{ "smithy": "1.0", "metadata": { "suppressions": [ { "id": "HttpMethodSemantics", "namespace": "*" }, { "id": "HttpResponseCodeSemantics", "namespace": "*" }, { "id": "PaginatedTrait", "namespace": "*" }, { "id": "HttpHeaderTrait", "namespace": "*" }, { "id": "HttpUriConflict", "namespace": "*" }, { "id": "Service", "namespace": "*" } ] }, "shapes": { "com.amazonaws.kms#AWSAccountIdType": { "type": "string" }, "com.amazonaws.kms#AlgorithmSpec": { "type": "string", "traits": { "smithy.api#enum": [ { "value": "RSAES_PKCS1_V1_5", "name": "RSAES_PKCS1_V1_5" }, { "value": "RSAES_OAEP_SHA_1", "name": "RSAES_OAEP_SHA_1" }, { "value": "RSAES_OAEP_SHA_256", "name": "RSAES_OAEP_SHA_256" } ] } }, "com.amazonaws.kms#AliasList": { "type": "list", "member": { "target": "com.amazonaws.kms#AliasListEntry" } }, "com.amazonaws.kms#AliasListEntry": { "type": "structure", "members": { "AliasName": { "target": "com.amazonaws.kms#AliasNameType", "traits": { "smithy.api#documentation": "

String that contains the alias. This value begins with alias/.

" } }, "AliasArn": { "target": "com.amazonaws.kms#ArnType", "traits": { "smithy.api#documentation": "

String that contains the key ARN.

" } }, "TargetKeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

String that contains the key identifier referred to by the alias.

" } }, "CreationDate": { "target": "com.amazonaws.kms#DateType" }, "LastUpdatedDate": { "target": "com.amazonaws.kms#DateType" } }, "traits": { "smithy.api#documentation": "

Contains information about an alias.

" } }, "com.amazonaws.kms#AliasNameType": { "type": "string", "traits": { "smithy.api#length": { "min": 1, "max": 256 }, "smithy.api#pattern": "^[a-zA-Z0-9:/_-]+$" } }, "com.amazonaws.kms#AlreadyExistsException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because it attempted to create a resource that already\n exists.

", "smithy.api#error": "client", "smithy.api#httpError": 409 } }, "com.amazonaws.kms#ArnType": { "type": "string", "traits": { "smithy.api#length": { "min": 20, "max": 2048 } } }, "com.amazonaws.kms#BooleanType": { "type": "boolean" }, "com.amazonaws.kms#CancelKeyDeletion": { "type": "operation", "input": { "target": "com.amazonaws.kms#CancelKeyDeletionRequest" }, "output": { "target": "com.amazonaws.kms#CancelKeyDeletionResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Cancels the deletion of a customer master key (CMK). When this operation succeeds, the key\n state of the CMK is Disabled. To enable the CMK, use EnableKey.

\n

For more information about scheduling and canceling deletion of a CMK, see Deleting Customer Master\n Keys in the AWS Key Management Service Developer Guide.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: No. You cannot perform this operation on a CMK in a different AWS account.

\n

\n Required permissions: kms:CancelKeyDeletion (key policy)

\n

\n Related operations: ScheduleKeyDeletion\n

" } }, "com.amazonaws.kms#CancelKeyDeletionRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The unique identifier for the customer master key (CMK) for which to cancel\n deletion.

\n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#CancelKeyDeletionResponse": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The Amazon Resource Name (key ARN) of the CMK whose deletion is canceled.

" } } } }, "com.amazonaws.kms#CiphertextType": { "type": "blob", "traits": { "smithy.api#length": { "min": 1, "max": 6144 } } }, "com.amazonaws.kms#CloudHsmClusterIdType": { "type": "string", "traits": { "smithy.api#length": { "min": 19, "max": 24 } } }, "com.amazonaws.kms#CloudHsmClusterInUseException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the specified AWS CloudHSM cluster is already associated with a\n custom key store or it shares a backup history with a cluster that is associated with a custom\n key store. Each custom key store must be associated with a different AWS CloudHSM cluster.

\n

Clusters that share a backup history have the same cluster certificate. To view the\n cluster certificate of a cluster, use the DescribeClusters operation.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#CloudHsmClusterInvalidConfigurationException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the associated AWS CloudHSM cluster did not meet the\n configuration requirements for a custom key store.

\n\n \n

For information about the requirements for an AWS CloudHSM cluster that is associated with a\n custom key store, see Assemble the Prerequisites\n in the AWS Key Management Service Developer Guide. For information about creating a private subnet for an AWS CloudHSM cluster,\n see Create a Private\n Subnet in the AWS CloudHSM User Guide. For information about cluster security groups, see\n Configure a Default Security\n Group in the \n AWS CloudHSM User Guide\n .

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#CloudHsmClusterNotActiveException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the AWS CloudHSM cluster that is associated with the custom key\n store is not active. Initialize and activate the cluster and try the command again. For\n detailed instructions, see Getting Started in the AWS CloudHSM User Guide.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#CloudHsmClusterNotFoundException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because AWS KMS cannot find the AWS CloudHSM cluster with the specified\n cluster ID. Retry the request with a different cluster ID.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#CloudHsmClusterNotRelatedException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the specified AWS CloudHSM cluster has a different cluster\n certificate than the original cluster. You cannot use the operation to specify an unrelated\n cluster.

\n

Specify a cluster that shares a backup history with the original cluster. This includes\n clusters that were created from a backup of the current cluster, and clusters that were\n created from the same backup that produced the current cluster.

\n

Clusters that share a backup history have the same cluster certificate. To view the\n cluster certificate of a cluster, use the DescribeClusters operation.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#ConnectCustomKeyStore": { "type": "operation", "input": { "target": "com.amazonaws.kms#ConnectCustomKeyStoreRequest" }, "output": { "target": "com.amazonaws.kms#ConnectCustomKeyStoreResponse" }, "errors": [ { "target": "com.amazonaws.kms#CloudHsmClusterInvalidConfigurationException" }, { "target": "com.amazonaws.kms#CloudHsmClusterNotActiveException" }, { "target": "com.amazonaws.kms#CustomKeyStoreInvalidStateException" }, { "target": "com.amazonaws.kms#CustomKeyStoreNotFoundException" }, { "target": "com.amazonaws.kms#KMSInternalException" } ], "traits": { "smithy.api#documentation": "

Connects or reconnects a custom key store to its associated AWS CloudHSM cluster.

\n

The custom key store must be connected before you can create customer master keys (CMKs)\n in the key store or use the CMKs it contains. You can disconnect and reconnect a custom key\n store at any time.

\n

To connect a custom key store, its associated AWS CloudHSM cluster must have at least one active\n HSM. To get the number of active HSMs in a cluster, use the DescribeClusters operation. To add HSMs\n to the cluster, use the CreateHsm operation. Also, the \n kmsuser crypto\n user (CU) must not be logged into the cluster. This prevents AWS KMS from using this\n account to log in.

\n

The connection process can take an extended amount of time to complete; up to 20 minutes.\n This operation starts the connection process, but it does not wait for it to complete. When it\n succeeds, this operation quickly returns an HTTP 200 response and a JSON object with no\n properties. However, this response does not indicate that the custom key store is connected.\n To get the connection state of the custom key store, use the DescribeCustomKeyStores operation.

\n

During the connection process, AWS KMS finds the AWS CloudHSM cluster that is associated with the\n custom key store, creates the connection infrastructure, connects to the cluster, logs into\n the AWS CloudHSM client as the kmsuser CU, and rotates its password.

\n

The ConnectCustomKeyStore operation might fail for various reasons. To find\n the reason, use the DescribeCustomKeyStores operation and see the\n ConnectionErrorCode in the response. For help interpreting the\n ConnectionErrorCode, see CustomKeyStoresListEntry.

\n

To fix the failure, use the DisconnectCustomKeyStore operation to\n disconnect the custom key store, correct the error, use the UpdateCustomKeyStore operation if necessary, and then use\n ConnectCustomKeyStore again.

\n

If you are having trouble connecting or disconnecting a custom key store, see Troubleshooting a Custom Key\n Store in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: No. You cannot perform this operation on a custom key store in a different AWS account.

\n \n

\n Required permissions: kms:ConnectCustomKeyStore (IAM policy)

\n

\n Related operations\n

\n " } }, "com.amazonaws.kms#ConnectCustomKeyStoreRequest": { "type": "structure", "members": { "CustomKeyStoreId": { "target": "com.amazonaws.kms#CustomKeyStoreIdType", "traits": { "smithy.api#documentation": "

Enter the key store ID of the custom key store that you want to connect.\n To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#ConnectCustomKeyStoreResponse": { "type": "structure", "members": {} }, "com.amazonaws.kms#ConnectionErrorCodeType": { "type": "string", "traits": { "smithy.api#enum": [ { "value": "INVALID_CREDENTIALS", "name": "INVALID_CREDENTIALS" }, { "value": "CLUSTER_NOT_FOUND", "name": "CLUSTER_NOT_FOUND" }, { "value": "NETWORK_ERRORS", "name": "NETWORK_ERRORS" }, { "value": "INTERNAL_ERROR", "name": "INTERNAL_ERROR" }, { "value": "INSUFFICIENT_CLOUDHSM_HSMS", "name": "INSUFFICIENT_CLOUDHSM_HSMS" }, { "value": "USER_LOCKED_OUT", "name": "USER_LOCKED_OUT" }, { "value": "USER_NOT_FOUND", "name": "USER_NOT_FOUND" }, { "value": "USER_LOGGED_IN", "name": "USER_LOGGED_IN" }, { "value": "SUBNET_NOT_FOUND", "name": "SUBNET_NOT_FOUND" } ] } }, "com.amazonaws.kms#ConnectionStateType": { "type": "string", "traits": { "smithy.api#enum": [ { "value": "CONNECTED", "name": "CONNECTED" }, { "value": "CONNECTING", "name": "CONNECTING" }, { "value": "FAILED", "name": "FAILED" }, { "value": "DISCONNECTED", "name": "DISCONNECTED" }, { "value": "DISCONNECTING", "name": "DISCONNECTING" } ] } }, "com.amazonaws.kms#CreateAlias": { "type": "operation", "input": { "target": "com.amazonaws.kms#CreateAliasRequest" }, "errors": [ { "target": "com.amazonaws.kms#AlreadyExistsException" }, { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#InvalidAliasNameException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#LimitExceededException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Creates a friendly name for a customer master key (CMK). You can use an alias to identify\n a CMK in the AWS KMS console, in the DescribeKey operation and in\n cryptographic operations, such as Encrypt and GenerateDataKey.

\n

You can also change the CMK that's associated with the alias (UpdateAlias) or delete the alias (DeleteAlias) at any time. These operations don't\n affect the underlying CMK.

\n

You can associate the alias with any customer managed CMK in the same AWS Region. Each\n alias is associated with only on CMK at a time, but a CMK can have multiple aliases. A valid\n CMK is required. You can't create an alias without a CMK.

\n

The alias must be unique in the account and Region, but you can have aliases with the same\n name in different Regions. For detailed information about aliases, see Using aliases in the\n AWS Key Management Service Developer Guide.

\n

This operation does not return a response. To get the alias that you created, use the\n ListAliases operation.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: No. You cannot perform this operation on an alias in a different AWS account.

\n \n

\n Required permissions\n

\n \n

For details, see Controlling access to aliases in the AWS Key Management Service Developer Guide.

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#CreateAliasRequest": { "type": "structure", "members": { "AliasName": { "target": "com.amazonaws.kms#AliasNameType", "traits": { "smithy.api#documentation": "

Specifies the alias name. This value must begin with alias/ followed by a\n name, such as alias/ExampleAlias.

\n

The AliasName value must be string of 1-256 characters. It can contain only alphanumeric characters,\n forward slashes (/), underscores (_), and dashes (-). The alias name cannot begin with alias/aws/. The alias/aws/ prefix is reserved\n for AWS managed CMKs.

", "smithy.api#required": {} } }, "TargetKeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

Associates the alias with the specified customer managed CMK. The CMK must be\n in the same AWS Region.

\n

A valid CMK ID is required. If you supply a null or empty string value, this operation\n returns an error.

\n

For help finding the key ID and ARN, see Finding the Key ID and\n ARN in the AWS Key Management Service Developer Guide.

\n \n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#CreateCustomKeyStore": { "type": "operation", "input": { "target": "com.amazonaws.kms#CreateCustomKeyStoreRequest" }, "output": { "target": "com.amazonaws.kms#CreateCustomKeyStoreResponse" }, "errors": [ { "target": "com.amazonaws.kms#CloudHsmClusterInUseException" }, { "target": "com.amazonaws.kms#CloudHsmClusterInvalidConfigurationException" }, { "target": "com.amazonaws.kms#CloudHsmClusterNotActiveException" }, { "target": "com.amazonaws.kms#CloudHsmClusterNotFoundException" }, { "target": "com.amazonaws.kms#CustomKeyStoreNameInUseException" }, { "target": "com.amazonaws.kms#IncorrectTrustAnchorException" }, { "target": "com.amazonaws.kms#KMSInternalException" } ], "traits": { "smithy.api#documentation": "

Creates a custom key store that is associated with an AWS CloudHSM cluster that you own and\n manage.

\n

This operation is part of the Custom Key Store feature feature in AWS KMS, which\ncombines the convenience and extensive integration of AWS KMS with the isolation and control of a\nsingle-tenant key store.

\n

Before you create the custom key store, you must assemble\n the required elements, including an AWS CloudHSM cluster that fulfills the requirements for a custom\n key store. For details about the required elements, see Assemble the Prerequisites\n in the AWS Key Management Service Developer Guide.

\n

When the operation completes successfully, it returns the ID of the new custom key store.\n Before you can use your new custom key store, you need to use the ConnectCustomKeyStore operation to connect the new key store to its AWS CloudHSM\n cluster. Even if you are not going to use your custom key store immediately, you might want to\n connect it to verify that all settings are correct and then disconnect it until you are ready\n to use it.

\n

For help with failures, see Troubleshooting a Custom Key Store in the\n AWS Key Management Service Developer Guide.

\n

\n Cross-account use: No. You cannot perform this operation on a custom key store in a different AWS account.

\n

\n Required permissions: kms:CreateCustomKeyStore (IAM policy).

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#CreateCustomKeyStoreRequest": { "type": "structure", "members": { "CustomKeyStoreName": { "target": "com.amazonaws.kms#CustomKeyStoreNameType", "traits": { "smithy.api#documentation": "

Specifies a friendly name for the custom key store. The name must be unique in your AWS\n account.

", "smithy.api#required": {} } }, "CloudHsmClusterId": { "target": "com.amazonaws.kms#CloudHsmClusterIdType", "traits": { "smithy.api#documentation": "

Identifies the AWS CloudHSM cluster for the custom key store. Enter the cluster ID of any active\n AWS CloudHSM cluster that is not already associated with a custom key store. To find the cluster ID,\n use the DescribeClusters operation.

", "smithy.api#required": {} } }, "TrustAnchorCertificate": { "target": "com.amazonaws.kms#TrustAnchorCertificateType", "traits": { "smithy.api#documentation": "

Enter the content of the trust anchor certificate for the cluster. This is the content of\n the customerCA.crt file that you created when you initialized the cluster.

", "smithy.api#required": {} } }, "KeyStorePassword": { "target": "com.amazonaws.kms#KeyStorePasswordType", "traits": { "smithy.api#documentation": "

Enter the password of the \n kmsuser crypto user\n (CU) account in the specified AWS CloudHSM cluster. AWS KMS logs into the cluster as this\n user to manage key material on your behalf.

\n

The password must be a string of 7 to 32 characters. Its value is case sensitive.

\n

This parameter tells AWS KMS the kmsuser account password; it does not change\n the password in the AWS CloudHSM cluster.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#CreateCustomKeyStoreResponse": { "type": "structure", "members": { "CustomKeyStoreId": { "target": "com.amazonaws.kms#CustomKeyStoreIdType", "traits": { "smithy.api#documentation": "

A unique identifier for the new custom key store.

" } } } }, "com.amazonaws.kms#CreateGrant": { "type": "operation", "input": { "target": "com.amazonaws.kms#CreateGrantRequest" }, "output": { "target": "com.amazonaws.kms#CreateGrantResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#DisabledException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#InvalidGrantTokenException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#LimitExceededException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Adds a grant to a customer master key (CMK). The grant allows the grantee principal to use\n the CMK when the conditions specified in the grant are met. When setting permissions, grants\n are an alternative to key policies.

\n

To create a grant that allows a cryptographic operation only when the request includes a particular\n encryption\n context, use the Constraints parameter. For details, see GrantConstraints.

\n

You can create grants on symmetric and asymmetric CMKs. However, if the grant allows an\n operation that the CMK does not support, CreateGrant fails with a\n ValidationException.

\n\n \n

For information about symmetric and asymmetric CMKs, see Using Symmetric and Asymmetric CMKs in the AWS Key Management Service Developer Guide. For more information about grants, see Grants in the\n \n AWS Key Management Service Developer Guide\n .

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: Yes. To perform this operation on a CMK in a different AWS account, specify the key\n ARN in the value of the KeyId parameter.

\n

\n Required permissions: kms:CreateGrant (key policy)

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#CreateGrantRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The unique identifier for the customer master key (CMK) that the grant applies to.

\n \n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a\ndifferent AWS account, you must use the key ARN.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } }, "GranteePrincipal": { "target": "com.amazonaws.kms#PrincipalIdType", "traits": { "smithy.api#documentation": "

The principal that is given permission to perform the operations that the grant\n permits.

\n

To specify the principal, use the Amazon Resource Name (ARN) of an AWS\n principal. Valid AWS principals include AWS accounts (root), IAM users, IAM roles, federated\n users, and assumed role users. For examples of the ARN syntax to use for specifying a\n principal, see AWS Identity and Access\n Management (IAM) in the Example ARNs section of the AWS General\n Reference.

", "smithy.api#required": {} } }, "RetiringPrincipal": { "target": "com.amazonaws.kms#PrincipalIdType", "traits": { "smithy.api#documentation": "

The principal that is given permission to retire the grant by using RetireGrant operation.

\n

To specify the principal, use the Amazon Resource Name (ARN) of an AWS\n principal. Valid AWS principals include AWS accounts (root), IAM users, federated users, and\n assumed role users. For examples of the ARN syntax to use for specifying a principal, see\n AWS Identity and Access Management (IAM) in the Example ARNs section of the\n AWS General Reference.

" } }, "Operations": { "target": "com.amazonaws.kms#GrantOperationList", "traits": { "smithy.api#documentation": "

A list of operations that the grant permits.

", "smithy.api#required": {} } }, "Constraints": { "target": "com.amazonaws.kms#GrantConstraints", "traits": { "smithy.api#documentation": "

Allows a cryptographic operation only when the encryption context matches or includes the encryption\n context specified in this structure. For more information about encryption context, see Encryption\n Context in the \n AWS Key Management Service Developer Guide\n .

\n

Grant constraints are not applied to operations that do not support an encryption context,\n such as cryptographic operations with asymmetric CMKs and management operations, such as\n DescribeKey or RetireGrant.

" } }, "GrantTokens": { "target": "com.amazonaws.kms#GrantTokenList", "traits": { "smithy.api#documentation": "

A list of grant tokens.

\n

For more information, see Grant Tokens in the\n AWS Key Management Service Developer Guide.

" } }, "Name": { "target": "com.amazonaws.kms#GrantNameType", "traits": { "smithy.api#documentation": "

A friendly name for the grant. Use this value to prevent the unintended\n creation of duplicate grants when retrying this request.

\n

When this value is absent, all CreateGrant requests result in a new grant\n with a unique GrantId even if all the supplied parameters are identical. This can\n result in unintended duplicates when you retry the CreateGrant request.

\n

When this value is present, you can retry a CreateGrant request with\n identical parameters; if the grant already exists, the original GrantId is\n returned without creating a new grant. Note that the returned grant token is unique with every\n CreateGrant request, even when a duplicate GrantId is returned.\n All grant tokens for the same grant ID can be used interchangeably.

" } } } }, "com.amazonaws.kms#CreateGrantResponse": { "type": "structure", "members": { "GrantToken": { "target": "com.amazonaws.kms#GrantTokenType", "traits": { "smithy.api#documentation": "

The grant token.

\n

For more information, see Grant Tokens in the\n AWS Key Management Service Developer Guide.

" } }, "GrantId": { "target": "com.amazonaws.kms#GrantIdType", "traits": { "smithy.api#documentation": "

The unique identifier for the grant.

\n

You can use the GrantId in a ListGrants, RetireGrant, or RevokeGrant operation.

" } } } }, "com.amazonaws.kms#CreateKey": { "type": "operation", "input": { "target": "com.amazonaws.kms#CreateKeyRequest" }, "output": { "target": "com.amazonaws.kms#CreateKeyResponse" }, "errors": [ { "target": "com.amazonaws.kms#CloudHsmClusterInvalidConfigurationException" }, { "target": "com.amazonaws.kms#CustomKeyStoreInvalidStateException" }, { "target": "com.amazonaws.kms#CustomKeyStoreNotFoundException" }, { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#LimitExceededException" }, { "target": "com.amazonaws.kms#MalformedPolicyDocumentException" }, { "target": "com.amazonaws.kms#TagException" }, { "target": "com.amazonaws.kms#UnsupportedOperationException" } ], "traits": { "smithy.api#documentation": "

Creates a unique customer managed customer master key (CMK) in your AWS\n account and Region.

\n\n

You can use the CreateKey operation to create symmetric or asymmetric\n CMKs.

\n \n

For information about symmetric and asymmetric CMKs, see Using Symmetric and Asymmetric CMKs in the AWS Key Management Service Developer Guide.

\n\n\n

To create different types of CMKs, use the following guidance:

\n\n
\n
Asymmetric CMKs
\n
\n

To create an asymmetric CMK, use the CustomerMasterKeySpec parameter to\n specify the type of key material in the CMK. Then, use the KeyUsage\n parameter to determine whether the CMK will be used to encrypt and decrypt or sign and\n verify. You can't change these properties after the CMK is created.

\n

\n
\n
Symmetric CMKs
\n
\n

When creating a symmetric CMK, you don't need to specify the\n CustomerMasterKeySpec or KeyUsage parameters. The default\n value for CustomerMasterKeySpec, SYMMETRIC_DEFAULT, and the\n default value for KeyUsage, ENCRYPT_DECRYPT, are the only\n valid values for symmetric CMKs.

\n

\n
\n
Imported Key Material
\n
\n

To import your own key material, begin by creating a symmetric CMK with no key\n material. To do this, use the Origin parameter of CreateKey\n with a value of EXTERNAL. Next, use GetParametersForImport operation to get a public key and import token, and use the public key to encrypt\n your key material. Then, use ImportKeyMaterial with your import token\n to import the key material. For step-by-step instructions, see Importing Key Material in the \n AWS Key Management Service Developer Guide\n . You\n cannot import the key material into an asymmetric CMK.

\n

\n
\n
Custom Key Stores
\n
\n

To create a symmetric CMK in a custom key store, use the\n CustomKeyStoreId parameter to specify the custom key store. You must also\n use the Origin parameter with a value of AWS_CLOUDHSM. The\n AWS CloudHSM cluster that is associated with the custom key store must have at least two active\n HSMs in different Availability Zones in the AWS Region.

\n

You cannot create an asymmetric CMK in a custom key store. For information about\n custom key stores in AWS KMS see Using Custom Key Stores in\n the \n AWS Key Management Service Developer Guide\n .

\n
\n
\n

\n Cross-account use: No. You cannot use this operation to\n create a CMK in a different AWS account.

\n\n

\n Required permissions: kms:CreateKey (IAM policy). To use the\n Tags parameter, kms:TagResource (IAM policy). For examples and information about related\n permissions, see Allow a user to create\n CMKs in the AWS Key Management Service Developer Guide.

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#CreateKeyRequest": { "type": "structure", "members": { "Policy": { "target": "com.amazonaws.kms#PolicyType", "traits": { "smithy.api#documentation": "

The key policy to attach to the CMK.

\n

If you provide a key policy, it must meet the following criteria:

\n \n

If you do not provide a key policy, AWS KMS attaches a default key policy to the CMK. For\n more information, see Default Key Policy in the\n AWS Key Management Service Developer Guide.

\n

The key policy size quota is 32 kilobytes (32768 bytes).

\n

For help writing and formatting a JSON policy document, see the IAM JSON Policy Reference in the \n IAM User Guide\n .

" } }, "Description": { "target": "com.amazonaws.kms#DescriptionType", "traits": { "smithy.api#documentation": "

A description of the CMK.

\n

Use a description that helps you decide whether the CMK is appropriate for a task.

" } }, "KeyUsage": { "target": "com.amazonaws.kms#KeyUsageType", "traits": { "smithy.api#documentation": "

Determines the cryptographic operations for which you can use the CMK. The default value\n is ENCRYPT_DECRYPT. This parameter is required only for asymmetric CMKs. You\n can't change the KeyUsage value after the CMK is created.

\n

Select only one valid value.

\n " } }, "CustomerMasterKeySpec": { "target": "com.amazonaws.kms#CustomerMasterKeySpec", "traits": { "smithy.api#documentation": "

Specifies the type of CMK to create. The default value, SYMMETRIC_DEFAULT,\n creates a CMK with a 256-bit symmetric key for encryption and decryption. For help choosing a\n key spec for your CMK, see How to Choose Your CMK\n Configuration in the AWS Key Management Service Developer\n Guide.

\n

The CustomerMasterKeySpec determines whether the CMK contains a symmetric key\n or an asymmetric key pair. It also determines the encryption algorithms or signing algorithms\n that the CMK supports. You can't change the CustomerMasterKeySpec after the CMK\n is created. To further restrict the algorithms that can be used with the CMK, use a condition\n key in its key policy or IAM policy. For more information, see kms:EncryptionAlgorithm or kms:Signing Algorithm in the AWS Key Management Service Developer\n Guide.

\n \n

\n AWS services that\n are integrated with AWS KMS use symmetric CMKs to protect your data. These\n services do not support asymmetric CMKs. For help determining whether a CMK is symmetric or\n asymmetric, see Identifying Symmetric and Asymmetric\n CMKs in the AWS Key Management Service Developer\n Guide.

\n
\n

AWS KMS supports the following key specs for CMKs:

\n " } }, "Origin": { "target": "com.amazonaws.kms#OriginType", "traits": { "smithy.api#documentation": "

The source of the key material for the CMK. You cannot change the origin after you create\n the CMK. The default is AWS_KMS, which means AWS KMS creates the key\n material.

\n

When the parameter value is EXTERNAL, AWS KMS creates a CMK without key\n material so that you can import key material from your existing key management infrastructure.\n For more information about importing key material into AWS KMS, see Importing Key Material in the\n AWS Key Management Service Developer Guide. This value is valid only for symmetric CMKs.

\n

When the parameter value is AWS_CLOUDHSM, AWS KMS creates the CMK in an AWS KMS\n custom key store and creates its key material in the associated AWS CloudHSM cluster. You must also\n use the CustomKeyStoreId parameter to identify the custom key store. This value\n is valid only for symmetric CMKs.

" } }, "CustomKeyStoreId": { "target": "com.amazonaws.kms#CustomKeyStoreIdType", "traits": { "smithy.api#documentation": "

Creates the CMK in the specified custom key store and the key material in its associated\n AWS CloudHSM cluster. To create a CMK in a custom key store, you must also specify the\n Origin parameter with a value of AWS_CLOUDHSM. The AWS CloudHSM cluster\n that is associated with the custom key store must have at least two active HSMs, each in a\n different Availability Zone in the Region.

\n

This parameter is valid only for symmetric CMKs. You cannot create an asymmetric CMK in a\n custom key store.

\n

To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

\n

The response includes the custom key store ID and the ID of the AWS CloudHSM cluster.

\n

This operation is part of the Custom Key Store feature feature in AWS KMS, which\ncombines the convenience and extensive integration of AWS KMS with the isolation and control of a\nsingle-tenant key store.

" } }, "BypassPolicyLockoutSafetyCheck": { "target": "com.amazonaws.kms#BooleanType", "traits": { "smithy.api#documentation": "

A flag to indicate whether to bypass the key policy lockout safety check.

\n \n

Setting this value to true increases the risk that the CMK becomes unmanageable. Do not\n set this value to true indiscriminately.

\n

For more information, refer to the scenario in the Default Key Policy section in the \n AWS Key Management Service Developer Guide\n .

\n
\n

Use this parameter only when you include a policy in the request and you intend to prevent\n the principal that is making the request from making a subsequent PutKeyPolicy request on the CMK.

\n

The default value is false.

" } }, "Tags": { "target": "com.amazonaws.kms#TagList", "traits": { "smithy.api#documentation": "

One or more tags. Each tag consists of a tag key and a tag value. Both the tag key and the\n tag value are required, but the tag value can be an empty (null) string.

\n

When you add tags to an AWS resource, AWS generates a cost allocation\n report with usage and costs aggregated by tags. For information about adding, changing, deleting and listing tags for CMKs,\n see Tagging Keys.

\n

Use this parameter to tag the CMK when it is created. To add tags to an\n existing CMK, use the TagResource operation.

\n

To use this parameter, you must have kms:TagResource permission in an IAM policy.

" } } } }, "com.amazonaws.kms#CreateKeyResponse": { "type": "structure", "members": { "KeyMetadata": { "target": "com.amazonaws.kms#KeyMetadata", "traits": { "smithy.api#documentation": "

Metadata associated with the CMK.

" } } } }, "com.amazonaws.kms#CustomKeyStoreHasCMKsException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the custom key store contains AWS KMS customer master keys\n (CMKs). After verifying that you do not need to use the CMKs, use the ScheduleKeyDeletion operation to delete the CMKs. After they are deleted, you\n can delete the custom key store.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#CustomKeyStoreIdType": { "type": "string", "traits": { "smithy.api#length": { "min": 1, "max": 64 } } }, "com.amazonaws.kms#CustomKeyStoreInvalidStateException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because of the ConnectionState of the custom key\n store. To get the ConnectionState of a custom key store, use the DescribeCustomKeyStores operation.

\n

This exception is thrown under the following conditions:

\n ", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#CustomKeyStoreNameInUseException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the specified custom key store name is already assigned\n to another custom key store in the account. Try again with a custom key store name that is\n unique in the account.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#CustomKeyStoreNameType": { "type": "string", "traits": { "smithy.api#length": { "min": 1, "max": 256 } } }, "com.amazonaws.kms#CustomKeyStoreNotFoundException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because AWS KMS cannot find a custom key store with the specified\n key store name or ID.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#CustomKeyStoresList": { "type": "list", "member": { "target": "com.amazonaws.kms#CustomKeyStoresListEntry" } }, "com.amazonaws.kms#CustomKeyStoresListEntry": { "type": "structure", "members": { "CustomKeyStoreId": { "target": "com.amazonaws.kms#CustomKeyStoreIdType", "traits": { "smithy.api#documentation": "

A unique identifier for the custom key store.

" } }, "CustomKeyStoreName": { "target": "com.amazonaws.kms#CustomKeyStoreNameType", "traits": { "smithy.api#documentation": "

The user-specified friendly name for the custom key store.

" } }, "CloudHsmClusterId": { "target": "com.amazonaws.kms#CloudHsmClusterIdType", "traits": { "smithy.api#documentation": "

A unique identifier for the AWS CloudHSM cluster that is associated with the custom key\n store.

" } }, "TrustAnchorCertificate": { "target": "com.amazonaws.kms#TrustAnchorCertificateType", "traits": { "smithy.api#documentation": "

The trust anchor certificate of the associated AWS CloudHSM cluster. When you initialize the\n cluster, you create this certificate and save it in the customerCA.crt\n file.

" } }, "ConnectionState": { "target": "com.amazonaws.kms#ConnectionStateType", "traits": { "smithy.api#documentation": "

Indicates whether the custom key store is connected to its AWS CloudHSM cluster.

\n

You can create and use CMKs in your custom key stores only when its connection state is\n CONNECTED.

\n

The value is DISCONNECTED if the key store has never been connected or you\n use the DisconnectCustomKeyStore operation to disconnect it. If the value is\n CONNECTED but you are having trouble using the custom key store, make sure that\n its associated AWS CloudHSM cluster is active and contains at least one active HSM.

\n

A value of FAILED indicates that an attempt to connect was unsuccessful. The ConnectionErrorCode field in the response indicates the cause of the failure. For\n help resolving a connection failure, see Troubleshooting a Custom Key Store in the\n AWS Key Management Service Developer Guide.

" } }, "ConnectionErrorCode": { "target": "com.amazonaws.kms#ConnectionErrorCodeType", "traits": { "smithy.api#documentation": "

Describes the connection error. This field appears in the response only when the ConnectionState is FAILED. For help resolving these errors, see How to Fix a Connection Failure in AWS Key Management Service Developer Guide.

\n

Valid values are:

\n " } }, "CreationDate": { "target": "com.amazonaws.kms#DateType", "traits": { "smithy.api#documentation": "

The date and time when the custom key store was created.

" } } }, "traits": { "smithy.api#documentation": "

Contains information about each custom key store in the custom key store list.

" } }, "com.amazonaws.kms#CustomerMasterKeySpec": { "type": "string", "traits": { "smithy.api#enum": [ { "value": "RSA_2048", "name": "RSA_2048" }, { "value": "RSA_3072", "name": "RSA_3072" }, { "value": "RSA_4096", "name": "RSA_4096" }, { "value": "ECC_NIST_P256", "name": "ECC_NIST_P256" }, { "value": "ECC_NIST_P384", "name": "ECC_NIST_P384" }, { "value": "ECC_NIST_P521", "name": "ECC_NIST_P521" }, { "value": "ECC_SECG_P256K1", "name": "ECC_SECG_P256K1" }, { "value": "SYMMETRIC_DEFAULT", "name": "SYMMETRIC_DEFAULT" } ] } }, "com.amazonaws.kms#DataKeyPairSpec": { "type": "string", "traits": { "smithy.api#enum": [ { "value": "RSA_2048", "name": "RSA_2048" }, { "value": "RSA_3072", "name": "RSA_3072" }, { "value": "RSA_4096", "name": "RSA_4096" }, { "value": "ECC_NIST_P256", "name": "ECC_NIST_P256" }, { "value": "ECC_NIST_P384", "name": "ECC_NIST_P384" }, { "value": "ECC_NIST_P521", "name": "ECC_NIST_P521" }, { "value": "ECC_SECG_P256K1", "name": "ECC_SECG_P256K1" } ] } }, "com.amazonaws.kms#DataKeySpec": { "type": "string", "traits": { "smithy.api#enum": [ { "value": "AES_256", "name": "AES_256" }, { "value": "AES_128", "name": "AES_128" } ] } }, "com.amazonaws.kms#DateType": { "type": "timestamp" }, "com.amazonaws.kms#Decrypt": { "type": "operation", "input": { "target": "com.amazonaws.kms#DecryptRequest" }, "output": { "target": "com.amazonaws.kms#DecryptResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#DisabledException" }, { "target": "com.amazonaws.kms#IncorrectKeyException" }, { "target": "com.amazonaws.kms#InvalidCiphertextException" }, { "target": "com.amazonaws.kms#InvalidGrantTokenException" }, { "target": "com.amazonaws.kms#InvalidKeyUsageException" }, { "target": "com.amazonaws.kms#KeyUnavailableException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Decrypts ciphertext that was encrypted by a AWS KMS customer master key (CMK) using any of\n the following operations:

\n \n

You can use this operation to decrypt ciphertext that was encrypted under a symmetric or\n asymmetric CMK. When the CMK is asymmetric, you must specify the CMK and the encryption\n algorithm that was used to encrypt the ciphertext. For information about symmetric and asymmetric CMKs, see Using Symmetric and Asymmetric CMKs in the AWS Key Management Service Developer Guide.

\n

The Decrypt operation also decrypts ciphertext that was encrypted outside of AWS KMS by the\n public key in an AWS KMS asymmetric CMK. However, it cannot decrypt ciphertext produced by other\n libraries, such as the AWS Encryption\n SDK or Amazon S3 client-side encryption. These libraries return a ciphertext format that\n is incompatible with AWS KMS.

\n

If the ciphertext was encrypted under a symmetric CMK, the KeyId parameter is\n optional. AWS KMS can get this information from metadata that it adds to the symmetric\n ciphertext blob. This feature adds durability to your implementation by ensuring that\n authorized users can decrypt ciphertext decades after it was encrypted, even if they've lost\n track of the CMK ID. However, specifying the CMK is always recommended as a best practice.\n When you use the KeyId parameter to specify a CMK, AWS KMS only uses the CMK you\n specify. If the ciphertext was encrypted under a different CMK, the Decrypt\n operation fails. This practice ensures that you use the CMK that you intend.

\n

Whenever possible, use key policies to give users permission to call the\n Decrypt operation on a particular CMK, instead of using IAM policies.\n Otherwise, you might create an IAM user policy that gives the user Decrypt\n permission on all CMKs. This user could decrypt ciphertext that was encrypted by CMKs in other\n accounts if the key policy for the cross-account CMK permits it. If you must use an IAM policy\n for Decrypt permissions, limit the user to particular CMKs or particular trusted\n accounts. For details, see Best practices for IAM policies in the AWS Key Management Service Developer Guide.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: Yes. You can decrypt a ciphertext\n using a CMK in a different AWS account.

\n \n

\n Required permissions: kms:Decrypt (key policy)

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#DecryptRequest": { "type": "structure", "members": { "CiphertextBlob": { "target": "com.amazonaws.kms#CiphertextType", "traits": { "smithy.api#documentation": "

Ciphertext to be decrypted. The blob includes metadata.

", "smithy.api#required": {} } }, "EncryptionContext": { "target": "com.amazonaws.kms#EncryptionContextType", "traits": { "smithy.api#documentation": "

Specifies the encryption context to use when decrypting the data.\n An encryption context is valid only for cryptographic operations with a symmetric CMK. The standard asymmetric encryption algorithms that AWS KMS uses do not support an encryption context.

\n

An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.

\n

For more information, see\n Encryption\n Context in the AWS Key Management Service Developer Guide.

" } }, "GrantTokens": { "target": "com.amazonaws.kms#GrantTokenList", "traits": { "smithy.api#documentation": "

A list of grant tokens.

\n

For more information, see Grant Tokens in the\n AWS Key Management Service Developer Guide.

" } }, "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

Specifies the customer master key (CMK) that AWS KMS uses to decrypt the ciphertext. Enter a\n key ID of the CMK that was used to encrypt the ciphertext.

\n

This parameter is required only when the ciphertext was encrypted under an asymmetric CMK.\n If you used a symmetric CMK, AWS KMS can get the CMK from metadata that it adds to the\n symmetric ciphertext blob. However, it is always recommended as a best practice. This practice\n ensures that you use the CMK that you intend.

\n \n

To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with \"alias/\". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

" } }, "EncryptionAlgorithm": { "target": "com.amazonaws.kms#EncryptionAlgorithmSpec", "traits": { "smithy.api#documentation": "

Specifies the encryption algorithm that will be used to decrypt the ciphertext. Specify\n the same algorithm that was used to encrypt the data. If you specify a different algorithm,\n the Decrypt operation fails.

\n

This parameter is required only when the ciphertext was encrypted under an asymmetric CMK.\n The default value, SYMMETRIC_DEFAULT, represents the only supported algorithm\n that is valid for symmetric CMKs.

" } } } }, "com.amazonaws.kms#DecryptResponse": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The Amazon Resource Name (key ARN) of the CMK that was used to decrypt the ciphertext.

" } }, "Plaintext": { "target": "com.amazonaws.kms#PlaintextType", "traits": { "smithy.api#documentation": "

Decrypted plaintext data. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

" } }, "EncryptionAlgorithm": { "target": "com.amazonaws.kms#EncryptionAlgorithmSpec", "traits": { "smithy.api#documentation": "

The encryption algorithm that was used to decrypt the ciphertext.

" } } } }, "com.amazonaws.kms#DeleteAlias": { "type": "operation", "input": { "target": "com.amazonaws.kms#DeleteAliasRequest" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Deletes the specified alias.

\n

Because an alias is not a property of a CMK, you can delete and change the aliases of a\n CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs, use the ListAliases operation.

\n

Each CMK can have multiple aliases. To change the alias of a CMK, use DeleteAlias to delete the current alias and CreateAlias to\n create a new alias. To associate an existing alias with a different customer master key (CMK),\n call UpdateAlias.

\n

\n Cross-account use: No. You cannot perform this operation on an alias in a different AWS account.

\n

\n Required permissions\n

\n \n

For details, see Controlling access to aliases in the AWS Key Management Service Developer Guide.

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#DeleteAliasRequest": { "type": "structure", "members": { "AliasName": { "target": "com.amazonaws.kms#AliasNameType", "traits": { "smithy.api#documentation": "

The alias to be deleted. The alias name must begin with alias/ followed by\n the alias name, such as alias/ExampleAlias.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#DeleteCustomKeyStore": { "type": "operation", "input": { "target": "com.amazonaws.kms#DeleteCustomKeyStoreRequest" }, "output": { "target": "com.amazonaws.kms#DeleteCustomKeyStoreResponse" }, "errors": [ { "target": "com.amazonaws.kms#CustomKeyStoreHasCMKsException" }, { "target": "com.amazonaws.kms#CustomKeyStoreInvalidStateException" }, { "target": "com.amazonaws.kms#CustomKeyStoreNotFoundException" }, { "target": "com.amazonaws.kms#KMSInternalException" } ], "traits": { "smithy.api#documentation": "

Deletes a custom key store. This operation does not delete the AWS CloudHSM cluster that is\n associated with the custom key store, or affect any users or keys in the cluster.

\n

The custom key store that you delete cannot contain any AWS KMS customer master keys (CMKs). Before\n deleting the key store, verify that you will never need to use any of the CMKs in the key\n store for any cryptographic operations. Then, use ScheduleKeyDeletion to\n delete the AWS KMS customer master keys (CMKs) from the key store. When the scheduled waiting\n period expires, the ScheduleKeyDeletion operation deletes the CMKs. Then it makes\n a best effort to delete the key material from the associated cluster. However, you might need\n to manually delete the orphaned key\n material from the cluster and its backups.

\n

After all CMKs are deleted from AWS KMS, use DisconnectCustomKeyStore to\n disconnect the key store from AWS KMS. Then, you can delete the custom key store.

\n

Instead of deleting the custom key store, consider using DisconnectCustomKeyStore to disconnect it from AWS KMS. While the key store is\n disconnected, you cannot create or use the CMKs in the key store. But, you do not need to\n delete CMKs and you can reconnect a disconnected custom key store at any time.

\n

If the operation succeeds, it returns a JSON object with no\nproperties.

\n

This operation is part of the Custom Key Store feature feature in AWS KMS, which\ncombines the convenience and extensive integration of AWS KMS with the isolation and control of a\nsingle-tenant key store.

\n\n

\n Cross-account use: No. You cannot perform this operation on a custom key store in a different AWS account.

\n \n

\n Required permissions: kms:DeleteCustomKeyStore (IAM policy)

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#DeleteCustomKeyStoreRequest": { "type": "structure", "members": { "CustomKeyStoreId": { "target": "com.amazonaws.kms#CustomKeyStoreIdType", "traits": { "smithy.api#documentation": "

Enter the ID of the custom key store you want to delete. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#DeleteCustomKeyStoreResponse": { "type": "structure", "members": {} }, "com.amazonaws.kms#DeleteImportedKeyMaterial": { "type": "operation", "input": { "target": "com.amazonaws.kms#DeleteImportedKeyMaterialRequest" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" }, { "target": "com.amazonaws.kms#UnsupportedOperationException" } ], "traits": { "smithy.api#documentation": "

Deletes key material that you previously imported. This operation makes the specified\n customer master key (CMK) unusable. For more information about importing key material into\n AWS KMS, see Importing Key\n Material in the AWS Key Management Service Developer Guide.

\n

When the specified CMK is in the PendingDeletion state, this operation does\n not change the CMK's state. Otherwise, it changes the CMK's state to\n PendingImport.

\n

After you delete key material, you can use ImportKeyMaterial to reimport\n the same key material into the CMK.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: No. You cannot perform this operation on a CMK in a different AWS account.

\n \n

\n Required permissions: kms:DeleteImportedKeyMaterial (key policy)

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#DeleteImportedKeyMaterialRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

Identifies the CMK from which you are deleting imported key material. The\n Origin of the CMK must be EXTERNAL.

\n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#DependencyTimeoutException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The system timed out while trying to fulfill the request. The request can be\n retried.

", "smithy.api#error": "server", "smithy.api#httpError": 503 } }, "com.amazonaws.kms#DescribeCustomKeyStores": { "type": "operation", "input": { "target": "com.amazonaws.kms#DescribeCustomKeyStoresRequest" }, "output": { "target": "com.amazonaws.kms#DescribeCustomKeyStoresResponse" }, "errors": [ { "target": "com.amazonaws.kms#CustomKeyStoreNotFoundException" }, { "target": "com.amazonaws.kms#KMSInternalException" } ], "traits": { "smithy.api#documentation": "

Gets information about custom key stores in the account and region.

\n

This operation is part of the Custom Key Store feature feature in AWS KMS, which\ncombines the convenience and extensive integration of AWS KMS with the isolation and control of a\nsingle-tenant key store.

\n

By default, this operation returns information about all custom key\n stores in the account and region. To get only information about a particular custom key store,\n use either the CustomKeyStoreName or CustomKeyStoreId parameter (but\n not both).

\n

To determine whether the custom key store is connected to its AWS CloudHSM cluster, use the\n ConnectionState element in the response. If an attempt to connect the custom\n key store failed, the ConnectionState value is FAILED and the\n ConnectionErrorCode element in the response indicates the cause of the failure.\n For help interpreting the ConnectionErrorCode, see CustomKeyStoresListEntry.

\n

Custom key stores have a DISCONNECTED connection state if the key store has\n never been connected or you use the DisconnectCustomKeyStore operation to\n disconnect it. If your custom key store state is CONNECTED but you are having\n trouble using it, make sure that its associated AWS CloudHSM cluster is active and contains the\n minimum number of HSMs required for the operation, if any.

\n

For help repairing your custom key store, see the Troubleshooting Custom Key Stores topic in the\n AWS Key Management Service Developer Guide.

\n

\n Cross-account use: No. You cannot perform this operation on a custom key store in a different AWS account.

\n

\n Required permissions: kms:DescribeCustomKeyStores (IAM policy)

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#DescribeCustomKeyStoresRequest": { "type": "structure", "members": { "CustomKeyStoreId": { "target": "com.amazonaws.kms#CustomKeyStoreIdType", "traits": { "smithy.api#documentation": "

Gets only information about the specified custom key store. Enter the key store ID.

\n

By default, this operation gets information about all custom key stores in the account and\n region. To limit the output to a particular custom key store, you can use either the\n CustomKeyStoreId or CustomKeyStoreName parameter, but not\n both.

" } }, "CustomKeyStoreName": { "target": "com.amazonaws.kms#CustomKeyStoreNameType", "traits": { "smithy.api#documentation": "

Gets only information about the specified custom key store. Enter the friendly name of the\n custom key store.

\n

By default, this operation gets information about all custom key stores in the account and\n region. To limit the output to a particular custom key store, you can use either the\n CustomKeyStoreId or CustomKeyStoreName parameter, but not\n both.

" } }, "Limit": { "target": "com.amazonaws.kms#LimitType", "traits": { "smithy.api#documentation": "

Use this parameter to specify the maximum number of items to return. When this\n value is present, AWS KMS does not return more than the specified number of items, but it might\n return fewer.

" } }, "Marker": { "target": "com.amazonaws.kms#MarkerType", "traits": { "smithy.api#documentation": "

Use this parameter in a subsequent request after you receive a response with\n truncated results. Set it to the value of NextMarker from the truncated response\n you just received.

" } } } }, "com.amazonaws.kms#DescribeCustomKeyStoresResponse": { "type": "structure", "members": { "CustomKeyStores": { "target": "com.amazonaws.kms#CustomKeyStoresList", "traits": { "smithy.api#documentation": "

Contains metadata about each custom key store.

" } }, "NextMarker": { "target": "com.amazonaws.kms#MarkerType", "traits": { "smithy.api#documentation": "

When Truncated is true, this element is present and contains the\n value to use for the Marker parameter in a subsequent request.

" } }, "Truncated": { "target": "com.amazonaws.kms#BooleanType", "traits": { "smithy.api#documentation": "

A flag that indicates whether there are more items in the list. When this\n value is true, the list in this response is truncated. To get more items, pass the value of\n the NextMarker element in thisresponse to the Marker parameter in a\n subsequent request.

" } } } }, "com.amazonaws.kms#DescribeKey": { "type": "operation", "input": { "target": "com.amazonaws.kms#DescribeKeyRequest" }, "output": { "target": "com.amazonaws.kms#DescribeKeyResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Provides detailed information about a customer master key (CMK). You can run\n DescribeKey on a customer managed CMK or an AWS managed\n CMK.

\n

This detailed information includes the key ARN, creation date (and deletion date, if\n applicable), the key state, and the origin and expiration date (if any) of the key material.\n For CMKs in custom key stores, it includes information about the custom key store, such as the\n key store ID and the AWS CloudHSM cluster ID. It includes fields, like KeySpec, that\n help you distinguish symmetric from asymmetric CMKs. It also provides information that is\n particularly important to asymmetric CMKs, such as the key usage (encryption or signing) and\n the encryption algorithms or signing algorithms that the CMK supports.

\n

\n DescribeKey does not return the following information:

\n \n

If you call the DescribeKey operation on a predefined AWS\n alias, that is, an AWS alias with no key ID, AWS KMS creates an AWS managed CMK.\n Then, it associates the alias with the new CMK, and returns the KeyId and\n Arn of the new CMK in the response.

\n

\n Cross-account use: Yes. To perform this operation with a CMK in a different AWS account, specify\n the key ARN or alias ARN in the value of the KeyId parameter.

\n \n

\n Required permissions: kms:DescribeKey (key policy)

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#DescribeKeyRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

Describes the specified customer master key (CMK).

\n

If you specify a predefined AWS alias (an AWS alias with no key ID), KMS associates the\n alias with an AWS\n managed CMK and returns its KeyId and Arn in the\n response.

\n

To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with \"alias/\". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

", "smithy.api#required": {} } }, "GrantTokens": { "target": "com.amazonaws.kms#GrantTokenList", "traits": { "smithy.api#documentation": "

A list of grant tokens.

\n

For more information, see Grant Tokens in the\n AWS Key Management Service Developer Guide.

" } } } }, "com.amazonaws.kms#DescribeKeyResponse": { "type": "structure", "members": { "KeyMetadata": { "target": "com.amazonaws.kms#KeyMetadata", "traits": { "smithy.api#documentation": "

Metadata associated with the key.

" } } } }, "com.amazonaws.kms#DescriptionType": { "type": "string", "traits": { "smithy.api#length": { "min": 0, "max": 8192 } } }, "com.amazonaws.kms#DisableKey": { "type": "operation", "input": { "target": "com.amazonaws.kms#DisableKeyRequest" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Sets the state of a customer master key (CMK) to disabled. This change temporarily\n prevents use of the CMK for cryptographic operations.

\n

For more information about how key state affects the use of a CMK, see How Key State Affects the Use of a\n Customer Master Key in the \n AWS Key Management Service Developer Guide\n .

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: No. You cannot perform this operation on a CMK in a different AWS account.

\n \n

\n Required permissions: kms:DisableKey (key policy)

\n

\n Related operations: EnableKey\n

" } }, "com.amazonaws.kms#DisableKeyRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

A unique identifier for the customer master key (CMK).

\n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#DisableKeyRotation": { "type": "operation", "input": { "target": "com.amazonaws.kms#DisableKeyRotationRequest" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#DisabledException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" }, { "target": "com.amazonaws.kms#UnsupportedOperationException" } ], "traits": { "smithy.api#documentation": "

Disables automatic\n rotation of the key material for the specified symmetric customer master key\n (CMK).

\n

You cannot enable automatic rotation of asymmetric CMKs, CMKs with imported key material, or CMKs in a custom key store.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: No. You cannot perform this operation on a CMK in a different AWS account.

\n \n

\n Required permissions: kms:DisableKeyRotation (key policy)

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#DisableKeyRotationRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

Identifies a symmetric customer master key (CMK). You cannot enable or disable automatic\n rotation of asymmetric CMKs, CMKs\n with imported key\n material, or CMKs in a custom key store.

\n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#DisabledException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the specified CMK is not enabled.

", "smithy.api#error": "client", "smithy.api#httpError": 409 } }, "com.amazonaws.kms#DisconnectCustomKeyStore": { "type": "operation", "input": { "target": "com.amazonaws.kms#DisconnectCustomKeyStoreRequest" }, "output": { "target": "com.amazonaws.kms#DisconnectCustomKeyStoreResponse" }, "errors": [ { "target": "com.amazonaws.kms#CustomKeyStoreInvalidStateException" }, { "target": "com.amazonaws.kms#CustomKeyStoreNotFoundException" }, { "target": "com.amazonaws.kms#KMSInternalException" } ], "traits": { "smithy.api#documentation": "

Disconnects the custom key store from its associated AWS CloudHSM cluster. While a custom key\n store is disconnected, you can manage the custom key store and its customer master keys\n (CMKs), but you cannot create or use CMKs in the custom key store. You can reconnect the\n custom key store at any time.

\n \n

While a custom key store is disconnected, all attempts to create customer master keys\n (CMKs) in the custom key store or to use existing CMKs in cryptographic operations will\n fail. This action can prevent users from storing and accessing sensitive data.

\n
\n

\n

To find the connection state of a custom key store, use the DescribeCustomKeyStores operation. To reconnect a custom key store, use the\n ConnectCustomKeyStore operation.

\n

If the operation succeeds, it returns a JSON object with no\nproperties.

\n

This operation is part of the Custom Key Store feature feature in AWS KMS, which\ncombines the convenience and extensive integration of AWS KMS with the isolation and control of a\nsingle-tenant key store.

\n\n

\n Cross-account use: No. You cannot perform this operation on a custom key store in a different AWS account.

\n \n

\n Required permissions: kms:DisconnectCustomKeyStore (IAM policy)

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#DisconnectCustomKeyStoreRequest": { "type": "structure", "members": { "CustomKeyStoreId": { "target": "com.amazonaws.kms#CustomKeyStoreIdType", "traits": { "smithy.api#documentation": "

Enter the ID of the custom key store you want to disconnect. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#DisconnectCustomKeyStoreResponse": { "type": "structure", "members": {} }, "com.amazonaws.kms#EnableKey": { "type": "operation", "input": { "target": "com.amazonaws.kms#EnableKeyRequest" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#LimitExceededException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Sets the key state of a customer master key (CMK) to enabled. This allows you to use the\n CMK for cryptographic operations.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: No. You cannot perform this operation on a CMK in a different AWS account.

\n \n

\n Required permissions: kms:EnableKey (key policy)

\n

\n Related operations: DisableKey\n

" } }, "com.amazonaws.kms#EnableKeyRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

A unique identifier for the customer master key (CMK).

\n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#EnableKeyRotation": { "type": "operation", "input": { "target": "com.amazonaws.kms#EnableKeyRotationRequest" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#DisabledException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" }, { "target": "com.amazonaws.kms#UnsupportedOperationException" } ], "traits": { "smithy.api#documentation": "

Enables automatic rotation\n of the key material for the specified symmetric customer master key (CMK).

\n

You cannot enable automatic rotation of asymmetric CMKs, CMKs with imported key material, or CMKs in a custom key store.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: No. You cannot perform this operation on a CMK in a different AWS account.

\n \n

\n Required permissions: kms:EnableKeyRotation (key policy)

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#EnableKeyRotationRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

Identifies a symmetric customer master key (CMK). You cannot enable automatic rotation of asymmetric CMKs, CMKs with imported key material, or CMKs in a custom key store.

\n \n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#Encrypt": { "type": "operation", "input": { "target": "com.amazonaws.kms#EncryptRequest" }, "output": { "target": "com.amazonaws.kms#EncryptResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#DisabledException" }, { "target": "com.amazonaws.kms#InvalidGrantTokenException" }, { "target": "com.amazonaws.kms#InvalidKeyUsageException" }, { "target": "com.amazonaws.kms#KeyUnavailableException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Encrypts plaintext into ciphertext by using a customer master key (CMK). The\n Encrypt operation has two primary use cases:

\n \n\n

You don't need to use the Encrypt operation to encrypt a data key. The GenerateDataKey and GenerateDataKeyPair operations return a\n plaintext data key and an encrypted copy of that data key.

\n\n

When you encrypt data, you must specify a symmetric or asymmetric CMK to use in the\n encryption operation. The CMK must have a KeyUsage value of\n ENCRYPT_DECRYPT. To find the KeyUsage of a CMK, use the DescribeKey operation.

\n\n

If you use a symmetric CMK, you can use an encryption context to add additional security\n to your encryption operation. If you specify an EncryptionContext when encrypting\n data, you must specify the same encryption context (a case-sensitive exact match) when\n decrypting the data. Otherwise, the request to decrypt fails with an\n InvalidCiphertextException. For more information, see Encryption\n Context in the AWS Key Management Service Developer Guide.

\n

If you specify an asymmetric CMK, you must also specify the encryption algorithm. The\n algorithm must be compatible with the CMK type.

\n \n

When you use an asymmetric CMK to encrypt or reencrypt data, be sure to record the CMK and encryption algorithm that you choose. You will be required to provide the same CMK and encryption algorithm when you decrypt the data. If the CMK and algorithm do not match the values used to encrypt the data, the decrypt operation fails.

\n

You are not required to supply the CMK ID and encryption algorithm when you decrypt with symmetric CMKs because AWS KMS stores this information in the ciphertext blob. AWS KMS cannot store metadata in ciphertext generated with asymmetric keys. The standard format for asymmetric key ciphertext does not include configurable fields.

\n
\n\n\n

The maximum size of the data that you can encrypt varies with the type of CMK and the\n encryption algorithm that you choose.

\n \n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: Yes. To perform this operation with a CMK in a different AWS account, specify\n the key ARN or alias ARN in the value of the KeyId parameter.

\n \n

\n Required permissions: kms:Encrypt (key policy)

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#EncryptRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

A unique identifier for the customer master key (CMK).

\n

To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with \"alias/\". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

", "smithy.api#required": {} } }, "Plaintext": { "target": "com.amazonaws.kms#PlaintextType", "traits": { "smithy.api#documentation": "

Data to be encrypted.

", "smithy.api#required": {} } }, "EncryptionContext": { "target": "com.amazonaws.kms#EncryptionContextType", "traits": { "smithy.api#documentation": "

Specifies the encryption context that will be used to encrypt the data.\n An encryption context is valid only for cryptographic operations with a symmetric CMK. The standard asymmetric encryption algorithms that AWS KMS uses do not support an encryption context.

\n

An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.

\n

For more information, see\n Encryption\n Context in the AWS Key Management Service Developer Guide.

" } }, "GrantTokens": { "target": "com.amazonaws.kms#GrantTokenList", "traits": { "smithy.api#documentation": "

A list of grant tokens.

\n

For more information, see Grant Tokens in the\n AWS Key Management Service Developer Guide.

" } }, "EncryptionAlgorithm": { "target": "com.amazonaws.kms#EncryptionAlgorithmSpec", "traits": { "smithy.api#documentation": "

Specifies the encryption algorithm that AWS KMS will use to encrypt the plaintext message.\n The algorithm must be compatible with the CMK that you specify.

\n

This parameter is required only for asymmetric CMKs. The default value,\n SYMMETRIC_DEFAULT, is the algorithm used for symmetric CMKs. If you are using\n an asymmetric CMK, we recommend RSAES_OAEP_SHA_256.

" } } } }, "com.amazonaws.kms#EncryptResponse": { "type": "structure", "members": { "CiphertextBlob": { "target": "com.amazonaws.kms#CiphertextType", "traits": { "smithy.api#documentation": "

The encrypted plaintext. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

" } }, "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The Amazon Resource Name (key ARN) of the CMK that was used to encrypt the plaintext.

" } }, "EncryptionAlgorithm": { "target": "com.amazonaws.kms#EncryptionAlgorithmSpec", "traits": { "smithy.api#documentation": "

The encryption algorithm that was used to encrypt the plaintext.

" } } } }, "com.amazonaws.kms#EncryptionAlgorithmSpec": { "type": "string", "traits": { "smithy.api#enum": [ { "value": "SYMMETRIC_DEFAULT", "name": "SYMMETRIC_DEFAULT" }, { "value": "RSAES_OAEP_SHA_1", "name": "RSAES_OAEP_SHA_1" }, { "value": "RSAES_OAEP_SHA_256", "name": "RSAES_OAEP_SHA_256" } ] } }, "com.amazonaws.kms#EncryptionAlgorithmSpecList": { "type": "list", "member": { "target": "com.amazonaws.kms#EncryptionAlgorithmSpec" } }, "com.amazonaws.kms#EncryptionContextKey": { "type": "string" }, "com.amazonaws.kms#EncryptionContextType": { "type": "map", "key": { "target": "com.amazonaws.kms#EncryptionContextKey" }, "value": { "target": "com.amazonaws.kms#EncryptionContextValue" } }, "com.amazonaws.kms#EncryptionContextValue": { "type": "string" }, "com.amazonaws.kms#ErrorMessageType": { "type": "string" }, "com.amazonaws.kms#ExpirationModelType": { "type": "string", "traits": { "smithy.api#enum": [ { "value": "KEY_MATERIAL_EXPIRES", "name": "KEY_MATERIAL_EXPIRES" }, { "value": "KEY_MATERIAL_DOES_NOT_EXPIRE", "name": "KEY_MATERIAL_DOES_NOT_EXPIRE" } ] } }, "com.amazonaws.kms#ExpiredImportTokenException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the specified import token is expired. Use GetParametersForImport to get a new import token and public key, use the new\n public key to encrypt the key material, and then try the request again.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#GenerateDataKey": { "type": "operation", "input": { "target": "com.amazonaws.kms#GenerateDataKeyRequest" }, "output": { "target": "com.amazonaws.kms#GenerateDataKeyResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#DisabledException" }, { "target": "com.amazonaws.kms#InvalidGrantTokenException" }, { "target": "com.amazonaws.kms#InvalidKeyUsageException" }, { "target": "com.amazonaws.kms#KeyUnavailableException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Generates a unique symmetric data key for client-side encryption. This operation returns a\n plaintext copy of the data key and a copy that is encrypted under a customer master key (CMK)\n that you specify. You can use the plaintext key to encrypt your data outside of AWS KMS and\n store the encrypted data key with the encrypted data.

\n\n

\n GenerateDataKey returns a unique data key for each request. The bytes in the\n plaintext key are not related to the caller or the CMK.

\n\n

To generate a data key, specify the symmetric CMK that will be used to encrypt the data\n key. You cannot use an asymmetric CMK to generate data keys. To get the type of your CMK, use\n the DescribeKey operation. You must also specify the length of the data key.\n Use either the KeySpec or NumberOfBytes parameters (but not both).\n For 128-bit and 256-bit data keys, use the KeySpec parameter.

\n\n

To get only an encrypted copy of the data key, use GenerateDataKeyWithoutPlaintext. To generate an asymmetric data key pair, use\n the GenerateDataKeyPair or GenerateDataKeyPairWithoutPlaintext operation. To get a cryptographically secure\n random byte string, use GenerateRandom.

\n\n

You can use the optional encryption context to add additional security to the encryption\n operation. If you specify an EncryptionContext, you must specify the same\n encryption context (a case-sensitive exact match) when decrypting the encrypted data key.\n Otherwise, the request to decrypt fails with an InvalidCiphertextException. For more information, see Encryption Context in the\n AWS Key Management Service Developer Guide.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n How to use your data key\n

\n

We recommend that you use the following pattern to encrypt data locally in your application.\n You can write your own code or use a client-side encryption library, such as the AWS Encryption SDK, the Amazon DynamoDB Encryption Client, or\n Amazon S3\n client-side encryption to do these tasks for you.

\n

To encrypt data outside of AWS KMS:

\n
    \n
  1. \n

    Use the GenerateDataKey operation to get a data key.

    \n
  2. \n
  3. \n

    Use the plaintext data key (in the Plaintext field of the response) to\n encrypt your data outside of AWS KMS. Then erase the plaintext data key from memory.

    \n
  4. \n
  5. \n

    Store the encrypted data key (in the CiphertextBlob field of the\n response) with the encrypted data.

    \n
  6. \n
\n

To decrypt data outside of AWS KMS:

\n
    \n
  1. \n

    Use the Decrypt operation to decrypt the encrypted data key. The\n operation returns a plaintext copy of the data key.

    \n
  2. \n
  3. \n

    Use the plaintext data key to decrypt data outside of AWS KMS, then erase the plaintext\n data key from memory.

    \n
  4. \n
\n

\n Cross-account use: Yes. To perform this operation with a CMK in a different AWS account, specify\n the key ARN or alias ARN in the value of the KeyId parameter.

\n \n

\n Required permissions: kms:GenerateDataKey (key policy)

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#GenerateDataKeyPair": { "type": "operation", "input": { "target": "com.amazonaws.kms#GenerateDataKeyPairRequest" }, "output": { "target": "com.amazonaws.kms#GenerateDataKeyPairResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#DisabledException" }, { "target": "com.amazonaws.kms#InvalidGrantTokenException" }, { "target": "com.amazonaws.kms#InvalidKeyUsageException" }, { "target": "com.amazonaws.kms#KeyUnavailableException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" }, { "target": "com.amazonaws.kms#UnsupportedOperationException" } ], "traits": { "smithy.api#documentation": "

Generates a unique asymmetric data key pair. The GenerateDataKeyPair\n operation returns a plaintext public key, a plaintext private key, and a copy of the private\n key that is encrypted under the symmetric CMK you specify. You can use the data key pair to\n perform asymmetric cryptography outside of AWS KMS.

\n\n

\n GenerateDataKeyPair returns a unique data key pair for each request. The\n bytes in the keys are not related to the caller or the CMK that is used to encrypt the private\n key.

\n\n

You can use the public key that GenerateDataKeyPair returns to encrypt data\n or verify a signature outside of AWS KMS. Then, store the encrypted private key with the data.\n When you are ready to decrypt data or sign a message, you can use the Decrypt operation to decrypt the encrypted private key.

\n\n

To generate a data key pair, you must specify a symmetric customer master key (CMK) to\n encrypt the private key in a data key pair. You cannot use an asymmetric CMK or a CMK in a\n custom key store. To get the type and origin of your CMK, use the DescribeKey operation.

\n\n

If you are using the data key pair to encrypt data, or for any operation where you don't\n immediately need a private key, consider using the GenerateDataKeyPairWithoutPlaintext operation.\n GenerateDataKeyPairWithoutPlaintext returns a plaintext public key and an\n encrypted private key, but omits the plaintext private key that you need only to decrypt\n ciphertext or sign a message. Later, when you need to decrypt the data or sign a message, use\n the Decrypt operation to decrypt the encrypted private key in the data key\n pair.

\n\n

You can use the optional encryption context to add additional security to the encryption\n operation. If you specify an EncryptionContext, you must specify the same\n encryption context (a case-sensitive exact match) when decrypting the encrypted data key.\n Otherwise, the request to decrypt fails with an InvalidCiphertextException. For more information, see Encryption Context in the\n AWS Key Management Service Developer Guide.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: Yes. To perform this operation with a CMK in a different AWS account, specify\n the key ARN or alias ARN in the value of the KeyId parameter.

\n \n

\n Required permissions: kms:GenerateDataKeyPair (key policy)

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#GenerateDataKeyPairRequest": { "type": "structure", "members": { "EncryptionContext": { "target": "com.amazonaws.kms#EncryptionContextType", "traits": { "smithy.api#documentation": "

Specifies the encryption context that will be used when encrypting the private key in the\n data key pair.

\n

An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.

\n

For more information, see\n Encryption\n Context in the AWS Key Management Service Developer Guide.

" } }, "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

Specifies the symmetric CMK that encrypts the private key in the data key pair. You cannot\n specify an asymmetric CMK or a CMK in a custom key store. To get the type and origin of your\n CMK, use the DescribeKey operation.

\n

To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with \"alias/\". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

", "smithy.api#required": {} } }, "KeyPairSpec": { "target": "com.amazonaws.kms#DataKeyPairSpec", "traits": { "smithy.api#documentation": "

Determines the type of data key pair that is generated.

\n

The AWS KMS rule that restricts the use of asymmetric RSA CMKs to encrypt and decrypt or to sign and verify (but not both), and the rule that permits you to use ECC CMKs only to sign and verify, are not effective outside of AWS KMS.

", "smithy.api#required": {} } }, "GrantTokens": { "target": "com.amazonaws.kms#GrantTokenList", "traits": { "smithy.api#documentation": "

A list of grant tokens.

\n

For more information, see Grant Tokens in the\n AWS Key Management Service Developer Guide.

" } } } }, "com.amazonaws.kms#GenerateDataKeyPairResponse": { "type": "structure", "members": { "PrivateKeyCiphertextBlob": { "target": "com.amazonaws.kms#CiphertextType", "traits": { "smithy.api#documentation": "

The encrypted copy of the private key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

" } }, "PrivateKeyPlaintext": { "target": "com.amazonaws.kms#PlaintextType", "traits": { "smithy.api#documentation": "

The plaintext copy of the private key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

" } }, "PublicKey": { "target": "com.amazonaws.kms#PublicKeyType", "traits": { "smithy.api#documentation": "

The public key (in plaintext).

" } }, "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The Amazon Resource Name (key ARN) of the CMK that encrypted the private key.

" } }, "KeyPairSpec": { "target": "com.amazonaws.kms#DataKeyPairSpec", "traits": { "smithy.api#documentation": "

The type of data key pair that was generated.

" } } } }, "com.amazonaws.kms#GenerateDataKeyPairWithoutPlaintext": { "type": "operation", "input": { "target": "com.amazonaws.kms#GenerateDataKeyPairWithoutPlaintextRequest" }, "output": { "target": "com.amazonaws.kms#GenerateDataKeyPairWithoutPlaintextResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#DisabledException" }, { "target": "com.amazonaws.kms#InvalidGrantTokenException" }, { "target": "com.amazonaws.kms#InvalidKeyUsageException" }, { "target": "com.amazonaws.kms#KeyUnavailableException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" }, { "target": "com.amazonaws.kms#UnsupportedOperationException" } ], "traits": { "smithy.api#documentation": "

Generates a unique asymmetric data key pair. The\n GenerateDataKeyPairWithoutPlaintext operation returns a plaintext public key\n and a copy of the private key that is encrypted under the symmetric CMK you specify. Unlike\n GenerateDataKeyPair, this operation does not return a plaintext private\n key.

\n

To generate a data key pair, you must specify a symmetric customer master key (CMK) to\n encrypt the private key in the data key pair. You cannot use an asymmetric CMK or a CMK in a\n custom key store. To get the type and origin of your CMK, use the KeySpec field\n in the DescribeKey response.

\n

You can use the public key that GenerateDataKeyPairWithoutPlaintext returns\n to encrypt data or verify a signature outside of AWS KMS. Then, store the encrypted private key\n with the data. When you are ready to decrypt data or sign a message, you can use the Decrypt operation to decrypt the encrypted private key.

\n

\n GenerateDataKeyPairWithoutPlaintext returns a unique data key pair for each\n request. The bytes in the key are not related to the caller or CMK that is used to encrypt the\n private key.

\n\n

You can use the optional encryption context to add additional security to the encryption\n operation. If you specify an EncryptionContext, you must specify the same\n encryption context (a case-sensitive exact match) when decrypting the encrypted data key.\n Otherwise, the request to decrypt fails with an InvalidCiphertextException. For more information, see Encryption Context in the\n AWS Key Management Service Developer Guide.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: Yes. To perform this operation with a CMK in a different AWS account, specify\n the key ARN or alias ARN in the value of the KeyId parameter.

\n \n

\n Required permissions: kms:GenerateDataKeyPairWithoutPlaintext (key policy)

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#GenerateDataKeyPairWithoutPlaintextRequest": { "type": "structure", "members": { "EncryptionContext": { "target": "com.amazonaws.kms#EncryptionContextType", "traits": { "smithy.api#documentation": "

Specifies the encryption context that will be used when encrypting the private key in the\n data key pair.

\n

An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.

\n

For more information, see\n Encryption\n Context in the AWS Key Management Service Developer Guide.

" } }, "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

Specifies the CMK that encrypts the private key in the data key pair. You must specify a\n symmetric CMK. You cannot use an asymmetric CMK or a CMK in a custom key store. To get the\n type and origin of your CMK, use the DescribeKey operation.

\n

To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with \"alias/\". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

", "smithy.api#required": {} } }, "KeyPairSpec": { "target": "com.amazonaws.kms#DataKeyPairSpec", "traits": { "smithy.api#documentation": "

Determines the type of data key pair that is generated.

\n

The AWS KMS rule that restricts the use of asymmetric RSA CMKs to encrypt and decrypt or to sign and verify (but not both), and the rule that permits you to use ECC CMKs only to sign and verify, are not effective outside of AWS KMS.

", "smithy.api#required": {} } }, "GrantTokens": { "target": "com.amazonaws.kms#GrantTokenList", "traits": { "smithy.api#documentation": "

A list of grant tokens.

\n

For more information, see Grant Tokens in the\n AWS Key Management Service Developer Guide.

" } } } }, "com.amazonaws.kms#GenerateDataKeyPairWithoutPlaintextResponse": { "type": "structure", "members": { "PrivateKeyCiphertextBlob": { "target": "com.amazonaws.kms#CiphertextType", "traits": { "smithy.api#documentation": "

The encrypted copy of the private key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

" } }, "PublicKey": { "target": "com.amazonaws.kms#PublicKeyType", "traits": { "smithy.api#documentation": "

The public key (in plaintext).

" } }, "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The Amazon Resource Name (key ARN) of the CMK that encrypted the private key.

" } }, "KeyPairSpec": { "target": "com.amazonaws.kms#DataKeyPairSpec", "traits": { "smithy.api#documentation": "

The type of data key pair that was generated.

" } } } }, "com.amazonaws.kms#GenerateDataKeyRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

Identifies the symmetric CMK that encrypts the data key.

\n \n

To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with \"alias/\". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

", "smithy.api#required": {} } }, "EncryptionContext": { "target": "com.amazonaws.kms#EncryptionContextType", "traits": { "smithy.api#documentation": "

Specifies the encryption context that will be used when encrypting the data key.

\n

An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.

\n

For more information, see\n Encryption\n Context in the AWS Key Management Service Developer Guide.

" } }, "NumberOfBytes": { "target": "com.amazonaws.kms#NumberOfBytesType", "traits": { "smithy.api#documentation": "

Specifies the length of the data key in bytes. For example, use the value 64 to generate a\n 512-bit data key (64 bytes is 512 bits). For 128-bit (16-byte) and 256-bit (32-byte) data\n keys, use the KeySpec parameter.

\n

You must specify either the KeySpec or the NumberOfBytes\n parameter (but not both) in every GenerateDataKey request.

" } }, "KeySpec": { "target": "com.amazonaws.kms#DataKeySpec", "traits": { "smithy.api#documentation": "

Specifies the length of the data key. Use AES_128 to generate a 128-bit\n symmetric key, or AES_256 to generate a 256-bit symmetric key.

\n

You must specify either the KeySpec or the NumberOfBytes\n parameter (but not both) in every GenerateDataKey request.

" } }, "GrantTokens": { "target": "com.amazonaws.kms#GrantTokenList", "traits": { "smithy.api#documentation": "

A list of grant tokens.

\n

For more information, see Grant Tokens in the\n AWS Key Management Service Developer Guide.

" } } } }, "com.amazonaws.kms#GenerateDataKeyResponse": { "type": "structure", "members": { "CiphertextBlob": { "target": "com.amazonaws.kms#CiphertextType", "traits": { "smithy.api#documentation": "

The encrypted copy of the data key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

" } }, "Plaintext": { "target": "com.amazonaws.kms#PlaintextType", "traits": { "smithy.api#documentation": "

The plaintext data key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded. Use this data key to encrypt your data outside of\n KMS. Then, remove it from memory as soon as possible.

" } }, "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The Amazon Resource Name (key ARN) of the CMK that encrypted the data key.

" } } } }, "com.amazonaws.kms#GenerateDataKeyWithoutPlaintext": { "type": "operation", "input": { "target": "com.amazonaws.kms#GenerateDataKeyWithoutPlaintextRequest" }, "output": { "target": "com.amazonaws.kms#GenerateDataKeyWithoutPlaintextResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#DisabledException" }, { "target": "com.amazonaws.kms#InvalidGrantTokenException" }, { "target": "com.amazonaws.kms#InvalidKeyUsageException" }, { "target": "com.amazonaws.kms#KeyUnavailableException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Generates a unique symmetric data key. This operation returns a data key that is encrypted\n under a customer master key (CMK) that you specify. To request an asymmetric data key pair,\n use the GenerateDataKeyPair or GenerateDataKeyPairWithoutPlaintext operations.

\n

\n GenerateDataKeyWithoutPlaintext is identical to the GenerateDataKey operation except that returns only the encrypted copy of the\n data key. This operation is useful for systems that need to encrypt data at some point, but\n not immediately. When you need to encrypt the data, you call the Decrypt\n operation on the encrypted copy of the key.

\n

It's also useful in distributed systems with different levels of trust. For example, you\n might store encrypted data in containers. One component of your system creates new containers\n and stores an encrypted data key with each container. Then, a different component puts the\n data into the containers. That component first decrypts the data key, uses the plaintext data\n key to encrypt data, puts the encrypted data into the container, and then destroys the\n plaintext data key. In this system, the component that creates the containers never sees the\n plaintext data key.

\n

\n GenerateDataKeyWithoutPlaintext returns a unique data key for each request.\n The bytes in the keys are not related to the caller or CMK that is used to encrypt the private\n key.

\n\n

To generate a data key, you must specify the symmetric customer master key (CMK) that is\n used to encrypt the data key. You cannot use an asymmetric CMK to generate a data key. To get the type\n of your CMK, use the DescribeKey operation.

\n\n

If the operation succeeds, you will find the encrypted copy of the data key in the\n CiphertextBlob field.

\n\n

You can use the optional encryption context to add additional security to the encryption\n operation. If you specify an EncryptionContext, you must specify the same\n encryption context (a case-sensitive exact match) when decrypting the encrypted data key.\n Otherwise, the request to decrypt fails with an InvalidCiphertextException. For more information, see Encryption Context in the\n AWS Key Management Service Developer Guide.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: Yes. To perform this operation with a CMK in a different AWS account, specify\n the key ARN or alias ARN in the value of the KeyId parameter.

\n \n

\n Required permissions: kms:GenerateDataKeyWithoutPlaintext (key policy)

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#GenerateDataKeyWithoutPlaintextRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The identifier of the symmetric customer master key (CMK) that encrypts the data\n key.

\n

To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with \"alias/\". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

", "smithy.api#required": {} } }, "EncryptionContext": { "target": "com.amazonaws.kms#EncryptionContextType", "traits": { "smithy.api#documentation": "

Specifies the encryption context that will be used when encrypting the data key.

\n

An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.

\n

For more information, see\n Encryption\n Context in the AWS Key Management Service Developer Guide.

" } }, "KeySpec": { "target": "com.amazonaws.kms#DataKeySpec", "traits": { "smithy.api#documentation": "

The length of the data key. Use AES_128 to generate a 128-bit symmetric key,\n or AES_256 to generate a 256-bit symmetric key.

" } }, "NumberOfBytes": { "target": "com.amazonaws.kms#NumberOfBytesType", "traits": { "smithy.api#documentation": "

The length of the data key in bytes. For example, use the value 64 to generate a 512-bit\n data key (64 bytes is 512 bits). For common key lengths (128-bit and 256-bit symmetric keys),\n we recommend that you use the KeySpec field instead of this one.

" } }, "GrantTokens": { "target": "com.amazonaws.kms#GrantTokenList", "traits": { "smithy.api#documentation": "

A list of grant tokens.

\n

For more information, see Grant Tokens in the\n AWS Key Management Service Developer Guide.

" } } } }, "com.amazonaws.kms#GenerateDataKeyWithoutPlaintextResponse": { "type": "structure", "members": { "CiphertextBlob": { "target": "com.amazonaws.kms#CiphertextType", "traits": { "smithy.api#documentation": "

The encrypted data key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

" } }, "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The Amazon Resource Name (key ARN) of the CMK that encrypted the data key.

" } } } }, "com.amazonaws.kms#GenerateRandom": { "type": "operation", "input": { "target": "com.amazonaws.kms#GenerateRandomRequest" }, "output": { "target": "com.amazonaws.kms#GenerateRandomResponse" }, "errors": [ { "target": "com.amazonaws.kms#CustomKeyStoreInvalidStateException" }, { "target": "com.amazonaws.kms#CustomKeyStoreNotFoundException" }, { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#KMSInternalException" } ], "traits": { "smithy.api#documentation": "

Returns a random byte string that is cryptographically secure.

\n

By default, the random byte string is generated in AWS KMS. To generate the byte string in\n the AWS CloudHSM cluster that is associated with a custom key store, specify the custom key store\n ID.

\n

For more information about entropy and random number generation, see the AWS Key Management Service\n Cryptographic Details whitepaper.

\n \n

\n Required permissions: kms:GenerateRandom (IAM policy)

" } }, "com.amazonaws.kms#GenerateRandomRequest": { "type": "structure", "members": { "NumberOfBytes": { "target": "com.amazonaws.kms#NumberOfBytesType", "traits": { "smithy.api#documentation": "

The length of the byte string.

" } }, "CustomKeyStoreId": { "target": "com.amazonaws.kms#CustomKeyStoreIdType", "traits": { "smithy.api#documentation": "

Generates the random byte string in the AWS CloudHSM cluster that is associated with the\n specified custom key store. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

" } } } }, "com.amazonaws.kms#GenerateRandomResponse": { "type": "structure", "members": { "Plaintext": { "target": "com.amazonaws.kms#PlaintextType", "traits": { "smithy.api#documentation": "

The random byte string. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

" } } } }, "com.amazonaws.kms#GetKeyPolicy": { "type": "operation", "input": { "target": "com.amazonaws.kms#GetKeyPolicyRequest" }, "output": { "target": "com.amazonaws.kms#GetKeyPolicyResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Gets a key policy attached to the specified customer master key (CMK).

\n

\n Cross-account use: No. You cannot perform this operation on a CMK in a different AWS account.

\n \n

\n Required permissions: kms:GetKeyPolicy (key policy)

\n

\n Related operations: PutKeyPolicy\n

" } }, "com.amazonaws.kms#GetKeyPolicyRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

A unique identifier for the customer master key (CMK).

\n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } }, "PolicyName": { "target": "com.amazonaws.kms#PolicyNameType", "traits": { "smithy.api#documentation": "

Specifies the name of the key policy. The only valid name is default. To get\n the names of key policies, use ListKeyPolicies.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#GetKeyPolicyResponse": { "type": "structure", "members": { "Policy": { "target": "com.amazonaws.kms#PolicyType", "traits": { "smithy.api#documentation": "

A key policy document in JSON format.

" } } } }, "com.amazonaws.kms#GetKeyRotationStatus": { "type": "operation", "input": { "target": "com.amazonaws.kms#GetKeyRotationStatusRequest" }, "output": { "target": "com.amazonaws.kms#GetKeyRotationStatusResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" }, { "target": "com.amazonaws.kms#UnsupportedOperationException" } ], "traits": { "smithy.api#documentation": "

Gets a Boolean value that indicates whether automatic rotation of the key material is\n enabled for the specified customer master key (CMK).

\n

You cannot enable automatic rotation of asymmetric CMKs, CMKs with imported key material, or CMKs in a custom key store. The key rotation status for these CMKs is always false.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n \n

\n Cross-account use: Yes. To perform this operation on a CMK in a different AWS account, specify the key\n ARN in the value of the KeyId parameter.

\n \n

\n Required permissions: kms:GetKeyRotationStatus (key policy)

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#GetKeyRotationStatusRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

A unique identifier for the customer master key (CMK).

\n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a\ndifferent AWS account, you must use the key ARN.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#GetKeyRotationStatusResponse": { "type": "structure", "members": { "KeyRotationEnabled": { "target": "com.amazonaws.kms#BooleanType", "traits": { "smithy.api#documentation": "

A Boolean value that specifies whether key rotation is enabled.

" } } } }, "com.amazonaws.kms#GetParametersForImport": { "type": "operation", "input": { "target": "com.amazonaws.kms#GetParametersForImportRequest" }, "output": { "target": "com.amazonaws.kms#GetParametersForImportResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" }, { "target": "com.amazonaws.kms#UnsupportedOperationException" } ], "traits": { "smithy.api#documentation": "

Returns the items you need to import key material into a symmetric, customer managed\n customer master key (CMK). For more information about importing key material into AWS KMS, see\n Importing Key\n Material in the AWS Key Management Service Developer Guide.

\n

This operation returns a public key and an import token. Use the public key to encrypt the\n symmetric key material. Store the import token to send with a subsequent ImportKeyMaterial request.

\n

You must specify the key ID of the symmetric CMK into which you will import key material.\n This CMK's Origin must be EXTERNAL. You must also specify the\n wrapping algorithm and type of wrapping key (public key) that you will use to encrypt the key\n material. You cannot perform this operation on an asymmetric CMK or on any CMK in a different AWS account.

\n

To import key material, you must use the public key and import token from the same\n response. These items are valid for 24 hours. The expiration date and time appear in the\n GetParametersForImport response. You cannot use an expired token in an ImportKeyMaterial request. If your key and token expire, send another\n GetParametersForImport request.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: No. You cannot perform this operation on a CMK in a different AWS account.

\n \n

\n Required permissions: kms:GetParametersForImport (key policy)

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#GetParametersForImportRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The identifier of the symmetric CMK into which you will import key material. The\n Origin of the CMK must be EXTERNAL.

\n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } }, "WrappingAlgorithm": { "target": "com.amazonaws.kms#AlgorithmSpec", "traits": { "smithy.api#documentation": "

The algorithm you will use to encrypt the key material before importing it with ImportKeyMaterial. For more information, see Encrypt the Key Material\n in the AWS Key Management Service Developer Guide.

", "smithy.api#required": {} } }, "WrappingKeySpec": { "target": "com.amazonaws.kms#WrappingKeySpec", "traits": { "smithy.api#documentation": "

The type of wrapping key (public key) to return in the response. Only 2048-bit RSA public\n keys are supported.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#GetParametersForImportResponse": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The Amazon Resource Name (key ARN) of the CMK to use in a subsequent ImportKeyMaterial\n request. This is the same CMK specified in the GetParametersForImport\n request.

" } }, "ImportToken": { "target": "com.amazonaws.kms#CiphertextType", "traits": { "smithy.api#documentation": "

The import token to send in a subsequent ImportKeyMaterial\n request.

" } }, "PublicKey": { "target": "com.amazonaws.kms#PlaintextType", "traits": { "smithy.api#documentation": "

The public key to use to encrypt the key material before importing it with ImportKeyMaterial.

" } }, "ParametersValidTo": { "target": "com.amazonaws.kms#DateType", "traits": { "smithy.api#documentation": "

The time at which the import token and public key are no longer valid. After this time,\n you cannot use them to make an ImportKeyMaterial request and you must send\n another GetParametersForImport request to get new ones.

" } } } }, "com.amazonaws.kms#GetPublicKey": { "type": "operation", "input": { "target": "com.amazonaws.kms#GetPublicKeyRequest" }, "output": { "target": "com.amazonaws.kms#GetPublicKeyResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#DisabledException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#InvalidGrantTokenException" }, { "target": "com.amazonaws.kms#InvalidKeyUsageException" }, { "target": "com.amazonaws.kms#KeyUnavailableException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" }, { "target": "com.amazonaws.kms#UnsupportedOperationException" } ], "traits": { "smithy.api#documentation": "

Returns the public key of an asymmetric CMK. Unlike the private key of a asymmetric CMK,\n which never leaves AWS KMS unencrypted, callers with kms:GetPublicKey permission\n can download the public key of an asymmetric CMK. You can share the public key to allow others\n to encrypt messages and verify signatures outside of AWS KMS. For information about symmetric and asymmetric CMKs, see Using Symmetric and Asymmetric CMKs in the AWS Key Management Service Developer Guide.

\n

You do not need to download the public key. Instead, you can use the public key within\n AWS KMS by calling the Encrypt, ReEncrypt, or Verify operations with the identifier of an asymmetric CMK. When you use the\n public key within AWS KMS, you benefit from the authentication, authorization, and logging that\n are part of every AWS KMS operation. You also reduce of risk of encrypting data that cannot be\n decrypted. These features are not effective outside of AWS KMS. For details, see Special Considerations\n for Downloading Public Keys.

\n

To help you use the public key safely outside of AWS KMS, GetPublicKey returns\n important information about the public key in the response, including:

\n \n

Although AWS KMS cannot enforce these restrictions on external operations, it is crucial\n that you use this information to prevent the public key from being used improperly. For\n example, you can prevent a public signing key from being used encrypt data, or prevent a\n public key from being used with an encryption algorithm that is not supported by AWS KMS. You\n can also avoid errors, such as using the wrong signing algorithm in a verification\n operation.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: Yes. To perform this operation with a CMK in a different AWS account, specify\n the key ARN or alias ARN in the value of the KeyId parameter.

\n \n

\n Required permissions: kms:GetPublicKey (key policy)

\n

\n Related operations: CreateKey\n

" } }, "com.amazonaws.kms#GetPublicKeyRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

Identifies the asymmetric CMK that includes the public key.

\n \n

To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with \"alias/\". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

", "smithy.api#required": {} } }, "GrantTokens": { "target": "com.amazonaws.kms#GrantTokenList", "traits": { "smithy.api#documentation": "

A list of grant tokens.

\n

For more information, see Grant Tokens in the\n AWS Key Management Service Developer Guide.

" } } } }, "com.amazonaws.kms#GetPublicKeyResponse": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The Amazon Resource Name (key ARN) of the asymmetric CMK from which the public key was downloaded.

" } }, "PublicKey": { "target": "com.amazonaws.kms#PublicKeyType", "traits": { "smithy.api#documentation": "

The exported public key.

\n

The value is a DER-encoded X.509 public key, also known as\n SubjectPublicKeyInfo (SPKI), as defined in RFC 5280. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

\n

" } }, "CustomerMasterKeySpec": { "target": "com.amazonaws.kms#CustomerMasterKeySpec", "traits": { "smithy.api#documentation": "

The type of the of the public key that was downloaded.

" } }, "KeyUsage": { "target": "com.amazonaws.kms#KeyUsageType", "traits": { "smithy.api#documentation": "

The permitted use of the public key. Valid values are ENCRYPT_DECRYPT or\n SIGN_VERIFY.

\n

This information is critical. If a public key with SIGN_VERIFY key usage\n encrypts data outside of AWS KMS, the ciphertext cannot be decrypted.

" } }, "EncryptionAlgorithms": { "target": "com.amazonaws.kms#EncryptionAlgorithmSpecList", "traits": { "smithy.api#documentation": "

The encryption algorithms that AWS KMS supports for this key.

\n

This information is critical. If a public key encrypts data outside of AWS KMS by using an\n unsupported encryption algorithm, the ciphertext cannot be decrypted.

\n

This field appears in the response only when the KeyUsage of the public key\n is ENCRYPT_DECRYPT.

" } }, "SigningAlgorithms": { "target": "com.amazonaws.kms#SigningAlgorithmSpecList", "traits": { "smithy.api#documentation": "

The signing algorithms that AWS KMS supports for this key.

\n

This field appears in the response only when the KeyUsage of the public key\n is SIGN_VERIFY.

" } } } }, "com.amazonaws.kms#GrantConstraints": { "type": "structure", "members": { "EncryptionContextSubset": { "target": "com.amazonaws.kms#EncryptionContextType", "traits": { "smithy.api#documentation": "

A list of key-value pairs that must be included in the encryption context of the\n cryptographic operation request. The grant allows the cryptographic operation only when the\n encryption context in the request includes the key-value pairs specified in this constraint,\n although it can include additional key-value pairs.

" } }, "EncryptionContextEquals": { "target": "com.amazonaws.kms#EncryptionContextType", "traits": { "smithy.api#documentation": "

A list of key-value pairs that must match the encryption context in the cryptographic operation request. The grant allows the operation only when the encryption context in the\n request is the same as the encryption context specified in this constraint.

" } } }, "traits": { "smithy.api#documentation": "

Use this structure to allow cryptographic operations in the grant only when the operation request\n includes the specified encryption context.

\n

AWS KMS applies the grant constraints only to cryptographic operations that support an\n encryption context, that is, all cryptographic operations with a symmetric CMK. Grant\n constraints are not applied to operations that do not support an encryption context, such as\n cryptographic operations with asymmetric CMKs and management operations, such as DescribeKey or RetireGrant.

\n \n

In a cryptographic operation, the encryption context in the decryption operation must be\n an exact, case-sensitive match for the keys and values in the encryption context of the\n encryption operation. Only the order of the pairs can vary.

\n

However, in a grant constraint, the key in each key-value pair is not case sensitive,\n but the value is case sensitive.

\n

To avoid confusion, do not use multiple encryption context pairs that differ only by\n case. To require a fully case-sensitive encryption context, use the\n kms:EncryptionContext: and kms:EncryptionContextKeys conditions\n in an IAM or key policy. For details, see kms:EncryptionContext: in the \n AWS Key Management Service Developer Guide\n .

\n
" } }, "com.amazonaws.kms#GrantIdType": { "type": "string", "traits": { "smithy.api#length": { "min": 1, "max": 128 } } }, "com.amazonaws.kms#GrantList": { "type": "list", "member": { "target": "com.amazonaws.kms#GrantListEntry" } }, "com.amazonaws.kms#GrantListEntry": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The unique identifier for the customer master key (CMK) to which the grant applies.

" } }, "GrantId": { "target": "com.amazonaws.kms#GrantIdType", "traits": { "smithy.api#documentation": "

The unique identifier for the grant.

" } }, "Name": { "target": "com.amazonaws.kms#GrantNameType", "traits": { "smithy.api#documentation": "

The friendly name that identifies the grant. If a name was provided in the CreateGrant request, that name is returned. Otherwise this value is null.

" } }, "CreationDate": { "target": "com.amazonaws.kms#DateType", "traits": { "smithy.api#documentation": "

The date and time when the grant was created.

" } }, "GranteePrincipal": { "target": "com.amazonaws.kms#PrincipalIdType", "traits": { "smithy.api#documentation": "

The identity that gets the permissions in the grant.

\n

The GranteePrincipal field in the ListGrants response usually contains the\n user or role designated as the grantee principal in the grant. However, when the grantee\n principal in the grant is an AWS service, the GranteePrincipal field contains\n the service\n principal, which might represent several different grantee principals.

" } }, "RetiringPrincipal": { "target": "com.amazonaws.kms#PrincipalIdType", "traits": { "smithy.api#documentation": "

The principal that can retire the grant.

" } }, "IssuingAccount": { "target": "com.amazonaws.kms#PrincipalIdType", "traits": { "smithy.api#documentation": "

The AWS account under which the grant was issued.

" } }, "Operations": { "target": "com.amazonaws.kms#GrantOperationList", "traits": { "smithy.api#documentation": "

The list of operations permitted by the grant.

" } }, "Constraints": { "target": "com.amazonaws.kms#GrantConstraints", "traits": { "smithy.api#documentation": "

A list of key-value pairs that must be present in the encryption context of certain\n subsequent operations that the grant allows.

" } } }, "traits": { "smithy.api#documentation": "

Contains information about a grant.

" } }, "com.amazonaws.kms#GrantNameType": { "type": "string", "traits": { "smithy.api#length": { "min": 1, "max": 256 }, "smithy.api#pattern": "^[a-zA-Z0-9:/_-]+$" } }, "com.amazonaws.kms#GrantOperation": { "type": "string", "traits": { "smithy.api#enum": [ { "value": "Decrypt", "name": "Decrypt" }, { "value": "Encrypt", "name": "Encrypt" }, { "value": "GenerateDataKey", "name": "GenerateDataKey" }, { "value": "GenerateDataKeyWithoutPlaintext", "name": "GenerateDataKeyWithoutPlaintext" }, { "value": "ReEncryptFrom", "name": "ReEncryptFrom" }, { "value": "ReEncryptTo", "name": "ReEncryptTo" }, { "value": "Sign", "name": "Sign" }, { "value": "Verify", "name": "Verify" }, { "value": "GetPublicKey", "name": "GetPublicKey" }, { "value": "CreateGrant", "name": "CreateGrant" }, { "value": "RetireGrant", "name": "RetireGrant" }, { "value": "DescribeKey", "name": "DescribeKey" }, { "value": "GenerateDataKeyPair", "name": "GenerateDataKeyPair" }, { "value": "GenerateDataKeyPairWithoutPlaintext", "name": "GenerateDataKeyPairWithoutPlaintext" } ] } }, "com.amazonaws.kms#GrantOperationList": { "type": "list", "member": { "target": "com.amazonaws.kms#GrantOperation" } }, "com.amazonaws.kms#GrantTokenList": { "type": "list", "member": { "target": "com.amazonaws.kms#GrantTokenType" }, "traits": { "smithy.api#length": { "min": 0, "max": 10 } } }, "com.amazonaws.kms#GrantTokenType": { "type": "string", "traits": { "smithy.api#length": { "min": 1, "max": 8192 } } }, "com.amazonaws.kms#ImportKeyMaterial": { "type": "operation", "input": { "target": "com.amazonaws.kms#ImportKeyMaterialRequest" }, "output": { "target": "com.amazonaws.kms#ImportKeyMaterialResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#ExpiredImportTokenException" }, { "target": "com.amazonaws.kms#IncorrectKeyMaterialException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#InvalidCiphertextException" }, { "target": "com.amazonaws.kms#InvalidImportTokenException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" }, { "target": "com.amazonaws.kms#UnsupportedOperationException" } ], "traits": { "smithy.api#documentation": "

Imports key material into an existing symmetric AWS KMS customer master key (CMK) that was\n created without key material. After you successfully import key material into a CMK, you can\n reimport the same key material into that CMK, but you cannot import different key\n material.

\n

You cannot perform this operation on an asymmetric CMK or on any CMK in a different AWS account. For more information about creating CMKs with no key material and\n then importing key material, see Importing Key Material in the\n AWS Key Management Service Developer Guide.

\n

Before using this operation, call GetParametersForImport. Its response\n includes a public key and an import token. Use the public key to encrypt the key material.\n Then, submit the import token from the same GetParametersForImport\n response.

\n

When calling this operation, you must specify the following values:

\n \n

When this operation is successful, the key state of the CMK changes from\n PendingImport to Enabled, and you can use the CMK.

\n

If this operation fails, use the exception to help determine the problem. If the error is\n related to the key material, the import token, or wrapping key, use GetParametersForImport to get a new public key and import token for the CMK and\n repeat the import procedure. For help, see How To Import Key\n Material in the AWS Key Management Service Developer Guide.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: No. You cannot perform this operation on a CMK in a different AWS account.

\n \n

\n Required permissions: kms:ImportKeyMaterial (key policy)

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#ImportKeyMaterialRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The identifier of the symmetric CMK that receives the imported key material. The CMK's\n Origin must be EXTERNAL. This must be the same CMK specified in\n the KeyID parameter of the corresponding GetParametersForImport\n request.

\n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } }, "ImportToken": { "target": "com.amazonaws.kms#CiphertextType", "traits": { "smithy.api#documentation": "

The import token that you received in the response to a previous GetParametersForImport request. It must be from the same response that contained\n the public key that you used to encrypt the key material.

", "smithy.api#required": {} } }, "EncryptedKeyMaterial": { "target": "com.amazonaws.kms#CiphertextType", "traits": { "smithy.api#documentation": "

The encrypted key material to import. The key material must be encrypted with the public\n wrapping key that GetParametersForImport returned, using the wrapping\n algorithm that you specified in the same GetParametersForImport request.

", "smithy.api#required": {} } }, "ValidTo": { "target": "com.amazonaws.kms#DateType", "traits": { "smithy.api#documentation": "

The time at which the imported key material expires. When the key material expires, AWS KMS\n deletes the key material and the CMK becomes unusable. You must omit this parameter when the\n ExpirationModel parameter is set to KEY_MATERIAL_DOES_NOT_EXPIRE.\n Otherwise it is required.

" } }, "ExpirationModel": { "target": "com.amazonaws.kms#ExpirationModelType", "traits": { "smithy.api#documentation": "

Specifies whether the key material expires. The default is\n KEY_MATERIAL_EXPIRES, in which case you must include the ValidTo\n parameter. When this parameter is set to KEY_MATERIAL_DOES_NOT_EXPIRE, you must\n omit the ValidTo parameter.

" } } } }, "com.amazonaws.kms#ImportKeyMaterialResponse": { "type": "structure", "members": {} }, "com.amazonaws.kms#IncorrectKeyException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the specified CMK cannot decrypt the data. The\n KeyId in a Decrypt request and the SourceKeyId\n in a ReEncrypt request must identify the same CMK that was used to encrypt\n the ciphertext.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#IncorrectKeyMaterialException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the key material in the request is, expired, invalid, or\n is not the same key material that was previously imported into this customer master key\n (CMK).

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#IncorrectTrustAnchorException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the trust anchor certificate in the request is not the\n trust anchor certificate for the specified AWS CloudHSM cluster.

\n

When you initialize the cluster, you create the trust anchor certificate and save it in the\n customerCA.crt file.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#InvalidAliasNameException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the specified alias name is not valid.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#InvalidArnException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because a specified ARN, or an ARN in a key policy, is not\n valid.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#InvalidCiphertextException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

From the Decrypt or ReEncrypt operation, the request\n was rejected because the specified ciphertext, or additional authenticated data incorporated\n into the ciphertext, such as the encryption context, is corrupted, missing, or otherwise\n invalid.

\n

From the ImportKeyMaterial operation, the request was rejected because\n AWS KMS could not decrypt the encrypted (wrapped) key material.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#InvalidGrantIdException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the specified GrantId is not valid.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#InvalidGrantTokenException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the specified grant token is not valid.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#InvalidImportTokenException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the provided import token is invalid or is associated\n with a different customer master key (CMK).

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#InvalidKeyUsageException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected for one of the following reasons:

\n \n

For encrypting, decrypting, re-encrypting, and generating data keys, the\n KeyUsage must be ENCRYPT_DECRYPT. For signing and verifying, the\n KeyUsage must be SIGN_VERIFY. To find the KeyUsage of\n a CMK, use the DescribeKey operation.

\n

To find the encryption or signing algorithms supported for a particular CMK, use the DescribeKey operation.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#InvalidMarkerException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the marker that specifies where pagination should next\n begin is not valid.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#KMSInternalException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because an internal exception occurred. The request can be\n retried.

", "smithy.api#error": "server", "smithy.api#httpError": 500 } }, "com.amazonaws.kms#KMSInvalidSignatureException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the signature verification failed. Signature\n verification fails when it cannot confirm that signature was produced by signing the specified\n message with the specified CMK and signing algorithm.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#KMSInvalidStateException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the state of the specified resource is not valid for this\n request.

\n

For more information about how key state affects the use of a CMK, see How Key State Affects Use of a\n Customer Master Key in the \n AWS Key Management Service Developer Guide\n .

", "smithy.api#error": "client", "smithy.api#httpError": 409 } }, "com.amazonaws.kms#KeyIdType": { "type": "string", "traits": { "smithy.api#length": { "min": 1, "max": 2048 } } }, "com.amazonaws.kms#KeyList": { "type": "list", "member": { "target": "com.amazonaws.kms#KeyListEntry" } }, "com.amazonaws.kms#KeyListEntry": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

Unique identifier of the key.

" } }, "KeyArn": { "target": "com.amazonaws.kms#ArnType", "traits": { "smithy.api#documentation": "

ARN of the key.

" } } }, "traits": { "smithy.api#documentation": "

Contains information about each entry in the key list.

" } }, "com.amazonaws.kms#KeyManagerType": { "type": "string", "traits": { "smithy.api#enum": [ { "value": "AWS", "name": "AWS" }, { "value": "CUSTOMER", "name": "CUSTOMER" } ] } }, "com.amazonaws.kms#KeyMetadata": { "type": "structure", "members": { "AWSAccountId": { "target": "com.amazonaws.kms#AWSAccountIdType", "traits": { "smithy.api#documentation": "

The twelve-digit account ID of the AWS account that owns the CMK.

" } }, "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The globally unique identifier for the CMK.

", "smithy.api#required": {} } }, "Arn": { "target": "com.amazonaws.kms#ArnType", "traits": { "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the CMK. For examples, see AWS Key Management Service\n (AWS KMS) in the Example ARNs section of the AWS General\n Reference.

" } }, "CreationDate": { "target": "com.amazonaws.kms#DateType", "traits": { "smithy.api#documentation": "

The date and time when the CMK was created.

" } }, "Enabled": { "target": "com.amazonaws.kms#BooleanType", "traits": { "smithy.api#documentation": "

Specifies whether the CMK is enabled. When KeyState is Enabled\n this value is true, otherwise it is false.

" } }, "Description": { "target": "com.amazonaws.kms#DescriptionType", "traits": { "smithy.api#documentation": "

The description of the CMK.

" } }, "KeyUsage": { "target": "com.amazonaws.kms#KeyUsageType", "traits": { "smithy.api#documentation": "

The cryptographic operations for which you can use the CMK.

" } }, "KeyState": { "target": "com.amazonaws.kms#KeyState", "traits": { "smithy.api#documentation": "

The current status of the CMK.

\n

For more information about how key state affects the use of a CMK, see Key state: Effect on your CMK in the AWS Key Management Service Developer Guide.

" } }, "DeletionDate": { "target": "com.amazonaws.kms#DateType", "traits": { "smithy.api#documentation": "

The date and time after which AWS KMS deletes the CMK. This value is present only when\n KeyState is PendingDeletion.

" } }, "ValidTo": { "target": "com.amazonaws.kms#DateType", "traits": { "smithy.api#documentation": "

The time at which the imported key material expires. When the key material expires, AWS KMS\n deletes the key material and the CMK becomes unusable. This value is present only for CMKs\n whose Origin is EXTERNAL and whose ExpirationModel is\n KEY_MATERIAL_EXPIRES, otherwise this value is omitted.

" } }, "Origin": { "target": "com.amazonaws.kms#OriginType", "traits": { "smithy.api#documentation": "

The source of the CMK's key material. When this value is AWS_KMS, AWS KMS\n created the key material. When this value is EXTERNAL, the key material was\n imported from your existing key management infrastructure or the CMK lacks key material. When\n this value is AWS_CLOUDHSM, the key material was created in the AWS CloudHSM cluster\n associated with a custom key store.

" } }, "CustomKeyStoreId": { "target": "com.amazonaws.kms#CustomKeyStoreIdType", "traits": { "smithy.api#documentation": "

A unique identifier for the custom key store that contains the CMK. This value is present\n only when the CMK is created in a custom key store.

" } }, "CloudHsmClusterId": { "target": "com.amazonaws.kms#CloudHsmClusterIdType", "traits": { "smithy.api#documentation": "

The cluster ID of the AWS CloudHSM cluster that contains the key material for the CMK. When you\n create a CMK in a custom key store, AWS KMS creates the key material for the CMK in the\n associated AWS CloudHSM cluster. This value is present only when the CMK is created in a custom key\n store.

" } }, "ExpirationModel": { "target": "com.amazonaws.kms#ExpirationModelType", "traits": { "smithy.api#documentation": "

Specifies whether the CMK's key material expires. This value is present only when\n Origin is EXTERNAL, otherwise this value is omitted.

" } }, "KeyManager": { "target": "com.amazonaws.kms#KeyManagerType", "traits": { "smithy.api#documentation": "

The manager of the CMK. CMKs in your AWS account are either customer managed or AWS\n managed. For more information about the difference, see Customer Master Keys in the\n AWS Key Management Service Developer Guide.

" } }, "CustomerMasterKeySpec": { "target": "com.amazonaws.kms#CustomerMasterKeySpec", "traits": { "smithy.api#documentation": "

Describes the type of key material in the CMK.

" } }, "EncryptionAlgorithms": { "target": "com.amazonaws.kms#EncryptionAlgorithmSpecList", "traits": { "smithy.api#documentation": "

The encryption algorithms that the CMK supports. You cannot use the CMK with other\n encryption algorithms within AWS KMS.

\n

This field appears only when the KeyUsage of the CMK is\n ENCRYPT_DECRYPT.

" } }, "SigningAlgorithms": { "target": "com.amazonaws.kms#SigningAlgorithmSpecList", "traits": { "smithy.api#documentation": "

The signing algorithms that the CMK supports. You cannot use the CMK with other\n signing algorithms within AWS KMS.

\n

This field appears only when the KeyUsage of the CMK is\n SIGN_VERIFY.

" } } }, "traits": { "smithy.api#documentation": "

Contains metadata about a customer master key (CMK).

\n

This data type is used as a response element for the CreateKey and DescribeKey operations.

" } }, "com.amazonaws.kms#KeyState": { "type": "string", "traits": { "smithy.api#enum": [ { "value": "Enabled", "name": "Enabled" }, { "value": "Disabled", "name": "Disabled" }, { "value": "PendingDeletion", "name": "PendingDeletion" }, { "value": "PendingImport", "name": "PendingImport" }, { "value": "Unavailable", "name": "Unavailable" } ] } }, "com.amazonaws.kms#KeyStorePasswordType": { "type": "string", "traits": { "smithy.api#length": { "min": 7, "max": 32 }, "smithy.api#sensitive": {} } }, "com.amazonaws.kms#KeyUnavailableException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the specified CMK was not available. You can retry the\n request.

", "smithy.api#error": "server", "smithy.api#httpError": 500 } }, "com.amazonaws.kms#KeyUsageType": { "type": "string", "traits": { "smithy.api#enum": [ { "value": "SIGN_VERIFY", "name": "SIGN_VERIFY" }, { "value": "ENCRYPT_DECRYPT", "name": "ENCRYPT_DECRYPT" } ] } }, "com.amazonaws.kms#LimitExceededException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because a quota was exceeded. For more information, see Quotas in the\n AWS Key Management Service Developer Guide.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#LimitType": { "type": "integer", "traits": { "smithy.api#box": {}, "smithy.api#range": { "min": 1, "max": 1000 } } }, "com.amazonaws.kms#ListAliases": { "type": "operation", "input": { "target": "com.amazonaws.kms#ListAliasesRequest" }, "output": { "target": "com.amazonaws.kms#ListAliasesResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#InvalidMarkerException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Gets a list of aliases in the caller's AWS account and region. For more information about\n aliases, see CreateAlias.

\n

By default, the ListAliases operation returns all aliases in the account and\n region. To get only the aliases associated with a particular customer master key (CMK), use\n the KeyId parameter.

\n

The ListAliases response can include aliases that you created and associated\n with your customer managed CMKs, and aliases that AWS created and associated with AWS managed\n CMKs in your account. You can recognize AWS aliases because their names have the format\n aws/, such as aws/dynamodb.

\n

The response might also include aliases that have no TargetKeyId field. These\n are predefined aliases that AWS has created but has not yet associated with a CMK. Aliases\n that AWS creates in your account, including predefined aliases, do not count against your\n AWS KMS aliases\n quota.

\n

\n Cross-account use: No. ListAliases does not\n return aliases in other AWS accounts.

\n \n \n

\n Required permissions: kms:ListAliases (IAM policy)

\n

For details, see Controlling access to aliases in the AWS Key Management Service Developer Guide.

\n

\n Related operations:\n

\n ", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "NextMarker", "items": "Aliases", "pageSize": "Limit" } } }, "com.amazonaws.kms#ListAliasesRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

Lists only aliases that are associated with the specified CMK. Enter a CMK in your AWS\n account.

\n

This parameter is optional. If you omit it, ListAliases returns all aliases\n in the account and Region.

\n \n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

" } }, "Limit": { "target": "com.amazonaws.kms#LimitType", "traits": { "smithy.api#documentation": "

Use this parameter to specify the maximum number of items to return. When this\n value is present, AWS KMS does not return more than the specified number of items, but it might\n return fewer.

\n

This value is optional. If you include a value, it must be between 1\n and 100, inclusive. If you do not include a value, it defaults to 50.

" } }, "Marker": { "target": "com.amazonaws.kms#MarkerType", "traits": { "smithy.api#documentation": "

Use this parameter in a subsequent request after you receive a response with\n truncated results. Set it to the value of NextMarker from the truncated response\n you just received.

" } } } }, "com.amazonaws.kms#ListAliasesResponse": { "type": "structure", "members": { "Aliases": { "target": "com.amazonaws.kms#AliasList", "traits": { "smithy.api#documentation": "

A list of aliases.

" } }, "NextMarker": { "target": "com.amazonaws.kms#MarkerType", "traits": { "smithy.api#documentation": "

When Truncated is true, this element is present and contains the\n value to use for the Marker parameter in a subsequent request.

" } }, "Truncated": { "target": "com.amazonaws.kms#BooleanType", "traits": { "smithy.api#documentation": "

A flag that indicates whether there are more items in the list. When this\n value is true, the list in this response is truncated. To get more items, pass the value of\n the NextMarker element in thisresponse to the Marker parameter in a\n subsequent request.

" } } } }, "com.amazonaws.kms#ListGrants": { "type": "operation", "input": { "target": "com.amazonaws.kms#ListGrantsRequest" }, "output": { "target": "com.amazonaws.kms#ListGrantsResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#InvalidGrantIdException" }, { "target": "com.amazonaws.kms#InvalidMarkerException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Gets a list of all grants for the specified customer master key (CMK).

\n

You must specify the CMK in all requests. You can filter the grant list by grant ID\n or grantee principal.

\n \n

The GranteePrincipal field in the ListGrants response usually contains the\n user or role designated as the grantee principal in the grant. However, when the grantee\n principal in the grant is an AWS service, the GranteePrincipal field contains\n the service\n principal, which might represent several different grantee principals.

\n
\n

\n Cross-account use: Yes. To perform this operation on a CMK in a different AWS account, specify the key\n ARN in the value of the KeyId parameter.

\n \n

\n Required permissions: kms:ListGrants (key policy)

\n

\n Related operations:\n

\n ", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "NextMarker", "items": "Grants", "pageSize": "Limit" } } }, "com.amazonaws.kms#ListGrantsRequest": { "type": "structure", "members": { "Limit": { "target": "com.amazonaws.kms#LimitType", "traits": { "smithy.api#documentation": "

Use this parameter to specify the maximum number of items to return. When this\n value is present, AWS KMS does not return more than the specified number of items, but it might\n return fewer.

\n

This value is optional. If you include a value, it must be between 1\n and 100, inclusive. If you do not include a value, it defaults to 50.

" } }, "Marker": { "target": "com.amazonaws.kms#MarkerType", "traits": { "smithy.api#documentation": "

Use this parameter in a subsequent request after you receive a response with\n truncated results. Set it to the value of NextMarker from the truncated response\n you just received.

" } }, "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

Returns only grants for the specified customer master key (CMK). This parameter is\n required.

\n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a\ndifferent AWS account, you must use the key ARN.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } }, "GrantId": { "target": "com.amazonaws.kms#GrantIdType", "traits": { "smithy.api#documentation": "

Returns only the grant with the specified grant ID. The grant ID uniquely identifies the\n grant.

" } }, "GranteePrincipal": { "target": "com.amazonaws.kms#PrincipalIdType", "traits": { "smithy.api#documentation": "

Returns only grants where the specified principal is the grantee principal for the\n grant.

" } } } }, "com.amazonaws.kms#ListGrantsResponse": { "type": "structure", "members": { "Grants": { "target": "com.amazonaws.kms#GrantList", "traits": { "smithy.api#documentation": "

A list of grants.

" } }, "NextMarker": { "target": "com.amazonaws.kms#MarkerType", "traits": { "smithy.api#documentation": "

When Truncated is true, this element is present and contains the\n value to use for the Marker parameter in a subsequent request.

" } }, "Truncated": { "target": "com.amazonaws.kms#BooleanType", "traits": { "smithy.api#documentation": "

A flag that indicates whether there are more items in the list. When this\n value is true, the list in this response is truncated. To get more items, pass the value of\n the NextMarker element in thisresponse to the Marker parameter in a\n subsequent request.

" } } } }, "com.amazonaws.kms#ListKeyPolicies": { "type": "operation", "input": { "target": "com.amazonaws.kms#ListKeyPoliciesRequest" }, "output": { "target": "com.amazonaws.kms#ListKeyPoliciesResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Gets the names of the key policies that are attached to a customer master key (CMK). This\n operation is designed to get policy names that you can use in a GetKeyPolicy\n operation. However, the only valid policy name is default.

\n

\n Cross-account use: No. You cannot perform this operation on a CMK in a different AWS account.

\n \n

\n Required permissions: kms:ListKeyPolicies (key policy)

\n

\n Related operations:\n

\n ", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "NextMarker", "items": "PolicyNames", "pageSize": "Limit" } } }, "com.amazonaws.kms#ListKeyPoliciesRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

A unique identifier for the customer master key (CMK).

\n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } }, "Limit": { "target": "com.amazonaws.kms#LimitType", "traits": { "smithy.api#documentation": "

Use this parameter to specify the maximum number of items to return. When this\n value is present, AWS KMS does not return more than the specified number of items, but it might\n return fewer.

\n

This value is optional. If you include a value, it must be between\n 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

\n

Only one policy can be attached to a key.

" } }, "Marker": { "target": "com.amazonaws.kms#MarkerType", "traits": { "smithy.api#documentation": "

Use this parameter in a subsequent request after you receive a response with\n truncated results. Set it to the value of NextMarker from the truncated response\n you just received.

" } } } }, "com.amazonaws.kms#ListKeyPoliciesResponse": { "type": "structure", "members": { "PolicyNames": { "target": "com.amazonaws.kms#PolicyNameList", "traits": { "smithy.api#documentation": "

A list of key policy names. The only valid value is default.

" } }, "NextMarker": { "target": "com.amazonaws.kms#MarkerType", "traits": { "smithy.api#documentation": "

When Truncated is true, this element is present and contains the\n value to use for the Marker parameter in a subsequent request.

" } }, "Truncated": { "target": "com.amazonaws.kms#BooleanType", "traits": { "smithy.api#documentation": "

A flag that indicates whether there are more items in the list. When this\n value is true, the list in this response is truncated. To get more items, pass the value of\n the NextMarker element in thisresponse to the Marker parameter in a\n subsequent request.

" } } } }, "com.amazonaws.kms#ListKeys": { "type": "operation", "input": { "target": "com.amazonaws.kms#ListKeysRequest" }, "output": { "target": "com.amazonaws.kms#ListKeysResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#InvalidMarkerException" }, { "target": "com.amazonaws.kms#KMSInternalException" } ], "traits": { "smithy.api#documentation": "

Gets a list of all customer master keys (CMKs) in the caller's AWS account and\n Region.

\n

\n Cross-account use: No. You cannot perform this operation on a CMK in a different AWS account.

\n \n

\n Required permissions: kms:ListKeys (IAM policy)

\n

\n Related operations:\n

\n ", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "NextMarker", "items": "Keys", "pageSize": "Limit" } } }, "com.amazonaws.kms#ListKeysRequest": { "type": "structure", "members": { "Limit": { "target": "com.amazonaws.kms#LimitType", "traits": { "smithy.api#documentation": "

Use this parameter to specify the maximum number of items to return. When this\n value is present, AWS KMS does not return more than the specified number of items, but it might\n return fewer.

\n

This value is optional. If you include a value, it must be between\n 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

" } }, "Marker": { "target": "com.amazonaws.kms#MarkerType", "traits": { "smithy.api#documentation": "

Use this parameter in a subsequent request after you receive a response with\n truncated results. Set it to the value of NextMarker from the truncated response\n you just received.

" } } } }, "com.amazonaws.kms#ListKeysResponse": { "type": "structure", "members": { "Keys": { "target": "com.amazonaws.kms#KeyList", "traits": { "smithy.api#documentation": "

A list of customer master keys (CMKs).

" } }, "NextMarker": { "target": "com.amazonaws.kms#MarkerType", "traits": { "smithy.api#documentation": "

When Truncated is true, this element is present and contains the\n value to use for the Marker parameter in a subsequent request.

" } }, "Truncated": { "target": "com.amazonaws.kms#BooleanType", "traits": { "smithy.api#documentation": "

A flag that indicates whether there are more items in the list. When this\n value is true, the list in this response is truncated. To get more items, pass the value of\n the NextMarker element in thisresponse to the Marker parameter in a\n subsequent request.

" } } } }, "com.amazonaws.kms#ListResourceTags": { "type": "operation", "input": { "target": "com.amazonaws.kms#ListResourceTagsRequest" }, "output": { "target": "com.amazonaws.kms#ListResourceTagsResponse" }, "errors": [ { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#InvalidMarkerException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Returns all tags on the specified customer master key (CMK).

\n

For general information about tags, including the format and syntax, see Tagging AWS resources in\n the Amazon Web Services General Reference. For information about using\n tags in AWS KMS, see Tagging\n keys.

\n

\n Cross-account use: No. You cannot perform this operation on a CMK in a different AWS account.

\n \n

\n Required permissions: kms:ListResourceTags (key policy)

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#ListResourceTagsRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

A unique identifier for the customer master key (CMK).

\n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } }, "Limit": { "target": "com.amazonaws.kms#LimitType", "traits": { "smithy.api#documentation": "

Use this parameter to specify the maximum number of items to return. When this\n value is present, AWS KMS does not return more than the specified number of items, but it might\n return fewer.

\n

This value is optional. If you include a value, it must be between 1 and 50, inclusive. If\n you do not include a value, it defaults to 50.

" } }, "Marker": { "target": "com.amazonaws.kms#MarkerType", "traits": { "smithy.api#documentation": "

Use this parameter in a subsequent request after you receive a response with\n truncated results. Set it to the value of NextMarker from the truncated response\n you just received.

\n

Do not attempt to construct this value. Use only the value of NextMarker from\n the truncated response you just received.

" } } } }, "com.amazonaws.kms#ListResourceTagsResponse": { "type": "structure", "members": { "Tags": { "target": "com.amazonaws.kms#TagList", "traits": { "smithy.api#documentation": "

A list of tags. Each tag consists of a tag key and a tag value.

" } }, "NextMarker": { "target": "com.amazonaws.kms#MarkerType", "traits": { "smithy.api#documentation": "

When Truncated is true, this element is present and contains the\n value to use for the Marker parameter in a subsequent request.

\n

Do not assume or infer any information from this value.

" } }, "Truncated": { "target": "com.amazonaws.kms#BooleanType", "traits": { "smithy.api#documentation": "

A flag that indicates whether there are more items in the list. When this\n value is true, the list in this response is truncated. To get more items, pass the value of\n the NextMarker element in thisresponse to the Marker parameter in a\n subsequent request.

" } } } }, "com.amazonaws.kms#ListRetirableGrants": { "type": "operation", "input": { "target": "com.amazonaws.kms#ListRetirableGrantsRequest" }, "output": { "target": "com.amazonaws.kms#ListGrantsResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#InvalidMarkerException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Returns all grants in which the specified principal is the RetiringPrincipal\n in the grant.

\n

You can specify any principal in your AWS account. The grants that are returned include\n grants for CMKs in your AWS account and other AWS accounts.

\n

You might use this operation to determine which grants you may retire. To retire a grant,\n use the RetireGrant operation.

\n

\n Cross-account use: You must specify a principal in your\n AWS account. However, this operation can return grants in any AWS account. You do not need\n kms:ListRetirableGrants permission (or any other additional permission) in any\n AWS account other than your own.

\n \n

\n Required permissions: kms:ListRetirableGrants (IAM policy) in your AWS\n account.

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#ListRetirableGrantsRequest": { "type": "structure", "members": { "Limit": { "target": "com.amazonaws.kms#LimitType", "traits": { "smithy.api#documentation": "

Use this parameter to specify the maximum number of items to return. When this\n value is present, AWS KMS does not return more than the specified number of items, but it might\n return fewer.

\n

This value is optional. If you include a value, it must be between 1\n and 100, inclusive. If you do not include a value, it defaults to 50.

" } }, "Marker": { "target": "com.amazonaws.kms#MarkerType", "traits": { "smithy.api#documentation": "

Use this parameter in a subsequent request after you receive a response with\n truncated results. Set it to the value of NextMarker from the truncated response\n you just received.

" } }, "RetiringPrincipal": { "target": "com.amazonaws.kms#PrincipalIdType", "traits": { "smithy.api#documentation": "

The retiring principal for which to list grants. Enter a principal in your AWS\n account.

\n

To specify the retiring principal, use the Amazon Resource Name (ARN) of an AWS\n principal. Valid AWS principals include AWS accounts (root), IAM users, federated users, and\n assumed role users. For examples of the ARN syntax for specifying a principal, see AWS\n Identity and Access Management (IAM) in the Example ARNs section of the\n Amazon Web Services General Reference.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#MalformedPolicyDocumentException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the specified policy is not syntactically or semantically\n correct.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#MarkerType": { "type": "string", "traits": { "smithy.api#length": { "min": 1, "max": 1024 }, "smithy.api#pattern": "[\\u0020-\\u00FF]*" } }, "com.amazonaws.kms#MessageType": { "type": "string", "traits": { "smithy.api#enum": [ { "value": "RAW", "name": "RAW" }, { "value": "DIGEST", "name": "DIGEST" } ] } }, "com.amazonaws.kms#NotFoundException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because the specified entity or resource could not be\n found.

", "smithy.api#error": "client", "smithy.api#httpError": 404 } }, "com.amazonaws.kms#NumberOfBytesType": { "type": "integer", "traits": { "smithy.api#box": {}, "smithy.api#range": { "min": 1, "max": 1024 } } }, "com.amazonaws.kms#OriginType": { "type": "string", "traits": { "smithy.api#enum": [ { "value": "AWS_KMS", "name": "AWS_KMS" }, { "value": "EXTERNAL", "name": "EXTERNAL" }, { "value": "AWS_CLOUDHSM", "name": "AWS_CLOUDHSM" } ] } }, "com.amazonaws.kms#PendingWindowInDaysType": { "type": "integer", "traits": { "smithy.api#box": {}, "smithy.api#range": { "min": 1, "max": 365 } } }, "com.amazonaws.kms#PlaintextType": { "type": "blob", "traits": { "smithy.api#length": { "min": 1, "max": 4096 }, "smithy.api#sensitive": {} } }, "com.amazonaws.kms#PolicyNameList": { "type": "list", "member": { "target": "com.amazonaws.kms#PolicyNameType" } }, "com.amazonaws.kms#PolicyNameType": { "type": "string", "traits": { "smithy.api#length": { "min": 1, "max": 128 }, "smithy.api#pattern": "[\\w]+" } }, "com.amazonaws.kms#PolicyType": { "type": "string", "traits": { "smithy.api#length": { "min": 1, "max": 131072 }, "smithy.api#pattern": "[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+" } }, "com.amazonaws.kms#PrincipalIdType": { "type": "string", "traits": { "smithy.api#length": { "min": 1, "max": 256 }, "smithy.api#pattern": "^[\\w+=,.@:/-]+$" } }, "com.amazonaws.kms#PublicKeyType": { "type": "blob", "traits": { "smithy.api#length": { "min": 1, "max": 8192 } } }, "com.amazonaws.kms#PutKeyPolicy": { "type": "operation", "input": { "target": "com.amazonaws.kms#PutKeyPolicyRequest" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#LimitExceededException" }, { "target": "com.amazonaws.kms#MalformedPolicyDocumentException" }, { "target": "com.amazonaws.kms#NotFoundException" }, { "target": "com.amazonaws.kms#UnsupportedOperationException" } ], "traits": { "smithy.api#documentation": "

Attaches a key policy to the specified customer master key (CMK).

\n

For more information about key policies, see Key Policies in the AWS Key Management Service Developer Guide.\n For help writing and formatting a JSON policy document, see the IAM JSON Policy Reference in the \n IAM User Guide\n . For examples of adding a key policy in multiple programming languages,\n see Setting a key policy in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: No. You cannot perform this operation on a CMK in a different AWS account.

\n \n

\n Required permissions: kms:PutKeyPolicy (key policy)

\n

\n Related operations: GetKeyPolicy\n

" } }, "com.amazonaws.kms#PutKeyPolicyRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

A unique identifier for the customer master key (CMK).

\n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } }, "PolicyName": { "target": "com.amazonaws.kms#PolicyNameType", "traits": { "smithy.api#documentation": "

The name of the key policy. The only valid value is default.

", "smithy.api#required": {} } }, "Policy": { "target": "com.amazonaws.kms#PolicyType", "traits": { "smithy.api#documentation": "

The key policy to attach to the CMK.

\n

The key policy must meet the following criteria:

\n \n

The key policy cannot exceed 32 kilobytes (32768 bytes). For more information, see Resource Quotas in the AWS Key Management Service Developer Guide.

", "smithy.api#required": {} } }, "BypassPolicyLockoutSafetyCheck": { "target": "com.amazonaws.kms#BooleanType", "traits": { "smithy.api#documentation": "

A flag to indicate whether to bypass the key policy lockout safety check.

\n \n

Setting this value to true increases the risk that the CMK becomes unmanageable. Do not\n set this value to true indiscriminately.

\n

For more information, refer to the scenario in the Default Key Policy section in the AWS Key Management Service Developer Guide.

\n
\n

Use this parameter only when you intend to prevent the principal that is making the\n request from making a subsequent PutKeyPolicy request on the CMK.

\n

The default value is false.

" } } } }, "com.amazonaws.kms#ReEncrypt": { "type": "operation", "input": { "target": "com.amazonaws.kms#ReEncryptRequest" }, "output": { "target": "com.amazonaws.kms#ReEncryptResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#DisabledException" }, { "target": "com.amazonaws.kms#IncorrectKeyException" }, { "target": "com.amazonaws.kms#InvalidCiphertextException" }, { "target": "com.amazonaws.kms#InvalidGrantTokenException" }, { "target": "com.amazonaws.kms#InvalidKeyUsageException" }, { "target": "com.amazonaws.kms#KeyUnavailableException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Decrypts ciphertext and then reencrypts it entirely within AWS KMS. You can use this\n operation to change the customer master key (CMK) under which data is encrypted, such as when\n you manually rotate a\n CMK or change the CMK that protects a ciphertext. You can also use it to reencrypt ciphertext\n under the same CMK, such as to change the encryption context of a ciphertext.

\n

The ReEncrypt operation can decrypt ciphertext that was encrypted by using an\n AWS KMS CMK in an AWS KMS operation, such as Encrypt or GenerateDataKey. It can also decrypt ciphertext that was encrypted by using the\n public key of an asymmetric CMK outside of AWS KMS. However, it cannot decrypt ciphertext\n produced by other libraries, such as the AWS Encryption SDK or Amazon S3 client-side encryption.\n These libraries return a ciphertext format that is incompatible with AWS KMS.

\n

When you use the ReEncrypt operation, you need to provide information for the\n decrypt operation and the subsequent encrypt operation.

\n \n \n \n \n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: Yes. The source CMK and destination\n CMK can be in different AWS accounts. Either or both CMKs can be in a different account than\n the caller.

\n\n

\n Required permissions:

\n \n

To permit reencryption from or to a CMK, include the \"kms:ReEncrypt*\"\n permission in your key policy. This permission is\n automatically included in the key policy when you use the console to create a CMK. But you\n must include it manually when you create a CMK programmatically or when you use the PutKeyPolicy operation to set a key policy.

\n \n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#ReEncryptRequest": { "type": "structure", "members": { "CiphertextBlob": { "target": "com.amazonaws.kms#CiphertextType", "traits": { "smithy.api#documentation": "

Ciphertext of the data to reencrypt.

", "smithy.api#required": {} } }, "SourceEncryptionContext": { "target": "com.amazonaws.kms#EncryptionContextType", "traits": { "smithy.api#documentation": "

Specifies the encryption context to use to decrypt the ciphertext. Enter the same\n encryption context that was used to encrypt the ciphertext.

\n

An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.

\n

For more information, see\n Encryption\n Context in the AWS Key Management Service Developer Guide.

" } }, "SourceKeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

Specifies the customer master key (CMK) that\n AWS KMS will use to decrypt the ciphertext before it is re-encrypted. Enter a key ID of the CMK\n that was used to encrypt the ciphertext.

\n

This parameter is required only when the ciphertext was encrypted under an asymmetric CMK.\n If you used a symmetric CMK, AWS KMS can get the CMK from metadata that it adds to the\n symmetric ciphertext blob. However, it is always recommended as a best practice. This practice\n ensures that you use the CMK that you intend.

\n \n

To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with \"alias/\". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

" } }, "DestinationKeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

A unique identifier for the CMK that is used to reencrypt the data. Specify a symmetric or\n asymmetric CMK with a KeyUsage value of ENCRYPT_DECRYPT. To find the\n KeyUsage value of a CMK, use the DescribeKey\n operation.

\n

To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with \"alias/\". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

", "smithy.api#required": {} } }, "DestinationEncryptionContext": { "target": "com.amazonaws.kms#EncryptionContextType", "traits": { "smithy.api#documentation": "

Specifies that encryption context to use when the reencrypting the data.

\n

A destination encryption context is valid only when the destination CMK is a symmetric\n CMK. The standard ciphertext format for asymmetric CMKs does not include fields for\n metadata.

\n

An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.

\n

For more information, see\n Encryption\n Context in the AWS Key Management Service Developer Guide.

" } }, "SourceEncryptionAlgorithm": { "target": "com.amazonaws.kms#EncryptionAlgorithmSpec", "traits": { "smithy.api#documentation": "

Specifies the encryption algorithm that AWS KMS will use to decrypt the ciphertext before it\n is reencrypted. The default value, SYMMETRIC_DEFAULT, represents the algorithm\n used for symmetric CMKs.

\n

Specify the same algorithm that was used to encrypt the ciphertext. If you specify a\n different algorithm, the decrypt attempt fails.

\n

This parameter is required only when the ciphertext was encrypted under an asymmetric\n CMK.

" } }, "DestinationEncryptionAlgorithm": { "target": "com.amazonaws.kms#EncryptionAlgorithmSpec", "traits": { "smithy.api#documentation": "

Specifies the encryption algorithm that AWS KMS will use to reecrypt the data after it has\n decrypted it. The default value, SYMMETRIC_DEFAULT, represents the encryption\n algorithm used for symmetric CMKs.

\n

This parameter is required only when the destination CMK is an asymmetric CMK.

" } }, "GrantTokens": { "target": "com.amazonaws.kms#GrantTokenList", "traits": { "smithy.api#documentation": "

A list of grant tokens.

\n

For more information, see Grant Tokens in the\n AWS Key Management Service Developer Guide.

" } } } }, "com.amazonaws.kms#ReEncryptResponse": { "type": "structure", "members": { "CiphertextBlob": { "target": "com.amazonaws.kms#CiphertextType", "traits": { "smithy.api#documentation": "

The reencrypted data. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

" } }, "SourceKeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

Unique identifier of the CMK used to originally encrypt the data.

" } }, "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The Amazon Resource Name (key ARN) of the CMK that was used to reencrypt the data.

" } }, "SourceEncryptionAlgorithm": { "target": "com.amazonaws.kms#EncryptionAlgorithmSpec", "traits": { "smithy.api#documentation": "

The encryption algorithm that was used to decrypt the ciphertext before it was\n reencrypted.

" } }, "DestinationEncryptionAlgorithm": { "target": "com.amazonaws.kms#EncryptionAlgorithmSpec", "traits": { "smithy.api#documentation": "

The encryption algorithm that was used to reencrypt the data.

" } } } }, "com.amazonaws.kms#RetireGrant": { "type": "operation", "input": { "target": "com.amazonaws.kms#RetireGrantRequest" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#InvalidGrantIdException" }, { "target": "com.amazonaws.kms#InvalidGrantTokenException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Retires a grant. To clean up, you can retire a grant when you're done using it. You should\n revoke a grant when you intend to actively deny operations that depend on it. The following\n are permitted to call this API:

\n \n

You must identify the grant to retire by its grant token or by a combination of the grant\n ID and the Amazon Resource Name (ARN) of the customer master key (CMK). A grant token is a\n unique variable-length base64-encoded string. A grant ID is a 64 character unique identifier\n of a grant. The CreateGrant operation returns both.

\n \n

\n Cross-account use: Yes. You can retire a grant on a CMK\n in a different AWS account.

\n

\n Required permissions:: Permission to retire a grant is\n specified in the grant. You cannot control access to this operation in a policy. For more\n information, see Using\n grants in the AWS Key Management Service Developer Guide.

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#RetireGrantRequest": { "type": "structure", "members": { "GrantToken": { "target": "com.amazonaws.kms#GrantTokenType", "traits": { "smithy.api#documentation": "

Token that identifies the grant to be retired.

" } }, "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the CMK associated with the grant.

\n

For example: arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab\n

" } }, "GrantId": { "target": "com.amazonaws.kms#GrantIdType", "traits": { "smithy.api#documentation": "

Unique identifier of the grant to retire. The grant ID is returned in the response to a\n CreateGrant operation.

\n " } } } }, "com.amazonaws.kms#RevokeGrant": { "type": "operation", "input": { "target": "com.amazonaws.kms#RevokeGrantRequest" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#InvalidGrantIdException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Revokes the specified grant for the specified customer master key (CMK). You can revoke a\n grant to actively deny operations that depend on it.

\n

\n Cross-account use: Yes. To perform this operation on a CMK in a different AWS account, specify the key\n ARN in the value of the KeyId parameter.

\n \n

\n Required permissions: kms:RevokeGrant (key policy)

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#RevokeGrantRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

A unique identifier for the customer master key associated with the grant.

\n \n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a\ndifferent AWS account, you must use the key ARN.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } }, "GrantId": { "target": "com.amazonaws.kms#GrantIdType", "traits": { "smithy.api#documentation": "

Identifier of the grant to be revoked.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#ScheduleKeyDeletion": { "type": "operation", "input": { "target": "com.amazonaws.kms#ScheduleKeyDeletionRequest" }, "output": { "target": "com.amazonaws.kms#ScheduleKeyDeletionResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Schedules the deletion of a customer master key (CMK). You may provide a waiting period,\n specified in days, before deletion occurs. If you do not provide a waiting period, the default\n period of 30 days is used. When this operation is successful, the key state of the CMK changes\n to PendingDeletion. Before the waiting period ends, you can use CancelKeyDeletion to cancel the deletion of the CMK. After the waiting period\n ends, AWS KMS deletes the CMK and all AWS KMS data associated with it, including all aliases that\n refer to it.

\n \n

Deleting a CMK is a destructive and potentially dangerous operation. When a CMK is\n deleted, all data that was encrypted under the CMK is unrecoverable. To prevent the use of a\n CMK without deleting it, use DisableKey.

\n
\n

If you schedule deletion of a CMK from a custom key store, when the waiting period\n expires, ScheduleKeyDeletion deletes the CMK from AWS KMS. Then AWS KMS makes a best\n effort to delete the key material from the associated AWS CloudHSM cluster. However, you might need\n to manually delete the orphaned key\n material from the cluster and its backups.

\n

For more information about scheduling a CMK for deletion, see Deleting Customer Master Keys in the\n AWS Key Management Service Developer Guide.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: No. You cannot perform this operation on a CMK in a different AWS account.

\n \n \n

\n Required permissions: kms:ScheduleKeyDeletion (key policy)

\n

\n Related operations\n

\n " } }, "com.amazonaws.kms#ScheduleKeyDeletionRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The unique identifier of the customer master key (CMK) to delete.

\n \n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } }, "PendingWindowInDays": { "target": "com.amazonaws.kms#PendingWindowInDaysType", "traits": { "smithy.api#documentation": "

The waiting period, specified in number of days. After the waiting period ends, AWS KMS\n deletes the customer master key (CMK).

\n

This value is optional. If you include a value, it must be between 7 and 30, inclusive. If\n you do not include a value, it defaults to 30.

" } } } }, "com.amazonaws.kms#ScheduleKeyDeletionResponse": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The Amazon Resource Name (key ARN) of the CMK whose deletion is scheduled.

" } }, "DeletionDate": { "target": "com.amazonaws.kms#DateType", "traits": { "smithy.api#documentation": "

The date and time after which AWS KMS deletes the customer master key (CMK).

" } } } }, "com.amazonaws.kms#Sign": { "type": "operation", "input": { "target": "com.amazonaws.kms#SignRequest" }, "output": { "target": "com.amazonaws.kms#SignResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#DisabledException" }, { "target": "com.amazonaws.kms#InvalidGrantTokenException" }, { "target": "com.amazonaws.kms#InvalidKeyUsageException" }, { "target": "com.amazonaws.kms#KeyUnavailableException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Creates a digital\n signature for a message or message digest by using the private key in an asymmetric\n CMK. To verify the signature, use the Verify operation, or use the public\n key in the same asymmetric CMK outside of AWS KMS. For information about symmetric and asymmetric CMKs, see Using Symmetric and Asymmetric CMKs in the AWS Key Management Service Developer Guide.

\n

Digital signatures are generated and verified by using asymmetric key pair, such as an RSA\n or ECC pair that is represented by an asymmetric customer master key (CMK). The key owner (or\n an authorized user) uses their private key to sign a message. Anyone with the public key can\n verify that the message was signed with that particular private key and that the message\n hasn't changed since it was signed.

\n

To use the Sign operation, provide the following information:

\n \n \n

When signing a message, be sure to record the CMK and the signing algorithm. This\n information is required to verify the signature.

\n
\n

To verify the signature that this operation generates, use the Verify\n operation. Or use the GetPublicKey operation to download the public key and\n then use the public key to verify the signature outside of AWS KMS.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: Yes. To perform this operation with a CMK in a different AWS account, specify\n the key ARN or alias ARN in the value of the KeyId parameter.

\n \n

\n Required permissions: kms:Sign (key policy)

\n

\n Related operations: Verify\n

" } }, "com.amazonaws.kms#SignRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

Identifies an asymmetric CMK. AWS KMS uses the private key in the asymmetric CMK to sign the\n message. The KeyUsage type of the CMK must be SIGN_VERIFY. To find\n the KeyUsage of a CMK, use the DescribeKey operation.

\n \n

To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with \"alias/\". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

", "smithy.api#required": {} } }, "Message": { "target": "com.amazonaws.kms#PlaintextType", "traits": { "smithy.api#documentation": "

Specifies the message or message digest to sign. Messages can be 0-4096 bytes. To sign a\n larger message, provide the message digest.

\n

If you provide a message, AWS KMS generates a hash digest of the message and then signs\n it.

", "smithy.api#required": {} } }, "MessageType": { "target": "com.amazonaws.kms#MessageType", "traits": { "smithy.api#documentation": "

Tells AWS KMS whether the value of the Message parameter is a message or\n message digest. The default value, RAW, indicates a message. To indicate a message digest,\n enter DIGEST.

" } }, "GrantTokens": { "target": "com.amazonaws.kms#GrantTokenList", "traits": { "smithy.api#documentation": "

A list of grant tokens.

\n

For more information, see Grant Tokens in the\n AWS Key Management Service Developer Guide.

" } }, "SigningAlgorithm": { "target": "com.amazonaws.kms#SigningAlgorithmSpec", "traits": { "smithy.api#documentation": "

Specifies the signing algorithm to use when signing the message.

\n

Choose an algorithm that is compatible with the type and size of the specified asymmetric\n CMK.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#SignResponse": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The Amazon Resource Name (key ARN) of the asymmetric CMK that was used to sign the\n message.

" } }, "Signature": { "target": "com.amazonaws.kms#CiphertextType", "traits": { "smithy.api#documentation": "

The cryptographic signature that was generated for the message.

\n \n

When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

" } }, "SigningAlgorithm": { "target": "com.amazonaws.kms#SigningAlgorithmSpec", "traits": { "smithy.api#documentation": "

The signing algorithm that was used to sign the message.

" } } } }, "com.amazonaws.kms#SigningAlgorithmSpec": { "type": "string", "traits": { "smithy.api#enum": [ { "value": "RSASSA_PSS_SHA_256", "name": "RSASSA_PSS_SHA_256" }, { "value": "RSASSA_PSS_SHA_384", "name": "RSASSA_PSS_SHA_384" }, { "value": "RSASSA_PSS_SHA_512", "name": "RSASSA_PSS_SHA_512" }, { "value": "RSASSA_PKCS1_V1_5_SHA_256", "name": "RSASSA_PKCS1_V1_5_SHA_256" }, { "value": "RSASSA_PKCS1_V1_5_SHA_384", "name": "RSASSA_PKCS1_V1_5_SHA_384" }, { "value": "RSASSA_PKCS1_V1_5_SHA_512", "name": "RSASSA_PKCS1_V1_5_SHA_512" }, { "value": "ECDSA_SHA_256", "name": "ECDSA_SHA_256" }, { "value": "ECDSA_SHA_384", "name": "ECDSA_SHA_384" }, { "value": "ECDSA_SHA_512", "name": "ECDSA_SHA_512" } ] } }, "com.amazonaws.kms#SigningAlgorithmSpecList": { "type": "list", "member": { "target": "com.amazonaws.kms#SigningAlgorithmSpec" } }, "com.amazonaws.kms#Tag": { "type": "structure", "members": { "TagKey": { "target": "com.amazonaws.kms#TagKeyType", "traits": { "smithy.api#documentation": "

The key of the tag.

", "smithy.api#required": {} } }, "TagValue": { "target": "com.amazonaws.kms#TagValueType", "traits": { "smithy.api#documentation": "

The value of the tag.

", "smithy.api#required": {} } } }, "traits": { "smithy.api#documentation": "

A key-value pair. A tag consists of a tag key and a tag value. Tag keys and tag values are\n both required, but tag values can be empty (null) strings.

\n

For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions in the AWS Billing and Cost Management User\n Guide.

" } }, "com.amazonaws.kms#TagException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because one or more tags are not valid.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#TagKeyList": { "type": "list", "member": { "target": "com.amazonaws.kms#TagKeyType" } }, "com.amazonaws.kms#TagKeyType": { "type": "string", "traits": { "smithy.api#length": { "min": 1, "max": 128 } } }, "com.amazonaws.kms#TagList": { "type": "list", "member": { "target": "com.amazonaws.kms#Tag" } }, "com.amazonaws.kms#TagResource": { "type": "operation", "input": { "target": "com.amazonaws.kms#TagResourceRequest" }, "errors": [ { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#LimitExceededException" }, { "target": "com.amazonaws.kms#NotFoundException" }, { "target": "com.amazonaws.kms#TagException" } ], "traits": { "smithy.api#documentation": "

Adds or edits tags on a customer managed CMK.

\n

Each tag consists of a tag key and a tag value, both of which are case-sensitive strings.\n The tag value can be an empty (null) string.

\n

To add a tag, specify a new tag key and a tag value. To edit a tag, specify an existing\n tag key and a new tag value.

\n

You can use this operation to tag a customer managed CMK, but you cannot\n tag an AWS\n managed CMK, an AWS owned CMK, or an alias.

\n

For general information about tags, including the format and syntax, see Tagging AWS resources in\n the Amazon Web Services General Reference. For information about using\n tags in AWS KMS, see Tagging\n keys.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: No. You cannot perform this operation on a CMK in a different AWS account.

\n \n

\n Required permissions: kms:TagResource (key policy)

\n

\n Related operations\n

\n " } }, "com.amazonaws.kms#TagResourceRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

Identifies a customer managed CMK in the account and Region.

\n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } }, "Tags": { "target": "com.amazonaws.kms#TagList", "traits": { "smithy.api#documentation": "

One or more tags.

\n

Each tag consists of a tag key and a tag value. The tag value can be an empty (null)\n string.

\n

You cannot have more than one tag on a CMK with the same tag key. If you specify an\n existing tag key with a different tag value, AWS KMS replaces the current tag value with the\n specified one.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#TagValueType": { "type": "string", "traits": { "smithy.api#length": { "min": 0, "max": 256 } } }, "com.amazonaws.kms#TrentService": { "type": "service", "version": "2014-11-01", "operations": [ { "target": "com.amazonaws.kms#CancelKeyDeletion" }, { "target": "com.amazonaws.kms#ConnectCustomKeyStore" }, { "target": "com.amazonaws.kms#CreateAlias" }, { "target": "com.amazonaws.kms#CreateCustomKeyStore" }, { "target": "com.amazonaws.kms#CreateGrant" }, { "target": "com.amazonaws.kms#CreateKey" }, { "target": "com.amazonaws.kms#Decrypt" }, { "target": "com.amazonaws.kms#DeleteAlias" }, { "target": "com.amazonaws.kms#DeleteCustomKeyStore" }, { "target": "com.amazonaws.kms#DeleteImportedKeyMaterial" }, { "target": "com.amazonaws.kms#DescribeCustomKeyStores" }, { "target": "com.amazonaws.kms#DescribeKey" }, { "target": "com.amazonaws.kms#DisableKey" }, { "target": "com.amazonaws.kms#DisableKeyRotation" }, { "target": "com.amazonaws.kms#DisconnectCustomKeyStore" }, { "target": "com.amazonaws.kms#EnableKey" }, { "target": "com.amazonaws.kms#EnableKeyRotation" }, { "target": "com.amazonaws.kms#Encrypt" }, { "target": "com.amazonaws.kms#GenerateDataKey" }, { "target": "com.amazonaws.kms#GenerateDataKeyPair" }, { "target": "com.amazonaws.kms#GenerateDataKeyPairWithoutPlaintext" }, { "target": "com.amazonaws.kms#GenerateDataKeyWithoutPlaintext" }, { "target": "com.amazonaws.kms#GenerateRandom" }, { "target": "com.amazonaws.kms#GetKeyPolicy" }, { "target": "com.amazonaws.kms#GetKeyRotationStatus" }, { "target": "com.amazonaws.kms#GetParametersForImport" }, { "target": "com.amazonaws.kms#GetPublicKey" }, { "target": "com.amazonaws.kms#ImportKeyMaterial" }, { "target": "com.amazonaws.kms#ListAliases" }, { "target": "com.amazonaws.kms#ListGrants" }, { "target": "com.amazonaws.kms#ListKeyPolicies" }, { "target": "com.amazonaws.kms#ListKeys" }, { "target": "com.amazonaws.kms#ListResourceTags" }, { "target": "com.amazonaws.kms#ListRetirableGrants" }, { "target": "com.amazonaws.kms#PutKeyPolicy" }, { "target": "com.amazonaws.kms#ReEncrypt" }, { "target": "com.amazonaws.kms#RetireGrant" }, { "target": "com.amazonaws.kms#RevokeGrant" }, { "target": "com.amazonaws.kms#ScheduleKeyDeletion" }, { "target": "com.amazonaws.kms#Sign" }, { "target": "com.amazonaws.kms#TagResource" }, { "target": "com.amazonaws.kms#UntagResource" }, { "target": "com.amazonaws.kms#UpdateAlias" }, { "target": "com.amazonaws.kms#UpdateCustomKeyStore" }, { "target": "com.amazonaws.kms#UpdateKeyDescription" }, { "target": "com.amazonaws.kms#Verify" } ], "traits": { "aws.api#service": { "sdkId": "KMS", "arnNamespace": "kms", "cloudFormationName": "KMS", "cloudTrailEventSource": "kms.amazonaws.com", "endpointPrefix": "kms" }, "aws.auth#sigv4": { "name": "kms" }, "aws.protocols#awsJson1_1": {}, "smithy.api#documentation": "AWS Key Management Service\n

AWS Key Management Service (AWS KMS) is an encryption and key management web service. This guide describes\n the AWS KMS operations that you can call programmatically. For general information about AWS KMS,\n see the \n AWS Key Management Service Developer Guide\n .

\n \n

AWS provides SDKs that consist of libraries and sample code for various programming\n languages and platforms (Java, Ruby, .Net, macOS, Android, etc.). The SDKs provide a\n convenient way to create programmatic access to AWS KMS and other AWS services. For example,\n the SDKs take care of tasks such as signing requests (see below), managing errors, and\n retrying requests automatically. For more information about the AWS SDKs, including how to\n download and install them, see Tools for Amazon Web\n Services.

\n
\n

We recommend that you use the AWS SDKs to make programmatic API calls to AWS KMS.

\n

Clients must support TLS (Transport Layer Security) 1.0. We recommend TLS 1.2. Clients\n must also support cipher suites with Perfect Forward Secrecy (PFS) such as Ephemeral\n Diffie-Hellman (DHE) or Elliptic Curve Ephemeral Diffie-Hellman (ECDHE). Most modern systems\n such as Java 7 and later support these modes.

\n

\n Signing Requests\n

\n

Requests must be signed by using an access key ID and a secret access key. We strongly\n recommend that you do not use your AWS account (root) access key ID and\n secret key for everyday work with AWS KMS. Instead, use the access key ID and secret access key\n for an IAM user. You can also use the AWS Security Token Service to generate temporary\n security credentials that you can use to sign requests.

\n

All AWS KMS operations require Signature Version 4.

\n

\n Logging API Requests\n

\n

AWS KMS supports AWS CloudTrail, a service that logs AWS API calls and related events for your AWS\n account and delivers them to an Amazon S3 bucket that you specify. By using the information\n collected by CloudTrail, you can determine what requests were made to AWS KMS, who made the request,\n when it was made, and so on. To learn more about CloudTrail, including how to turn it on and find\n your log files, see the AWS CloudTrail User Guide.

\n

\n Additional Resources\n

\n

For more information about credentials and request signing, see the following:

\n \n

\n Commonly Used API Operations\n

\n

Of the API operations discussed in this guide, the following will prove the most useful\n for most applications. You will likely perform operations other than these, such as creating\n keys and assigning policies, by using the console.

\n ", "smithy.api#title": "AWS Key Management Service", "smithy.api#xmlNamespace": { "uri": "https://trent.amazonaws.com/doc/2014-11-01/" } } }, "com.amazonaws.kms#TrustAnchorCertificateType": { "type": "string", "traits": { "smithy.api#length": { "min": 1, "max": 5000 } } }, "com.amazonaws.kms#UnsupportedOperationException": { "type": "structure", "members": { "message": { "target": "com.amazonaws.kms#ErrorMessageType" } }, "traits": { "smithy.api#documentation": "

The request was rejected because a specified parameter is not supported or a specified\n resource is not valid for this operation.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } }, "com.amazonaws.kms#UntagResource": { "type": "operation", "input": { "target": "com.amazonaws.kms#UntagResourceRequest" }, "errors": [ { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" }, { "target": "com.amazonaws.kms#TagException" } ], "traits": { "smithy.api#documentation": "

Deletes tags from a customer managed CMK. To delete a tag,\n specify the tag key and the CMK.

\n

When it succeeds, the UntagResource operation doesn't return any output.\n Also, if the specified tag key isn't found on the CMK, it doesn't throw an exception or return\n a response. To confirm that the operation worked, use the ListResourceTags operation.

\n \n

For general information about tags, including the format and syntax, see Tagging AWS resources in\n the Amazon Web Services General Reference. For information about using\n tags in AWS KMS, see Tagging\n keys.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: No. You cannot perform this operation on a CMK in a different AWS account.

\n \n

\n Required permissions: kms:UntagResource (key policy)

\n

\n Related operations\n

\n " } }, "com.amazonaws.kms#UntagResourceRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

Identifies the CMK from which you are removing tags.

\n \n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } }, "TagKeys": { "target": "com.amazonaws.kms#TagKeyList", "traits": { "smithy.api#documentation": "

One or more tag keys. Specify only the tag keys, not the tag values.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#UpdateAlias": { "type": "operation", "input": { "target": "com.amazonaws.kms#UpdateAliasRequest" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#LimitExceededException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Associates an existing AWS KMS alias with a different customer master key (CMK). Each alias\n is associated with only one CMK at a time, although a CMK can have multiple aliases. The alias\n and the CMK must be in the same AWS account and region.

\n

The current and new CMK must be the same type (both symmetric or both asymmetric), and\n they must have the same key usage (ENCRYPT_DECRYPT or SIGN_VERIFY).\n This restriction prevents errors in code that uses aliases. If you must assign an alias to a\n different type of CMK, use DeleteAlias to delete the old alias and CreateAlias to create a new alias.

\n

You cannot use UpdateAlias to change an alias name. To change an alias name,\n use DeleteAlias to delete the old alias and CreateAlias to\n create a new alias.

\n

Because an alias is not a property of a CMK, you can create, update, and delete the\n aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from\n the DescribeKey operation. To get the aliases of all CMKs in the account,\n use the ListAliases operation.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: No. You cannot perform this operation on a CMK in a different AWS account.

\n

\n Required permissions\n

\n \n

For details, see Controlling access to aliases in the AWS Key Management Service Developer Guide.

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#UpdateAliasRequest": { "type": "structure", "members": { "AliasName": { "target": "com.amazonaws.kms#AliasNameType", "traits": { "smithy.api#documentation": "

Identifies the alias that is changing its CMK. This value must begin with\n alias/ followed by the alias name, such as alias/ExampleAlias. You\n cannot use UpdateAlias to change the alias name.

", "smithy.api#required": {} } }, "TargetKeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

Identifies the customer managed CMK to associate with the alias. You don't have permission\n to associate an alias with an AWS managed CMK.

\n

The CMK must be in the same AWS account and Region as the alias. Also, the new target CMK\n must be the same type as the current target CMK (both symmetric or both asymmetric) and they\n must have the same key usage.

\n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

\n

To verify that the alias\n is mapped to the correct CMK, use ListAliases.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#UpdateCustomKeyStore": { "type": "operation", "input": { "target": "com.amazonaws.kms#UpdateCustomKeyStoreRequest" }, "output": { "target": "com.amazonaws.kms#UpdateCustomKeyStoreResponse" }, "errors": [ { "target": "com.amazonaws.kms#CloudHsmClusterInvalidConfigurationException" }, { "target": "com.amazonaws.kms#CloudHsmClusterNotActiveException" }, { "target": "com.amazonaws.kms#CloudHsmClusterNotFoundException" }, { "target": "com.amazonaws.kms#CloudHsmClusterNotRelatedException" }, { "target": "com.amazonaws.kms#CustomKeyStoreInvalidStateException" }, { "target": "com.amazonaws.kms#CustomKeyStoreNameInUseException" }, { "target": "com.amazonaws.kms#CustomKeyStoreNotFoundException" }, { "target": "com.amazonaws.kms#KMSInternalException" } ], "traits": { "smithy.api#documentation": "

Changes the properties of a custom key store. Use the CustomKeyStoreId\n parameter to identify the custom key store you want to edit. Use the remaining parameters to\n change the properties of the custom key store.

\n

You can only update a custom key store that is disconnected. To disconnect the custom key\n store, use DisconnectCustomKeyStore. To reconnect the custom key store after\n the update completes, use ConnectCustomKeyStore. To find the connection\n state of a custom key store, use the DescribeCustomKeyStores\n operation.

\n

Use the parameters of UpdateCustomKeyStore to edit your keystore\n settings.

\n \n

If the operation succeeds, it returns a JSON object with no\nproperties.

\n

This operation is part of the Custom Key Store feature feature in AWS KMS, which\ncombines the convenience and extensive integration of AWS KMS with the isolation and control of a\nsingle-tenant key store.

\n\n

\n Cross-account use: No. You cannot perform this operation on a custom key store in a different AWS account.

\n

\n Required permissions: kms:UpdateCustomKeyStore (IAM policy)

\n

\n Related operations:\n

\n " } }, "com.amazonaws.kms#UpdateCustomKeyStoreRequest": { "type": "structure", "members": { "CustomKeyStoreId": { "target": "com.amazonaws.kms#CustomKeyStoreIdType", "traits": { "smithy.api#documentation": "

Identifies the custom key store that you want to update. Enter the ID of the custom key\n store. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

", "smithy.api#required": {} } }, "NewCustomKeyStoreName": { "target": "com.amazonaws.kms#CustomKeyStoreNameType", "traits": { "smithy.api#documentation": "

Changes the friendly name of the custom key store to the value that you specify. The\n custom key store name must be unique in the AWS account.

" } }, "KeyStorePassword": { "target": "com.amazonaws.kms#KeyStorePasswordType", "traits": { "smithy.api#documentation": "

Enter the current password of the kmsuser crypto user (CU) in the AWS CloudHSM\n cluster that is associated with the custom key store.

\n

This parameter tells AWS KMS the current password of the kmsuser crypto user\n (CU). It does not set or change the password of any users in the AWS CloudHSM cluster.

" } }, "CloudHsmClusterId": { "target": "com.amazonaws.kms#CloudHsmClusterIdType", "traits": { "smithy.api#documentation": "

Associates the custom key store with a related AWS CloudHSM cluster.

\n

Enter the cluster ID of the cluster that you used to create the custom key store or a\n cluster that shares a backup history and has the same cluster certificate as the original\n cluster. You cannot use this parameter to associate a custom key store with an unrelated\n cluster. In addition, the replacement cluster must fulfill the requirements for\n a cluster associated with a custom key store. To view the cluster certificate of a cluster,\n use the DescribeClusters operation.

" } } } }, "com.amazonaws.kms#UpdateCustomKeyStoreResponse": { "type": "structure", "members": {} }, "com.amazonaws.kms#UpdateKeyDescription": { "type": "operation", "input": { "target": "com.amazonaws.kms#UpdateKeyDescriptionRequest" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#InvalidArnException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Updates the description of a customer master key (CMK). To see the description of a CMK,\n use DescribeKey.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: No. You cannot perform this operation on a CMK in a different AWS account.

\n \n

\n Required permissions: kms:UpdateKeyDescription (key policy)

\n

\n Related operations\n

\n " } }, "com.amazonaws.kms#UpdateKeyDescriptionRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

A unique identifier for the customer master key (CMK).

\n

Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

", "smithy.api#required": {} } }, "Description": { "target": "com.amazonaws.kms#DescriptionType", "traits": { "smithy.api#documentation": "

New description for the CMK.

", "smithy.api#required": {} } } } }, "com.amazonaws.kms#Verify": { "type": "operation", "input": { "target": "com.amazonaws.kms#VerifyRequest" }, "output": { "target": "com.amazonaws.kms#VerifyResponse" }, "errors": [ { "target": "com.amazonaws.kms#DependencyTimeoutException" }, { "target": "com.amazonaws.kms#DisabledException" }, { "target": "com.amazonaws.kms#InvalidGrantTokenException" }, { "target": "com.amazonaws.kms#InvalidKeyUsageException" }, { "target": "com.amazonaws.kms#KeyUnavailableException" }, { "target": "com.amazonaws.kms#KMSInternalException" }, { "target": "com.amazonaws.kms#KMSInvalidSignatureException" }, { "target": "com.amazonaws.kms#KMSInvalidStateException" }, { "target": "com.amazonaws.kms#NotFoundException" } ], "traits": { "smithy.api#documentation": "

Verifies a digital signature that was generated by the Sign operation.

\n

\n

Verification confirms that an authorized user signed the message with the specified CMK\n and signing algorithm, and the message hasn't changed since it was signed. If the signature is\n verified, the value of the SignatureValid field in the response is\n True. If the signature verification fails, the Verify operation\n fails with an KMSInvalidSignatureException exception.

\n

A digital signature is generated by using the private key in an asymmetric CMK. The\n signature is verified by using the public key in the same asymmetric CMK.\n For information about symmetric and asymmetric CMKs, see Using Symmetric and Asymmetric CMKs in the AWS Key Management Service Developer Guide.

\n

To verify a digital signature, you can use the Verify operation. Specify the\n same asymmetric CMK, message, and signing algorithm that were used to produce the\n signature.

\n

You can also verify the digital signature by using the public key of the CMK outside of\n AWS KMS. Use the GetPublicKey operation to download the public key in the\n asymmetric CMK and then use the public key to verify the signature outside of AWS KMS. The\n advantage of using the Verify operation is that it is performed within AWS KMS. As\n a result, it's easy to call, the operation is performed within the FIPS boundary, it is logged\n in AWS CloudTrail, and you can use key policy and IAM policy to determine who is authorized to use\n the CMK to verify signatures.

\n

The CMK that you use for this operation must be in a compatible key state. For\ndetails, see How Key State Affects Use\nof a Customer Master Key in the AWS Key Management Service Developer Guide.

\n

\n Cross-account use: Yes. To perform this operation with a CMK in a different AWS account, specify\n the key ARN or alias ARN in the value of the KeyId parameter.

\n \n

\n Required permissions: kms:Verify (key policy)

\n

\n Related operations: Sign\n

" } }, "com.amazonaws.kms#VerifyRequest": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

Identifies the asymmetric CMK that will be used to verify the signature. This must be the\n same CMK that was used to generate the signature. If you specify a different CMK, the\n signature verification fails.

\n \n

To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with \"alias/\". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

\n

For example:

\n \n

To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

", "smithy.api#required": {} } }, "Message": { "target": "com.amazonaws.kms#PlaintextType", "traits": { "smithy.api#documentation": "

Specifies the message that was signed. You can submit a raw message of up to 4096 bytes,\n or a hash digest of the message. If you submit a digest, use the MessageType\n parameter with a value of DIGEST.

\n

If the message specified here is different from the message that was signed, the signature\n verification fails. A message and its hash digest are considered to be the same\n message.

", "smithy.api#required": {} } }, "MessageType": { "target": "com.amazonaws.kms#MessageType", "traits": { "smithy.api#documentation": "

Tells AWS KMS whether the value of the Message parameter is a message or\n message digest. The default value, RAW, indicates a message. To indicate a message digest,\n enter DIGEST.

\n \n

Use the DIGEST value only when the value of the Message\n parameter is a message digest. If you use the DIGEST value with a raw message,\n the security of the verification operation can be compromised.

\n
" } }, "Signature": { "target": "com.amazonaws.kms#CiphertextType", "traits": { "smithy.api#documentation": "

The signature that the Sign operation generated.

", "smithy.api#required": {} } }, "SigningAlgorithm": { "target": "com.amazonaws.kms#SigningAlgorithmSpec", "traits": { "smithy.api#documentation": "

The signing algorithm that was used to sign the message. If you submit a different\n algorithm, the signature verification fails.

", "smithy.api#required": {} } }, "GrantTokens": { "target": "com.amazonaws.kms#GrantTokenList", "traits": { "smithy.api#documentation": "

A list of grant tokens.

\n

For more information, see Grant Tokens in the\n AWS Key Management Service Developer Guide.

" } } } }, "com.amazonaws.kms#VerifyResponse": { "type": "structure", "members": { "KeyId": { "target": "com.amazonaws.kms#KeyIdType", "traits": { "smithy.api#documentation": "

The Amazon Resource Name (key ARN) of the asymmetric CMK that was used to verify the signature.

" } }, "SignatureValid": { "target": "com.amazonaws.kms#BooleanType", "traits": { "smithy.api#documentation": "

A Boolean value that indicates whether the signature was verified. A value of\n True indicates that the Signature was produced by signing the\n Message with the specified KeyID and\n SigningAlgorithm. If the signature is not verified, the Verify\n operation fails with a KMSInvalidSignatureException exception.

" } }, "SigningAlgorithm": { "target": "com.amazonaws.kms#SigningAlgorithmSpec", "traits": { "smithy.api#documentation": "

The signing algorithm that was used to verify the signature.

" } } } }, "com.amazonaws.kms#WrappingKeySpec": { "type": "string", "traits": { "smithy.api#enum": [ { "value": "RSA_2048", "name": "RSA_2048" } ] } } } }