric KMS key, you must also provide the encryption algorithm. The algorithm that you choose must be compatible with the KMS key. When you use an asymmetric KMS key to encrypt or reencrypt data, be sure to record the KMS key and encryption algorithm that you choose. You will be required to provide the same KMS key and encryption algorithm when you decrypt the data. If the KMS key and algorithm do not match the values used to encrypt the data, the decrypt operation fails. You are not required to supply the key ID and encryption algorithm when you decrypt with symmetric encryption KMS keys because KMS stores this information in the ciphertext blob. KMS cannot store metadata in ciphertext generated with asymmetric keys. The standard format for asymmetric key ciphertext does not include configurable fields.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: Yes. The source KMS key and destination KMS key can be in different Amazon Web Services accounts. Either or both KMS keys can be in a different account than the caller. To specify a KMS key in a different account, you must use its key ARN or alias ARN.

Required permissions:

To permit reencryption from or to a KMS key, include the “kms:ReEncrypt*” permission in your key policy (docs.aws.amazon.com/kms/latest/developerguide/key-policies.html). This permission is automatically included in the key policy when you use the console to create a KMS key. But you must include it manually when you create a KMS key programmatically or when you use the PutKeyPolicy operation to set a key policy.

Related operations:

  • Decrypt

  • Encrypt

  • GenerateDataKey

  • GenerateDataKeyPair

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation ReEncrypt for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • DisabledException The request was rejected because the specified CMK is not enabled.

  • InvalidCiphertextException From the Decrypt or ReEncrypt operation, the request was rejected because the specified ciphertext, or additional authenticated data incorporated into the ciphertext, such as the encryption context, is corrupted, missing, or otherwise invalid.

    From the ImportKeyMaterial operation, the request was rejected because AWS KMS could not decrypt the encrypted (wrapped) key material.

  • KeyUnavailableException The request was rejected because the specified KMS key was not available. You can retry the request.

  • IncorrectKeyException The request was rejected because the specified KMS key cannot decrypt the data. The KeyId in a Decrypt request and the SourceKeyId in a ReEncrypt request must identify the same KMS key that was used to encrypt the ciphertext.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InvalidKeyUsageException The request was rejected for one of the following reasons:

  • The KeyUsage value of the CMK is incompatible with the API operation.

  • The encryption algorithm or signing algorithm specified for the operation is incompatible with the type of key material in the CMK (CustomerMasterKeySpec).

    For encrypting, decrypting, re-encrypting, and generating data keys, the KeyUsage must be ENCRYPT_DECRYPT. For signing and verifying, the KeyUsage must be SIGN_VERIFY. To find the KeyUsage of a CMK, use the DescribeKey operation.

    To find the encryption or signing algorithms supported for a particular CMK, use the DescribeKey operation.

  • InvalidGrantTokenException The request was rejected because the specified grant token is not valid.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ReEncrypt



6302
6303
6304
6305
// File 'service/kms/api.go', line 6302

func (c *KMS) ReEncrypt(input *ReEncryptInput) (*ReEncryptOutput, error) { req, out := c.ReEncryptRequest(input) return out, req.Send() }

func (c *KMS) ReEncryptRequest(input *ReEncryptInput) (req *request.Request, output *ReEncryptOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

ReEncryptRequest generates a request.Request object representing the client request for the ReEncrypt() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the ReEncryptRequest() method

req, resp := client.ReEncryptRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
// File 'service/kms/api.go', line 6130

func (c *KMS) ReEncryptRequest(input *ReEncryptInput) (req *request.Request, output *ReEncryptOutput) { op := &request.Operation{ Name: opReEncrypt, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &ReEncryptInput{} } output = &ReEncryptOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) ReEncryptWithContext(ctx aws.Context, input *ReEncryptInput, opts ...request.Option) (*ReEncryptOutput, error)

ReEncryptWithContext is the same as ReEncrypt with the addition of the ability to pass a context and additional request options.

See ReEncrypt for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



6316
6317
6318
6319
6320
6321
// File 'service/kms/api.go', line 6316

func (c *KMS) ReEncryptWithContext(ctx aws.Context, input *ReEncryptInput, opts ...request.Option) (*ReEncryptOutput, error) { req, out := c.ReEncryptRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) RetireGrant(input *RetireGrantInput) (*RetireGrantOutput, error)

RetireGrant API operation for AWS Key Management Service.

Deletes a grant. Typically, you retire a grant when you no longer need its permissions. To identify the grant to retire, use a grant token (docs.aws.amazon.com/kms/latest/developerguide/grants.html#grant_token), or both the grant ID and a key identifier (key ID or key ARN) of the KMS key. The CreateGrant operation returns both values.

This operation can be called by the retiring principal for a grant, by the grantee principal if the grant allows the RetireGrant operation, and by the Amazon Web Services account in which the grant is created. It can also be called by principals to whom permission for retiring a grant is delegated. For details, see Retiring and revoking grants (docs.aws.amazon.com/kms/latest/developerguide/grant-manage.html#grant-delete) in the Key Management Service Developer Guide.

For detailed information about grants, including grant terminology, see Grants in KMS (docs.aws.amazon.com/kms/latest/developerguide/grants.html) in the Key Management Service Developer Guide . For examples of working with grants in several programming languages, see Programming grants (docs.aws.amazon.com/kms/latest/developerguide/programming-grants.html).

Cross-account use: Yes. You can retire a grant on a KMS key in a different Amazon Web Services account.

Required permissions::Permission to retire a grant is determined primarily by the grant. For details, see Retiring and revoking grants (docs.aws.amazon.com/kms/latest/developerguide/grant-manage.html#grant-delete) in the Key Management Service Developer Guide.

Related operations:

  • CreateGrant

  • ListGrants

  • ListRetirableGrants

  • RevokeGrant

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation RetireGrant for usage and error information.

Returned Error Types:

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • InvalidGrantTokenException The request was rejected because the specified grant token is not valid.

  • InvalidGrantIdException The request was rejected because the specified GrantId is not valid.

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/RetireGrant



6441
6442
6443
6444
// File 'service/kms/api.go', line 6441

func (c *KMS) RetireGrant(input *RetireGrantInput) (*RetireGrantOutput, error) { req, out := c.RetireGrantRequest(input) return out, req.Send() }

func (c *KMS) RetireGrantRequest(input *RetireGrantInput) (req *request.Request, output *RetireGrantOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

RetireGrantRequest generates a request.Request object representing the client request for the RetireGrant() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the RetireGrantRequest() method

req, resp := client.RetireGrantRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
// File 'service/kms/api.go', line 6348

func (c *KMS) RetireGrantRequest(input *RetireGrantInput) (req *request.Request, output *RetireGrantOutput) { op := &request.Operation{ Name: opRetireGrant, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &RetireGrantInput{} } output = &RetireGrantOutput{} req = c.newRequest(op, input, output) req.Handlers.Unmarshal.Swap(jsonrpc.UnmarshalHandler.Name, protocol.UnmarshalDiscardBodyHandler) return }

func (c *KMS) RetireGrantWithContext(ctx aws.Context, input *RetireGrantInput, opts ...request.Option) (*RetireGrantOutput, error)

RetireGrantWithContext is the same as RetireGrant with the addition of the ability to pass a context and additional request options.

See RetireGrant for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



6455
6456
6457
6458
6459
6460
// File 'service/kms/api.go', line 6455

func (c *KMS) RetireGrantWithContext(ctx aws.Context, input *RetireGrantInput, opts ...request.Option) (*RetireGrantOutput, error) { req, out := c.RetireGrantRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) RevokeGrant(input *RevokeGrantInput) (*RevokeGrantOutput, error)

RevokeGrant API operation for AWS Key Management Service.

Deletes the specified grant. You revoke a grant to terminate the permissions that the grant allows. For more information, see Retiring and revoking grants (docs.aws.amazon.com/kms/latest/developerguide/managing-grants.html#grant-delete) in the Key Management Service Developer Guide .

When you create, retire, or revoke a grant, there might be a brief delay, usually less than five minutes, until the grant is available throughout KMS. This state is known as eventual consistency. For details, see Eventual consistency (docs.aws.amazon.com/kms/latest/developerguide/grants.html#terms-eventual-consistency) in the Key Management Service Developer Guide .

For detailed information about grants, including grant terminology, see Grants in KMS (docs.aws.amazon.com/kms/latest/developerguide/grants.html) in the Key Management Service Developer Guide . For examples of working with grants in several programming languages, see Programming grants (docs.aws.amazon.com/kms/latest/developerguide/programming-grants.html).

Cross-account use: Yes. To perform this operation on a KMS key in a different Amazon Web Services account, specify the key ARN in the value of the KeyId parameter.

Required permissions: kms:RevokeGrant (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy).

Related operations:

  • CreateGrant

  • ListGrants

  • ListRetirableGrants

  • RetireGrant

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation RevokeGrant for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • InvalidGrantIdException The request was rejected because the specified GrantId is not valid.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/RevokeGrant



6576
6577
6578
6579
// File 'service/kms/api.go', line 6576

func (c *KMS) RevokeGrant(input *RevokeGrantInput) (*RevokeGrantOutput, error) { req, out := c.RevokeGrantRequest(input) return out, req.Send() }

func (c *KMS) RevokeGrantRequest(input *RevokeGrantInput) (req *request.Request, output *RevokeGrantOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

RevokeGrantRequest generates a request.Request object representing the client request for the RevokeGrant() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the RevokeGrantRequest() method

req, resp := client.RevokeGrantRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
// File 'service/kms/api.go', line 6487

func (c *KMS) RevokeGrantRequest(input *RevokeGrantInput) (req *request.Request, output *RevokeGrantOutput) { op := &request.Operation{ Name: opRevokeGrant, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &RevokeGrantInput{} } output = &RevokeGrantOutput{} req = c.newRequest(op, input, output) req.Handlers.Unmarshal.Swap(jsonrpc.UnmarshalHandler.Name, protocol.UnmarshalDiscardBodyHandler) return }

func (c *KMS) RevokeGrantWithContext(ctx aws.Context, input *RevokeGrantInput, opts ...request.Option) (*RevokeGrantOutput, error)

RevokeGrantWithContext is the same as RevokeGrant with the addition of the ability to pass a context and additional request options.

See RevokeGrant for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



6590
6591
6592
6593
6594
6595
// File 'service/kms/api.go', line 6590

func (c *KMS) RevokeGrantWithContext(ctx aws.Context, input *RevokeGrantInput, opts ...request.Option) (*RevokeGrantOutput, error) { req, out := c.RevokeGrantRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) ScheduleKeyDeletion(input *ScheduleKeyDeletionInput) (*ScheduleKeyDeletionOutput, error)

ScheduleKeyDeletion API operation for AWS Key Management Service.

Schedules the deletion of a KMS key. By default, KMS applies a waiting period of 30 days, but you can specify a waiting period of 7-30 days. When this operation is successful, the key state of the KMS key changes to PendingDeletion and the key can't be used in any cryptographic operations. It remains in this state for the duration of the waiting period. Before the waiting period ends, you can use CancelKeyDeletion to cancel the deletion of the KMS key. After the waiting period ends, KMS deletes the KMS key, its key material, and all KMS data associated with it, including all aliases that refer to it.

Deleting a KMS key is a destructive and potentially dangerous operation. When a KMS key is deleted, all data that was encrypted under the KMS key is unrecoverable. (The only exception is a multi-Region replica key (kms/latest/developerguide/multi-region-keys-delete.html), or an asymmetric or HMAC KMS key with imported key material (kms/latest/developerguide/importing-keys-managing.html#import-delete-key).) To prevent the use of a KMS key without deleting it, use DisableKey.

You can schedule the deletion of a multi-Region primary key and its replica keys at any time. However, KMS will not delete a multi-Region primary key with existing replica keys. If you schedule the deletion of a primary key with replicas, its key state changes to PendingReplicaDeletion and it cannot be replicated or used in cryptographic operations. This status can continue indefinitely. When the last of its replicas keys is deleted (not just scheduled), the key state of the primary key changes to PendingDeletion and its waiting period (PendingWindowInDays) begins. For details, see Deleting multi-Region keys (docs.aws.amazon.com/kms/latest/developerguide/multi-region-keys-delete.html) in the Key Management Service Developer Guide.

When KMS deletes a KMS key from an CloudHSM key store (docs.aws.amazon.com/kms/latest/developerguide/delete-cmk-keystore.html), it makes a best effort to delete the associated key material from the associated CloudHSM cluster. However, you might need to manually delete the orphaned key material (docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html#fix-keystore-orphaned-key) from the cluster and its backups. Deleting a KMS key from an external key store (docs.aws.amazon.com/kms/latest/developerguide/delete-xks-key.html) has no effect on the associated external key. However, for both types of custom key stores, deleting a KMS key is destructive and irreversible. You cannot decrypt ciphertext encrypted under the KMS key by using only its associated external key or CloudHSM key. Also, you cannot recreate a KMS key in an external key store by creating a new KMS key with the same key material.

For more information about scheduling a KMS key for deletion, see Deleting KMS keys (docs.aws.amazon.com/kms/latest/developerguide/deleting-keys.html) in the Key Management Service Developer Guide.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:ScheduleKeyDeletion (key policy)

Related operations

  • CancelKeyDeletion

  • DisableKey

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation ScheduleKeyDeletion for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ScheduleKeyDeletion



6732
6733
6734
6735
// File 'service/kms/api.go', line 6732

func (c *KMS) ScheduleKeyDeletion(input *ScheduleKeyDeletionInput) (*ScheduleKeyDeletionOutput, error) { req, out := c.ScheduleKeyDeletionRequest(input) return out, req.Send() }

func (c *KMS) ScheduleKeyDeletionRequest(input *ScheduleKeyDeletionInput) (req *request.Request, output *ScheduleKeyDeletionOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

ScheduleKeyDeletionRequest generates a request.Request object representing the client request for the ScheduleKeyDeletion() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the ScheduleKeyDeletionRequest() method

req, resp := client.ScheduleKeyDeletionRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
// File 'service/kms/api.go', line 6622

func (c *KMS) ScheduleKeyDeletionRequest(input *ScheduleKeyDeletionInput) (req *request.Request, output *ScheduleKeyDeletionOutput) { op := &request.Operation{ Name: opScheduleKeyDeletion, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &ScheduleKeyDeletionInput{} } output = &ScheduleKeyDeletionOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) ScheduleKeyDeletionWithContext(ctx aws.Context, input *ScheduleKeyDeletionInput, opts ...request.Option) (*ScheduleKeyDeletionOutput, error)

ScheduleKeyDeletionWithContext is the same as ScheduleKeyDeletion with the addition of the ability to pass a context and additional request options.

See ScheduleKeyDeletion for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



6746
6747
6748
6749
6750
6751
// File 'service/kms/api.go', line 6746

func (c *KMS) ScheduleKeyDeletionWithContext(ctx aws.Context, input *ScheduleKeyDeletionInput, opts ...request.Option) (*ScheduleKeyDeletionOutput, error) { req, out := c.ScheduleKeyDeletionRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) Sign(input *SignInput) (*SignOutput, error)

Sign API operation for AWS Key Management Service.

Creates a digital signature (en.wikipedia.org/wiki/Digital_signature) for a message or message digest by using the private key in an asymmetric signing KMS key. To verify the signature, use the Verify operation, or use the public key in the same asymmetric KMS key outside of KMS. For information about asymmetric KMS keys, see Asymmetric KMS keys (docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html) in the Key Management Service Developer Guide.

Digital signatures are generated and verified by using asymmetric key pair, such as an RSA or ECC pair that is represented by an asymmetric KMS key. The key owner (or an authorized user) uses their private key to sign a message. Anyone with the public key can verify that the message was signed with that particular private key and that the message hasn't changed since it was signed.

To use the Sign operation, provide the following information:

  • Use the KeyId parameter to identify an asymmetric KMS key with a KeyUsage value of SIGN_VERIFY. To get the KeyUsage value of a KMS key, use the DescribeKey operation. The caller must have kms:Sign permission on the KMS key.

  • Use the Message parameter to specify the message or message digest to sign. You can submit messages of up to 4096 bytes. To sign a larger message, generate a hash digest of the message, and then provide the hash digest in the Message parameter. To indicate whether the message is a full message or a digest, use the MessageType parameter.

  • Choose a signing algorithm that is compatible with the KMS key.

When signing a message, be sure to record the KMS key and the signing algorithm. This information is required to verify the signature.

Best practices recommend that you limit the time during which any signature is effective. This deters an attack where the actor uses a signed message to establish validity repeatedly or long after the message is superseded. Signatures do not include a timestamp, but you can include a timestamp in the signed message to help you detect when its time to refresh the signature.

To verify the signature that this operation generates, use the Verify operation. Or use the GetPublicKey operation to download the public key and then use the public key to verify the signature outside of KMS.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: Yes. To perform this operation with a KMS key in a different Amazon Web Services account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions: kms:Sign (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations: Verify

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation Sign for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • DisabledException The request was rejected because the specified CMK is not enabled.

  • KeyUnavailableException The request was rejected because the specified KMS key was not available. You can retry the request.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InvalidKeyUsageException The request was rejected for one of the following reasons:

  • The KeyUsage value of the CMK is incompatible with the API operation.

  • The encryption algorithm or signing algorithm specified for the operation is incompatible with the type of key material in the CMK (CustomerMasterKeySpec).

    For encrypting, decrypting, re-encrypting, and generating data keys, the KeyUsage must be ENCRYPT_DECRYPT. For signing and verifying, the KeyUsage must be SIGN_VERIFY. To find the KeyUsage of a CMK, use the DescribeKey operation.

    To find the encryption or signing algorithms supported for a particular CMK, use the DescribeKey operation.

  • InvalidGrantTokenException The request was rejected because the specified grant token is not valid.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/Sign



6905
6906
6907
6908
// File 'service/kms/api.go', line 6905

func (c *KMS) Sign(input *SignInput) (*SignOutput, error) { req, out := c.SignRequest(input) return out, req.Send() }

func (c *KMS) SignRequest(input *SignInput) (req *request.Request, output *SignOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

SignRequest generates a request.Request object representing the client request for the Sign() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the SignRequest() method

req, resp := client.SignRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
// File 'service/kms/api.go', line 6778

func (c *KMS) SignRequest(input *SignInput) (req *request.Request, output *SignOutput) { op := &request.Operation{ Name: opSign, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &SignInput{} } output = &SignOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) SignWithContext(ctx aws.Context, input *SignInput, opts ...request.Option) (*SignOutput, error)

SignWithContext is the same as Sign with the addition of the ability to pass a context and additional request options.

See Sign for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



6919
6920
6921
6922
6923
6924
// File 'service/kms/api.go', line 6919

func (c *KMS) SignWithContext(ctx aws.Context, input *SignInput, opts ...request.Option) (*SignOutput, error) { req, out := c.SignRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) TagResource(input *TagResourceInput) (*TagResourceOutput, error)

TagResource API operation for AWS Key Management Service.

Adds or edits tags on a customer managed key (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#customer-cmk).

Tagging or untagging a KMS key can allow or deny permission to the KMS key. For details, see ABAC for KMS (docs.aws.amazon.com/kms/latest/developerguide/abac.html) in the Key Management Service Developer Guide.

Each tag consists of a tag key and a tag value, both of which are case-sensitive strings. The tag value can be an empty (null) string. To add a tag, specify a new tag key and a tag value. To edit a tag, specify an existing tag key and a new tag value.

You can use this operation to tag a customer managed key (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#customer-cmk), but you cannot tag an Amazon Web Services managed key (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#aws-managed-cmk), an Amazon Web Services owned key (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#aws-owned-cmk), a custom key store (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#keystore-concept), or an alias (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#alias-concept).

You can also add tags to a KMS key while creating it (CreateKey) or replicating it (ReplicateKey).

For information about using tags in KMS, see Tagging keys (docs.aws.amazon.com/kms/latest/developerguide/tagging-keys.html). For general information about tags, including the format and syntax, see Tagging Amazon Web Services resources (docs.aws.amazon.com/general/latest/gr/aws_tagging.html) in the Amazon Web Services General Reference.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:TagResource (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations

  • CreateKey

  • ListResourceTags

  • ReplicateKey

  • UntagResource

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation TagResource for usage and error information.

Returned Error Types:

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

  • LimitExceededException The request was rejected because a quota was exceeded. For more information, see Quotas (docs.aws.amazon.com/kms/latest/developerguide/limits.html) in the Key Management Service Developer Guide.

  • TagException The request was rejected because one or more tags are not valid.

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/TagResource



7053
7054
7055
7056
// File 'service/kms/api.go', line 7053

func (c *KMS) TagResource(input *TagResourceInput) (*TagResourceOutput, error) { req, out := c.TagResourceRequest(input) return out, req.Send() }

func (c *KMS) TagResourceRequest(input *TagResourceInput) (req *request.Request, output *TagResourceOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

TagResourceRequest generates a request.Request object representing the client request for the TagResource() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the TagResourceRequest() method

req, resp := client.TagResourceRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
// File 'service/kms/api.go', line 6951

func (c *KMS) TagResourceRequest(input *TagResourceInput) (req *request.Request, output *TagResourceOutput) { op := &request.Operation{ Name: opTagResource, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &TagResourceInput{} } output = &TagResourceOutput{} req = c.newRequest(op, input, output) req.Handlers.Unmarshal.Swap(jsonrpc.UnmarshalHandler.Name, protocol.UnmarshalDiscardBodyHandler) return }

func (c *KMS) TagResourceWithContext(ctx aws.Context, input *TagResourceInput, opts ...request.Option) (*TagResourceOutput, error)

TagResourceWithContext is the same as TagResource with the addition of the ability to pass a context and additional request options.

See TagResource for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



7067
7068
7069
7070
7071
7072
// File 'service/kms/api.go', line 7067

func (c *KMS) TagResourceWithContext(ctx aws.Context, input *TagResourceInput, opts ...request.Option) (*TagResourceOutput, error) { req, out := c.TagResourceRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) UntagResource(input *UntagResourceInput) (*UntagResourceOutput, error)

UntagResource API operation for AWS Key Management Service.

Deletes tags from a customer managed key (docs.aws.amazon.com/kms/latest/developerguide/concepts.html#customer-cmk). To delete a tag, specify the tag key and the KMS key.

Tagging or untagging a KMS key can allow or deny permission to the KMS key. For details, see ABAC for KMS (docs.aws.amazon.com/kms/latest/developerguide/abac.html) in the Key Management Service Developer Guide.

When it succeeds, the UntagResource operation doesn't return any output. Also, if the specified tag key isn't found on the KMS key, it doesn't throw an exception or return a response. To confirm that the operation worked, use the ListResourceTags operation.

For information about using tags in KMS, see Tagging keys (docs.aws.amazon.com/kms/latest/developerguide/tagging-keys.html). For general information about tags, including the format and syntax, see Tagging Amazon Web Services resources (docs.aws.amazon.com/general/latest/gr/aws_tagging.html) in the Amazon Web Services General Reference.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:UntagResource (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations

  • CreateKey

  • ListResourceTags

  • ReplicateKey

  • TagResource

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation UntagResource for usage and error information.

Returned Error Types:

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

  • TagException The request was rejected because one or more tags are not valid.

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/UntagResource



7188
7189
7190
7191
// File 'service/kms/api.go', line 7188

func (c *KMS) UntagResource(input *UntagResourceInput) (*UntagResourceOutput, error) { req, out := c.UntagResourceRequest(input) return out, req.Send() }

func (c *KMS) UntagResourceRequest(input *UntagResourceInput) (req *request.Request, output *UntagResourceOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

UntagResourceRequest generates a request.Request object representing the client request for the UntagResource() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the UntagResourceRequest() method

req, resp := client.UntagResourceRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
// File 'service/kms/api.go', line 7099

func (c *KMS) UntagResourceRequest(input *UntagResourceInput) (req *request.Request, output *UntagResourceOutput) { op := &request.Operation{ Name: opUntagResource, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &UntagResourceInput{} } output = &UntagResourceOutput{} req = c.newRequest(op, input, output) req.Handlers.Unmarshal.Swap(jsonrpc.UnmarshalHandler.Name, protocol.UnmarshalDiscardBodyHandler) return }

func (c *KMS) UntagResourceWithContext(ctx aws.Context, input *UntagResourceInput, opts ...request.Option) (*UntagResourceOutput, error)

UntagResourceWithContext is the same as UntagResource with the addition of the ability to pass a context and additional request options.

See UntagResource for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



7202
7203
7204
7205
7206
7207
// File 'service/kms/api.go', line 7202

func (c *KMS) UntagResourceWithContext(ctx aws.Context, input *UntagResourceInput, opts ...request.Option) (*UntagResourceOutput, error) { req, out := c.UntagResourceRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) UpdateAlias(input *UpdateAliasInput) (*UpdateAliasOutput, error)

UpdateAlias API operation for AWS Key Management Service.

Associates an existing KMS alias with a different KMS key. Each alias is associated with only one KMS key at a time, although a KMS key can have multiple aliases. The alias and the KMS key must be in the same Amazon Web Services account and Region.

Adding, deleting, or updating an alias can allow or deny permission to the KMS key. For details, see ABAC for KMS (docs.aws.amazon.com/kms/latest/developerguide/abac.html) in the Key Management Service Developer Guide.

The current and new KMS key must be the same type (both symmetric or both asymmetric or both HMAC), and they must have the same key usage. This restriction prevents errors in code that uses aliases. If you must assign an alias to a different type of KMS key, use DeleteAlias to delete the old alias and CreateAlias to create a new alias.

You cannot use UpdateAlias to change an alias name. To change an alias name, use DeleteAlias to delete the old alias and CreateAlias to create a new alias.

Because an alias is not a property of a KMS key, you can create, update, and delete the aliases of a KMS key without affecting the KMS key. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all KMS keys in the account, use the ListAliases operation.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions

For details, see Controlling access to aliases (docs.aws.amazon.com/kms/latest/developerguide/kms-alias.html#alias-access) in the Key Management Service Developer Guide.

Related operations:

  • CreateAlias

  • DeleteAlias

  • ListAliases

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation UpdateAlias for usage and error information.

Returned Error Types:

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • LimitExceededException The request was rejected because a quota was exceeded. For more information, see Quotas (docs.aws.amazon.com/kms/latest/developerguide/limits.html) in the Key Management Service Developer Guide.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/UpdateAlias



7340
7341
7342
7343
// File 'service/kms/api.go', line 7340

func (c *KMS) UpdateAlias(input *UpdateAliasInput) (*UpdateAliasOutput, error) { req, out := c.UpdateAliasRequest(input) return out, req.Send() }

func (c *KMS) UpdateAliasRequest(input *UpdateAliasInput) (req *request.Request, output *UpdateAliasOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

UpdateAliasRequest generates a request.Request object representing the client request for the UpdateAlias() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the UpdateAliasRequest() method

req, resp := client.UpdateAliasRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
// File 'service/kms/api.go', line 7234

func (c *KMS) UpdateAliasRequest(input *UpdateAliasInput) (req *request.Request, output *UpdateAliasOutput) { op := &request.Operation{ Name: opUpdateAlias, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &UpdateAliasInput{} } output = &UpdateAliasOutput{} req = c.newRequest(op, input, output) req.Handlers.Unmarshal.Swap(jsonrpc.UnmarshalHandler.Name, protocol.UnmarshalDiscardBodyHandler) return }

func (c *KMS) UpdateAliasWithContext(ctx aws.Context, input *UpdateAliasInput, opts ...request.Option) (*UpdateAliasOutput, error)

UpdateAliasWithContext is the same as UpdateAlias with the addition of the ability to pass a context and additional request options.

See UpdateAlias for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



7354
7355
7356
7357
7358
7359
// File 'service/kms/api.go', line 7354

func (c *KMS) UpdateAliasWithContext(ctx aws.Context, input *UpdateAliasInput, opts ...request.Option) (*UpdateAliasOutput, error) { req, out := c.UpdateAliasRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) UpdateCustomKeyStore(input *UpdateCustomKeyStoreInput) (*UpdateCustomKeyStoreOutput, error)

UpdateCustomKeyStore API operation for AWS Key Management Service.

Changes the properties of a custom key store. You can use this operation to change the properties of an CloudHSM key store or an external key store.

Use the required CustomKeyStoreId parameter to identify the custom key store. Use the remaining optional parameters to change its properties. This operation does not return any property values. To verify the updated property values, use the DescribeCustomKeyStores operation.

This operation is part of the custom key stores (docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html) feature in KMS, which combines the convenience and extensive integration of KMS with the isolation and control of a key store that you own and manage.

When updating the properties of an external key store, verify that the updated settings connect your key store, via the external key store proxy, to the same external key manager as the previous settings, or to a backup or snapshot of the external key manager with the same cryptographic keys. If the updated connection settings fail, you can fix them and retry, although an extended delay might disrupt Amazon Web Services services. However, if KMS permanently loses its access to cryptographic keys, ciphertext encrypted under those keys is unrecoverable.

For external key stores:

Some external key managers provide a simpler method for updating an external key store. For details, see your external key manager documentation.

When updating an external key store in the KMS console, you can upload a JSON-based proxy configuration file with the desired values. You cannot upload the proxy configuration file to the UpdateCustomKeyStore operation. However, you can use the file to help you determine the correct values for the UpdateCustomKeyStore parameters.

For an CloudHSM key store, you can use this operation to change the custom key store friendly name (NewCustomKeyStoreName), to tell KMS about a change to the kmsuser crypto user password (KeyStorePassword), or to associate the custom key store with a different, but related, CloudHSM cluster (CloudHsmClusterId). To update any property of an CloudHSM key store, the ConnectionState of the CloudHSM key store must be DISCONNECTED.

For an external key store, you can use this operation to change the custom key store friendly name (NewCustomKeyStoreName), or to tell KMS about a change to the external key store proxy authentication credentials (XksProxyAuthenticationCredential), connection method (XksProxyConnectivity), external proxy endpoint (XksProxyUriEndpoint) and path (XksProxyUriPath). For external key stores with an XksProxyConnectivity of VPC_ENDPOINT_SERVICE, you can also update the Amazon VPC endpoint service name (XksProxyVpcEndpointServiceName). To update most properties of an external key store, the ConnectionState of the external key store must be DISCONNECTED. However, you can update the CustomKeyStoreName, XksProxyAuthenticationCredential, and XksProxyUriPath of an external key store when it is in the CONNECTED or DISCONNECTED state.

If your update requires a DISCONNECTED state, before using UpdateCustomKeyStore, use the DisconnectCustomKeyStore operation to disconnect the custom key store. After the UpdateCustomKeyStore operation completes, use the ConnectCustomKeyStore to reconnect the custom key store. To find the ConnectionState of the custom key store, use the DescribeCustomKeyStores operation.

Before updating the custom key store, verify that the new values allow KMS to connect the custom key store to its backing key store. For example, before you change the XksProxyUriPath value, verify that the external key store proxy is reachable at the new path.

If the operation succeeds, it returns a JSON object with no properties.

Cross-account use: No. You cannot perform this operation on a custom key store in a different Amazon Web Services account.

Required permissions: kms:UpdateCustomKeyStore (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (IAM policy)

Related operations:

  • ConnectCustomKeyStore

  • CreateCustomKeyStore

  • DeleteCustomKeyStore

  • DescribeCustomKeyStores

  • DisconnectCustomKeyStore

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation UpdateCustomKeyStore for usage and error information.

Returned Error Types:

  • CustomKeyStoreNotFoundException The request was rejected because KMS cannot find a custom key store with the specified key store name or ID.

  • CustomKeyStoreNameInUseException The request was rejected because the specified custom key store name is already assigned to another custom key store in the account. Try again with a custom key store name that is unique in the account.

  • CloudHsmClusterNotFoundException The request was rejected because KMS cannot find the CloudHSM cluster with the specified cluster ID. Retry the request with a different cluster ID.

  • CloudHsmClusterNotRelatedException The request was rejected because the specified CloudHSM cluster has a different cluster certificate than the original cluster. You cannot use the operation to specify an unrelated cluster for an CloudHSM key store.

    Specify an CloudHSM cluster that shares a backup history with the original cluster. This includes clusters that were created from a backup of the current cluster, and clusters that were created from the same backup that produced the current cluster.

    CloudHSM clusters that share a backup history have the same cluster certificate. To view the cluster certificate of an CloudHSM cluster, use the DescribeClusters (docs.aws.amazon.com/cloudhsm/latest/APIReference/API_DescribeClusters.html) operation.

  • CustomKeyStoreInvalidStateException The request was rejected because of the ConnectionState of the custom key store. To get the ConnectionState of a custom key store, use the DescribeCustomKeyStores operation.

    This exception is thrown under the following conditions:

  • You requested the ConnectCustomKeyStore operation on a custom key store with a ConnectionState of DISCONNECTING or FAILED. This operation is valid for all other ConnectionState values. To reconnect a custom key store in a FAILED state, disconnect it (DisconnectCustomKeyStore), then connect it (ConnectCustomKeyStore).

  • You requested the CreateKey operation in a custom key store that is not connected. This operations is valid only when the custom key store ConnectionState is CONNECTED.

  • You requested the DisconnectCustomKeyStore operation on a custom key store with a ConnectionState of DISCONNECTING or DISCONNECTED. This operation is valid for all other ConnectionState values.

  • You requested the UpdateCustomKeyStore or DeleteCustomKeyStore operation on a custom key store that is not disconnected. This operation is valid only when the custom key store ConnectionState is DISCONNECTED.

  • You requested the GenerateRandom operation in an CloudHSM key store that is not connected. This operation is valid only when the CloudHSM key store ConnectionState is CONNECTED.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • CloudHsmClusterNotActiveException The request was rejected because the CloudHSM cluster associated with the CloudHSM key store is not active. Initialize and activate the cluster and try the command again. For detailed instructions, see Getting Started (docs.aws.amazon.com/cloudhsm/latest/userguide/getting-started.html) in the CloudHSM User Guide.

  • CloudHsmClusterInvalidConfigurationException The request was rejected because the associated CloudHSM cluster did not meet the configuration requirements for an CloudHSM key store.

  • The CloudHSM cluster must be configured with private subnets in at least two different Availability Zones in the Region.

  • The security group for the cluster (docs.aws.amazon.com/cloudhsm/latest/userguide/configure-sg.html) (cloudhsm-cluster-<cluster-id>-sg) must include inbound rules and outbound rules that allow TCP traffic on ports 2223-2225. The Source in the inbound rules and the Destination in the outbound rules must match the security group ID. These rules are set by default when you create the CloudHSM cluster. Do not delete or change them. To get information about a particular security group, use the DescribeSecurityGroups (docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DescribeSecurityGroups.html) operation.

  • The CloudHSM cluster must contain at least as many HSMs as the operation requires. To add HSMs, use the CloudHSM CreateHsm (docs.aws.amazon.com/cloudhsm/latest/APIReference/API_CreateHsm.html) operation. For the CreateCustomKeyStore, UpdateCustomKeyStore, and CreateKey operations, the CloudHSM cluster must have at least two active HSMs, each in a different Availability Zone. For the ConnectCustomKeyStore operation, the CloudHSM must contain at least one active HSM.

    For information about the requirements for an CloudHSM cluster that is associated with an CloudHSM key store, see Assemble the Prerequisites (docs.aws.amazon.com/kms/latest/developerguide/create-keystore.html#before-keystore) in the Key Management Service Developer Guide. For information about creating a private subnet for an CloudHSM cluster, see Create a Private Subnet (docs.aws.amazon.com/cloudhsm/latest/userguide/create-subnets.html) in the CloudHSM User Guide. For information about cluster security groups, see Configure a Default Security Group (docs.aws.amazon.com/cloudhsm/latest/userguide/configure-sg.html) in the CloudHSM User Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/UpdateCustomKeyStore



7595
7596
7597
7598
// File 'service/kms/api.go', line 7595

func (c *KMS) UpdateCustomKeyStore(input *UpdateCustomKeyStoreInput) (*UpdateCustomKeyStoreOutput, error) { req, out := c.UpdateCustomKeyStoreRequest(input) return out, req.Send() }

func (c *KMS) UpdateCustomKeyStoreRequest(input *UpdateCustomKeyStoreInput) (req *request.Request, output *UpdateCustomKeyStoreOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

UpdateCustomKeyStoreRequest generates a request.Request object representing the client request for the UpdateCustomKeyStore() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the UpdateCustomKeyStoreRequest() method

req, resp := client.UpdateCustomKeyStoreRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
// File 'service/kms/api.go', line 7386

func (c *KMS) UpdateCustomKeyStoreRequest(input *UpdateCustomKeyStoreInput) (req *request.Request, output *UpdateCustomKeyStoreOutput) { op := &request.Operation{ Name: opUpdateCustomKeyStore, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &UpdateCustomKeyStoreInput{} } output = &UpdateCustomKeyStoreOutput{} req = c.newRequest(op, input, output) req.Handlers.Unmarshal.Swap(jsonrpc.UnmarshalHandler.Name, protocol.UnmarshalDiscardBodyHandler) return }

func (c *KMS) UpdateCustomKeyStoreWithContext(ctx aws.Context, input *UpdateCustomKeyStoreInput, opts ...request.Option) (*UpdateCustomKeyStoreOutput, error)

UpdateCustomKeyStoreWithContext is the same as UpdateCustomKeyStore with the addition of the ability to pass a context and additional request options.

See UpdateCustomKeyStore for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



7609
7610
7611
7612
7613
7614
// File 'service/kms/api.go', line 7609

func (c *KMS) UpdateCustomKeyStoreWithContext(ctx aws.Context, input *UpdateCustomKeyStoreInput, opts ...request.Option) (*UpdateCustomKeyStoreOutput, error) { req, out := c.UpdateCustomKeyStoreRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) UpdateKeyDescription(input *UpdateKeyDescriptionInput) (*UpdateKeyDescriptionOutput, error)

UpdateKeyDescription API operation for AWS Key Management Service.

Updates the description of a KMS key. To see the description of a KMS key, use DescribeKey.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:UpdateKeyDescription (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations

  • CreateKey

  • DescribeKey

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation UpdateKeyDescription for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • InvalidArnException The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/UpdateKeyDescription



7713
7714
7715
7716
// File 'service/kms/api.go', line 7713

func (c *KMS) UpdateKeyDescription(input *UpdateKeyDescriptionInput) (*UpdateKeyDescriptionOutput, error) { req, out := c.UpdateKeyDescriptionRequest(input) return out, req.Send() }

func (c *KMS) UpdateKeyDescriptionRequest(input *UpdateKeyDescriptionInput) (req *request.Request, output *UpdateKeyDescriptionOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

UpdateKeyDescriptionRequest generates a request.Request object representing the client request for the UpdateKeyDescription() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the UpdateKeyDescriptionRequest() method

req, resp := client.UpdateKeyDescriptionRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


7641
7642
7643
7644
7645
7646
7647
7648
7649
7650
7651
7652
7653
7654
7655
7656
// File 'service/kms/api.go', line 7641

func (c *KMS) UpdateKeyDescriptionRequest(input *UpdateKeyDescriptionInput) (req *request.Request, output *UpdateKeyDescriptionOutput) { op := &request.Operation{ Name: opUpdateKeyDescription, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &UpdateKeyDescriptionInput{} } output = &UpdateKeyDescriptionOutput{} req = c.newRequest(op, input, output) req.Handlers.Unmarshal.Swap(jsonrpc.UnmarshalHandler.Name, protocol.UnmarshalDiscardBodyHandler) return }

func (c *KMS) UpdateKeyDescriptionWithContext(ctx aws.Context, input *UpdateKeyDescriptionInput, opts ...request.Option) (*UpdateKeyDescriptionOutput, error)

UpdateKeyDescriptionWithContext is the same as UpdateKeyDescription with the addition of the ability to pass a context and additional request options.

See UpdateKeyDescription for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



7727
7728
7729
7730
7731
7732
// File 'service/kms/api.go', line 7727

func (c *KMS) UpdateKeyDescriptionWithContext(ctx aws.Context, input *UpdateKeyDescriptionInput, opts ...request.Option) (*UpdateKeyDescriptionOutput, error) { req, out := c.UpdateKeyDescriptionRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }

func (c *KMS) Verify(input *VerifyInput) (*VerifyOutput, error)

Verify API operation for AWS Key Management Service.

Verifies a digital signature that was generated by the Sign operation.

Verification confirms that an authorized user signed the message with the specified KMS key and signing algorithm, and the message hasn't changed since it was signed. If the signature is verified, the value of the SignatureValid field in the response is True. If the signature verification fails, the Verify operation fails with an KMSInvalidSignatureException exception.

A digital signature is generated by using the private key in an asymmetric KMS key. The signature is verified by using the public key in the same asymmetric KMS key. For information about asymmetric KMS keys, see Asymmetric KMS keys (docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html) in the Key Management Service Developer Guide.

To use the Verify operation, specify the same asymmetric KMS key, message, and signing algorithm that were used to produce the signature. The message type does not need to be the same as the one used for signing, but it must indicate whether the value of the Message parameter should be hashed as part of the verification process.

You can also verify the digital signature by using the public key of the KMS key outside of KMS. Use the GetPublicKey operation to download the public key in the asymmetric KMS key and then use the public key to verify the signature outside of KMS. The advantage of using the Verify operation is that it is performed within KMS. As a result, it's easy to call, the operation is performed within the FIPS boundary, it is logged in CloudTrail, and you can use key policy and IAM policy to determine who is authorized to use the KMS key to verify signatures.

To verify a signature outside of KMS with an SM2 public key (China Regions only), you must specify the distinguishing ID. By default, KMS uses 1234567812345678 as the distinguishing ID. For more information, see Offline verification with SM2 key pairs (docs.aws.amazon.com/kms/latest/developerguide/asymmetric-key-specs.html#key-spec-sm-offline-verification).

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the Key Management Service Developer Guide.

Cross-account use: Yes. To perform this operation with a KMS key in a different Amazon Web Services account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions: kms:Verify (docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) (key policy)

Related operations: Sign

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation Verify for usage and error information.

Returned Error Types:

  • NotFoundException The request was rejected because the specified entity or resource could not be found.

  • DisabledException The request was rejected because the specified CMK is not enabled.

  • KeyUnavailableException The request was rejected because the specified KMS key was not available. You can retry the request.

  • DependencyTimeoutException The system timed out while trying to fulfill the request. You can retry the request.

  • InvalidKeyUsageException The request was rejected for one of the following reasons:

  • The KeyUsage value of the CMK is incompatible with the API operation.

  • The encryption algorithm or signing algorithm specified for the operation is incompatible with the type of key material in the CMK (CustomerMasterKeySpec).

    For encrypting, decrypting, re-encrypting, and generating data keys, the KeyUsage must be ENCRYPT_DECRYPT. For signing and verifying, the KeyUsage must be SIGN_VERIFY. To find the KeyUsage of a CMK, use the DescribeKey operation.

    To find the encryption or signing algorithms supported for a particular CMK, use the DescribeKey operation.

  • InvalidGrantTokenException The request was rejected because the specified grant token is not valid.

  • InternalException The request was rejected because an internal exception occurred. The request can be retried.

  • InvalidStateException The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

  • KMSInvalidSignatureException The request was rejected because the signature verification failed. Signature verification fails when it cannot confirm that signature was produced by signing the specified message with the specified CMK and signing algorithm.

See also, docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/Verify



7884
7885
7886
7887
// File 'service/kms/api.go', line 7884

func (c *KMS) Verify(input *VerifyInput) (*VerifyOutput, error) { req, out := c.VerifyRequest(input) return out, req.Send() }

func (c *KMS) VerifyRequest(input *VerifyInput) (req *request.Request, output *VerifyOutput)

Note:

You must call the Send() method on the returned request object in order to execute the request.

VerifyRequest generates a request.Request object representing the client request for the Verify() operation. The output return value can be used to capture response data after Request.Send() is called.

Creating a request object using this method should be used when you want to inject custom logic into the request lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the service operation method directly instead.

Examples:

Sending a request using the VerifyRequest() method

req, resp := client.VerifyRequest(params) err := req.Send() if err == nil { // resp is now filled fmt.Println(resp) }


7759
7760
7761
7762
7763
7764
7765
7766
7767
7768
7769
7770
7771
7772
7773
// File 'service/kms/api.go', line 7759

func (c *KMS) VerifyRequest(input *VerifyInput) (req *request.Request, output *VerifyOutput) { op := &request.Operation{ Name: opVerify, HTTPMethod: "POST", HTTPPath: "/", } if input == nil { input = &VerifyInput{} } output = &VerifyOutput{} req = c.newRequest(op, input, output) return }

func (c *KMS) VerifyWithContext(ctx aws.Context, input *VerifyInput, opts ...request.Option) (*VerifyOutput, error)

VerifyWithContext is the same as Verify with the addition of the ability to pass a context and additional request options.

See Verify for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See golang.org/pkg/context/ for more information on using Contexts.



7898
7899
7900
7901
7902
7903
// File 'service/kms/api.go', line 7898

func (c *KMS) VerifyWithContext(ctx aws.Context, input *VerifyInput, opts ...request.Option) (*VerifyOutput, error) { req, out := c.VerifyRequest(input) req.SetContext(ctx) req.ApplyOptions(opts...) return out, req.Send() }