Class: Aws::KMS::Client

Inherits:
Seahorse::Client::Base
  • Object
show all
Includes:
ClientStubs
Defined in:
lib/aws-sdk-kms/client.rb

Class Attribute Summary collapse

API Operations collapse

Class Method Summary collapse

Instance Method Summary collapse

Constructor Details

#initialize(options) ⇒ Client

Returns a new instance of Client.

Parameters:

  • options (Hash)

Options Hash (options):

  • :credentials (required, Aws::CredentialProvider)

    Your AWS credentials. This can be an instance of any one of the following classes:

    • ‘Aws::Credentials` - Used for configuring static, non-refreshing credentials.

    • ‘Aws::InstanceProfileCredentials` - Used for loading credentials from an EC2 IMDS on an EC2 instance.

    • ‘Aws::SharedCredentials` - Used for loading credentials from a shared file, such as `~/.aws/config`.

    • ‘Aws::AssumeRoleCredentials` - Used when you need to assume a role.

    When ‘:credentials` are not configured directly, the following locations will be searched for credentials:

    • Aws.config`

    • The ‘:access_key_id`, `:secret_access_key`, and `:session_token` options.

    • ENV, ENV

    • ‘~/.aws/credentials`

    • ‘~/.aws/config`

    • EC2 IMDS instance profile - When used by default, the timeouts are very aggressive. Construct and pass an instance of ‘Aws::InstanceProfileCredentails` to enable retries and extended timeouts.

  • :region (required, String)

    The AWS region to connect to. The configured ‘:region` is used to determine the service `:endpoint`. When not passed, a default `:region` is search for in the following locations:

  • :access_key_id (String)
  • :active_endpoint_cache (Boolean) — default: false

    When set to ‘true`, a thread polling for endpoints will be running in the background every 60 secs (default). Defaults to `false`.

  • :client_side_monitoring (Boolean) — default: false

    When ‘true`, client-side metrics will be collected for all API requests from this client.

  • :client_side_monitoring_client_id (String) — default: ""

    Allows you to provide an identifier for this client which will be attached to all generated client side metrics. Defaults to an empty string.

  • :client_side_monitoring_port (Integer) — default: 31000

    Required for publishing client metrics. The port that the client side monitoring agent is running on, where client metrics will be published via UDP.

  • :client_side_monitoring_publisher (Aws::ClientSideMonitoring::Publisher) — default: Aws::ClientSideMonitoring::Publisher

    Allows you to provide a custom client-side monitoring publisher class. By default, will use the Client Side Monitoring Agent Publisher.

  • :convert_params (Boolean) — default: true

    When ‘true`, an attempt is made to coerce request parameters into the required types.

  • :disable_host_prefix_injection (Boolean) — default: false

    Set to true to disable SDK automatically adding host prefix to default service endpoint when available.

  • :endpoint (String)

    The client endpoint is normally constructed from the ‘:region` option. You should only configure an `:endpoint` when connecting to test endpoints. This should be avalid HTTP(S) URI.

  • :endpoint_cache_max_entries (Integer) — default: 1000

    Used for the maximum size limit of the LRU cache storing endpoints data for endpoint discovery enabled operations. Defaults to 1000.

  • :endpoint_cache_max_threads (Integer) — default: 10

    Used for the maximum threads in use for polling endpoints to be cached, defaults to 10.

  • :endpoint_cache_poll_interval (Integer) — default: 60

    When :endpoint_discovery and :active_endpoint_cache is enabled, Use this option to config the time interval in seconds for making requests fetching endpoints information. Defaults to 60 sec.

  • :endpoint_discovery (Boolean) — default: false

    When set to ‘true`, endpoint discovery will be enabled for operations when available. Defaults to `false`.

  • :log_formatter (Aws::Log::Formatter) — default: Aws::Log::Formatter.default

    The log formatter.

  • :log_level (Symbol) — default: :info

    The log level to send messages to the ‘:logger` at.

  • :logger (Logger)

    The Logger instance to send log messages to. If this option is not set, logging will be disabled.

  • :profile (String) — default: "default"

    Used when loading credentials from the shared credentials file at HOME/.aws/credentials. When not specified, ‘default’ is used.

  • :retry_base_delay (Float) — default: 0.3

    The base delay in seconds used by the default backoff function.

  • :retry_jitter (Symbol) — default: :none

    A delay randomiser function used by the default backoff function. Some predefined functions can be referenced by name - :none, :equal, :full, otherwise a Proc that takes and returns a number.

    @see www.awsarchitectureblog.com/2015/03/backoff.html

  • :retry_limit (Integer) — default: 3

    The maximum number of times to retry failed requests. Only ~ 500 level server errors and certain ~ 400 level client errors are retried. Generally, these are throttling errors, data checksum errors, networking errors, timeout errors and auth errors from expired credentials.

  • :retry_max_delay (Integer) — default: 0

    The maximum number of seconds to delay between retries (0 for no limit) used by the default backoff function.

  • :secret_access_key (String)
  • :session_token (String)
  • :simple_json (Boolean) — default: false

    Disables request parameter conversion, validation, and formatting. Also disable response data type conversions. This option is useful when you want to ensure the highest level of performance by avoiding overhead of walking request parameters and response data structures.

    When ‘:simple_json` is enabled, the request parameters hash must be formatted exactly as the DynamoDB API expects.

  • :stub_responses (Boolean) — default: false

    Causes the client to return stubbed responses. By default fake responses are generated and returned. You can specify the response data to return or errors to raise by calling ClientStubs#stub_responses. See ClientStubs for more information.

    ** Please note ** When response stubbing is enabled, no HTTP requests are made, and retries are disabled.

  • :validate_params (Boolean) — default: true

    When ‘true`, request parameters are validated before sending the request.



212
213
214
# File 'lib/aws-sdk-kms/client.rb', line 212

def initialize(*args)
  super
end

Class Attribute Details

.identifierObject (readonly)

This method is part of a private API. You should avoid using this method if possible, as it may be removed or be changed in the future.



4085
4086
4087
# File 'lib/aws-sdk-kms/client.rb', line 4085

def identifier
  @identifier
end

Class Method Details

.errors_moduleObject

This method is part of a private API. You should avoid using this method if possible, as it may be removed or be changed in the future.



4088
4089
4090
# File 'lib/aws-sdk-kms/client.rb', line 4088

def errors_module
  Errors
end

Instance Method Details

#build_request(operation_name, params = {}) ⇒ Object

This method is part of a private API. You should avoid using this method if possible, as it may be removed or be changed in the future.

Parameters:

  • params ({}) (defaults to: {})


4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
# File 'lib/aws-sdk-kms/client.rb', line 4063

def build_request(operation_name, params = {})
  handlers = @handlers.for(operation_name)
  context = Seahorse::Client::RequestContext.new(
    operation_name: operation_name,
    operation: config.api.operation(operation_name),
    client: self,
    params: params,
    config: config)
  context[:gem_name] = 'aws-sdk-kms'
  context[:gem_version] = '1.13.0'
  Seahorse::Client::Request.new(handlers, context)
end

#cancel_key_deletion(params = {}) ⇒ Types::CancelKeyDeletionResponse

Cancels the deletion of a customer master key (CMK). When this operation is successful, the CMK is set to the ‘Disabled` state. To enable a CMK, use EnableKey. You cannot perform this operation on a CMK in a different AWS account.

For more information about scheduling and canceling deletion of a CMK, see [Deleting Customer Master Keys] in the *AWS Key Management Service Developer Guide*.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/deleting-keys.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To cancel deletion of a customer master key (CMK)


# The following example cancels deletion of the specified CMK.

resp = client.cancel_key_deletion({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose deletion you are canceling. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

resp.to_h outputs the following:
{
  key_id: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", # The ARN of the CMK whose deletion you canceled.
}

Request syntax with placeholder values


resp = client.cancel_key_deletion({
  key_id: "KeyIdType", # required
})

Response structure


resp.key_id #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    The unique identifier for the customer master key (CMK) for which to cancel deletion.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Returns:

See Also:



283
284
285
286
# File 'lib/aws-sdk-kms/client.rb', line 283

def cancel_key_deletion(params = {}, options = {})
  req = build_request(:cancel_key_deletion, params)
  req.send_request(options)
end

#connect_custom_key_store(params = {}) ⇒ Struct

Connects or reconnects a [custom key store] to its associated AWS CloudHSM cluster.

The custom key store must be connected before you can create customer master keys (CMKs) in the key store or use the CMKs it contains. You can disconnect and reconnect a custom key store at any time.

To connect a custom key store, its associated AWS CloudHSM cluster must have at least one active HSM. To get the number of active HSMs in a cluster, use the [DescribeClusters] operation. To add HSMs to the cluster, use the [CreateHsm] operation.

The connection process can take an extended amount of time to complete; up to 20 minutes. This operation starts the connection process, but it does not wait for it to complete. When it succeeds, this operation quickly returns an HTTP 200 response and a JSON object with no properties. However, this response does not indicate that the custom key store is connected. To get the connection state of the custom key store, use the DescribeCustomKeyStores operation.

During the connection process, AWS KMS finds the AWS CloudHSM cluster that is associated with the custom key store, creates the connection infrastructure, connects to the cluster, logs into the AWS CloudHSM client as the [ ‘kmsuser` crypto user] (CU), and rotates its password.

The ‘ConnectCustomKeyStore` operation might fail for various reasons. To find the reason, use the DescribeCustomKeyStores operation and see the `ConnectionErrorCode` in the response. For help interpreting the `ConnectionErrorCode`, see CustomKeyStoresListEntry.

To fix the failure, use the DisconnectCustomKeyStore operation to disconnect the custom key store, correct the error, use the UpdateCustomKeyStore operation if necessary, and then use ‘ConnectCustomKeyStore` again.

If you are having trouble connecting or disconnecting a custom key store, see [Troubleshooting a Custom Key Store] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-store-overview.html [2]: docs.aws.amazon.com/cloudhsm/latest/APIReference/API_DescribeClusters [3]: docs.aws.amazon.com/cloudhsm/latest/APIReference/API_CreateHsm [4]: docs.aws.amazon.com/kms/latest/developerguide/key-store-concepts.html#concept-kmsuser [5]: docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html

Examples:

Request syntax with placeholder values


resp = client.connect_custom_key_store({
  custom_key_store_id: "CustomKeyStoreIdType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :custom_key_store_id (required, String)

    Enter the key store ID of the custom key store that you want to connect. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



353
354
355
356
# File 'lib/aws-sdk-kms/client.rb', line 353

def connect_custom_key_store(params = {}, options = {})
  req = build_request(:connect_custom_key_store, params)
  req.send_request(options)
end

#create_alias(params = {}) ⇒ Struct

Creates a display name for a customer master key (CMK). You can use an alias to identify a CMK in selected operations, such as Encrypt and GenerateDataKey.

Each CMK can have multiple aliases, but each alias points to only one CMK. The alias name must be unique in the AWS account and region. To simplify code that runs in multiple regions, use the same alias name, but point it to a different CMK in each region.

Because an alias is not a property of a CMK, you can delete and change the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs, use the ListAliases operation.

An alias must start with the word ‘alias` followed by a forward slash (`alias/`). The alias name can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). Alias names cannot begin with `aws`; that alias name prefix is reserved by Amazon Web Services (AWS).

The alias and the CMK it is mapped to must be in the same AWS account and the same region. You cannot perform this operation on an alias in a different AWS account.

To map an existing alias to a different CMK, call UpdateAlias.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To create an alias


# The following example creates an alias for the specified customer master key (CMK).

resp = client.create_alias({
  alias_name: "alias/ExampleAlias", # The alias to create. Aliases must begin with 'alias/'. Do not use aliases that begin with 'alias/aws' because they are reserved for use by AWS.
  target_key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose alias you are creating. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

Request syntax with placeholder values


resp = client.create_alias({
  alias_name: "AliasNameType", # required
  target_key_id: "KeyIdType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :alias_name (required, String)

    String that contains the display name. The name must start with the word “alias” followed by a forward slash (alias/). Aliases that begin with “alias/AWS” are reserved.

  • :target_key_id (required, String)

    Identifies the CMK for which you are creating the alias. This value cannot be an alias.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



435
436
437
438
# File 'lib/aws-sdk-kms/client.rb', line 435

def create_alias(params = {}, options = {})
  req = build_request(:create_alias, params)
  req.send_request(options)
end

#create_custom_key_store(params = {}) ⇒ Types::CreateCustomKeyStoreResponse

Creates a [custom key store] that is associated with an [AWS CloudHSM cluster] that you own and manage.

This operation is part of the [Custom Key Store feature] feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

When the operation completes successfully, it returns the ID of the new custom key store. Before you can use your new custom key store, you need to use the ConnectCustomKeyStore operation to connect the new key store to its AWS CloudHSM cluster.

The ‘CreateCustomKeyStore` operation requires the following elements.

  • You must specify an active AWS CloudHSM cluster in the same account and AWS Region as the custom key store. You can use an existing cluster or [create and activate a new AWS CloudHSM cluster] for the key store. AWS KMS does not require exclusive use of the cluster.

  • You must include the content of the *trust anchor certificate* for the cluster. You created this certificate, and saved it in the ‘customerCA.crt` file, when you [initialized the cluster].

  • You must provide the password of the dedicated [ ‘kmsuser` crypto user] (CU) account in the cluster.

    Before you create the custom key store, use the [createUser] command in ‘cloudhsm_mgmt_util` to create [a crypto user (CU) named `kmsuser` ][6]in specified AWS CloudHSM cluster. AWS KMS uses the `kmsuser` CU account to create and manage key material on your behalf. For instructions, see [Create the kmsuser Crypto User] in the *AWS Key Management Service Developer Guide*.

The AWS CloudHSM cluster that you specify must meet the following requirements.

  • The cluster must be active and be in the same AWS account and Region as the custom key store.

  • Each custom key store must be associated with a different AWS CloudHSM cluster. The cluster cannot be associated with another custom key store or have the same cluster certificate as a cluster that is associated with another custom key store. To view the cluster certificate, use the AWS CloudHSM [DescribeClusters] operation. Clusters that share a backup history have the same cluster certificate.

  • The cluster must be configured with subnets in at least two different Availability Zones in the Region. Because AWS CloudHSM is not supported in all Availability Zones, we recommend that the cluster have subnets in all Availability Zones in the Region.

  • The cluster must contain at least two active HSMs, each in a different Availability Zone.

New custom key stores are not automatically connected. After you create your custom key store, use the ConnectCustomKeyStore operation to connect the custom key store to its associated AWS CloudHSM cluster. Even if you are not going to use your custom key store immediately, you might want to connect it to verify that all settings are correct and then disconnect it until you are ready to use it.

If this operation succeeds, it returns the ID of the new custom key store. For help with failures, see [Troubleshoot a Custom Key Store] in the *AWS KMS Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-store-overview.html [2]: docs.aws.amazon.com/cloudhsm/latest/userguide/clusters.html [3]: docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html [4]: docs.aws.amazon.com/cloudhsm/latest/userguide/create-cluster.html [5]: docs.aws.amazon.com/cloudhsm/latest/userguide/initialize-cluster.html#sign-csr [6]: docs.aws.amazon.com/kms/latest/developerguide/key-store-concepts.html#concept-kmsuser [7]: docs.aws.amazon.com/cloudhsm/latest/userguide/cloudhsm_mgmt_util-createUser.html [8]: docs.aws.amazon.com/kms/latest/developerguide/create-keystore.html#before-keystore [9]: docs.aws.amazon.com/cloudhsm/latest/APIReference/API_DescribeClusters.html [10]: docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html

Examples:

Request syntax with placeholder values


resp = client.create_custom_key_store({
  custom_key_store_name: "CustomKeyStoreNameType", # required
  cloud_hsm_cluster_id: "CloudHsmClusterIdType", # required
  trust_anchor_certificate: "TrustAnchorCertificateType", # required
  key_store_password: "KeyStorePasswordType", # required
})

Response structure


resp.custom_key_store_id #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :custom_key_store_name (required, String)

    Specifies a friendly name for the custom key store. The name must be unique in your AWS account.

  • :cloud_hsm_cluster_id (required, String)

    Identifies the AWS CloudHSM cluster for the custom key store. Enter the cluster ID of any active AWS CloudHSM cluster that is not already associated with a custom key store. To find the cluster ID, use the

    DescribeClusters][1

    operation.

    [1]: docs.aws.amazon.com/cloudhsm/latest/APIReference/API_DescribeClusters.html

  • :trust_anchor_certificate (required, String)

    Enter the content of the trust anchor certificate for the cluster. This is the content of the ‘customerCA.crt` file that you created when you [initialized the cluster].

    [1]: docs.aws.amazon.com/cloudhsm/latest/userguide/initialize-cluster.html

  • :key_store_password (required, String)

    Enter the password of the [ ‘kmsuser` crypto user (CU) account] in the specified AWS CloudHSM cluster. AWS KMS logs into the cluster as this user to manage key material on your behalf.

    This parameter tells AWS KMS the ‘kmsuser` account password; it does not change the password in the AWS CloudHSM cluster.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/key-store-concepts.html#concept-kmsuser

Returns:

See Also:



576
577
578
579
# File 'lib/aws-sdk-kms/client.rb', line 576

def create_custom_key_store(params = {}, options = {})
  req = build_request(:create_custom_key_store, params)
  req.send_request(options)
end

#create_grant(params = {}) ⇒ Types::CreateGrantResponse

Adds a grant to a customer master key (CMK). The grant specifies who can use the CMK and under what conditions. When setting permissions, grants are an alternative to key policies.

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the ‘KeyId` parameter. For more information about grants, see [Grants] in the *AWS Key Management Service Developer Guide*.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/grants.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To create a grant


# The following example creates a grant that allows the specified IAM role to encrypt data with the specified customer
# master key (CMK).

resp = client.create_grant({
  grantee_principal: "arn:aws:iam::111122223333:role/ExampleRole", # The identity that is given permission to perform the operations specified in the grant.
  key_id: "arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK to which the grant applies. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
  operations: [
    "Encrypt", 
    "Decrypt", 
  ], # A list of operations that the grant allows.
})

resp.to_h outputs the following:
{
  grant_id: "0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60", # The unique identifier of the grant.
  grant_token: "AQpAM2RhZTk1MGMyNTk2ZmZmMzEyYWVhOWViN2I1MWM4Mzc0MWFiYjc0ZDE1ODkyNGFlNTIzODZhMzgyZjBlNGY3NiKIAgEBAgB4Pa6VDCWW__MSrqnre1HIN0Grt00ViSSuUjhqOC8OT3YAAADfMIHcBgkqhkiG9w0BBwaggc4wgcsCAQAwgcUGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQMmqLyBTAegIn9XlK5AgEQgIGXZQjkBcl1dykDdqZBUQ6L1OfUivQy7JVYO2-ZJP7m6f1g8GzV47HX5phdtONAP7K_HQIflcgpkoCqd_fUnE114mSmiagWkbQ5sqAVV3ov-VeqgrvMe5ZFEWLMSluvBAqdjHEdMIkHMlhlj4ENZbzBfo9Wxk8b8SnwP4kc4gGivedzFXo-dwN8fxjjq_ZZ9JFOj2ijIbj5FyogDCN0drOfi8RORSEuCEmPvjFRMFAwcmwFkN2NPp89amA", # The grant token.
}

Request syntax with placeholder values


resp = client.create_grant({
  key_id: "KeyIdType", # required
  grantee_principal: "PrincipalIdType", # required
  retiring_principal: "PrincipalIdType",
  operations: ["Decrypt"], # required, accepts Decrypt, Encrypt, GenerateDataKey, GenerateDataKeyWithoutPlaintext, ReEncryptFrom, ReEncryptTo, CreateGrant, RetireGrant, DescribeKey
  constraints: {
    encryption_context_subset: {
      "EncryptionContextKey" => "EncryptionContextValue",
    },
    encryption_context_equals: {
      "EncryptionContextKey" => "EncryptionContextValue",
    },
  },
  grant_tokens: ["GrantTokenType"],
  name: "GrantNameType",
})

Response structure


resp.grant_token #=> String
resp.grant_id #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    The unique identifier for the customer master key (CMK) that the grant applies to.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :grantee_principal (required, String)

    The principal that is given permission to perform the operations that the grant permits.

    To specify the principal, use the [Amazon Resource Name (ARN)] of an AWS principal. Valid AWS principals include AWS accounts (root), IAM users, IAM roles, federated users, and assumed role users. For examples of the ARN syntax to use for specifying a principal, see [AWS Identity and Access Management (IAM)] in the Example ARNs section of the *AWS General Reference*.

    [1]: docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html [2]: docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#arn-syntax-iam

  • :retiring_principal (String)

    The principal that is given permission to retire the grant by using RetireGrant operation.

    To specify the principal, use the [Amazon Resource Name (ARN)] of an AWS principal. Valid AWS principals include AWS accounts (root), IAM users, federated users, and assumed role users. For examples of the ARN syntax to use for specifying a principal, see [AWS Identity and Access Management (IAM)] in the Example ARNs section of the *AWS General Reference*.

    [1]: docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html [2]: docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#arn-syntax-iam

  • :operations (required, Array<String>)

    A list of operations that the grant permits.

  • :constraints (Types::GrantConstraints)

    A structure that you can use to allow certain operations in the grant only when the desired encryption context is present. For more information about encryption context, see [Encryption Context] in the *AWS Key Management Service Developer Guide*.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/encryption-context.html

  • :grant_tokens (Array<String>)

    A list of grant tokens.

    For more information, see [Grant Tokens] in the *AWS Key Management Service Developer Guide*.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token

  • :name (String)

    A friendly name for identifying the grant. Use this value to prevent unintended creation of duplicate grants when retrying this request.

    When this value is absent, all ‘CreateGrant` requests result in a new grant with a unique `GrantId` even if all the supplied parameters are identical. This can result in unintended duplicates when you retry the `CreateGrant` request.

    When this value is present, you can retry a ‘CreateGrant` request with identical parameters; if the grant already exists, the original `GrantId` is returned without creating a new grant. Note that the returned grant token is unique with every `CreateGrant` request, even when a duplicate `GrantId` is returned. All grant tokens obtained in this way can be used interchangeably.

Returns:

See Also:



740
741
742
743
# File 'lib/aws-sdk-kms/client.rb', line 740

def create_grant(params = {}, options = {})
  req = build_request(:create_grant, params)
  req.send_request(options)
end

#create_key(params = {}) ⇒ Types::CreateKeyResponse

Creates a customer master key (CMK) in the caller’s AWS account.

You can use a CMK to encrypt small amounts of data (4 KiB or less) directly, but CMKs are more commonly used to encrypt data keys, which are used to encrypt raw data. For more information about data keys and the difference between CMKs and data keys, see the following:

  • The GenerateDataKey operation

  • AWS Key Management Service Concepts][1

    in the *AWS Key Management

    Service Developer Guide*

If you plan to [import key material], use the ‘Origin` parameter with a value of `EXTERNAL` to create a CMK with no key material.

To create a CMK in a [custom key store], use ‘CustomKeyStoreId` parameter to specify the custom key store. You must also use the `Origin` parameter with a value of `AWS_CLOUDHSM`. The AWS CloudHSM cluster that is associated with the custom key store must have at least two active HSMs, each in a different Availability Zone in the Region.

You cannot use this operation to create a CMK in a different AWS account.

[1]: docs.aws.amazon.com/kms/latest/developerguide/concepts.html [2]: docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html [3]: docs.aws.amazon.com/kms/latest/developerguide/key-store-overview.html

Examples:

Example: To create a customer master key (CMK)


# The following example creates a CMK.

resp = client.create_key({
  tags: [
    {
      tag_key: "CreatedBy", 
      tag_value: "ExampleUser", 
    }, 
  ], # One or more tags. Each tag consists of a tag key and a tag value.
})

resp.to_h outputs the following:
{
  key_metadata: {
    aws_account_id: "111122223333", 
    arn: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
    creation_date: Time.parse("2017-07-05T14:04:55-07:00"), 
    description: "", 
    enabled: true, 
    key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", 
    key_manager: "CUSTOMER", 
    key_state: "Enabled", 
    key_usage: "ENCRYPT_DECRYPT", 
    origin: "AWS_KMS", 
  }, # An object that contains information about the CMK created by this operation.
}

Request syntax with placeholder values


resp = client.create_key({
  policy: "PolicyType",
  description: "DescriptionType",
  key_usage: "ENCRYPT_DECRYPT", # accepts ENCRYPT_DECRYPT
  origin: "AWS_KMS", # accepts AWS_KMS, EXTERNAL, AWS_CLOUDHSM
  custom_key_store_id: "CustomKeyStoreIdType",
  bypass_policy_lockout_safety_check: false,
  tags: [
    {
      tag_key: "TagKeyType", # required
      tag_value: "TagValueType", # required
    },
  ],
})

Response structure


resp.. #=> String
resp..key_id #=> String
resp..arn #=> String
resp..creation_date #=> Time
resp..enabled #=> Boolean
resp..description #=> String
resp..key_usage #=> String, one of "ENCRYPT_DECRYPT"
resp..key_state #=> String, one of "Enabled", "Disabled", "PendingDeletion", "PendingImport", "Unavailable"
resp..deletion_date #=> Time
resp..valid_to #=> Time
resp..origin #=> String, one of "AWS_KMS", "EXTERNAL", "AWS_CLOUDHSM"
resp..custom_key_store_id #=> String
resp..cloud_hsm_cluster_id #=> String
resp..expiration_model #=> String, one of "KEY_MATERIAL_EXPIRES", "KEY_MATERIAL_DOES_NOT_EXPIRE"
resp..key_manager #=> String, one of "AWS", "CUSTOMER"

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :policy (String)

    The key policy to attach to the CMK.

    If you provide a key policy, it must meet the following criteria:

    • If you don’t set ‘BypassPolicyLockoutSafetyCheck` to true, the key policy must allow the principal that is making the `CreateKey` request to make a subsequent PutKeyPolicy request on the CMK. This reduces the risk that the CMK becomes unmanageable. For more information, refer to the scenario in the [Default Key Policy] section of the *AWS Key Management Service Developer Guide*.

    • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to AWS KMS. When you create a new AWS principal (for example, an IAM user or role), you might need to enforce a delay before including the new principal in a key policy because the new principal might not be immediately visible to AWS KMS. For more information, see [Changes that I make are not always immediately visible] in the *AWS Identity and Access Management User Guide*.

    If you do not provide a key policy, AWS KMS attaches a default key policy to the CMK. For more information, see [Default Key Policy] in the *AWS Key Management Service Developer Guide*.

    The key policy size limit is 32 kilobytes (32768 bytes).

    [1]: docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default-allow-root-enable-iam [2]: docs.aws.amazon.com/IAM/latest/UserGuide/troubleshoot_general.html#troubleshoot_general_eventual-consistency [3]: docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default

  • :description (String)

    A description of the CMK.

    Use a description that helps you decide whether the CMK is appropriate for a task.

  • :key_usage (String)

    The intended use of the CMK.

    You can use CMKs only for symmetric encryption and decryption.

  • :origin (String)

    The source of the CMK’s key material. You cannot change the origin after you create the CMK.

    The default is ‘AWS_KMS`, which means AWS KMS creates the key material in its own key store.

    When the parameter value is ‘EXTERNAL`, AWS KMS creates a CMK without key material so that you can import key material from your existing key management infrastructure. For more information about importing key material into AWS KMS, see [Importing Key Material] in the *AWS Key Management Service Developer Guide*.

    When the parameter value is ‘AWS_CLOUDHSM`, AWS KMS creates the CMK in a AWS KMS [custom key store] and creates its key material in the associated AWS CloudHSM cluster. You must also use the `CustomKeyStoreId` parameter to identify the custom key store.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-store-overview.html

  • :custom_key_store_id (String)

    Creates the CMK in the specified [custom key store] and the key material in its associated AWS CloudHSM cluster. To create a CMK in a custom key store, you must also specify the ‘Origin` parameter with a value of `AWS_CLOUDHSM`. The AWS CloudHSM cluster that is associated with the custom key store must have at least two active HSMs, each in a different Availability Zone in the Region.

    To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

    The response includes the custom key store ID and the ID of the AWS CloudHSM cluster.

    This operation is part of the [Custom Key Store feature] feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/key-store-overview.html [2]: docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html

  • :bypass_policy_lockout_safety_check (Boolean)

    A flag to indicate whether to bypass the key policy lockout safety check.

    Setting this value to true increases the risk that the CMK becomes unmanageable. Do not set this value to true indiscriminately.

    For more information, refer to the scenario in the [Default Key
    

    Policy] section in the *AWS Key Management Service Developer Guide*.

    Use this parameter only when you include a policy in the request and you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the CMK.

    The default value is false.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default-allow-root-enable-iam

  • :tags (Array<Types::Tag>)

    One or more tags. Each tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

    Use this parameter to tag the CMK when it is created. Alternately, you can omit this parameter and instead tag the CMK after it is created using TagResource.

Returns:

See Also:



969
970
971
972
# File 'lib/aws-sdk-kms/client.rb', line 969

def create_key(params = {}, options = {})
  req = build_request(:create_key, params)
  req.send_request(options)
end

#decrypt(params = {}) ⇒ Types::DecryptResponse

Decrypts ciphertext. Ciphertext is plaintext that has been previously encrypted by using any of the following operations:

  • GenerateDataKey

  • GenerateDataKeyWithoutPlaintext

  • Encrypt

Note that if a caller has been granted access permissions to all keys (through, for example, IAM user policies that grant ‘Decrypt` permission on all resources), then ciphertext encrypted by using keys in other accounts where the key grants access to the caller can be decrypted. To remedy this, we recommend that you do not grant `Decrypt` access in an IAM user policy. Instead grant `Decrypt` access only in key policies. If you must grant `Decrypt` access in an IAM user policy, you should scope the resource to specific keys or to specific trusted accounts.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To decrypt data


# The following example decrypts data that was encrypted with a customer master key (CMK) in AWS KMS.

resp = client.decrypt({
  ciphertext_blob: "<binary data>", # The encrypted data (ciphertext).
})

resp.to_h outputs the following:
{
  key_id: "arn:aws:kms:us-west-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", # The Amazon Resource Name (ARN) of the CMK that was used to decrypt the data.
  plaintext: "<binary data>", # The decrypted (plaintext) data.
}

Request syntax with placeholder values


resp = client.decrypt({
  ciphertext_blob: "data", # required
  encryption_context: {
    "EncryptionContextKey" => "EncryptionContextValue",
  },
  grant_tokens: ["GrantTokenType"],
})

Response structure


resp.key_id #=> String
resp.plaintext #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

Returns:

See Also:



1062
1063
1064
1065
# File 'lib/aws-sdk-kms/client.rb', line 1062

def decrypt(params = {}, options = {})
  req = build_request(:decrypt, params)
  req.send_request(options)
end

#delete_alias(params = {}) ⇒ Struct

Deletes the specified alias. You cannot perform this operation on an alias in a different AWS account.

Because an alias is not a property of a CMK, you can delete and change the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs, use the ListAliases operation.

Each CMK can have multiple aliases. To change the alias of a CMK, use DeleteAlias to delete the current alias and CreateAlias to create a new alias. To associate an existing alias with a different customer master key (CMK), call UpdateAlias.

Examples:

Example: To delete an alias


# The following example deletes the specified alias.

resp = client.delete_alias({
  alias_name: "alias/ExampleAlias", # The alias to delete.
})

Request syntax with placeholder values


resp = client.delete_alias({
  alias_name: "AliasNameType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :alias_name (required, String)

    The alias to be deleted. The name must start with the word “alias” followed by a forward slash (alias/). Aliases that begin with “alias/aws” are reserved.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1106
1107
1108
1109
# File 'lib/aws-sdk-kms/client.rb', line 1106

def delete_alias(params = {}, options = {})
  req = build_request(:delete_alias, params)
  req.send_request(options)
end

#delete_custom_key_store(params = {}) ⇒ Struct

Deletes a [custom key store]. This operation does not delete the AWS CloudHSM cluster that is associated with the custom key store, or affect any users or keys in the cluster.

The custom key store that you delete cannot contain any AWS KMS [customer master keys (CMKs)]. Before deleting the key store, verify that you will never need to use any of the CMKs in the key store for any cryptographic operations. Then, use ScheduleKeyDeletion to delete the AWS KMS customer master keys (CMKs) from the key store. When the scheduled waiting period expires, the ‘ScheduleKeyDeletion` operation deletes the CMKs. Then it makes a best effort to delete the key material from the associated cluster. However, you might need to manually [delete the orphaned key material] from the cluster and its backups.

After all CMKs are deleted from AWS KMS, use DisconnectCustomKeyStore to disconnect the key store from AWS KMS. Then, you can delete the custom key store.

Instead of deleting the custom key store, consider using DisconnectCustomKeyStore to disconnect it from AWS KMS. While the key store is disconnected, you cannot create or use the CMKs in the key store. But, you do not need to delete CMKs and you can reconnect a disconnected custom key store at any time.

If the operation succeeds, it returns a JSON object with no properties.

This operation is part of the [Custom Key Store feature] feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-store-overview.html [2]: docs.aws.amazon.com/kms/latest/developerguide/concepts.html#master_keys [3]: docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html#fix-keystore-orphaned-key [4]: docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html

Examples:

Request syntax with placeholder values


resp = client.delete_custom_key_store({
  custom_key_store_id: "CustomKeyStoreIdType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :custom_key_store_id (required, String)

    Enter the ID of the custom key store you want to delete. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1166
1167
1168
1169
# File 'lib/aws-sdk-kms/client.rb', line 1166

def delete_custom_key_store(params = {}, options = {})
  req = build_request(:delete_custom_key_store, params)
  req.send_request(options)
end

#delete_imported_key_material(params = {}) ⇒ Struct

Deletes key material that you previously imported. This operation makes the specified customer master key (CMK) unusable. For more information about importing key material into AWS KMS, see [Importing Key Material] in the *AWS Key Management Service Developer Guide*. You cannot perform this operation on a CMK in a different AWS account.

When the specified CMK is in the ‘PendingDeletion` state, this operation does not change the CMK’s state. Otherwise, it changes the CMK’s state to ‘PendingImport`.

After you delete key material, you can use ImportKeyMaterial to reimport the same key material into the CMK.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To delete imported key material


# The following example deletes the imported key material from the specified customer master key (CMK).

resp = client.delete_imported_key_material({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose imported key material you are deleting. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

Request syntax with placeholder values


resp = client.delete_imported_key_material({
  key_id: "KeyIdType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    The identifier of the CMK whose key material to delete. The CMK’s ‘Origin` must be `EXTERNAL`.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1229
1230
1231
1232
# File 'lib/aws-sdk-kms/client.rb', line 1229

def delete_imported_key_material(params = {}, options = {})
  req = build_request(:delete_imported_key_material, params)
  req.send_request(options)
end

#describe_custom_key_stores(params = {}) ⇒ Types::DescribeCustomKeyStoresResponse

Gets information about [custom key stores] in the account and region.

This operation is part of the [Custom Key Store feature] feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

By default, this operation returns information about all custom key stores in the account and region. To get only information about a particular custom key store, use either the ‘CustomKeyStoreName` or `CustomKeyStoreId` parameter (but not both).

To determine whether the custom key store is connected to its AWS CloudHSM cluster, use the ‘ConnectionState` element in the response. If an attempt to connect the custom key store failed, the `ConnectionState` value is `FAILED` and the `ConnectionErrorCode` element in the response indicates the cause of the failure. For help interpreting the `ConnectionErrorCode`, see CustomKeyStoresListEntry.

Custom key stores have a ‘DISCONNECTED` connection state if the key store has never been connected or you use the DisconnectCustomKeyStore operation to disconnect it. If your custom key store state is `CONNECTED` but you are having trouble using it, make sure that its associated AWS CloudHSM cluster is active and contains the minimum number of HSMs required for the operation, if any.

For help repairing your custom key store, see the [Troubleshooting Custom Key Stores] topic in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-store-overview.html [2]: docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html [3]: docs.aws.amazon.com/kms/latest/developerguide/fix-keystore-html

Examples:

Request syntax with placeholder values


resp = client.describe_custom_key_stores({
  custom_key_store_id: "CustomKeyStoreIdType",
  custom_key_store_name: "CustomKeyStoreNameType",
  limit: 1,
  marker: "MarkerType",
})

Response structure


resp.custom_key_stores #=> Array
resp.custom_key_stores[0].custom_key_store_id #=> String
resp.custom_key_stores[0].custom_key_store_name #=> String
resp.custom_key_stores[0].cloud_hsm_cluster_id #=> String
resp.custom_key_stores[0].trust_anchor_certificate #=> String
resp.custom_key_stores[0].connection_state #=> String, one of "CONNECTED", "CONNECTING", "FAILED", "DISCONNECTED", "DISCONNECTING"
resp.custom_key_stores[0].connection_error_code #=> String, one of "INVALID_CREDENTIALS", "CLUSTER_NOT_FOUND", "NETWORK_ERRORS", "INSUFFICIENT_CLOUDHSM_HSMS", "USER_LOCKED_OUT"
resp.custom_key_stores[0].creation_date #=> Time
resp.next_marker #=> String
resp.truncated #=> Boolean

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :custom_key_store_id (String)

    Gets only information about the specified custom key store. Enter the key store ID.

    By default, this operation gets information about all custom key stores in the account and region. To limit the output to a particular custom key store, you can use either the ‘CustomKeyStoreId` or `CustomKeyStoreName` parameter, but not both.

  • :custom_key_store_name (String)

    Gets only information about the specified custom key store. Enter the friendly name of the custom key store.

    By default, this operation gets information about all custom key stores in the account and region. To limit the output to a particular custom key store, you can use either the ‘CustomKeyStoreId` or `CustomKeyStoreName` parameter, but not both.

  • :limit (Integer)

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

  • :marker (String)

    Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of ‘NextMarker` from the truncated response you just received.

Returns:

See Also:



1330
1331
1332
1333
# File 'lib/aws-sdk-kms/client.rb', line 1330

def describe_custom_key_stores(params = {}, options = {})
  req = build_request(:describe_custom_key_stores, params)
  req.send_request(options)
end

#describe_key(params = {}) ⇒ Types::DescribeKeyResponse

Provides detailed information about the specified customer master key (CMK).

If you use ‘DescribeKey` on a predefined AWS alias, that is, an AWS alias with no key ID, AWS KMS associates the alias with an [AWS managed CMK] and returns its `KeyId` and `Arn` in the response.

To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

[1]: docs.aws.amazon.com/kms/latest/developerguide/concepts.html#master_keys

Examples:

Example: To obtain information about a customer master key (CMK)


# The following example returns information (metadata) about the specified CMK.

resp = client.describe_key({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK that you want information about. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

resp.to_h outputs the following:
{
  key_metadata: {
    aws_account_id: "111122223333", 
    arn: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
    creation_date: Time.parse("2017-07-05T14:04:55-07:00"), 
    description: "", 
    enabled: true, 
    key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", 
    key_manager: "CUSTOMER", 
    key_state: "Enabled", 
    key_usage: "ENCRYPT_DECRYPT", 
    origin: "AWS_KMS", 
  }, # An object that contains information about the specified CMK.
}

Request syntax with placeholder values


resp = client.describe_key({
  key_id: "KeyIdType", # required
  grant_tokens: ["GrantTokenType"],
})

Response structure


resp.. #=> String
resp..key_id #=> String
resp..arn #=> String
resp..creation_date #=> Time
resp..enabled #=> Boolean
resp..description #=> String
resp..key_usage #=> String, one of "ENCRYPT_DECRYPT"
resp..key_state #=> String, one of "Enabled", "Disabled", "PendingDeletion", "PendingImport", "Unavailable"
resp..deletion_date #=> Time
resp..valid_to #=> Time
resp..origin #=> String, one of "AWS_KMS", "EXTERNAL", "AWS_CLOUDHSM"
resp..custom_key_store_id #=> String
resp..cloud_hsm_cluster_id #=> String
resp..expiration_model #=> String, one of "KEY_MATERIAL_EXPIRES", "KEY_MATERIAL_DOES_NOT_EXPIRE"
resp..key_manager #=> String, one of "AWS", "CUSTOMER"

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    Describes the specified customer master key (CMK).

    If you specify a predefined AWS alias (an AWS alias with no key ID), KMS associates the alias with an [AWS managed CMK] and returns its ‘KeyId` and `Arn` in the response.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with “alias/”. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    • Alias name: ‘alias/ExampleAlias`

    • Alias ARN: ‘arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/concepts.html#master_keys

  • :grant_tokens (Array<String>)

    A list of grant tokens.

    For more information, see [Grant Tokens] in the *AWS Key Management Service Developer Guide*.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token

Returns:

See Also:



1447
1448
1449
1450
# File 'lib/aws-sdk-kms/client.rb', line 1447

def describe_key(params = {}, options = {})
  req = build_request(:describe_key, params)
  req.send_request(options)
end

#disable_key(params = {}) ⇒ Struct

Sets the state of a customer master key (CMK) to disabled, thereby preventing its use for cryptographic operations. You cannot perform this operation on a CMK in a different AWS account.

For more information about how key state affects the use of a CMK, see

How Key State Affects the Use of a Customer Master Key][1

in the

*AWS Key Management Service Developer Guide*.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To disable a customer master key (CMK)


# The following example disables the specified CMK.

resp = client.disable_key({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK to disable. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

Request syntax with placeholder values


resp = client.disable_key({
  key_id: "KeyIdType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1503
1504
1505
1506
# File 'lib/aws-sdk-kms/client.rb', line 1503

def disable_key(params = {}, options = {})
  req = build_request(:disable_key, params)
  req.send_request(options)
end

#disable_key_rotation(params = {}) ⇒ Struct

Disables [automatic rotation of the key material] for the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To disable automatic rotation of key material


# The following example disables automatic annual rotation of the key material for the specified CMK.

resp = client.disable_key_rotation({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose key material will no longer be rotated. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

Request syntax with placeholder values


resp = client.disable_key_rotation({
  key_id: "KeyIdType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1556
1557
1558
1559
# File 'lib/aws-sdk-kms/client.rb', line 1556

def disable_key_rotation(params = {}, options = {})
  req = build_request(:disable_key_rotation, params)
  req.send_request(options)
end

#disconnect_custom_key_store(params = {}) ⇒ Struct

Disconnects the [custom key store] from its associated AWS CloudHSM cluster. While a custom key store is disconnected, you can manage the custom key store and its customer master keys (CMKs), but you cannot create or use CMKs in the custom key store. You can reconnect the custom key store at any time.

<note markdown=“1”> While a custom key store is disconnected, all attempts to create customer master keys (CMKs) in the custom key store or to use existing CMKs in cryptographic operations will fail. This action can prevent users from storing and accessing sensitive data.

</note>

To find the connection state of a custom key store, use the DescribeCustomKeyStores operation. To reconnect a custom key store, use the ConnectCustomKeyStore operation.

If the operation succeeds, it returns a JSON object with no properties.

This operation is part of the [Custom Key Store feature] feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-store-overview.html [2]: docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html

Examples:

Request syntax with placeholder values


resp = client.disconnect_custom_key_store({
  custom_key_store_id: "CustomKeyStoreIdType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :custom_key_store_id (required, String)

    Enter the ID of the custom key store you want to disconnect. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1609
1610
1611
1612
# File 'lib/aws-sdk-kms/client.rb', line 1609

def disconnect_custom_key_store(params = {}, options = {})
  req = build_request(:disconnect_custom_key_store, params)
  req.send_request(options)
end

#enable_key(params = {}) ⇒ Struct

Sets the key state of a customer master key (CMK) to enabled. This allows you to use the CMK for cryptographic operations. You cannot perform this operation on a CMK in a different AWS account.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To enable a customer master key (CMK)


# The following example enables the specified CMK.

resp = client.enable_key({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK to enable. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

Request syntax with placeholder values


resp = client.enable_key({
  key_id: "KeyIdType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1661
1662
1663
1664
# File 'lib/aws-sdk-kms/client.rb', line 1661

def enable_key(params = {}, options = {})
  req = build_request(:enable_key, params)
  req.send_request(options)
end

#enable_key_rotation(params = {}) ⇒ Struct

Enables [automatic rotation of the key material] for the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

You cannot enable automatic rotation of CMKs with imported key material or CMKs in a [custom key store].

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-store-overview.html [3]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To enable automatic rotation of key material


# The following example enables automatic annual rotation of the key material for the specified CMK.

resp = client.enable_key_rotation({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose key material will be rotated annually. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

Request syntax with placeholder values


resp = client.enable_key_rotation({
  key_id: "KeyIdType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1718
1719
1720
1721
# File 'lib/aws-sdk-kms/client.rb', line 1718

def enable_key_rotation(params = {}, options = {})
  req = build_request(:enable_key_rotation, params)
  req.send_request(options)
end

#encrypt(params = {}) ⇒ Types::EncryptResponse

Encrypts plaintext into ciphertext by using a customer master key (CMK). The ‘Encrypt` operation has two primary use cases:

  • You can encrypt up to 4 kilobytes (4096 bytes) of arbitrary data such as an RSA key, a database password, or other sensitive information.

  • To move encrypted data from one AWS region to another, you can use this operation to encrypt in the new region the plaintext data key that was used to encrypt the data in the original region. This provides you with an encrypted copy of the data key that can be decrypted in the new region and used there to decrypt the encrypted data.

To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Unless you are moving encrypted data from one region to another, you don’t use this operation to encrypt a generated data key within a region. To get data keys that are already encrypted, call the GenerateDataKey or GenerateDataKeyWithoutPlaintext operation. Data keys don’t need to be encrypted again by calling ‘Encrypt`.

To encrypt data locally in your application, use the GenerateDataKey operation to return a plaintext data encryption key and a copy of the key encrypted under the CMK of your choosing.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To encrypt data


# The following example encrypts data with the specified customer master key (CMK).

resp = client.encrypt({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK to use for encryption. You can use the key ID or Amazon Resource Name (ARN) of the CMK, or the name or ARN of an alias that refers to the CMK.
  plaintext: "<binary data>", # The data to encrypt.
})

resp.to_h outputs the following:
{
  ciphertext_blob: "<binary data>", # The encrypted data (ciphertext).
  key_id: "arn:aws:kms:us-west-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", # The ARN of the CMK that was used to encrypt the data.
}

Request syntax with placeholder values


resp = client.encrypt({
  key_id: "KeyIdType", # required
  plaintext: "data", # required
  encryption_context: {
    "EncryptionContextKey" => "EncryptionContextValue",
  },
  grant_tokens: ["GrantTokenType"],
})

Response structure


resp.ciphertext_blob #=> String
resp.key_id #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with “alias/”. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    • Alias name: ‘alias/ExampleAlias`

    • Alias ARN: ‘arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

  • :plaintext (required, String, IO)

    Data to be encrypted.

  • :encryption_context (Hash<String,String>)

    Name-value pair that specifies the encryption context to be used for authenticated encryption. If used here, the same value must be supplied to the ‘Decrypt` API or decryption will fail. For more information, see [Encryption Context].

    [1]: docs.aws.amazon.com/kms/latest/developerguide/encryption-context.html

  • :grant_tokens (Array<String>)

    A list of grant tokens.

    For more information, see [Grant Tokens] in the *AWS Key Management Service Developer Guide*.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token

Returns:

See Also:



1844
1845
1846
1847
# File 'lib/aws-sdk-kms/client.rb', line 1844

def encrypt(params = {}, options = {})
  req = build_request(:encrypt, params)
  req.send_request(options)
end

#generate_data_key(params = {}) ⇒ Types::GenerateDataKeyResponse

Returns a data encryption key that you can use in your application to encrypt data locally.

You must specify the customer master key (CMK) under which to generate the data key. You must also specify the length of the data key using either the ‘KeySpec` or `NumberOfBytes` field. You must specify one field or the other, but not both. For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use `KeySpec`. To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

This operation returns a plaintext copy of the data key in the ‘Plaintext` field of the response, and an encrypted copy of the data key in the `CiphertextBlob` field. The data key is encrypted under the CMK specified in the `KeyId` field of the request.

We recommend that you use the following pattern to encrypt data locally in your application:

  1. Use this operation (‘GenerateDataKey`) to get a data encryption key.

  2. Use the plaintext data encryption key (returned in the ‘Plaintext` field of the response) to encrypt data locally, then erase the plaintext data key from memory.

  3. Store the encrypted data key (returned in the ‘CiphertextBlob` field of the response) alongside the locally encrypted data.

To decrypt data locally:

  1. Use the Decrypt operation to decrypt the encrypted data key into a plaintext copy of the data key.

  2. Use the plaintext data key to decrypt data locally, then erase the plaintext data key from memory.

To return only an encrypted copy of the data key, use GenerateDataKeyWithoutPlaintext. To return a random byte string that is cryptographically secure, use GenerateRandom.

If you use the optional ‘EncryptionContext` field, you must store at least enough information to be able to reconstruct the full encryption context when you later send the ciphertext to the Decrypt operation. It is a good practice to choose an encryption context that you can reconstruct on the fly to better secure the ciphertext. For more information, see [Encryption Context] in the *AWS Key Management Service Developer Guide*.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/encryption-context.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To generate a data key


# The following example generates a 256-bit symmetric data encryption key (data key) in two formats. One is the
# unencrypted (plainext) data key, and the other is the data key encrypted with the specified customer master key (CMK).

resp = client.generate_data_key({
  key_id: "alias/ExampleAlias", # The identifier of the CMK to use to encrypt the data key. You can use the key ID or Amazon Resource Name (ARN) of the CMK, or the name or ARN of an alias that refers to the CMK.
  key_spec: "AES_256", # Specifies the type of data key to return.
})

resp.to_h outputs the following:
{
  ciphertext_blob: "<binary data>", # The encrypted data key.
  key_id: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", # The ARN of the CMK that was used to encrypt the data key.
  plaintext: "<binary data>", # The unencrypted (plaintext) data key.
}

Request syntax with placeholder values


resp = client.generate_data_key({
  key_id: "KeyIdType", # required
  encryption_context: {
    "EncryptionContextKey" => "EncryptionContextValue",
  },
  number_of_bytes: 1,
  key_spec: "AES_256", # accepts AES_256, AES_128
  grant_tokens: ["GrantTokenType"],
})

Response structure


resp.ciphertext_blob #=> String
resp.plaintext #=> String
resp.key_id #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    The identifier of the CMK under which to generate and encrypt the data encryption key.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with “alias/”. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    • Alias name: ‘alias/ExampleAlias`

    • Alias ARN: ‘arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

  • :encryption_context (Hash<String,String>)

    A set of key-value pairs that represents additional authenticated data.

    For more information, see [Encryption Context] in the *AWS Key Management Service Developer Guide*.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/encryption-context.html

  • :number_of_bytes (Integer)

    The length of the data encryption key in bytes. For example, use the value 64 to generate a 512-bit data key (64 bytes is 512 bits). For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use the ‘KeySpec` field instead of this one.

  • :key_spec (String)

    The length of the data encryption key. Use ‘AES_128` to generate a 128-bit symmetric key, or `AES_256` to generate a 256-bit symmetric key.

  • :grant_tokens (Array<String>)

    A list of grant tokens.

    For more information, see [Grant Tokens] in the *AWS Key Management Service Developer Guide*.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token

Returns:

See Also:



2008
2009
2010
2011
# File 'lib/aws-sdk-kms/client.rb', line 2008

def generate_data_key(params = {}, options = {})
  req = build_request(:generate_data_key, params)
  req.send_request(options)
end

#generate_data_key_without_plaintext(params = {}) ⇒ Types::GenerateDataKeyWithoutPlaintextResponse

Returns a data encryption key encrypted under a customer master key (CMK). This operation is identical to GenerateDataKey but returns only the encrypted copy of the data key.

To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

This operation is useful in a system that has multiple components with different degrees of trust. For example, consider a system that stores encrypted data in containers. Each container stores the encrypted data and an encrypted copy of the data key. One component of the system, called the *control plane*, creates new containers. When it creates a new container, it uses this operation (‘GenerateDataKeyWithoutPlaintext`) to get an encrypted data key and then stores it in the container. Later, a different component of the system, called the *data plane*, puts encrypted data into the containers. To do this, it passes the encrypted data key to the Decrypt operation, then uses the returned plaintext data key to encrypt data, and finally stores the encrypted data in the container. In this system, the control plane never sees the plaintext data key.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To generate an encrypted data key


# The following example generates an encrypted copy of a 256-bit symmetric data encryption key (data key). The data key is
# encrypted with the specified customer master key (CMK).

resp = client.generate_data_key_without_plaintext({
  key_id: "alias/ExampleAlias", # The identifier of the CMK to use to encrypt the data key. You can use the key ID or Amazon Resource Name (ARN) of the CMK, or the name or ARN of an alias that refers to the CMK.
  key_spec: "AES_256", # Specifies the type of data key to return.
})

resp.to_h outputs the following:
{
  ciphertext_blob: "<binary data>", # The encrypted data key.
  key_id: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", # The ARN of the CMK that was used to encrypt the data key.
}

Request syntax with placeholder values


resp = client.generate_data_key_without_plaintext({
  key_id: "KeyIdType", # required
  encryption_context: {
    "EncryptionContextKey" => "EncryptionContextValue",
  },
  key_spec: "AES_256", # accepts AES_256, AES_128
  number_of_bytes: 1,
  grant_tokens: ["GrantTokenType"],
})

Response structure


resp.ciphertext_blob #=> String
resp.key_id #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    The identifier of the customer master key (CMK) under which to generate and encrypt the data encryption key.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with “alias/”. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    • Alias name: ‘alias/ExampleAlias`

    • Alias ARN: ‘arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

  • :encryption_context (Hash<String,String>)

    A set of key-value pairs that represents additional authenticated data.

    For more information, see [Encryption Context] in the *AWS Key Management Service Developer Guide*.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/encryption-context.html

  • :key_spec (String)

    The length of the data encryption key. Use ‘AES_128` to generate a 128-bit symmetric key, or `AES_256` to generate a 256-bit symmetric key.

  • :number_of_bytes (Integer)

    The length of the data encryption key in bytes. For example, use the value 64 to generate a 512-bit data key (64 bytes is 512 bits). For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use the ‘KeySpec` field instead of this one.

  • :grant_tokens (Array<String>)

    A list of grant tokens.

    For more information, see [Grant Tokens] in the *AWS Key Management Service Developer Guide*.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token

Returns:

See Also:



2140
2141
2142
2143
# File 'lib/aws-sdk-kms/client.rb', line 2140

def generate_data_key_without_plaintext(params = {}, options = {})
  req = build_request(:generate_data_key_without_plaintext, params)
  req.send_request(options)
end

#generate_random(params = {}) ⇒ Types::GenerateRandomResponse

Returns a random byte string that is cryptographically secure.

By default, the random byte string is generated in AWS KMS. To generate the byte string in the AWS CloudHSM cluster that is associated with a [custom key store], specify the custom key store ID.

For more information about entropy and random number generation, see the [AWS Key Management Service Cryptographic Details] whitepaper.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-store-overview.html [2]: d0.awsstatic.com/whitepapers/KMS-Cryptographic-Details.pdf

Examples:

Example: To generate random data


# The following example uses AWS KMS to generate 32 bytes of random data.

resp = client.generate_random({
  number_of_bytes: 32, # The length of the random data, specified in number of bytes.
})

resp.to_h outputs the following:
{
  plaintext: "<binary data>", # The random data.
}

Request syntax with placeholder values


resp = client.generate_random({
  number_of_bytes: 1,
  custom_key_store_id: "CustomKeyStoreIdType",
})

Response structure


resp.plaintext #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

Returns:

See Also:



2205
2206
2207
2208
# File 'lib/aws-sdk-kms/client.rb', line 2205

def generate_random(params = {}, options = {})
  req = build_request(:generate_random, params)
  req.send_request(options)
end

#get_key_policy(params = {}) ⇒ Types::GetKeyPolicyResponse

Gets a key policy attached to the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

Examples:

Example: To retrieve a key policy


# The following example retrieves the key policy for the specified customer master key (CMK).

resp = client.get_key_policy({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose key policy you want to retrieve. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
  policy_name: "default", # The name of the key policy to retrieve.
})

resp.to_h outputs the following:
{
  policy: "{\n  \"Version\" : \"2012-10-17\",\n  \"Id\" : \"key-default-1\",\n  \"Statement\" : [ {\n    \"Sid\" : \"Enable IAM User Permissions\",\n    \"Effect\" : \"Allow\",\n    \"Principal\" : {\n      \"AWS\" : \"arn:aws:iam::111122223333:root\"\n    },\n    \"Action\" : \"kms:*\",\n    \"Resource\" : \"*\"\n  } ]\n}", # The key policy document.
}

Request syntax with placeholder values


resp = client.get_key_policy({
  key_id: "KeyIdType", # required
  policy_name: "PolicyNameType", # required
})

Response structure


resp.policy #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :policy_name (required, String)

    Specifies the name of the key policy. The only valid name is ‘default`. To get the names of key policies, use ListKeyPolicies.

Returns:

See Also:



2265
2266
2267
2268
# File 'lib/aws-sdk-kms/client.rb', line 2265

def get_key_policy(params = {}, options = {})
  req = build_request(:get_key_policy, params)
  req.send_request(options)
end

#get_key_rotation_status(params = {}) ⇒ Types::GetKeyRotationStatusResponse

Gets a Boolean value that indicates whether [automatic rotation of the key material] is enabled for the specified customer master key (CMK).

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

  • Disabled: The key rotation status does not change when you disable a CMK. However, while the CMK is disabled, AWS KMS does not rotate the backing key.

  • Pending deletion: While a CMK is pending deletion, its key rotation status is ‘false` and AWS KMS does not rotate the backing key. If you cancel the deletion, the original key rotation status is restored.

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the ‘KeyId` parameter.

[1]: docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To retrieve the rotation status for a customer master key (CMK)


# The following example retrieves the status of automatic annual rotation of the key material for the specified CMK.

resp = client.get_key_rotation_status({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose key material rotation status you want to retrieve. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

resp.to_h outputs the following:
{
  key_rotation_enabled: true, # A boolean that indicates the key material rotation status. Returns true when automatic annual rotation of the key material is enabled, or false when it is not.
}

Request syntax with placeholder values


resp = client.get_key_rotation_status({
  key_id: "KeyIdType", # required
})

Response structure


resp.key_rotation_enabled #=> Boolean

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Returns:

See Also:



2342
2343
2344
2345
# File 'lib/aws-sdk-kms/client.rb', line 2342

def get_key_rotation_status(params = {}, options = {})
  req = build_request(:get_key_rotation_status, params)
  req.send_request(options)
end

#get_parameters_for_import(params = {}) ⇒ Types::GetParametersForImportResponse

Returns the items you need in order to import key material into AWS KMS from your existing key management infrastructure. For more information about importing key material into AWS KMS, see [Importing Key Material] in the *AWS Key Management Service Developer Guide*.

You must specify the key ID of the customer master key (CMK) into which you will import key material. This CMK’s ‘Origin` must be `EXTERNAL`. You must also specify the wrapping algorithm and type of wrapping key (public key) that you will use to encrypt the key material. You cannot perform this operation on a CMK in a different AWS account.

This operation returns a public key and an import token. Use the public key to encrypt the key material. Store the import token to send with a subsequent ImportKeyMaterial request. The public key and import token from the same response must be used together. These items are valid for 24 hours. When they expire, they cannot be used for a subsequent ImportKeyMaterial request. To get new ones, send another ‘GetParametersForImport` request.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To retrieve the public key and import token for a customer master key (CMK)


# The following example retrieves the public key and import token for the specified CMK.

resp = client.get_parameters_for_import({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK for which to retrieve the public key and import token. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
  wrapping_algorithm: "RSAES_OAEP_SHA_1", # The algorithm that you will use to encrypt the key material before importing it.
  wrapping_key_spec: "RSA_2048", # The type of wrapping key (public key) to return in the response.
})

resp.to_h outputs the following:
{
  import_token: "<binary data>", # The import token to send with a subsequent ImportKeyMaterial request.
  key_id: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", # The ARN of the CMK for which you are retrieving the public key and import token. This is the same CMK specified in the request.
  parameters_valid_to: Time.parse("2016-12-01T14:52:17-08:00"), # The time at which the import token and public key are no longer valid.
  public_key: "<binary data>", # The public key to use to encrypt the key material before importing it.
}

Request syntax with placeholder values


resp = client.get_parameters_for_import({
  key_id: "KeyIdType", # required
  wrapping_algorithm: "RSAES_PKCS1_V1_5", # required, accepts RSAES_PKCS1_V1_5, RSAES_OAEP_SHA_1, RSAES_OAEP_SHA_256
  wrapping_key_spec: "RSA_2048", # required, accepts RSA_2048
})

Response structure


resp.key_id #=> String
resp.import_token #=> String
resp.public_key #=> String
resp.parameters_valid_to #=> Time

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    The identifier of the CMK into which you will import key material. The CMK’s ‘Origin` must be `EXTERNAL`.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :wrapping_algorithm (required, String)

    The algorithm you will use to encrypt the key material before importing it with ImportKeyMaterial. For more information, see

    Encrypt the Key Material][1

    in the *AWS Key Management Service

    Developer Guide*.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/importing-keys-encrypt-key-material.html

  • :wrapping_key_spec (required, String)

    The type of wrapping key (public key) to return in the response. Only 2048-bit RSA public keys are supported.

Returns:

See Also:



2450
2451
2452
2453
# File 'lib/aws-sdk-kms/client.rb', line 2450

def get_parameters_for_import(params = {}, options = {})
  req = build_request(:get_parameters_for_import, params)
  req.send_request(options)
end

#import_key_material(params = {}) ⇒ Struct

Imports key material into an existing AWS KMS customer master key (CMK) that was created without key material. You cannot perform this operation on a CMK in a different AWS account. For more information about creating CMKs with no key material and then importing key material, see [Importing Key Material] in the *AWS Key Management Service Developer Guide*.

Before using this operation, call GetParametersForImport. Its response includes a public key and an import token. Use the public key to encrypt the key material. Then, submit the import token from the same ‘GetParametersForImport` response.

When calling this operation, you must specify the following values:

  • The key ID or key ARN of a CMK with no key material. Its ‘Origin` must be `EXTERNAL`.

    To create a CMK with no key material, call CreateKey and set the value of its ‘Origin` parameter to `EXTERNAL`. To get the `Origin` of a CMK, call DescribeKey.)

  • The encrypted key material. To get the public key to encrypt the key material, call GetParametersForImport.

  • The import token that GetParametersForImport returned. This token and the public key used to encrypt the key material must have come from the same response.

  • Whether the key material expires and if so, when. If you set an expiration date, you can change it only by reimporting the same key material and specifying a new expiration date. If the key material expires, AWS KMS deletes the key material and the CMK becomes unusable. To use the CMK again, you must reimport the same key material.

When this operation is successful, the key state of the CMK changes from ‘PendingImport` to `Enabled`, and you can use the CMK. After you successfully import key material into a CMK, you can reimport the same key material into that CMK, but you cannot import different key material.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To import key material into a customer master key (CMK)


# The following example imports key material into the specified CMK.

resp = client.import_key_material({
  encrypted_key_material: "<binary data>", # The encrypted key material to import.
  expiration_model: "KEY_MATERIAL_DOES_NOT_EXPIRE", # A value that specifies whether the key material expires.
  import_token: "<binary data>", # The import token that you received in the response to a previous GetParametersForImport request.
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK to import the key material into. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

Request syntax with placeholder values


resp = client.import_key_material({
  key_id: "KeyIdType", # required
  import_token: "data", # required
  encrypted_key_material: "data", # required
  valid_to: Time.now,
  expiration_model: "KEY_MATERIAL_EXPIRES", # accepts KEY_MATERIAL_EXPIRES, KEY_MATERIAL_DOES_NOT_EXPIRE
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    The identifier of the CMK to import the key material into. The CMK’s ‘Origin` must be `EXTERNAL`.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :import_token (required, String, IO)

    The import token that you received in the response to a previous GetParametersForImport request. It must be from the same response that contained the public key that you used to encrypt the key material.

  • :encrypted_key_material (required, String, IO)

    The encrypted key material to import. It must be encrypted with the public key that you received in the response to a previous GetParametersForImport request, using the wrapping algorithm that you specified in that request.

  • :valid_to (Time, DateTime, Date, Integer, String)

    The time at which the imported key material expires. When the key material expires, AWS KMS deletes the key material and the CMK becomes unusable. You must omit this parameter when the ‘ExpirationModel` parameter is set to `KEY_MATERIAL_DOES_NOT_EXPIRE`. Otherwise it is required.

  • :expiration_model (String)

    Specifies whether the key material expires. The default is ‘KEY_MATERIAL_EXPIRES`, in which case you must include the `ValidTo` parameter. When this parameter is set to `KEY_MATERIAL_DOES_NOT_EXPIRE`, you must omit the `ValidTo` parameter.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



2572
2573
2574
2575
# File 'lib/aws-sdk-kms/client.rb', line 2572

def import_key_material(params = {}, options = {})
  req = build_request(:import_key_material, params)
  req.send_request(options)
end

#list_aliases(params = {}) ⇒ Types::ListAliasesResponse

Gets a list of all aliases in the caller’s AWS account and region. You cannot list aliases in other accounts. For more information about aliases, see CreateAlias.

By default, the ‘ListAliases` command returns all aliases in the account and region. To get only the aliases that point to a particular customer master key (CMK), use the `KeyId` parameter.

The ‘ListAliases` response might include several aliases have no `TargetKeyId` field. These are predefined aliases that AWS has created but has not yet associated with a CMK. Aliases that AWS creates in your account, including predefined aliases, do not count against your [AWS KMS aliases limit].

[1]: docs.aws.amazon.com/kms/latest/developerguide/limits.html#aliases-limit

Examples:

Example: To list aliases


# The following example lists aliases.

resp = client.list_aliases({
})

resp.to_h outputs the following:
{
  aliases: [
    {
      alias_arn: "arn:aws:kms:us-east-2:111122223333:alias/aws/acm", 
      alias_name: "alias/aws/acm", 
      target_key_id: "da03f6f7-d279-427a-9cae-de48d07e5b66", 
    }, 
    {
      alias_arn: "arn:aws:kms:us-east-2:111122223333:alias/aws/ebs", 
      alias_name: "alias/aws/ebs", 
      target_key_id: "25a217e7-7170-4b8c-8bf6-045ea5f70e5b", 
    }, 
    {
      alias_arn: "arn:aws:kms:us-east-2:111122223333:alias/aws/rds", 
      alias_name: "alias/aws/rds", 
      target_key_id: "7ec3104e-c3f2-4b5c-bf42-bfc4772c6685", 
    }, 
    {
      alias_arn: "arn:aws:kms:us-east-2:111122223333:alias/aws/redshift", 
      alias_name: "alias/aws/redshift", 
      target_key_id: "08f7a25a-69e2-4fb5-8f10-393db27326fa", 
    }, 
    {
      alias_arn: "arn:aws:kms:us-east-2:111122223333:alias/aws/s3", 
      alias_name: "alias/aws/s3", 
      target_key_id: "d2b0f1a3-580d-4f79-b836-bc983be8cfa5", 
    }, 
    {
      alias_arn: "arn:aws:kms:us-east-2:111122223333:alias/example1", 
      alias_name: "alias/example1", 
      target_key_id: "4da1e216-62d0-46c5-a7c0-5f3a3d2f8046", 
    }, 
    {
      alias_arn: "arn:aws:kms:us-east-2:111122223333:alias/example2", 
      alias_name: "alias/example2", 
      target_key_id: "f32fef59-2cc2-445b-8573-2d73328acbee", 
    }, 
    {
      alias_arn: "arn:aws:kms:us-east-2:111122223333:alias/example3", 
      alias_name: "alias/example3", 
      target_key_id: "1374ef38-d34e-4d5f-b2c9-4e0daee38855", 
    }, 
  ], # A list of aliases, including the key ID of the customer master key (CMK) that each alias refers to.
  truncated: false, # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
}

Request syntax with placeholder values


resp = client.list_aliases({
  key_id: "KeyIdType",
  limit: 1,
  marker: "MarkerType",
})

Response structure


resp.aliases #=> Array
resp.aliases[0].alias_name #=> String
resp.aliases[0].alias_arn #=> String
resp.aliases[0].target_key_id #=> String
resp.next_marker #=> String
resp.truncated #=> Boolean

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (String)

    Lists only aliases that refer to the specified CMK. The value of this parameter can be the ID or Amazon Resource Name (ARN) of a CMK in the caller’s account and region. You cannot use an alias name or alias ARN in this value.

    This parameter is optional. If you omit it, ‘ListAliases` returns all aliases in the account and region.

  • :limit (Integer)

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

  • :marker (String)

    Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of ‘NextMarker` from the truncated response you just received.

Returns:

See Also:



2699
2700
2701
2702
# File 'lib/aws-sdk-kms/client.rb', line 2699

def list_aliases(params = {}, options = {})
  req = build_request(:list_aliases, params)
  req.send_request(options)
end

#list_grants(params = {}) ⇒ Types::ListGrantsResponse

Gets a list of all grants for the specified customer master key (CMK).

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the ‘KeyId` parameter.

Examples:

Example: To list grants for a customer master key (CMK)


# The following example lists grants for the specified CMK.

resp = client.list_grants({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose grants you want to list. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

resp.to_h outputs the following:
{
  grants: [
    {
      creation_date: Time.parse("2016-10-25T14:37:41-07:00"), 
      grant_id: "91ad875e49b04a9d1f3bdeb84d821f9db6ea95e1098813f6d47f0c65fbe2a172", 
      grantee_principal: "acm.us-east-2.amazonaws.com", 
      issuing_account: "arn:aws:iam::111122223333:root", 
      key_id: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
      operations: [
        "Encrypt", 
        "ReEncryptFrom", 
        "ReEncryptTo", 
      ], 
      retiring_principal: "acm.us-east-2.amazonaws.com", 
    }, 
    {
      creation_date: Time.parse("2016-10-25T14:37:41-07:00"), 
      grant_id: "a5d67d3e207a8fc1f4928749ee3e52eb0440493a8b9cf05bbfad91655b056200", 
      grantee_principal: "acm.us-east-2.amazonaws.com", 
      issuing_account: "arn:aws:iam::111122223333:root", 
      key_id: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
      operations: [
        "ReEncryptFrom", 
        "ReEncryptTo", 
      ], 
      retiring_principal: "acm.us-east-2.amazonaws.com", 
    }, 
    {
      creation_date: Time.parse("2016-10-25T14:37:41-07:00"), 
      grant_id: "c541aaf05d90cb78846a73b346fc43e65be28b7163129488c738e0c9e0628f4f", 
      grantee_principal: "acm.us-east-2.amazonaws.com", 
      issuing_account: "arn:aws:iam::111122223333:root", 
      key_id: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
      operations: [
        "Encrypt", 
        "ReEncryptFrom", 
        "ReEncryptTo", 
      ], 
      retiring_principal: "acm.us-east-2.amazonaws.com", 
    }, 
    {
      creation_date: Time.parse("2016-10-25T14:37:41-07:00"), 
      grant_id: "dd2052c67b4c76ee45caf1dc6a1e2d24e8dc744a51b36ae2f067dc540ce0105c", 
      grantee_principal: "acm.us-east-2.amazonaws.com", 
      issuing_account: "arn:aws:iam::111122223333:root", 
      key_id: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
      operations: [
        "Encrypt", 
        "ReEncryptFrom", 
        "ReEncryptTo", 
      ], 
      retiring_principal: "acm.us-east-2.amazonaws.com", 
    }, 
  ], # A list of grants.
  truncated: true, # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
}

Request syntax with placeholder values


resp = client.list_grants({
  limit: 1,
  marker: "MarkerType",
  key_id: "KeyIdType", # required
})

Response structure


resp.grants #=> Array
resp.grants[0].key_id #=> String
resp.grants[0].grant_id #=> String
resp.grants[0].name #=> String
resp.grants[0].creation_date #=> Time
resp.grants[0].grantee_principal #=> String
resp.grants[0].retiring_principal #=> String
resp.grants[0]. #=> String
resp.grants[0].operations #=> Array
resp.grants[0].operations[0] #=> String, one of "Decrypt", "Encrypt", "GenerateDataKey", "GenerateDataKeyWithoutPlaintext", "ReEncryptFrom", "ReEncryptTo", "CreateGrant", "RetireGrant", "DescribeKey"
resp.grants[0].constraints.encryption_context_subset #=> Hash
resp.grants[0].constraints.encryption_context_subset["EncryptionContextKey"] #=> String
resp.grants[0].constraints.encryption_context_equals #=> Hash
resp.grants[0].constraints.encryption_context_equals["EncryptionContextKey"] #=> String
resp.next_marker #=> String
resp.truncated #=> Boolean

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :limit (Integer)

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

  • :marker (String)

    Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of ‘NextMarker` from the truncated response you just received.

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Returns:

See Also:



2841
2842
2843
2844
# File 'lib/aws-sdk-kms/client.rb', line 2841

def list_grants(params = {}, options = {})
  req = build_request(:list_grants, params)
  req.send_request(options)
end

#list_key_policies(params = {}) ⇒ Types::ListKeyPoliciesResponse

Gets the names of the key policies that are attached to a customer master key (CMK). This operation is designed to get policy names that you can use in a GetKeyPolicy operation. However, the only valid policy name is ‘default`. You cannot perform this operation on a CMK in a different AWS account.

Examples:

Example: To list key policies for a customer master key (CMK)


# The following example lists key policies for the specified CMK.

resp = client.list_key_policies({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose key policies you want to list. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

resp.to_h outputs the following:
{
  policy_names: [
    "default", 
  ], # A list of key policy names.
  truncated: false, # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
}

Request syntax with placeholder values


resp = client.list_key_policies({
  key_id: "KeyIdType", # required
  limit: 1,
  marker: "MarkerType",
})

Response structure


resp.policy_names #=> Array
resp.policy_names[0] #=> String
resp.next_marker #=> String
resp.truncated #=> Boolean

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :limit (Integer)

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

    Currently only 1 policy can be attached to a key.

  • :marker (String)

    Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of ‘NextMarker` from the truncated response you just received.

Returns:

See Also:



2924
2925
2926
2927
# File 'lib/aws-sdk-kms/client.rb', line 2924

def list_key_policies(params = {}, options = {})
  req = build_request(:list_key_policies, params)
  req.send_request(options)
end

#list_keys(params = {}) ⇒ Types::ListKeysResponse

Gets a list of all customer master keys (CMKs) in the caller’s AWS account and region.

Examples:

Example: To list customer master keys (CMKs)


# The following example lists CMKs.

resp = client.list_keys({
})

resp.to_h outputs the following:
{
  keys: [
    {
      key_arn: "arn:aws:kms:us-east-2:111122223333:key/0d990263-018e-4e65-a703-eff731de951e", 
      key_id: "0d990263-018e-4e65-a703-eff731de951e", 
    }, 
    {
      key_arn: "arn:aws:kms:us-east-2:111122223333:key/144be297-0ae1-44ac-9c8f-93cd8c82f841", 
      key_id: "144be297-0ae1-44ac-9c8f-93cd8c82f841", 
    }, 
    {
      key_arn: "arn:aws:kms:us-east-2:111122223333:key/21184251-b765-428e-b852-2c7353e72571", 
      key_id: "21184251-b765-428e-b852-2c7353e72571", 
    }, 
    {
      key_arn: "arn:aws:kms:us-east-2:111122223333:key/214fe92f-5b03-4ae1-b350-db2a45dbe10c", 
      key_id: "214fe92f-5b03-4ae1-b350-db2a45dbe10c", 
    }, 
    {
      key_arn: "arn:aws:kms:us-east-2:111122223333:key/339963f2-e523-49d3-af24-a0fe752aa458", 
      key_id: "339963f2-e523-49d3-af24-a0fe752aa458", 
    }, 
    {
      key_arn: "arn:aws:kms:us-east-2:111122223333:key/b776a44b-df37-4438-9be4-a27494e4271a", 
      key_id: "b776a44b-df37-4438-9be4-a27494e4271a", 
    }, 
    {
      key_arn: "arn:aws:kms:us-east-2:111122223333:key/deaf6c9e-cf2c-46a6-bf6d-0b6d487cffbb", 
      key_id: "deaf6c9e-cf2c-46a6-bf6d-0b6d487cffbb", 
    }, 
  ], # A list of CMKs, including the key ID and Amazon Resource Name (ARN) of each one.
  truncated: false, # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
}

Request syntax with placeholder values


resp = client.list_keys({
  limit: 1,
  marker: "MarkerType",
})

Response structure


resp.keys #=> Array
resp.keys[0].key_id #=> String
resp.keys[0].key_arn #=> String
resp.next_marker #=> String
resp.truncated #=> Boolean

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :limit (Integer)

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

  • :marker (String)

    Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of ‘NextMarker` from the truncated response you just received.

Returns:

See Also:



3014
3015
3016
3017
# File 'lib/aws-sdk-kms/client.rb', line 3014

def list_keys(params = {}, options = {})
  req = build_request(:list_keys, params)
  req.send_request(options)
end

#list_resource_tags(params = {}) ⇒ Types::ListResourceTagsResponse

Returns a list of all tags for the specified customer master key (CMK).

You cannot perform this operation on a CMK in a different AWS account.

Examples:

Example: To list tags for a customer master key (CMK)


# The following example lists tags for a CMK.

resp = client.list_resource_tags({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose tags you are listing. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

resp.to_h outputs the following:
{
  tags: [
    {
      tag_key: "CostCenter", 
      tag_value: "87654", 
    }, 
    {
      tag_key: "CreatedBy", 
      tag_value: "ExampleUser", 
    }, 
    {
      tag_key: "Purpose", 
      tag_value: "Test", 
    }, 
  ], # A list of tags.
  truncated: false, # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
}

Request syntax with placeholder values


resp = client.list_resource_tags({
  key_id: "KeyIdType", # required
  limit: 1,
  marker: "MarkerType",
})

Response structure


resp.tags #=> Array
resp.tags[0].tag_key #=> String
resp.tags[0].tag_value #=> String
resp.next_marker #=> String
resp.truncated #=> Boolean

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :limit (Integer)

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 50, inclusive. If you do not include a value, it defaults to 50.

  • :marker (String)

    Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of ‘NextMarker` from the truncated response you just received.

    Do not attempt to construct this value. Use only the value of ‘NextMarker` from the truncated response you just received.

Returns:

See Also:



3108
3109
3110
3111
# File 'lib/aws-sdk-kms/client.rb', line 3108

def list_resource_tags(params = {}, options = {})
  req = build_request(:list_resource_tags, params)
  req.send_request(options)
end

#list_retirable_grants(params = {}) ⇒ Types::ListGrantsResponse

Returns a list of all grants for which the grant’s ‘RetiringPrincipal` matches the one specified.

A typical use is to list all grants that you are able to retire. To retire a grant, use RetireGrant.

Examples:

Example: To list grants that the specified principal can retire


# The following example lists the grants that the specified principal (identity) can retire.

resp = client.list_retirable_grants({
  retiring_principal: "arn:aws:iam::111122223333:role/ExampleRole", # The retiring principal whose grants you want to list. Use the Amazon Resource Name (ARN) of an AWS principal such as an AWS account (root), IAM user, federated user, or assumed role user.
})

resp.to_h outputs the following:
{
  grants: [
    {
      creation_date: Time.parse("2016-12-07T11:09:35-08:00"), 
      grant_id: "0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60", 
      grantee_principal: "arn:aws:iam::111122223333:role/ExampleRole", 
      issuing_account: "arn:aws:iam::444455556666:root", 
      key_id: "arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
      operations: [
        "Decrypt", 
        "Encrypt", 
      ], 
      retiring_principal: "arn:aws:iam::111122223333:role/ExampleRole", 
    }, 
  ], # A list of grants that the specified principal can retire.
  truncated: false, # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
}

Request syntax with placeholder values


resp = client.list_retirable_grants({
  limit: 1,
  marker: "MarkerType",
  retiring_principal: "PrincipalIdType", # required
})

Response structure


resp.grants #=> Array
resp.grants[0].key_id #=> String
resp.grants[0].grant_id #=> String
resp.grants[0].name #=> String
resp.grants[0].creation_date #=> Time
resp.grants[0].grantee_principal #=> String
resp.grants[0].retiring_principal #=> String
resp.grants[0]. #=> String
resp.grants[0].operations #=> Array
resp.grants[0].operations[0] #=> String, one of "Decrypt", "Encrypt", "GenerateDataKey", "GenerateDataKeyWithoutPlaintext", "ReEncryptFrom", "ReEncryptTo", "CreateGrant", "RetireGrant", "DescribeKey"
resp.grants[0].constraints.encryption_context_subset #=> Hash
resp.grants[0].constraints.encryption_context_subset["EncryptionContextKey"] #=> String
resp.grants[0].constraints.encryption_context_equals #=> Hash
resp.grants[0].constraints.encryption_context_equals["EncryptionContextKey"] #=> String
resp.next_marker #=> String
resp.truncated #=> Boolean

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :limit (Integer)

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

  • :marker (String)

    Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of ‘NextMarker` from the truncated response you just received.

  • :retiring_principal (required, String)

    The retiring principal for which to list grants.

    To specify the retiring principal, use the [Amazon Resource Name (ARN)] of an AWS principal. Valid AWS principals include AWS accounts (root), IAM users, federated users, and assumed role users. For examples of the ARN syntax for specifying a principal, see [AWS Identity and Access Management (IAM)] in the Example ARNs section of the *Amazon Web Services General Reference*.

    [1]: docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html [2]: docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#arn-syntax-iam

Returns:

See Also:



3212
3213
3214
3215
# File 'lib/aws-sdk-kms/client.rb', line 3212

def list_retirable_grants(params = {}, options = {})
  req = build_request(:list_retirable_grants, params)
  req.send_request(options)
end

#put_key_policy(params = {}) ⇒ Struct

Attaches a key policy to the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

For more information about key policies, see [Key Policies] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-policies.html

Examples:

Example: To attach a key policy to a customer master key (CMK)


# The following example attaches a key policy to the specified CMK.

resp = client.put_key_policy({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK to attach the key policy to. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
  policy: "{\"Version\":\"2012-10-17\",\"Id\":\"custom-policy-2016-12-07\",\"Statement\":[{\"Sid\":\"EnableIAMUserPermissions\",\"Effect\":\"Allow\",\"Principal\":{\"AWS\":\"arn:aws:iam::111122223333:root\"},\"Action\":\"kms:*\",\"Resource\":\"*\"},{\"Sid\":\"AllowaccessforKeyAdministrators\",\"Effect\":\"Allow\",\"Principal\":{\"AWS\":[\"arn:aws:iam::111122223333:user/ExampleAdminUser\",\"arn:aws:iam::111122223333:role/ExampleAdminRole\"]},\"Action\":[\"kms:Create*\",\"kms:Describe*\",\"kms:Enable*\",\"kms:List*\",\"kms:Put*\",\"kms:Update*\",\"kms:Revoke*\",\"kms:Disable*\",\"kms:Get*\",\"kms:Delete*\",\"kms:ScheduleKeyDeletion\",\"kms:CancelKeyDeletion\"],\"Resource\":\"*\"},{\"Sid\":\"Allowuseofthekey\",\"Effect\":\"Allow\",\"Principal\":{\"AWS\":\"arn:aws:iam::111122223333:role/ExamplePowerUserRole\"},\"Action\":[\"kms:Encrypt\",\"kms:Decrypt\",\"kms:ReEncrypt*\",\"kms:GenerateDataKey*\",\"kms:DescribeKey\"],\"Resource\":\"*\"},{\"Sid\":\"Allowattachmentofpersistentresources\",\"Effect\":\"Allow\",\"Principal\":{\"AWS\":\"arn:aws:iam::111122223333:role/ExamplePowerUserRole\"},\"Action\":[\"kms:CreateGrant\",\"kms:ListGrants\",\"kms:RevokeGrant\"],\"Resource\":\"*\",\"Condition\":{\"Bool\":{\"kms:GrantIsForAWSResource\":\"true\"}}}]}", # The key policy document.
  policy_name: "default", # The name of the key policy.
})

Request syntax with placeholder values


resp = client.put_key_policy({
  key_id: "KeyIdType", # required
  policy_name: "PolicyNameType", # required
  policy: "PolicyType", # required
  bypass_policy_lockout_safety_check: false,
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :policy_name (required, String)

    The name of the key policy. The only valid value is ‘default`.

  • :policy (required, String)

    The key policy to attach to the CMK.

    The key policy must meet the following criteria:

    • If you don’t set ‘BypassPolicyLockoutSafetyCheck` to true, the key policy must allow the principal that is making the `PutKeyPolicy` request to make a subsequent `PutKeyPolicy` request on the CMK. This reduces the risk that the CMK becomes unmanageable. For more information, refer to the scenario in the [Default Key Policy] section of the *AWS Key Management Service Developer Guide*.

    • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to AWS KMS. When you create a new AWS principal (for example, an IAM user or role), you might need to enforce a delay before including the new principal in a key policy because the new principal might not be immediately visible to AWS KMS. For more information, see [Changes that I make are not always immediately visible] in the *AWS Identity and Access Management User Guide*.

    The key policy size limit is 32 kilobytes (32768 bytes).

    [1]: docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default-allow-root-enable-iam [2]: docs.aws.amazon.com/IAM/latest/UserGuide/troubleshoot_general.html#troubleshoot_general_eventual-consistency

  • :bypass_policy_lockout_safety_check (Boolean)

    A flag to indicate whether to bypass the key policy lockout safety check.

    Setting this value to true increases the risk that the CMK becomes unmanageable. Do not set this value to true indiscriminately.

    For more information, refer to the scenario in the [Default Key
    

    Policy] section in the *AWS Key Management Service Developer Guide*.

    Use this parameter only when you intend to prevent the principal that is making the request from making a subsequent ‘PutKeyPolicy` request on the CMK.

    The default value is false.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default-allow-root-enable-iam

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3319
3320
3321
3322
# File 'lib/aws-sdk-kms/client.rb', line 3319

def put_key_policy(params = {}, options = {})
  req = build_request(:put_key_policy, params)
  req.send_request(options)
end

#re_encrypt(params = {}) ⇒ Types::ReEncryptResponse

Encrypts data on the server side with a new customer master key (CMK) without exposing the plaintext of the data on the client side. The data is first decrypted and then reencrypted. You can also use this operation to change the encryption context of a ciphertext.

You can reencrypt data using CMKs in different AWS accounts.

Unlike other operations, ‘ReEncrypt` is authorized twice, once as `ReEncryptFrom` on the source CMK and once as `ReEncryptTo` on the destination CMK. We recommend that you include the `“kms:ReEncrypt*”` permission in your [key policies] to permit reencryption from or to the CMK. This permission is automatically included in the key policy when you create a CMK through the console, but you must include it manually when you create a CMK programmatically or when you set a key policy with the PutKeyPolicy operation.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-policies.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To reencrypt data


# The following example reencrypts data with the specified CMK.

resp = client.re_encrypt({
  ciphertext_blob: "<binary data>", # The data to reencrypt.
  destination_key_id: "0987dcba-09fe-87dc-65ba-ab0987654321", # The identifier of the CMK to use to reencrypt the data. You can use the key ID or Amazon Resource Name (ARN) of the CMK, or the name or ARN of an alias that refers to the CMK.
})

resp.to_h outputs the following:
{
  ciphertext_blob: "<binary data>", # The reencrypted data.
  key_id: "arn:aws:kms:us-east-2:111122223333:key/0987dcba-09fe-87dc-65ba-ab0987654321", # The ARN of the CMK that was used to reencrypt the data.
  source_key_id: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", # The ARN of the CMK that was used to originally encrypt the data.
}

Request syntax with placeholder values


resp = client.re_encrypt({
  ciphertext_blob: "data", # required
  source_encryption_context: {
    "EncryptionContextKey" => "EncryptionContextValue",
  },
  destination_key_id: "KeyIdType", # required
  destination_encryption_context: {
    "EncryptionContextKey" => "EncryptionContextValue",
  },
  grant_tokens: ["GrantTokenType"],
})

Response structure


resp.ciphertext_blob #=> String
resp.source_key_id #=> String
resp.key_id #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :ciphertext_blob (required, String, IO)

    Ciphertext of the data to reencrypt.

  • :source_encryption_context (Hash<String,String>)

    Encryption context used to encrypt and decrypt the data specified in the ‘CiphertextBlob` parameter.

  • :destination_key_id (required, String)

    A unique identifier for the CMK that is used to reencrypt the data.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with “alias/”. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    • Alias name: ‘alias/ExampleAlias`

    • Alias ARN: ‘arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

  • :destination_encryption_context (Hash<String,String>)

    Encryption context to use when the data is reencrypted.

  • :grant_tokens (Array<String>)

    A list of grant tokens.

    For more information, see [Grant Tokens] in the *AWS Key Management Service Developer Guide*.

    [1]: docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token

Returns:

See Also:



3438
3439
3440
3441
# File 'lib/aws-sdk-kms/client.rb', line 3438

def re_encrypt(params = {}, options = {})
  req = build_request(:re_encrypt, params)
  req.send_request(options)
end

#retire_grant(params = {}) ⇒ Struct

Retires a grant. To clean up, you can retire a grant when you’re done using it. You should revoke a grant when you intend to actively deny operations that depend on it. The following are permitted to call this API:

  • The AWS account (root user) under which the grant was created

  • The ‘RetiringPrincipal`, if present in the grant

  • The ‘GranteePrincipal`, if `RetireGrant` is an operation specified in the grant

You must identify the grant to retire by its grant token or by a combination of the grant ID and the Amazon Resource Name (ARN) of the customer master key (CMK). A grant token is a unique variable-length base64-encoded string. A grant ID is a 64 character unique identifier of a grant. The CreateGrant operation returns both.

Examples:

Example: To retire a grant


# The following example retires a grant.

resp = client.retire_grant({
  grant_id: "0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60", # The identifier of the grant to retire.
  key_id: "arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab", # The Amazon Resource Name (ARN) of the customer master key (CMK) associated with the grant.
})

Request syntax with placeholder values


resp = client.retire_grant({
  grant_token: "GrantTokenType",
  key_id: "KeyIdType",
  grant_id: "GrantIdType",
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :grant_token (String)

    Token that identifies the grant to be retired.

  • :key_id (String)

    The Amazon Resource Name (ARN) of the CMK associated with the grant.

    For example: ‘arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab`

  • :grant_id (String)

    Unique identifier of the grant to retire. The grant ID is returned in the response to a ‘CreateGrant` operation.

    • Grant ID Example - 0123456789012345678901234567890123456789012345678901234567890123

    ^

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3503
3504
3505
3506
# File 'lib/aws-sdk-kms/client.rb', line 3503

def retire_grant(params = {}, options = {})
  req = build_request(:retire_grant, params)
  req.send_request(options)
end

#revoke_grant(params = {}) ⇒ Struct

Revokes the specified grant for the specified customer master key (CMK). You can revoke a grant to actively deny operations that depend on it.

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the ‘KeyId` parameter.

Examples:

Example: To revoke a grant


# The following example revokes a grant.

resp = client.revoke_grant({
  grant_id: "0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60", # The identifier of the grant to revoke.
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the customer master key (CMK) associated with the grant. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

Request syntax with placeholder values


resp = client.revoke_grant({
  key_id: "KeyIdType", # required
  grant_id: "GrantIdType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key associated with the grant.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :grant_id (required, String)

    Identifier of the grant to be revoked.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3557
3558
3559
3560
# File 'lib/aws-sdk-kms/client.rb', line 3557

def revoke_grant(params = {}, options = {})
  req = build_request(:revoke_grant, params)
  req.send_request(options)
end

#schedule_key_deletion(params = {}) ⇒ Types::ScheduleKeyDeletionResponse

Schedules the deletion of a customer master key (CMK). You may provide a waiting period, specified in days, before deletion occurs. If you do not provide a waiting period, the default period of 30 days is used. When this operation is successful, the key state of the CMK changes to ‘PendingDeletion`. Before the waiting period ends, you can use CancelKeyDeletion to cancel the deletion of the CMK. After the waiting period ends, AWS KMS deletes the CMK and all AWS KMS data associated with it, including all aliases that refer to it.

Deleting a CMK is a destructive and potentially dangerous operation. When a CMK is deleted, all data that was encrypted under the CMK is unrecoverable. To prevent the use of a CMK without deleting it, use DisableKey.

If you schedule deletion of a CMK from a [custom key store], when the waiting period expires, ‘ScheduleKeyDeletion` deletes the CMK from AWS KMS. Then AWS KMS makes a best effort to delete the key material from the associated AWS CloudHSM cluster. However, you might need to manually [delete the orphaned key material] from the cluster and its backups.

You cannot perform this operation on a CMK in a different AWS account.

For more information about scheduling a CMK for deletion, see

Deleting Customer Master Keys][3

in the *AWS Key Management Service

Developer Guide*.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-store-overview.html [2]: docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html#fix-keystore-orphaned-key [3]: docs.aws.amazon.com/kms/latest/developerguide/deleting-keys.html [4]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To schedule a customer master key (CMK) for deletion


# The following example schedules the specified CMK for deletion.

resp = client.schedule_key_deletion({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK to schedule for deletion. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
  pending_window_in_days: 7, # The waiting period, specified in number of days. After the waiting period ends, AWS KMS deletes the CMK.
})

resp.to_h outputs the following:
{
  deletion_date: Time.parse("2016-12-17T16:00:00-08:00"), # The date and time after which AWS KMS deletes the CMK.
  key_id: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", # The ARN of the CMK that is scheduled for deletion.
}

Request syntax with placeholder values


resp = client.schedule_key_deletion({
  key_id: "KeyIdType", # required
  pending_window_in_days: 1,
})

Response structure


resp.key_id #=> String
resp.deletion_date #=> Time

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    The unique identifier of the customer master key (CMK) to delete.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :pending_window_in_days (Integer)

    The waiting period, specified in number of days. After the waiting period ends, AWS KMS deletes the customer master key (CMK).

    This value is optional. If you include a value, it must be between 7 and 30, inclusive. If you do not include a value, it defaults to 30.

Returns:

See Also:



3658
3659
3660
3661
# File 'lib/aws-sdk-kms/client.rb', line 3658

def schedule_key_deletion(params = {}, options = {})
  req = build_request(:schedule_key_deletion, params)
  req.send_request(options)
end

#tag_resource(params = {}) ⇒ Struct

Adds or edits tags for a customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

Each tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

You can only use a tag key once for each CMK. If you use the tag key again, AWS KMS replaces the current tag value with the specified value.

For information about the rules that apply to tag keys and tag values, see [User-Defined Tag Restrictions] in the *AWS Billing and Cost Management User Guide*.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/awsaccountbilling/latest/aboutv2/allocation-tag-restrictions.html [2]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To tag a customer master key (CMK)


# The following example tags a CMK.

resp = client.tag_resource({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK you are tagging. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
  tags: [
    {
      tag_key: "Purpose", 
      tag_value: "Test", 
    }, 
  ], # A list of tags.
})

Request syntax with placeholder values


resp = client.tag_resource({
  key_id: "KeyIdType", # required
  tags: [ # required
    {
      tag_key: "TagKeyType", # required
      tag_value: "TagValueType", # required
    },
  ],
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the CMK you are tagging.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :tags (required, Array<Types::Tag>)

    One or more tags. Each tag consists of a tag key and a tag value.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3736
3737
3738
3739
# File 'lib/aws-sdk-kms/client.rb', line 3736

def tag_resource(params = {}, options = {})
  req = build_request(:tag_resource, params)
  req.send_request(options)
end

#untag_resource(params = {}) ⇒ Struct

Removes the specified tags from the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

To remove a tag, specify the tag key. To change the tag value of an existing tag key, use TagResource.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To remove tags from a customer master key (CMK)


# The following example removes tags from a CMK.

resp = client.untag_resource({
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose tags you are removing.
  tag_keys: [
    "Purpose", 
    "CostCenter", 
  ], # A list of tag keys. Provide only the tag keys, not the tag values.
})

Request syntax with placeholder values


resp = client.untag_resource({
  key_id: "KeyIdType", # required
  tag_keys: ["TagKeyType"], # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the CMK from which you are removing tags.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :tag_keys (required, Array<String>)

    One or more tag keys. Specify only the tag keys, not the tag values.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3799
3800
3801
3802
# File 'lib/aws-sdk-kms/client.rb', line 3799

def untag_resource(params = {}, options = {})
  req = build_request(:untag_resource, params)
  req.send_request(options)
end

#update_alias(params = {}) ⇒ Struct

Associates an existing alias with a different customer master key (CMK). Each CMK can have multiple aliases, but the aliases must be unique within the account and region. You cannot perform this operation on an alias in a different AWS account.

This operation works only on existing aliases. To change the alias of a CMK to a new value, use CreateAlias to create a new alias and DeleteAlias to delete the old alias.

Because an alias is not a property of a CMK, you can create, update, and delete the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs in the account, use the ListAliases operation.

An alias name can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). An alias must start with the word ‘alias` followed by a forward slash (`alias/`). The alias name can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). Alias names cannot begin with `aws`; that alias name prefix is reserved by Amazon Web Services (AWS).

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To update an alias


# The following example updates the specified alias to refer to the specified customer master key (CMK).

resp = client.update_alias({
  alias_name: "alias/ExampleAlias", # The alias to update.
  target_key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK that the alias will refer to after this operation succeeds. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

Request syntax with placeholder values


resp = client.update_alias({
  alias_name: "AliasNameType", # required
  target_key_id: "KeyIdType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :alias_name (required, String)

    String that contains the name of the alias to be modified. The name must start with the word “alias” followed by a forward slash (alias/). Aliases that begin with “alias/aws” are reserved.

  • :target_key_id (required, String)

    Unique identifier of the customer master key to be mapped to the alias.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

    To verify that the alias is mapped to the correct CMK, use ListAliases.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3881
3882
3883
3884
# File 'lib/aws-sdk-kms/client.rb', line 3881

def update_alias(params = {}, options = {})
  req = build_request(:update_alias, params)
  req.send_request(options)
end

#update_custom_key_store(params = {}) ⇒ Struct

Changes the properties of a custom key store. Use the ‘CustomKeyStoreId` parameter to identify the custom key store you want to edit. Use the remaining parameters to change the properties of the custom key store.

You can only update a custom key store that is disconnected. To disconnect the custom key store, use DisconnectCustomKeyStore. To reconnect the custom key store after the update completes, use ConnectCustomKeyStore. To find the connection state of a custom key store, use the DescribeCustomKeyStores operation.

Use the ‘NewCustomKeyStoreName` parameter to change the friendly name of the custom key store to the value that you specify.

Use the ‘KeyStorePassword` parameter tell AWS KMS the current password of the [ `kmsuser` crypto user (CU)] in the associated AWS CloudHSM cluster. You can use this parameter to fix connection failures that occur when AWS KMS cannot log into the associated cluster because the `kmsuser` password has changed. This value does not change the password in the AWS CloudHSM cluster.

Use the ‘CloudHsmClusterId` parameter to associate the custom key store with a related AWS CloudHSM cluster, that is, a cluster that shares a backup history with the original cluster. You can use this parameter to repair a custom key store if its AWS CloudHSM cluster becomes corrupted or is deleted, or when you need to create or restore a cluster from a backup.

The cluster ID must identify a AWS CloudHSM cluster with the following requirements.

  • The cluster must be active and be in the same AWS account and Region as the custom key store.

  • The cluster must have the same cluster certificate as the original cluster. You cannot use this parameter to associate the custom key store with an unrelated cluster. To view the cluster certificate, use the AWS CloudHSM [DescribeClusters] operation. Clusters that share a backup history have the same cluster certificate.

  • The cluster must be configured with subnets in at least two different Availability Zones in the Region. Because AWS CloudHSM is not supported in all Availability Zones, we recommend that the cluster have subnets in all Availability Zones in the Region.

  • The cluster must contain at least two active HSMs, each in a different Availability Zone.

If the operation succeeds, it returns a JSON object with no properties.

This operation is part of the [Custom Key Store feature] feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-store-concepts.html#concept-kmsuser [2]: docs.aws.amazon.com/cloudhsm/latest/APIReference/API_DescribeClusters.html [3]: docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html

Examples:

Request syntax with placeholder values


resp = client.update_custom_key_store({
  custom_key_store_id: "CustomKeyStoreIdType", # required
  new_custom_key_store_name: "CustomKeyStoreNameType",
  key_store_password: "KeyStorePasswordType",
  cloud_hsm_cluster_id: "CloudHsmClusterIdType",
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :custom_key_store_id (required, String)

    Identifies the custom key store that you want to update. Enter the ID of the custom key store. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

  • :new_custom_key_store_name (String)

    Changes the friendly name of the custom key store to the value that you specify. The custom key store name must be unique in the AWS account.

  • :key_store_password (String)

    Enter the current password of the ‘kmsuser` crypto user (CU) in the AWS CloudHSM cluster that is associated with the custom key store.

    This parameter tells AWS KMS the current password of the ‘kmsuser` crypto user (CU). It does not set or change the password of any users in the AWS CloudHSM cluster.

  • :cloud_hsm_cluster_id (String)

    Associates the custom key store with a related AWS CloudHSM cluster.

    Enter the cluster ID of the cluster that you used to create the custom key store or a cluster that shares a backup history with the original cluster. You cannot use this parameter to associate a custom key store with a different cluster.

    Clusters that share a backup history have the same cluster certificate. To view the cluster certificate of a cluster, use the

    DescribeClusters][1

    operation.

    [1]: docs.aws.amazon.com/cloudhsm/latest/APIReference/API_DescribeClusters.html

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3996
3997
3998
3999
# File 'lib/aws-sdk-kms/client.rb', line 3996

def update_custom_key_store(params = {}, options = {})
  req = build_request(:update_custom_key_store, params)
  req.send_request(options)
end

#update_key_description(params = {}) ⇒ Struct

Updates the description of a customer master key (CMK). To see the decription of a CMK, use DescribeKey.

You cannot perform this operation on a CMK in a different AWS account.

The result of this operation varies with the key state of the CMK. For details, see [How Key State Affects Use of a Customer Master Key] in the *AWS Key Management Service Developer Guide*.

[1]: docs.aws.amazon.com/kms/latest/developerguide/key-state.html

Examples:

Example: To update the description of a customer master key (CMK)


# The following example updates the description of the specified CMK.

resp = client.update_key_description({
  description: "Example description that indicates the intended use of this CMK.", # The updated description.
  key_id: "1234abcd-12ab-34cd-56ef-1234567890ab", # The identifier of the CMK whose description you are updating. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
})

Request syntax with placeholder values


resp = client.update_key_description({
  key_id: "KeyIdType", # required
  description: "DescriptionType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :key_id (required, String)

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: ‘1234abcd-12ab-34cd-56ef-1234567890ab`

    • Key ARN: ‘arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab`

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

  • :description (required, String)

    New description for the CMK.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



4054
4055
4056
4057
# File 'lib/aws-sdk-kms/client.rb', line 4054

def update_key_description(params = {}, options = {})
  req = build_request(:update_key_description, params)
  req.send_request(options)
end

#waiter_namesObject

This method is part of a private API. You should avoid using this method if possible, as it may be removed or be changed in the future.

Deprecated.


4078
4079
4080
# File 'lib/aws-sdk-kms/client.rb', line 4078

def waiter_names
  []
end