Class: Aws::KMS::Client

Inherits:
Seahorse::Client::Base
  • Object
show all
Includes:
ClientStubs
Defined in:
lib/aws-sdk-kms/client.rb

Class Attribute Summary collapse

API Operations collapse

Class Method Summary collapse

Instance Method Summary collapse

Constructor Details

#initialize(*args) ⇒ Client

Returns a new instance of Client.

Parameters:

  • options (Hash)

    a customizable set of options



163
164
165
# File 'lib/aws-sdk-kms/client.rb', line 163

def initialize(*args)
  super
end

Class Attribute Details

.identifierObject (readonly)

This method is part of a private API. You should avoid using this method if possible, as it may be removed or be changed in the future.



3427
3428
3429
# File 'lib/aws-sdk-kms/client.rb', line 3427

def identifier
  @identifier
end

Class Method Details

.errors_moduleObject

This method is part of a private API. You should avoid using this method if possible, as it may be removed or be changed in the future.



3430
3431
3432
# File 'lib/aws-sdk-kms/client.rb', line 3430

def errors_module
  Errors
end

Instance Method Details

#build_request(operation_name, params = {}) ⇒ Object

This method is part of a private API. You should avoid using this method if possible, as it may be removed or be changed in the future.

Parameters:

  • params ({}) (defaults to: {})


3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
# File 'lib/aws-sdk-kms/client.rb', line 3405

def build_request(operation_name, params = {})
  handlers = @handlers.for(operation_name)
  context = Seahorse::Client::RequestContext.new(
    operation_name: operation_name,
    operation: config.api.operation(operation_name),
    client: self,
    params: params,
    config: config)
  context[:gem_name] = 'aws-sdk-kms'
  context[:gem_version] = '1.7.0'
  Seahorse::Client::Request.new(handlers, context)
end

#cancel_key_deletion(params = {}) ⇒ Types::CancelKeyDeletionResponse

Cancels the deletion of a customer master key (CMK). When this operation is successful, the CMK is set to the ‘Disabled` state. To enable a CMK, use EnableKey. You cannot perform this operation on a CMK in a different AWS account.

For more information about scheduling and canceling deletion of a CMK, see [Deleting Customer Master Keys] in the *AWS Key Management Service Developer Guide*.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/deleting-keys.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To cancel deletion of a customer master key (CMK)


# The following example cancels deletion of the specified CMK.

resp = client.cancel_key_deletion({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose deletion you are canceling. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

resp.to_h outputs the following:
{
  key_id: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", # The ARN of the CMK whose deletion you canceled.
}

Request syntax with placeholder values


resp = client.cancel_key_deletion({
  key_id: "KeyIdType", # required
})

Response structure


resp.key_id #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    The unique identifier for the customer master key (CMK) for which to cancel deletion.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Returns:

See Also:



234
235
236
237
# File 'lib/aws-sdk-kms/client.rb', line 234

def cancel_key_deletion(params = {}, options = {})
  req = build_request(:cancel_key_deletion, params)
  req.send_request(options)
end

#create_alias(params = {}) ⇒ Struct

Creates a display name for a customer-managed customer master key (CMK). You can use an alias to identify a CMK in selected operations, such as Encrypt and GenerateDataKey.

Each CMK can have multiple aliases, but each alias points to only one CMK. The alias name must be unique in the AWS account and region. To simplify code that runs in multiple regions, use the same alias name, but point it to a different CMK in each region.

Because an alias is not a property of a CMK, you can delete and change the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs, use the ListAliases operation.

The alias name can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). Alias names cannot begin with aws/. That alias name prefix is reserved for AWS managed CMKs.

The alias and the CMK it is mapped to must be in the same AWS account and the same region. You cannot perform this operation on an alias in a different AWS account.

To map an existing alias to a different CMK, call UpdateAlias.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To create an alias


# The following example creates an alias for the specified customer master key (CMK).

resp = client.create_alias({
  alias_name: "alias/ExampleAlias", # The alias to create. Aliases must begin with 'alias/'. Do not use aliases that begin with 'alias/aws' because they are reserved for use by AWS.
  target_key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose alias you are creating. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

Request syntax with placeholder values


resp = client.create_alias({
  alias_name: "AliasNameType", # required
  target_key_id: "KeyIdType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :alias_name (required, String)

    Specifies the alias name. This value must begin with ‘alias/` followed by the alias name, such as `alias/ExampleAlias`. The alias name cannot begin with `aws/`. The `alias/aws/` prefix is reserved for AWS managed CMKs.

  • :target_key_id (required, String)

    Identifies the CMK for which you are creating the alias. This value cannot be an alias.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



316
317
318
319
# File 'lib/aws-sdk-kms/client.rb', line 316

def create_alias(params = {}, options = {})
  req = build_request(:create_alias, params)
  req.send_request(options)
end

#create_grant(params = {}) ⇒ Types::CreateGrantResponse

Adds a grant to a customer master key (CMK). The grant specifies who can use the CMK and under what conditions. When setting permissions, grants are an alternative to key policies.

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the ‘KeyId` parameter. For more information about grants, see [Grants] in the *AWS Key Management Service Developer Guide*.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/grants.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To create a grant


# The following example creates a grant that allows the specified IAM role to encrypt data with the specified customer
# master key (CMK).

resp = client.create_grant({
  grantee_principal: "arn:aws:iam::111122223333:role/ExampleRole", # The identity that is given permission to perform the operations specified in the grant.
  key_id: "arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK to which the grant applies. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
  operations: [
    "Encrypt", 
    "Decrypt", 
  ], # A list of operations that the grant allows.
})

resp.to_h outputs the following:
{
  grant_id: "0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60", # The unique identifier of the grant.
  grant_token: "AQpAM2RhZTk1MGMyNTk2ZmZmMzEyYWVhOWViN2I1MWM4Mzc0MWFiYjc0ZDE1ODkyNGFlNTIzODZhMzgyZjBlNGY3NiKIAgEBAgB4Pa6VDCWW__MSrqnre1HIN0Grt00ViSSuUjhqOC8OT3YAAADfMIHcBgkqhkiG9w0BBwaggc4wgcsCAQAwgcUGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQMmqLyBTAegIn9XlK5AgEQgIGXZQjkBcl1dykDdqZBUQ6L1OfUivQy7JVYO2-ZJP7m6f1g8GzV47HX5phdtONAP7K_HQIflcgpkoCqd_fUnE114mSmiagWkbQ5sqAVV3ov-VeqgrvMe5ZFEWLMSluvBAqdjHEdMIkHMlhlj4ENZbzBfo9Wxk8b8SnwP4kc4gGivedzFXo-dwN8fxjjq_ZZ9JFOj2ijIbj5FyogDCN0drOfi8RORSEuCEmPvjFRMFAwcmwFkN2NPp89amA", # The grant token.
}

Request syntax with placeholder values


resp = client.create_grant({
  key_id: "KeyIdType", # required
  grantee_principal: "PrincipalIdType", # required
  retiring_principal: "PrincipalIdType",
  operations: ["Decrypt"], # required, accepts Decrypt, Encrypt, GenerateDataKey, GenerateDataKeyWithoutPlaintext, ReEncryptFrom, ReEncryptTo, CreateGrant, RetireGrant, DescribeKey
  constraints: {
    encryption_context_subset: {
      "EncryptionContextKey" => "EncryptionContextValue",
    },
    encryption_context_equals: {
      "EncryptionContextKey" => "EncryptionContextValue",
    },
  },
  grant_tokens: ["GrantTokenType"],
  name: "GrantNameType",
})

Response structure


resp.grant_token #=> String
resp.grant_id #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    The unique identifier for the customer master key (CMK) that the grant applies to.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :grantee_principal (required, String)

    The principal that is given permission to perform the operations that the grant permits.

    To specify the principal, use the [Amazon Resource Name (ARN)] of an AWS principal. Valid AWS principals include AWS accounts (root), IAM users, IAM roles, federated users, and assumed role users. For examples of the ARN syntax to use for specifying a principal, see [AWS Identity and Access Management (IAM)] in the Example ARNs section of the *AWS General Reference*.

    [1]: docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html [2]: docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#arn-syntax-iam

  • :retiring_principal (String)

    The principal that is given permission to retire the grant by using RetireGrant operation.

    To specify the principal, use the [Amazon Resource Name (ARN)] of an AWS principal. Valid AWS principals include AWS accounts (root), IAM users, federated users, and assumed role users. For examples of the ARN syntax to use for specifying a principal, see [AWS Identity and Access Management (IAM)] in the Example ARNs section of the *AWS General Reference*.

    [1]: docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html [2]: docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#arn-syntax-iam

  • :operations (required, Array<String>)

    A list of operations that the grant permits.

  • :constraints (Types::GrantConstraints)

    A structure that you can use to allow certain operations in the grant only when the desired encryption context is present. For more information about encryption context, see [Encryption Context] in the *AWS Key Management Service Developer Guide*.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/encryption-context.html

  • :grant_tokens (Array<String>)

    A list of grant tokens.

    For more information, see [Grant Tokens] in the *AWS Key Management Service Developer Guide*.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token

  • :name (String)

    A friendly name for identifying the grant. Use this value to prevent the unintended creation of duplicate grants when retrying this request.

    When this value is absent, all ‘CreateGrant` requests result in a new grant with a unique `GrantId` even if all the supplied parameters are identical. This can result in unintended duplicates when you retry the `CreateGrant` request.

    When this value is present, you can retry a ‘CreateGrant` request with identical parameters; if the grant already exists, the original `GrantId` is returned without creating a new grant. Note that the returned grant token is unique with every `CreateGrant` request, even when a duplicate `GrantId` is returned. All grant tokens obtained in this way can be used interchangeably.

Returns:

See Also:



481
482
483
484
# File 'lib/aws-sdk-kms/client.rb', line 481

def create_grant(params = {}, options = {})
  req = build_request(:create_grant, params)
  req.send_request(options)
end

#create_key(params = {}) ⇒ Types::CreateKeyResponse

Creates a customer master key (CMK) in the caller’s AWS account.

You can use a CMK to encrypt small amounts of data (4 KiB or less) directly. But CMKs are more commonly used to encrypt data encryption keys (DEKs), which are used to encrypt raw data. For more information about DEKs and the difference between CMKs and DEKs, see the following:

  • The GenerateDataKey operation

  • AWS Key Management Service Concepts][1

    in the *AWS Key Management

    Service Developer Guide*

You cannot use this operation to create a CMK in a different AWS account.

[1]: docs.aws.amazon.com/kms/latest/developerguide/concepts.html

Examples:

Example: To create a customer master key (CMK)


# The following example creates a CMK.

resp = client.create_key({
  tags: [
    {
      tag_key: "CreatedBy", 
      tag_value: "ExampleUser", 
    }, 
  ], # One or more tags. Each tag consists of a tag key and a tag value.
})

resp.to_h outputs the following:
{
  key_metadata: {
    aws_account_id: "111122223333", 
    arn: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
    creation_date: Time.parse("2017-07-05T14:04:55-07:00"), 
    description: "", 
    enabled: true, 
    key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", 
    key_manager: "CUSTOMER", 
    key_state: "Enabled", 
    key_usage: "ENCRYPT_DECRYPT", 
    origin: "AWS_KMS", 
  }, # An object that contains information about the CMK created by this operation.
}

Request syntax with placeholder values


resp = client.create_key({
  policy: "PolicyType",
  description: "DescriptionType",
  key_usage: "ENCRYPT_DECRYPT", # accepts ENCRYPT_DECRYPT
  origin: "AWS_KMS", # accepts AWS_KMS, EXTERNAL
  bypass_policy_lockout_safety_check: false,
  tags: [
    {
      tag_key: "TagKeyType", # required
      tag_value: "TagValueType", # required
    },
  ],
})

Response structure


resp.. #=> String
resp..key_id #=> String
resp..arn #=> String
resp..creation_date #=> Time
resp..enabled #=> Boolean
resp..description #=> String
resp..key_usage #=> String, one of "ENCRYPT_DECRYPT"
resp..key_state #=> String, one of "Enabled", "Disabled", "PendingDeletion", "PendingImport"
resp..deletion_date #=> Time
resp..valid_to #=> Time
resp..origin #=> String, one of "AWS_KMS", "EXTERNAL"
resp..expiration_model #=> String, one of "KEY_MATERIAL_EXPIRES", "KEY_MATERIAL_DOES_NOT_EXPIRE"
resp..key_manager #=> String, one of "AWS", "CUSTOMER"

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :policy (String)

    The key policy to attach to the CMK.

    If you provide a key policy, it must meet the following criteria:

    • If you don’t set ‘BypassPolicyLockoutSafetyCheck` to true, the key policy must allow the principal that is making the `CreateKey` request to make a subsequent PutKeyPolicy request on the CMK. This reduces the risk that the CMK becomes unmanageable. For more information, refer to the scenario in the [Default Key Policy] section of the *AWS Key Management Service Developer Guide*.

    • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to AWS KMS. When you create a new AWS principal (for example, an IAM user or role), you might need to enforce a delay before including the new principal in a key policy. The reason for this is that the new principal might not be immediately visible to AWS KMS. For more information, see [Changes that I make are not always immediately visible] in the *AWS Identity and Access Management User Guide*.

    If you do not provide a key policy, AWS KMS attaches a default key policy to the CMK. For more information, see [Default Key Policy] in the *AWS Key Management Service Developer Guide*.

    The key policy size limit is 32 kilobytes (32768 bytes).

    [1]: docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default-allow-root-enable-iam [2]: docs.aws.amazon.com/IAM/latest/UserGuide/troubleshoot_general.html#troubleshoot_general_eventual-consistency [3]: docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default

  • :description (String)

    A description of the CMK.

    Use a description that helps you decide whether the CMK is appropriate for a task.

  • :key_usage (String)

    The intended use of the CMK.

    You can use CMKs only for symmetric encryption and decryption.

  • :origin (String)

    The source of the CMK’s key material.

    The default is ‘AWS_KMS`, which means AWS KMS creates the key material. When this parameter is set to `EXTERNAL`, the request creates a CMK without key material so that you can import key material from your existing key management infrastructure. For more information about importing key material into AWS KMS, see [Importing Key Material] in the *AWS Key Management Service Developer Guide*.

    The CMK’s ‘Origin` is immutable and is set when the CMK is created.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html

  • :bypass_policy_lockout_safety_check (Boolean)

    A flag to indicate whether to bypass the key policy lockout safety check.

    Setting this value to true increases the risk that the CMK becomes unmanageable. Do not set this value to true indiscriminately.

    For more information, refer to the scenario in the [Default Key
    

    Policy] section in the *AWS Key Management Service Developer Guide*.

    Use this parameter only when you include a policy in the request and you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the CMK.

    The default value is false.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default-allow-root-enable-iam

  • :tags (Array<Types::Tag>)

    One or more tags. Each tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

    Use this parameter to tag the CMK when it is created. Alternately, you can omit this parameter and instead tag the CMK after it is created using TagResource.

Returns:

See Also:



667
668
669
670
# File 'lib/aws-sdk-kms/client.rb', line 667

def create_key(params = {}, options = {})
  req = build_request(:create_key, params)
  req.send_request(options)
end

#decrypt(params = {}) ⇒ Types::DecryptResponse

Decrypts ciphertext. Ciphertext is plaintext that has been previously encrypted by using any of the following operations:

  • GenerateDataKey

  • GenerateDataKeyWithoutPlaintext

  • Encrypt

Whenever possible, use key policies to give users permission to call the Decrypt operation on the CMK, instead of IAM policies. Otherwise, you might create an IAM user policy that gives the user Decrypt permission on all CMKs. This user could decrypt ciphertext that was encrypted by CMKs in other accounts if the key policy for the cross-account CMK permits it. If you must use an IAM policy for ‘Decrypt` permissions, limit the user to particular CMKs or particular trusted accounts.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To decrypt data


# The following example decrypts data that was encrypted with a customer master key (CMK) in AWS KMS.

resp = client.decrypt({
  ciphertext_blob: "<binary data>", # The encrypted data (ciphertext).
})

resp.to_h outputs the following:
{
  key_id: "arn:aws:kms:us-west-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", # The Amazon Resource Name (ARN) of the CMK that was used to decrypt the data.
  plaintext: "<binary data>", # The decrypted (plaintext) data.
}

Request syntax with placeholder values


resp = client.decrypt({
  ciphertext_blob: "data", # required
  encryption_context: {
    "EncryptionContextKey" => "EncryptionContextValue",
  },
  grant_tokens: ["GrantTokenType"],
})

Response structure


resp.key_id #=> String
resp.plaintext #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

Returns:

See Also:



759
760
761
762
# File 'lib/aws-sdk-kms/client.rb', line 759

def decrypt(params = {}, options = {})
  req = build_request(:decrypt, params)
  req.send_request(options)
end

#delete_alias(params = {}) ⇒ Struct

Deletes the specified alias. You cannot perform this operation on an alias in a different AWS account.

Because an alias is not a property of a CMK, you can delete and change the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs, use the ListAliases operation.

Each CMK can have multiple aliases. To change the alias of a CMK, use DeleteAlias to delete the current alias and CreateAlias to create a new alias. To associate an existing alias with a different customer master key (CMK), call UpdateAlias.

Examples:

Example: To delete an alias


# The following example deletes the specified alias.

resp = client.delete_alias({
  alias_name: "alias/ExampleAlias", # The alias to delete.
})

Request syntax with placeholder values


resp = client.delete_alias({
  alias_name: "AliasNameType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :alias_name (required, String)

    The alias to be deleted. The name must start with the word “alias” followed by a forward slash (alias/). Aliases that begin with “alias/aws” are reserved.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



803
804
805
806
# File 'lib/aws-sdk-kms/client.rb', line 803

def delete_alias(params = {}, options = {})
  req = build_request(:delete_alias, params)
  req.send_request(options)
end

#delete_imported_key_material(params = {}) ⇒ Struct

Deletes key material that you previously imported. This operation makes the specified customer master key (CMK) unusable. For more information about importing key material into AWS KMS, see [Importing Key Material] in the *AWS Key Management Service Developer Guide*. You cannot perform this operation on a CMK in a different AWS account.

When the specified CMK is in the ‘PendingDeletion` state, this operation does not change the CMK’s state. Otherwise, it changes the CMK’s state to ‘PendingImport`.

After you delete key material, you can use ImportKeyMaterial to reimport the same key material into the CMK.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To delete imported key material


# The following example deletes the imported key material from the specified customer master key (CMK).

resp = client.delete_imported_key_material({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose imported key material you are deleting. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

Request syntax with placeholder values


resp = client.delete_imported_key_material({
  key_id: "KeyIdType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    The identifier of the CMK whose key material to delete. The CMK’s ‘Origin` must be `EXTERNAL`.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



866
867
868
869
# File 'lib/aws-sdk-kms/client.rb', line 866

def delete_imported_key_material(params = {}, options = {})
  req = build_request(:delete_imported_key_material, params)
  req.send_request(options)
end

#describe_key(params = {}) ⇒ Types::DescribeKeyResponse

Provides detailed information about the specified customer master key (CMK).

You can use ‘DescribeKey` on a predefined AWS alias, that is, an AWS alias with no key ID. When you do, AWS KMS associates the alias with an [AWS managed CMK] and returns its `KeyId` and `Arn` in the response.

To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

[1]: docs.aws.amazon.com/kms/latest/developerguide/concepts.html#master_keys

Examples:

Example: To obtain information about a customer master key (CMK)


# The following example returns information (metadata) about the specified CMK.

resp = client.describe_key({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK that you want information about. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

resp.to_h outputs the following:
{
  key_metadata: {
    aws_account_id: "111122223333", 
    arn: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
    creation_date: Time.parse("2017-07-05T14:04:55-07:00"), 
    description: "", 
    enabled: true, 
    key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", 
    key_manager: "CUSTOMER", 
    key_state: "Enabled", 
    key_usage: "ENCRYPT_DECRYPT", 
    origin: "AWS_KMS", 
  }, # An object that contains information about the specified CMK.
}

Request syntax with placeholder values


resp = client.describe_key({
  key_id: "KeyIdType", # required
  grant_tokens: ["GrantTokenType"],
})

Response structure


resp.. #=> String
resp..key_id #=> String
resp..arn #=> String
resp..creation_date #=> Time
resp..enabled #=> Boolean
resp..description #=> String
resp..key_usage #=> String, one of "ENCRYPT_DECRYPT"
resp..key_state #=> String, one of "Enabled", "Disabled", "PendingDeletion", "PendingImport"
resp..deletion_date #=> Time
resp..valid_to #=> Time
resp..origin #=> String, one of "AWS_KMS", "EXTERNAL"
resp..expiration_model #=> String, one of "KEY_MATERIAL_EXPIRES", "KEY_MATERIAL_DOES_NOT_EXPIRE"
resp..key_manager #=> String, one of "AWS", "CUSTOMER"

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    Describes the specified customer master key (CMK).

    If you specify a predefined AWS alias (an AWS alias with no key ID), KMS associates the alias with an [AWS managed CMK] and returns its ‘KeyId` and `Arn` in the response.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with ‘“alias/”`. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    • Alias name: ‘alias/ExampleAlias`

    • Alias ARN: ‘arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/concepts.html#master_keys

  • :grant_tokens (Array<String>)

    A list of grant tokens.

    For more information, see [Grant Tokens] in the *AWS Key Management Service Developer Guide*.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token

Returns:

See Also:



982
983
984
985
# File 'lib/aws-sdk-kms/client.rb', line 982

def describe_key(params = {}, options = {})
  req = build_request(:describe_key, params)
  req.send_request(options)
end

#disable_key(params = {}) ⇒ Struct

Sets the state of a customer master key (CMK) to disabled, thereby preventing its use for cryptographic operations. You cannot perform this operation on a CMK in a different AWS account.

For more information about how key state affects the use of a CMK, see

How Key State Affects the Use of a Customer Master Key][1

in the

*AWS Key Management Service Developer Guide*.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To disable a customer master key (CMK)


# The following example disables the specified CMK.

resp = client.disable_key({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK to disable. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

Request syntax with placeholder values


resp = client.disable_key({
  key_id: "KeyIdType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1038
1039
1040
1041
# File 'lib/aws-sdk-kms/client.rb', line 1038

def disable_key(params = {}, options = {})
  req = build_request(:disable_key, params)
  req.send_request(options)
end

#disable_key_rotation(params = {}) ⇒ Struct

Disables [automatic rotation of the key material] for the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To disable automatic rotation of key material


# The following example disables automatic annual rotation of the key material for the specified CMK.

resp = client.disable_key_rotation({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose key material will no longer be rotated. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

Request syntax with placeholder values


resp = client.disable_key_rotation({
  key_id: "KeyIdType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1091
1092
1093
1094
# File 'lib/aws-sdk-kms/client.rb', line 1091

def disable_key_rotation(params = {}, options = {})
  req = build_request(:disable_key_rotation, params)
  req.send_request(options)
end

#enable_key(params = {}) ⇒ Struct

Sets the state of a customer master key (CMK) to enabled, thereby permitting its use for cryptographic operations. You cannot perform this operation on a CMK in a different AWS account.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To enable a customer master key (CMK)


# The following example enables the specified CMK.

resp = client.enable_key({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK to enable. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

Request syntax with placeholder values


resp = client.enable_key({
  key_id: "KeyIdType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1143
1144
1145
1146
# File 'lib/aws-sdk-kms/client.rb', line 1143

def enable_key(params = {}, options = {})
  req = build_request(:enable_key, params)
  req.send_request(options)
end

#enable_key_rotation(params = {}) ⇒ Struct

Enables [automatic rotation of the key material] for the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To enable automatic rotation of key material


# The following example enables automatic annual rotation of the key material for the specified CMK.

resp = client.enable_key_rotation({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose key material will be rotated annually. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

Request syntax with placeholder values


resp = client.enable_key_rotation({
  key_id: "KeyIdType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1196
1197
1198
1199
# File 'lib/aws-sdk-kms/client.rb', line 1196

def enable_key_rotation(params = {}, options = {})
  req = build_request(:enable_key_rotation, params)
  req.send_request(options)
end

#encrypt(params = {}) ⇒ Types::EncryptResponse

Encrypts plaintext into ciphertext by using a customer master key (CMK). The ‘Encrypt` operation has two primary use cases:

  • You can encrypt up to 4 kilobytes (4096 bytes) of arbitrary data such as an RSA key, a database password, or other sensitive information.

  • You can use the ‘Encrypt` operation to move encrypted data from one AWS region to another. In the first region, generate a data key and use the plaintext key to encrypt the data. Then, in the new region, call the `Encrypt` method on same plaintext data key. Now, you can safely move the encrypted data and encrypted data key to the new region, and decrypt in the new region when necessary.

You don’t need use this operation to encrypt a data key within a region. The GenerateDataKey and GenerateDataKeyWithoutPlaintext operations return an encrypted data key.

Also, you don’t need to use this operation to encrypt data in your application. You can use the plaintext and encrypted data keys that the ‘GenerateDataKey` operation returns.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To encrypt data


# The following example encrypts data with the specified customer master key (CMK).

resp = client.encrypt({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK to use for encryption. You can use the key ID or Amazon Resource Name (ARN) of the CMK, or the name or ARN of an alias that refers to the CMK.
  plaintext: "<binary data>", # The data to encrypt.
})

resp.to_h outputs the following:
{
  ciphertext_blob: "<binary data>", # The encrypted data (ciphertext).
  key_id: "arn:aws:kms:us-west-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", # The ARN of the CMK that was used to encrypt the data.
}

Request syntax with placeholder values


resp = client.encrypt({
  key_id: "KeyIdType", # required
  plaintext: "data", # required
  encryption_context: {
    "EncryptionContextKey" => "EncryptionContextValue",
  },
  grant_tokens: ["GrantTokenType"],
})

Response structure


resp.ciphertext_blob #=> String
resp.key_id #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with ‘“alias/”`. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    • Alias name: ‘alias/ExampleAlias`

    • Alias ARN: ‘arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

  • :plaintext (required, String, IO)

    Data to be encrypted.

  • :encryption_context (Hash<String,String>)

    Name-value pair that specifies the encryption context to be used for authenticated encryption. If used here, the same value must be supplied to the ‘Decrypt` API or decryption will fail. For more information, see [Encryption Context].

    [1]: docs.aws.amazon.com/kms/latest/developerguide/encryption-context.html

  • :grant_tokens (Array<String>)

    A list of grant tokens.

    For more information, see [Grant Tokens] in the *AWS Key Management Service Developer Guide*.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token

Returns:

See Also:



1320
1321
1322
1323
# File 'lib/aws-sdk-kms/client.rb', line 1320

def encrypt(params = {}, options = {})
  req = build_request(:encrypt, params)
  req.send_request(options)
end

#generate_data_key(params = {}) ⇒ Types::GenerateDataKeyResponse

Returns a data encryption key that you can use in your application to encrypt data locally.

You must specify the customer master key (CMK) under which to generate the data key. You must also specify the length of the data key using either the ‘KeySpec` or `NumberOfBytes` field. You must specify one field or the other, but not both. For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use `KeySpec`. To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

This operation returns a plaintext copy of the data key in the ‘Plaintext` field of the response, and an encrypted copy of the data key in the `CiphertextBlob` field. The data key is encrypted under the CMK specified in the `KeyId` field of the request.

We recommend that you use the following pattern to encrypt data locally in your application:

  1. Use this operation (‘GenerateDataKey`) to get a data encryption key.

  2. Use the plaintext data encryption key (returned in the ‘Plaintext` field of the response) to encrypt data locally, then erase the plaintext data key from memory.

  3. Store the encrypted data key (returned in the ‘CiphertextBlob` field of the response) alongside the locally encrypted data.

To decrypt data locally:

  1. Use the Decrypt operation to decrypt the encrypted data key into a plaintext copy of the data key.

  2. Use the plaintext data key to decrypt data locally, then erase the plaintext data key from memory.

To return only an encrypted copy of the data key, use GenerateDataKeyWithoutPlaintext. To return a random byte string that is cryptographically secure, use GenerateRandom.

If you use the optional ‘EncryptionContext` field, you must store at least enough information to be able to reconstruct the full encryption context when you later send the ciphertext to the Decrypt operation. It is a good practice to choose an encryption context that you can reconstruct on the fly to better secure the ciphertext. For more information, see [Encryption Context] in the *AWS Key Management Service Developer Guide*.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/encryption-context.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To generate a data key


# The following example generates a 256-bit symmetric data encryption key (data key) in two formats. One is the
# unencrypted (plainext) data key, and the other is the data key encrypted with the specified customer master key (CMK).

resp = client.generate_data_key({
  key_id: "alias/ExampleAlias", # The identifier of the CMK to use to encrypt the data key. You can use the key ID or Amazon Resource Name (ARN) of the CMK, or the name or ARN of an alias that refers to the CMK.
  key_spec: "AES_256", # Specifies the type of data key to return.
})

resp.to_h outputs the following:
{
  ciphertext_blob: "<binary data>", # The encrypted data key.
  key_id: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", # The ARN of the CMK that was used to encrypt the data key.
  plaintext: "<binary data>", # The unencrypted (plaintext) data key.
}

Request syntax with placeholder values


resp = client.generate_data_key({
  key_id: "KeyIdType", # required
  encryption_context: {
    "EncryptionContextKey" => "EncryptionContextValue",
  },
  number_of_bytes: 1,
  key_spec: "AES_256", # accepts AES_256, AES_128
  grant_tokens: ["GrantTokenType"],
})

Response structure


resp.ciphertext_blob #=> String
resp.plaintext #=> String
resp.key_id #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    The identifier of the CMK under which to generate and encrypt the data encryption key.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with ‘“alias/”`. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    • Alias name: ‘alias/ExampleAlias`

    • Alias ARN: ‘arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

  • :encryption_context (Hash<String,String>)

    A set of key-value pairs that represents additional authenticated data.

    For more information, see [Encryption Context] in the *AWS Key Management Service Developer Guide*.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/encryption-context.html

  • :number_of_bytes (Integer)

    The length of the data encryption key in bytes. For example, use the value 64 to generate a 512-bit data key (64 bytes is 512 bits). For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use the ‘KeySpec` field instead of this one.

  • :key_spec (String)

    The length of the data encryption key. Use ‘AES_128` to generate a 128-bit symmetric key, or `AES_256` to generate a 256-bit symmetric key.

  • :grant_tokens (Array<String>)

    A list of grant tokens.

    For more information, see [Grant Tokens] in the *AWS Key Management Service Developer Guide*.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token

Returns:

See Also:



1484
1485
1486
1487
# File 'lib/aws-sdk-kms/client.rb', line 1484

def generate_data_key(params = {}, options = {})
  req = build_request(:generate_data_key, params)
  req.send_request(options)
end

#generate_data_key_without_plaintext(params = {}) ⇒ Types::GenerateDataKeyWithoutPlaintextResponse

Returns a data encryption key encrypted under a customer master key (CMK). This operation is identical to GenerateDataKey but returns only the encrypted copy of the data key.

To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

This operation is useful in a system that has multiple components with different degrees of trust. For example, consider a system that stores encrypted data in containers. Each container stores the encrypted data and an encrypted copy of the data key. One component of the system, called the *control plane*, creates new containers. When it creates a new container, it uses this operation (‘GenerateDataKeyWithoutPlaintext`) to get an encrypted data key and then stores it in the container. Later, a different component of the system, called the *data plane*, puts encrypted data into the containers. To do this, it passes the encrypted data key to the Decrypt operation. It then uses the returned plaintext data key to encrypt data and finally stores the encrypted data in the container. In this system, the control plane never sees the plaintext data key.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To generate an encrypted data key


# The following example generates an encrypted copy of a 256-bit symmetric data encryption key (data key). The data key is
# encrypted with the specified customer master key (CMK).

resp = client.generate_data_key_without_plaintext({
  key_id: "alias/ExampleAlias", # The identifier of the CMK to use to encrypt the data key. You can use the key ID or Amazon Resource Name (ARN) of the CMK, or the name or ARN of an alias that refers to the CMK.
  key_spec: "AES_256", # Specifies the type of data key to return.
})

resp.to_h outputs the following:
{
  ciphertext_blob: "<binary data>", # The encrypted data key.
  key_id: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", # The ARN of the CMK that was used to encrypt the data key.
}

Request syntax with placeholder values


resp = client.generate_data_key_without_plaintext({
  key_id: "KeyIdType", # required
  encryption_context: {
    "EncryptionContextKey" => "EncryptionContextValue",
  },
  key_spec: "AES_256", # accepts AES_256, AES_128
  number_of_bytes: 1,
  grant_tokens: ["GrantTokenType"],
})

Response structure


resp.ciphertext_blob #=> String
resp.key_id #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    The identifier of the customer master key (CMK) under which to generate and encrypt the data encryption key.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with ‘“alias/”`. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    • Alias name: ‘alias/ExampleAlias`

    • Alias ARN: ‘arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

  • :encryption_context (Hash<String,String>)

    A set of key-value pairs that represents additional authenticated data.

    For more information, see [Encryption Context] in the *AWS Key Management Service Developer Guide*.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/encryption-context.html

  • :key_spec (String)

    The length of the data encryption key. Use ‘AES_128` to generate a 128-bit symmetric key, or `AES_256` to generate a 256-bit symmetric key.

  • :number_of_bytes (Integer)

    The length of the data encryption key in bytes. For example, use the value 64 to generate a 512-bit data key (64 bytes is 512 bits). For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use the ‘KeySpec` field instead of this one.

  • :grant_tokens (Array<String>)

    A list of grant tokens.

    For more information, see [Grant Tokens] in the *AWS Key Management Service Developer Guide*.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token

Returns:

See Also:



1616
1617
1618
1619
# File 'lib/aws-sdk-kms/client.rb', line 1616

def generate_data_key_without_plaintext(params = {}, options = {})
  req = build_request(:generate_data_key_without_plaintext, params)
  req.send_request(options)
end

#generate_random(params = {}) ⇒ Types::GenerateRandomResponse

Returns a random byte string that is cryptographically secure.

For more information about entropy and random number generation, see the [AWS Key Management Service Cryptographic Details] whitepaper.

[1]: d0.awsstatic.com/whitepapers/KMS-Cryptographic-Details.pdf

Examples:

Example: To generate random data


# The following example uses AWS KMS to generate 32 bytes of random data.

resp = client.generate_random({
  number_of_bytes: 32, # The length of the random data, specified in number of bytes.
})

resp.to_h outputs the following:
{
  plaintext: "<binary data>", # The random data.
}

Request syntax with placeholder values


resp = client.generate_random({
  number_of_bytes: 1,
})

Response structure


resp.plaintext #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :number_of_bytes (Integer)

    The length of the byte string.

Returns:

See Also:



1665
1666
1667
1668
# File 'lib/aws-sdk-kms/client.rb', line 1665

def generate_random(params = {}, options = {})
  req = build_request(:generate_random, params)
  req.send_request(options)
end

#get_key_policy(params = {}) ⇒ Types::GetKeyPolicyResponse

Gets a key policy attached to the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

Examples:

Example: To retrieve a key policy


# The following example retrieves the key policy for the specified customer master key (CMK).

resp = client.get_key_policy({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose key policy you want to retrieve. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
  policy_name: "default", # The name of the key policy to retrieve.
})

resp.to_h outputs the following:
{
  policy: "{\n  \"Version\" : \"2012-10-17\",\n  \"Id\" : \"key-default-1\",\n  \"Statement\" : [ {\n    \"Sid\" : \"Enable IAM User Permissions\",\n    \"Effect\" : \"Allow\",\n    \"Principal\" : {\n      \"AWS\" : \"arn:aws:iam::111122223333:root\"\n    },\n    \"Action\" : \"kms:*\",\n    \"Resource\" : \"*\"\n  } ]\n}", # The key policy document.
}

Request syntax with placeholder values


resp = client.get_key_policy({
  key_id: "KeyIdType", # required
  policy_name: "PolicyNameType", # required
})

Response structure


resp.policy #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :policy_name (required, String)

    Specifies the name of the key policy. The only valid name is ‘default`. To get the names of key policies, use ListKeyPolicies.

Returns:

See Also:



1725
1726
1727
1728
# File 'lib/aws-sdk-kms/client.rb', line 1725

def get_key_policy(params = {}, options = {})
  req = build_request(:get_key_policy, params)
  req.send_request(options)
end

#get_key_rotation_status(params = {}) ⇒ Types::GetKeyRotationStatusResponse

Gets a Boolean value that indicates whether [automatic rotation of the key material] is enabled for the specified customer master key (CMK).

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

  • Disabled: The key rotation status does not change when you disable a CMK. However, while the CMK is disabled, AWS KMS does not rotate the backing key.

  • Pending deletion: While a CMK is pending deletion, its key rotation status is ‘false` and AWS KMS does not rotate the backing key. If you cancel the deletion, the original key rotation status is restored.

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the ‘KeyId` parameter.

[1]: docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To retrieve the rotation status for a customer master key (CMK)


# The following example retrieves the status of automatic annual rotation of the key material for the specified CMK.

resp = client.get_key_rotation_status({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose key material rotation status you want to retrieve. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

resp.to_h outputs the following:
{
  key_rotation_enabled: true, # A boolean that indicates the key material rotation status. Returns true when automatic annual rotation of the key material is enabled, or false when it is not.
}

Request syntax with placeholder values


resp = client.get_key_rotation_status({
  key_id: "KeyIdType", # required
})

Response structure


resp.key_rotation_enabled #=> Boolean

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Returns:

See Also:



1802
1803
1804
1805
# File 'lib/aws-sdk-kms/client.rb', line 1802

def get_key_rotation_status(params = {}, options = {})
  req = build_request(:get_key_rotation_status, params)
  req.send_request(options)
end

#get_parameters_for_import(params = {}) ⇒ Types::GetParametersForImportResponse

Returns the items you need in order to import key material into AWS KMS from your existing key management infrastructure. For more information about importing key material into AWS KMS, see [Importing Key Material] in the *AWS Key Management Service Developer Guide*.

You must specify the key ID of the customer master key (CMK) into which you will import key material. This CMK’s ‘Origin` must be `EXTERNAL`. You must also specify the wrapping algorithm and type of wrapping key (public key) that you will use to encrypt the key material. You cannot perform this operation on a CMK in a different AWS account.

This operation returns a public key and an import token. Use the public key to encrypt the key material. Store the import token to send with a subsequent ImportKeyMaterial request. The public key and import token from the same response must be used together. These items are valid for 24 hours. When they expire, they cannot be used for a subsequent ImportKeyMaterial request. To get new ones, send another ‘GetParametersForImport` request.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To retrieve the public key and import token for a customer master key (CMK)


# The following example retrieves the public key and import token for the specified CMK.

resp = client.get_parameters_for_import({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK for which to retrieve the public key and import token. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
  wrapping_algorithm: "RSAES_OAEP_SHA_1", # The algorithm that you will use to encrypt the key material before importing it.
  wrapping_key_spec: "RSA_2048", # The type of wrapping key (public key) to return in the response.
})

resp.to_h outputs the following:
{
  import_token: "<binary data>", # The import token to send with a subsequent ImportKeyMaterial request.
  key_id: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", # The ARN of the CMK for which you are retrieving the public key and import token. This is the same CMK specified in the request.
  parameters_valid_to: Time.parse("2016-12-01T14:52:17-08:00"), # The time at which the import token and public key are no longer valid.
  public_key: "<binary data>", # The public key to use to encrypt the key material before importing it.
}

Request syntax with placeholder values


resp = client.get_parameters_for_import({
  key_id: "KeyIdType", # required
  wrapping_algorithm: "RSAES_PKCS1_V1_5", # required, accepts RSAES_PKCS1_V1_5, RSAES_OAEP_SHA_1, RSAES_OAEP_SHA_256
  wrapping_key_spec: "RSA_2048", # required, accepts RSA_2048
})

Response structure


resp.key_id #=> String
resp.import_token #=> String
resp.public_key #=> String
resp.parameters_valid_to #=> Time

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    The identifier of the CMK into which you will import key material. The CMK’s ‘Origin` must be `EXTERNAL`.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :wrapping_algorithm (required, String)

    The algorithm you use to encrypt the key material before importing it with ImportKeyMaterial. For more information, see [Encrypt the Key Material] in the *AWS Key Management Service Developer Guide*.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/importing-keys-encrypt-key-material.html

  • :wrapping_key_spec (required, String)

    The type of wrapping key (public key) to return in the response. Only 2048-bit RSA public keys are supported.

Returns:

See Also:



1909
1910
1911
1912
# File 'lib/aws-sdk-kms/client.rb', line 1909

def get_parameters_for_import(params = {}, options = {})
  req = build_request(:get_parameters_for_import, params)
  req.send_request(options)
end

#import_key_material(params = {}) ⇒ Struct

Imports key material into an existing AWS KMS customer master key (CMK) that was created without key material. You cannot perform this operation on a CMK in a different AWS account. For more information about creating CMKs with no key material and then importing key material, see [Importing Key Material] in the *AWS Key Management Service Developer Guide*.

Before using this operation, call GetParametersForImport. Its response includes a public key and an import token. Use the public key to encrypt the key material. Then, submit the import token from the same ‘GetParametersForImport` response.

When calling this operation, you must specify the following values:

  • The key ID or key ARN of a CMK with no key material. Its ‘Origin` must be `EXTERNAL`.

    To create a CMK with no key material, call CreateKey and set the value of its ‘Origin` parameter to `EXTERNAL`. To get the `Origin` of a CMK, call DescribeKey.)

  • The encrypted key material. To get the public key to encrypt the key material, call GetParametersForImport.

  • The import token that GetParametersForImport returned. This token and the public key used to encrypt the key material must have come from the same response.

  • Whether the key material expires and if so, when. If you set an expiration date, you can change it only by reimporting the same key material and specifying a new expiration date. If the key material expires, AWS KMS deletes the key material and the CMK becomes unusable. To use the CMK again, you must reimport the same key material.

When this operation is successful, the CMK’s key state changes from ‘PendingImport` to `Enabled`, and you can use the CMK. After you successfully import key material into a CMK, you can reimport the same key material into that CMK, but you cannot import different key material.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To import key material into a customer master key (CMK)


# The following example imports key material into the specified CMK.

resp = client.import_key_material({
  encrypted_key_material: "<binary data>", # The encrypted key material to import.
  expiration_model: "KEY_MATERIAL_DOES_NOT_EXPIRE", # A value that specifies whether the key material expires.
  import_token: "<binary data>", # The import token that you received in the response to a previous GetParametersForImport request.
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK to import the key material into. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

Request syntax with placeholder values


resp = client.import_key_material({
  key_id: "KeyIdType", # required
  import_token: "data", # required
  encrypted_key_material: "data", # required
  valid_to: Time.now,
  expiration_model: "KEY_MATERIAL_EXPIRES", # accepts KEY_MATERIAL_EXPIRES, KEY_MATERIAL_DOES_NOT_EXPIRE
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    The identifier of the CMK to import the key material into. The CMK’s ‘Origin` must be `EXTERNAL`.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :import_token (required, String, IO)

    The import token that you received in the response to a previous GetParametersForImport request. It must be from the same response that contained the public key that you used to encrypt the key material.

  • :encrypted_key_material (required, String, IO)

    The encrypted key material to import. It must be encrypted with the public key that you received in the response to a previous GetParametersForImport request, using the wrapping algorithm that you specified in that request.

  • :valid_to (Time, DateTime, Date, Integer, String)

    The time at which the imported key material expires. When the key material expires, AWS KMS deletes the key material and the CMK becomes unusable. You must omit this parameter when the ‘ExpirationModel` parameter is set to `KEY_MATERIAL_DOES_NOT_EXPIRE`. Otherwise it is required.

  • :expiration_model (String)

    Specifies whether the key material expires. The default is ‘KEY_MATERIAL_EXPIRES`, in which case you must include the `ValidTo` parameter. When this parameter is set to `KEY_MATERIAL_DOES_NOT_EXPIRE`, you must omit the `ValidTo` parameter.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



2031
2032
2033
2034
# File 'lib/aws-sdk-kms/client.rb', line 2031

def import_key_material(params = {}, options = {})
  req = build_request(:import_key_material, params)
  req.send_request(options)
end

#list_aliases(params = {}) ⇒ Types::ListAliasesResponse

Gets a list of aliases in the caller’s AWS account and region. You cannot list aliases in other accounts. For more information about aliases, see CreateAlias.

By default, the ListAliases command returns all aliases in the account and region. To get only the aliases that point to a particular customer master key (CMK), use the ‘KeyId` parameter.

The ‘ListAliases` response can include aliases that you created and associated with your customer managed CMKs, and aliases that AWS created and associated with AWS managed CMKs in your account. You can recognize AWS aliases because their names have the format `aws/<service-name>`, such as `aws/dynamodb`.

The response might also include aliases that have no ‘TargetKeyId` field. These are predefined aliases that AWS has created but has not yet associated with a CMK. Aliases that AWS creates in your account, including predefined aliases, do not count against your [AWS KMS aliases limit].

[1]: docs.aws.amazon.com/kms/latest/developerguide/limits.html#aliases-limit

Examples:

Example: To list aliases


# The following example lists aliases.

resp = client.list_aliases({
})

resp.to_h outputs the following:
{
  aliases: [
    {
      alias_arn: "arn:aws:kms:us-east-2:111122223333:alias/aws/acm", 
      alias_name: "alias/aws/acm", 
      target_key_id: "da03f6f7-d279-427a-9cae-de48d07e5b66", 
    }, 
    {
      alias_arn: "arn:aws:kms:us-east-2:111122223333:alias/aws/ebs", 
      alias_name: "alias/aws/ebs", 
      target_key_id: "25a217e7-7170-4b8c-8bf6-045ea5f70e5b", 
    }, 
    {
      alias_arn: "arn:aws:kms:us-east-2:111122223333:alias/aws/rds", 
      alias_name: "alias/aws/rds", 
      target_key_id: "7ec3104e-c3f2-4b5c-bf42-bfc4772c6685", 
    }, 
    {
      alias_arn: "arn:aws:kms:us-east-2:111122223333:alias/aws/redshift", 
      alias_name: "alias/aws/redshift", 
      target_key_id: "08f7a25a-69e2-4fb5-8f10-393db27326fa", 
    }, 
    {
      alias_arn: "arn:aws:kms:us-east-2:111122223333:alias/aws/s3", 
      alias_name: "alias/aws/s3", 
      target_key_id: "d2b0f1a3-580d-4f79-b836-bc983be8cfa5", 
    }, 
    {
      alias_arn: "arn:aws:kms:us-east-2:111122223333:alias/example1", 
      alias_name: "alias/example1", 
      target_key_id: "4da1e216-62d0-46c5-a7c0-5f3a3d2f8046", 
    }, 
    {
      alias_arn: "arn:aws:kms:us-east-2:111122223333:alias/example2", 
      alias_name: "alias/example2", 
      target_key_id: "f32fef59-2cc2-445b-8573-2d73328acbee", 
    }, 
    {
      alias_arn: "arn:aws:kms:us-east-2:111122223333:alias/example3", 
      alias_name: "alias/example3", 
      target_key_id: "1374ef38-d34e-4d5f-b2c9-4e0daee38855", 
    }, 
  ], # A list of aliases, including the key ID of the customer master key (CMK) that each alias refers to.
  truncated: false, # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
}

Request syntax with placeholder values


resp = client.list_aliases({
  key_id: "KeyIdType",
  limit: 1,
  marker: "MarkerType",
})

Response structure


resp.aliases #=> Array
resp.aliases[0].alias_name #=> String
resp.aliases[0].alias_arn #=> String
resp.aliases[0].target_key_id #=> String
resp.next_marker #=> String
resp.truncated #=> Boolean

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (String)

    Lists only aliases that refer to the specified CMK. The value of this parameter can be the ID or Amazon Resource Name (ARN) of a CMK in the caller’s account and region. You cannot use an alias name or alias ARN in this value.

    This parameter is optional. If you omit it, ‘ListAliases` returns all aliases in the account and region.

  • :limit (Integer)

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

  • :marker (String)

    Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of ‘NextMarker` from the truncated response you just received.

Returns:

See Also:



2164
2165
2166
2167
# File 'lib/aws-sdk-kms/client.rb', line 2164

def list_aliases(params = {}, options = {})
  req = build_request(:list_aliases, params)
  req.send_request(options)
end

#list_grants(params = {}) ⇒ Types::ListGrantsResponse

Gets a list of all grants for the specified customer master key (CMK).

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the ‘KeyId` parameter.

Examples:

Example: To list grants for a customer master key (CMK)


# The following example lists grants for the specified CMK.

resp = client.list_grants({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose grants you want to list. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

resp.to_h outputs the following:
{
  grants: [
    {
      creation_date: Time.parse("2016-10-25T14:37:41-07:00"), 
      grant_id: "91ad875e49b04a9d1f3bdeb84d821f9db6ea95e1098813f6d47f0c65fbe2a172", 
      grantee_principal: "acm.us-east-2.amazonaws.com", 
      issuing_account: "arn:aws:iam::111122223333:root", 
      key_id: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
      operations: [
        "Encrypt", 
        "ReEncryptFrom", 
        "ReEncryptTo", 
      ], 
      retiring_principal: "acm.us-east-2.amazonaws.com", 
    }, 
    {
      creation_date: Time.parse("2016-10-25T14:37:41-07:00"), 
      grant_id: "a5d67d3e207a8fc1f4928749ee3e52eb0440493a8b9cf05bbfad91655b056200", 
      grantee_principal: "acm.us-east-2.amazonaws.com", 
      issuing_account: "arn:aws:iam::111122223333:root", 
      key_id: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
      operations: [
        "ReEncryptFrom", 
        "ReEncryptTo", 
      ], 
      retiring_principal: "acm.us-east-2.amazonaws.com", 
    }, 
    {
      creation_date: Time.parse("2016-10-25T14:37:41-07:00"), 
      grant_id: "c541aaf05d90cb78846a73b346fc43e65be28b7163129488c738e0c9e0628f4f", 
      grantee_principal: "acm.us-east-2.amazonaws.com", 
      issuing_account: "arn:aws:iam::111122223333:root", 
      key_id: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
      operations: [
        "Encrypt", 
        "ReEncryptFrom", 
        "ReEncryptTo", 
      ], 
      retiring_principal: "acm.us-east-2.amazonaws.com", 
    }, 
    {
      creation_date: Time.parse("2016-10-25T14:37:41-07:00"), 
      grant_id: "dd2052c67b4c76ee45caf1dc6a1e2d24e8dc744a51b36ae2f067dc540ce0105c", 
      grantee_principal: "acm.us-east-2.amazonaws.com", 
      issuing_account: "arn:aws:iam::111122223333:root", 
      key_id: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
      operations: [
        "Encrypt", 
        "ReEncryptFrom", 
        "ReEncryptTo", 
      ], 
      retiring_principal: "acm.us-east-2.amazonaws.com", 
    }, 
  ], # A list of grants.
  truncated: true, # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
}

Request syntax with placeholder values


resp = client.list_grants({
  limit: 1,
  marker: "MarkerType",
  key_id: "KeyIdType", # required
})

Response structure


resp.grants #=> Array
resp.grants[0].key_id #=> String
resp.grants[0].grant_id #=> String
resp.grants[0].name #=> String
resp.grants[0].creation_date #=> Time
resp.grants[0].grantee_principal #=> String
resp.grants[0].retiring_principal #=> String
resp.grants[0]. #=> String
resp.grants[0].operations #=> Array
resp.grants[0].operations[0] #=> String, one of "Decrypt", "Encrypt", "GenerateDataKey", "GenerateDataKeyWithoutPlaintext", "ReEncryptFrom", "ReEncryptTo", "CreateGrant", "RetireGrant", "DescribeKey"
resp.grants[0].constraints.encryption_context_subset #=> Hash
resp.grants[0].constraints.encryption_context_subset["EncryptionContextKey"] #=> String
resp.grants[0].constraints.encryption_context_equals #=> Hash
resp.grants[0].constraints.encryption_context_equals["EncryptionContextKey"] #=> String
resp.next_marker #=> String
resp.truncated #=> Boolean

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :limit (Integer)

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

  • :marker (String)

    Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of ‘NextMarker` from the truncated response you just received.

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Returns:

See Also:



2306
2307
2308
2309
# File 'lib/aws-sdk-kms/client.rb', line 2306

def list_grants(params = {}, options = {})
  req = build_request(:list_grants, params)
  req.send_request(options)
end

#list_key_policies(params = {}) ⇒ Types::ListKeyPoliciesResponse

Gets the names of the key policies that are attached to a customer master key (CMK). This operation is designed to get policy names that you can use in a GetKeyPolicy operation. However, the only valid policy name is ‘default`. You cannot perform this operation on a CMK in a different AWS account.

Examples:

Example: To list key policies for a customer master key (CMK)


# The following example lists key policies for the specified CMK.

resp = client.list_key_policies({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose key policies you want to list. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

resp.to_h outputs the following:
{
  policy_names: [
    "default", 
  ], # A list of key policy names.
  truncated: false, # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
}

Request syntax with placeholder values


resp = client.list_key_policies({
  key_id: "KeyIdType", # required
  limit: 1,
  marker: "MarkerType",
})

Response structure


resp.policy_names #=> Array
resp.policy_names[0] #=> String
resp.next_marker #=> String
resp.truncated #=> Boolean

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :limit (Integer)

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

    Currently only 1 policy can be attached to a key.

  • :marker (String)

    Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of ‘NextMarker` from the truncated response you just received.

Returns:

See Also:



2389
2390
2391
2392
# File 'lib/aws-sdk-kms/client.rb', line 2389

def list_key_policies(params = {}, options = {})
  req = build_request(:list_key_policies, params)
  req.send_request(options)
end

#list_keys(params = {}) ⇒ Types::ListKeysResponse

Gets a list of all customer master keys (CMKs) in the caller’s AWS account and region.

Examples:

Example: To list customer master keys (CMKs)


# The following example lists CMKs.

resp = client.list_keys({
})

resp.to_h outputs the following:
{
  keys: [
    {
      key_arn: "arn:aws:kms:us-east-2:111122223333:key/0d990263-018e-4e65-a703-eff731de951e", 
      key_id: "0d990263-018e-4e65-a703-eff731de951e", 
    }, 
    {
      key_arn: "arn:aws:kms:us-east-2:111122223333:key/144be297-0ae1-44ac-9c8f-93cd8c82f841", 
      key_id: "144be297-0ae1-44ac-9c8f-93cd8c82f841", 
    }, 
    {
      key_arn: "arn:aws:kms:us-east-2:111122223333:key/21184251-b765-428e-b852-2c7353e72571", 
      key_id: "21184251-b765-428e-b852-2c7353e72571", 
    }, 
    {
      key_arn: "arn:aws:kms:us-east-2:111122223333:key/214fe92f-5b03-4ae1-b350-db2a45dbe10c", 
      key_id: "214fe92f-5b03-4ae1-b350-db2a45dbe10c", 
    }, 
    {
      key_arn: "arn:aws:kms:us-east-2:111122223333:key/339963f2-e523-49d3-af24-a0fe752aa458", 
      key_id: "339963f2-e523-49d3-af24-a0fe752aa458", 
    }, 
    {
      key_arn: "arn:aws:kms:us-east-2:111122223333:key/b776a44b-df37-4438-9be4-a27494e4271a", 
      key_id: "b776a44b-df37-4438-9be4-a27494e4271a", 
    }, 
    {
      key_arn: "arn:aws:kms:us-east-2:111122223333:key/deaf6c9e-cf2c-46a6-bf6d-0b6d487cffbb", 
      key_id: "deaf6c9e-cf2c-46a6-bf6d-0b6d487cffbb", 
    }, 
  ], # A list of CMKs, including the key ID and Amazon Resource Name (ARN) of each one.
  truncated: false, # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
}

Request syntax with placeholder values


resp = client.list_keys({
  limit: 1,
  marker: "MarkerType",
})

Response structure


resp.keys #=> Array
resp.keys[0].key_id #=> String
resp.keys[0].key_arn #=> String
resp.next_marker #=> String
resp.truncated #=> Boolean

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :limit (Integer)

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

  • :marker (String)

    Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of ‘NextMarker` from the truncated response you just received.

Returns:

See Also:



2479
2480
2481
2482
# File 'lib/aws-sdk-kms/client.rb', line 2479

def list_keys(params = {}, options = {})
  req = build_request(:list_keys, params)
  req.send_request(options)
end

#list_resource_tags(params = {}) ⇒ Types::ListResourceTagsResponse

Returns a list of all tags for the specified customer master key (CMK).

You cannot perform this operation on a CMK in a different AWS account.

Examples:

Example: To list tags for a customer master key (CMK)


# The following example lists tags for a CMK.

resp = client.list_resource_tags({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose tags you are listing. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

resp.to_h outputs the following:
{
  tags: [
    {
      tag_key: "CostCenter", 
      tag_value: "87654", 
    }, 
    {
      tag_key: "CreatedBy", 
      tag_value: "ExampleUser", 
    }, 
    {
      tag_key: "Purpose", 
      tag_value: "Test", 
    }, 
  ], # A list of tags.
  truncated: false, # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
}

Request syntax with placeholder values


resp = client.list_resource_tags({
  key_id: "KeyIdType", # required
  limit: 1,
  marker: "MarkerType",
})

Response structure


resp.tags #=> Array
resp.tags[0].tag_key #=> String
resp.tags[0].tag_value #=> String
resp.next_marker #=> String
resp.truncated #=> Boolean

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :limit (Integer)

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 50, inclusive. If you do not include a value, it defaults to 50.

  • :marker (String)

    Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of ‘NextMarker` from the truncated response you just received.

    Do not attempt to construct this value. Use only the value of ‘NextMarker` from the truncated response you just received.

Returns:

See Also:



2573
2574
2575
2576
# File 'lib/aws-sdk-kms/client.rb', line 2573

def list_resource_tags(params = {}, options = {})
  req = build_request(:list_resource_tags, params)
  req.send_request(options)
end

#list_retirable_grants(params = {}) ⇒ Types::ListGrantsResponse

Returns a list of all grants for which the grant’s ‘RetiringPrincipal` matches the one specified.

A typical use is to list all grants that you are able to retire. To retire a grant, use RetireGrant.

Examples:

Example: To list grants that the specified principal can retire


# The following example lists the grants that the specified principal (identity) can retire.

resp = client.list_retirable_grants({
  retiring_principal: "arn:aws:iam::111122223333:role/ExampleRole", # The retiring principal whose grants you want to list. Use the Amazon Resource Name (ARN) of an AWS principal such as an AWS account (root), IAM user, federated user, or assumed role user.
})

resp.to_h outputs the following:
{
  grants: [
    {
      creation_date: Time.parse("2016-12-07T11:09:35-08:00"), 
      grant_id: "0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60", 
      grantee_principal: "arn:aws:iam::111122223333:role/ExampleRole", 
      issuing_account: "arn:aws:iam::444455556666:root", 
      key_id: "arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
      operations: [
        "Decrypt", 
        "Encrypt", 
      ], 
      retiring_principal: "arn:aws:iam::111122223333:role/ExampleRole", 
    }, 
  ], # A list of grants that the specified principal can retire.
  truncated: false, # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
}

Request syntax with placeholder values


resp = client.list_retirable_grants({
  limit: 1,
  marker: "MarkerType",
  retiring_principal: "PrincipalIdType", # required
})

Response structure


resp.grants #=> Array
resp.grants[0].key_id #=> String
resp.grants[0].grant_id #=> String
resp.grants[0].name #=> String
resp.grants[0].creation_date #=> Time
resp.grants[0].grantee_principal #=> String
resp.grants[0].retiring_principal #=> String
resp.grants[0]. #=> String
resp.grants[0].operations #=> Array
resp.grants[0].operations[0] #=> String, one of "Decrypt", "Encrypt", "GenerateDataKey", "GenerateDataKeyWithoutPlaintext", "ReEncryptFrom", "ReEncryptTo", "CreateGrant", "RetireGrant", "DescribeKey"
resp.grants[0].constraints.encryption_context_subset #=> Hash
resp.grants[0].constraints.encryption_context_subset["EncryptionContextKey"] #=> String
resp.grants[0].constraints.encryption_context_equals #=> Hash
resp.grants[0].constraints.encryption_context_equals["EncryptionContextKey"] #=> String
resp.next_marker #=> String
resp.truncated #=> Boolean

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :limit (Integer)

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

  • :marker (String)

    Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of ‘NextMarker` from the truncated response you just received.

  • :retiring_principal (required, String)

    The retiring principal for which to list grants.

    To specify the retiring principal, use the [Amazon Resource Name (ARN)] of an AWS principal. Valid AWS principals include AWS accounts (root), IAM users, federated users, and assumed role users. For examples of the ARN syntax for specifying a principal, see [AWS Identity and Access Management (IAM)] in the Example ARNs section of the *Amazon Web Services General Reference*.

    [1]: docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html [2]: docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#arn-syntax-iam

Returns:

See Also:



2677
2678
2679
2680
# File 'lib/aws-sdk-kms/client.rb', line 2677

def list_retirable_grants(params = {}, options = {})
  req = build_request(:list_retirable_grants, params)
  req.send_request(options)
end

#put_key_policy(params = {}) ⇒ Struct

Attaches a key policy to the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

For more information about key policies, see [Key Policies] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-policies.html

Examples:

Example: To attach a key policy to a customer master key (CMK)


# The following example attaches a key policy to the specified CMK.

resp = client.put_key_policy({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK to attach the key policy to. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
  policy: "{\"Version\":\"2012-10-17\",\"Id\":\"custom-policy-2016-12-07\",\"Statement\":[{\"Sid\":\"EnableIAMUserPermissions\",\"Effect\":\"Allow\",\"Principal\":{\"AWS\":\"arn:aws:iam::111122223333:root\"},\"Action\":\"kms:*\",\"Resource\":\"*\"},{\"Sid\":\"AllowaccessforKeyAdministrators\",\"Effect\":\"Allow\",\"Principal\":{\"AWS\":[\"arn:aws:iam::111122223333:user/ExampleAdminUser\",\"arn:aws:iam::111122223333:role/ExampleAdminRole\"]},\"Action\":[\"kms:Create*\",\"kms:Describe*\",\"kms:Enable*\",\"kms:List*\",\"kms:Put*\",\"kms:Update*\",\"kms:Revoke*\",\"kms:Disable*\",\"kms:Get*\",\"kms:Delete*\",\"kms:ScheduleKeyDeletion\",\"kms:CancelKeyDeletion\"],\"Resource\":\"*\"},{\"Sid\":\"Allowuseofthekey\",\"Effect\":\"Allow\",\"Principal\":{\"AWS\":\"arn:aws:iam::111122223333:role/ExamplePowerUserRole\"},\"Action\":[\"kms:Encrypt\",\"kms:Decrypt\",\"kms:ReEncrypt*\",\"kms:GenerateDataKey*\",\"kms:DescribeKey\"],\"Resource\":\"*\"},{\"Sid\":\"Allowattachmentofpersistentresources\",\"Effect\":\"Allow\",\"Principal\":{\"AWS\":\"arn:aws:iam::111122223333:role/ExamplePowerUserRole\"},\"Action\":[\"kms:CreateGrant\",\"kms:ListGrants\",\"kms:RevokeGrant\"],\"Resource\":\"*\",\"Condition\":{\"Bool\":{\"kms:GrantIsForAWSResource\":\"true\"}}}]}", # The key policy document.
  policy_name: "default", # The name of the key policy.
})

Request syntax with placeholder values


resp = client.put_key_policy({
  key_id: "KeyIdType", # required
  policy_name: "PolicyNameType", # required
  policy: "PolicyType", # required
  bypass_policy_lockout_safety_check: false,
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :policy_name (required, String)

    The name of the key policy. The only valid value is ‘default`.

  • :policy (required, String)

    The key policy to attach to the CMK.

    The key policy must meet the following criteria:

    • If you don’t set ‘BypassPolicyLockoutSafetyCheck` to true, the key policy must allow the principal that is making the `PutKeyPolicy` request to make a subsequent `PutKeyPolicy` request on the CMK. This reduces the risk that the CMK becomes unmanageable. For more information, refer to the scenario in the [Default Key Policy] section of the *AWS Key Management Service Developer Guide*.

    • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to AWS KMS. When you create a new AWS principal (for example, an IAM user or role), you might need to enforce a delay before including the new principal in a key policy. The reason for this is that the new principal might not be immediately visible to AWS KMS. For more information, see [Changes that I make are not always immediately visible] in the *AWS Identity and Access Management User Guide*.

    The key policy size limit is 32 kilobytes (32768 bytes).

    [1]: docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default-allow-root-enable-iam [2]: docs.aws.amazon.com/IAM/latest/UserGuide/troubleshoot_general.html#troubleshoot_general_eventual-consistency

  • :bypass_policy_lockout_safety_check (Boolean)

    A flag to indicate whether to bypass the key policy lockout safety check.

    Setting this value to true increases the risk that the CMK becomes unmanageable. Do not set this value to true indiscriminately.

    For more information, refer to the scenario in the [Default Key
    

    Policy] section in the *AWS Key Management Service Developer Guide*.

    Use this parameter only when you intend to prevent the principal that is making the request from making a subsequent ‘PutKeyPolicy` request on the CMK.

    The default value is false.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default-allow-root-enable-iam

Returns:

  • (Struct)

    Returns an empty response.

See Also:



2785
2786
2787
2788
# File 'lib/aws-sdk-kms/client.rb', line 2785

def put_key_policy(params = {}, options = {})
  req = build_request(:put_key_policy, params)
  req.send_request(options)
end

#re_encrypt(params = {}) ⇒ Types::ReEncryptResponse

Encrypts data on the server side with a new customer master key (CMK) without exposing the plaintext of the data on the client side. The data is first decrypted and then reencrypted. You can also use this operation to change the encryption context of a ciphertext.

You can reencrypt data using CMKs in different AWS accounts.

Unlike other operations, ‘ReEncrypt` is authorized twice, once as `ReEncryptFrom` on the source CMK and once as `ReEncryptTo` on the destination CMK. We recommend that you include the `“kms:ReEncrypt*”` permission in your [key policies] to permit reencryption from or to the CMK. This permission is automatically included in the key policy when you create a CMK through the console. But you must include it manually when you create a CMK programmatically or when you set a key policy with the PutKeyPolicy operation.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-policies.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To reencrypt data


# The following example reencrypts data with the specified CMK.

resp = client.re_encrypt({
  ciphertext_blob: "<binary data>", # The data to reencrypt.
  destination_key_id: "0987dcba-09fe-87dc-65ba-ab0987654321", # The identifier of the CMK to use to reencrypt the data. You can use the key ID or Amazon Resource Name (ARN) of the CMK, or the name or ARN of an alias that refers to the CMK.
})

resp.to_h outputs the following:
{
  ciphertext_blob: "<binary data>", # The reencrypted data.
  key_id: "arn:aws:kms:us-east-2:111122223333:key/0987dcba-09fe-87dc-65ba-ab0987654321", # The ARN of the CMK that was used to reencrypt the data.
  source_key_id: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", # The ARN of the CMK that was used to originally encrypt the data.
}

Request syntax with placeholder values


resp = client.re_encrypt({
  ciphertext_blob: "data", # required
  source_encryption_context: {
    "EncryptionContextKey" => "EncryptionContextValue",
  },
  destination_key_id: "KeyIdType", # required
  destination_encryption_context: {
    "EncryptionContextKey" => "EncryptionContextValue",
  },
  grant_tokens: ["GrantTokenType"],
})

Response structure


resp.ciphertext_blob #=> String
resp.source_key_id #=> String
resp.key_id #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :ciphertext_blob (required, String, IO)

    Ciphertext of the data to reencrypt.

  • :source_encryption_context (Hash<String,String>)

    Encryption context used to encrypt and decrypt the data specified in the ‘CiphertextBlob` parameter.

  • :destination_key_id (required, String)

    A unique identifier for the CMK that is used to reencrypt the data.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with ‘“alias/”`. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    • Alias name: ‘alias/ExampleAlias`

    • Alias ARN: ‘arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

  • :destination_encryption_context (Hash<String,String>)

    Encryption context to use when the data is reencrypted.

  • :grant_tokens (Array<String>)

    A list of grant tokens.

    For more information, see [Grant Tokens] in the *AWS Key Management Service Developer Guide*.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token

Returns:

See Also:



2904
2905
2906
2907
# File 'lib/aws-sdk-kms/client.rb', line 2904

def re_encrypt(params = {}, options = {})
  req = build_request(:re_encrypt, params)
  req.send_request(options)
end

#retire_grant(params = {}) ⇒ Struct

Retires a grant. To clean up, you can retire a grant when you’re done using it. You should revoke a grant when you intend to actively deny operations that depend on it. The following are permitted to call this API:

  • The AWS account (root user) under which the grant was created

  • The ‘RetiringPrincipal`, if present in the grant

  • The ‘GranteePrincipal`, if `RetireGrant` is an operation specified in the grant

You must identify the grant to retire by its grant token or by a combination of the grant ID and the Amazon Resource Name (ARN) of the customer master key (CMK). A grant token is a unique variable-length base64-encoded string. A grant ID is a 64 character unique identifier of a grant. The CreateGrant operation returns both.

Examples:

Example: To retire a grant


# The following example retires a grant.

resp = client.retire_grant({
  grant_id: "0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60", # The identifier of the grant to retire.
  key_id: "arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab", # The Amazon Resource Name (ARN) of the customer master key (CMK) associated with the grant.
})

Request syntax with placeholder values


resp = client.retire_grant({
  grant_token: "GrantTokenType",
  key_id: "KeyIdType",
  grant_id: "GrantIdType",
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :grant_token (String)

    Token that identifies the grant to be retired.

  • :key_id (String)

    The Amazon Resource Name (ARN) of the CMK associated with the grant.

    For example: ‘arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab`

  • :grant_id (String)

    Unique identifier of the grant to retire. The grant ID is returned in the response to a ‘CreateGrant` operation.

    • Grant ID Example - 0123456789012345678901234567890123456789012345678901234567890123

    ^

Returns:

  • (Struct)

    Returns an empty response.

See Also:



2969
2970
2971
2972
# File 'lib/aws-sdk-kms/client.rb', line 2969

def retire_grant(params = {}, options = {})
  req = build_request(:retire_grant, params)
  req.send_request(options)
end

#revoke_grant(params = {}) ⇒ Struct

Revokes the specified grant for the specified customer master key (CMK). You can revoke a grant to actively deny operations that depend on it.

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the ‘KeyId` parameter.

Examples:

Example: To revoke a grant


# The following example revokes a grant.

resp = client.revoke_grant({
  grant_id: "0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60", # The identifier of the grant to revoke.
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the customer master key (CMK) associated with the grant. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

Request syntax with placeholder values


resp = client.revoke_grant({
  key_id: "KeyIdType", # required
  grant_id: "GrantIdType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key associated with the grant.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :grant_id (required, String)

    Identifier of the grant to be revoked.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3023
3024
3025
3026
# File 'lib/aws-sdk-kms/client.rb', line 3023

def revoke_grant(params = {}, options = {})
  req = build_request(:revoke_grant, params)
  req.send_request(options)
end

#schedule_key_deletion(params = {}) ⇒ Types::ScheduleKeyDeletionResponse

Schedules the deletion of a customer master key (CMK). You may provide a waiting period, specified in days, before deletion occurs. If you do not provide a waiting period, the default period of 30 days is used. When this operation is successful, the state of the CMK changes to ‘PendingDeletion`. Before the waiting period ends, you can use CancelKeyDeletion to cancel the deletion of the CMK. After the waiting period ends, AWS KMS deletes the CMK and all AWS KMS data associated with it, including all aliases that refer to it.

You cannot perform this operation on a CMK in a different AWS account.

Deleting a CMK is a destructive and potentially dangerous operation. When a CMK is deleted, all data that was encrypted under the CMK is rendered unrecoverable. To restrict the use of a CMK without deleting it, use DisableKey.

For more information about scheduling a CMK for deletion, see

Deleting Customer Master Keys][1

in the *AWS Key Management Service

Developer Guide*.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/deleting-keys.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To schedule a customer master key (CMK) for deletion


# The following example schedules the specified CMK for deletion.

resp = client.schedule_key_deletion({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK to schedule for deletion. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
  pending_window_in_days: 7, # The waiting period, specified in number of days. After the waiting period ends, AWS KMS deletes the CMK.
})

resp.to_h outputs the following:
{
  deletion_date: Time.parse("2016-12-17T16:00:00-08:00"), # The date and time after which AWS KMS deletes the CMK.
  key_id: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", # The ARN of the CMK that is scheduled for deletion.
}

Request syntax with placeholder values


resp = client.schedule_key_deletion({
  key_id: "KeyIdType", # required
  pending_window_in_days: 1,
})

Response structure


resp.key_id #=> String
resp.deletion_date #=> Time

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    The unique identifier of the customer master key (CMK) to delete.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :pending_window_in_days (Integer)

    The waiting period, specified in number of days. After the waiting period ends, AWS KMS deletes the customer master key (CMK).

    This value is optional. If you include a value, it must be between 7 and 30, inclusive. If you do not include a value, it defaults to 30.

Returns:

See Also:



3115
3116
3117
3118
# File 'lib/aws-sdk-kms/client.rb', line 3115

def schedule_key_deletion(params = {}, options = {})
  req = build_request(:schedule_key_deletion, params)
  req.send_request(options)
end

#tag_resource(params = {}) ⇒ Struct

Adds or edits tags for a customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

Each tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

You can only use a tag key once for each CMK. If you use the tag key again, AWS KMS replaces the current tag value with the specified value.

For information about the rules that apply to tag keys and tag values, see [User-Defined Tag Restrictions] in the *AWS Billing and Cost Management User Guide*.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/awsaccountbilling/latest/aboutv2/allocation-tag-restrictions.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To tag a customer master key (CMK)


# The following example tags a CMK.

resp = client.tag_resource({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK you are tagging. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
  tags: [
    {
      tag_key: "Purpose", 
      tag_value: "Test", 
    }, 
  ], # A list of tags.
})

Request syntax with placeholder values


resp = client.tag_resource({
  key_id: "KeyIdType", # required
  tags: [ # required
    {
      tag_key: "TagKeyType", # required
      tag_value: "TagValueType", # required
    },
  ],
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the CMK you are tagging.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :tags (required, Array<Types::Tag>)

    One or more tags. Each tag consists of a tag key and a tag value.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3193
3194
3195
3196
# File 'lib/aws-sdk-kms/client.rb', line 3193

def tag_resource(params = {}, options = {})
  req = build_request(:tag_resource, params)
  req.send_request(options)
end

#untag_resource(params = {}) ⇒ Struct

Removes the specified tags from the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

To remove a tag, specify the tag key. To change the tag value of an existing tag key, use TagResource.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To remove tags from a customer master key (CMK)


# The following example removes tags from a CMK.

resp = client.untag_resource({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose tags you are removing.
  tag_keys: [
    "Purpose", 
    "CostCenter", 
  ], # A list of tag keys. Provide only the tag keys, not the tag values.
})

Request syntax with placeholder values


resp = client.untag_resource({
  key_id: "KeyIdType", # required
  tag_keys: ["TagKeyType"], # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the CMK from which you are removing tags.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :tag_keys (required, Array<String>)

    One or more tag keys. Specify only the tag keys, not the tag values.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3256
3257
3258
3259
# File 'lib/aws-sdk-kms/client.rb', line 3256

def untag_resource(params = {}, options = {})
  req = build_request(:untag_resource, params)
  req.send_request(options)
end

#update_alias(params = {}) ⇒ Struct

Associates an existing alias with a different customer master key (CMK). Each CMK can have multiple aliases, but the aliases must be unique within the account and region. You cannot perform this operation on an alias in a different AWS account.

This operation works only on existing aliases. To change the alias of a CMK to a new value, use CreateAlias to create a new alias and DeleteAlias to delete the old alias.

Because an alias is not a property of a CMK, you can create, update, and delete the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs in the account, use the ListAliases operation.

An alias name can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). An alias must start with the word ‘alias` followed by a forward slash (`alias/`). The alias name can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). Alias names cannot begin with `aws`; that alias name prefix is reserved by Amazon Web Services (AWS).

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To update an alias


# The following example updates the specified alias to refer to the specified customer master key (CMK).

resp = client.update_alias({
  alias_name: "alias/ExampleAlias", # The alias to update.
  target_key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK that the alias will refer to after this operation succeeds. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

Request syntax with placeholder values


resp = client.update_alias({
  alias_name: "AliasNameType", # required
  target_key_id: "KeyIdType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :alias_name (required, String)

    String that contains the name of the alias to be modified. The name must start with the word “alias” followed by a forward slash (alias/). Aliases that begin with “alias/aws” are reserved.

  • :target_key_id (required, String)

    Unique identifier of the customer master key to be mapped to the alias.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

    To verify that the alias is mapped to the correct CMK, use ListAliases.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3338
3339
3340
3341
# File 'lib/aws-sdk-kms/client.rb', line 3338

def update_alias(params = {}, options = {})
  req = build_request(:update_alias, params)
  req.send_request(options)
end

#update_key_description(params = {}) ⇒ Struct

Updates the description of a customer master key (CMK). To see the description of a CMK, use DescribeKey.

You cannot perform this operation on a CMK in a different AWS account.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To update the description of a customer master key (CMK)


# The following example updates the description of the specified CMK.

resp = client.update_key_description({
  description: "Example description that indicates the intended use of this CMK.", # The updated description.
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose description you are updating. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

Request syntax with placeholder values


resp = client.update_key_description({
  key_id: "KeyIdType", # required
  description: "DescriptionType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :description (required, String)

    New description for the CMK.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3396
3397
3398
3399
# File 'lib/aws-sdk-kms/client.rb', line 3396

def update_key_description(params = {}, options = {})
  req = build_request(:update_key_description, params)
  req.send_request(options)
end

#waiter_namesObject

This method is part of a private API. You should avoid using this method if possible, as it may be removed or be changed in the future.

Deprecated.


3420
3421
3422
# File 'lib/aws-sdk-kms/client.rb', line 3420

def waiter_names
  []
end