KMS

Table of Contents

Client

class KMS.Client

A low-level client representing AWS Key Management Service (KMS)

AWS Key Management Service (AWS KMS) is an encryption and key management web service. This guide describes the AWS KMS operations that you can call programmatically. For general information about AWS KMS, see the ` AWS Key Management Service Developer Guide https://docs.aws.amazon.com/kms/latest/developerguide/`__ .

Note

AWS provides SDKs that consist of libraries and sample code for various programming languages and platforms (Java, Ruby, .Net, macOS, Android, etc.). The SDKs provide a convenient way to create programmatic access to AWS KMS and other AWS services. For example, the SDKs take care of tasks such as signing requests (see below), managing errors, and retrying requests automatically. For more information about the AWS SDKs, including how to download and install them, see Tools for Amazon Web Services .

We recommend that you use the AWS SDKs to make programmatic API calls to AWS KMS.

Clients must support TLS (Transport Layer Security) 1.0. We recommend TLS 1.2. Clients must also support cipher suites with Perfect Forward Secrecy (PFS) such as Ephemeral Diffie-Hellman (DHE) or Elliptic Curve Ephemeral Diffie-Hellman (ECDHE). Most modern systems such as Java 7 and later support these modes.

Signing Requests

Requests must be signed by using an access key ID and a secret access key. We strongly recommend that you do not use your AWS account (root) access key ID and secret key for everyday work with AWS KMS. Instead, use the access key ID and secret access key for an IAM user. You can also use the AWS Security Token Service to generate temporary security credentials that you can use to sign requests.

All AWS KMS operations require Signature Version 4 .

Logging API Requests

AWS KMS supports AWS CloudTrail, a service that logs AWS API calls and related events for your AWS account and delivers them to an Amazon S3 bucket that you specify. By using the information collected by CloudTrail, you can determine what requests were made to AWS KMS, who made the request, when it was made, and so on. To learn more about CloudTrail, including how to turn it on and find your log files, see the AWS CloudTrail User Guide .

Additional Resources

For more information about credentials and request signing, see the following:

Commonly Used API Operations

Of the API operations discussed in this guide, the following will prove the most useful for most applications. You will likely perform operations other than these, such as creating keys and assigning policies, by using the console.

  • Encrypt
  • Decrypt
  • GenerateDataKey
  • GenerateDataKeyWithoutPlaintext
import boto3

client = boto3.client('kms')

These are the available methods:

can_paginate(operation_name)

Check if an operation can be paginated.

Parameters
operation_name (string) -- The operation name. This is the same name as the method name on the client. For example, if the method name is create_foo, and you'd normally invoke the operation as client.create_foo(**kwargs), if the create_foo operation can be paginated, you can use the call client.get_paginator("create_foo").
Returns
True if the operation can be paginated, False otherwise.
cancel_key_deletion(**kwargs)

Cancels the deletion of a customer master key (CMK). When this operation succeeds, the key state of the CMK is Disabled . To enable the CMK, use EnableKey .

For more information about scheduling and canceling deletion of a CMK, see Deleting Customer Master Keys in the AWS Key Management Service Developer Guide .

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : No. You cannot perform this operation on a CMK in a different AWS account.

Required permissions : kms:CancelKeyDeletion (key policy)

Related operations : ScheduleKeyDeletion

See also: AWS API Documentation

Request Syntax

response = client.cancel_key_deletion(
    KeyId='string'
)
Parameters
KeyId (string) --

[REQUIRED]

The unique identifier for the customer master key (CMK) for which to cancel deletion.

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

Return type
dict
Returns
Response Syntax
{
    'KeyId': 'string'
}

Response Structure

  • (dict) --
    • KeyId (string) --

      The Amazon Resource Name (key ARN ) of the CMK whose deletion is canceled.

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example cancels deletion of the specified CMK.

response = client.cancel_key_deletion(
    # The identifier of the CMK whose deletion you are canceling. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    # The ARN of the CMK whose deletion you canceled.
    'KeyId': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
    'ResponseMetadata': {
        '...': '...',
    },
}
connect_custom_key_store(**kwargs)

Connects or reconnects a custom key store to its associated AWS CloudHSM cluster.

The custom key store must be connected before you can create customer master keys (CMKs) in the key store or use the CMKs it contains. You can disconnect and reconnect a custom key store at any time.

To connect a custom key store, its associated AWS CloudHSM cluster must have at least one active HSM. To get the number of active HSMs in a cluster, use the DescribeClusters operation. To add HSMs to the cluster, use the CreateHsm operation. Also, the ` kmsuser crypto user <https://docs.aws.amazon.com/kms/latest/developerguide/key-store-concepts.html#concept-kmsuser>`__ (CU) must not be logged into the cluster. This prevents AWS KMS from using this account to log in.

The connection process can take an extended amount of time to complete; up to 20 minutes. This operation starts the connection process, but it does not wait for it to complete. When it succeeds, this operation quickly returns an HTTP 200 response and a JSON object with no properties. However, this response does not indicate that the custom key store is connected. To get the connection state of the custom key store, use the DescribeCustomKeyStores operation.

During the connection process, AWS KMS finds the AWS CloudHSM cluster that is associated with the custom key store, creates the connection infrastructure, connects to the cluster, logs into the AWS CloudHSM client as the kmsuser CU, and rotates its password.

The ConnectCustomKeyStore operation might fail for various reasons. To find the reason, use the DescribeCustomKeyStores operation and see the ConnectionErrorCode in the response. For help interpreting the ConnectionErrorCode , see CustomKeyStoresListEntry .

To fix the failure, use the DisconnectCustomKeyStore operation to disconnect the custom key store, correct the error, use the UpdateCustomKeyStore operation if necessary, and then use ConnectCustomKeyStore again.

If you are having trouble connecting or disconnecting a custom key store, see Troubleshooting a Custom Key Store in the AWS Key Management Service Developer Guide .

Cross-account use : No. You cannot perform this operation on a custom key store in a different AWS account.

Required permissions : kms:ConnectCustomKeyStore (IAM policy)

Related operations

  • CreateCustomKeyStore
  • DeleteCustomKeyStore
  • DescribeCustomKeyStores
  • DisconnectCustomKeyStore
  • UpdateCustomKeyStore

See also: AWS API Documentation

Request Syntax

response = client.connect_custom_key_store(
    CustomKeyStoreId='string'
)
Parameters
CustomKeyStoreId (string) --

[REQUIRED]

Enter the key store ID of the custom key store that you want to connect. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

Return type
dict
Returns
Response Syntax
{}

Response Structure

  • (dict) --

Exceptions

  • KMS.Client.exceptions.CloudHsmClusterNotActiveException
  • KMS.Client.exceptions.CustomKeyStoreInvalidStateException
  • KMS.Client.exceptions.CustomKeyStoreNotFoundException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.CloudHsmClusterInvalidConfigurationException
create_alias(**kwargs)

Creates a friendly name for a customer master key (CMK). You can use an alias to identify a CMK in the AWS KMS console, in the DescribeKey operation and in cryptographic operations , such as Encrypt and GenerateDataKey .

You can also change the CMK that's associated with the alias ( UpdateAlias ) or delete the alias ( DeleteAlias ) at any time. These operations don't affect the underlying CMK.

You can associate the alias with any customer managed CMK in the same AWS Region. Each alias is associated with only on CMK at a time, but a CMK can have multiple aliases. A valid CMK is required. You can't create an alias without a CMK.

The alias must be unique in the account and Region, but you can have aliases with the same name in different Regions. For detailed information about aliases, see Using aliases in the AWS Key Management Service Developer Guide .

This operation does not return a response. To get the alias that you created, use the ListAliases operation.

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : No. You cannot perform this operation on an alias in a different AWS account.

Required permissions

For details, see Controlling access to aliases in the AWS Key Management Service Developer Guide .

Related operations:
  • DeleteAlias
  • ListAliases
  • UpdateAlias

See also: AWS API Documentation

Request Syntax

response = client.create_alias(
    AliasName='string',
    TargetKeyId='string'
)
Parameters
  • AliasName (string) --

    [REQUIRED]

    Specifies the alias name. This value must begin with alias/ followed by a name, such as alias/ExampleAlias .

    The AliasName value must be string of 1-256 characters. It can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). The alias name cannot begin with alias/aws/ . The alias/aws/ prefix is reserved for AWS managed CMKs .

  • TargetKeyId (string) --

    [REQUIRED]

    Associates the alias with the specified customer managed CMK . The CMK must be in the same AWS Region.

    A valid CMK ID is required. If you supply a null or empty string value, this operation returns an error.

    For help finding the key ID and ARN, see Finding the Key ID and ARN in the AWS Key Management Service Developer Guide .

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

Returns

None

Exceptions

  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.AlreadyExistsException
  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.InvalidAliasNameException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.LimitExceededException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example creates an alias for the specified customer master key (CMK).

response = client.create_alias(
    # The alias to create. Aliases must begin with 'alias/'. Do not use aliases that begin with 'alias/aws' because they are reserved for use by AWS.
    AliasName='alias/ExampleAlias',
    # The identifier of the CMK whose alias you are creating. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    TargetKeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
create_custom_key_store(**kwargs)

Creates a custom key store that is associated with an AWS CloudHSM cluster that you own and manage.

This operation is part of the Custom Key Store feature feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

Before you create the custom key store, you must assemble the required elements, including an AWS CloudHSM cluster that fulfills the requirements for a custom key store. For details about the required elements, see Assemble the Prerequisites in the AWS Key Management Service Developer Guide .

When the operation completes successfully, it returns the ID of the new custom key store. Before you can use your new custom key store, you need to use the ConnectCustomKeyStore operation to connect the new key store to its AWS CloudHSM cluster. Even if you are not going to use your custom key store immediately, you might want to connect it to verify that all settings are correct and then disconnect it until you are ready to use it.

For help with failures, see Troubleshooting a Custom Key Store in the AWS Key Management Service Developer Guide .

Cross-account use : No. You cannot perform this operation on a custom key store in a different AWS account.

Required permissions : kms:CreateCustomKeyStore (IAM policy).

Related operations:

  • ConnectCustomKeyStore
  • DeleteCustomKeyStore
  • DescribeCustomKeyStores
  • DisconnectCustomKeyStore
  • UpdateCustomKeyStore

See also: AWS API Documentation

Request Syntax

response = client.create_custom_key_store(
    CustomKeyStoreName='string',
    CloudHsmClusterId='string',
    TrustAnchorCertificate='string',
    KeyStorePassword='string'
)
Parameters
  • CustomKeyStoreName (string) --

    [REQUIRED]

    Specifies a friendly name for the custom key store. The name must be unique in your AWS account.

  • CloudHsmClusterId (string) --

    [REQUIRED]

    Identifies the AWS CloudHSM cluster for the custom key store. Enter the cluster ID of any active AWS CloudHSM cluster that is not already associated with a custom key store. To find the cluster ID, use the DescribeClusters operation.

  • TrustAnchorCertificate (string) --

    [REQUIRED]

    Enter the content of the trust anchor certificate for the cluster. This is the content of the customerCA.crt file that you created when you initialized the cluster .

  • KeyStorePassword (string) --

    [REQUIRED]

    Enter the password of the ` kmsuser crypto user (CU) account <https://docs.aws.amazon.com/kms/latest/developerguide/key-store-concepts.html#concept-kmsuser>`__ in the specified AWS CloudHSM cluster. AWS KMS logs into the cluster as this user to manage key material on your behalf.

    The password must be a string of 7 to 32 characters. Its value is case sensitive.

    This parameter tells AWS KMS the kmsuser account password; it does not change the password in the AWS CloudHSM cluster.

Return type

dict

Returns

Response Syntax

{
    'CustomKeyStoreId': 'string'
}

Response Structure

  • (dict) --

    • CustomKeyStoreId (string) --

      A unique identifier for the new custom key store.

Exceptions

  • KMS.Client.exceptions.CloudHsmClusterInUseException
  • KMS.Client.exceptions.CustomKeyStoreNameInUseException
  • KMS.Client.exceptions.CloudHsmClusterNotFoundException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.CloudHsmClusterNotActiveException
  • KMS.Client.exceptions.IncorrectTrustAnchorException
  • KMS.Client.exceptions.CloudHsmClusterInvalidConfigurationException
create_grant(**kwargs)

Adds a grant to a customer master key (CMK). The grant allows the grantee principal to use the CMK when the conditions specified in the grant are met. When setting permissions, grants are an alternative to key policies.

To create a grant that allows a cryptographic operation only when the request includes a particular encryption context , use the Constraints parameter. For details, see GrantConstraints .

You can create grants on symmetric and asymmetric CMKs. However, if the grant allows an operation that the CMK does not support, CreateGrant fails with a ValidationException .

  • Grants for symmetric CMKs cannot allow operations that are not supported for symmetric CMKs, including Sign , Verify , and GetPublicKey . (There are limited exceptions to this rule for legacy operations, but you should not create a grant for an operation that AWS KMS does not support.)
  • Grants for asymmetric CMKs cannot allow operations that are not supported for asymmetric CMKs, including operations that generate data keys or data key pairs , or operations related to automatic key rotation , imported key material , or CMKs in custom key stores .
  • Grants for asymmetric CMKs with a KeyUsage of ENCRYPT_DECRYPT cannot allow the Sign or Verify operations. Grants for asymmetric CMKs with a KeyUsage of SIGN_VERIFY cannot allow the Encrypt or Decrypt operations.
  • Grants for asymmetric CMKs cannot include an encryption context grant constraint. An encryption context is not supported on asymmetric CMKs.

For information about symmetric and asymmetric CMKs, see Using Symmetric and Asymmetric CMKs in the AWS Key Management Service Developer Guide . For more information about grants, see Grants in the * AWS Key Management Service Developer Guide * .

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : Yes. To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter.

Required permissions : kms:CreateGrant (key policy)

Related operations:

  • ListGrants
  • ListRetirableGrants
  • RetireGrant
  • RevokeGrant

See also: AWS API Documentation

Request Syntax

response = client.create_grant(
    KeyId='string',
    GranteePrincipal='string',
    RetiringPrincipal='string',
    Operations=[
        'Decrypt'|'Encrypt'|'GenerateDataKey'|'GenerateDataKeyWithoutPlaintext'|'ReEncryptFrom'|'ReEncryptTo'|'Sign'|'Verify'|'GetPublicKey'|'CreateGrant'|'RetireGrant'|'DescribeKey'|'GenerateDataKeyPair'|'GenerateDataKeyPairWithoutPlaintext',
    ],
    Constraints={
        'EncryptionContextSubset': {
            'string': 'string'
        },
        'EncryptionContextEquals': {
            'string': 'string'
        }
    },
    GrantTokens=[
        'string',
    ],
    Name='string'
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    The unique identifier for the customer master key (CMK) that the grant applies to.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • GranteePrincipal (string) --

    [REQUIRED]

    The principal that is given permission to perform the operations that the grant permits.

    To specify the principal, use the Amazon Resource Name (ARN) of an AWS principal. Valid AWS principals include AWS accounts (root), IAM users, IAM roles, federated users, and assumed role users. For examples of the ARN syntax to use for specifying a principal, see AWS Identity and Access Management (IAM) in the Example ARNs section of the AWS General Reference .

  • RetiringPrincipal (string) --

    The principal that is given permission to retire the grant by using RetireGrant operation.

    To specify the principal, use the Amazon Resource Name (ARN) of an AWS principal. Valid AWS principals include AWS accounts (root), IAM users, federated users, and assumed role users. For examples of the ARN syntax to use for specifying a principal, see AWS Identity and Access Management (IAM) in the Example ARNs section of the AWS General Reference .

  • Operations (list) --

    [REQUIRED]

    A list of operations that the grant permits.

    • (string) --
  • Constraints (dict) --

    Allows a cryptographic operation only when the encryption context matches or includes the encryption context specified in this structure. For more information about encryption context, see Encryption Context in the * AWS Key Management Service Developer Guide * .

    Grant constraints are not applied to operations that do not support an encryption context, such as cryptographic operations with asymmetric CMKs and management operations, such as DescribeKey or RetireGrant .

    • EncryptionContextSubset (dict) --

      A list of key-value pairs that must be included in the encryption context of the cryptographic operation request. The grant allows the cryptographic operation only when the encryption context in the request includes the key-value pairs specified in this constraint, although it can include additional key-value pairs.

      • (string) --
        • (string) --
    • EncryptionContextEquals (dict) --

      A list of key-value pairs that must match the encryption context in the cryptographic operation request. The grant allows the operation only when the encryption context in the request is the same as the encryption context specified in this constraint.

      • (string) --
        • (string) --
  • GrantTokens (list) --

    A list of grant tokens.

    For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • (string) --
  • Name (string) --

    A friendly name for the grant. Use this value to prevent the unintended creation of duplicate grants when retrying this request.

    When this value is absent, all CreateGrant requests result in a new grant with a unique GrantId even if all the supplied parameters are identical. This can result in unintended duplicates when you retry the CreateGrant request.

    When this value is present, you can retry a CreateGrant request with identical parameters; if the grant already exists, the original GrantId is returned without creating a new grant. Note that the returned grant token is unique with every CreateGrant request, even when a duplicate GrantId is returned. All grant tokens for the same grant ID can be used interchangeably.

Return type

dict

Returns

Response Syntax

{
    'GrantToken': 'string',
    'GrantId': 'string'
}

Response Structure

  • (dict) --

    • GrantToken (string) --

      The grant token.

      For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • GrantId (string) --

      The unique identifier for the grant.

      You can use the GrantId in a ListGrants , RetireGrant , or RevokeGrant operation.

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.DisabledException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.InvalidGrantTokenException
  • KMS.Client.exceptions.LimitExceededException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example creates a grant that allows the specified IAM role to encrypt data with the specified customer master key (CMK).

response = client.create_grant(
    # The identity that is given permission to perform the operations specified in the grant.
    GranteePrincipal='arn:aws:iam::111122223333:role/ExampleRole',
    # The identifier of the CMK to which the grant applies. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab',
    # A list of operations that the grant allows.
    Operations=[
        'Encrypt',
        'Decrypt',
    ],
)

print(response)

Expected Output:

{
    # The unique identifier of the grant.
    'GrantId': '0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60',
    # The grant token.
    'GrantToken': 'AQpAM2RhZTk1MGMyNTk2ZmZmMzEyYWVhOWViN2I1MWM4Mzc0MWFiYjc0ZDE1ODkyNGFlNTIzODZhMzgyZjBlNGY3NiKIAgEBAgB4Pa6VDCWW__MSrqnre1HIN0Grt00ViSSuUjhqOC8OT3YAAADfMIHcBgkqhkiG9w0BBwaggc4wgcsCAQAwgcUGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQMmqLyBTAegIn9XlK5AgEQgIGXZQjkBcl1dykDdqZBUQ6L1OfUivQy7JVYO2-ZJP7m6f1g8GzV47HX5phdtONAP7K_HQIflcgpkoCqd_fUnE114mSmiagWkbQ5sqAVV3ov-VeqgrvMe5ZFEWLMSluvBAqdjHEdMIkHMlhlj4ENZbzBfo9Wxk8b8SnwP4kc4gGivedzFXo-dwN8fxjjq_ZZ9JFOj2ijIbj5FyogDCN0drOfi8RORSEuCEmPvjFRMFAwcmwFkN2NPp89amA',
    'ResponseMetadata': {
        '...': '...',
    },
}
create_key(**kwargs)

Creates a unique customer managed customer master key (CMK) in your AWS account and Region.

You can use the CreateKey operation to create symmetric or asymmetric CMKs.

  • Symmetric CMKs contain a 256-bit symmetric key that never leaves AWS KMS unencrypted. To use the CMK, you must call AWS KMS. You can use a symmetric CMK to encrypt and decrypt small amounts of data, but they are typically used to generate data keys and data keys pairs . For details, see GenerateDataKey and GenerateDataKeyPair .
  • Asymmetric CMKs can contain an RSA key pair or an Elliptic Curve (ECC) key pair. The private key in an asymmetric CMK never leaves AWS KMS unencrypted. However, you can use the GetPublicKey operation to download the public key so it can be used outside of AWS KMS. CMKs with RSA key pairs can be used to encrypt or decrypt data or sign and verify messages (but not both). CMKs with ECC key pairs can be used only to sign and verify messages.

For information about symmetric and asymmetric CMKs, see Using Symmetric and Asymmetric CMKs in the AWS Key Management Service Developer Guide .

To create different types of CMKs, use the following guidance:

Asymmetric CMKs

To create an asymmetric CMK, use the CustomerMasterKeySpec parameter to specify the type of key material in the CMK. Then, use the KeyUsage parameter to determine whether the CMK will be used to encrypt and decrypt or sign and verify. You can't change these properties after the CMK is created.

Symmetric CMKs

When creating a symmetric CMK, you don't need to specify the CustomerMasterKeySpec or KeyUsage parameters. The default value for CustomerMasterKeySpec , SYMMETRIC_DEFAULT , and the default value for KeyUsage , ENCRYPT_DECRYPT , are the only valid values for symmetric CMKs.

Imported Key Material

To import your own key material, begin by creating a symmetric CMK with no key material. To do this, use the Origin parameter of CreateKey with a value of EXTERNAL . Next, use GetParametersForImport operation to get a public key and import token, and use the public key to encrypt your key material. Then, use ImportKeyMaterial with your import token to import the key material. For step-by-step instructions, see Importing Key Material in the * AWS Key Management Service Developer Guide * . You cannot import the key material into an asymmetric CMK.

Custom Key Stores

To create a symmetric CMK in a custom key store , use the CustomKeyStoreId parameter to specify the custom key store. You must also use the Origin parameter with a value of AWS_CLOUDHSM . The AWS CloudHSM cluster that is associated with the custom key store must have at least two active HSMs in different Availability Zones in the AWS Region.

You cannot create an asymmetric CMK in a custom key store. For information about custom key stores in AWS KMS see Using Custom Key Stores in the * AWS Key Management Service Developer Guide * .

Cross-account use : No. You cannot use this operation to create a CMK in a different AWS account.

Required permissions : kms:CreateKey (IAM policy). To use the Tags parameter, kms:TagResource (IAM policy). For examples and information about related permissions, see Allow a user to create CMKs in the AWS Key Management Service Developer Guide .

Related operations:

  • DescribeKey
  • ListKeys
  • ScheduleKeyDeletion

See also: AWS API Documentation

Request Syntax

response = client.create_key(
    Policy='string',
    Description='string',
    KeyUsage='SIGN_VERIFY'|'ENCRYPT_DECRYPT',
    CustomerMasterKeySpec='RSA_2048'|'RSA_3072'|'RSA_4096'|'ECC_NIST_P256'|'ECC_NIST_P384'|'ECC_NIST_P521'|'ECC_SECG_P256K1'|'SYMMETRIC_DEFAULT',
    Origin='AWS_KMS'|'EXTERNAL'|'AWS_CLOUDHSM',
    CustomKeyStoreId='string',
    BypassPolicyLockoutSafetyCheck=True|False,
    Tags=[
        {
            'TagKey': 'string',
            'TagValue': 'string'
        },
    ]
)
Parameters
  • Policy (string) --

    The key policy to attach to the CMK.

    If you provide a key policy, it must meet the following criteria:

    • If you don't set BypassPolicyLockoutSafetyCheck to true, the key policy must allow the principal that is making the CreateKey request to make a subsequent PutKeyPolicy request on the CMK. This reduces the risk that the CMK becomes unmanageable. For more information, refer to the scenario in the Default Key Policy section of the * AWS Key Management Service Developer Guide * .
    • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to AWS KMS. When you create a new AWS principal (for example, an IAM user or role), you might need to enforce a delay before including the new principal in a key policy because the new principal might not be immediately visible to AWS KMS. For more information, see Changes that I make are not always immediately visible in the AWS Identity and Access Management User Guide .

    If you do not provide a key policy, AWS KMS attaches a default key policy to the CMK. For more information, see Default Key Policy in the AWS Key Management Service Developer Guide .

    The key policy size quota is 32 kilobytes (32768 bytes).

    For help writing and formatting a JSON policy document, see the IAM JSON Policy Reference in the * IAM User Guide * .

  • Description (string) --

    A description of the CMK.

    Use a description that helps you decide whether the CMK is appropriate for a task.

  • KeyUsage (string) --

    Determines the cryptographic operations for which you can use the CMK. The default value is ENCRYPT_DECRYPT . This parameter is required only for asymmetric CMKs. You can't change the KeyUsage value after the CMK is created.

    Select only one valid value.

    • For symmetric CMKs, omit the parameter or specify ENCRYPT_DECRYPT .
    • For asymmetric CMKs with RSA key material, specify ENCRYPT_DECRYPT or SIGN_VERIFY .
    • For asymmetric CMKs with ECC key material, specify SIGN_VERIFY .
  • CustomerMasterKeySpec (string) --

    Specifies the type of CMK to create. The default value, SYMMETRIC_DEFAULT , creates a CMK with a 256-bit symmetric key for encryption and decryption. For help choosing a key spec for your CMK, see How to Choose Your CMK Configuration in the AWS Key Management Service Developer Guide .

    The CustomerMasterKeySpec determines whether the CMK contains a symmetric key or an asymmetric key pair. It also determines the encryption algorithms or signing algorithms that the CMK supports. You can't change the CustomerMasterKeySpec after the CMK is created. To further restrict the algorithms that can be used with the CMK, use a condition key in its key policy or IAM policy. For more information, see kms:EncryptionAlgorithm or kms:Signing Algorithm in the AWS Key Management Service Developer Guide .

    Warning

    AWS services that are integrated with AWS KMS use symmetric CMKs to protect your data. These services do not support asymmetric CMKs. For help determining whether a CMK is symmetric or asymmetric, see Identifying Symmetric and Asymmetric CMKs in the AWS Key Management Service Developer Guide .

    AWS KMS supports the following key specs for CMKs:

    • Symmetric key (default)
      • SYMMETRIC_DEFAULT (AES-256-GCM)
    • Asymmetric RSA key pairs
      • RSA_2048
      • RSA_3072
      • RSA_4096
    • Asymmetric NIST-recommended elliptic curve key pairs
      • ECC_NIST_P256 (secp256r1)
      • ECC_NIST_P384 (secp384r1)
      • ECC_NIST_P521 (secp521r1)
    • Other asymmetric elliptic curve key pairs
      • ECC_SECG_P256K1 (secp256k1), commonly used for cryptocurrencies.
  • Origin (string) --

    The source of the key material for the CMK. You cannot change the origin after you create the CMK. The default is AWS_KMS , which means AWS KMS creates the key material.

    When the parameter value is EXTERNAL , AWS KMS creates a CMK without key material so that you can import key material from your existing key management infrastructure. For more information about importing key material into AWS KMS, see Importing Key Material in the AWS Key Management Service Developer Guide . This value is valid only for symmetric CMKs.

    When the parameter value is AWS_CLOUDHSM , AWS KMS creates the CMK in an AWS KMS custom key store and creates its key material in the associated AWS CloudHSM cluster. You must also use the CustomKeyStoreId parameter to identify the custom key store. This value is valid only for symmetric CMKs.

  • CustomKeyStoreId (string) --

    Creates the CMK in the specified custom key store and the key material in its associated AWS CloudHSM cluster. To create a CMK in a custom key store, you must also specify the Origin parameter with a value of AWS_CLOUDHSM . The AWS CloudHSM cluster that is associated with the custom key store must have at least two active HSMs, each in a different Availability Zone in the Region.

    This parameter is valid only for symmetric CMKs. You cannot create an asymmetric CMK in a custom key store.

    To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

    The response includes the custom key store ID and the ID of the AWS CloudHSM cluster.

    This operation is part of the Custom Key Store feature feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

  • BypassPolicyLockoutSafetyCheck (boolean) --

    A flag to indicate whether to bypass the key policy lockout safety check.

    Warning

    Setting this value to true increases the risk that the CMK becomes unmanageable. Do not set this value to true indiscriminately.

    For more information, refer to the scenario in the Default Key Policy section in the * AWS Key Management Service Developer Guide * .

    Use this parameter only when you include a policy in the request and you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the CMK.

    The default value is false.

  • Tags (list) --

    One or more tags. Each tag consists of a tag key and a tag value. Both the tag key and the tag value are required, but the tag value can be an empty (null) string.

    When you add tags to an AWS resource, AWS generates a cost allocation report with usage and costs aggregated by tags. For information about adding, changing, deleting and listing tags for CMKs, see Tagging Keys .

    Use this parameter to tag the CMK when it is created. To add tags to an existing CMK, use the TagResource operation.

    To use this parameter, you must have kms:TagResource permission in an IAM policy.

    • (dict) --

      A key-value pair. A tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

      For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions in the AWS Billing and Cost Management User Guide .

      • TagKey (string) -- [REQUIRED]

        The key of the tag.

      • TagValue (string) -- [REQUIRED]

        The value of the tag.

Return type

dict

Returns

Response Syntax

{
    'KeyMetadata': {
        'AWSAccountId': 'string',
        'KeyId': 'string',
        'Arn': 'string',
        'CreationDate': datetime(2015, 1, 1),
        'Enabled': True|False,
        'Description': 'string',
        'KeyUsage': 'SIGN_VERIFY'|'ENCRYPT_DECRYPT',
        'KeyState': 'Enabled'|'Disabled'|'PendingDeletion'|'PendingImport'|'Unavailable',
        'DeletionDate': datetime(2015, 1, 1),
        'ValidTo': datetime(2015, 1, 1),
        'Origin': 'AWS_KMS'|'EXTERNAL'|'AWS_CLOUDHSM',
        'CustomKeyStoreId': 'string',
        'CloudHsmClusterId': 'string',
        'ExpirationModel': 'KEY_MATERIAL_EXPIRES'|'KEY_MATERIAL_DOES_NOT_EXPIRE',
        'KeyManager': 'AWS'|'CUSTOMER',
        'CustomerMasterKeySpec': 'RSA_2048'|'RSA_3072'|'RSA_4096'|'ECC_NIST_P256'|'ECC_NIST_P384'|'ECC_NIST_P521'|'ECC_SECG_P256K1'|'SYMMETRIC_DEFAULT',
        'EncryptionAlgorithms': [
            'SYMMETRIC_DEFAULT'|'RSAES_OAEP_SHA_1'|'RSAES_OAEP_SHA_256',
        ],
        'SigningAlgorithms': [
            'RSASSA_PSS_SHA_256'|'RSASSA_PSS_SHA_384'|'RSASSA_PSS_SHA_512'|'RSASSA_PKCS1_V1_5_SHA_256'|'RSASSA_PKCS1_V1_5_SHA_384'|'RSASSA_PKCS1_V1_5_SHA_512'|'ECDSA_SHA_256'|'ECDSA_SHA_384'|'ECDSA_SHA_512',
        ]
    }
}

Response Structure

  • (dict) --

    • KeyMetadata (dict) --

      Metadata associated with the CMK.

      • AWSAccountId (string) --

        The twelve-digit account ID of the AWS account that owns the CMK.

      • KeyId (string) --

        The globally unique identifier for the CMK.

      • Arn (string) --

        The Amazon Resource Name (ARN) of the CMK. For examples, see AWS Key Management Service (AWS KMS) in the Example ARNs section of the AWS General Reference .

      • CreationDate (datetime) --

        The date and time when the CMK was created.

      • Enabled (boolean) --

        Specifies whether the CMK is enabled. When KeyState is Enabled this value is true, otherwise it is false.

      • Description (string) --

        The description of the CMK.

      • KeyUsage (string) --

        The cryptographic operations for which you can use the CMK.

      • KeyState (string) --

        The current status of the CMK.

        For more information about how key state affects the use of a CMK, see Key state: Effect on your CMK in the AWS Key Management Service Developer Guide .

      • DeletionDate (datetime) --

        The date and time after which AWS KMS deletes the CMK. This value is present only when KeyState is PendingDeletion .

      • ValidTo (datetime) --

        The time at which the imported key material expires. When the key material expires, AWS KMS deletes the key material and the CMK becomes unusable. This value is present only for CMKs whose Origin is EXTERNAL and whose ExpirationModel is KEY_MATERIAL_EXPIRES , otherwise this value is omitted.

      • Origin (string) --

        The source of the CMK's key material. When this value is AWS_KMS , AWS KMS created the key material. When this value is EXTERNAL , the key material was imported from your existing key management infrastructure or the CMK lacks key material. When this value is AWS_CLOUDHSM , the key material was created in the AWS CloudHSM cluster associated with a custom key store.

      • CustomKeyStoreId (string) --

        A unique identifier for the custom key store that contains the CMK. This value is present only when the CMK is created in a custom key store.

      • CloudHsmClusterId (string) --

        The cluster ID of the AWS CloudHSM cluster that contains the key material for the CMK. When you create a CMK in a custom key store , AWS KMS creates the key material for the CMK in the associated AWS CloudHSM cluster. This value is present only when the CMK is created in a custom key store.

      • ExpirationModel (string) --

        Specifies whether the CMK's key material expires. This value is present only when Origin is EXTERNAL , otherwise this value is omitted.

      • KeyManager (string) --

        The manager of the CMK. CMKs in your AWS account are either customer managed or AWS managed. For more information about the difference, see Customer Master Keys in the AWS Key Management Service Developer Guide .

      • CustomerMasterKeySpec (string) --

        Describes the type of key material in the CMK.

      • EncryptionAlgorithms (list) --

        The encryption algorithms that the CMK supports. You cannot use the CMK with other encryption algorithms within AWS KMS.

        This field appears only when the KeyUsage of the CMK is ENCRYPT_DECRYPT .

        • (string) --
      • SigningAlgorithms (list) --

        The signing algorithms that the CMK supports. You cannot use the CMK with other signing algorithms within AWS KMS.

        This field appears only when the KeyUsage of the CMK is SIGN_VERIFY .

        • (string) --

Exceptions

  • KMS.Client.exceptions.MalformedPolicyDocumentException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.UnsupportedOperationException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.LimitExceededException
  • KMS.Client.exceptions.TagException
  • KMS.Client.exceptions.CustomKeyStoreNotFoundException
  • KMS.Client.exceptions.CustomKeyStoreInvalidStateException
  • KMS.Client.exceptions.CloudHsmClusterInvalidConfigurationException

Examples

The following example creates a CMK.

response = client.create_key(
    # One or more tags. Each tag consists of a tag key and a tag value.
    Tags=[
        {
            'TagKey': 'CreatedBy',
            'TagValue': 'ExampleUser',
        },
    ],
)

print(response)

Expected Output:

{
    # An object that contains information about the CMK created by this operation.
    'KeyMetadata': {
        'AWSAccountId': '111122223333',
        'Arn': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
        'CreationDate': datetime(2017, 7, 5, 14, 4, 55, 2, 186, 0),
        'Description': '',
        'Enabled': True,
        'KeyId': '1234abcd-12ab-34cd-56ef-1234567890ab',
        'KeyManager': 'CUSTOMER',
        'KeyState': 'Enabled',
        'KeyUsage': 'ENCRYPT_DECRYPT',
        'Origin': 'AWS_KMS',
    },
    'ResponseMetadata': {
        '...': '...',
    },
}
decrypt(**kwargs)

Decrypts ciphertext that was encrypted by a AWS KMS customer master key (CMK) using any of the following operations:

  • Encrypt
  • GenerateDataKey
  • GenerateDataKeyPair
  • GenerateDataKeyWithoutPlaintext
  • GenerateDataKeyPairWithoutPlaintext

You can use this operation to decrypt ciphertext that was encrypted under a symmetric or asymmetric CMK. When the CMK is asymmetric, you must specify the CMK and the encryption algorithm that was used to encrypt the ciphertext. For information about symmetric and asymmetric CMKs, see Using Symmetric and Asymmetric CMKs in the AWS Key Management Service Developer Guide .

The Decrypt operation also decrypts ciphertext that was encrypted outside of AWS KMS by the public key in an AWS KMS asymmetric CMK. However, it cannot decrypt ciphertext produced by other libraries, such as the AWS Encryption SDK or Amazon S3 client-side encryption . These libraries return a ciphertext format that is incompatible with AWS KMS.

If the ciphertext was encrypted under a symmetric CMK, the KeyId parameter is optional. AWS KMS can get this information from metadata that it adds to the symmetric ciphertext blob. This feature adds durability to your implementation by ensuring that authorized users can decrypt ciphertext decades after it was encrypted, even if they've lost track of the CMK ID. However, specifying the CMK is always recommended as a best practice. When you use the KeyId parameter to specify a CMK, AWS KMS only uses the CMK you specify. If the ciphertext was encrypted under a different CMK, the Decrypt operation fails. This practice ensures that you use the CMK that you intend.

Whenever possible, use key policies to give users permission to call the Decrypt operation on a particular CMK, instead of using IAM policies. Otherwise, you might create an IAM user policy that gives the user Decrypt permission on all CMKs. This user could decrypt ciphertext that was encrypted by CMKs in other accounts if the key policy for the cross-account CMK permits it. If you must use an IAM policy for Decrypt permissions, limit the user to particular CMKs or particular trusted accounts. For details, see Best practices for IAM policies in the AWS Key Management Service Developer Guide .

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : Yes. You can decrypt a ciphertext using a CMK in a different AWS account.

Required permissions : kms:Decrypt (key policy)

Related operations:

  • Encrypt
  • GenerateDataKey
  • GenerateDataKeyPair
  • ReEncrypt

See also: AWS API Documentation

Request Syntax

response = client.decrypt(
    CiphertextBlob=b'bytes',
    EncryptionContext={
        'string': 'string'
    },
    GrantTokens=[
        'string',
    ],
    KeyId='string',
    EncryptionAlgorithm='SYMMETRIC_DEFAULT'|'RSAES_OAEP_SHA_1'|'RSAES_OAEP_SHA_256'
)
Parameters
  • CiphertextBlob (bytes) --

    [REQUIRED]

    Ciphertext to be decrypted. The blob includes metadata.

  • EncryptionContext (dict) --

    Specifies the encryption context to use when decrypting the data. An encryption context is valid only for cryptographic operations with a symmetric CMK. The standard asymmetric encryption algorithms that AWS KMS uses do not support an encryption context.

    An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.

    For more information, see Encryption Context in the AWS Key Management Service Developer Guide .

    • (string) --
      • (string) --
  • GrantTokens (list) --

    A list of grant tokens.

    For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • (string) --
  • KeyId (string) --

    Specifies the customer master key (CMK) that AWS KMS uses to decrypt the ciphertext. Enter a key ID of the CMK that was used to encrypt the ciphertext.

    This parameter is required only when the ciphertext was encrypted under an asymmetric CMK. If you used a symmetric CMK, AWS KMS can get the CMK from metadata that it adds to the symmetric ciphertext blob. However, it is always recommended as a best practice. This practice ensures that you use the CMK that you intend.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/" . To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
    • Alias name: alias/ExampleAlias
    • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey . To get the alias name and alias ARN, use ListAliases .

  • EncryptionAlgorithm (string) --

    Specifies the encryption algorithm that will be used to decrypt the ciphertext. Specify the same algorithm that was used to encrypt the data. If you specify a different algorithm, the Decrypt operation fails.

    This parameter is required only when the ciphertext was encrypted under an asymmetric CMK. The default value, SYMMETRIC_DEFAULT , represents the only supported algorithm that is valid for symmetric CMKs.

Return type

dict

Returns

Response Syntax

{
    'KeyId': 'string',
    'Plaintext': b'bytes',
    'EncryptionAlgorithm': 'SYMMETRIC_DEFAULT'|'RSAES_OAEP_SHA_1'|'RSAES_OAEP_SHA_256'
}

Response Structure

  • (dict) --

    • KeyId (string) --

      The Amazon Resource Name (key ARN ) of the CMK that was used to decrypt the ciphertext.

    • Plaintext (bytes) --

      Decrypted plaintext data. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

    • EncryptionAlgorithm (string) --

      The encryption algorithm that was used to decrypt the ciphertext.

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.DisabledException
  • KMS.Client.exceptions.InvalidCiphertextException
  • KMS.Client.exceptions.KeyUnavailableException
  • KMS.Client.exceptions.IncorrectKeyException
  • KMS.Client.exceptions.InvalidKeyUsageException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.InvalidGrantTokenException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example decrypts data that was encrypted with a customer master key (CMK) in AWS KMS.

response = client.decrypt(
    # The encrypted data (ciphertext).
    CiphertextBlob='<binary data>',
)

print(response)

Expected Output:

{
    # The Amazon Resource Name (ARN) of the CMK that was used to decrypt the data.
    'KeyId': 'arn:aws:kms:us-west-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
    # The decrypted (plaintext) data.
    'Plaintext': '<binary data>',
    'ResponseMetadata': {
        '...': '...',
    },
}
delete_alias(**kwargs)

Deletes the specified alias.

Because an alias is not a property of a CMK, you can delete and change the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs, use the ListAliases operation.

Each CMK can have multiple aliases. To change the alias of a CMK, use DeleteAlias to delete the current alias and CreateAlias to create a new alias. To associate an existing alias with a different customer master key (CMK), call UpdateAlias .

Cross-account use : No. You cannot perform this operation on an alias in a different AWS account.

Required permissions

For details, see Controlling access to aliases in the AWS Key Management Service Developer Guide .

Related operations:
  • CreateAlias
  • ListAliases
  • UpdateAlias

See also: AWS API Documentation

Request Syntax

response = client.delete_alias(
    AliasName='string'
)
Parameters
AliasName (string) --

[REQUIRED]

The alias to be deleted. The alias name must begin with alias/ followed by the alias name, such as alias/ExampleAlias .

Returns
None

Exceptions

  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example deletes the specified alias.

response = client.delete_alias(
    # The alias to delete.
    AliasName='alias/ExampleAlias',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
delete_custom_key_store(**kwargs)

Deletes a custom key store . This operation does not delete the AWS CloudHSM cluster that is associated with the custom key store, or affect any users or keys in the cluster.

The custom key store that you delete cannot contain any AWS KMS customer master keys (CMKs) . Before deleting the key store, verify that you will never need to use any of the CMKs in the key store for any cryptographic operations . Then, use ScheduleKeyDeletion to delete the AWS KMS customer master keys (CMKs) from the key store. When the scheduled waiting period expires, the ScheduleKeyDeletion operation deletes the CMKs. Then it makes a best effort to delete the key material from the associated cluster. However, you might need to manually delete the orphaned key material from the cluster and its backups.

After all CMKs are deleted from AWS KMS, use DisconnectCustomKeyStore to disconnect the key store from AWS KMS. Then, you can delete the custom key store.

Instead of deleting the custom key store, consider using DisconnectCustomKeyStore to disconnect it from AWS KMS. While the key store is disconnected, you cannot create or use the CMKs in the key store. But, you do not need to delete CMKs and you can reconnect a disconnected custom key store at any time.

If the operation succeeds, it returns a JSON object with no properties.

This operation is part of the Custom Key Store feature feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

Cross-account use : No. You cannot perform this operation on a custom key store in a different AWS account.

Required permissions : kms:DeleteCustomKeyStore (IAM policy)

Related operations:

  • ConnectCustomKeyStore
  • CreateCustomKeyStore
  • DescribeCustomKeyStores
  • DisconnectCustomKeyStore
  • UpdateCustomKeyStore

See also: AWS API Documentation

Request Syntax

response = client.delete_custom_key_store(
    CustomKeyStoreId='string'
)
Parameters
CustomKeyStoreId (string) --

[REQUIRED]

Enter the ID of the custom key store you want to delete. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

Return type
dict
Returns
Response Syntax
{}

Response Structure

  • (dict) --

Exceptions

  • KMS.Client.exceptions.CustomKeyStoreHasCMKsException
  • KMS.Client.exceptions.CustomKeyStoreInvalidStateException
  • KMS.Client.exceptions.CustomKeyStoreNotFoundException
  • KMS.Client.exceptions.KMSInternalException
delete_imported_key_material(**kwargs)

Deletes key material that you previously imported. This operation makes the specified customer master key (CMK) unusable. For more information about importing key material into AWS KMS, see Importing Key Material in the AWS Key Management Service Developer Guide .

When the specified CMK is in the PendingDeletion state, this operation does not change the CMK's state. Otherwise, it changes the CMK's state to PendingImport .

After you delete key material, you can use ImportKeyMaterial to reimport the same key material into the CMK.

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : No. You cannot perform this operation on a CMK in a different AWS account.

Required permissions : kms:DeleteImportedKeyMaterial (key policy)

Related operations:

  • GetParametersForImport
  • ImportKeyMaterial

See also: AWS API Documentation

Request Syntax

response = client.delete_imported_key_material(
    KeyId='string'
)
Parameters
KeyId (string) --

[REQUIRED]

Identifies the CMK from which you are deleting imported key material. The Origin of the CMK must be EXTERNAL .

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

Returns
None

Exceptions

  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.UnsupportedOperationException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example deletes the imported key material from the specified customer master key (CMK).

response = client.delete_imported_key_material(
    # The identifier of the CMK whose imported key material you are deleting. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
describe_custom_key_stores(**kwargs)

Gets information about custom key stores in the account and region.

This operation is part of the Custom Key Store feature feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

By default, this operation returns information about all custom key stores in the account and region. To get only information about a particular custom key store, use either the CustomKeyStoreName or CustomKeyStoreId parameter (but not both).

To determine whether the custom key store is connected to its AWS CloudHSM cluster, use the ConnectionState element in the response. If an attempt to connect the custom key store failed, the ConnectionState value is FAILED and the ConnectionErrorCode element in the response indicates the cause of the failure. For help interpreting the ConnectionErrorCode , see CustomKeyStoresListEntry .

Custom key stores have a DISCONNECTED connection state if the key store has never been connected or you use the DisconnectCustomKeyStore operation to disconnect it. If your custom key store state is CONNECTED but you are having trouble using it, make sure that its associated AWS CloudHSM cluster is active and contains the minimum number of HSMs required for the operation, if any.

For help repairing your custom key store, see the Troubleshooting Custom Key Stores topic in the AWS Key Management Service Developer Guide .

Cross-account use : No. You cannot perform this operation on a custom key store in a different AWS account.

Required permissions : kms:DescribeCustomKeyStores (IAM policy)

Related operations:

  • ConnectCustomKeyStore
  • CreateCustomKeyStore
  • DeleteCustomKeyStore
  • DisconnectCustomKeyStore
  • UpdateCustomKeyStore

See also: AWS API Documentation

Request Syntax

response = client.describe_custom_key_stores(
    CustomKeyStoreId='string',
    CustomKeyStoreName='string',
    Limit=123,
    Marker='string'
)
Parameters
  • CustomKeyStoreId (string) --

    Gets only information about the specified custom key store. Enter the key store ID.

    By default, this operation gets information about all custom key stores in the account and region. To limit the output to a particular custom key store, you can use either the CustomKeyStoreId or CustomKeyStoreName parameter, but not both.

  • CustomKeyStoreName (string) --

    Gets only information about the specified custom key store. Enter the friendly name of the custom key store.

    By default, this operation gets information about all custom key stores in the account and region. To limit the output to a particular custom key store, you can use either the CustomKeyStoreId or CustomKeyStoreName parameter, but not both.

  • Limit (integer) -- Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.
  • Marker (string) -- Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.
Return type

dict

Returns

Response Syntax

{
    'CustomKeyStores': [
        {
            'CustomKeyStoreId': 'string',
            'CustomKeyStoreName': 'string',
            'CloudHsmClusterId': 'string',
            'TrustAnchorCertificate': 'string',
            'ConnectionState': 'CONNECTED'|'CONNECTING'|'FAILED'|'DISCONNECTED'|'DISCONNECTING',
            'ConnectionErrorCode': 'INVALID_CREDENTIALS'|'CLUSTER_NOT_FOUND'|'NETWORK_ERRORS'|'INTERNAL_ERROR'|'INSUFFICIENT_CLOUDHSM_HSMS'|'USER_LOCKED_OUT'|'USER_NOT_FOUND'|'USER_LOGGED_IN'|'SUBNET_NOT_FOUND',
            'CreationDate': datetime(2015, 1, 1)
        },
    ],
    'NextMarker': 'string',
    'Truncated': True|False
}

Response Structure

  • (dict) --

    • CustomKeyStores (list) --

      Contains metadata about each custom key store.

      • (dict) --

        Contains information about each custom key store in the custom key store list.

        • CustomKeyStoreId (string) --

          A unique identifier for the custom key store.

        • CustomKeyStoreName (string) --

          The user-specified friendly name for the custom key store.

        • CloudHsmClusterId (string) --

          A unique identifier for the AWS CloudHSM cluster that is associated with the custom key store.

        • TrustAnchorCertificate (string) --

          The trust anchor certificate of the associated AWS CloudHSM cluster. When you initialize the cluster , you create this certificate and save it in the customerCA.crt file.

        • ConnectionState (string) --

          Indicates whether the custom key store is connected to its AWS CloudHSM cluster.

          You can create and use CMKs in your custom key stores only when its connection state is CONNECTED .

          The value is DISCONNECTED if the key store has never been connected or you use the DisconnectCustomKeyStore operation to disconnect it. If the value is CONNECTED but you are having trouble using the custom key store, make sure that its associated AWS CloudHSM cluster is active and contains at least one active HSM.

          A value of FAILED indicates that an attempt to connect was unsuccessful. The ConnectionErrorCode field in the response indicates the cause of the failure. For help resolving a connection failure, see Troubleshooting a Custom Key Store in the AWS Key Management Service Developer Guide .

        • ConnectionErrorCode (string) --

          Describes the connection error. This field appears in the response only when the ConnectionState is FAILED . For help resolving these errors, see How to Fix a Connection Failure in AWS Key Management Service Developer Guide .

          Valid values are:

          • CLUSTER_NOT_FOUND - AWS KMS cannot find the AWS CloudHSM cluster with the specified cluster ID.
          • INSUFFICIENT_CLOUDHSM_HSMS - The associated AWS CloudHSM cluster does not contain any active HSMs. To connect a custom key store to its AWS CloudHSM cluster, the cluster must contain at least one active HSM.
          • INTERNAL_ERROR - AWS KMS could not complete the request due to an internal error. Retry the request. For ConnectCustomKeyStore requests, disconnect the custom key store before trying to connect again.
          • INVALID_CREDENTIALS - AWS KMS does not have the correct password for the kmsuser crypto user in the AWS CloudHSM cluster. Before you can connect your custom key store to its AWS CloudHSM cluster, you must change the kmsuser account password and update the key store password value for the custom key store.
          • NETWORK_ERRORS - Network errors are preventing AWS KMS from connecting to the custom key store.
          • SUBNET_NOT_FOUND - A subnet in the AWS CloudHSM cluster configuration was deleted. If AWS KMS cannot find all of the subnets in the cluster configuration, attempts to connect the custom key store to the AWS CloudHSM cluster fail. To fix this error, create a cluster from a recent backup and associate it with your custom key store. (This process creates a new cluster configuration with a VPC and private subnets.) For details, see How to Fix a Connection Failure in the AWS Key Management Service Developer Guide .
          • USER_LOCKED_OUT - The kmsuser CU account is locked out of the associated AWS CloudHSM cluster due to too many failed password attempts. Before you can connect your custom key store to its AWS CloudHSM cluster, you must change the kmsuser account password and update the key store password value for the custom key store.
          • USER_LOGGED_IN - The kmsuser CU account is logged into the the associated AWS CloudHSM cluster. This prevents AWS KMS from rotating the kmsuser account password and logging into the cluster. Before you can connect your custom key store to its AWS CloudHSM cluster, you must log the kmsuser CU out of the cluster. If you changed the kmsuser password to log into the cluster, you must also and update the key store password value for the custom key store. For help, see How to Log Out and Reconnect in the AWS Key Management Service Developer Guide .
          • USER_NOT_FOUND - AWS KMS cannot find a kmsuser CU account in the associated AWS CloudHSM cluster. Before you can connect your custom key store to its AWS CloudHSM cluster, you must create a kmsuser CU account in the cluster, and then update the key store password value for the custom key store.
        • CreationDate (datetime) --

          The date and time when the custom key store was created.

    • NextMarker (string) --

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

Exceptions

  • KMS.Client.exceptions.CustomKeyStoreNotFoundException
  • KMS.Client.exceptions.KMSInternalException
describe_key(**kwargs)

Provides detailed information about a customer master key (CMK). You can run DescribeKey on a customer managed CMK or an AWS managed CMK .

This detailed information includes the key ARN, creation date (and deletion date, if applicable), the key state, and the origin and expiration date (if any) of the key material. For CMKs in custom key stores, it includes information about the custom key store, such as the key store ID and the AWS CloudHSM cluster ID. It includes fields, like KeySpec , that help you distinguish symmetric from asymmetric CMKs. It also provides information that is particularly important to asymmetric CMKs, such as the key usage (encryption or signing) and the encryption algorithms or signing algorithms that the CMK supports.

DescribeKey does not return the following information:
  • Aliases associated with the CMK. To get this information, use ListAliases .
  • Whether automatic key rotation is enabled on the CMK. To get this information, use GetKeyRotationStatus . Also, some key states prevent a CMK from being automatically rotated. For details, see How Automatic Key Rotation Works in AWS Key Management Service Developer Guide .
  • Tags on the CMK. To get this information, use ListResourceTags .
  • Key policies and grants on the CMK. To get this information, use GetKeyPolicy and ListGrants .

If you call the DescribeKey operation on a predefined AWS alias , that is, an AWS alias with no key ID, AWS KMS creates an AWS managed CMK . Then, it associates the alias with the new CMK, and returns the KeyId and Arn of the new CMK in the response.

Cross-account use : Yes. To perform this operation with a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions : kms:DescribeKey (key policy)

Related operations:

  • GetKeyPolicy
  • GetKeyRotationStatus
  • ListAliases
  • ListGrants
  • ListKeys
  • ListResourceTags
  • ListRetirableGrants

See also: AWS API Documentation

Request Syntax

response = client.describe_key(
    KeyId='string',
    GrantTokens=[
        'string',
    ]
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    Describes the specified customer master key (CMK).

    If you specify a predefined AWS alias (an AWS alias with no key ID), KMS associates the alias with an AWS managed CMK and returns its KeyId and Arn in the response.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/" . To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
    • Alias name: alias/ExampleAlias
    • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey . To get the alias name and alias ARN, use ListAliases .

  • GrantTokens (list) --

    A list of grant tokens.

    For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • (string) --
Return type

dict

Returns

Response Syntax

{
    'KeyMetadata': {
        'AWSAccountId': 'string',
        'KeyId': 'string',
        'Arn': 'string',
        'CreationDate': datetime(2015, 1, 1),
        'Enabled': True|False,
        'Description': 'string',
        'KeyUsage': 'SIGN_VERIFY'|'ENCRYPT_DECRYPT',
        'KeyState': 'Enabled'|'Disabled'|'PendingDeletion'|'PendingImport'|'Unavailable',
        'DeletionDate': datetime(2015, 1, 1),
        'ValidTo': datetime(2015, 1, 1),
        'Origin': 'AWS_KMS'|'EXTERNAL'|'AWS_CLOUDHSM',
        'CustomKeyStoreId': 'string',
        'CloudHsmClusterId': 'string',
        'ExpirationModel': 'KEY_MATERIAL_EXPIRES'|'KEY_MATERIAL_DOES_NOT_EXPIRE',
        'KeyManager': 'AWS'|'CUSTOMER',
        'CustomerMasterKeySpec': 'RSA_2048'|'RSA_3072'|'RSA_4096'|'ECC_NIST_P256'|'ECC_NIST_P384'|'ECC_NIST_P521'|'ECC_SECG_P256K1'|'SYMMETRIC_DEFAULT',
        'EncryptionAlgorithms': [
            'SYMMETRIC_DEFAULT'|'RSAES_OAEP_SHA_1'|'RSAES_OAEP_SHA_256',
        ],
        'SigningAlgorithms': [
            'RSASSA_PSS_SHA_256'|'RSASSA_PSS_SHA_384'|'RSASSA_PSS_SHA_512'|'RSASSA_PKCS1_V1_5_SHA_256'|'RSASSA_PKCS1_V1_5_SHA_384'|'RSASSA_PKCS1_V1_5_SHA_512'|'ECDSA_SHA_256'|'ECDSA_SHA_384'|'ECDSA_SHA_512',
        ]
    }
}

Response Structure

  • (dict) --

    • KeyMetadata (dict) --

      Metadata associated with the key.

      • AWSAccountId (string) --

        The twelve-digit account ID of the AWS account that owns the CMK.

      • KeyId (string) --

        The globally unique identifier for the CMK.

      • Arn (string) --

        The Amazon Resource Name (ARN) of the CMK. For examples, see AWS Key Management Service (AWS KMS) in the Example ARNs section of the AWS General Reference .

      • CreationDate (datetime) --

        The date and time when the CMK was created.

      • Enabled (boolean) --

        Specifies whether the CMK is enabled. When KeyState is Enabled this value is true, otherwise it is false.

      • Description (string) --

        The description of the CMK.

      • KeyUsage (string) --

        The cryptographic operations for which you can use the CMK.

      • KeyState (string) --

        The current status of the CMK.

        For more information about how key state affects the use of a CMK, see Key state: Effect on your CMK in the AWS Key Management Service Developer Guide .

      • DeletionDate (datetime) --

        The date and time after which AWS KMS deletes the CMK. This value is present only when KeyState is PendingDeletion .

      • ValidTo (datetime) --

        The time at which the imported key material expires. When the key material expires, AWS KMS deletes the key material and the CMK becomes unusable. This value is present only for CMKs whose Origin is EXTERNAL and whose ExpirationModel is KEY_MATERIAL_EXPIRES , otherwise this value is omitted.

      • Origin (string) --

        The source of the CMK's key material. When this value is AWS_KMS , AWS KMS created the key material. When this value is EXTERNAL , the key material was imported from your existing key management infrastructure or the CMK lacks key material. When this value is AWS_CLOUDHSM , the key material was created in the AWS CloudHSM cluster associated with a custom key store.

      • CustomKeyStoreId (string) --

        A unique identifier for the custom key store that contains the CMK. This value is present only when the CMK is created in a custom key store.

      • CloudHsmClusterId (string) --

        The cluster ID of the AWS CloudHSM cluster that contains the key material for the CMK. When you create a CMK in a custom key store , AWS KMS creates the key material for the CMK in the associated AWS CloudHSM cluster. This value is present only when the CMK is created in a custom key store.

      • ExpirationModel (string) --

        Specifies whether the CMK's key material expires. This value is present only when Origin is EXTERNAL , otherwise this value is omitted.

      • KeyManager (string) --

        The manager of the CMK. CMKs in your AWS account are either customer managed or AWS managed. For more information about the difference, see Customer Master Keys in the AWS Key Management Service Developer Guide .

      • CustomerMasterKeySpec (string) --

        Describes the type of key material in the CMK.

      • EncryptionAlgorithms (list) --

        The encryption algorithms that the CMK supports. You cannot use the CMK with other encryption algorithms within AWS KMS.

        This field appears only when the KeyUsage of the CMK is ENCRYPT_DECRYPT .

        • (string) --
      • SigningAlgorithms (list) --

        The signing algorithms that the CMK supports. You cannot use the CMK with other signing algorithms within AWS KMS.

        This field appears only when the KeyUsage of the CMK is SIGN_VERIFY .

        • (string) --

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.KMSInternalException

Examples

The following example returns information (metadata) about the specified CMK.

response = client.describe_key(
    # The identifier of the CMK that you want information about. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    # An object that contains information about the specified CMK.
    'KeyMetadata': {
        'AWSAccountId': '111122223333',
        'Arn': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
        'CreationDate': datetime(2017, 7, 5, 14, 4, 55, 2, 186, 0),
        'Description': '',
        'Enabled': True,
        'KeyId': '1234abcd-12ab-34cd-56ef-1234567890ab',
        'KeyManager': 'CUSTOMER',
        'KeyState': 'Enabled',
        'KeyUsage': 'ENCRYPT_DECRYPT',
        'Origin': 'AWS_KMS',
    },
    'ResponseMetadata': {
        '...': '...',
    },
}
disable_key(**kwargs)

Sets the state of a customer master key (CMK) to disabled. This change temporarily prevents use of the CMK for cryptographic operations .

For more information about how key state affects the use of a CMK, see How Key State Affects the Use of a Customer Master Key in the * AWS Key Management Service Developer Guide * .

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : No. You cannot perform this operation on a CMK in a different AWS account.

Required permissions : kms:DisableKey (key policy)

Related operations : EnableKey

See also: AWS API Documentation

Request Syntax

response = client.disable_key(
    KeyId='string'
)
Parameters
KeyId (string) --

[REQUIRED]

A unique identifier for the customer master key (CMK).

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

Returns
None

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example disables the specified CMK.

response = client.disable_key(
    # The identifier of the CMK to disable. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
disable_key_rotation(**kwargs)

Disables automatic rotation of the key material for the specified symmetric customer master key (CMK).

You cannot enable automatic rotation of asymmetric CMKs, CMKs with imported key material, or CMKs in a custom key store .

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : No. You cannot perform this operation on a CMK in a different AWS account.

Required permissions : kms:DisableKeyRotation (key policy)

Related operations:

  • EnableKeyRotation
  • GetKeyRotationStatus

See also: AWS API Documentation

Request Syntax

response = client.disable_key_rotation(
    KeyId='string'
)
Parameters
KeyId (string) --

[REQUIRED]

Identifies a symmetric customer master key (CMK). You cannot enable or disable automatic rotation of asymmetric CMKs , CMKs with imported key material , or CMKs in a custom key store .

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

Returns
None

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.DisabledException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException
  • KMS.Client.exceptions.UnsupportedOperationException

Examples

The following example disables automatic annual rotation of the key material for the specified CMK.

response = client.disable_key_rotation(
    # The identifier of the CMK whose key material will no longer be rotated. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
disconnect_custom_key_store(**kwargs)

Disconnects the custom key store from its associated AWS CloudHSM cluster. While a custom key store is disconnected, you can manage the custom key store and its customer master keys (CMKs), but you cannot create or use CMKs in the custom key store. You can reconnect the custom key store at any time.

Note

While a custom key store is disconnected, all attempts to create customer master keys (CMKs) in the custom key store or to use existing CMKs in cryptographic operations will fail. This action can prevent users from storing and accessing sensitive data.

To find the connection state of a custom key store, use the DescribeCustomKeyStores operation. To reconnect a custom key store, use the ConnectCustomKeyStore operation.

If the operation succeeds, it returns a JSON object with no properties.

This operation is part of the Custom Key Store feature feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

Cross-account use : No. You cannot perform this operation on a custom key store in a different AWS account.

Required permissions : kms:DisconnectCustomKeyStore (IAM policy)

Related operations:

  • ConnectCustomKeyStore
  • CreateCustomKeyStore
  • DeleteCustomKeyStore
  • DescribeCustomKeyStores
  • UpdateCustomKeyStore

See also: AWS API Documentation

Request Syntax

response = client.disconnect_custom_key_store(
    CustomKeyStoreId='string'
)
Parameters
CustomKeyStoreId (string) --

[REQUIRED]

Enter the ID of the custom key store you want to disconnect. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

Return type
dict
Returns
Response Syntax
{}

Response Structure

  • (dict) --

Exceptions

  • KMS.Client.exceptions.CustomKeyStoreInvalidStateException
  • KMS.Client.exceptions.CustomKeyStoreNotFoundException
  • KMS.Client.exceptions.KMSInternalException
enable_key(**kwargs)

Sets the key state of a customer master key (CMK) to enabled. This allows you to use the CMK for cryptographic operations .

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : No. You cannot perform this operation on a CMK in a different AWS account.

Required permissions : kms:EnableKey (key policy)

Related operations : DisableKey

See also: AWS API Documentation

Request Syntax

response = client.enable_key(
    KeyId='string'
)
Parameters
KeyId (string) --

[REQUIRED]

A unique identifier for the customer master key (CMK).

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

Returns
None

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.LimitExceededException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example enables the specified CMK.

response = client.enable_key(
    # The identifier of the CMK to enable. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
enable_key_rotation(**kwargs)

Enables automatic rotation of the key material for the specified symmetric customer master key (CMK).

You cannot enable automatic rotation of asymmetric CMKs, CMKs with imported key material, or CMKs in a custom key store .

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : No. You cannot perform this operation on a CMK in a different AWS account.

Required permissions : kms:EnableKeyRotation (key policy)

Related operations:

  • DisableKeyRotation
  • GetKeyRotationStatus

See also: AWS API Documentation

Request Syntax

response = client.enable_key_rotation(
    KeyId='string'
)
Parameters
KeyId (string) --

[REQUIRED]

Identifies a symmetric customer master key (CMK). You cannot enable automatic rotation of asymmetric CMKs, CMKs with imported key material, or CMKs in a custom key store .

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

Returns
None

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.DisabledException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException
  • KMS.Client.exceptions.UnsupportedOperationException

Examples

The following example enables automatic annual rotation of the key material for the specified CMK.

response = client.enable_key_rotation(
    # The identifier of the CMK whose key material will be rotated annually. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
encrypt(**kwargs)

Encrypts plaintext into ciphertext by using a customer master key (CMK). The Encrypt operation has two primary use cases:

  • You can encrypt small amounts of arbitrary data, such as a personal identifier or database password, or other sensitive information.
  • You can use the Encrypt operation to move encrypted data from one AWS Region to another. For example, in Region A, generate a data key and use the plaintext key to encrypt your data. Then, in Region A, use the Encrypt operation to encrypt the plaintext data key under a CMK in Region B. Now, you can move the encrypted data and the encrypted data key to Region B. When necessary, you can decrypt the encrypted data key and the encrypted data entirely within in Region B.

You don't need to use the Encrypt operation to encrypt a data key. The GenerateDataKey and GenerateDataKeyPair operations return a plaintext data key and an encrypted copy of that data key.

When you encrypt data, you must specify a symmetric or asymmetric CMK to use in the encryption operation. The CMK must have a KeyUsage value of ENCRYPT_DECRYPT. To find the KeyUsage of a CMK, use the DescribeKey operation.

If you use a symmetric CMK, you can use an encryption context to add additional security to your encryption operation. If you specify an EncryptionContext when encrypting data, you must specify the same encryption context (a case-sensitive exact match) when decrypting the data. Otherwise, the request to decrypt fails with an InvalidCiphertextException . For more information, see Encryption Context in the AWS Key Management Service Developer Guide .

If you specify an asymmetric CMK, you must also specify the encryption algorithm. The algorithm must be compatible with the CMK type.

Warning

When you use an asymmetric CMK to encrypt or reencrypt data, be sure to record the CMK and encryption algorithm that you choose. You will be required to provide the same CMK and encryption algorithm when you decrypt the data. If the CMK and algorithm do not match the values used to encrypt the data, the decrypt operation fails.

You are not required to supply the CMK ID and encryption algorithm when you decrypt with symmetric CMKs because AWS KMS stores this information in the ciphertext blob. AWS KMS cannot store metadata in ciphertext generated with asymmetric keys. The standard format for asymmetric key ciphertext does not include configurable fields.

The maximum size of the data that you can encrypt varies with the type of CMK and the encryption algorithm that you choose.

  • Symmetric CMKs
    • SYMMETRIC_DEFAULT : 4096 bytes
  • RSA_2048
    • RSAES_OAEP_SHA_1 : 214 bytes
    • RSAES_OAEP_SHA_256 : 190 bytes
  • RSA_3072
    • RSAES_OAEP_SHA_1 : 342 bytes
    • RSAES_OAEP_SHA_256 : 318 bytes
  • RSA_4096
    • RSAES_OAEP_SHA_1 : 470 bytes
    • RSAES_OAEP_SHA_256 : 446 bytes

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : Yes. To perform this operation with a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions : kms:Encrypt (key policy)

Related operations:

  • Decrypt
  • GenerateDataKey
  • GenerateDataKeyPair

See also: AWS API Documentation

Request Syntax

response = client.encrypt(
    KeyId='string',
    Plaintext=b'bytes',
    EncryptionContext={
        'string': 'string'
    },
    GrantTokens=[
        'string',
    ],
    EncryptionAlgorithm='SYMMETRIC_DEFAULT'|'RSAES_OAEP_SHA_1'|'RSAES_OAEP_SHA_256'
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    A unique identifier for the customer master key (CMK).

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/" . To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
    • Alias name: alias/ExampleAlias
    • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey . To get the alias name and alias ARN, use ListAliases .

  • Plaintext (bytes) --

    [REQUIRED]

    Data to be encrypted.

  • EncryptionContext (dict) --

    Specifies the encryption context that will be used to encrypt the data. An encryption context is valid only for cryptographic operations with a symmetric CMK. The standard asymmetric encryption algorithms that AWS KMS uses do not support an encryption context.

    An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.

    For more information, see Encryption Context in the AWS Key Management Service Developer Guide .

    • (string) --
      • (string) --
  • GrantTokens (list) --

    A list of grant tokens.

    For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • (string) --
  • EncryptionAlgorithm (string) --

    Specifies the encryption algorithm that AWS KMS will use to encrypt the plaintext message. The algorithm must be compatible with the CMK that you specify.

    This parameter is required only for asymmetric CMKs. The default value, SYMMETRIC_DEFAULT , is the algorithm used for symmetric CMKs. If you are using an asymmetric CMK, we recommend RSAES_OAEP_SHA_256.

Return type

dict

Returns

Response Syntax

{
    'CiphertextBlob': b'bytes',
    'KeyId': 'string',
    'EncryptionAlgorithm': 'SYMMETRIC_DEFAULT'|'RSAES_OAEP_SHA_1'|'RSAES_OAEP_SHA_256'
}

Response Structure

  • (dict) --

    • CiphertextBlob (bytes) --

      The encrypted plaintext. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

    • KeyId (string) --

      The Amazon Resource Name (key ARN ) of the CMK that was used to encrypt the plaintext.

    • EncryptionAlgorithm (string) --

      The encryption algorithm that was used to encrypt the plaintext.

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.DisabledException
  • KMS.Client.exceptions.KeyUnavailableException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.InvalidKeyUsageException
  • KMS.Client.exceptions.InvalidGrantTokenException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example encrypts data with the specified customer master key (CMK).

response = client.encrypt(
    # The identifier of the CMK to use for encryption. You can use the key ID or Amazon Resource Name (ARN) of the CMK, or the name or ARN of an alias that refers to the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
    # The data to encrypt.
    Plaintext='<binary data>',
)

print(response)

Expected Output:

{
    # The encrypted data (ciphertext).
    'CiphertextBlob': '<binary data>',
    # The ARN of the CMK that was used to encrypt the data.
    'KeyId': 'arn:aws:kms:us-west-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
    'ResponseMetadata': {
        '...': '...',
    },
}
generate_data_key(**kwargs)

Generates a unique symmetric data key for client-side encryption. This operation returns a plaintext copy of the data key and a copy that is encrypted under a customer master key (CMK) that you specify. You can use the plaintext key to encrypt your data outside of AWS KMS and store the encrypted data key with the encrypted data.

GenerateDataKey returns a unique data key for each request. The bytes in the plaintext key are not related to the caller or the CMK.

To generate a data key, specify the symmetric CMK that will be used to encrypt the data key. You cannot use an asymmetric CMK to generate data keys. To get the type of your CMK, use the DescribeKey operation. You must also specify the length of the data key. Use either the KeySpec or NumberOfBytes parameters (but not both). For 128-bit and 256-bit data keys, use the KeySpec parameter.

To get only an encrypted copy of the data key, use GenerateDataKeyWithoutPlaintext . To generate an asymmetric data key pair, use the GenerateDataKeyPair or GenerateDataKeyPairWithoutPlaintext operation. To get a cryptographically secure random byte string, use GenerateRandom .

You can use the optional encryption context to add additional security to the encryption operation. If you specify an EncryptionContext , you must specify the same encryption context (a case-sensitive exact match) when decrypting the encrypted data key. Otherwise, the request to decrypt fails with an InvalidCiphertextException . For more information, see Encryption Context in the AWS Key Management Service Developer Guide .

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

How to use your data key

We recommend that you use the following pattern to encrypt data locally in your application. You can write your own code or use a client-side encryption library, such as the AWS Encryption SDK , the Amazon DynamoDB Encryption Client , or Amazon S3 client-side encryption to do these tasks for you.

To encrypt data outside of AWS KMS:

  • Use the GenerateDataKey operation to get a data key.
  • Use the plaintext data key (in the Plaintext field of the response) to encrypt your data outside of AWS KMS. Then erase the plaintext data key from memory.
  • Store the encrypted data key (in the CiphertextBlob field of the response) with the encrypted data.

To decrypt data outside of AWS KMS:

  • Use the Decrypt operation to decrypt the encrypted data key. The operation returns a plaintext copy of the data key.
  • Use the plaintext data key to decrypt data outside of AWS KMS, then erase the plaintext data key from memory.

Cross-account use : Yes. To perform this operation with a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions : kms:GenerateDataKey (key policy)

Related operations:

  • Decrypt
  • Encrypt
  • GenerateDataKeyPair
  • GenerateDataKeyPairWithoutPlaintext
  • GenerateDataKeyWithoutPlaintext

See also: AWS API Documentation

Request Syntax

response = client.generate_data_key(
    KeyId='string',
    EncryptionContext={
        'string': 'string'
    },
    NumberOfBytes=123,
    KeySpec='AES_256'|'AES_128',
    GrantTokens=[
        'string',
    ]
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    Identifies the symmetric CMK that encrypts the data key.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/" . To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
    • Alias name: alias/ExampleAlias
    • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey . To get the alias name and alias ARN, use ListAliases .

  • EncryptionContext (dict) --

    Specifies the encryption context that will be used when encrypting the data key.

    An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.

    For more information, see Encryption Context in the AWS Key Management Service Developer Guide .

    • (string) --
      • (string) --
  • NumberOfBytes (integer) --

    Specifies the length of the data key in bytes. For example, use the value 64 to generate a 512-bit data key (64 bytes is 512 bits). For 128-bit (16-byte) and 256-bit (32-byte) data keys, use the KeySpec parameter.

    You must specify either the KeySpec or the NumberOfBytes parameter (but not both) in every GenerateDataKey request.

  • KeySpec (string) --

    Specifies the length of the data key. Use AES_128 to generate a 128-bit symmetric key, or AES_256 to generate a 256-bit symmetric key.

    You must specify either the KeySpec or the NumberOfBytes parameter (but not both) in every GenerateDataKey request.

  • GrantTokens (list) --

    A list of grant tokens.

    For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • (string) --
Return type

dict

Returns

Response Syntax

{
    'CiphertextBlob': b'bytes',
    'Plaintext': b'bytes',
    'KeyId': 'string'
}

Response Structure

  • (dict) --

    • CiphertextBlob (bytes) --

      The encrypted copy of the data key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

    • Plaintext (bytes) --

      The plaintext data key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded. Use this data key to encrypt your data outside of KMS. Then, remove it from memory as soon as possible.

    • KeyId (string) --

      The Amazon Resource Name (key ARN ) of the CMK that encrypted the data key.

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.DisabledException
  • KMS.Client.exceptions.KeyUnavailableException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.InvalidKeyUsageException
  • KMS.Client.exceptions.InvalidGrantTokenException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example generates a 256-bit symmetric data encryption key (data key) in two formats. One is the unencrypted (plainext) data key, and the other is the data key encrypted with the specified customer master key (CMK).

response = client.generate_data_key(
    # The identifier of the CMK to use to encrypt the data key. You can use the key ID or Amazon Resource Name (ARN) of the CMK, or the name or ARN of an alias that refers to the CMK.
    KeyId='alias/ExampleAlias',
    # Specifies the type of data key to return.
    KeySpec='AES_256',
)

print(response)

Expected Output:

{
    # The encrypted data key.
    'CiphertextBlob': '<binary data>',
    # The ARN of the CMK that was used to encrypt the data key.
    'KeyId': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
    # The unencrypted (plaintext) data key.
    'Plaintext': '<binary data>',
    'ResponseMetadata': {
        '...': '...',
    },
}
generate_data_key_pair(**kwargs)

Generates a unique asymmetric data key pair. The GenerateDataKeyPair operation returns a plaintext public key, a plaintext private key, and a copy of the private key that is encrypted under the symmetric CMK you specify. You can use the data key pair to perform asymmetric cryptography outside of AWS KMS.

GenerateDataKeyPair returns a unique data key pair for each request. The bytes in the keys are not related to the caller or the CMK that is used to encrypt the private key.

You can use the public key that GenerateDataKeyPair returns to encrypt data or verify a signature outside of AWS KMS. Then, store the encrypted private key with the data. When you are ready to decrypt data or sign a message, you can use the Decrypt operation to decrypt the encrypted private key.

To generate a data key pair, you must specify a symmetric customer master key (CMK) to encrypt the private key in a data key pair. You cannot use an asymmetric CMK or a CMK in a custom key store. To get the type and origin of your CMK, use the DescribeKey operation.

If you are using the data key pair to encrypt data, or for any operation where you don't immediately need a private key, consider using the GenerateDataKeyPairWithoutPlaintext operation. GenerateDataKeyPairWithoutPlaintext returns a plaintext public key and an encrypted private key, but omits the plaintext private key that you need only to decrypt ciphertext or sign a message. Later, when you need to decrypt the data or sign a message, use the Decrypt operation to decrypt the encrypted private key in the data key pair.

You can use the optional encryption context to add additional security to the encryption operation. If you specify an EncryptionContext , you must specify the same encryption context (a case-sensitive exact match) when decrypting the encrypted data key. Otherwise, the request to decrypt fails with an InvalidCiphertextException . For more information, see Encryption Context in the AWS Key Management Service Developer Guide .

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : Yes. To perform this operation with a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions : kms:GenerateDataKeyPair (key policy)

Related operations:

  • Decrypt
  • Encrypt
  • GenerateDataKey
  • GenerateDataKeyPairWithoutPlaintext
  • GenerateDataKeyWithoutPlaintext

See also: AWS API Documentation

Request Syntax

response = client.generate_data_key_pair(
    EncryptionContext={
        'string': 'string'
    },
    KeyId='string',
    KeyPairSpec='RSA_2048'|'RSA_3072'|'RSA_4096'|'ECC_NIST_P256'|'ECC_NIST_P384'|'ECC_NIST_P521'|'ECC_SECG_P256K1',
    GrantTokens=[
        'string',
    ]
)
Parameters
  • EncryptionContext (dict) --

    Specifies the encryption context that will be used when encrypting the private key in the data key pair.

    An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.

    For more information, see Encryption Context in the AWS Key Management Service Developer Guide .

    • (string) --
      • (string) --
  • KeyId (string) --

    [REQUIRED]

    Specifies the symmetric CMK that encrypts the private key in the data key pair. You cannot specify an asymmetric CMK or a CMK in a custom key store. To get the type and origin of your CMK, use the DescribeKey operation.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/" . To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
    • Alias name: alias/ExampleAlias
    • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey . To get the alias name and alias ARN, use ListAliases .

  • KeyPairSpec (string) --

    [REQUIRED]

    Determines the type of data key pair that is generated.

    The AWS KMS rule that restricts the use of asymmetric RSA CMKs to encrypt and decrypt or to sign and verify (but not both), and the rule that permits you to use ECC CMKs only to sign and verify, are not effective outside of AWS KMS.

  • GrantTokens (list) --

    A list of grant tokens.

    For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • (string) --
Return type

dict

Returns

Response Syntax

{
    'PrivateKeyCiphertextBlob': b'bytes',
    'PrivateKeyPlaintext': b'bytes',
    'PublicKey': b'bytes',
    'KeyId': 'string',
    'KeyPairSpec': 'RSA_2048'|'RSA_3072'|'RSA_4096'|'ECC_NIST_P256'|'ECC_NIST_P384'|'ECC_NIST_P521'|'ECC_SECG_P256K1'
}

Response Structure

  • (dict) --

    • PrivateKeyCiphertextBlob (bytes) --

      The encrypted copy of the private key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

    • PrivateKeyPlaintext (bytes) --

      The plaintext copy of the private key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

    • PublicKey (bytes) --

      The public key (in plaintext).

    • KeyId (string) --

      The Amazon Resource Name (key ARN ) of the CMK that encrypted the private key.

    • KeyPairSpec (string) --

      The type of data key pair that was generated.

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.DisabledException
  • KMS.Client.exceptions.KeyUnavailableException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.InvalidKeyUsageException
  • KMS.Client.exceptions.InvalidGrantTokenException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException
  • KMS.Client.exceptions.UnsupportedOperationException
generate_data_key_pair_without_plaintext(**kwargs)

Generates a unique asymmetric data key pair. The GenerateDataKeyPairWithoutPlaintext operation returns a plaintext public key and a copy of the private key that is encrypted under the symmetric CMK you specify. Unlike GenerateDataKeyPair , this operation does not return a plaintext private key.

To generate a data key pair, you must specify a symmetric customer master key (CMK) to encrypt the private key in the data key pair. You cannot use an asymmetric CMK or a CMK in a custom key store. To get the type and origin of your CMK, use the KeySpec field in the DescribeKey response.

You can use the public key that GenerateDataKeyPairWithoutPlaintext returns to encrypt data or verify a signature outside of AWS KMS. Then, store the encrypted private key with the data. When you are ready to decrypt data or sign a message, you can use the Decrypt operation to decrypt the encrypted private key.

GenerateDataKeyPairWithoutPlaintext returns a unique data key pair for each request. The bytes in the key are not related to the caller or CMK that is used to encrypt the private key.

You can use the optional encryption context to add additional security to the encryption operation. If you specify an EncryptionContext , you must specify the same encryption context (a case-sensitive exact match) when decrypting the encrypted data key. Otherwise, the request to decrypt fails with an InvalidCiphertextException . For more information, see Encryption Context in the AWS Key Management Service Developer Guide .

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : Yes. To perform this operation with a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions : kms:GenerateDataKeyPairWithoutPlaintext (key policy)

Related operations:

  • Decrypt
  • Encrypt
  • GenerateDataKey
  • GenerateDataKeyPair
  • GenerateDataKeyWithoutPlaintext

See also: AWS API Documentation

Request Syntax

response = client.generate_data_key_pair_without_plaintext(
    EncryptionContext={
        'string': 'string'
    },
    KeyId='string',
    KeyPairSpec='RSA_2048'|'RSA_3072'|'RSA_4096'|'ECC_NIST_P256'|'ECC_NIST_P384'|'ECC_NIST_P521'|'ECC_SECG_P256K1',
    GrantTokens=[
        'string',
    ]
)
Parameters
  • EncryptionContext (dict) --

    Specifies the encryption context that will be used when encrypting the private key in the data key pair.

    An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.

    For more information, see Encryption Context in the AWS Key Management Service Developer Guide .

    • (string) --
      • (string) --
  • KeyId (string) --

    [REQUIRED]

    Specifies the CMK that encrypts the private key in the data key pair. You must specify a symmetric CMK. You cannot use an asymmetric CMK or a CMK in a custom key store. To get the type and origin of your CMK, use the DescribeKey operation.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/" . To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
    • Alias name: alias/ExampleAlias
    • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey . To get the alias name and alias ARN, use ListAliases .

  • KeyPairSpec (string) --

    [REQUIRED]

    Determines the type of data key pair that is generated.

    The AWS KMS rule that restricts the use of asymmetric RSA CMKs to encrypt and decrypt or to sign and verify (but not both), and the rule that permits you to use ECC CMKs only to sign and verify, are not effective outside of AWS KMS.

  • GrantTokens (list) --

    A list of grant tokens.

    For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • (string) --
Return type

dict

Returns

Response Syntax

{
    'PrivateKeyCiphertextBlob': b'bytes',
    'PublicKey': b'bytes',
    'KeyId': 'string',
    'KeyPairSpec': 'RSA_2048'|'RSA_3072'|'RSA_4096'|'ECC_NIST_P256'|'ECC_NIST_P384'|'ECC_NIST_P521'|'ECC_SECG_P256K1'
}

Response Structure

  • (dict) --

    • PrivateKeyCiphertextBlob (bytes) --

      The encrypted copy of the private key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

    • PublicKey (bytes) --

      The public key (in plaintext).

    • KeyId (string) --

      The Amazon Resource Name (key ARN ) of the CMK that encrypted the private key.

    • KeyPairSpec (string) --

      The type of data key pair that was generated.

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.DisabledException
  • KMS.Client.exceptions.KeyUnavailableException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.InvalidKeyUsageException
  • KMS.Client.exceptions.InvalidGrantTokenException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException
  • KMS.Client.exceptions.UnsupportedOperationException
generate_data_key_without_plaintext(**kwargs)

Generates a unique symmetric data key. This operation returns a data key that is encrypted under a customer master key (CMK) that you specify. To request an asymmetric data key pair, use the GenerateDataKeyPair or GenerateDataKeyPairWithoutPlaintext operations.

GenerateDataKeyWithoutPlaintext is identical to the GenerateDataKey operation except that returns only the encrypted copy of the data key. This operation is useful for systems that need to encrypt data at some point, but not immediately. When you need to encrypt the data, you call the Decrypt operation on the encrypted copy of the key.

It's also useful in distributed systems with different levels of trust. For example, you might store encrypted data in containers. One component of your system creates new containers and stores an encrypted data key with each container. Then, a different component puts the data into the containers. That component first decrypts the data key, uses the plaintext data key to encrypt data, puts the encrypted data into the container, and then destroys the plaintext data key. In this system, the component that creates the containers never sees the plaintext data key.

GenerateDataKeyWithoutPlaintext returns a unique data key for each request. The bytes in the keys are not related to the caller or CMK that is used to encrypt the private key.

To generate a data key, you must specify the symmetric customer master key (CMK) that is used to encrypt the data key. You cannot use an asymmetric CMK to generate a data key. To get the type of your CMK, use the DescribeKey operation.

If the operation succeeds, you will find the encrypted copy of the data key in the CiphertextBlob field.

You can use the optional encryption context to add additional security to the encryption operation. If you specify an EncryptionContext , you must specify the same encryption context (a case-sensitive exact match) when decrypting the encrypted data key. Otherwise, the request to decrypt fails with an InvalidCiphertextException . For more information, see Encryption Context in the AWS Key Management Service Developer Guide .

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : Yes. To perform this operation with a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions : kms:GenerateDataKeyWithoutPlaintext (key policy)

Related operations:

  • Decrypt
  • Encrypt
  • GenerateDataKey
  • GenerateDataKeyPair
  • GenerateDataKeyPairWithoutPlaintext

See also: AWS API Documentation

Request Syntax

response = client.generate_data_key_without_plaintext(
    KeyId='string',
    EncryptionContext={
        'string': 'string'
    },
    KeySpec='AES_256'|'AES_128',
    NumberOfBytes=123,
    GrantTokens=[
        'string',
    ]
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    The identifier of the symmetric customer master key (CMK) that encrypts the data key.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/" . To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
    • Alias name: alias/ExampleAlias
    • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey . To get the alias name and alias ARN, use ListAliases .

  • EncryptionContext (dict) --

    Specifies the encryption context that will be used when encrypting the data key.

    An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.

    For more information, see Encryption Context in the AWS Key Management Service Developer Guide .

    • (string) --
      • (string) --
  • KeySpec (string) -- The length of the data key. Use AES_128 to generate a 128-bit symmetric key, or AES_256 to generate a 256-bit symmetric key.
  • NumberOfBytes (integer) -- The length of the data key in bytes. For example, use the value 64 to generate a 512-bit data key (64 bytes is 512 bits). For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use the KeySpec field instead of this one.
  • GrantTokens (list) --

    A list of grant tokens.

    For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • (string) --
Return type

dict

Returns

Response Syntax

{
    'CiphertextBlob': b'bytes',
    'KeyId': 'string'
}

Response Structure

  • (dict) --

    • CiphertextBlob (bytes) --

      The encrypted data key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

    • KeyId (string) --

      The Amazon Resource Name (key ARN ) of the CMK that encrypted the data key.

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.DisabledException
  • KMS.Client.exceptions.KeyUnavailableException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.InvalidKeyUsageException
  • KMS.Client.exceptions.InvalidGrantTokenException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example generates an encrypted copy of a 256-bit symmetric data encryption key (data key). The data key is encrypted with the specified customer master key (CMK).

response = client.generate_data_key_without_plaintext(
    # The identifier of the CMK to use to encrypt the data key. You can use the key ID or Amazon Resource Name (ARN) of the CMK, or the name or ARN of an alias that refers to the CMK.
    KeyId='alias/ExampleAlias',
    # Specifies the type of data key to return.
    KeySpec='AES_256',
)

print(response)

Expected Output:

{
    # The encrypted data key.
    'CiphertextBlob': '<binary data>',
    # The ARN of the CMK that was used to encrypt the data key.
    'KeyId': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
    'ResponseMetadata': {
        '...': '...',
    },
}
generate_presigned_url(ClientMethod, Params=None, ExpiresIn=3600, HttpMethod=None)

Generate a presigned url given a client, its method, and arguments

Parameters
  • ClientMethod (string) -- The client method to presign for
  • Params (dict) -- The parameters normally passed to ClientMethod.
  • ExpiresIn (int) -- The number of seconds the presigned url is valid for. By default it expires in an hour (3600 seconds)
  • HttpMethod (string) -- The http method to use on the generated url. By default, the http method is whatever is used in the method's model.
Returns

The presigned url

generate_random(**kwargs)

Returns a random byte string that is cryptographically secure.

By default, the random byte string is generated in AWS KMS. To generate the byte string in the AWS CloudHSM cluster that is associated with a custom key store , specify the custom key store ID.

For more information about entropy and random number generation, see the AWS Key Management Service Cryptographic Details whitepaper.

Required permissions : kms:GenerateRandom (IAM policy)

See also: AWS API Documentation

Request Syntax

response = client.generate_random(
    NumberOfBytes=123,
    CustomKeyStoreId='string'
)
Parameters
  • NumberOfBytes (integer) -- The length of the byte string.
  • CustomKeyStoreId (string) -- Generates the random byte string in the AWS CloudHSM cluster that is associated with the specified custom key store . To find the ID of a custom key store, use the DescribeCustomKeyStores operation.
Return type

dict

Returns

Response Syntax

{
    'Plaintext': b'bytes'
}

Response Structure

  • (dict) --

    • Plaintext (bytes) --

      The random byte string. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

Exceptions

  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.CustomKeyStoreNotFoundException
  • KMS.Client.exceptions.CustomKeyStoreInvalidStateException

Examples

The following example uses AWS KMS to generate 32 bytes of random data.

response = client.generate_random(
    # The length of the random data, specified in number of bytes.
    NumberOfBytes=32,
)

print(response)

Expected Output:

{
    # The random data.
    'Plaintext': '<binary data>',
    'ResponseMetadata': {
        '...': '...',
    },
}
get_key_policy(**kwargs)

Gets a key policy attached to the specified customer master key (CMK).

Cross-account use : No. You cannot perform this operation on a CMK in a different AWS account.

Required permissions : kms:GetKeyPolicy (key policy)

Related operations : PutKeyPolicy

See also: AWS API Documentation

Request Syntax

response = client.get_key_policy(
    KeyId='string',
    PolicyName='string'
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • PolicyName (string) --

    [REQUIRED]

    Specifies the name of the key policy. The only valid name is default . To get the names of key policies, use ListKeyPolicies .

Return type

dict

Returns

Response Syntax

{
    'Policy': 'string'
}

Response Structure

  • (dict) --

    • Policy (string) --

      A key policy document in JSON format.

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example retrieves the key policy for the specified customer master key (CMK).

response = client.get_key_policy(
    # The identifier of the CMK whose key policy you want to retrieve. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
    # The name of the key policy to retrieve.
    PolicyName='default',
)

print(response)

Expected Output:

{
    # The key policy document.
    'Policy': '{\n  "Version" : "2012-10-17",\n  "Id" : "key-default-1",\n  "Statement" : [ {\n    "Sid" : "Enable IAM User Permissions",\n    "Effect" : "Allow",\n    "Principal" : {\n      "AWS" : "arn:aws:iam::111122223333:root"\n    },\n    "Action" : "kms:*",\n    "Resource" : "*"\n  } ]\n}',
    'ResponseMetadata': {
        '...': '...',
    },
}
get_key_rotation_status(**kwargs)

Gets a Boolean value that indicates whether automatic rotation of the key material is enabled for the specified customer master key (CMK).

You cannot enable automatic rotation of asymmetric CMKs, CMKs with imported key material, or CMKs in a custom key store . The key rotation status for these CMKs is always false .

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

  • Disabled: The key rotation status does not change when you disable a CMK. However, while the CMK is disabled, AWS KMS does not rotate the backing key.
  • Pending deletion: While a CMK is pending deletion, its key rotation status is false and AWS KMS does not rotate the backing key. If you cancel the deletion, the original key rotation status is restored.

Cross-account use : Yes. To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter.

Required permissions : kms:GetKeyRotationStatus (key policy)

Related operations:

  • DisableKeyRotation
  • EnableKeyRotation

See also: AWS API Documentation

Request Syntax

response = client.get_key_rotation_status(
    KeyId='string'
)
Parameters
KeyId (string) --

[REQUIRED]

A unique identifier for the customer master key (CMK).

Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

Return type
dict
Returns
Response Syntax
{
    'KeyRotationEnabled': True|False
}

Response Structure

  • (dict) --
    • KeyRotationEnabled (boolean) --

      A Boolean value that specifies whether key rotation is enabled.

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException
  • KMS.Client.exceptions.UnsupportedOperationException

Examples

The following example retrieves the status of automatic annual rotation of the key material for the specified CMK.

response = client.get_key_rotation_status(
    # The identifier of the CMK whose key material rotation status you want to retrieve. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    # A boolean that indicates the key material rotation status. Returns true when automatic annual rotation of the key material is enabled, or false when it is not.
    'KeyRotationEnabled': True,
    'ResponseMetadata': {
        '...': '...',
    },
}
get_paginator(operation_name)

Create a paginator for an operation.

Parameters
operation_name (string) -- The operation name. This is the same name as the method name on the client. For example, if the method name is create_foo, and you'd normally invoke the operation as client.create_foo(**kwargs), if the create_foo operation can be paginated, you can use the call client.get_paginator("create_foo").
Raises OperationNotPageableError
Raised if the operation is not pageable. You can use the client.can_paginate method to check if an operation is pageable.
Return type
L{botocore.paginate.Paginator}
Returns
A paginator object.
get_parameters_for_import(**kwargs)

Returns the items you need to import key material into a symmetric, customer managed customer master key (CMK). For more information about importing key material into AWS KMS, see Importing Key Material in the AWS Key Management Service Developer Guide .

This operation returns a public key and an import token. Use the public key to encrypt the symmetric key material. Store the import token to send with a subsequent ImportKeyMaterial request.

You must specify the key ID of the symmetric CMK into which you will import key material. This CMK's Origin must be EXTERNAL . You must also specify the wrapping algorithm and type of wrapping key (public key) that you will use to encrypt the key material. You cannot perform this operation on an asymmetric CMK or on any CMK in a different AWS account.

To import key material, you must use the public key and import token from the same response. These items are valid for 24 hours. The expiration date and time appear in the GetParametersForImport response. You cannot use an expired token in an ImportKeyMaterial request. If your key and token expire, send another GetParametersForImport request.

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : No. You cannot perform this operation on a CMK in a different AWS account.

Required permissions : kms:GetParametersForImport (key policy)

Related operations:

  • ImportKeyMaterial
  • DeleteImportedKeyMaterial

See also: AWS API Documentation

Request Syntax

response = client.get_parameters_for_import(
    KeyId='string',
    WrappingAlgorithm='RSAES_PKCS1_V1_5'|'RSAES_OAEP_SHA_1'|'RSAES_OAEP_SHA_256',
    WrappingKeySpec='RSA_2048'
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    The identifier of the symmetric CMK into which you will import key material. The Origin of the CMK must be EXTERNAL .

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • WrappingAlgorithm (string) --

    [REQUIRED]

    The algorithm you will use to encrypt the key material before importing it with ImportKeyMaterial . For more information, see Encrypt the Key Material in the AWS Key Management Service Developer Guide .

  • WrappingKeySpec (string) --

    [REQUIRED]

    The type of wrapping key (public key) to return in the response. Only 2048-bit RSA public keys are supported.

Return type

dict

Returns

Response Syntax

{
    'KeyId': 'string',
    'ImportToken': b'bytes',
    'PublicKey': b'bytes',
    'ParametersValidTo': datetime(2015, 1, 1)
}

Response Structure

  • (dict) --

    • KeyId (string) --

      The Amazon Resource Name (key ARN ) of the CMK to use in a subsequent ImportKeyMaterial request. This is the same CMK specified in the GetParametersForImport request.

    • ImportToken (bytes) --

      The import token to send in a subsequent ImportKeyMaterial request.

    • PublicKey (bytes) --

      The public key to use to encrypt the key material before importing it with ImportKeyMaterial .

    • ParametersValidTo (datetime) --

      The time at which the import token and public key are no longer valid. After this time, you cannot use them to make an ImportKeyMaterial request and you must send another GetParametersForImport request to get new ones.

Exceptions

  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.UnsupportedOperationException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example retrieves the public key and import token for the specified CMK.

response = client.get_parameters_for_import(
    # The identifier of the CMK for which to retrieve the public key and import token. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
    # The algorithm that you will use to encrypt the key material before importing it.
    WrappingAlgorithm='RSAES_OAEP_SHA_1',
    # The type of wrapping key (public key) to return in the response.
    WrappingKeySpec='RSA_2048',
)

print(response)

Expected Output:

{
    # The import token to send with a subsequent ImportKeyMaterial request.
    'ImportToken': '<binary data>',
    # The ARN of the CMK for which you are retrieving the public key and import token. This is the same CMK specified in the request.
    'KeyId': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
    # The time at which the import token and public key are no longer valid.
    'ParametersValidTo': datetime(2016, 12, 1, 14, 52, 17, 3, 336, 0),
    # The public key to use to encrypt the key material before importing it.
    'PublicKey': '<binary data>',
    'ResponseMetadata': {
        '...': '...',
    },
}
get_public_key(**kwargs)

Returns the public key of an asymmetric CMK. Unlike the private key of a asymmetric CMK, which never leaves AWS KMS unencrypted, callers with kms:GetPublicKey permission can download the public key of an asymmetric CMK. You can share the public key to allow others to encrypt messages and verify signatures outside of AWS KMS. For information about symmetric and asymmetric CMKs, see Using Symmetric and Asymmetric CMKs in the AWS Key Management Service Developer Guide .

You do not need to download the public key. Instead, you can use the public key within AWS KMS by calling the Encrypt , ReEncrypt , or Verify operations with the identifier of an asymmetric CMK. When you use the public key within AWS KMS, you benefit from the authentication, authorization, and logging that are part of every AWS KMS operation. You also reduce of risk of encrypting data that cannot be decrypted. These features are not effective outside of AWS KMS. For details, see Special Considerations for Downloading Public Keys .

To help you use the public key safely outside of AWS KMS, GetPublicKey returns important information about the public key in the response, including:

Although AWS KMS cannot enforce these restrictions on external operations, it is crucial that you use this information to prevent the public key from being used improperly. For example, you can prevent a public signing key from being used encrypt data, or prevent a public key from being used with an encryption algorithm that is not supported by AWS KMS. You can also avoid errors, such as using the wrong signing algorithm in a verification operation.

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : Yes. To perform this operation with a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions : kms:GetPublicKey (key policy)

Related operations : CreateKey

See also: AWS API Documentation

Request Syntax

response = client.get_public_key(
    KeyId='string',
    GrantTokens=[
        'string',
    ]
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    Identifies the asymmetric CMK that includes the public key.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/" . To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
    • Alias name: alias/ExampleAlias
    • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey . To get the alias name and alias ARN, use ListAliases .

  • GrantTokens (list) --

    A list of grant tokens.

    For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • (string) --
Return type

dict

Returns

Response Syntax

{
    'KeyId': 'string',
    'PublicKey': b'bytes',
    'CustomerMasterKeySpec': 'RSA_2048'|'RSA_3072'|'RSA_4096'|'ECC_NIST_P256'|'ECC_NIST_P384'|'ECC_NIST_P521'|'ECC_SECG_P256K1'|'SYMMETRIC_DEFAULT',
    'KeyUsage': 'SIGN_VERIFY'|'ENCRYPT_DECRYPT',
    'EncryptionAlgorithms': [
        'SYMMETRIC_DEFAULT'|'RSAES_OAEP_SHA_1'|'RSAES_OAEP_SHA_256',
    ],
    'SigningAlgorithms': [
        'RSASSA_PSS_SHA_256'|'RSASSA_PSS_SHA_384'|'RSASSA_PSS_SHA_512'|'RSASSA_PKCS1_V1_5_SHA_256'|'RSASSA_PKCS1_V1_5_SHA_384'|'RSASSA_PKCS1_V1_5_SHA_512'|'ECDSA_SHA_256'|'ECDSA_SHA_384'|'ECDSA_SHA_512',
    ]
}

Response Structure

  • (dict) --

    • KeyId (string) --

      The Amazon Resource Name (key ARN ) of the asymmetric CMK from which the public key was downloaded.

    • PublicKey (bytes) --

      The exported public key.

      The value is a DER-encoded X.509 public key, also known as SubjectPublicKeyInfo (SPKI), as defined in RFC 5280 . When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

    • CustomerMasterKeySpec (string) --

      The type of the of the public key that was downloaded.

    • KeyUsage (string) --

      The permitted use of the public key. Valid values are ENCRYPT_DECRYPT or SIGN_VERIFY .

      This information is critical. If a public key with SIGN_VERIFY key usage encrypts data outside of AWS KMS, the ciphertext cannot be decrypted.

    • EncryptionAlgorithms (list) --

      The encryption algorithms that AWS KMS supports for this key.

      This information is critical. If a public key encrypts data outside of AWS KMS by using an unsupported encryption algorithm, the ciphertext cannot be decrypted.

      This field appears in the response only when the KeyUsage of the public key is ENCRYPT_DECRYPT .

      • (string) --
    • SigningAlgorithms (list) --

      The signing algorithms that AWS KMS supports for this key.

      This field appears in the response only when the KeyUsage of the public key is SIGN_VERIFY .

      • (string) --

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.DisabledException
  • KMS.Client.exceptions.KeyUnavailableException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.UnsupportedOperationException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.InvalidGrantTokenException
  • KMS.Client.exceptions.InvalidKeyUsageException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException
get_waiter(waiter_name)

Returns an object that can wait for some condition.

Parameters
waiter_name (str) -- The name of the waiter to get. See the waiters section of the service docs for a list of available waiters.
Returns
The specified waiter object.
Return type
botocore.waiter.Waiter
import_key_material(**kwargs)

Imports key material into an existing symmetric AWS KMS customer master key (CMK) that was created without key material. After you successfully import key material into a CMK, you can reimport the same key material into that CMK, but you cannot import different key material.

You cannot perform this operation on an asymmetric CMK or on any CMK in a different AWS account. For more information about creating CMKs with no key material and then importing key material, see Importing Key Material in the AWS Key Management Service Developer Guide .

Before using this operation, call GetParametersForImport . Its response includes a public key and an import token. Use the public key to encrypt the key material. Then, submit the import token from the same GetParametersForImport response.

When calling this operation, you must specify the following values:

  • The key ID or key ARN of a CMK with no key material. Its Origin must be EXTERNAL . To create a CMK with no key material, call CreateKey and set the value of its Origin parameter to EXTERNAL . To get the Origin of a CMK, call DescribeKey .)
  • The encrypted key material. To get the public key to encrypt the key material, call GetParametersForImport .
  • The import token that GetParametersForImport returned. You must use a public key and token from the same GetParametersForImport response.
  • Whether the key material expires and if so, when. If you set an expiration date, AWS KMS deletes the key material from the CMK on the specified date, and the CMK becomes unusable. To use the CMK again, you must reimport the same key material. The only way to change an expiration date is by reimporting the same key material and specifying a new expiration date.

When this operation is successful, the key state of the CMK changes from PendingImport to Enabled , and you can use the CMK.

If this operation fails, use the exception to help determine the problem. If the error is related to the key material, the import token, or wrapping key, use GetParametersForImport to get a new public key and import token for the CMK and repeat the import procedure. For help, see How To Import Key Material in the AWS Key Management Service Developer Guide .

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : No. You cannot perform this operation on a CMK in a different AWS account.

Required permissions : kms:ImportKeyMaterial (key policy)

Related operations:

  • DeleteImportedKeyMaterial
  • GetParametersForImport

See also: AWS API Documentation

Request Syntax

response = client.import_key_material(
    KeyId='string',
    ImportToken=b'bytes',
    EncryptedKeyMaterial=b'bytes',
    ValidTo=datetime(2015, 1, 1),
    ExpirationModel='KEY_MATERIAL_EXPIRES'|'KEY_MATERIAL_DOES_NOT_EXPIRE'
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    The identifier of the symmetric CMK that receives the imported key material. The CMK's Origin must be EXTERNAL . This must be the same CMK specified in the KeyID parameter of the corresponding GetParametersForImport request.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • ImportToken (bytes) --

    [REQUIRED]

    The import token that you received in the response to a previous GetParametersForImport request. It must be from the same response that contained the public key that you used to encrypt the key material.

  • EncryptedKeyMaterial (bytes) --

    [REQUIRED]

    The encrypted key material to import. The key material must be encrypted with the public wrapping key that GetParametersForImport returned, using the wrapping algorithm that you specified in the same GetParametersForImport request.

  • ValidTo (datetime) -- The time at which the imported key material expires. When the key material expires, AWS KMS deletes the key material and the CMK becomes unusable. You must omit this parameter when the ExpirationModel parameter is set to KEY_MATERIAL_DOES_NOT_EXPIRE . Otherwise it is required.
  • ExpirationModel (string) -- Specifies whether the key material expires. The default is KEY_MATERIAL_EXPIRES , in which case you must include the ValidTo parameter. When this parameter is set to KEY_MATERIAL_DOES_NOT_EXPIRE , you must omit the ValidTo parameter.
Return type

dict

Returns

Response Syntax

{}

Response Structure

  • (dict) --

Exceptions

  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.UnsupportedOperationException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException
  • KMS.Client.exceptions.InvalidCiphertextException
  • KMS.Client.exceptions.IncorrectKeyMaterialException
  • KMS.Client.exceptions.ExpiredImportTokenException
  • KMS.Client.exceptions.InvalidImportTokenException

Examples

The following example imports key material into the specified CMK.

response = client.import_key_material(
    # The encrypted key material to import.
    EncryptedKeyMaterial='<binary data>',
    # A value that specifies whether the key material expires.
    ExpirationModel='KEY_MATERIAL_DOES_NOT_EXPIRE',
    # The import token that you received in the response to a previous GetParametersForImport request.
    ImportToken='<binary data>',
    # The identifier of the CMK to import the key material into. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
list_aliases(**kwargs)

Gets a list of aliases in the caller's AWS account and region. For more information about aliases, see CreateAlias .

By default, the ListAliases operation returns all aliases in the account and region. To get only the aliases associated with a particular customer master key (CMK), use the KeyId parameter.

The ListAliases response can include aliases that you created and associated with your customer managed CMKs, and aliases that AWS created and associated with AWS managed CMKs in your account. You can recognize AWS aliases because their names have the format aws/<service-name> , such as aws/dynamodb .

The response might also include aliases that have no TargetKeyId field. These are predefined aliases that AWS has created but has not yet associated with a CMK. Aliases that AWS creates in your account, including predefined aliases, do not count against your AWS KMS aliases quota .

Cross-account use : No. ListAliases does not return aliases in other AWS accounts.

Required permissions : kms:ListAliases (IAM policy)

For details, see Controlling access to aliases in the AWS Key Management Service Developer Guide .

Related operations:
  • CreateAlias
  • DeleteAlias
  • UpdateAlias

See also: AWS API Documentation

Request Syntax

response = client.list_aliases(
    KeyId='string',
    Limit=123,
    Marker='string'
)
Parameters
  • KeyId (string) --

    Lists only aliases that are associated with the specified CMK. Enter a CMK in your AWS account.

    This parameter is optional. If you omit it, ListAliases returns all aliases in the account and Region.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • Limit (integer) --

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

  • Marker (string) -- Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.
Return type

dict

Returns

Response Syntax

{
    'Aliases': [
        {
            'AliasName': 'string',
            'AliasArn': 'string',
            'TargetKeyId': 'string',
            'CreationDate': datetime(2015, 1, 1),
            'LastUpdatedDate': datetime(2015, 1, 1)
        },
    ],
    'NextMarker': 'string',
    'Truncated': True|False
}

Response Structure

  • (dict) --

    • Aliases (list) --

      A list of aliases.

      • (dict) --

        Contains information about an alias.

        • AliasName (string) --

          String that contains the alias. This value begins with alias/ .

        • AliasArn (string) --

          String that contains the key ARN.

        • TargetKeyId (string) --

          String that contains the key identifier referred to by the alias.

        • CreationDate (datetime) --

        • LastUpdatedDate (datetime) --

    • NextMarker (string) --

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

Exceptions

  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.InvalidMarkerException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.NotFoundException

Examples

The following example lists aliases.

response = client.list_aliases(
)

print(response)

Expected Output:

{
    # A list of aliases, including the key ID of the customer master key (CMK) that each alias refers to.
    'Aliases': [
        {
            'AliasArn': 'arn:aws:kms:us-east-2:111122223333:alias/aws/acm',
            'AliasName': 'alias/aws/acm',
            'TargetKeyId': 'da03f6f7-d279-427a-9cae-de48d07e5b66',
        },
        {
            'AliasArn': 'arn:aws:kms:us-east-2:111122223333:alias/aws/ebs',
            'AliasName': 'alias/aws/ebs',
            'TargetKeyId': '25a217e7-7170-4b8c-8bf6-045ea5f70e5b',
        },
        {
            'AliasArn': 'arn:aws:kms:us-east-2:111122223333:alias/aws/rds',
            'AliasName': 'alias/aws/rds',
            'TargetKeyId': '7ec3104e-c3f2-4b5c-bf42-bfc4772c6685',
        },
        {
            'AliasArn': 'arn:aws:kms:us-east-2:111122223333:alias/aws/redshift',
            'AliasName': 'alias/aws/redshift',
            'TargetKeyId': '08f7a25a-69e2-4fb5-8f10-393db27326fa',
        },
        {
            'AliasArn': 'arn:aws:kms:us-east-2:111122223333:alias/aws/s3',
            'AliasName': 'alias/aws/s3',
            'TargetKeyId': 'd2b0f1a3-580d-4f79-b836-bc983be8cfa5',
        },
        {
            'AliasArn': 'arn:aws:kms:us-east-2:111122223333:alias/example1',
            'AliasName': 'alias/example1',
            'TargetKeyId': '4da1e216-62d0-46c5-a7c0-5f3a3d2f8046',
        },
        {
            'AliasArn': 'arn:aws:kms:us-east-2:111122223333:alias/example2',
            'AliasName': 'alias/example2',
            'TargetKeyId': 'f32fef59-2cc2-445b-8573-2d73328acbee',
        },
        {
            'AliasArn': 'arn:aws:kms:us-east-2:111122223333:alias/example3',
            'AliasName': 'alias/example3',
            'TargetKeyId': '1374ef38-d34e-4d5f-b2c9-4e0daee38855',
        },
    ],
    # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
    'Truncated': False,
    'ResponseMetadata': {
        '...': '...',
    },
}
list_grants(**kwargs)

Gets a list of all grants for the specified customer master key (CMK).

You must specify the CMK in all requests. You can filter the grant list by grant ID or grantee principal.

Note

The GranteePrincipal field in the ListGrants response usually contains the user or role designated as the grantee principal in the grant. However, when the grantee principal in the grant is an AWS service, the GranteePrincipal field contains the service principal , which might represent several different grantee principals.

Cross-account use : Yes. To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter.

Required permissions : kms:ListGrants (key policy)

Related operations:

  • CreateGrant
  • ListRetirableGrants
  • RetireGrant
  • RevokeGrant

See also: AWS API Documentation

Request Syntax

response = client.list_grants(
    Limit=123,
    Marker='string',
    KeyId='string',
    GrantId='string',
    GranteePrincipal='string'
)
Parameters
  • Limit (integer) --

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

  • Marker (string) -- Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.
  • KeyId (string) --

    [REQUIRED]

    Returns only grants for the specified customer master key (CMK). This parameter is required.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • GrantId (string) -- Returns only the grant with the specified grant ID. The grant ID uniquely identifies the grant.
  • GranteePrincipal (string) -- Returns only grants where the specified principal is the grantee principal for the grant.
Return type

dict

Returns

Response Syntax

{
    'Grants': [
        {
            'KeyId': 'string',
            'GrantId': 'string',
            'Name': 'string',
            'CreationDate': datetime(2015, 1, 1),
            'GranteePrincipal': 'string',
            'RetiringPrincipal': 'string',
            'IssuingAccount': 'string',
            'Operations': [
                'Decrypt'|'Encrypt'|'GenerateDataKey'|'GenerateDataKeyWithoutPlaintext'|'ReEncryptFrom'|'ReEncryptTo'|'Sign'|'Verify'|'GetPublicKey'|'CreateGrant'|'RetireGrant'|'DescribeKey'|'GenerateDataKeyPair'|'GenerateDataKeyPairWithoutPlaintext',
            ],
            'Constraints': {
                'EncryptionContextSubset': {
                    'string': 'string'
                },
                'EncryptionContextEquals': {
                    'string': 'string'
                }
            }
        },
    ],
    'NextMarker': 'string',
    'Truncated': True|False
}

Response Structure

  • (dict) --

    • Grants (list) --

      A list of grants.

      • (dict) --

        Contains information about a grant.

        • KeyId (string) --

          The unique identifier for the customer master key (CMK) to which the grant applies.

        • GrantId (string) --

          The unique identifier for the grant.

        • Name (string) --

          The friendly name that identifies the grant. If a name was provided in the CreateGrant request, that name is returned. Otherwise this value is null.

        • CreationDate (datetime) --

          The date and time when the grant was created.

        • GranteePrincipal (string) --

          The identity that gets the permissions in the grant.

          The GranteePrincipal field in the ListGrants response usually contains the user or role designated as the grantee principal in the grant. However, when the grantee principal in the grant is an AWS service, the GranteePrincipal field contains the service principal , which might represent several different grantee principals.

        • RetiringPrincipal (string) --

          The principal that can retire the grant.

        • IssuingAccount (string) --

          The AWS account under which the grant was issued.

        • Operations (list) --

          The list of operations permitted by the grant.

          • (string) --
        • Constraints (dict) --

          A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows.

          • EncryptionContextSubset (dict) --

            A list of key-value pairs that must be included in the encryption context of the cryptographic operation request. The grant allows the cryptographic operation only when the encryption context in the request includes the key-value pairs specified in this constraint, although it can include additional key-value pairs.

            • (string) --
              • (string) --
          • EncryptionContextEquals (dict) --

            A list of key-value pairs that must match the encryption context in the cryptographic operation request. The grant allows the operation only when the encryption context in the request is the same as the encryption context specified in this constraint.

            • (string) --
              • (string) --
    • NextMarker (string) --

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.InvalidMarkerException
  • KMS.Client.exceptions.InvalidGrantIdException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example lists grants for the specified CMK.

response = client.list_grants(
    # The identifier of the CMK whose grants you want to list. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    # A list of grants.
    'Grants': [
        {
            'CreationDate': datetime(2016, 10, 25, 14, 37, 41, 1, 299, 0),
            'GrantId': '91ad875e49b04a9d1f3bdeb84d821f9db6ea95e1098813f6d47f0c65fbe2a172',
            'GranteePrincipal': 'acm.us-east-2.amazonaws.com',
            'IssuingAccount': 'arn:aws:iam::111122223333:root',
            'KeyId': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
            'Operations': [
                'Encrypt',
                'ReEncryptFrom',
                'ReEncryptTo',
            ],
            'RetiringPrincipal': 'acm.us-east-2.amazonaws.com',
        },
        {
            'CreationDate': datetime(2016, 10, 25, 14, 37, 41, 1, 299, 0),
            'GrantId': 'a5d67d3e207a8fc1f4928749ee3e52eb0440493a8b9cf05bbfad91655b056200',
            'GranteePrincipal': 'acm.us-east-2.amazonaws.com',
            'IssuingAccount': 'arn:aws:iam::111122223333:root',
            'KeyId': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
            'Operations': [
                'ReEncryptFrom',
                'ReEncryptTo',
            ],
            'RetiringPrincipal': 'acm.us-east-2.amazonaws.com',
        },
        {
            'CreationDate': datetime(2016, 10, 25, 14, 37, 41, 1, 299, 0),
            'GrantId': 'c541aaf05d90cb78846a73b346fc43e65be28b7163129488c738e0c9e0628f4f',
            'GranteePrincipal': 'acm.us-east-2.amazonaws.com',
            'IssuingAccount': 'arn:aws:iam::111122223333:root',
            'KeyId': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
            'Operations': [
                'Encrypt',
                'ReEncryptFrom',
                'ReEncryptTo',
            ],
            'RetiringPrincipal': 'acm.us-east-2.amazonaws.com',
        },
        {
            'CreationDate': datetime(2016, 10, 25, 14, 37, 41, 1, 299, 0),
            'GrantId': 'dd2052c67b4c76ee45caf1dc6a1e2d24e8dc744a51b36ae2f067dc540ce0105c',
            'GranteePrincipal': 'acm.us-east-2.amazonaws.com',
            'IssuingAccount': 'arn:aws:iam::111122223333:root',
            'KeyId': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
            'Operations': [
                'Encrypt',
                'ReEncryptFrom',
                'ReEncryptTo',
            ],
            'RetiringPrincipal': 'acm.us-east-2.amazonaws.com',
        },
    ],
    # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
    'Truncated': True,
    'ResponseMetadata': {
        '...': '...',
    },
}
list_key_policies(**kwargs)

Gets the names of the key policies that are attached to a customer master key (CMK). This operation is designed to get policy names that you can use in a GetKeyPolicy operation. However, the only valid policy name is default .

Cross-account use : No. You cannot perform this operation on a CMK in a different AWS account.

Required permissions : kms:ListKeyPolicies (key policy)

Related operations:

  • GetKeyPolicy
  • PutKeyPolicy

See also: AWS API Documentation

Request Syntax

response = client.list_key_policies(
    KeyId='string',
    Limit=123,
    Marker='string'
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • Limit (integer) --

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

    Only one policy can be attached to a key.

  • Marker (string) -- Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.
Return type

dict

Returns

Response Syntax

{
    'PolicyNames': [
        'string',
    ],
    'NextMarker': 'string',
    'Truncated': True|False
}

Response Structure

  • (dict) --

    • PolicyNames (list) --

      A list of key policy names. The only valid value is default .

      • (string) --
    • NextMarker (string) --

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example lists key policies for the specified CMK.

response = client.list_key_policies(
    # The identifier of the CMK whose key policies you want to list. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    # A list of key policy names.
    'PolicyNames': [
        'default',
    ],
    # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
    'Truncated': False,
    'ResponseMetadata': {
        '...': '...',
    },
}
list_keys(**kwargs)

Gets a list of all customer master keys (CMKs) in the caller's AWS account and Region.

Cross-account use : No. You cannot perform this operation on a CMK in a different AWS account.

Required permissions : kms:ListKeys (IAM policy)

Related operations:

  • CreateKey
  • DescribeKey
  • ListAliases
  • ListResourceTags

See also: AWS API Documentation

Request Syntax

response = client.list_keys(
    Limit=123,
    Marker='string'
)
Parameters
  • Limit (integer) --

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

  • Marker (string) -- Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.
Return type

dict

Returns

Response Syntax

{
    'Keys': [
        {
            'KeyId': 'string',
            'KeyArn': 'string'
        },
    ],
    'NextMarker': 'string',
    'Truncated': True|False
}

Response Structure

  • (dict) --

    • Keys (list) --

      A list of customer master keys (CMKs).

      • (dict) --

        Contains information about each entry in the key list.

        • KeyId (string) --

          Unique identifier of the key.

        • KeyArn (string) --

          ARN of the key.

    • NextMarker (string) --

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

Exceptions

  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.InvalidMarkerException

Examples

The following example lists CMKs.

response = client.list_keys(
)

print(response)

Expected Output:

{
    # A list of CMKs, including the key ID and Amazon Resource Name (ARN) of each one.
    'Keys': [
        {
            'KeyArn': 'arn:aws:kms:us-east-2:111122223333:key/0d990263-018e-4e65-a703-eff731de951e',
            'KeyId': '0d990263-018e-4e65-a703-eff731de951e',
        },
        {
            'KeyArn': 'arn:aws:kms:us-east-2:111122223333:key/144be297-0ae1-44ac-9c8f-93cd8c82f841',
            'KeyId': '144be297-0ae1-44ac-9c8f-93cd8c82f841',
        },
        {
            'KeyArn': 'arn:aws:kms:us-east-2:111122223333:key/21184251-b765-428e-b852-2c7353e72571',
            'KeyId': '21184251-b765-428e-b852-2c7353e72571',
        },
        {
            'KeyArn': 'arn:aws:kms:us-east-2:111122223333:key/214fe92f-5b03-4ae1-b350-db2a45dbe10c',
            'KeyId': '214fe92f-5b03-4ae1-b350-db2a45dbe10c',
        },
        {
            'KeyArn': 'arn:aws:kms:us-east-2:111122223333:key/339963f2-e523-49d3-af24-a0fe752aa458',
            'KeyId': '339963f2-e523-49d3-af24-a0fe752aa458',
        },
        {
            'KeyArn': 'arn:aws:kms:us-east-2:111122223333:key/b776a44b-df37-4438-9be4-a27494e4271a',
            'KeyId': 'b776a44b-df37-4438-9be4-a27494e4271a',
        },
        {
            'KeyArn': 'arn:aws:kms:us-east-2:111122223333:key/deaf6c9e-cf2c-46a6-bf6d-0b6d487cffbb',
            'KeyId': 'deaf6c9e-cf2c-46a6-bf6d-0b6d487cffbb',
        },
    ],
    # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
    'Truncated': False,
    'ResponseMetadata': {
        '...': '...',
    },
}
list_resource_tags(**kwargs)

Returns all tags on the specified customer master key (CMK).

For general information about tags, including the format and syntax, see Tagging AWS resources in the Amazon Web Services General Reference . For information about using tags in AWS KMS, see Tagging keys .

Cross-account use : No. You cannot perform this operation on a CMK in a different AWS account.

Required permissions : kms:ListResourceTags (key policy)

Related operations:

  • TagResource
  • UntagResource

See also: AWS API Documentation

Request Syntax

response = client.list_resource_tags(
    KeyId='string',
    Limit=123,
    Marker='string'
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • Limit (integer) --

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 50, inclusive. If you do not include a value, it defaults to 50.

  • Marker (string) --

    Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

    Do not attempt to construct this value. Use only the value of NextMarker from the truncated response you just received.

Return type

dict

Returns

Response Syntax

{
    'Tags': [
        {
            'TagKey': 'string',
            'TagValue': 'string'
        },
    ],
    'NextMarker': 'string',
    'Truncated': True|False
}

Response Structure

  • (dict) --

    • Tags (list) --

      A list of tags. Each tag consists of a tag key and a tag value.

      • (dict) --

        A key-value pair. A tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

        For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions in the AWS Billing and Cost Management User Guide .

        • TagKey (string) --

          The key of the tag.

        • TagValue (string) --

          The value of the tag.

    • NextMarker (string) --

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

      Do not assume or infer any information from this value.

    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

Exceptions

  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.InvalidMarkerException

Examples

The following example lists tags for a CMK.

response = client.list_resource_tags(
    # The identifier of the CMK whose tags you are listing. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    # A list of tags.
    'Tags': [
        {
            'TagKey': 'CostCenter',
            'TagValue': '87654',
        },
        {
            'TagKey': 'CreatedBy',
            'TagValue': 'ExampleUser',
        },
        {
            'TagKey': 'Purpose',
            'TagValue': 'Test',
        },
    ],
    # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
    'Truncated': False,
    'ResponseMetadata': {
        '...': '...',
    },
}
list_retirable_grants(**kwargs)

Returns all grants in which the specified principal is the RetiringPrincipal in the grant.

You can specify any principal in your AWS account. The grants that are returned include grants for CMKs in your AWS account and other AWS accounts.

You might use this operation to determine which grants you may retire. To retire a grant, use the RetireGrant operation.

Cross-account use : You must specify a principal in your AWS account. However, this operation can return grants in any AWS account. You do not need kms:ListRetirableGrants permission (or any other additional permission) in any AWS account other than your own.

Required permissions : kms:ListRetirableGrants (IAM policy) in your AWS account.

Related operations:

  • CreateGrant
  • ListGrants
  • RetireGrant
  • RevokeGrant

See also: AWS API Documentation

Request Syntax

response = client.list_retirable_grants(
    Limit=123,
    Marker='string',
    RetiringPrincipal='string'
)
Parameters
  • Limit (integer) --

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

  • Marker (string) -- Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.
  • RetiringPrincipal (string) --

    [REQUIRED]

    The retiring principal for which to list grants. Enter a principal in your AWS account.

    To specify the retiring principal, use the Amazon Resource Name (ARN) of an AWS principal. Valid AWS principals include AWS accounts (root), IAM users, federated users, and assumed role users. For examples of the ARN syntax for specifying a principal, see AWS Identity and Access Management (IAM) in the Example ARNs section of the Amazon Web Services General Reference .

Return type

dict

Returns

Response Syntax

{
    'Grants': [
        {
            'KeyId': 'string',
            'GrantId': 'string',
            'Name': 'string',
            'CreationDate': datetime(2015, 1, 1),
            'GranteePrincipal': 'string',
            'RetiringPrincipal': 'string',
            'IssuingAccount': 'string',
            'Operations': [
                'Decrypt'|'Encrypt'|'GenerateDataKey'|'GenerateDataKeyWithoutPlaintext'|'ReEncryptFrom'|'ReEncryptTo'|'Sign'|'Verify'|'GetPublicKey'|'CreateGrant'|'RetireGrant'|'DescribeKey'|'GenerateDataKeyPair'|'GenerateDataKeyPairWithoutPlaintext',
            ],
            'Constraints': {
                'EncryptionContextSubset': {
                    'string': 'string'
                },
                'EncryptionContextEquals': {
                    'string': 'string'
                }
            }
        },
    ],
    'NextMarker': 'string',
    'Truncated': True|False
}

Response Structure

  • (dict) --

    • Grants (list) --

      A list of grants.

      • (dict) --

        Contains information about a grant.

        • KeyId (string) --

          The unique identifier for the customer master key (CMK) to which the grant applies.

        • GrantId (string) --

          The unique identifier for the grant.

        • Name (string) --

          The friendly name that identifies the grant. If a name was provided in the CreateGrant request, that name is returned. Otherwise this value is null.

        • CreationDate (datetime) --

          The date and time when the grant was created.

        • GranteePrincipal (string) --

          The identity that gets the permissions in the grant.

          The GranteePrincipal field in the ListGrants response usually contains the user or role designated as the grantee principal in the grant. However, when the grantee principal in the grant is an AWS service, the GranteePrincipal field contains the service principal , which might represent several different grantee principals.

        • RetiringPrincipal (string) --

          The principal that can retire the grant.

        • IssuingAccount (string) --

          The AWS account under which the grant was issued.

        • Operations (list) --

          The list of operations permitted by the grant.

          • (string) --
        • Constraints (dict) --

          A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows.

          • EncryptionContextSubset (dict) --

            A list of key-value pairs that must be included in the encryption context of the cryptographic operation request. The grant allows the cryptographic operation only when the encryption context in the request includes the key-value pairs specified in this constraint, although it can include additional key-value pairs.

            • (string) --
              • (string) --
          • EncryptionContextEquals (dict) --

            A list of key-value pairs that must match the encryption context in the cryptographic operation request. The grant allows the operation only when the encryption context in the request is the same as the encryption context specified in this constraint.

            • (string) --
              • (string) --
    • NextMarker (string) --

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

Exceptions

  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.InvalidMarkerException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.KMSInternalException

Examples

The following example lists the grants that the specified principal (identity) can retire.

response = client.list_retirable_grants(
    # The retiring principal whose grants you want to list. Use the Amazon Resource Name (ARN) of an AWS principal such as an AWS account (root), IAM user, federated user, or assumed role user.
    RetiringPrincipal='arn:aws:iam::111122223333:role/ExampleRole',
)

print(response)

Expected Output:

{
    # A list of grants that the specified principal can retire.
    'Grants': [
        {
            'CreationDate': datetime(2016, 12, 7, 11, 9, 35, 2, 342, 0),
            'GrantId': '0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60',
            'GranteePrincipal': 'arn:aws:iam::111122223333:role/ExampleRole',
            'IssuingAccount': 'arn:aws:iam::444455556666:root',
            'KeyId': 'arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab',
            'Operations': [
                'Decrypt',
                'Encrypt',
            ],
            'RetiringPrincipal': 'arn:aws:iam::111122223333:role/ExampleRole',
        },
    ],
    # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
    'Truncated': False,
    'ResponseMetadata': {
        '...': '...',
    },
}
put_key_policy(**kwargs)

Attaches a key policy to the specified customer master key (CMK).

For more information about key policies, see Key Policies in the AWS Key Management Service Developer Guide . For help writing and formatting a JSON policy document, see the IAM JSON Policy Reference in the * IAM User Guide * . For examples of adding a key policy in multiple programming languages, see Setting a key policy in the AWS Key Management Service Developer Guide .

Cross-account use : No. You cannot perform this operation on a CMK in a different AWS account.

Required permissions : kms:PutKeyPolicy (key policy)

Related operations : GetKeyPolicy

See also: AWS API Documentation

Request Syntax

response = client.put_key_policy(
    KeyId='string',
    PolicyName='string',
    Policy='string',
    BypassPolicyLockoutSafetyCheck=True|False
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • PolicyName (string) --

    [REQUIRED]

    The name of the key policy. The only valid value is default .

  • Policy (string) --

    [REQUIRED]

    The key policy to attach to the CMK.

    The key policy must meet the following criteria:

    • If you don't set BypassPolicyLockoutSafetyCheck to true, the key policy must allow the principal that is making the PutKeyPolicy request to make a subsequent PutKeyPolicy request on the CMK. This reduces the risk that the CMK becomes unmanageable. For more information, refer to the scenario in the Default Key Policy section of the AWS Key Management Service Developer Guide .
    • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to AWS KMS. When you create a new AWS principal (for example, an IAM user or role), you might need to enforce a delay before including the new principal in a key policy because the new principal might not be immediately visible to AWS KMS. For more information, see Changes that I make are not always immediately visible in the AWS Identity and Access Management User Guide .

    The key policy cannot exceed 32 kilobytes (32768 bytes). For more information, see Resource Quotas in the AWS Key Management Service Developer Guide .

  • BypassPolicyLockoutSafetyCheck (boolean) --

    A flag to indicate whether to bypass the key policy lockout safety check.

    Warning

    Setting this value to true increases the risk that the CMK becomes unmanageable. Do not set this value to true indiscriminately.

    For more information, refer to the scenario in the Default Key Policy section in the AWS Key Management Service Developer Guide .

    Use this parameter only when you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the CMK.

    The default value is false.

Returns

None

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.MalformedPolicyDocumentException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.UnsupportedOperationException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.LimitExceededException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example attaches a key policy to the specified CMK.

response = client.put_key_policy(
    # The identifier of the CMK to attach the key policy to. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
    # The key policy document.
    Policy='{\n    "Version": "2012-10-17",\n    "Id": "custom-policy-2016-12-07",\n    "Statement": [\n        {\n            "Sid": "Enable IAM User Permissions",\n            "Effect": "Allow",\n            "Principal": {\n                "AWS": "arn:aws:iam::111122223333:root"\n            },\n            "Action": "kms:*",\n            "Resource": "*"\n        },\n        {\n            "Sid": "Allow access for Key Administrators",\n            "Effect": "Allow",\n            "Principal": {\n                "AWS": [\n                    "arn:aws:iam::111122223333:user/ExampleAdminUser",\n                    "arn:aws:iam::111122223333:role/ExampleAdminRole"\n                ]\n            },\n            "Action": [\n                "kms:Create*",\n                "kms:Describe*",\n                "kms:Enable*",\n                "kms:List*",\n                "kms:Put*",\n                "kms:Update*",\n                "kms:Revoke*",\n                "kms:Disable*",\n                "kms:Get*",\n                "kms:Delete*",\n                "kms:ScheduleKeyDeletion",\n                "kms:CancelKeyDeletion"\n            ],\n            "Resource": "*"\n        },\n        {\n            "Sid": "Allow use of the key",\n            "Effect": "Allow",\n            "Principal": {\n                "AWS": "arn:aws:iam::111122223333:role/ExamplePowerUserRole"\n            },\n            "Action": [\n                "kms:Encrypt",\n                "kms:Decrypt",\n                "kms:ReEncrypt*",\n                "kms:GenerateDataKey*",\n                "kms:DescribeKey"\n            ],\n            "Resource": "*"\n        },\n        {\n            "Sid": "Allow attachment of persistent resources",\n            "Effect": "Allow",\n            "Principal": {\n                "AWS": "arn:aws:iam::111122223333:role/ExamplePowerUserRole"\n            },\n            "Action": [\n                "kms:CreateGrant",\n                "kms:ListGrants",\n                "kms:RevokeGrant"\n            ],\n            "Resource": "*",\n            "Condition": {\n                "Bool": {\n                    "kms:GrantIsForAWSResource": "true"\n                }\n            }\n        }\n    ]\n}\n',
    # The name of the key policy.
    PolicyName='default',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
re_encrypt(**kwargs)

Decrypts ciphertext and then reencrypts it entirely within AWS KMS. You can use this operation to change the customer master key (CMK) under which data is encrypted, such as when you manually rotate a CMK or change the CMK that protects a ciphertext. You can also use it to reencrypt ciphertext under the same CMK, such as to change the encryption context of a ciphertext.

The ReEncrypt operation can decrypt ciphertext that was encrypted by using an AWS KMS CMK in an AWS KMS operation, such as Encrypt or GenerateDataKey . It can also decrypt ciphertext that was encrypted by using the public key of an asymmetric CMK outside of AWS KMS. However, it cannot decrypt ciphertext produced by other libraries, such as the AWS Encryption SDK or Amazon S3 client-side encryption . These libraries return a ciphertext format that is incompatible with AWS KMS.

When you use the ReEncrypt operation, you need to provide information for the decrypt operation and the subsequent encrypt operation.

  • If your ciphertext was encrypted under an asymmetric CMK, you must use the SourceKeyId parameter to identify the CMK that encrypted the ciphertext. You must also supply the encryption algorithm that was used. This information is required to decrypt the data.
  • If your ciphertext was encrypted under a symmetric CMK, the SourceKeyId parameter is optional. AWS KMS can get this information from metadata that it adds to the symmetric ciphertext blob. This feature adds durability to your implementation by ensuring that authorized users can decrypt ciphertext decades after it was encrypted, even if they've lost track of the CMK ID. However, specifying the source CMK is always recommended as a best practice. When you use the SourceKeyId parameter to specify a CMK, AWS KMS uses only the CMK you specify. If the ciphertext was encrypted under a different CMK, the ReEncrypt operation fails. This practice ensures that you use the CMK that you intend.
  • To reencrypt the data, you must use the DestinationKeyId parameter specify the CMK that re-encrypts the data after it is decrypted. You can select a symmetric or asymmetric CMK. If the destination CMK is an asymmetric CMK, you must also provide the encryption algorithm. The algorithm that you choose must be compatible with the CMK.

Warning

When you use an asymmetric CMK to encrypt or reencrypt data, be sure to record the CMK and encryption algorithm that you choose. You will be required to provide the same CMK and encryption algorithm when you decrypt the data. If the CMK and algorithm do not match the values used to encrypt the data, the decrypt operation fails. You are not required to supply the CMK ID and encryption algorithm when you decrypt with symmetric CMKs because AWS KMS stores this information in the ciphertext blob. AWS KMS cannot store metadata in ciphertext generated with asymmetric keys. The standard format for asymmetric key ciphertext does not include configurable fields.

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : Yes. The source CMK and destination CMK can be in different AWS accounts. Either or both CMKs can be in a different account than the caller.

Required permissions :

To permit reencryption from or to a CMK, include the "kms:ReEncrypt*" permission in your key policy . This permission is automatically included in the key policy when you use the console to create a CMK. But you must include it manually when you create a CMK programmatically or when you use the PutKeyPolicy operation to set a key policy.

Related operations:
  • Decrypt
  • Encrypt
  • GenerateDataKey
  • GenerateDataKeyPair

See also: AWS API Documentation

Request Syntax

response = client.re_encrypt(
    CiphertextBlob=b'bytes',
    SourceEncryptionContext={
        'string': 'string'
    },
    SourceKeyId='string',
    DestinationKeyId='string',
    DestinationEncryptionContext={
        'string': 'string'
    },
    SourceEncryptionAlgorithm='SYMMETRIC_DEFAULT'|'RSAES_OAEP_SHA_1'|'RSAES_OAEP_SHA_256',
    DestinationEncryptionAlgorithm='SYMMETRIC_DEFAULT'|'RSAES_OAEP_SHA_1'|'RSAES_OAEP_SHA_256',
    GrantTokens=[
        'string',
    ]
)
Parameters
  • CiphertextBlob (bytes) --

    [REQUIRED]

    Ciphertext of the data to reencrypt.

  • SourceEncryptionContext (dict) --

    Specifies the encryption context to use to decrypt the ciphertext. Enter the same encryption context that was used to encrypt the ciphertext.

    An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.

    For more information, see Encryption Context in the AWS Key Management Service Developer Guide .

    • (string) --
      • (string) --
  • SourceKeyId (string) --

    Specifies the customer master key (CMK) that AWS KMS will use to decrypt the ciphertext before it is re-encrypted. Enter a key ID of the CMK that was used to encrypt the ciphertext.

    This parameter is required only when the ciphertext was encrypted under an asymmetric CMK. If you used a symmetric CMK, AWS KMS can get the CMK from metadata that it adds to the symmetric ciphertext blob. However, it is always recommended as a best practice. This practice ensures that you use the CMK that you intend.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/" . To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
    • Alias name: alias/ExampleAlias
    • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey . To get the alias name and alias ARN, use ListAliases .

  • DestinationKeyId (string) --

    [REQUIRED]

    A unique identifier for the CMK that is used to reencrypt the data. Specify a symmetric or asymmetric CMK with a KeyUsage value of ENCRYPT_DECRYPT . To find the KeyUsage value of a CMK, use the DescribeKey operation.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/" . To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
    • Alias name: alias/ExampleAlias
    • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey . To get the alias name and alias ARN, use ListAliases .

  • DestinationEncryptionContext (dict) --

    Specifies that encryption context to use when the reencrypting the data.

    A destination encryption context is valid only when the destination CMK is a symmetric CMK. The standard ciphertext format for asymmetric CMKs does not include fields for metadata.

    An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.

    For more information, see Encryption Context in the AWS Key Management Service Developer Guide .

    • (string) --
      • (string) --
  • SourceEncryptionAlgorithm (string) --

    Specifies the encryption algorithm that AWS KMS will use to decrypt the ciphertext before it is reencrypted. The default value, SYMMETRIC_DEFAULT , represents the algorithm used for symmetric CMKs.

    Specify the same algorithm that was used to encrypt the ciphertext. If you specify a different algorithm, the decrypt attempt fails.

    This parameter is required only when the ciphertext was encrypted under an asymmetric CMK.

  • DestinationEncryptionAlgorithm (string) --

    Specifies the encryption algorithm that AWS KMS will use to reecrypt the data after it has decrypted it. The default value, SYMMETRIC_DEFAULT , represents the encryption algorithm used for symmetric CMKs.

    This parameter is required only when the destination CMK is an asymmetric CMK.

  • GrantTokens (list) --

    A list of grant tokens.

    For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • (string) --
Return type

dict

Returns

Response Syntax

{
    'CiphertextBlob': b'bytes',
    'SourceKeyId': 'string',
    'KeyId': 'string',
    'SourceEncryptionAlgorithm': 'SYMMETRIC_DEFAULT'|'RSAES_OAEP_SHA_1'|'RSAES_OAEP_SHA_256',
    'DestinationEncryptionAlgorithm': 'SYMMETRIC_DEFAULT'|'RSAES_OAEP_SHA_1'|'RSAES_OAEP_SHA_256'
}

Response Structure

  • (dict) --

    • CiphertextBlob (bytes) --

      The reencrypted data. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

    • SourceKeyId (string) --

      Unique identifier of the CMK used to originally encrypt the data.

    • KeyId (string) --

      The Amazon Resource Name (key ARN ) of the CMK that was used to reencrypt the data.

    • SourceEncryptionAlgorithm (string) --

      The encryption algorithm that was used to decrypt the ciphertext before it was reencrypted.

    • DestinationEncryptionAlgorithm (string) --

      The encryption algorithm that was used to reencrypt the data.

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.DisabledException
  • KMS.Client.exceptions.InvalidCiphertextException
  • KMS.Client.exceptions.KeyUnavailableException
  • KMS.Client.exceptions.IncorrectKeyException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.InvalidKeyUsageException
  • KMS.Client.exceptions.InvalidGrantTokenException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example reencrypts data with the specified CMK.

response = client.re_encrypt(
    # The data to reencrypt.
    CiphertextBlob='<binary data>',
    # The identifier of the CMK to use to reencrypt the data. You can use the key ID or Amazon Resource Name (ARN) of the CMK, or the name or ARN of an alias that refers to the CMK.
    DestinationKeyId='0987dcba-09fe-87dc-65ba-ab0987654321',
)

print(response)

Expected Output:

{
    # The reencrypted data.
    'CiphertextBlob': '<binary data>',
    # The ARN of the CMK that was used to reencrypt the data.
    'KeyId': 'arn:aws:kms:us-east-2:111122223333:key/0987dcba-09fe-87dc-65ba-ab0987654321',
    # The ARN of the CMK that was used to originally encrypt the data.
    'SourceKeyId': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
    'ResponseMetadata': {
        '...': '...',
    },
}
retire_grant(**kwargs)

Retires a grant. To clean up, you can retire a grant when you're done using it. You should revoke a grant when you intend to actively deny operations that depend on it. The following are permitted to call this API:

  • The AWS account (root user) under which the grant was created
  • The RetiringPrincipal , if present in the grant
  • The GranteePrincipal , if RetireGrant is an operation specified in the grant

You must identify the grant to retire by its grant token or by a combination of the grant ID and the Amazon Resource Name (ARN) of the customer master key (CMK). A grant token is a unique variable-length base64-encoded string. A grant ID is a 64 character unique identifier of a grant. The CreateGrant operation returns both.

Cross-account use : Yes. You can retire a grant on a CMK in a different AWS account.

Required permissions: : Permission to retire a grant is specified in the grant. You cannot control access to this operation in a policy. For more information, see Using grants in the AWS Key Management Service Developer Guide .

Related operations:

  • CreateGrant
  • ListGrants
  • ListRetirableGrants
  • RevokeGrant

See also: AWS API Documentation

Request Syntax

response = client.retire_grant(
    GrantToken='string',
    KeyId='string',
    GrantId='string'
)
Parameters
  • GrantToken (string) -- Token that identifies the grant to be retired.
  • KeyId (string) --

    The Amazon Resource Name (ARN) of the CMK associated with the grant.

    For example: arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab

  • GrantId (string) --

    Unique identifier of the grant to retire. The grant ID is returned in the response to a CreateGrant operation.

    • Grant ID Example - 0123456789012345678901234567890123456789012345678901234567890123
Returns

None

Exceptions

  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.InvalidGrantTokenException
  • KMS.Client.exceptions.InvalidGrantIdException
  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example retires a grant.

response = client.retire_grant(
    # The identifier of the grant to retire.
    GrantId='0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60',
    # The Amazon Resource Name (ARN) of the customer master key (CMK) associated with the grant.
    KeyId='arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
revoke_grant(**kwargs)

Revokes the specified grant for the specified customer master key (CMK). You can revoke a grant to actively deny operations that depend on it.

Cross-account use : Yes. To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter.

Required permissions : kms:RevokeGrant (key policy)

Related operations:

  • CreateGrant
  • ListGrants
  • ListRetirableGrants
  • RetireGrant

See also: AWS API Documentation

Request Syntax

response = client.revoke_grant(
    KeyId='string',
    GrantId='string'
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    A unique identifier for the customer master key associated with the grant.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • GrantId (string) --

    [REQUIRED]

    Identifier of the grant to be revoked.

Returns

None

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.InvalidGrantIdException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example revokes a grant.

response = client.revoke_grant(
    # The identifier of the grant to revoke.
    GrantId='0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60',
    # The identifier of the customer master key (CMK) associated with the grant. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
schedule_key_deletion(**kwargs)

Schedules the deletion of a customer master key (CMK). You may provide a waiting period, specified in days, before deletion occurs. If you do not provide a waiting period, the default period of 30 days is used. When this operation is successful, the key state of the CMK changes to PendingDeletion . Before the waiting period ends, you can use CancelKeyDeletion to cancel the deletion of the CMK. After the waiting period ends, AWS KMS deletes the CMK and all AWS KMS data associated with it, including all aliases that refer to it.

Warning

Deleting a CMK is a destructive and potentially dangerous operation. When a CMK is deleted, all data that was encrypted under the CMK is unrecoverable. To prevent the use of a CMK without deleting it, use DisableKey .

If you schedule deletion of a CMK from a custom key store , when the waiting period expires, ScheduleKeyDeletion deletes the CMK from AWS KMS. Then AWS KMS makes a best effort to delete the key material from the associated AWS CloudHSM cluster. However, you might need to manually delete the orphaned key material from the cluster and its backups.

For more information about scheduling a CMK for deletion, see Deleting Customer Master Keys in the AWS Key Management Service Developer Guide .

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : No. You cannot perform this operation on a CMK in a different AWS account.

Required permissions : kms:ScheduleKeyDeletion (key policy)

Related operations

  • CancelKeyDeletion
  • DisableKey

See also: AWS API Documentation

Request Syntax

response = client.schedule_key_deletion(
    KeyId='string',
    PendingWindowInDays=123
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    The unique identifier of the customer master key (CMK) to delete.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • PendingWindowInDays (integer) --

    The waiting period, specified in number of days. After the waiting period ends, AWS KMS deletes the customer master key (CMK).

    This value is optional. If you include a value, it must be between 7 and 30, inclusive. If you do not include a value, it defaults to 30.

Return type

dict

Returns

Response Syntax

{
    'KeyId': 'string',
    'DeletionDate': datetime(2015, 1, 1)
}

Response Structure

  • (dict) --

    • KeyId (string) --

      The Amazon Resource Name (key ARN ) of the CMK whose deletion is scheduled.

    • DeletionDate (datetime) --

      The date and time after which AWS KMS deletes the customer master key (CMK).

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example schedules the specified CMK for deletion.

response = client.schedule_key_deletion(
    # The identifier of the CMK to schedule for deletion. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
    # The waiting period, specified in number of days. After the waiting period ends, AWS KMS deletes the CMK.
    PendingWindowInDays=7,
)

print(response)

Expected Output:

{
    # The date and time after which AWS KMS deletes the CMK.
    'DeletionDate': datetime(2016, 12, 17, 16, 0, 0, 5, 352, 0),
    # The ARN of the CMK that is scheduled for deletion.
    'KeyId': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
    'ResponseMetadata': {
        '...': '...',
    },
}
sign(**kwargs)

Creates a digital signature for a message or message digest by using the private key in an asymmetric CMK. To verify the signature, use the Verify operation, or use the public key in the same asymmetric CMK outside of AWS KMS. For information about symmetric and asymmetric CMKs, see Using Symmetric and Asymmetric CMKs in the AWS Key Management Service Developer Guide .

Digital signatures are generated and verified by using asymmetric key pair, such as an RSA or ECC pair that is represented by an asymmetric customer master key (CMK). The key owner (or an authorized user) uses their private key to sign a message. Anyone with the public key can verify that the message was signed with that particular private key and that the message hasn't changed since it was signed.

To use the Sign operation, provide the following information:

  • Use the KeyId parameter to identify an asymmetric CMK with a KeyUsage value of SIGN_VERIFY . To get the KeyUsage value of a CMK, use the DescribeKey operation. The caller must have kms:Sign permission on the CMK.
  • Use the Message parameter to specify the message or message digest to sign. You can submit messages of up to 4096 bytes. To sign a larger message, generate a hash digest of the message, and then provide the hash digest in the Message parameter. To indicate whether the message is a full message or a digest, use the MessageType parameter.
  • Choose a signing algorithm that is compatible with the CMK.

Warning

When signing a message, be sure to record the CMK and the signing algorithm. This information is required to verify the signature.

To verify the signature that this operation generates, use the Verify operation. Or use the GetPublicKey operation to download the public key and then use the public key to verify the signature outside of AWS KMS.

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : Yes. To perform this operation with a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions : kms:Sign (key policy)

Related operations : Verify

See also: AWS API Documentation

Request Syntax

response = client.sign(
    KeyId='string',
    Message=b'bytes',
    MessageType='RAW'|'DIGEST',
    GrantTokens=[
        'string',
    ],
    SigningAlgorithm='RSASSA_PSS_SHA_256'|'RSASSA_PSS_SHA_384'|'RSASSA_PSS_SHA_512'|'RSASSA_PKCS1_V1_5_SHA_256'|'RSASSA_PKCS1_V1_5_SHA_384'|'RSASSA_PKCS1_V1_5_SHA_512'|'ECDSA_SHA_256'|'ECDSA_SHA_384'|'ECDSA_SHA_512'
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    Identifies an asymmetric CMK. AWS KMS uses the private key in the asymmetric CMK to sign the message. The KeyUsage type of the CMK must be SIGN_VERIFY . To find the KeyUsage of a CMK, use the DescribeKey operation.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/" . To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
    • Alias name: alias/ExampleAlias
    • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey . To get the alias name and alias ARN, use ListAliases .

  • Message (bytes) --

    [REQUIRED]

    Specifies the message or message digest to sign. Messages can be 0-4096 bytes. To sign a larger message, provide the message digest.

    If you provide a message, AWS KMS generates a hash digest of the message and then signs it.

  • MessageType (string) -- Tells AWS KMS whether the value of the Message parameter is a message or message digest. The default value, RAW, indicates a message. To indicate a message digest, enter DIGEST .
  • GrantTokens (list) --

    A list of grant tokens.

    For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • (string) --
  • SigningAlgorithm (string) --

    [REQUIRED]

    Specifies the signing algorithm to use when signing the message.

    Choose an algorithm that is compatible with the type and size of the specified asymmetric CMK.

Return type

dict

Returns

Response Syntax

{
    'KeyId': 'string',
    'Signature': b'bytes',
    'SigningAlgorithm': 'RSASSA_PSS_SHA_256'|'RSASSA_PSS_SHA_384'|'RSASSA_PSS_SHA_512'|'RSASSA_PKCS1_V1_5_SHA_256'|'RSASSA_PKCS1_V1_5_SHA_384'|'RSASSA_PKCS1_V1_5_SHA_512'|'ECDSA_SHA_256'|'ECDSA_SHA_384'|'ECDSA_SHA_512'
}

Response Structure

  • (dict) --

    • KeyId (string) --

      The Amazon Resource Name (key ARN ) of the asymmetric CMK that was used to sign the message.

    • Signature (bytes) --

      The cryptographic signature that was generated for the message.

      • When used with the supported RSA signing algorithms, the encoding of this value is defined by PKCS #1 in RFC 8017 .
      • When used with the ECDSA_SHA_256 , ECDSA_SHA_384 , or ECDSA_SHA_512 signing algorithms, this value is a DER-encoded object as defined by ANS X9.62–2005 and RFC 3279 Section 2.2.3 . This is the most commonly used signature format and is appropriate for most uses.

      When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

    • SigningAlgorithm (string) --

      The signing algorithm that was used to sign the message.

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.DisabledException
  • KMS.Client.exceptions.KeyUnavailableException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.InvalidKeyUsageException
  • KMS.Client.exceptions.InvalidGrantTokenException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException
tag_resource(**kwargs)

Adds or edits tags on a customer managed CMK .

Each tag consists of a tag key and a tag value, both of which are case-sensitive strings. The tag value can be an empty (null) string.

To add a tag, specify a new tag key and a tag value. To edit a tag, specify an existing tag key and a new tag value.

You can use this operation to tag a customer managed CMK , but you cannot tag an AWS managed CMK , an AWS owned CMK , or an alias.

For general information about tags, including the format and syntax, see Tagging AWS resources in the Amazon Web Services General Reference . For information about using tags in AWS KMS, see Tagging keys .

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : No. You cannot perform this operation on a CMK in a different AWS account.

Required permissions : kms:TagResource (key policy)

Related operations

  • UntagResource
  • ListResourceTags

See also: AWS API Documentation

Request Syntax

response = client.tag_resource(
    KeyId='string',
    Tags=[
        {
            'TagKey': 'string',
            'TagValue': 'string'
        },
    ]
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    Identifies a customer managed CMK in the account and Region.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • Tags (list) --

    [REQUIRED]

    One or more tags.

    Each tag consists of a tag key and a tag value. The tag value can be an empty (null) string.

    You cannot have more than one tag on a CMK with the same tag key. If you specify an existing tag key with a different tag value, AWS KMS replaces the current tag value with the specified one.

    • (dict) --

      A key-value pair. A tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

      For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions in the AWS Billing and Cost Management User Guide .

      • TagKey (string) -- [REQUIRED]

        The key of the tag.

      • TagValue (string) -- [REQUIRED]

        The value of the tag.

Returns

None

Exceptions

  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.KMSInvalidStateException
  • KMS.Client.exceptions.LimitExceededException
  • KMS.Client.exceptions.TagException

Examples

The following example tags a CMK.

response = client.tag_resource(
    # The identifier of the CMK you are tagging. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
    # A list of tags.
    Tags=[
        {
            'TagKey': 'Purpose',
            'TagValue': 'Test',
        },
    ],
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
untag_resource(**kwargs)

Deletes tags from a customer managed CMK . To delete a tag, specify the tag key and the CMK.

When it succeeds, the UntagResource operation doesn't return any output. Also, if the specified tag key isn't found on the CMK, it doesn't throw an exception or return a response. To confirm that the operation worked, use the ListResourceTags operation.

For general information about tags, including the format and syntax, see Tagging AWS resources in the Amazon Web Services General Reference . For information about using tags in AWS KMS, see Tagging keys .

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : No. You cannot perform this operation on a CMK in a different AWS account.

Required permissions : kms:UntagResource (key policy)

Related operations

  • TagResource
  • ListResourceTags

See also: AWS API Documentation

Request Syntax

response = client.untag_resource(
    KeyId='string',
    TagKeys=[
        'string',
    ]
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    Identifies the CMK from which you are removing tags.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • TagKeys (list) --

    [REQUIRED]

    One or more tag keys. Specify only the tag keys, not the tag values.

    • (string) --
Returns

None

Exceptions

  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.KMSInvalidStateException
  • KMS.Client.exceptions.TagException

Examples

The following example removes tags from a CMK.

response = client.untag_resource(
    # The identifier of the CMK whose tags you are removing.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
    # A list of tag keys. Provide only the tag keys, not the tag values.
    TagKeys=[
        'Purpose',
        'CostCenter',
    ],
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
update_alias(**kwargs)

Associates an existing AWS KMS alias with a different customer master key (CMK). Each alias is associated with only one CMK at a time, although a CMK can have multiple aliases. The alias and the CMK must be in the same AWS account and region.

The current and new CMK must be the same type (both symmetric or both asymmetric), and they must have the same key usage (ENCRYPT_DECRYPT or SIGN_VERIFY ). This restriction prevents errors in code that uses aliases. If you must assign an alias to a different type of CMK, use DeleteAlias to delete the old alias and CreateAlias to create a new alias.

You cannot use UpdateAlias to change an alias name. To change an alias name, use DeleteAlias to delete the old alias and CreateAlias to create a new alias.

Because an alias is not a property of a CMK, you can create, update, and delete the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs in the account, use the ListAliases operation.

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : No. You cannot perform this operation on a CMK in a different AWS account.

Required permissions

For details, see Controlling access to aliases in the AWS Key Management Service Developer Guide .

Related operations:
  • CreateAlias
  • DeleteAlias
  • ListAliases

See also: AWS API Documentation

Request Syntax

response = client.update_alias(
    AliasName='string',
    TargetKeyId='string'
)
Parameters
  • AliasName (string) --

    [REQUIRED]

    Identifies the alias that is changing its CMK. This value must begin with alias/ followed by the alias name, such as alias/ExampleAlias . You cannot use UpdateAlias to change the alias name.

  • TargetKeyId (string) --

    [REQUIRED]

    Identifies the customer managed CMK to associate with the alias. You don't have permission to associate an alias with an AWS managed CMK .

    The CMK must be in the same AWS account and Region as the alias. Also, the new target CMK must be the same type as the current target CMK (both symmetric or both asymmetric) and they must have the same key usage.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

    To verify that the alias is mapped to the correct CMK, use ListAliases .

Returns

None

Exceptions

  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.LimitExceededException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example updates the specified alias to refer to the specified customer master key (CMK).

response = client.update_alias(
    # The alias to update.
    AliasName='alias/ExampleAlias',
    # The identifier of the CMK that the alias will refer to after this operation succeeds. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    TargetKeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
update_custom_key_store(**kwargs)

Changes the properties of a custom key store. Use the CustomKeyStoreId parameter to identify the custom key store you want to edit. Use the remaining parameters to change the properties of the custom key store.

You can only update a custom key store that is disconnected. To disconnect the custom key store, use DisconnectCustomKeyStore . To reconnect the custom key store after the update completes, use ConnectCustomKeyStore . To find the connection state of a custom key store, use the DescribeCustomKeyStores operation.

Use the parameters of UpdateCustomKeyStore to edit your keystore settings.

  • Use the NewCustomKeyStoreName parameter to change the friendly name of the custom key store to the value that you specify.
  • Use the KeyStorePassword parameter tell AWS KMS the current password of the ` kmsuser crypto user (CU) <https://docs.aws.amazon.com/kms/latest/developerguide/key-store-concepts.html#concept-kmsuser>`__ in the associated AWS CloudHSM cluster. You can use this parameter to fix connection failures that occur when AWS KMS cannot log into the associated cluster because the kmsuser password has changed. This value does not change the password in the AWS CloudHSM cluster.
  • Use the CloudHsmClusterId parameter to associate the custom key store with a different, but related, AWS CloudHSM cluster. You can use this parameter to repair a custom key store if its AWS CloudHSM cluster becomes corrupted or is deleted, or when you need to create or restore a cluster from a backup.

If the operation succeeds, it returns a JSON object with no properties.

This operation is part of the Custom Key Store feature feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

Cross-account use : No. You cannot perform this operation on a custom key store in a different AWS account.

Required permissions : kms:UpdateCustomKeyStore (IAM policy)

Related operations:

  • ConnectCustomKeyStore
  • CreateCustomKeyStore
  • DeleteCustomKeyStore
  • DescribeCustomKeyStores
  • DisconnectCustomKeyStore

See also: AWS API Documentation

Request Syntax

response = client.update_custom_key_store(
    CustomKeyStoreId='string',
    NewCustomKeyStoreName='string',
    KeyStorePassword='string',
    CloudHsmClusterId='string'
)
Parameters
  • CustomKeyStoreId (string) --

    [REQUIRED]

    Identifies the custom key store that you want to update. Enter the ID of the custom key store. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

  • NewCustomKeyStoreName (string) -- Changes the friendly name of the custom key store to the value that you specify. The custom key store name must be unique in the AWS account.
  • KeyStorePassword (string) --

    Enter the current password of the kmsuser crypto user (CU) in the AWS CloudHSM cluster that is associated with the custom key store.

    This parameter tells AWS KMS the current password of the kmsuser crypto user (CU). It does not set or change the password of any users in the AWS CloudHSM cluster.

  • CloudHsmClusterId (string) --

    Associates the custom key store with a related AWS CloudHSM cluster.

    Enter the cluster ID of the cluster that you used to create the custom key store or a cluster that shares a backup history and has the same cluster certificate as the original cluster. You cannot use this parameter to associate a custom key store with an unrelated cluster. In addition, the replacement cluster must fulfill the requirements for a cluster associated with a custom key store. To view the cluster certificate of a cluster, use the DescribeClusters operation.

Return type

dict

Returns

Response Syntax

{}

Response Structure

  • (dict) --

Exceptions

  • KMS.Client.exceptions.CustomKeyStoreNotFoundException
  • KMS.Client.exceptions.CustomKeyStoreNameInUseException
  • KMS.Client.exceptions.CloudHsmClusterNotFoundException
  • KMS.Client.exceptions.CloudHsmClusterNotRelatedException
  • KMS.Client.exceptions.CustomKeyStoreInvalidStateException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.CloudHsmClusterNotActiveException
  • KMS.Client.exceptions.CloudHsmClusterInvalidConfigurationException
update_key_description(**kwargs)

Updates the description of a customer master key (CMK). To see the description of a CMK, use DescribeKey .

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : No. You cannot perform this operation on a CMK in a different AWS account.

Required permissions : kms:UpdateKeyDescription (key policy)

Related operations

  • CreateKey
  • DescribeKey

See also: AWS API Documentation

Request Syntax

response = client.update_key_description(
    KeyId='string',
    Description='string'
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • Description (string) --

    [REQUIRED]

    New description for the CMK.

Returns

None

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.InvalidArnException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException

Examples

The following example updates the description of the specified CMK.

response = client.update_key_description(
    # The updated description.
    Description='Example description that indicates the intended use of this CMK.',
    # The identifier of the CMK whose description you are updating. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
verify(**kwargs)

Verifies a digital signature that was generated by the Sign operation.

Verification confirms that an authorized user signed the message with the specified CMK and signing algorithm, and the message hasn't changed since it was signed. If the signature is verified, the value of the SignatureValid field in the response is True . If the signature verification fails, the Verify operation fails with an KMSInvalidSignatureException exception.

A digital signature is generated by using the private key in an asymmetric CMK. The signature is verified by using the public key in the same asymmetric CMK. For information about symmetric and asymmetric CMKs, see Using Symmetric and Asymmetric CMKs in the AWS Key Management Service Developer Guide .

To verify a digital signature, you can use the Verify operation. Specify the same asymmetric CMK, message, and signing algorithm that were used to produce the signature.

You can also verify the digital signature by using the public key of the CMK outside of AWS KMS. Use the GetPublicKey operation to download the public key in the asymmetric CMK and then use the public key to verify the signature outside of AWS KMS. The advantage of using the Verify operation is that it is performed within AWS KMS. As a result, it's easy to call, the operation is performed within the FIPS boundary, it is logged in AWS CloudTrail, and you can use key policy and IAM policy to determine who is authorized to use the CMK to verify signatures.

The CMK that you use for this operation must be in a compatible key state. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

Cross-account use : Yes. To perform this operation with a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions : kms:Verify (key policy)

Related operations : Sign

See also: AWS API Documentation

Request Syntax

response = client.verify(
    KeyId='string',
    Message=b'bytes',
    MessageType='RAW'|'DIGEST',
    Signature=b'bytes',
    SigningAlgorithm='RSASSA_PSS_SHA_256'|'RSASSA_PSS_SHA_384'|'RSASSA_PSS_SHA_512'|'RSASSA_PKCS1_V1_5_SHA_256'|'RSASSA_PKCS1_V1_5_SHA_384'|'RSASSA_PKCS1_V1_5_SHA_512'|'ECDSA_SHA_256'|'ECDSA_SHA_384'|'ECDSA_SHA_512',
    GrantTokens=[
        'string',
    ]
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    Identifies the asymmetric CMK that will be used to verify the signature. This must be the same CMK that was used to generate the signature. If you specify a different CMK, the signature verification fails.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/" . To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
    • Alias name: alias/ExampleAlias
    • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey . To get the alias name and alias ARN, use ListAliases .

  • Message (bytes) --

    [REQUIRED]

    Specifies the message that was signed. You can submit a raw message of up to 4096 bytes, or a hash digest of the message. If you submit a digest, use the MessageType parameter with a value of DIGEST .

    If the message specified here is different from the message that was signed, the signature verification fails. A message and its hash digest are considered to be the same message.

  • MessageType (string) --

    Tells AWS KMS whether the value of the Message parameter is a message or message digest. The default value, RAW, indicates a message. To indicate a message digest, enter DIGEST .

    Warning

    Use the DIGEST value only when the value of the Message parameter is a message digest. If you use the DIGEST value with a raw message, the security of the verification operation can be compromised.

  • Signature (bytes) --

    [REQUIRED]

    The signature that the Sign operation generated.

  • SigningAlgorithm (string) --

    [REQUIRED]

    The signing algorithm that was used to sign the message. If you submit a different algorithm, the signature verification fails.

  • GrantTokens (list) --

    A list of grant tokens.

    For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • (string) --
Return type

dict

Returns

Response Syntax

{
    'KeyId': 'string',
    'SignatureValid': True|False,
    'SigningAlgorithm': 'RSASSA_PSS_SHA_256'|'RSASSA_PSS_SHA_384'|'RSASSA_PSS_SHA_512'|'RSASSA_PKCS1_V1_5_SHA_256'|'RSASSA_PKCS1_V1_5_SHA_384'|'RSASSA_PKCS1_V1_5_SHA_512'|'ECDSA_SHA_256'|'ECDSA_SHA_384'|'ECDSA_SHA_512'
}

Response Structure

  • (dict) --

    • KeyId (string) --

      The Amazon Resource Name (key ARN ) of the asymmetric CMK that was used to verify the signature.

    • SignatureValid (boolean) --

      A Boolean value that indicates whether the signature was verified. A value of True indicates that the Signature was produced by signing the Message with the specified KeyID and SigningAlgorithm. If the signature is not verified, the Verify operation fails with a KMSInvalidSignatureException exception.

    • SigningAlgorithm (string) --

      The signing algorithm that was used to verify the signature.

Exceptions

  • KMS.Client.exceptions.NotFoundException
  • KMS.Client.exceptions.DisabledException
  • KMS.Client.exceptions.KeyUnavailableException
  • KMS.Client.exceptions.DependencyTimeoutException
  • KMS.Client.exceptions.InvalidKeyUsageException
  • KMS.Client.exceptions.InvalidGrantTokenException
  • KMS.Client.exceptions.KMSInternalException
  • KMS.Client.exceptions.KMSInvalidStateException
  • KMS.Client.exceptions.KMSInvalidSignatureException

Paginators

The available paginators are:

class KMS.Paginator.ListAliases
paginator = client.get_paginator('list_aliases')
paginate(**kwargs)

Creates an iterator that will paginate through responses from KMS.Client.list_aliases().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    KeyId='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • KeyId (string) --

    Lists only aliases that are associated with the specified CMK. Enter a CMK in your AWS account.

    This parameter is optional. If you omit it, ListAliases returns all aliases in the account and Region.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'Aliases': [
        {
            'AliasName': 'string',
            'AliasArn': 'string',
            'TargetKeyId': 'string',
            'CreationDate': datetime(2015, 1, 1),
            'LastUpdatedDate': datetime(2015, 1, 1)
        },
    ],
    'Truncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    • Aliases (list) --

      A list of aliases.

      • (dict) --

        Contains information about an alias.

        • AliasName (string) --

          String that contains the alias. This value begins with alias/ .

        • AliasArn (string) --

          String that contains the key ARN.

        • TargetKeyId (string) --

          String that contains the key identifier referred to by the alias.

        • CreationDate (datetime) --

        • LastUpdatedDate (datetime) --

    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

    • NextToken (string) --

      A token to resume pagination.

class KMS.Paginator.ListGrants
paginator = client.get_paginator('list_grants')
paginate(**kwargs)

Creates an iterator that will paginate through responses from KMS.Client.list_grants().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    KeyId='string',
    GrantId='string',
    GranteePrincipal='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    Returns only grants for the specified customer master key (CMK). This parameter is required.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • GrantId (string) -- Returns only the grant with the specified grant ID. The grant ID uniquely identifies the grant.
  • GranteePrincipal (string) -- Returns only grants where the specified principal is the grantee principal for the grant.
  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'Grants': [
        {
            'KeyId': 'string',
            'GrantId': 'string',
            'Name': 'string',
            'CreationDate': datetime(2015, 1, 1),
            'GranteePrincipal': 'string',
            'RetiringPrincipal': 'string',
            'IssuingAccount': 'string',
            'Operations': [
                'Decrypt'|'Encrypt'|'GenerateDataKey'|'GenerateDataKeyWithoutPlaintext'|'ReEncryptFrom'|'ReEncryptTo'|'Sign'|'Verify'|'GetPublicKey'|'CreateGrant'|'RetireGrant'|'DescribeKey'|'GenerateDataKeyPair'|'GenerateDataKeyPairWithoutPlaintext',
            ],
            'Constraints': {
                'EncryptionContextSubset': {
                    'string': 'string'
                },
                'EncryptionContextEquals': {
                    'string': 'string'
                }
            }
        },
    ],
    'Truncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    • Grants (list) --

      A list of grants.

      • (dict) --

        Contains information about a grant.

        • KeyId (string) --

          The unique identifier for the customer master key (CMK) to which the grant applies.

        • GrantId (string) --

          The unique identifier for the grant.

        • Name (string) --

          The friendly name that identifies the grant. If a name was provided in the CreateGrant request, that name is returned. Otherwise this value is null.

        • CreationDate (datetime) --

          The date and time when the grant was created.

        • GranteePrincipal (string) --

          The identity that gets the permissions in the grant.

          The GranteePrincipal field in the ListGrants response usually contains the user or role designated as the grantee principal in the grant. However, when the grantee principal in the grant is an AWS service, the GranteePrincipal field contains the service principal , which might represent several different grantee principals.

        • RetiringPrincipal (string) --

          The principal that can retire the grant.

        • IssuingAccount (string) --

          The AWS account under which the grant was issued.

        • Operations (list) --

          The list of operations permitted by the grant.

          • (string) --
        • Constraints (dict) --

          A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows.

          • EncryptionContextSubset (dict) --

            A list of key-value pairs that must be included in the encryption context of the cryptographic operation request. The grant allows the cryptographic operation only when the encryption context in the request includes the key-value pairs specified in this constraint, although it can include additional key-value pairs.

            • (string) --
              • (string) --
          • EncryptionContextEquals (dict) --

            A list of key-value pairs that must match the encryption context in the cryptographic operation request. The grant allows the operation only when the encryption context in the request is the same as the encryption context specified in this constraint.

            • (string) --
              • (string) --
    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

    • NextToken (string) --

      A token to resume pagination.

class KMS.Paginator.ListKeyPolicies
paginator = client.get_paginator('list_key_policies')
paginate(**kwargs)

Creates an iterator that will paginate through responses from KMS.Client.list_key_policies().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    KeyId='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'PolicyNames': [
        'string',
    ],
    'Truncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    • PolicyNames (list) --

      A list of key policy names. The only valid value is default .

      • (string) --
    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

    • NextToken (string) --

      A token to resume pagination.

class KMS.Paginator.ListKeys
paginator = client.get_paginator('list_keys')
paginate(**kwargs)

Creates an iterator that will paginate through responses from KMS.Client.list_keys().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
PaginationConfig (dict) --

A dictionary that provides parameters to control pagination.

  • MaxItems (integer) --

    The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

  • PageSize (integer) --

    The size of each page.

  • StartingToken (string) --

    A token to specify where to start paginating. This is the NextToken from a previous response.

Return type
dict
Returns
Response Syntax
{
    'Keys': [
        {
            'KeyId': 'string',
            'KeyArn': 'string'
        },
    ],
    'Truncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --
    • Keys (list) --

      A list of customer master keys (CMKs).

      • (dict) --

        Contains information about each entry in the key list.

        • KeyId (string) --

          Unique identifier of the key.

        • KeyArn (string) --

          ARN of the key.

    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

    • NextToken (string) --

      A token to resume pagination.