KMS

Table of Contents

Client

class KMS.Client

A low-level client representing AWS Key Management Service (KMS):

import boto3

client = boto3.client('kms')

These are the available methods:

can_paginate(operation_name)

Check if an operation can be paginated.

Parameters
operation_name (string) -- The operation name. This is the same name as the method name on the client. For example, if the method name is create_foo, and you'd normally invoke the operation as client.create_foo(**kwargs), if the create_foo operation can be paginated, you can use the call client.get_paginator("create_foo").
Returns
True if the operation can be paginated, False otherwise.
cancel_key_deletion(**kwargs)

Cancels the deletion of a customer master key (CMK). When this operation is successful, the CMK is set to the Disabled state. To enable a CMK, use EnableKey . You cannot perform this operation on a CMK in a different AWS account.

For more information about scheduling and canceling deletion of a CMK, see Deleting Customer Master Keys in the AWS Key Management Service Developer Guide .

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.cancel_key_deletion(
    KeyId='string'
)
Parameters
KeyId (string) --

[REQUIRED]

The unique identifier for the customer master key (CMK) for which to cancel deletion.

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

Return type
dict
Returns
Response Syntax
{
    'KeyId': 'string'
}

Response Structure

  • (dict) --
    • KeyId (string) --

      The unique identifier of the master key for which deletion is canceled.

Examples

The following example cancels deletion of the specified CMK.

response = client.cancel_key_deletion(
    # The identifier of the CMK whose deletion you are canceling. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    # The ARN of the CMK whose deletion you canceled.
    'KeyId': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
    'ResponseMetadata': {
        '...': '...',
    },
}
create_alias(**kwargs)

Creates a display name for a customer-managed customer master key (CMK). You can use an alias to identify a CMK in selected operations, such as Encrypt and GenerateDataKey .

Each CMK can have multiple aliases, but each alias points to only one CMK. The alias name must be unique in the AWS account and region. To simplify code that runs in multiple regions, use the same alias name, but point it to a different CMK in each region.

Because an alias is not a property of a CMK, you can delete and change the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs, use the ListAliases operation.

The alias name can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). Alias names cannot begin with aws/ . That alias name prefix is reserved for AWS managed CMKs.

The alias and the CMK it is mapped to must be in the same AWS account and the same region. You cannot perform this operation on an alias in a different AWS account.

To map an existing alias to a different CMK, call UpdateAlias .

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.create_alias(
    AliasName='string',
    TargetKeyId='string'
)
Parameters
  • AliasName (string) --

    [REQUIRED]

    Specifies the alias name. This value must begin with alias/ followed by the alias name, such as alias/ExampleAlias . The alias name cannot begin with aws/ . The alias/aws/ prefix is reserved for AWS managed CMKs.

  • TargetKeyId (string) --

    [REQUIRED]

    Identifies the CMK for which you are creating the alias. This value cannot be an alias.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

Returns

None

Examples

The following example creates an alias for the specified customer master key (CMK).

response = client.create_alias(
    # The alias to create. Aliases must begin with 'alias/'. Do not use aliases that begin with 'alias/aws' because they are reserved for use by AWS.
    AliasName='alias/ExampleAlias',
    # The identifier of the CMK whose alias you are creating. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    TargetKeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
create_grant(**kwargs)

Adds a grant to a customer master key (CMK). The grant specifies who can use the CMK and under what conditions. When setting permissions, grants are an alternative to key policies.

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter. For more information about grants, see Grants in the AWS Key Management Service Developer Guide .

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.create_grant(
    KeyId='string',
    GranteePrincipal='string',
    RetiringPrincipal='string',
    Operations=[
        'Decrypt'|'Encrypt'|'GenerateDataKey'|'GenerateDataKeyWithoutPlaintext'|'ReEncryptFrom'|'ReEncryptTo'|'CreateGrant'|'RetireGrant'|'DescribeKey',
    ],
    Constraints={
        'EncryptionContextSubset': {
            'string': 'string'
        },
        'EncryptionContextEquals': {
            'string': 'string'
        }
    },
    GrantTokens=[
        'string',
    ],
    Name='string'
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    The unique identifier for the customer master key (CMK) that the grant applies to.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • GranteePrincipal (string) --

    [REQUIRED]

    The principal that is given permission to perform the operations that the grant permits.

    To specify the principal, use the Amazon Resource Name (ARN) of an AWS principal. Valid AWS principals include AWS accounts (root), IAM users, IAM roles, federated users, and assumed role users. For examples of the ARN syntax to use for specifying a principal, see AWS Identity and Access Management (IAM) in the Example ARNs section of the AWS General Reference .

  • RetiringPrincipal (string) --

    The principal that is given permission to retire the grant by using RetireGrant operation.

    To specify the principal, use the Amazon Resource Name (ARN) of an AWS principal. Valid AWS principals include AWS accounts (root), IAM users, federated users, and assumed role users. For examples of the ARN syntax to use for specifying a principal, see AWS Identity and Access Management (IAM) in the Example ARNs section of the AWS General Reference .

  • Operations (list) --

    [REQUIRED]

    A list of operations that the grant permits.

    • (string) --
  • Constraints (dict) --

    A structure that you can use to allow certain operations in the grant only when the desired encryption context is present. For more information about encryption context, see Encryption Context in the AWS Key Management Service Developer Guide .

    • EncryptionContextSubset (dict) --

      A list of key-value pairs, all of which must be present in the encryption context of certain subsequent operations that the grant allows. When certain subsequent operations allowed by the grant include encryption context that matches this list or is a superset of this list, the grant allows the operation. Otherwise, the grant does not allow the operation.

      • (string) --
        • (string) --
    • EncryptionContextEquals (dict) --

      A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows. When certain subsequent operations allowed by the grant include encryption context that matches this list, the grant allows the operation. Otherwise, the grant does not allow the operation.

      • (string) --
        • (string) --
  • GrantTokens (list) --

    A list of grant tokens.

    For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • (string) --
  • Name (string) --

    A friendly name for identifying the grant. Use this value to prevent the unintended creation of duplicate grants when retrying this request.

    When this value is absent, all CreateGrant requests result in a new grant with a unique GrantId even if all the supplied parameters are identical. This can result in unintended duplicates when you retry the CreateGrant request.

    When this value is present, you can retry a CreateGrant request with identical parameters; if the grant already exists, the original GrantId is returned without creating a new grant. Note that the returned grant token is unique with every CreateGrant request, even when a duplicate GrantId is returned. All grant tokens obtained in this way can be used interchangeably.

Return type

dict

Returns

Response Syntax

{
    'GrantToken': 'string',
    'GrantId': 'string'
}

Response Structure

  • (dict) --

    • GrantToken (string) --

      The grant token.

      For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • GrantId (string) --

      The unique identifier for the grant.

      You can use the GrantId in a subsequent RetireGrant or RevokeGrant operation.

Examples

The following example creates a grant that allows the specified IAM role to encrypt data with the specified customer master key (CMK).

response = client.create_grant(
    # The identity that is given permission to perform the operations specified in the grant.
    GranteePrincipal='arn:aws:iam::111122223333:role/ExampleRole',
    # The identifier of the CMK to which the grant applies. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab',
    # A list of operations that the grant allows.
    Operations=[
        'Encrypt',
        'Decrypt',
    ],
)

print(response)

Expected Output:

{
    # The unique identifier of the grant.
    'GrantId': '0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60',
    # The grant token.
    'GrantToken': 'AQpAM2RhZTk1MGMyNTk2ZmZmMzEyYWVhOWViN2I1MWM4Mzc0MWFiYjc0ZDE1ODkyNGFlNTIzODZhMzgyZjBlNGY3NiKIAgEBAgB4Pa6VDCWW__MSrqnre1HIN0Grt00ViSSuUjhqOC8OT3YAAADfMIHcBgkqhkiG9w0BBwaggc4wgcsCAQAwgcUGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQMmqLyBTAegIn9XlK5AgEQgIGXZQjkBcl1dykDdqZBUQ6L1OfUivQy7JVYO2-ZJP7m6f1g8GzV47HX5phdtONAP7K_HQIflcgpkoCqd_fUnE114mSmiagWkbQ5sqAVV3ov-VeqgrvMe5ZFEWLMSluvBAqdjHEdMIkHMlhlj4ENZbzBfo9Wxk8b8SnwP4kc4gGivedzFXo-dwN8fxjjq_ZZ9JFOj2ijIbj5FyogDCN0drOfi8RORSEuCEmPvjFRMFAwcmwFkN2NPp89amA',
    'ResponseMetadata': {
        '...': '...',
    },
}
create_key(**kwargs)

Creates a customer master key (CMK) in the caller's AWS account.

You can use a CMK to encrypt small amounts of data (4 KiB or less) directly. But CMKs are more commonly used to encrypt data encryption keys (DEKs), which are used to encrypt raw data. For more information about DEKs and the difference between CMKs and DEKs, see the following:

You cannot use this operation to create a CMK in a different AWS account.

See also: AWS API Documentation

Request Syntax

response = client.create_key(
    Policy='string',
    Description='string',
    KeyUsage='ENCRYPT_DECRYPT',
    Origin='AWS_KMS'|'EXTERNAL',
    BypassPolicyLockoutSafetyCheck=True|False,
    Tags=[
        {
            'TagKey': 'string',
            'TagValue': 'string'
        },
    ]
)
Parameters
  • Policy (string) --

    The key policy to attach to the CMK.

    If you provide a key policy, it must meet the following criteria:

    • If you don't set BypassPolicyLockoutSafetyCheck to true, the key policy must allow the principal that is making the CreateKey request to make a subsequent PutKeyPolicy request on the CMK. This reduces the risk that the CMK becomes unmanageable. For more information, refer to the scenario in the Default Key Policy section of the AWS Key Management Service Developer Guide .
    • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to AWS KMS. When you create a new AWS principal (for example, an IAM user or role), you might need to enforce a delay before including the new principal in a key policy. The reason for this is that the new principal might not be immediately visible to AWS KMS. For more information, see Changes that I make are not always immediately visible in the AWS Identity and Access Management User Guide .

    If you do not provide a key policy, AWS KMS attaches a default key policy to the CMK. For more information, see Default Key Policy in the AWS Key Management Service Developer Guide .

    The key policy size limit is 32 kilobytes (32768 bytes).

  • Description (string) --

    A description of the CMK.

    Use a description that helps you decide whether the CMK is appropriate for a task.

  • KeyUsage (string) --

    The intended use of the CMK.

    You can use CMKs only for symmetric encryption and decryption.

  • Origin (string) --

    The source of the CMK's key material.

    The default is AWS_KMS , which means AWS KMS creates the key material. When this parameter is set to EXTERNAL , the request creates a CMK without key material so that you can import key material from your existing key management infrastructure. For more information about importing key material into AWS KMS, see Importing Key Material in the AWS Key Management Service Developer Guide .

    The CMK's Origin is immutable and is set when the CMK is created.

  • BypassPolicyLockoutSafetyCheck (boolean) --

    A flag to indicate whether to bypass the key policy lockout safety check.

    Warning

    Setting this value to true increases the risk that the CMK becomes unmanageable. Do not set this value to true indiscriminately.

    For more information, refer to the scenario in the Default Key Policy section in the AWS Key Management Service Developer Guide .

    Use this parameter only when you include a policy in the request and you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the CMK.

    The default value is false.

  • Tags (list) --

    One or more tags. Each tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

    Use this parameter to tag the CMK when it is created. Alternately, you can omit this parameter and instead tag the CMK after it is created using TagResource .

    • (dict) --

      A key-value pair. A tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

      For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions in the AWS Billing and Cost Management User Guide .

      • TagKey (string) -- [REQUIRED]

        The key of the tag.

      • TagValue (string) -- [REQUIRED]

        The value of the tag.

Return type

dict

Returns

Response Syntax

{
    'KeyMetadata': {
        'AWSAccountId': 'string',
        'KeyId': 'string',
        'Arn': 'string',
        'CreationDate': datetime(2015, 1, 1),
        'Enabled': True|False,
        'Description': 'string',
        'KeyUsage': 'ENCRYPT_DECRYPT',
        'KeyState': 'Enabled'|'Disabled'|'PendingDeletion'|'PendingImport',
        'DeletionDate': datetime(2015, 1, 1),
        'ValidTo': datetime(2015, 1, 1),
        'Origin': 'AWS_KMS'|'EXTERNAL',
        'ExpirationModel': 'KEY_MATERIAL_EXPIRES'|'KEY_MATERIAL_DOES_NOT_EXPIRE',
        'KeyManager': 'AWS'|'CUSTOMER'
    }
}

Response Structure

  • (dict) --

    • KeyMetadata (dict) --

      Metadata associated with the CMK.

      • AWSAccountId (string) --

        The twelve-digit account ID of the AWS account that owns the CMK.

      • KeyId (string) --

        The globally unique identifier for the CMK.

      • Arn (string) --

        The Amazon Resource Name (ARN) of the CMK. For examples, see AWS Key Management Service (AWS KMS) in the Example ARNs section of the AWS General Reference .

      • CreationDate (datetime) --

        The date and time when the CMK was created.

      • Enabled (boolean) --

        Specifies whether the CMK is enabled. When KeyState is Enabled this value is true, otherwise it is false.

      • Description (string) --

        The description of the CMK.

      • KeyUsage (string) --

        The cryptographic operations for which you can use the CMK. Currently the only allowed value is ENCRYPT_DECRYPT , which means you can use the CMK for the Encrypt and Decrypt operations.

      • KeyState (string) --

        The state of the CMK.

        For more information about how key state affects the use of a CMK, see How Key State Affects the Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

      • DeletionDate (datetime) --

        The date and time after which AWS KMS deletes the CMK. This value is present only when KeyState is PendingDeletion , otherwise this value is omitted.

      • ValidTo (datetime) --

        The time at which the imported key material expires. When the key material expires, AWS KMS deletes the key material and the CMK becomes unusable. This value is present only for CMKs whose Origin is EXTERNAL and whose ExpirationModel is KEY_MATERIAL_EXPIRES , otherwise this value is omitted.

      • Origin (string) --

        The source of the CMK's key material. When this value is AWS_KMS , AWS KMS created the key material. When this value is EXTERNAL , the key material was imported from your existing key management infrastructure or the CMK lacks key material.

      • ExpirationModel (string) --

        Specifies whether the CMK's key material expires. This value is present only when Origin is EXTERNAL , otherwise this value is omitted.

      • KeyManager (string) --

        The CMK's manager. CMKs are either customer managed or AWS managed. For more information about the difference, see Customer Master Keys in the AWS Key Management Service Developer Guide .

Examples

The following example creates a CMK.

response = client.create_key(
)

print(response)

Expected Output:

{
    # An object that contains information about the CMK created by this operation.
    'KeyMetadata': {
        'AWSAccountId': '111122223333',
        'Arn': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
        'CreationDate': datetime(2016, 11, 1, 10, 15, 42, 1, 306, 0),
        'Description': '',
        'Enabled': True,
        'KeyId': '1234abcd-12ab-34cd-56ef-1234567890ab',
        'KeyState': 'Enabled',
        'KeyUsage': 'ENCRYPT_DECRYPT',
        'Origin': 'AWS_KMS',
    },
    'ResponseMetadata': {
        '...': '...',
    },
}
decrypt(**kwargs)

Decrypts ciphertext. Ciphertext is plaintext that has been previously encrypted by using any of the following operations:

  • GenerateDataKey
  • GenerateDataKeyWithoutPlaintext
  • Encrypt

Whenever possible, use key policies to give users permission to call the Decrypt operation on the CMK, instead of IAM policies. Otherwise, you might create an IAM user policy that gives the user Decrypt permission on all CMKs. This user could decrypt ciphertext that was encrypted by CMKs in other accounts if the key policy for the cross-account CMK permits it. If you must use an IAM policy for Decrypt permissions, limit the user to particular CMKs or particular trusted accounts.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.decrypt(
    CiphertextBlob=b'bytes',
    EncryptionContext={
        'string': 'string'
    },
    GrantTokens=[
        'string',
    ]
)
Parameters
  • CiphertextBlob (bytes) --

    [REQUIRED]

    Ciphertext to be decrypted. The blob includes metadata.

  • EncryptionContext (dict) --

    The encryption context. If this was specified in the Encrypt function, it must be specified here or the decryption operation will fail. For more information, see Encryption Context .

    • (string) --
      • (string) --
  • GrantTokens (list) --

    A list of grant tokens.

    For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • (string) --
Return type

dict

Returns

Response Syntax

{
    'KeyId': 'string',
    'Plaintext': b'bytes'
}

Response Structure

  • (dict) --

    • KeyId (string) --

      ARN of the key used to perform the decryption. This value is returned if no errors are encountered during the operation.

    • Plaintext (bytes) --

      Decrypted plaintext data. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not encoded.

Examples

The following example decrypts data that was encrypted with a customer master key (CMK) in AWS KMS.

response = client.decrypt(
    # The encrypted data (ciphertext).
    CiphertextBlob='<binary data>',
)

print(response)

Expected Output:

{
    # The Amazon Resource Name (ARN) of the CMK that was used to decrypt the data.
    'KeyId': 'arn:aws:kms:us-west-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
    # The decrypted (plaintext) data.
    'Plaintext': '<binary data>',
    'ResponseMetadata': {
        '...': '...',
    },
}
delete_alias(**kwargs)

Deletes the specified alias. You cannot perform this operation on an alias in a different AWS account.

Because an alias is not a property of a CMK, you can delete and change the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs, use the ListAliases operation.

Each CMK can have multiple aliases. To change the alias of a CMK, use DeleteAlias to delete the current alias and CreateAlias to create a new alias. To associate an existing alias with a different customer master key (CMK), call UpdateAlias .

See also: AWS API Documentation

Request Syntax

response = client.delete_alias(
    AliasName='string'
)
Parameters
AliasName (string) --

[REQUIRED]

The alias to be deleted. The name must start with the word "alias" followed by a forward slash (alias/). Aliases that begin with "alias/aws" are reserved.

Returns
None

Examples

The following example deletes the specified alias.

response = client.delete_alias(
    # The alias to delete.
    AliasName='alias/ExampleAlias',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
delete_imported_key_material(**kwargs)

Deletes key material that you previously imported. This operation makes the specified customer master key (CMK) unusable. For more information about importing key material into AWS KMS, see Importing Key Material in the AWS Key Management Service Developer Guide . You cannot perform this operation on a CMK in a different AWS account.

When the specified CMK is in the PendingDeletion state, this operation does not change the CMK's state. Otherwise, it changes the CMK's state to PendingImport .

After you delete key material, you can use ImportKeyMaterial to reimport the same key material into the CMK.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.delete_imported_key_material(
    KeyId='string'
)
Parameters
KeyId (string) --

[REQUIRED]

The identifier of the CMK whose key material to delete. The CMK's Origin must be EXTERNAL .

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

Returns
None

Examples

The following example deletes the imported key material from the specified customer master key (CMK).

response = client.delete_imported_key_material(
    # The identifier of the CMK whose imported key material you are deleting. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
describe_key(**kwargs)

Provides detailed information about the specified customer master key (CMK).

You can use DescribeKey on a predefined AWS alias, that is, an AWS alias with no key ID. When you do, AWS KMS associates the alias with an AWS managed CMK and returns its KeyId and Arn in the response.

To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

See also: AWS API Documentation

Request Syntax

response = client.describe_key(
    KeyId='string',
    GrantTokens=[
        'string',
    ]
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    Describes the specified customer master key (CMK).

    If you specify a predefined AWS alias (an AWS alias with no key ID), KMS associates the alias with an AWS managed CMK and returns its KeyId and Arn in the response.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/" . To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
    • Alias name: alias/ExampleAlias
    • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey . To get the alias name and alias ARN, use ListAliases .

  • GrantTokens (list) --

    A list of grant tokens.

    For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • (string) --
Return type

dict

Returns

Response Syntax

{
    'KeyMetadata': {
        'AWSAccountId': 'string',
        'KeyId': 'string',
        'Arn': 'string',
        'CreationDate': datetime(2015, 1, 1),
        'Enabled': True|False,
        'Description': 'string',
        'KeyUsage': 'ENCRYPT_DECRYPT',
        'KeyState': 'Enabled'|'Disabled'|'PendingDeletion'|'PendingImport',
        'DeletionDate': datetime(2015, 1, 1),
        'ValidTo': datetime(2015, 1, 1),
        'Origin': 'AWS_KMS'|'EXTERNAL',
        'ExpirationModel': 'KEY_MATERIAL_EXPIRES'|'KEY_MATERIAL_DOES_NOT_EXPIRE',
        'KeyManager': 'AWS'|'CUSTOMER'
    }
}

Response Structure

  • (dict) --

    • KeyMetadata (dict) --

      Metadata associated with the key.

      • AWSAccountId (string) --

        The twelve-digit account ID of the AWS account that owns the CMK.

      • KeyId (string) --

        The globally unique identifier for the CMK.

      • Arn (string) --

        The Amazon Resource Name (ARN) of the CMK. For examples, see AWS Key Management Service (AWS KMS) in the Example ARNs section of the AWS General Reference .

      • CreationDate (datetime) --

        The date and time when the CMK was created.

      • Enabled (boolean) --

        Specifies whether the CMK is enabled. When KeyState is Enabled this value is true, otherwise it is false.

      • Description (string) --

        The description of the CMK.

      • KeyUsage (string) --

        The cryptographic operations for which you can use the CMK. Currently the only allowed value is ENCRYPT_DECRYPT , which means you can use the CMK for the Encrypt and Decrypt operations.

      • KeyState (string) --

        The state of the CMK.

        For more information about how key state affects the use of a CMK, see How Key State Affects the Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

      • DeletionDate (datetime) --

        The date and time after which AWS KMS deletes the CMK. This value is present only when KeyState is PendingDeletion , otherwise this value is omitted.

      • ValidTo (datetime) --

        The time at which the imported key material expires. When the key material expires, AWS KMS deletes the key material and the CMK becomes unusable. This value is present only for CMKs whose Origin is EXTERNAL and whose ExpirationModel is KEY_MATERIAL_EXPIRES , otherwise this value is omitted.

      • Origin (string) --

        The source of the CMK's key material. When this value is AWS_KMS , AWS KMS created the key material. When this value is EXTERNAL , the key material was imported from your existing key management infrastructure or the CMK lacks key material.

      • ExpirationModel (string) --

        Specifies whether the CMK's key material expires. This value is present only when Origin is EXTERNAL , otherwise this value is omitted.

      • KeyManager (string) --

        The CMK's manager. CMKs are either customer managed or AWS managed. For more information about the difference, see Customer Master Keys in the AWS Key Management Service Developer Guide .

Examples

The following example returns information (metadata) about the specified CMK.

response = client.describe_key(
    # The identifier of the CMK that you want information about. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    # An object that contains information about the specified CMK.
    'KeyMetadata': {
        'AWSAccountId': '111122223333',
        'Arn': 'arn:aws:kms:us-west-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
        'CreationDate': datetime(2015, 10, 12, 11, 45, 7, 0, 285, 0),
        'Description': '',
        'Enabled': True,
        'KeyId': '1234abcd-12ab-34cd-56ef-1234567890ab',
        'KeyState': 'Enabled',
        'KeyUsage': 'ENCRYPT_DECRYPT',
        'Origin': 'AWS_KMS',
    },
    'ResponseMetadata': {
        '...': '...',
    },
}
disable_key(**kwargs)

Sets the state of a customer master key (CMK) to disabled, thereby preventing its use for cryptographic operations. You cannot perform this operation on a CMK in a different AWS account.

For more information about how key state affects the use of a CMK, see How Key State Affects the Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.disable_key(
    KeyId='string'
)
Parameters
KeyId (string) --

[REQUIRED]

A unique identifier for the customer master key (CMK).

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

Returns
None

Examples

The following example disables the specified CMK.

response = client.disable_key(
    # The identifier of the CMK to disable. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
disable_key_rotation(**kwargs)

Disables automatic rotation of the key material for the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.disable_key_rotation(
    KeyId='string'
)
Parameters
KeyId (string) --

[REQUIRED]

A unique identifier for the customer master key (CMK).

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

Returns
None

Examples

The following example disables automatic annual rotation of the key material for the specified CMK.

response = client.disable_key_rotation(
    # The identifier of the CMK whose key material will no longer be rotated. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
enable_key(**kwargs)

Sets the state of a customer master key (CMK) to enabled, thereby permitting its use for cryptographic operations. You cannot perform this operation on a CMK in a different AWS account.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.enable_key(
    KeyId='string'
)
Parameters
KeyId (string) --

[REQUIRED]

A unique identifier for the customer master key (CMK).

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

Returns
None

Examples

The following example enables the specified CMK.

response = client.enable_key(
    # The identifier of the CMK to enable. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
enable_key_rotation(**kwargs)

Enables automatic rotation of the key material for the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.enable_key_rotation(
    KeyId='string'
)
Parameters
KeyId (string) --

[REQUIRED]

A unique identifier for the customer master key (CMK).

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

Returns
None

Examples

The following example enables automatic annual rotation of the key material for the specified CMK.

response = client.enable_key_rotation(
    # The identifier of the CMK whose key material will be rotated annually. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
encrypt(**kwargs)

Encrypts plaintext into ciphertext by using a customer master key (CMK). The Encrypt operation has two primary use cases:

  • You can encrypt up to 4 kilobytes (4096 bytes) of arbitrary data such as an RSA key, a database password, or other sensitive information.
  • You can use the Encrypt operation to move encrypted data from one AWS region to another. In the first region, generate a data key and use the plaintext key to encrypt the data. Then, in the new region, call the Encrypt method on same plaintext data key. Now, you can safely move the encrypted data and encrypted data key to the new region, and decrypt in the new region when necessary.

You don't need use this operation to encrypt a data key within a region. The GenerateDataKey and GenerateDataKeyWithoutPlaintext operations return an encrypted data key.

Also, you don't need to use this operation to encrypt data in your application. You can use the plaintext and encrypted data keys that the GenerateDataKey operation returns.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

See also: AWS API Documentation

Request Syntax

response = client.encrypt(
    KeyId='string',
    Plaintext=b'bytes',
    EncryptionContext={
        'string': 'string'
    },
    GrantTokens=[
        'string',
    ]
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    A unique identifier for the customer master key (CMK).

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/" . To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
    • Alias name: alias/ExampleAlias
    • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey . To get the alias name and alias ARN, use ListAliases .

  • Plaintext (bytes) --

    [REQUIRED]

    Data to be encrypted.

  • EncryptionContext (dict) --

    Name-value pair that specifies the encryption context to be used for authenticated encryption. If used here, the same value must be supplied to the Decrypt API or decryption will fail. For more information, see Encryption Context .

    • (string) --
      • (string) --
  • GrantTokens (list) --

    A list of grant tokens.

    For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • (string) --
Return type

dict

Returns

Response Syntax

{
    'CiphertextBlob': b'bytes',
    'KeyId': 'string'
}

Response Structure

  • (dict) --

    • CiphertextBlob (bytes) --

      The encrypted plaintext. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not encoded.

    • KeyId (string) --

      The ID of the key used during encryption.

Examples

The following example encrypts data with the specified customer master key (CMK).

response = client.encrypt(
    # The identifier of the CMK to use for encryption. You can use the key ID or Amazon Resource Name (ARN) of the CMK, or the name or ARN of an alias that refers to the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
    # The data to encrypt.
    Plaintext='<binary data>',
)

print(response)

Expected Output:

{
    # The encrypted data (ciphertext).
    'CiphertextBlob': '<binary data>',
    # The ARN of the CMK that was used to encrypt the data.
    'KeyId': 'arn:aws:kms:us-west-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
    'ResponseMetadata': {
        '...': '...',
    },
}
generate_data_key(**kwargs)

Returns a data encryption key that you can use in your application to encrypt data locally.

You must specify the customer master key (CMK) under which to generate the data key. You must also specify the length of the data key using either the KeySpec or NumberOfBytes field. You must specify one field or the other, but not both. For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use KeySpec . To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

This operation returns a plaintext copy of the data key in the Plaintext field of the response, and an encrypted copy of the data key in the CiphertextBlob field. The data key is encrypted under the CMK specified in the KeyId field of the request.

We recommend that you use the following pattern to encrypt data locally in your application:

  • Use this operation (GenerateDataKey ) to get a data encryption key.
  • Use the plaintext data encryption key (returned in the Plaintext field of the response) to encrypt data locally, then erase the plaintext data key from memory.
  • Store the encrypted data key (returned in the CiphertextBlob field of the response) alongside the locally encrypted data.

To decrypt data locally:

  • Use the Decrypt operation to decrypt the encrypted data key into a plaintext copy of the data key.
  • Use the plaintext data key to decrypt data locally, then erase the plaintext data key from memory.

To return only an encrypted copy of the data key, use GenerateDataKeyWithoutPlaintext . To return a random byte string that is cryptographically secure, use GenerateRandom .

If you use the optional EncryptionContext field, you must store at least enough information to be able to reconstruct the full encryption context when you later send the ciphertext to the Decrypt operation. It is a good practice to choose an encryption context that you can reconstruct on the fly to better secure the ciphertext. For more information, see Encryption Context in the AWS Key Management Service Developer Guide .

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.generate_data_key(
    KeyId='string',
    EncryptionContext={
        'string': 'string'
    },
    NumberOfBytes=123,
    KeySpec='AES_256'|'AES_128',
    GrantTokens=[
        'string',
    ]
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    The identifier of the CMK under which to generate and encrypt the data encryption key.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/" . To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
    • Alias name: alias/ExampleAlias
    • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey . To get the alias name and alias ARN, use ListAliases .

  • EncryptionContext (dict) --

    A set of key-value pairs that represents additional authenticated data.

    For more information, see Encryption Context in the AWS Key Management Service Developer Guide .

    • (string) --
      • (string) --
  • NumberOfBytes (integer) -- The length of the data encryption key in bytes. For example, use the value 64 to generate a 512-bit data key (64 bytes is 512 bits). For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use the KeySpec field instead of this one.
  • KeySpec (string) -- The length of the data encryption key. Use AES_128 to generate a 128-bit symmetric key, or AES_256 to generate a 256-bit symmetric key.
  • GrantTokens (list) --

    A list of grant tokens.

    For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • (string) --
Return type

dict

Returns

Response Syntax

{
    'CiphertextBlob': b'bytes',
    'Plaintext': b'bytes',
    'KeyId': 'string'
}

Response Structure

  • (dict) --

    • CiphertextBlob (bytes) --

      The encrypted data encryption key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not encoded.

    • Plaintext (bytes) --

      The data encryption key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not encoded. Use this data key for local encryption and decryption, then remove it from memory as soon as possible.

    • KeyId (string) --

      The identifier of the CMK under which the data encryption key was generated and encrypted.

Examples

The following example generates a 256-bit symmetric data encryption key (data key) in two formats. One is the unencrypted (plainext) data key, and the other is the data key encrypted with the specified customer master key (CMK).

response = client.generate_data_key(
    # The identifier of the CMK to use to encrypt the data key. You can use the key ID or Amazon Resource Name (ARN) of the CMK, or the name or ARN of an alias that refers to the CMK.
    KeyId='alias/ExampleAlias',
    # Specifies the type of data key to return.
    KeySpec='AES_256',
)

print(response)

Expected Output:

{
    # The encrypted data key.
    'CiphertextBlob': '<binary data>',
    # The ARN of the CMK that was used to encrypt the data key.
    'KeyId': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
    # The unencrypted (plaintext) data key.
    'Plaintext': '<binary data>',
    'ResponseMetadata': {
        '...': '...',
    },
}
generate_data_key_without_plaintext(**kwargs)

Returns a data encryption key encrypted under a customer master key (CMK). This operation is identical to GenerateDataKey but returns only the encrypted copy of the data key.

To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

This operation is useful in a system that has multiple components with different degrees of trust. For example, consider a system that stores encrypted data in containers. Each container stores the encrypted data and an encrypted copy of the data key. One component of the system, called the control plane , creates new containers. When it creates a new container, it uses this operation (GenerateDataKeyWithoutPlaintext ) to get an encrypted data key and then stores it in the container. Later, a different component of the system, called the data plane , puts encrypted data into the containers. To do this, it passes the encrypted data key to the Decrypt operation. It then uses the returned plaintext data key to encrypt data and finally stores the encrypted data in the container. In this system, the control plane never sees the plaintext data key.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.generate_data_key_without_plaintext(
    KeyId='string',
    EncryptionContext={
        'string': 'string'
    },
    KeySpec='AES_256'|'AES_128',
    NumberOfBytes=123,
    GrantTokens=[
        'string',
    ]
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    The identifier of the customer master key (CMK) under which to generate and encrypt the data encryption key.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/" . To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
    • Alias name: alias/ExampleAlias
    • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey . To get the alias name and alias ARN, use ListAliases .

  • EncryptionContext (dict) --

    A set of key-value pairs that represents additional authenticated data.

    For more information, see Encryption Context in the AWS Key Management Service Developer Guide .

    • (string) --
      • (string) --
  • KeySpec (string) -- The length of the data encryption key. Use AES_128 to generate a 128-bit symmetric key, or AES_256 to generate a 256-bit symmetric key.
  • NumberOfBytes (integer) -- The length of the data encryption key in bytes. For example, use the value 64 to generate a 512-bit data key (64 bytes is 512 bits). For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use the KeySpec field instead of this one.
  • GrantTokens (list) --

    A list of grant tokens.

    For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • (string) --
Return type

dict

Returns

Response Syntax

{
    'CiphertextBlob': b'bytes',
    'KeyId': 'string'
}

Response Structure

  • (dict) --

    • CiphertextBlob (bytes) --

      The encrypted data encryption key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not encoded.

    • KeyId (string) --

      The identifier of the CMK under which the data encryption key was generated and encrypted.

Examples

The following example generates an encrypted copy of a 256-bit symmetric data encryption key (data key). The data key is encrypted with the specified customer master key (CMK).

response = client.generate_data_key_without_plaintext(
    # The identifier of the CMK to use to encrypt the data key. You can use the key ID or Amazon Resource Name (ARN) of the CMK, or the name or ARN of an alias that refers to the CMK.
    KeyId='alias/ExampleAlias',
    # Specifies the type of data key to return.
    KeySpec='AES_256',
)

print(response)

Expected Output:

{
    # The encrypted data key.
    'CiphertextBlob': '<binary data>',
    # The ARN of the CMK that was used to encrypt the data key.
    'KeyId': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
    'ResponseMetadata': {
        '...': '...',
    },
}
generate_presigned_url(ClientMethod, Params=None, ExpiresIn=3600, HttpMethod=None)

Generate a presigned url given a client, its method, and arguments

Parameters
  • ClientMethod (string) -- The client method to presign for
  • Params (dict) -- The parameters normally passed to ClientMethod.
  • ExpiresIn (int) -- The number of seconds the presigned url is valid for. By default it expires in an hour (3600 seconds)
  • HttpMethod (string) -- The http method to use on the generated url. By default, the http method is whatever is used in the method's model.
Returns

The presigned url

generate_random(**kwargs)

Returns a random byte string that is cryptographically secure.

For more information about entropy and random number generation, see the AWS Key Management Service Cryptographic Details whitepaper.

See also: AWS API Documentation

Request Syntax

response = client.generate_random(
    NumberOfBytes=123
)
Parameters
NumberOfBytes (integer) -- The length of the byte string.
Return type
dict
Returns
Response Syntax
{
    'Plaintext': b'bytes'
}

Response Structure

  • (dict) --
    • Plaintext (bytes) --

      The random byte string. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not encoded.

Examples

The following example uses AWS KMS to generate 32 bytes of random data.

response = client.generate_random(
    # The length of the random data, specified in number of bytes.
    NumberOfBytes=32,
)

print(response)

Expected Output:

{
    # The random data.
    'Plaintext': '<binary data>',
    'ResponseMetadata': {
        '...': '...',
    },
}
get_key_policy(**kwargs)

Gets a key policy attached to the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

See also: AWS API Documentation

Request Syntax

response = client.get_key_policy(
    KeyId='string',
    PolicyName='string'
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • PolicyName (string) --

    [REQUIRED]

    Specifies the name of the key policy. The only valid name is default . To get the names of key policies, use ListKeyPolicies .

Return type

dict

Returns

Response Syntax

{
    'Policy': 'string'
}

Response Structure

  • (dict) --

    • Policy (string) --

      A key policy document in JSON format.

Examples

The following example retrieves the key policy for the specified customer master key (CMK).

response = client.get_key_policy(
    # The identifier of the CMK whose key policy you want to retrieve. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
    # The name of the key policy to retrieve.
    PolicyName='default',
)

print(response)

Expected Output:

{
    # The key policy document.
    'Policy': '{\n  "Version" : "2012-10-17",\n  "Id" : "key-default-1",\n  "Statement" : [ {\n    "Sid" : "Enable IAM User Permissions",\n    "Effect" : "Allow",\n    "Principal" : {\n      "AWS" : "arn:aws:iam::111122223333:root"\n    },\n    "Action" : "kms:*",\n    "Resource" : "*"\n  } ]\n}',
    'ResponseMetadata': {
        '...': '...',
    },
}
get_key_rotation_status(**kwargs)

Gets a Boolean value that indicates whether automatic rotation of the key material is enabled for the specified customer master key (CMK).

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

  • Disabled: The key rotation status does not change when you disable a CMK. However, while the CMK is disabled, AWS KMS does not rotate the backing key.
  • Pending deletion: While a CMK is pending deletion, its key rotation status is false and AWS KMS does not rotate the backing key. If you cancel the deletion, the original key rotation status is restored.

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter.

See also: AWS API Documentation

Request Syntax

response = client.get_key_rotation_status(
    KeyId='string'
)
Parameters
KeyId (string) --

[REQUIRED]

A unique identifier for the customer master key (CMK).

Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

Return type
dict
Returns
Response Syntax
{
    'KeyRotationEnabled': True|False
}

Response Structure

  • (dict) --
    • KeyRotationEnabled (boolean) --

      A Boolean value that specifies whether key rotation is enabled.

Examples

The following example retrieves the status of automatic annual rotation of the key material for the specified CMK.

response = client.get_key_rotation_status(
    # The identifier of the CMK whose key material rotation status you want to retrieve. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    # A boolean that indicates the key material rotation status. Returns true when automatic annual rotation of the key material is enabled, or false when it is not.
    'KeyRotationEnabled': True,
    'ResponseMetadata': {
        '...': '...',
    },
}
get_paginator(operation_name)

Create a paginator for an operation.

Parameters
operation_name (string) -- The operation name. This is the same name as the method name on the client. For example, if the method name is create_foo, and you'd normally invoke the operation as client.create_foo(**kwargs), if the create_foo operation can be paginated, you can use the call client.get_paginator("create_foo").
Raises OperationNotPageableError
Raised if the operation is not pageable. You can use the client.can_paginate method to check if an operation is pageable.
Return type
L{botocore.paginate.Paginator}
Returns
A paginator object.
get_parameters_for_import(**kwargs)

Returns the items you need in order to import key material into AWS KMS from your existing key management infrastructure. For more information about importing key material into AWS KMS, see Importing Key Material in the AWS Key Management Service Developer Guide .

You must specify the key ID of the customer master key (CMK) into which you will import key material. This CMK's Origin must be EXTERNAL . You must also specify the wrapping algorithm and type of wrapping key (public key) that you will use to encrypt the key material. You cannot perform this operation on a CMK in a different AWS account.

This operation returns a public key and an import token. Use the public key to encrypt the key material. Store the import token to send with a subsequent ImportKeyMaterial request. The public key and import token from the same response must be used together. These items are valid for 24 hours. When they expire, they cannot be used for a subsequent ImportKeyMaterial request. To get new ones, send another GetParametersForImport request.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.get_parameters_for_import(
    KeyId='string',
    WrappingAlgorithm='RSAES_PKCS1_V1_5'|'RSAES_OAEP_SHA_1'|'RSAES_OAEP_SHA_256',
    WrappingKeySpec='RSA_2048'
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    The identifier of the CMK into which you will import key material. The CMK's Origin must be EXTERNAL .

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • WrappingAlgorithm (string) --

    [REQUIRED]

    The algorithm you use to encrypt the key material before importing it with ImportKeyMaterial . For more information, see Encrypt the Key Material in the AWS Key Management Service Developer Guide .

  • WrappingKeySpec (string) --

    [REQUIRED]

    The type of wrapping key (public key) to return in the response. Only 2048-bit RSA public keys are supported.

Return type

dict

Returns

Response Syntax

{
    'KeyId': 'string',
    'ImportToken': b'bytes',
    'PublicKey': b'bytes',
    'ParametersValidTo': datetime(2015, 1, 1)
}

Response Structure

  • (dict) --

    • KeyId (string) --

      The identifier of the CMK to use in a subsequent ImportKeyMaterial request. This is the same CMK specified in the GetParametersForImport request.

    • ImportToken (bytes) --

      The import token to send in a subsequent ImportKeyMaterial request.

    • PublicKey (bytes) --

      The public key to use to encrypt the key material before importing it with ImportKeyMaterial .

    • ParametersValidTo (datetime) --

      The time at which the import token and public key are no longer valid. After this time, you cannot use them to make an ImportKeyMaterial request and you must send another GetParametersForImport request to get new ones.

Examples

The following example retrieves the public key and import token for the specified CMK.

response = client.get_parameters_for_import(
    # The identifier of the CMK for which to retrieve the public key and import token. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
    # The algorithm that you will use to encrypt the key material before importing it.
    WrappingAlgorithm='RSAES_OAEP_SHA_1',
    # The type of wrapping key (public key) to return in the response.
    WrappingKeySpec='RSA_2048',
)

print(response)

Expected Output:

{
    # The import token to send with a subsequent ImportKeyMaterial request.
    'ImportToken': '<binary data>',
    # The ARN of the CMK for which you are retrieving the public key and import token. This is the same CMK specified in the request.
    'KeyId': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
    # The time at which the import token and public key are no longer valid.
    'ParametersValidTo': datetime(2016, 12, 1, 14, 52, 17, 3, 336, 0),
    # The public key to use to encrypt the key material before importing it.
    'PublicKey': '<binary data>',
    'ResponseMetadata': {
        '...': '...',
    },
}
get_waiter(waiter_name)

Returns an object that can wait for some condition.

Parameters
waiter_name (str) -- The name of the waiter to get. See the waiters section of the service docs for a list of available waiters.
Returns
The specified waiter object.
Return type
botocore.waiter.Waiter
import_key_material(**kwargs)

Imports key material into an existing AWS KMS customer master key (CMK) that was created without key material. You cannot perform this operation on a CMK in a different AWS account. For more information about creating CMKs with no key material and then importing key material, see Importing Key Material in the AWS Key Management Service Developer Guide .

Before using this operation, call GetParametersForImport . Its response includes a public key and an import token. Use the public key to encrypt the key material. Then, submit the import token from the same GetParametersForImport response.

When calling this operation, you must specify the following values:

  • The key ID or key ARN of a CMK with no key material. Its Origin must be EXTERNAL . To create a CMK with no key material, call CreateKey and set the value of its Origin parameter to EXTERNAL . To get the Origin of a CMK, call DescribeKey .)
  • The encrypted key material. To get the public key to encrypt the key material, call GetParametersForImport .
  • The import token that GetParametersForImport returned. This token and the public key used to encrypt the key material must have come from the same response.
  • Whether the key material expires and if so, when. If you set an expiration date, you can change it only by reimporting the same key material and specifying a new expiration date. If the key material expires, AWS KMS deletes the key material and the CMK becomes unusable. To use the CMK again, you must reimport the same key material.

When this operation is successful, the CMK's key state changes from PendingImport to Enabled , and you can use the CMK. After you successfully import key material into a CMK, you can reimport the same key material into that CMK, but you cannot import different key material.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.import_key_material(
    KeyId='string',
    ImportToken=b'bytes',
    EncryptedKeyMaterial=b'bytes',
    ValidTo=datetime(2015, 1, 1),
    ExpirationModel='KEY_MATERIAL_EXPIRES'|'KEY_MATERIAL_DOES_NOT_EXPIRE'
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    The identifier of the CMK to import the key material into. The CMK's Origin must be EXTERNAL .

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • ImportToken (bytes) --

    [REQUIRED]

    The import token that you received in the response to a previous GetParametersForImport request. It must be from the same response that contained the public key that you used to encrypt the key material.

  • EncryptedKeyMaterial (bytes) --

    [REQUIRED]

    The encrypted key material to import. It must be encrypted with the public key that you received in the response to a previous GetParametersForImport request, using the wrapping algorithm that you specified in that request.

  • ValidTo (datetime) -- The time at which the imported key material expires. When the key material expires, AWS KMS deletes the key material and the CMK becomes unusable. You must omit this parameter when the ExpirationModel parameter is set to KEY_MATERIAL_DOES_NOT_EXPIRE . Otherwise it is required.
  • ExpirationModel (string) -- Specifies whether the key material expires. The default is KEY_MATERIAL_EXPIRES , in which case you must include the ValidTo parameter. When this parameter is set to KEY_MATERIAL_DOES_NOT_EXPIRE , you must omit the ValidTo parameter.
Return type

dict

Returns

Response Syntax

{}

Response Structure

  • (dict) --

Examples

The following example imports key material into the specified CMK.

response = client.import_key_material(
    # The encrypted key material to import.
    EncryptedKeyMaterial='<binary data>',
    # A value that specifies whether the key material expires.
    ExpirationModel='KEY_MATERIAL_DOES_NOT_EXPIRE',
    # The import token that you received in the response to a previous GetParametersForImport request.
    ImportToken='<binary data>',
    # The identifier of the CMK to import the key material into. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
list_aliases(**kwargs)

Gets a list of aliases in the caller's AWS account and region. You cannot list aliases in other accounts. For more information about aliases, see CreateAlias .

By default, the ListAliases command returns all aliases in the account and region. To get only the aliases that point to a particular customer master key (CMK), use the KeyId parameter.

The ListAliases response can include aliases that you created and associated with your customer managed CMKs, and aliases that AWS created and associated with AWS managed CMKs in your account. You can recognize AWS aliases because their names have the format aws/<service-name> , such as aws/dynamodb .

The response might also include aliases that have no TargetKeyId field. These are predefined aliases that AWS has created but has not yet associated with a CMK. Aliases that AWS creates in your account, including predefined aliases, do not count against your AWS KMS aliases limit .

See also: AWS API Documentation

Request Syntax

response = client.list_aliases(
    KeyId='string',
    Limit=123,
    Marker='string'
)
Parameters
  • KeyId (string) --

    Lists only aliases that refer to the specified CMK. The value of this parameter can be the ID or Amazon Resource Name (ARN) of a CMK in the caller's account and region. You cannot use an alias name or alias ARN in this value.

    This parameter is optional. If you omit it, ListAliases returns all aliases in the account and region.

  • Limit (integer) --

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

  • Marker (string) -- Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.
Return type

dict

Returns

Response Syntax

{
    'Aliases': [
        {
            'AliasName': 'string',
            'AliasArn': 'string',
            'TargetKeyId': 'string'
        },
    ],
    'NextMarker': 'string',
    'Truncated': True|False
}

Response Structure

  • (dict) --

    • Aliases (list) --

      A list of aliases.

      • (dict) --

        Contains information about an alias.

        • AliasName (string) --

          String that contains the alias.

        • AliasArn (string) --

          String that contains the key ARN.

        • TargetKeyId (string) --

          String that contains the key identifier referred to by the alias.

    • NextMarker (string) --

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

Examples

The following example lists aliases.

response = client.list_aliases(
)

print(response)

Expected Output:

{
    # A list of aliases, including the key ID of the customer master key (CMK) that each alias refers to.
    'Aliases': [
        {
            'AliasArn': 'arn:aws:kms:us-east-2:111122223333:alias/aws/acm',
            'AliasName': 'alias/aws/acm',
            'TargetKeyId': 'da03f6f7-d279-427a-9cae-de48d07e5b66',
        },
        {
            'AliasArn': 'arn:aws:kms:us-east-2:111122223333:alias/aws/ebs',
            'AliasName': 'alias/aws/ebs',
            'TargetKeyId': '25a217e7-7170-4b8c-8bf6-045ea5f70e5b',
        },
        {
            'AliasArn': 'arn:aws:kms:us-east-2:111122223333:alias/aws/rds',
            'AliasName': 'alias/aws/rds',
            'TargetKeyId': '7ec3104e-c3f2-4b5c-bf42-bfc4772c6685',
        },
        {
            'AliasArn': 'arn:aws:kms:us-east-2:111122223333:alias/aws/redshift',
            'AliasName': 'alias/aws/redshift',
            'TargetKeyId': '08f7a25a-69e2-4fb5-8f10-393db27326fa',
        },
        {
            'AliasArn': 'arn:aws:kms:us-east-2:111122223333:alias/aws/s3',
            'AliasName': 'alias/aws/s3',
            'TargetKeyId': 'd2b0f1a3-580d-4f79-b836-bc983be8cfa5',
        },
        {
            'AliasArn': 'arn:aws:kms:us-east-2:111122223333:alias/example1',
            'AliasName': 'alias/example1',
            'TargetKeyId': '4da1e216-62d0-46c5-a7c0-5f3a3d2f8046',
        },
        {
            'AliasArn': 'arn:aws:kms:us-east-2:111122223333:alias/example2',
            'AliasName': 'alias/example2',
            'TargetKeyId': 'f32fef59-2cc2-445b-8573-2d73328acbee',
        },
        {
            'AliasArn': 'arn:aws:kms:us-east-2:111122223333:alias/example3',
            'AliasName': 'alias/example3',
            'TargetKeyId': '1374ef38-d34e-4d5f-b2c9-4e0daee38855',
        },
    ],
    # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
    'Truncated': False,
    'ResponseMetadata': {
        '...': '...',
    },
}
list_grants(**kwargs)

Gets a list of all grants for the specified customer master key (CMK).

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter.

See also: AWS API Documentation

Request Syntax

response = client.list_grants(
    Limit=123,
    Marker='string',
    KeyId='string'
)
Parameters
  • Limit (integer) --

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

  • Marker (string) -- Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.
  • KeyId (string) --

    [REQUIRED]

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

Return type

dict

Returns

Response Syntax

{
    'Grants': [
        {
            'KeyId': 'string',
            'GrantId': 'string',
            'Name': 'string',
            'CreationDate': datetime(2015, 1, 1),
            'GranteePrincipal': 'string',
            'RetiringPrincipal': 'string',
            'IssuingAccount': 'string',
            'Operations': [
                'Decrypt'|'Encrypt'|'GenerateDataKey'|'GenerateDataKeyWithoutPlaintext'|'ReEncryptFrom'|'ReEncryptTo'|'CreateGrant'|'RetireGrant'|'DescribeKey',
            ],
            'Constraints': {
                'EncryptionContextSubset': {
                    'string': 'string'
                },
                'EncryptionContextEquals': {
                    'string': 'string'
                }
            }
        },
    ],
    'NextMarker': 'string',
    'Truncated': True|False
}

Response Structure

  • (dict) --

    • Grants (list) --

      A list of grants.

      • (dict) --

        Contains information about an entry in a list of grants.

        • KeyId (string) --

          The unique identifier for the customer master key (CMK) to which the grant applies.

        • GrantId (string) --

          The unique identifier for the grant.

        • Name (string) --

          The friendly name that identifies the grant. If a name was provided in the CreateGrant request, that name is returned. Otherwise this value is null.

        • CreationDate (datetime) --

          The date and time when the grant was created.

        • GranteePrincipal (string) --

          The principal that receives the grant's permissions.

        • RetiringPrincipal (string) --

          The principal that can retire the grant.

        • IssuingAccount (string) --

          The AWS account under which the grant was issued.

        • Operations (list) --

          The list of operations permitted by the grant.

          • (string) --
        • Constraints (dict) --

          A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows.

          • EncryptionContextSubset (dict) --

            A list of key-value pairs, all of which must be present in the encryption context of certain subsequent operations that the grant allows. When certain subsequent operations allowed by the grant include encryption context that matches this list or is a superset of this list, the grant allows the operation. Otherwise, the grant does not allow the operation.

            • (string) --
              • (string) --
          • EncryptionContextEquals (dict) --

            A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows. When certain subsequent operations allowed by the grant include encryption context that matches this list, the grant allows the operation. Otherwise, the grant does not allow the operation.

            • (string) --
              • (string) --
    • NextMarker (string) --

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

Examples

The following example lists grants for the specified CMK.

response = client.list_grants(
    # The identifier of the CMK whose grants you want to list. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    # A list of grants.
    'Grants': [
        {
            'CreationDate': datetime(2016, 10, 25, 14, 37, 41, 1, 299, 0),
            'GrantId': '91ad875e49b04a9d1f3bdeb84d821f9db6ea95e1098813f6d47f0c65fbe2a172',
            'GranteePrincipal': 'acm.us-east-2.amazonaws.com',
            'IssuingAccount': 'arn:aws:iam::111122223333:root',
            'KeyId': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
            'Operations': [
                'Encrypt',
                'ReEncryptFrom',
                'ReEncryptTo',
            ],
            'RetiringPrincipal': 'acm.us-east-2.amazonaws.com',
        },
        {
            'CreationDate': datetime(2016, 10, 25, 14, 37, 41, 1, 299, 0),
            'GrantId': 'a5d67d3e207a8fc1f4928749ee3e52eb0440493a8b9cf05bbfad91655b056200',
            'GranteePrincipal': 'acm.us-east-2.amazonaws.com',
            'IssuingAccount': 'arn:aws:iam::111122223333:root',
            'KeyId': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
            'Operations': [
                'ReEncryptFrom',
                'ReEncryptTo',
            ],
            'RetiringPrincipal': 'acm.us-east-2.amazonaws.com',
        },
        {
            'CreationDate': datetime(2016, 10, 25, 14, 37, 41, 1, 299, 0),
            'GrantId': 'c541aaf05d90cb78846a73b346fc43e65be28b7163129488c738e0c9e0628f4f',
            'GranteePrincipal': 'acm.us-east-2.amazonaws.com',
            'IssuingAccount': 'arn:aws:iam::111122223333:root',
            'KeyId': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
            'Operations': [
                'Encrypt',
                'ReEncryptFrom',
                'ReEncryptTo',
            ],
            'RetiringPrincipal': 'acm.us-east-2.amazonaws.com',
        },
        {
            'CreationDate': datetime(2016, 10, 25, 14, 37, 41, 1, 299, 0),
            'GrantId': 'dd2052c67b4c76ee45caf1dc6a1e2d24e8dc744a51b36ae2f067dc540ce0105c',
            'GranteePrincipal': 'acm.us-east-2.amazonaws.com',
            'IssuingAccount': 'arn:aws:iam::111122223333:root',
            'KeyId': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
            'Operations': [
                'Encrypt',
                'ReEncryptFrom',
                'ReEncryptTo',
            ],
            'RetiringPrincipal': 'acm.us-east-2.amazonaws.com',
        },
    ],
    # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
    'Truncated': True,
    'ResponseMetadata': {
        '...': '...',
    },
}
list_key_policies(**kwargs)

Gets the names of the key policies that are attached to a customer master key (CMK). This operation is designed to get policy names that you can use in a GetKeyPolicy operation. However, the only valid policy name is default . You cannot perform this operation on a CMK in a different AWS account.

See also: AWS API Documentation

Request Syntax

response = client.list_key_policies(
    KeyId='string',
    Limit=123,
    Marker='string'
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • Limit (integer) --

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

    Currently only 1 policy can be attached to a key.

  • Marker (string) -- Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.
Return type

dict

Returns

Response Syntax

{
    'PolicyNames': [
        'string',
    ],
    'NextMarker': 'string',
    'Truncated': True|False
}

Response Structure

  • (dict) --

    • PolicyNames (list) --

      A list of key policy names. Currently, there is only one key policy per CMK and it is always named default .

      • (string) --
    • NextMarker (string) --

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

Examples

The following example lists key policies for the specified CMK.

response = client.list_key_policies(
    # The identifier of the CMK whose key policies you want to list. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    # A list of key policy names.
    'PolicyNames': [
        'default',
    ],
    # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
    'Truncated': False,
    'ResponseMetadata': {
        '...': '...',
    },
}
list_keys(**kwargs)

Gets a list of all customer master keys (CMKs) in the caller's AWS account and region.

See also: AWS API Documentation

Request Syntax

response = client.list_keys(
    Limit=123,
    Marker='string'
)
Parameters
  • Limit (integer) --

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

  • Marker (string) -- Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.
Return type

dict

Returns

Response Syntax

{
    'Keys': [
        {
            'KeyId': 'string',
            'KeyArn': 'string'
        },
    ],
    'NextMarker': 'string',
    'Truncated': True|False
}

Response Structure

  • (dict) --

    • Keys (list) --

      A list of customer master keys (CMKs).

      • (dict) --

        Contains information about each entry in the key list.

        • KeyId (string) --

          Unique identifier of the key.

        • KeyArn (string) --

          ARN of the key.

    • NextMarker (string) --

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

Examples

The following example lists CMKs.

response = client.list_keys(
)

print(response)

Expected Output:

{
    # A list of CMKs, including the key ID and Amazon Resource Name (ARN) of each one.
    'Keys': [
        {
            'KeyArn': 'arn:aws:kms:us-east-2:111122223333:key/0d990263-018e-4e65-a703-eff731de951e',
            'KeyId': '0d990263-018e-4e65-a703-eff731de951e',
        },
        {
            'KeyArn': 'arn:aws:kms:us-east-2:111122223333:key/144be297-0ae1-44ac-9c8f-93cd8c82f841',
            'KeyId': '144be297-0ae1-44ac-9c8f-93cd8c82f841',
        },
        {
            'KeyArn': 'arn:aws:kms:us-east-2:111122223333:key/21184251-b765-428e-b852-2c7353e72571',
            'KeyId': '21184251-b765-428e-b852-2c7353e72571',
        },
        {
            'KeyArn': 'arn:aws:kms:us-east-2:111122223333:key/214fe92f-5b03-4ae1-b350-db2a45dbe10c',
            'KeyId': '214fe92f-5b03-4ae1-b350-db2a45dbe10c',
        },
        {
            'KeyArn': 'arn:aws:kms:us-east-2:111122223333:key/339963f2-e523-49d3-af24-a0fe752aa458',
            'KeyId': '339963f2-e523-49d3-af24-a0fe752aa458',
        },
        {
            'KeyArn': 'arn:aws:kms:us-east-2:111122223333:key/b776a44b-df37-4438-9be4-a27494e4271a',
            'KeyId': 'b776a44b-df37-4438-9be4-a27494e4271a',
        },
        {
            'KeyArn': 'arn:aws:kms:us-east-2:111122223333:key/deaf6c9e-cf2c-46a6-bf6d-0b6d487cffbb',
            'KeyId': 'deaf6c9e-cf2c-46a6-bf6d-0b6d487cffbb',
        },
    ],
    # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
    'Truncated': False,
    'ResponseMetadata': {
        '...': '...',
    },
}
list_resource_tags(**kwargs)

Returns a list of all tags for the specified customer master key (CMK).

You cannot perform this operation on a CMK in a different AWS account.

See also: AWS API Documentation

Request Syntax

response = client.list_resource_tags(
    KeyId='string',
    Limit=123,
    Marker='string'
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • Limit (integer) --

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 50, inclusive. If you do not include a value, it defaults to 50.

  • Marker (string) --

    Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

    Do not attempt to construct this value. Use only the value of NextMarker from the truncated response you just received.

Return type

dict

Returns

Response Syntax

{
    'Tags': [
        {
            'TagKey': 'string',
            'TagValue': 'string'
        },
    ],
    'NextMarker': 'string',
    'Truncated': True|False
}

Response Structure

  • (dict) --

    • Tags (list) --

      A list of tags. Each tag consists of a tag key and a tag value.

      • (dict) --

        A key-value pair. A tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

        For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions in the AWS Billing and Cost Management User Guide .

        • TagKey (string) --

          The key of the tag.

        • TagValue (string) --

          The value of the tag.

    • NextMarker (string) --

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

      Do not assume or infer any information from this value.

    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

list_retirable_grants(**kwargs)

Returns a list of all grants for which the grant's RetiringPrincipal matches the one specified.

A typical use is to list all grants that you are able to retire. To retire a grant, use RetireGrant .

See also: AWS API Documentation

Request Syntax

response = client.list_retirable_grants(
    Limit=123,
    Marker='string',
    RetiringPrincipal='string'
)
Parameters
  • Limit (integer) --

    Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

  • Marker (string) -- Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.
  • RetiringPrincipal (string) --

    [REQUIRED]

    The retiring principal for which to list grants.

    To specify the retiring principal, use the Amazon Resource Name (ARN) of an AWS principal. Valid AWS principals include AWS accounts (root), IAM users, federated users, and assumed role users. For examples of the ARN syntax for specifying a principal, see AWS Identity and Access Management (IAM) in the Example ARNs section of the Amazon Web Services General Reference .

Return type

dict

Returns

Response Syntax

{
    'Grants': [
        {
            'KeyId': 'string',
            'GrantId': 'string',
            'Name': 'string',
            'CreationDate': datetime(2015, 1, 1),
            'GranteePrincipal': 'string',
            'RetiringPrincipal': 'string',
            'IssuingAccount': 'string',
            'Operations': [
                'Decrypt'|'Encrypt'|'GenerateDataKey'|'GenerateDataKeyWithoutPlaintext'|'ReEncryptFrom'|'ReEncryptTo'|'CreateGrant'|'RetireGrant'|'DescribeKey',
            ],
            'Constraints': {
                'EncryptionContextSubset': {
                    'string': 'string'
                },
                'EncryptionContextEquals': {
                    'string': 'string'
                }
            }
        },
    ],
    'NextMarker': 'string',
    'Truncated': True|False
}

Response Structure

  • (dict) --

    • Grants (list) --

      A list of grants.

      • (dict) --

        Contains information about an entry in a list of grants.

        • KeyId (string) --

          The unique identifier for the customer master key (CMK) to which the grant applies.

        • GrantId (string) --

          The unique identifier for the grant.

        • Name (string) --

          The friendly name that identifies the grant. If a name was provided in the CreateGrant request, that name is returned. Otherwise this value is null.

        • CreationDate (datetime) --

          The date and time when the grant was created.

        • GranteePrincipal (string) --

          The principal that receives the grant's permissions.

        • RetiringPrincipal (string) --

          The principal that can retire the grant.

        • IssuingAccount (string) --

          The AWS account under which the grant was issued.

        • Operations (list) --

          The list of operations permitted by the grant.

          • (string) --
        • Constraints (dict) --

          A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows.

          • EncryptionContextSubset (dict) --

            A list of key-value pairs, all of which must be present in the encryption context of certain subsequent operations that the grant allows. When certain subsequent operations allowed by the grant include encryption context that matches this list or is a superset of this list, the grant allows the operation. Otherwise, the grant does not allow the operation.

            • (string) --
              • (string) --
          • EncryptionContextEquals (dict) --

            A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows. When certain subsequent operations allowed by the grant include encryption context that matches this list, the grant allows the operation. Otherwise, the grant does not allow the operation.

            • (string) --
              • (string) --
    • NextMarker (string) --

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

Examples

The following example lists the grants that the specified principal (identity) can retire.

response = client.list_retirable_grants(
    # The retiring principal whose grants you want to list. Use the Amazon Resource Name (ARN) of an AWS principal such as an AWS account (root), IAM user, federated user, or assumed role user.
    RetiringPrincipal='arn:aws:iam::111122223333:role/ExampleRole',
)

print(response)

Expected Output:

{
    # A list of grants that the specified principal can retire.
    'Grants': [
        {
            'CreationDate': datetime(2016, 12, 7, 11, 9, 35, 2, 342, 0),
            'GrantId': '0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60',
            'GranteePrincipal': 'arn:aws:iam::111122223333:role/ExampleRole',
            'IssuingAccount': 'arn:aws:iam::444455556666:root',
            'KeyId': 'arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab',
            'Operations': [
                'Decrypt',
                'Encrypt',
            ],
            'RetiringPrincipal': 'arn:aws:iam::111122223333:role/ExampleRole',
        },
    ],
    # A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
    'Truncated': False,
    'ResponseMetadata': {
        '...': '...',
    },
}
put_key_policy(**kwargs)

Attaches a key policy to the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

For more information about key policies, see Key Policies in the AWS Key Management Service Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.put_key_policy(
    KeyId='string',
    PolicyName='string',
    Policy='string',
    BypassPolicyLockoutSafetyCheck=True|False
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • PolicyName (string) --

    [REQUIRED]

    The name of the key policy. The only valid value is default .

  • Policy (string) --

    [REQUIRED]

    The key policy to attach to the CMK.

    The key policy must meet the following criteria:

    • If you don't set BypassPolicyLockoutSafetyCheck to true, the key policy must allow the principal that is making the PutKeyPolicy request to make a subsequent PutKeyPolicy request on the CMK. This reduces the risk that the CMK becomes unmanageable. For more information, refer to the scenario in the Default Key Policy section of the AWS Key Management Service Developer Guide .
    • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to AWS KMS. When you create a new AWS principal (for example, an IAM user or role), you might need to enforce a delay before including the new principal in a key policy. The reason for this is that the new principal might not be immediately visible to AWS KMS. For more information, see Changes that I make are not always immediately visible in the AWS Identity and Access Management User Guide .

    The key policy size limit is 32 kilobytes (32768 bytes).

  • BypassPolicyLockoutSafetyCheck (boolean) --

    A flag to indicate whether to bypass the key policy lockout safety check.

    Warning

    Setting this value to true increases the risk that the CMK becomes unmanageable. Do not set this value to true indiscriminately.

    For more information, refer to the scenario in the Default Key Policy section in the AWS Key Management Service Developer Guide .

    Use this parameter only when you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the CMK.

    The default value is false.

Returns

None

Examples

The following example attaches a key policy to the specified CMK.

response = client.put_key_policy(
    # The identifier of the CMK to attach the key policy to. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
    # The key policy document.
    Policy='{\n    "Version": "2012-10-17",\n    "Id": "custom-policy-2016-12-07",\n    "Statement": [\n        {\n            "Sid": "Enable IAM User Permissions",\n            "Effect": "Allow",\n            "Principal": {\n                "AWS": "arn:aws:iam::111122223333:root"\n            },\n            "Action": "kms:*",\n            "Resource": "*"\n        },\n        {\n            "Sid": "Allow access for Key Administrators",\n            "Effect": "Allow",\n            "Principal": {\n                "AWS": [\n                    "arn:aws:iam::111122223333:user/ExampleAdminUser",\n                    "arn:aws:iam::111122223333:role/ExampleAdminRole"\n                ]\n            },\n            "Action": [\n                "kms:Create*",\n                "kms:Describe*",\n                "kms:Enable*",\n                "kms:List*",\n                "kms:Put*",\n                "kms:Update*",\n                "kms:Revoke*",\n                "kms:Disable*",\n                "kms:Get*",\n                "kms:Delete*",\n                "kms:ScheduleKeyDeletion",\n                "kms:CancelKeyDeletion"\n            ],\n            "Resource": "*"\n        },\n        {\n            "Sid": "Allow use of the key",\n            "Effect": "Allow",\n            "Principal": {\n                "AWS": "arn:aws:iam::111122223333:role/ExamplePowerUserRole"\n            },\n            "Action": [\n                "kms:Encrypt",\n                "kms:Decrypt",\n                "kms:ReEncrypt*",\n                "kms:GenerateDataKey*",\n                "kms:DescribeKey"\n            ],\n            "Resource": "*"\n        },\n        {\n            "Sid": "Allow attachment of persistent resources",\n            "Effect": "Allow",\n            "Principal": {\n                "AWS": "arn:aws:iam::111122223333:role/ExamplePowerUserRole"\n            },\n            "Action": [\n                "kms:CreateGrant",\n                "kms:ListGrants",\n                "kms:RevokeGrant"\n            ],\n            "Resource": "*",\n            "Condition": {\n                "Bool": {\n                    "kms:GrantIsForAWSResource": "true"\n                }\n            }\n        }\n    ]\n}\n',
    # The name of the key policy.
    PolicyName='default',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
re_encrypt(**kwargs)

Encrypts data on the server side with a new customer master key (CMK) without exposing the plaintext of the data on the client side. The data is first decrypted and then reencrypted. You can also use this operation to change the encryption context of a ciphertext.

You can reencrypt data using CMKs in different AWS accounts.

Unlike other operations, ReEncrypt is authorized twice, once as ReEncryptFrom on the source CMK and once as ReEncryptTo on the destination CMK. We recommend that you include the "kms:ReEncrypt*" permission in your key policies to permit reencryption from or to the CMK. This permission is automatically included in the key policy when you create a CMK through the console. But you must include it manually when you create a CMK programmatically or when you set a key policy with the PutKeyPolicy operation.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.re_encrypt(
    CiphertextBlob=b'bytes',
    SourceEncryptionContext={
        'string': 'string'
    },
    DestinationKeyId='string',
    DestinationEncryptionContext={
        'string': 'string'
    },
    GrantTokens=[
        'string',
    ]
)
Parameters
  • CiphertextBlob (bytes) --

    [REQUIRED]

    Ciphertext of the data to reencrypt.

  • SourceEncryptionContext (dict) --

    Encryption context used to encrypt and decrypt the data specified in the CiphertextBlob parameter.

    • (string) --
      • (string) --
  • DestinationKeyId (string) --

    [REQUIRED]

    A unique identifier for the CMK that is used to reencrypt the data.

    To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/" . To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
    • Alias name: alias/ExampleAlias
    • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey . To get the alias name and alias ARN, use ListAliases .

  • DestinationEncryptionContext (dict) --

    Encryption context to use when the data is reencrypted.

    • (string) --
      • (string) --
  • GrantTokens (list) --

    A list of grant tokens.

    For more information, see Grant Tokens in the AWS Key Management Service Developer Guide .

    • (string) --
Return type

dict

Returns

Response Syntax

{
    'CiphertextBlob': b'bytes',
    'SourceKeyId': 'string',
    'KeyId': 'string'
}

Response Structure

  • (dict) --

    • CiphertextBlob (bytes) --

      The reencrypted data. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not encoded.

    • SourceKeyId (string) --

      Unique identifier of the CMK used to originally encrypt the data.

    • KeyId (string) --

      Unique identifier of the CMK used to reencrypt the data.

Examples

The following example reencrypts data with the specified CMK.

response = client.re_encrypt(
    # The data to reencrypt.
    CiphertextBlob='<binary data>',
    # The identifier of the CMK to use to reencrypt the data. You can use the key ID or Amazon Resource Name (ARN) of the CMK, or the name or ARN of an alias that refers to the CMK.
    DestinationKeyId='0987dcba-09fe-87dc-65ba-ab0987654321',
)

print(response)

Expected Output:

{
    # The reencrypted data.
    'CiphertextBlob': '<binary data>',
    # The ARN of the CMK that was used to reencrypt the data.
    'KeyId': 'arn:aws:kms:us-east-2:111122223333:key/0987dcba-09fe-87dc-65ba-ab0987654321',
    # The ARN of the CMK that was used to originally encrypt the data.
    'SourceKeyId': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
    'ResponseMetadata': {
        '...': '...',
    },
}
retire_grant(**kwargs)

Retires a grant. To clean up, you can retire a grant when you're done using it. You should revoke a grant when you intend to actively deny operations that depend on it. The following are permitted to call this API:

  • The AWS account (root user) under which the grant was created
  • The RetiringPrincipal , if present in the grant
  • The GranteePrincipal , if RetireGrant is an operation specified in the grant

You must identify the grant to retire by its grant token or by a combination of the grant ID and the Amazon Resource Name (ARN) of the customer master key (CMK). A grant token is a unique variable-length base64-encoded string. A grant ID is a 64 character unique identifier of a grant. The CreateGrant operation returns both.

See also: AWS API Documentation

Request Syntax

response = client.retire_grant(
    GrantToken='string',
    KeyId='string',
    GrantId='string'
)
Parameters
  • GrantToken (string) -- Token that identifies the grant to be retired.
  • KeyId (string) --

    The Amazon Resource Name (ARN) of the CMK associated with the grant.

    For example: arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab

  • GrantId (string) --

    Unique identifier of the grant to retire. The grant ID is returned in the response to a CreateGrant operation.

    • Grant ID Example - 0123456789012345678901234567890123456789012345678901234567890123
Returns

None

Examples

The following example retires a grant.

response = client.retire_grant(
    # The identifier of the grant to retire.
    GrantId='0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60',
    # The Amazon Resource Name (ARN) of the customer master key (CMK) associated with the grant.
    KeyId='arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
revoke_grant(**kwargs)

Revokes the specified grant for the specified customer master key (CMK). You can revoke a grant to actively deny operations that depend on it.

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter.

See also: AWS API Documentation

Request Syntax

response = client.revoke_grant(
    KeyId='string',
    GrantId='string'
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    A unique identifier for the customer master key associated with the grant.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • GrantId (string) --

    [REQUIRED]

    Identifier of the grant to be revoked.

Returns

None

Examples

The following example revokes a grant.

response = client.revoke_grant(
    # The identifier of the grant to revoke.
    GrantId='0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60',
    # The identifier of the customer master key (CMK) associated with the grant. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
schedule_key_deletion(**kwargs)

Schedules the deletion of a customer master key (CMK). You may provide a waiting period, specified in days, before deletion occurs. If you do not provide a waiting period, the default period of 30 days is used. When this operation is successful, the state of the CMK changes to PendingDeletion . Before the waiting period ends, you can use CancelKeyDeletion to cancel the deletion of the CMK. After the waiting period ends, AWS KMS deletes the CMK and all AWS KMS data associated with it, including all aliases that refer to it.

You cannot perform this operation on a CMK in a different AWS account.

Warning

Deleting a CMK is a destructive and potentially dangerous operation. When a CMK is deleted, all data that was encrypted under the CMK is rendered unrecoverable. To restrict the use of a CMK without deleting it, use DisableKey .

For more information about scheduling a CMK for deletion, see Deleting Customer Master Keys in the AWS Key Management Service Developer Guide .

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.schedule_key_deletion(
    KeyId='string',
    PendingWindowInDays=123
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    The unique identifier of the customer master key (CMK) to delete.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • PendingWindowInDays (integer) --

    The waiting period, specified in number of days. After the waiting period ends, AWS KMS deletes the customer master key (CMK).

    This value is optional. If you include a value, it must be between 7 and 30, inclusive. If you do not include a value, it defaults to 30.

Return type

dict

Returns

Response Syntax

{
    'KeyId': 'string',
    'DeletionDate': datetime(2015, 1, 1)
}

Response Structure

  • (dict) --

    • KeyId (string) --

      The unique identifier of the customer master key (CMK) for which deletion is scheduled.

    • DeletionDate (datetime) --

      The date and time after which AWS KMS deletes the customer master key (CMK).

Examples

The following example schedules the specified CMK for deletion.

response = client.schedule_key_deletion(
    # The identifier of the CMK to schedule for deletion. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
    # The waiting period, specified in number of days. After the waiting period ends, AWS KMS deletes the CMK.
    PendingWindowInDays=7,
)

print(response)

Expected Output:

{
    # The date and time after which AWS KMS deletes the CMK.
    'DeletionDate': datetime(2016, 12, 17, 16, 0, 0, 5, 352, 0),
    # The ARN of the CMK that is scheduled for deletion.
    'KeyId': 'arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab',
    'ResponseMetadata': {
        '...': '...',
    },
}
tag_resource(**kwargs)

Adds or edits tags for a customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

Each tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

You can only use a tag key once for each CMK. If you use the tag key again, AWS KMS replaces the current tag value with the specified value.

For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions in the AWS Billing and Cost Management User Guide .

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.tag_resource(
    KeyId='string',
    Tags=[
        {
            'TagKey': 'string',
            'TagValue': 'string'
        },
    ]
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    A unique identifier for the CMK you are tagging.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • Tags (list) --

    [REQUIRED]

    One or more tags. Each tag consists of a tag key and a tag value.

    • (dict) --

      A key-value pair. A tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

      For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions in the AWS Billing and Cost Management User Guide .

      • TagKey (string) -- [REQUIRED]

        The key of the tag.

      • TagValue (string) -- [REQUIRED]

        The value of the tag.

Returns

None

untag_resource(**kwargs)

Removes the specified tags from the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

To remove a tag, specify the tag key. To change the tag value of an existing tag key, use TagResource .

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.untag_resource(
    KeyId='string',
    TagKeys=[
        'string',
    ]
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    A unique identifier for the CMK from which you are removing tags.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • TagKeys (list) --

    [REQUIRED]

    One or more tag keys. Specify only the tag keys, not the tag values.

    • (string) --
Returns

None

update_alias(**kwargs)

Associates an existing alias with a different customer master key (CMK). Each CMK can have multiple aliases, but the aliases must be unique within the account and region. You cannot perform this operation on an alias in a different AWS account.

This operation works only on existing aliases. To change the alias of a CMK to a new value, use CreateAlias to create a new alias and DeleteAlias to delete the old alias.

Because an alias is not a property of a CMK, you can create, update, and delete the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs in the account, use the ListAliases operation.

An alias name can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). An alias must start with the word alias followed by a forward slash (alias/ ). The alias name can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). Alias names cannot begin with aws ; that alias name prefix is reserved by Amazon Web Services (AWS).

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.update_alias(
    AliasName='string',
    TargetKeyId='string'
)
Parameters
  • AliasName (string) --

    [REQUIRED]

    String that contains the name of the alias to be modified. The name must start with the word "alias" followed by a forward slash (alias/). Aliases that begin with "alias/aws" are reserved.

  • TargetKeyId (string) --

    [REQUIRED]

    Unique identifier of the customer master key to be mapped to the alias.

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

    To verify that the alias is mapped to the correct CMK, use ListAliases .

Returns

None

Examples

The following example updates the specified alias to refer to the specified customer master key (CMK).

response = client.update_alias(
    # The alias to update.
    AliasName='alias/ExampleAlias',
    # The identifier of the CMK that the alias will refer to after this operation succeeds. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    TargetKeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
update_key_description(**kwargs)

Updates the description of a customer master key (CMK). To see the description of a CMK, use DescribeKey .

You cannot perform this operation on a CMK in a different AWS account.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.update_key_description(
    KeyId='string',
    Description='string'
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • Description (string) --

    [REQUIRED]

    New description for the CMK.

Returns

None

Examples

The following example updates the description of the specified CMK.

response = client.update_key_description(
    # The updated description.
    Description='Example description that indicates the intended use of this CMK.',
    # The identifier of the CMK whose description you are updating. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
    KeyId='1234abcd-12ab-34cd-56ef-1234567890ab',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}

Paginators

The available paginators are:

class KMS.Paginator.ListAliases
paginator = client.get_paginator('list_aliases')
paginate(**kwargs)

Creates an iterator that will paginate through responses from KMS.Client.list_aliases().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    KeyId='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • KeyId (string) --

    Lists only aliases that refer to the specified CMK. The value of this parameter can be the ID or Amazon Resource Name (ARN) of a CMK in the caller's account and region. You cannot use an alias name or alias ARN in this value.

    This parameter is optional. If you omit it, ListAliases returns all aliases in the account and region.

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'Aliases': [
        {
            'AliasName': 'string',
            'AliasArn': 'string',
            'TargetKeyId': 'string'
        },
    ],
    'Truncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    • Aliases (list) --

      A list of aliases.

      • (dict) --

        Contains information about an alias.

        • AliasName (string) --

          String that contains the alias.

        • AliasArn (string) --

          String that contains the key ARN.

        • TargetKeyId (string) --

          String that contains the key identifier referred to by the alias.

    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

    • NextToken (string) --

      A token to resume pagination.

class KMS.Paginator.ListGrants
paginator = client.get_paginator('list_grants')
paginate(**kwargs)

Creates an iterator that will paginate through responses from KMS.Client.list_grants().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    KeyId='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'Grants': [
        {
            'KeyId': 'string',
            'GrantId': 'string',
            'Name': 'string',
            'CreationDate': datetime(2015, 1, 1),
            'GranteePrincipal': 'string',
            'RetiringPrincipal': 'string',
            'IssuingAccount': 'string',
            'Operations': [
                'Decrypt'|'Encrypt'|'GenerateDataKey'|'GenerateDataKeyWithoutPlaintext'|'ReEncryptFrom'|'ReEncryptTo'|'CreateGrant'|'RetireGrant'|'DescribeKey',
            ],
            'Constraints': {
                'EncryptionContextSubset': {
                    'string': 'string'
                },
                'EncryptionContextEquals': {
                    'string': 'string'
                }
            }
        },
    ],
    'Truncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    • Grants (list) --

      A list of grants.

      • (dict) --

        Contains information about an entry in a list of grants.

        • KeyId (string) --

          The unique identifier for the customer master key (CMK) to which the grant applies.

        • GrantId (string) --

          The unique identifier for the grant.

        • Name (string) --

          The friendly name that identifies the grant. If a name was provided in the CreateGrant request, that name is returned. Otherwise this value is null.

        • CreationDate (datetime) --

          The date and time when the grant was created.

        • GranteePrincipal (string) --

          The principal that receives the grant's permissions.

        • RetiringPrincipal (string) --

          The principal that can retire the grant.

        • IssuingAccount (string) --

          The AWS account under which the grant was issued.

        • Operations (list) --

          The list of operations permitted by the grant.

          • (string) --
        • Constraints (dict) --

          A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows.

          • EncryptionContextSubset (dict) --

            A list of key-value pairs, all of which must be present in the encryption context of certain subsequent operations that the grant allows. When certain subsequent operations allowed by the grant include encryption context that matches this list or is a superset of this list, the grant allows the operation. Otherwise, the grant does not allow the operation.

            • (string) --
              • (string) --
          • EncryptionContextEquals (dict) --

            A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows. When certain subsequent operations allowed by the grant include encryption context that matches this list, the grant allows the operation. Otherwise, the grant does not allow the operation.

            • (string) --
              • (string) --
    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

    • NextToken (string) --

      A token to resume pagination.

class KMS.Paginator.ListKeyPolicies
paginator = client.get_paginator('list_key_policies')
paginate(**kwargs)

Creates an iterator that will paginate through responses from KMS.Client.list_key_policies().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    KeyId='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • KeyId (string) --

    [REQUIRED]

    A unique identifier for the customer master key (CMK).

    Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey .

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'PolicyNames': [
        'string',
    ],
    'Truncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    • PolicyNames (list) --

      A list of key policy names. Currently, there is only one key policy per CMK and it is always named default .

      • (string) --
    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

    • NextToken (string) --

      A token to resume pagination.

class KMS.Paginator.ListKeys
paginator = client.get_paginator('list_keys')
paginate(**kwargs)

Creates an iterator that will paginate through responses from KMS.Client.list_keys().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
PaginationConfig (dict) --

A dictionary that provides parameters to control pagination.

  • MaxItems (integer) --

    The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

  • PageSize (integer) --

    The size of each page.

  • StartingToken (string) --

    A token to specify where to start paginating. This is the NextToken from a previous response.

Return type
dict
Returns
Response Syntax
{
    'Keys': [
        {
            'KeyId': 'string',
            'KeyArn': 'string'
        },
    ],
    'Truncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --
    • Keys (list) --

      A list of customer master keys (CMKs).

      • (dict) --

        Contains information about each entry in the key list.

        • KeyId (string) --

          Unique identifier of the key.

        • KeyArn (string) --

          ARN of the key.

    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

    • NextToken (string) --

      A token to resume pagination.