kms

package
v0.16.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Nov 13, 2019 License: Apache-2.0 Imports: 8 Imported by: 297

Documentation

Overview

Package kms provides the client and types for making API requests to KMS.

AWS Key Management Service (AWS KMS) is an encryption and key management web service. This guide describes the AWS KMS operations that you can call programmatically. For general information about AWS KMS, see the AWS Key Management Service Developer Guide (https://docs.aws.amazon.com/kms/latest/developerguide/).

AWS provides SDKs that consist of libraries and sample code for various programming languages and platforms (Java, Ruby, .Net, macOS, Android, etc.). The SDKs provide a convenient way to create programmatic access to AWS KMS and other AWS services. For example, the SDKs take care of tasks such as signing requests (see below), managing errors, and retrying requests automatically. For more information about the AWS SDKs, including how to download and install them, see Tools for Amazon Web Services (http://aws.amazon.com/tools/).

We recommend that you use the AWS SDKs to make programmatic API calls to AWS KMS.

Clients must support TLS (Transport Layer Security) 1.0. We recommend TLS 1.2. Clients must also support cipher suites with Perfect Forward Secrecy (PFS) such as Ephemeral Diffie-Hellman (DHE) or Elliptic Curve Ephemeral Diffie-Hellman (ECDHE). Most modern systems such as Java 7 and later support these modes.

Signing Requests

Requests must be signed by using an access key ID and a secret access key. We strongly recommend that you do not use your AWS account (root) access key ID and secret key for everyday work with AWS KMS. Instead, use the access key ID and secret access key for an IAM user. You can also use the AWS Security Token Service to generate temporary security credentials that you can use to sign requests.

All AWS KMS operations require Signature Version 4 (https://docs.aws.amazon.com/general/latest/gr/signature-version-4.html).

Logging API Requests

AWS KMS supports AWS CloudTrail, a service that logs AWS API calls and related events for your AWS account and delivers them to an Amazon S3 bucket that you specify. By using the information collected by CloudTrail, you can determine what requests were made to AWS KMS, who made the request, when it was made, and so on. To learn more about CloudTrail, including how to turn it on and find your log files, see the AWS CloudTrail User Guide (https://docs.aws.amazon.com/awscloudtrail/latest/userguide/).

Additional Resources

For more information about credentials and request signing, see the following:

Commonly Used API Operations

Of the API operations discussed in this guide, the following will prove the most useful for most applications. You will likely perform operations other than these, such as creating keys and assigning policies, by using the console.

  • Encrypt

  • Decrypt

  • GenerateDataKey

  • GenerateDataKeyWithoutPlaintext

See https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01 for more information on this service.

See kms package documentation for more information. https://docs.aws.amazon.com/sdk-for-go/api/service/kms/

Using the Client

To use KMS with the SDK use the New function to create a new service client. With that client you can make API requests to the service. These clients are safe to use concurrently.

See the SDK's documentation for more information on how to use the SDK. https://docs.aws.amazon.com/sdk-for-go/api/

See aws.Config documentation for more information on configuring SDK clients. https://docs.aws.amazon.com/sdk-for-go/api/aws/#Config

See the KMS client for more information on creating client for this service. https://docs.aws.amazon.com/sdk-for-go/api/service/kms/#New

Index

Examples

Constants

View Source
const (
	ServiceName = "KMS" // Service's name
	ServiceID   = "KMS" // Service's identifier
	EndpointsID = "kms" // Service's Endpoint identifier
)
View Source
const (

	// ErrCodeAlreadyExistsException for service response error code
	// "AlreadyExistsException".
	//
	// The request was rejected because it attempted to create a resource that already
	// exists.
	ErrCodeAlreadyExistsException = "AlreadyExistsException"

	// ErrCodeCloudHsmClusterInUseException for service response error code
	// "CloudHsmClusterInUseException".
	//
	// The request was rejected because the specified AWS CloudHSM cluster is already
	// associated with a custom key store or it shares a backup history with a cluster
	// that is associated with a custom key store. Each custom key store must be
	// associated with a different AWS CloudHSM cluster.
	//
	// Clusters that share a backup history have the same cluster certificate. To
	// view the cluster certificate of a cluster, use the DescribeClusters (https://docs.aws.amazon.com/cloudhsm/latest/APIReference/API_DescribeClusters.html)
	// operation.
	ErrCodeCloudHsmClusterInUseException = "CloudHsmClusterInUseException"

	// ErrCodeCloudHsmClusterInvalidConfigurationException for service response error code
	// "CloudHsmClusterInvalidConfigurationException".
	//
	// The request was rejected because the associated AWS CloudHSM cluster did
	// not meet the configuration requirements for a custom key store.
	//
	//    * The cluster must be configured with private subnets in at least two
	//    different Availability Zones in the Region.
	//
	//    * The security group for the cluster (https://docs.aws.amazon.com/cloudhsm/latest/userguide/configure-sg.html)
	//    (cloudhsm-cluster-<cluster-id>-sg) must include inbound rules and outbound
	//    rules that allow TCP traffic on ports 2223-2225. The Source in the inbound
	//    rules and the Destination in the outbound rules must match the security
	//    group ID. These rules are set by default when you create the cluster.
	//    Do not delete or change them. To get information about a particular security
	//    group, use the DescribeSecurityGroups (https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DescribeSecurityGroups.html)
	//    operation.
	//
	//    * The cluster must contain at least as many HSMs as the operation requires.
	//    To add HSMs, use the AWS CloudHSM CreateHsm (https://docs.aws.amazon.com/cloudhsm/latest/APIReference/API_CreateHsm.html)
	//    operation. For the CreateCustomKeyStore, UpdateCustomKeyStore, and CreateKey
	//    operations, the AWS CloudHSM cluster must have at least two active HSMs,
	//    each in a different Availability Zone. For the ConnectCustomKeyStore operation,
	//    the AWS CloudHSM must contain at least one active HSM.
	//
	// For information about the requirements for an AWS CloudHSM cluster that is
	// associated with a custom key store, see Assemble the Prerequisites (https://docs.aws.amazon.com/kms/latest/developerguide/create-keystore.html#before-keystore)
	// in the AWS Key Management Service Developer Guide. For information about
	// creating a private subnet for an AWS CloudHSM cluster, see Create a Private
	// Subnet (https://docs.aws.amazon.com/cloudhsm/latest/userguide/create-subnets.html)
	// in the AWS CloudHSM User Guide. For information about cluster security groups,
	// see Configure a Default Security Group (https://docs.aws.amazon.com/cloudhsm/latest/userguide/configure-sg.html)
	// in the AWS CloudHSM User Guide .
	ErrCodeCloudHsmClusterInvalidConfigurationException = "CloudHsmClusterInvalidConfigurationException"

	// ErrCodeCloudHsmClusterNotActiveException for service response error code
	// "CloudHsmClusterNotActiveException".
	//
	// The request was rejected because the AWS CloudHSM cluster that is associated
	// with the custom key store is not active. Initialize and activate the cluster
	// and try the command again. For detailed instructions, see Getting Started
	// (https://docs.aws.amazon.com/cloudhsm/latest/userguide/getting-started.html)
	// in the AWS CloudHSM User Guide.
	ErrCodeCloudHsmClusterNotActiveException = "CloudHsmClusterNotActiveException"

	// ErrCodeCloudHsmClusterNotFoundException for service response error code
	// "CloudHsmClusterNotFoundException".
	//
	// The request was rejected because AWS KMS cannot find the AWS CloudHSM cluster
	// with the specified cluster ID. Retry the request with a different cluster
	// ID.
	ErrCodeCloudHsmClusterNotFoundException = "CloudHsmClusterNotFoundException"

	// ErrCodeCloudHsmClusterNotRelatedException for service response error code
	// "CloudHsmClusterNotRelatedException".
	//
	// The request was rejected because the specified AWS CloudHSM cluster has a
	// different cluster certificate than the original cluster. You cannot use the
	// operation to specify an unrelated cluster.
	//
	// Specify a cluster that shares a backup history with the original cluster.
	// This includes clusters that were created from a backup of the current cluster,
	// and clusters that were created from the same backup that produced the current
	// cluster.
	//
	// Clusters that share a backup history have the same cluster certificate. To
	// view the cluster certificate of a cluster, use the DescribeClusters (https://docs.aws.amazon.com/cloudhsm/latest/APIReference/API_DescribeClusters.html)
	// operation.
	ErrCodeCloudHsmClusterNotRelatedException = "CloudHsmClusterNotRelatedException"

	// ErrCodeCustomKeyStoreHasCMKsException for service response error code
	// "CustomKeyStoreHasCMKsException".
	//
	// The request was rejected because the custom key store contains AWS KMS customer
	// master keys (CMKs). After verifying that you do not need to use the CMKs,
	// use the ScheduleKeyDeletion operation to delete the CMKs. After they are
	// deleted, you can delete the custom key store.
	ErrCodeCustomKeyStoreHasCMKsException = "CustomKeyStoreHasCMKsException"

	// ErrCodeCustomKeyStoreInvalidStateException for service response error code
	// "CustomKeyStoreInvalidStateException".
	//
	// The request was rejected because of the ConnectionState of the custom key
	// store. To get the ConnectionState of a custom key store, use the DescribeCustomKeyStores
	// operation.
	//
	// This exception is thrown under the following conditions:
	//
	//    * You requested the CreateKey or GenerateRandom operation in a custom
	//    key store that is not connected. These operations are valid only when
	//    the custom key store ConnectionState is CONNECTED.
	//
	//    * You requested the UpdateCustomKeyStore or DeleteCustomKeyStore operation
	//    on a custom key store that is not disconnected. This operation is valid
	//    only when the custom key store ConnectionState is DISCONNECTED.
	//
	//    * You requested the ConnectCustomKeyStore operation on a custom key store
	//    with a ConnectionState of DISCONNECTING or FAILED. This operation is valid
	//    for all other ConnectionState values.
	ErrCodeCustomKeyStoreInvalidStateException = "CustomKeyStoreInvalidStateException"

	// ErrCodeCustomKeyStoreNameInUseException for service response error code
	// "CustomKeyStoreNameInUseException".
	//
	// The request was rejected because the specified custom key store name is already
	// assigned to another custom key store in the account. Try again with a custom
	// key store name that is unique in the account.
	ErrCodeCustomKeyStoreNameInUseException = "CustomKeyStoreNameInUseException"

	// ErrCodeCustomKeyStoreNotFoundException for service response error code
	// "CustomKeyStoreNotFoundException".
	//
	// The request was rejected because AWS KMS cannot find a custom key store with
	// the specified key store name or ID.
	ErrCodeCustomKeyStoreNotFoundException = "CustomKeyStoreNotFoundException"

	// ErrCodeDependencyTimeoutException for service response error code
	// "DependencyTimeoutException".
	//
	// The system timed out while trying to fulfill the request. The request can
	// be retried.
	ErrCodeDependencyTimeoutException = "DependencyTimeoutException"

	// ErrCodeDisabledException for service response error code
	// "DisabledException".
	//
	// The request was rejected because the specified CMK is not enabled.
	ErrCodeDisabledException = "DisabledException"

	// ErrCodeExpiredImportTokenException for service response error code
	// "ExpiredImportTokenException".
	//
	// The request was rejected because the provided import token is expired. Use
	// GetParametersForImport to get a new import token and public key, use the
	// new public key to encrypt the key material, and then try the request again.
	ErrCodeExpiredImportTokenException = "ExpiredImportTokenException"

	// ErrCodeIncorrectKeyMaterialException for service response error code
	// "IncorrectKeyMaterialException".
	//
	// The request was rejected because the provided key material is invalid or
	// is not the same key material that was previously imported into this customer
	// master key (CMK).
	ErrCodeIncorrectKeyMaterialException = "IncorrectKeyMaterialException"

	// ErrCodeIncorrectTrustAnchorException for service response error code
	// "IncorrectTrustAnchorException".
	//
	// The request was rejected because the trust anchor certificate in the request
	// is not the trust anchor certificate for the specified AWS CloudHSM cluster.
	//
	// When you initialize the cluster (https://docs.aws.amazon.com/cloudhsm/latest/userguide/initialize-cluster.html#sign-csr),
	// you create the trust anchor certificate and save it in the customerCA.crt
	// file.
	ErrCodeIncorrectTrustAnchorException = "IncorrectTrustAnchorException"

	// ErrCodeInvalidAliasNameException for service response error code
	// "InvalidAliasNameException".
	//
	// The request was rejected because the specified alias name is not valid.
	ErrCodeInvalidAliasNameException = "InvalidAliasNameException"

	// ErrCodeInvalidArnException for service response error code
	// "InvalidArnException".
	//
	// The request was rejected because a specified ARN, or an ARN in a key policy,
	// is not valid.
	ErrCodeInvalidArnException = "InvalidArnException"

	// ErrCodeInvalidCiphertextException for service response error code
	// "InvalidCiphertextException".
	//
	// The request was rejected because the specified ciphertext, or additional
	// authenticated data incorporated into the ciphertext, such as the encryption
	// context, is corrupted, missing, or otherwise invalid.
	ErrCodeInvalidCiphertextException = "InvalidCiphertextException"

	// ErrCodeInvalidGrantIdException for service response error code
	// "InvalidGrantIdException".
	//
	// The request was rejected because the specified GrantId is not valid.
	ErrCodeInvalidGrantIdException = "InvalidGrantIdException"

	// ErrCodeInvalidGrantTokenException for service response error code
	// "InvalidGrantTokenException".
	//
	// The request was rejected because the specified grant token is not valid.
	ErrCodeInvalidGrantTokenException = "InvalidGrantTokenException"

	// ErrCodeInvalidImportTokenException for service response error code
	// "InvalidImportTokenException".
	//
	// The request was rejected because the provided import token is invalid or
	// is associated with a different customer master key (CMK).
	ErrCodeInvalidImportTokenException = "InvalidImportTokenException"

	// ErrCodeInvalidKeyUsageException for service response error code
	// "InvalidKeyUsageException".
	//
	// The request was rejected because the specified KeySpec value is not valid.
	ErrCodeInvalidKeyUsageException = "InvalidKeyUsageException"

	// ErrCodeInvalidMarkerException for service response error code
	// "InvalidMarkerException".
	//
	// The request was rejected because the marker that specifies where pagination
	// should next begin is not valid.
	ErrCodeInvalidMarkerException = "InvalidMarkerException"

	// ErrCodeKMSInternalException for service response error code
	// "KMSInternalException".
	//
	// The request was rejected because an internal exception occurred. The request
	// can be retried.
	ErrCodeKMSInternalException = "KMSInternalException"

	// ErrCodeKMSInvalidStateException for service response error code
	// "KMSInvalidStateException".
	//
	// The request was rejected because the state of the specified resource is not
	// valid for this request.
	//
	// For more information about how key state affects the use of a CMK, see How
	// Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html)
	// in the AWS Key Management Service Developer Guide.
	ErrCodeKMSInvalidStateException = "KMSInvalidStateException"

	// ErrCodeKeyUnavailableException for service response error code
	// "KeyUnavailableException".
	//
	// The request was rejected because the specified CMK was not available. The
	// request can be retried.
	ErrCodeKeyUnavailableException = "KeyUnavailableException"

	// ErrCodeLimitExceededException for service response error code
	// "LimitExceededException".
	//
	// The request was rejected because a limit was exceeded. For more information,
	// see Limits (https://docs.aws.amazon.com/kms/latest/developerguide/limits.html)
	// in the AWS Key Management Service Developer Guide.
	ErrCodeLimitExceededException = "LimitExceededException"

	// ErrCodeMalformedPolicyDocumentException for service response error code
	// "MalformedPolicyDocumentException".
	//
	// The request was rejected because the specified policy is not syntactically
	// or semantically correct.
	ErrCodeMalformedPolicyDocumentException = "MalformedPolicyDocumentException"

	// ErrCodeNotFoundException for service response error code
	// "NotFoundException".
	//
	// The request was rejected because the specified entity or resource could not
	// be found.
	ErrCodeNotFoundException = "NotFoundException"

	// ErrCodeTagException for service response error code
	// "TagException".
	//
	// The request was rejected because one or more tags are not valid.
	ErrCodeTagException = "TagException"

	// ErrCodeUnsupportedOperationException for service response error code
	// "UnsupportedOperationException".
	//
	// The request was rejected because a specified parameter is not supported or
	// a specified resource is not valid for this operation.
	ErrCodeUnsupportedOperationException = "UnsupportedOperationException"
)

Variables

This section is empty.

Functions

This section is empty.

Types

type AlgorithmSpec

type AlgorithmSpec string
const (
	AlgorithmSpecRsaesPkcs1V15   AlgorithmSpec = "RSAES_PKCS1_V1_5"
	AlgorithmSpecRsaesOaepSha1   AlgorithmSpec = "RSAES_OAEP_SHA_1"
	AlgorithmSpecRsaesOaepSha256 AlgorithmSpec = "RSAES_OAEP_SHA_256"
)

Enum values for AlgorithmSpec

func (AlgorithmSpec) MarshalValue added in v0.3.0

func (enum AlgorithmSpec) MarshalValue() (string, error)

func (AlgorithmSpec) MarshalValueBuf added in v0.3.0

func (enum AlgorithmSpec) MarshalValueBuf(b []byte) ([]byte, error)

type AliasListEntry

type AliasListEntry struct {

	// String that contains the key ARN.
	AliasArn *string `min:"20" type:"string"`

	// String that contains the alias. This value begins with alias/.
	AliasName *string `min:"1" type:"string"`

	// String that contains the key identifier referred to by the alias.
	TargetKeyId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Contains information about an alias.

func (AliasListEntry) String

func (s AliasListEntry) String() string

String returns the string representation

type CancelKeyDeletionInput

type CancelKeyDeletionInput struct {

	// The unique identifier for the customer master key (CMK) for which to cancel
	// deletion.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CancelKeyDeletionInput) String

func (s CancelKeyDeletionInput) String() string

String returns the string representation

func (*CancelKeyDeletionInput) Validate

func (s *CancelKeyDeletionInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CancelKeyDeletionOutput

type CancelKeyDeletionOutput struct {

	// The unique identifier of the master key for which deletion is canceled.
	KeyId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (CancelKeyDeletionOutput) String

func (s CancelKeyDeletionOutput) String() string

String returns the string representation

type CancelKeyDeletionRequest

type CancelKeyDeletionRequest struct {
	*aws.Request
	Input *CancelKeyDeletionInput
	Copy  func(*CancelKeyDeletionInput) CancelKeyDeletionRequest
}

CancelKeyDeletionRequest is the request type for the CancelKeyDeletion API operation.

func (CancelKeyDeletionRequest) Send

Send marshals and sends the CancelKeyDeletion API request.

type CancelKeyDeletionResponse added in v0.9.0

type CancelKeyDeletionResponse struct {
	*CancelKeyDeletionOutput
	// contains filtered or unexported fields
}

CancelKeyDeletionResponse is the response type for the CancelKeyDeletion API operation.

func (*CancelKeyDeletionResponse) SDKResponseMetdata added in v0.9.0

func (r *CancelKeyDeletionResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the CancelKeyDeletion request.

type Client added in v0.9.0

type Client struct {
	*aws.Client
}

Client provides the API operation methods for making requests to KMS. See this package's package overview docs for details on the service.

The client's methods are safe to use concurrently. It is not safe to modify mutate any of the struct's properties though.

func New

func New(config aws.Config) *Client

New creates a new instance of the client from the provided Config.

Example:

// Create a client from just a config.
svc := kms.New(myConfig)

func (*Client) CancelKeyDeletionRequest added in v0.9.0

func (c *Client) CancelKeyDeletionRequest(input *CancelKeyDeletionInput) CancelKeyDeletionRequest

CancelKeyDeletionRequest returns a request value for making API operation for AWS Key Management Service.

Cancels the deletion of a customer master key (CMK). When this operation is successful, the CMK is set to the Disabled state. To enable a CMK, use EnableKey. You cannot perform this operation on a CMK in a different AWS account.

For more information about scheduling and canceling deletion of a CMK, see Deleting Customer Master Keys (https://docs.aws.amazon.com/kms/latest/developerguide/deleting-keys.html) in the AWS Key Management Service Developer Guide.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using CancelKeyDeletionRequest.
req := client.CancelKeyDeletionRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/CancelKeyDeletion

Example (Shared00)

To cancel deletion of a customer master key (CMK)

The following example cancels deletion of the specified CMK.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.CancelKeyDeletionInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	req := svc.CancelKeyDeletionRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) ConnectCustomKeyStoreRequest added in v0.9.0

func (c *Client) ConnectCustomKeyStoreRequest(input *ConnectCustomKeyStoreInput) ConnectCustomKeyStoreRequest

ConnectCustomKeyStoreRequest returns a request value for making API operation for AWS Key Management Service.

Connects or reconnects a custom key store (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html) to its associated AWS CloudHSM cluster.

The custom key store must be connected before you can create customer master keys (CMKs) in the key store or use the CMKs it contains. You can disconnect and reconnect a custom key store at any time.

To connect a custom key store, its associated AWS CloudHSM cluster must have at least one active HSM. To get the number of active HSMs in a cluster, use the DescribeClusters (https://docs.aws.amazon.com/cloudhsm/latest/APIReference/API_DescribeClusters.html) operation. To add HSMs to the cluster, use the CreateHsm (https://docs.aws.amazon.com/cloudhsm/latest/APIReference/API_CreateHsm.html) operation.

The connection process can take an extended amount of time to complete; up to 20 minutes. This operation starts the connection process, but it does not wait for it to complete. When it succeeds, this operation quickly returns an HTTP 200 response and a JSON object with no properties. However, this response does not indicate that the custom key store is connected. To get the connection state of the custom key store, use the DescribeCustomKeyStores operation.

During the connection process, AWS KMS finds the AWS CloudHSM cluster that is associated with the custom key store, creates the connection infrastructure, connects to the cluster, logs into the AWS CloudHSM client as the kmsuser crypto user (https://docs.aws.amazon.com/kms/latest/developerguide/key-store-concepts.html#concept-kmsuser) (CU), and rotates its password.

The ConnectCustomKeyStore operation might fail for various reasons. To find the reason, use the DescribeCustomKeyStores operation and see the ConnectionErrorCode in the response. For help interpreting the ConnectionErrorCode, see CustomKeyStoresListEntry.

To fix the failure, use the DisconnectCustomKeyStore operation to disconnect the custom key store, correct the error, use the UpdateCustomKeyStore operation if necessary, and then use ConnectCustomKeyStore again.

If you are having trouble connecting or disconnecting a custom key store, see Troubleshooting a Custom Key Store (https://docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using ConnectCustomKeyStoreRequest.
req := client.ConnectCustomKeyStoreRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ConnectCustomKeyStore

func (*Client) CreateAliasRequest added in v0.9.0

func (c *Client) CreateAliasRequest(input *CreateAliasInput) CreateAliasRequest

CreateAliasRequest returns a request value for making API operation for AWS Key Management Service.

Creates a display name for a customer managed customer master key (CMK). You can use an alias to identify a CMK in selected operations, such as Encrypt and GenerateDataKey.

Each CMK can have multiple aliases, but each alias points to only one CMK. The alias name must be unique in the AWS account and region. To simplify code that runs in multiple regions, use the same alias name, but point it to a different CMK in each region.

Because an alias is not a property of a CMK, you can delete and change the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs, use the ListAliases operation.

The alias name must begin with alias/ followed by a name, such as alias/ExampleAlias. It can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). The alias name cannot begin with alias/aws/. The alias/aws/ prefix is reserved for AWS managed CMKs (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#aws-managed-cmk).

The alias and the CMK it is mapped to must be in the same AWS account and the same region. You cannot perform this operation on an alias in a different AWS account.

To map an existing alias to a different CMK, call UpdateAlias.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using CreateAliasRequest.
req := client.CreateAliasRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/CreateAlias

Example (Shared00)

To create an alias

The following example creates an alias for the specified customer master key (CMK).

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.CreateAliasInput{
		AliasName:   aws.String("alias/ExampleAlias"),
		TargetKeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	req := svc.CreateAliasRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeAlreadyExistsException:
				fmt.Println(kms.ErrCodeAlreadyExistsException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidAliasNameException:
				fmt.Println(kms.ErrCodeInvalidAliasNameException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeLimitExceededException:
				fmt.Println(kms.ErrCodeLimitExceededException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) CreateCustomKeyStoreRequest added in v0.9.0

func (c *Client) CreateCustomKeyStoreRequest(input *CreateCustomKeyStoreInput) CreateCustomKeyStoreRequest

CreateCustomKeyStoreRequest returns a request value for making API operation for AWS Key Management Service.

Creates a custom key store (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html) that is associated with an AWS CloudHSM cluster (https://docs.aws.amazon.com/cloudhsm/latest/userguide/clusters.html) that you own and manage.

This operation is part of the Custom Key Store feature (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html) feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

Before you create the custom key store, you must assemble the required elements, including an AWS CloudHSM cluster that fulfills the requirements for a custom key store. For details about the required elements, see Assemble the Prerequisites (https://docs.aws.amazon.com/kms/latest/developerguide/create-keystore.html#before-keystore) in the AWS Key Management Service Developer Guide.

When the operation completes successfully, it returns the ID of the new custom key store. Before you can use your new custom key store, you need to use the ConnectCustomKeyStore operation to connect the new key store to its AWS CloudHSM cluster. Even if you are not going to use your custom key store immediately, you might want to connect it to verify that all settings are correct and then disconnect it until you are ready to use it.

For help with failures, see Troubleshooting a Custom Key Store (https://docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using CreateCustomKeyStoreRequest.
req := client.CreateCustomKeyStoreRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/CreateCustomKeyStore

func (*Client) CreateGrantRequest added in v0.9.0

func (c *Client) CreateGrantRequest(input *CreateGrantInput) CreateGrantRequest

CreateGrantRequest returns a request value for making API operation for AWS Key Management Service.

Adds a grant to a customer master key (CMK). The grant allows the grantee principal to use the CMK when the conditions specified in the grant are met. When setting permissions, grants are an alternative to key policies.

To create a grant that allows a cryptographic operation only when the encryption context in the operation request matches or includes a specified encryption context, use the Constraints parameter. For details, see GrantConstraints.

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter. For more information about grants, see Grants (https://docs.aws.amazon.com/kms/latest/developerguide/grants.html) in the AWS Key Management Service Developer Guide .

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using CreateGrantRequest.
req := client.CreateGrantRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/CreateGrant

Example (Shared00)

To create a grant

The following example creates a grant that allows the specified IAM role to encrypt data with the specified customer master key (CMK).

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.CreateGrantInput{
		GranteePrincipal: aws.String("arn:aws:iam::111122223333:role/ExampleRole"),
		KeyId:            aws.String("arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab"),
		Operations: []kms.GrantOperation{
			kms.GrantOperation("Encrypt"),
			kms.GrantOperation("Decrypt"),
		},
	}

	req := svc.CreateGrantRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDisabledException:
				fmt.Println(kms.ErrCodeDisabledException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeInvalidGrantTokenException:
				fmt.Println(kms.ErrCodeInvalidGrantTokenException, aerr.Error())
			case kms.ErrCodeLimitExceededException:
				fmt.Println(kms.ErrCodeLimitExceededException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) CreateKeyRequest added in v0.9.0

func (c *Client) CreateKeyRequest(input *CreateKeyInput) CreateKeyRequest

CreateKeyRequest returns a request value for making API operation for AWS Key Management Service.

Creates a customer managed customer master key (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#master_keys) (CMK) in your AWS account.

You can use a CMK to encrypt small amounts of data (up to 4096 bytes) directly. But CMKs are more commonly used to encrypt the data keys (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#data-keys) that are used to encrypt data.

To create a CMK for imported key material, use the Origin parameter with a value of EXTERNAL.

To create a CMK in a custom key store (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html), use the CustomKeyStoreId parameter to specify the custom key store. You must also use the Origin parameter with a value of AWS_CLOUDHSM. The AWS CloudHSM cluster that is associated with the custom key store must have at least two active HSMs in different Availability Zones in the AWS Region.

You cannot use this operation to create a CMK in a different AWS account.

// Example sending a request using CreateKeyRequest.
req := client.CreateKeyRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/CreateKey

Example (Shared00)

To create a customer master key (CMK)

The following example creates a CMK.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.CreateKeyInput{
		Tags: []kms.Tag{
			{
				TagKey:   aws.String("CreatedBy"),
				TagValue: aws.String("ExampleUser"),
			},
		},
	}

	req := svc.CreateKeyRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeMalformedPolicyDocumentException:
				fmt.Println(kms.ErrCodeMalformedPolicyDocumentException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeUnsupportedOperationException:
				fmt.Println(kms.ErrCodeUnsupportedOperationException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeLimitExceededException:
				fmt.Println(kms.ErrCodeLimitExceededException, aerr.Error())
			case kms.ErrCodeTagException:
				fmt.Println(kms.ErrCodeTagException, aerr.Error())
			case kms.ErrCodeCustomKeyStoreNotFoundException:
				fmt.Println(kms.ErrCodeCustomKeyStoreNotFoundException, aerr.Error())
			case kms.ErrCodeCustomKeyStoreInvalidStateException:
				fmt.Println(kms.ErrCodeCustomKeyStoreInvalidStateException, aerr.Error())
			case kms.ErrCodeCloudHsmClusterInvalidConfigurationException:
				fmt.Println(kms.ErrCodeCloudHsmClusterInvalidConfigurationException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) DecryptRequest added in v0.9.0

func (c *Client) DecryptRequest(input *DecryptInput) DecryptRequest

DecryptRequest returns a request value for making API operation for AWS Key Management Service.

Decrypts ciphertext. Ciphertext is plaintext that has been previously encrypted by using any of the following operations:

  • GenerateDataKey

  • GenerateDataKeyWithoutPlaintext

  • Encrypt

Whenever possible, use key policies to give users permission to call the Decrypt operation on the CMK, instead of IAM policies. Otherwise, you might create an IAM user policy that gives the user Decrypt permission on all CMKs. This user could decrypt ciphertext that was encrypted by CMKs in other accounts if the key policy for the cross-account CMK permits it. If you must use an IAM policy for Decrypt permissions, limit the user to particular CMKs or particular trusted accounts.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using DecryptRequest.
req := client.DecryptRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/Decrypt

Example (Shared00)

To decrypt data

The following example decrypts data that was encrypted with a customer master key (CMK) in AWS KMS.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.DecryptInput{
		CiphertextBlob: []byte("<binary data>"),
	}

	req := svc.DecryptRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDisabledException:
				fmt.Println(kms.ErrCodeDisabledException, aerr.Error())
			case kms.ErrCodeInvalidCiphertextException:
				fmt.Println(kms.ErrCodeInvalidCiphertextException, aerr.Error())
			case kms.ErrCodeKeyUnavailableException:
				fmt.Println(kms.ErrCodeKeyUnavailableException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidGrantTokenException:
				fmt.Println(kms.ErrCodeInvalidGrantTokenException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) DeleteAliasRequest added in v0.9.0

func (c *Client) DeleteAliasRequest(input *DeleteAliasInput) DeleteAliasRequest

DeleteAliasRequest returns a request value for making API operation for AWS Key Management Service.

Deletes the specified alias. You cannot perform this operation on an alias in a different AWS account.

Because an alias is not a property of a CMK, you can delete and change the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs, use the ListAliases operation.

Each CMK can have multiple aliases. To change the alias of a CMK, use DeleteAlias to delete the current alias and CreateAlias to create a new alias. To associate an existing alias with a different customer master key (CMK), call UpdateAlias.

// Example sending a request using DeleteAliasRequest.
req := client.DeleteAliasRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DeleteAlias

Example (Shared00)

To delete an alias

The following example deletes the specified alias.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.DeleteAliasInput{
		AliasName: aws.String("alias/ExampleAlias"),
	}

	req := svc.DeleteAliasRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) DeleteCustomKeyStoreRequest added in v0.9.0

func (c *Client) DeleteCustomKeyStoreRequest(input *DeleteCustomKeyStoreInput) DeleteCustomKeyStoreRequest

DeleteCustomKeyStoreRequest returns a request value for making API operation for AWS Key Management Service.

Deletes a custom key store (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html). This operation does not delete the AWS CloudHSM cluster that is associated with the custom key store, or affect any users or keys in the cluster.

The custom key store that you delete cannot contain any AWS KMS customer master keys (CMKs) (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#master_keys). Before deleting the key store, verify that you will never need to use any of the CMKs in the key store for any cryptographic operations. Then, use ScheduleKeyDeletion to delete the AWS KMS customer master keys (CMKs) from the key store. When the scheduled waiting period expires, the ScheduleKeyDeletion operation deletes the CMKs. Then it makes a best effort to delete the key material from the associated cluster. However, you might need to manually delete the orphaned key material (https://docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html#fix-keystore-orphaned-key) from the cluster and its backups.

After all CMKs are deleted from AWS KMS, use DisconnectCustomKeyStore to disconnect the key store from AWS KMS. Then, you can delete the custom key store.

Instead of deleting the custom key store, consider using DisconnectCustomKeyStore to disconnect it from AWS KMS. While the key store is disconnected, you cannot create or use the CMKs in the key store. But, you do not need to delete CMKs and you can reconnect a disconnected custom key store at any time.

If the operation succeeds, it returns a JSON object with no properties.

This operation is part of the Custom Key Store feature (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html) feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

// Example sending a request using DeleteCustomKeyStoreRequest.
req := client.DeleteCustomKeyStoreRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DeleteCustomKeyStore

func (*Client) DeleteImportedKeyMaterialRequest added in v0.9.0

func (c *Client) DeleteImportedKeyMaterialRequest(input *DeleteImportedKeyMaterialInput) DeleteImportedKeyMaterialRequest

DeleteImportedKeyMaterialRequest returns a request value for making API operation for AWS Key Management Service.

Deletes key material that you previously imported. This operation makes the specified customer master key (CMK) unusable. For more information about importing key material into AWS KMS, see Importing Key Material (https://docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html) in the AWS Key Management Service Developer Guide. You cannot perform this operation on a CMK in a different AWS account.

When the specified CMK is in the PendingDeletion state, this operation does not change the CMK's state. Otherwise, it changes the CMK's state to PendingImport.

After you delete key material, you can use ImportKeyMaterial to reimport the same key material into the CMK.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using DeleteImportedKeyMaterialRequest.
req := client.DeleteImportedKeyMaterialRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DeleteImportedKeyMaterial

Example (Shared00)

To delete imported key material

The following example deletes the imported key material from the specified customer master key (CMK).

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.DeleteImportedKeyMaterialInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	req := svc.DeleteImportedKeyMaterialRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeUnsupportedOperationException:
				fmt.Println(kms.ErrCodeUnsupportedOperationException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) DescribeCustomKeyStoresRequest added in v0.9.0

func (c *Client) DescribeCustomKeyStoresRequest(input *DescribeCustomKeyStoresInput) DescribeCustomKeyStoresRequest

DescribeCustomKeyStoresRequest returns a request value for making API operation for AWS Key Management Service.

Gets information about custom key stores (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html) in the account and region.

This operation is part of the Custom Key Store feature (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html) feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

By default, this operation returns information about all custom key stores in the account and region. To get only information about a particular custom key store, use either the CustomKeyStoreName or CustomKeyStoreId parameter (but not both).

To determine whether the custom key store is connected to its AWS CloudHSM cluster, use the ConnectionState element in the response. If an attempt to connect the custom key store failed, the ConnectionState value is FAILED and the ConnectionErrorCode element in the response indicates the cause of the failure. For help interpreting the ConnectionErrorCode, see CustomKeyStoresListEntry.

Custom key stores have a DISCONNECTED connection state if the key store has never been connected or you use the DisconnectCustomKeyStore operation to disconnect it. If your custom key store state is CONNECTED but you are having trouble using it, make sure that its associated AWS CloudHSM cluster is active and contains the minimum number of HSMs required for the operation, if any.

For help repairing your custom key store, see the Troubleshooting Custom Key Stores (https://docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html) topic in the AWS Key Management Service Developer Guide.

// Example sending a request using DescribeCustomKeyStoresRequest.
req := client.DescribeCustomKeyStoresRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DescribeCustomKeyStores

func (*Client) DescribeKeyRequest added in v0.9.0

func (c *Client) DescribeKeyRequest(input *DescribeKeyInput) DescribeKeyRequest

DescribeKeyRequest returns a request value for making API operation for AWS Key Management Service.

Provides detailed information about the specified customer master key (CMK).

You can use DescribeKey on a predefined AWS alias, that is, an AWS alias with no key ID. When you do, AWS KMS associates the alias with an AWS managed CMK (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#master_keys) and returns its KeyId and Arn in the response.

To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

// Example sending a request using DescribeKeyRequest.
req := client.DescribeKeyRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DescribeKey

Example (Shared00)

To obtain information about a customer master key (CMK)

The following example returns information (metadata) about the specified CMK.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.DescribeKeyInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	req := svc.DescribeKeyRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) DisableKeyRequest added in v0.9.0

func (c *Client) DisableKeyRequest(input *DisableKeyInput) DisableKeyRequest

DisableKeyRequest returns a request value for making API operation for AWS Key Management Service.

Sets the state of a customer master key (CMK) to disabled, thereby preventing its use for cryptographic operations. You cannot perform this operation on a CMK in a different AWS account.

For more information about how key state affects the use of a CMK, see How Key State Affects the Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide .

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using DisableKeyRequest.
req := client.DisableKeyRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DisableKey

Example (Shared00)

To disable a customer master key (CMK)

The following example disables the specified CMK.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.DisableKeyInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	req := svc.DisableKeyRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) DisableKeyRotationRequest added in v0.9.0

func (c *Client) DisableKeyRotationRequest(input *DisableKeyRotationInput) DisableKeyRotationRequest

DisableKeyRotationRequest returns a request value for making API operation for AWS Key Management Service.

Disables automatic rotation of the key material (https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html) for the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using DisableKeyRotationRequest.
req := client.DisableKeyRotationRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DisableKeyRotation

Example (Shared00)

To disable automatic rotation of key material

The following example disables automatic annual rotation of the key material for the specified CMK.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.DisableKeyRotationInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	req := svc.DisableKeyRotationRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDisabledException:
				fmt.Println(kms.ErrCodeDisabledException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			case kms.ErrCodeUnsupportedOperationException:
				fmt.Println(kms.ErrCodeUnsupportedOperationException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) DisconnectCustomKeyStoreRequest added in v0.9.0

func (c *Client) DisconnectCustomKeyStoreRequest(input *DisconnectCustomKeyStoreInput) DisconnectCustomKeyStoreRequest

DisconnectCustomKeyStoreRequest returns a request value for making API operation for AWS Key Management Service.

Disconnects the custom key store (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html) from its associated AWS CloudHSM cluster. While a custom key store is disconnected, you can manage the custom key store and its customer master keys (CMKs), but you cannot create or use CMKs in the custom key store. You can reconnect the custom key store at any time.

While a custom key store is disconnected, all attempts to create customer master keys (CMKs) in the custom key store or to use existing CMKs in cryptographic operations will fail. This action can prevent users from storing and accessing sensitive data.

To find the connection state of a custom key store, use the DescribeCustomKeyStores operation. To reconnect a custom key store, use the ConnectCustomKeyStore operation.

If the operation succeeds, it returns a JSON object with no properties.

This operation is part of the Custom Key Store feature (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html) feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

// Example sending a request using DisconnectCustomKeyStoreRequest.
req := client.DisconnectCustomKeyStoreRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DisconnectCustomKeyStore

func (*Client) EnableKeyRequest added in v0.9.0

func (c *Client) EnableKeyRequest(input *EnableKeyInput) EnableKeyRequest

EnableKeyRequest returns a request value for making API operation for AWS Key Management Service.

Sets the key state of a customer master key (CMK) to enabled. This allows you to use the CMK for cryptographic operations. You cannot perform this operation on a CMK in a different AWS account.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using EnableKeyRequest.
req := client.EnableKeyRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/EnableKey

Example (Shared00)

To enable a customer master key (CMK)

The following example enables the specified CMK.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.EnableKeyInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	req := svc.EnableKeyRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeLimitExceededException:
				fmt.Println(kms.ErrCodeLimitExceededException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) EnableKeyRotationRequest added in v0.9.0

func (c *Client) EnableKeyRotationRequest(input *EnableKeyRotationInput) EnableKeyRotationRequest

EnableKeyRotationRequest returns a request value for making API operation for AWS Key Management Service.

Enables automatic rotation of the key material (https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html) for the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

You cannot enable automatic rotation of CMKs with imported key material or CMKs in a custom key store (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html).

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using EnableKeyRotationRequest.
req := client.EnableKeyRotationRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/EnableKeyRotation

Example (Shared00)

To enable automatic rotation of key material

The following example enables automatic annual rotation of the key material for the specified CMK.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.EnableKeyRotationInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	req := svc.EnableKeyRotationRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDisabledException:
				fmt.Println(kms.ErrCodeDisabledException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			case kms.ErrCodeUnsupportedOperationException:
				fmt.Println(kms.ErrCodeUnsupportedOperationException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) EncryptRequest added in v0.9.0

func (c *Client) EncryptRequest(input *EncryptInput) EncryptRequest

EncryptRequest returns a request value for making API operation for AWS Key Management Service.

Encrypts plaintext into ciphertext by using a customer master key (CMK). The Encrypt operation has two primary use cases:

  • You can encrypt up to 4 kilobytes (4096 bytes) of arbitrary data such as an RSA key, a database password, or other sensitive information.

  • You can use the Encrypt operation to move encrypted data from one AWS region to another. In the first region, generate a data key and use the plaintext key to encrypt the data. Then, in the new region, call the Encrypt method on same plaintext data key. Now, you can safely move the encrypted data and encrypted data key to the new region, and decrypt in the new region when necessary.

You don't need use this operation to encrypt a data key within a region. The GenerateDataKey and GenerateDataKeyWithoutPlaintext operations return an encrypted data key.

Also, you don't need to use this operation to encrypt data in your application. You can use the plaintext and encrypted data keys that the GenerateDataKey operation returns.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

// Example sending a request using EncryptRequest.
req := client.EncryptRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/Encrypt

Example (Shared00)

To encrypt data

The following example encrypts data with the specified customer master key (CMK).

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.EncryptInput{
		KeyId:     aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
		Plaintext: []byte("<binary data>"),
	}

	req := svc.EncryptRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDisabledException:
				fmt.Println(kms.ErrCodeDisabledException, aerr.Error())
			case kms.ErrCodeKeyUnavailableException:
				fmt.Println(kms.ErrCodeKeyUnavailableException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidKeyUsageException:
				fmt.Println(kms.ErrCodeInvalidKeyUsageException, aerr.Error())
			case kms.ErrCodeInvalidGrantTokenException:
				fmt.Println(kms.ErrCodeInvalidGrantTokenException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) GenerateDataKeyRequest added in v0.9.0

func (c *Client) GenerateDataKeyRequest(input *GenerateDataKeyInput) GenerateDataKeyRequest

GenerateDataKeyRequest returns a request value for making API operation for AWS Key Management Service.

Generates a unique data key. This operation returns a plaintext copy of the data key and a copy that is encrypted under a customer master key (CMK) that you specify. You can use the plaintext key to encrypt your data outside of KMS and store the encrypted data key with the encrypted data.

GenerateDataKey returns a unique data key for each request. The bytes in the key are not related to the caller or CMK that is used to encrypt the data key.

To generate a data key, you need to specify the customer master key (CMK) that will be used to encrypt the data key. You must also specify the length of the data key using either the KeySpec or NumberOfBytes field (but not both). For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use KeySpec. To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

You will find the plaintext copy of the data key in the Plaintext field of the response, and the encrypted copy of the data key in the CiphertextBlob field.

We recommend that you use the following pattern to encrypt data locally in your application:

Use the GenerateDataKey operation to get a data encryption key.

Use the plaintext data key (returned in the Plaintext field of the response) to encrypt data locally, then erase the plaintext data key from memory.

Store the encrypted data key (returned in the CiphertextBlob field of the response) alongside the locally encrypted data.

To decrypt data locally:

Use the Decrypt operation to decrypt the encrypted data key. The operation returns a plaintext copy of the data key.

Use the plaintext data key to decrypt data locally, then erase the plaintext data key from memory.

To get only an encrypted copy of the data key, use GenerateDataKeyWithoutPlaintext. To get a cryptographically secure random byte string, use GenerateRandom.

You can use the optional encryption context to add additional security to your encryption operation. When you specify an EncryptionContext in the GenerateDataKey operation, you must specify the same encryption context (a case-sensitive exact match) in your request to Decrypt the data key. Otherwise, the request to decrypt fails with an InvalidCiphertextException. For more information, see Encryption Context (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context) in the AWS Key Management Service Developer Guide .

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using GenerateDataKeyRequest.
req := client.GenerateDataKeyRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GenerateDataKey

Example (Shared00)

To generate a data key

The following example generates a 256-bit symmetric data encryption key (data key) in two formats. One is the unencrypted (plainext) data key, and the other is the data key encrypted with the specified customer master key (CMK).

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.GenerateDataKeyInput{
		KeyId:   aws.String("alias/ExampleAlias"),
		KeySpec: kms.DataKeySpecAes256,
	}

	req := svc.GenerateDataKeyRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDisabledException:
				fmt.Println(kms.ErrCodeDisabledException, aerr.Error())
			case kms.ErrCodeKeyUnavailableException:
				fmt.Println(kms.ErrCodeKeyUnavailableException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidKeyUsageException:
				fmt.Println(kms.ErrCodeInvalidKeyUsageException, aerr.Error())
			case kms.ErrCodeInvalidGrantTokenException:
				fmt.Println(kms.ErrCodeInvalidGrantTokenException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) GenerateDataKeyWithoutPlaintextRequest added in v0.9.0

func (c *Client) GenerateDataKeyWithoutPlaintextRequest(input *GenerateDataKeyWithoutPlaintextInput) GenerateDataKeyWithoutPlaintextRequest

GenerateDataKeyWithoutPlaintextRequest returns a request value for making API operation for AWS Key Management Service.

Generates a unique data key. This operation returns a data key that is encrypted under a customer master key (CMK) that you specify. GenerateDataKeyWithoutPlaintext is identical to GenerateDataKey except that returns only the encrypted copy of the data key.

Like GenerateDataKey, GenerateDataKeyWithoutPlaintext returns a unique data key for each request. The bytes in the key are not related to the caller or CMK that is used to encrypt the data key.

This operation is useful for systems that need to encrypt data at some point, but not immediately. When you need to encrypt the data, you call the Decrypt operation on the encrypted copy of the key.

It's also useful in distributed systems with different levels of trust. For example, you might store encrypted data in containers. One component of your system creates new containers and stores an encrypted data key with each container. Then, a different component puts the data into the containers. That component first decrypts the data key, uses the plaintext data key to encrypt data, puts the encrypted data into the container, and then destroys the plaintext data key. In this system, the component that creates the containers never sees the plaintext data key.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using GenerateDataKeyWithoutPlaintextRequest.
req := client.GenerateDataKeyWithoutPlaintextRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GenerateDataKeyWithoutPlaintext

Example (Shared00)

To generate an encrypted data key

The following example generates an encrypted copy of a 256-bit symmetric data encryption key (data key). The data key is encrypted with the specified customer master key (CMK).

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.GenerateDataKeyWithoutPlaintextInput{
		KeyId:   aws.String("alias/ExampleAlias"),
		KeySpec: kms.DataKeySpecAes256,
	}

	req := svc.GenerateDataKeyWithoutPlaintextRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDisabledException:
				fmt.Println(kms.ErrCodeDisabledException, aerr.Error())
			case kms.ErrCodeKeyUnavailableException:
				fmt.Println(kms.ErrCodeKeyUnavailableException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidKeyUsageException:
				fmt.Println(kms.ErrCodeInvalidKeyUsageException, aerr.Error())
			case kms.ErrCodeInvalidGrantTokenException:
				fmt.Println(kms.ErrCodeInvalidGrantTokenException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) GenerateRandomRequest added in v0.9.0

func (c *Client) GenerateRandomRequest(input *GenerateRandomInput) GenerateRandomRequest

GenerateRandomRequest returns a request value for making API operation for AWS Key Management Service.

Returns a random byte string that is cryptographically secure.

By default, the random byte string is generated in AWS KMS. To generate the byte string in the AWS CloudHSM cluster that is associated with a custom key store (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html), specify the custom key store ID.

For more information about entropy and random number generation, see the AWS Key Management Service Cryptographic Details (https://d0.awsstatic.com/whitepapers/KMS-Cryptographic-Details.pdf) whitepaper.

// Example sending a request using GenerateRandomRequest.
req := client.GenerateRandomRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GenerateRandom

Example (Shared00)

To generate random data

The following example uses AWS KMS to generate 32 bytes of random data.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.GenerateRandomInput{
		NumberOfBytes: aws.Int64(32),
	}

	req := svc.GenerateRandomRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeCustomKeyStoreNotFoundException:
				fmt.Println(kms.ErrCodeCustomKeyStoreNotFoundException, aerr.Error())
			case kms.ErrCodeCustomKeyStoreInvalidStateException:
				fmt.Println(kms.ErrCodeCustomKeyStoreInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) GetKeyPolicyRequest added in v0.9.0

func (c *Client) GetKeyPolicyRequest(input *GetKeyPolicyInput) GetKeyPolicyRequest

GetKeyPolicyRequest returns a request value for making API operation for AWS Key Management Service.

Gets a key policy attached to the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

// Example sending a request using GetKeyPolicyRequest.
req := client.GetKeyPolicyRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GetKeyPolicy

Example (Shared00)

To retrieve a key policy

The following example retrieves the key policy for the specified customer master key (CMK).

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.GetKeyPolicyInput{
		KeyId:      aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
		PolicyName: aws.String("default"),
	}

	req := svc.GetKeyPolicyRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) GetKeyRotationStatusRequest added in v0.9.0

func (c *Client) GetKeyRotationStatusRequest(input *GetKeyRotationStatusInput) GetKeyRotationStatusRequest

GetKeyRotationStatusRequest returns a request value for making API operation for AWS Key Management Service.

Gets a Boolean value that indicates whether automatic rotation of the key material (https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html) is enabled for the specified customer master key (CMK).

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

  • Disabled: The key rotation status does not change when you disable a CMK. However, while the CMK is disabled, AWS KMS does not rotate the backing key.

  • Pending deletion: While a CMK is pending deletion, its key rotation status is false and AWS KMS does not rotate the backing key. If you cancel the deletion, the original key rotation status is restored.

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter.

// Example sending a request using GetKeyRotationStatusRequest.
req := client.GetKeyRotationStatusRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GetKeyRotationStatus

Example (Shared00)

To retrieve the rotation status for a customer master key (CMK)

The following example retrieves the status of automatic annual rotation of the key material for the specified CMK.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.GetKeyRotationStatusInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	req := svc.GetKeyRotationStatusRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			case kms.ErrCodeUnsupportedOperationException:
				fmt.Println(kms.ErrCodeUnsupportedOperationException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) GetParametersForImportRequest added in v0.9.0

func (c *Client) GetParametersForImportRequest(input *GetParametersForImportInput) GetParametersForImportRequest

GetParametersForImportRequest returns a request value for making API operation for AWS Key Management Service.

Returns the items you need in order to import key material into AWS KMS from your existing key management infrastructure. For more information about importing key material into AWS KMS, see Importing Key Material (https://docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html) in the AWS Key Management Service Developer Guide.

You must specify the key ID of the customer master key (CMK) into which you will import key material. This CMK's Origin must be EXTERNAL. You must also specify the wrapping algorithm and type of wrapping key (public key) that you will use to encrypt the key material. You cannot perform this operation on a CMK in a different AWS account.

This operation returns a public key and an import token. Use the public key to encrypt the key material. Store the import token to send with a subsequent ImportKeyMaterial request. The public key and import token from the same response must be used together. These items are valid for 24 hours. When they expire, they cannot be used for a subsequent ImportKeyMaterial request. To get new ones, send another GetParametersForImport request.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using GetParametersForImportRequest.
req := client.GetParametersForImportRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GetParametersForImport

Example (Shared00)

To retrieve the public key and import token for a customer master key (CMK)

The following example retrieves the public key and import token for the specified CMK.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.GetParametersForImportInput{
		KeyId:             aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
		WrappingAlgorithm: kms.AlgorithmSpecRsaesOaepSha1,
		WrappingKeySpec:   kms.WrappingKeySpecRsa2048,
	}

	req := svc.GetParametersForImportRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeUnsupportedOperationException:
				fmt.Println(kms.ErrCodeUnsupportedOperationException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) ImportKeyMaterialRequest added in v0.9.0

func (c *Client) ImportKeyMaterialRequest(input *ImportKeyMaterialInput) ImportKeyMaterialRequest

ImportKeyMaterialRequest returns a request value for making API operation for AWS Key Management Service.

Imports key material into an existing AWS KMS customer master key (CMK) that was created without key material. You cannot perform this operation on a CMK in a different AWS account. For more information about creating CMKs with no key material and then importing key material, see Importing Key Material (https://docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html) in the AWS Key Management Service Developer Guide.

Before using this operation, call GetParametersForImport. Its response includes a public key and an import token. Use the public key to encrypt the key material. Then, submit the import token from the same GetParametersForImport response.

When calling this operation, you must specify the following values:

  • The key ID or key ARN of a CMK with no key material. Its Origin must be EXTERNAL. To create a CMK with no key material, call CreateKey and set the value of its Origin parameter to EXTERNAL. To get the Origin of a CMK, call DescribeKey.)

  • The encrypted key material. To get the public key to encrypt the key material, call GetParametersForImport.

  • The import token that GetParametersForImport returned. This token and the public key used to encrypt the key material must have come from the same response.

  • Whether the key material expires and if so, when. If you set an expiration date, you can change it only by reimporting the same key material and specifying a new expiration date. If the key material expires, AWS KMS deletes the key material and the CMK becomes unusable. To use the CMK again, you must reimport the same key material.

When this operation is successful, the key state of the CMK changes from PendingImport to Enabled, and you can use the CMK. After you successfully import key material into a CMK, you can reimport the same key material into that CMK, but you cannot import different key material.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using ImportKeyMaterialRequest.
req := client.ImportKeyMaterialRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ImportKeyMaterial

Example (Shared00)

To import key material into a customer master key (CMK)

The following example imports key material into the specified CMK.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.ImportKeyMaterialInput{
		EncryptedKeyMaterial: []byte("<binary data>"),
		ExpirationModel:      kms.ExpirationModelTypeKeyMaterialDoesNotExpire,
		ImportToken:          []byte("<binary data>"),
		KeyId:                aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	req := svc.ImportKeyMaterialRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeUnsupportedOperationException:
				fmt.Println(kms.ErrCodeUnsupportedOperationException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			case kms.ErrCodeInvalidCiphertextException:
				fmt.Println(kms.ErrCodeInvalidCiphertextException, aerr.Error())
			case kms.ErrCodeIncorrectKeyMaterialException:
				fmt.Println(kms.ErrCodeIncorrectKeyMaterialException, aerr.Error())
			case kms.ErrCodeExpiredImportTokenException:
				fmt.Println(kms.ErrCodeExpiredImportTokenException, aerr.Error())
			case kms.ErrCodeInvalidImportTokenException:
				fmt.Println(kms.ErrCodeInvalidImportTokenException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) ListAliasesRequest added in v0.9.0

func (c *Client) ListAliasesRequest(input *ListAliasesInput) ListAliasesRequest

ListAliasesRequest returns a request value for making API operation for AWS Key Management Service.

Gets a list of aliases in the caller's AWS account and region. You cannot list aliases in other accounts. For more information about aliases, see CreateAlias.

By default, the ListAliases command returns all aliases in the account and region. To get only the aliases that point to a particular customer master key (CMK), use the KeyId parameter.

The ListAliases response can include aliases that you created and associated with your customer managed CMKs, and aliases that AWS created and associated with AWS managed CMKs in your account. You can recognize AWS aliases because their names have the format aws/<service-name>, such as aws/dynamodb.

The response might also include aliases that have no TargetKeyId field. These are predefined aliases that AWS has created but has not yet associated with a CMK. Aliases that AWS creates in your account, including predefined aliases, do not count against your AWS KMS aliases limit (https://docs.aws.amazon.com/kms/latest/developerguide/limits.html#aliases-limit).

// Example sending a request using ListAliasesRequest.
req := client.ListAliasesRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListAliases

Example (Shared00)

To list aliases

The following example lists aliases.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.ListAliasesInput{}

	req := svc.ListAliasesRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidMarkerException:
				fmt.Println(kms.ErrCodeInvalidMarkerException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) ListGrantsRequest added in v0.9.0

func (c *Client) ListGrantsRequest(input *ListGrantsInput) ListGrantsRequest

ListGrantsRequest returns a request value for making API operation for AWS Key Management Service.

Gets a list of all grants for the specified customer master key (CMK).

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter.

// Example sending a request using ListGrantsRequest.
req := client.ListGrantsRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListGrants

Example (Shared00)

To list grants for a customer master key (CMK)

The following example lists grants for the specified CMK.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.ListGrantsInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	req := svc.ListGrantsRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidMarkerException:
				fmt.Println(kms.ErrCodeInvalidMarkerException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) ListKeyPoliciesRequest added in v0.9.0

func (c *Client) ListKeyPoliciesRequest(input *ListKeyPoliciesInput) ListKeyPoliciesRequest

ListKeyPoliciesRequest returns a request value for making API operation for AWS Key Management Service.

Gets the names of the key policies that are attached to a customer master key (CMK). This operation is designed to get policy names that you can use in a GetKeyPolicy operation. However, the only valid policy name is default. You cannot perform this operation on a CMK in a different AWS account.

// Example sending a request using ListKeyPoliciesRequest.
req := client.ListKeyPoliciesRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListKeyPolicies

Example (Shared00)

To list key policies for a customer master key (CMK)

The following example lists key policies for the specified CMK.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.ListKeyPoliciesInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	req := svc.ListKeyPoliciesRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) ListKeysRequest added in v0.9.0

func (c *Client) ListKeysRequest(input *ListKeysInput) ListKeysRequest

ListKeysRequest returns a request value for making API operation for AWS Key Management Service.

Gets a list of all customer master keys (CMKs) in the caller's AWS account and region.

// Example sending a request using ListKeysRequest.
req := client.ListKeysRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListKeys

Example (Shared00)

To list customer master keys (CMKs)

The following example lists CMKs.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.ListKeysInput{}

	req := svc.ListKeysRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeInvalidMarkerException:
				fmt.Println(kms.ErrCodeInvalidMarkerException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) ListResourceTagsRequest added in v0.9.0

func (c *Client) ListResourceTagsRequest(input *ListResourceTagsInput) ListResourceTagsRequest

ListResourceTagsRequest returns a request value for making API operation for AWS Key Management Service.

Returns a list of all tags for the specified customer master key (CMK).

You cannot perform this operation on a CMK in a different AWS account.

// Example sending a request using ListResourceTagsRequest.
req := client.ListResourceTagsRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListResourceTags

Example (Shared00)

To list tags for a customer master key (CMK)

The following example lists tags for a CMK.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.ListResourceTagsInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	req := svc.ListResourceTagsRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeInvalidMarkerException:
				fmt.Println(kms.ErrCodeInvalidMarkerException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) ListRetirableGrantsRequest added in v0.9.0

func (c *Client) ListRetirableGrantsRequest(input *ListRetirableGrantsInput) ListRetirableGrantsRequest

ListRetirableGrantsRequest returns a request value for making API operation for AWS Key Management Service.

Returns a list of all grants for which the grant's RetiringPrincipal matches the one specified.

A typical use is to list all grants that you are able to retire. To retire a grant, use RetireGrant.

// Example sending a request using ListRetirableGrantsRequest.
req := client.ListRetirableGrantsRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListRetirableGrants

Example (Shared00)

To list grants that the specified principal can retire

The following example lists the grants that the specified principal (identity) can retire.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.ListRetirableGrantsInput{
		RetiringPrincipal: aws.String("arn:aws:iam::111122223333:role/ExampleRole"),
	}

	req := svc.ListRetirableGrantsRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidMarkerException:
				fmt.Println(kms.ErrCodeInvalidMarkerException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) PutKeyPolicyRequest added in v0.9.0

func (c *Client) PutKeyPolicyRequest(input *PutKeyPolicyInput) PutKeyPolicyRequest

PutKeyPolicyRequest returns a request value for making API operation for AWS Key Management Service.

Attaches a key policy to the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

For more information about key policies, see Key Policies (https://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using PutKeyPolicyRequest.
req := client.PutKeyPolicyRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/PutKeyPolicy

Example (Shared00)

To attach a key policy to a customer master key (CMK)

The following example attaches a key policy to the specified CMK.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.PutKeyPolicyInput{
		KeyId:      aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
		Policy:     aws.String("{\n    \"Version\": \"2012-10-17\",\n    \"Id\": \"custom-policy-2016-12-07\",\n    \"Statement\": [\n        {\n            \"Sid\": \"Enable IAM User Permissions\",\n            \"Effect\": \"Allow\",\n            \"Principal\": {\n                \"AWS\": \"arn:aws:iam::111122223333:root\"\n            },\n            \"Action\": \"kms:*\",\n            \"Resource\": \"*\"\n        },\n        {\n            \"Sid\": \"Allow access for Key Administrators\",\n            \"Effect\": \"Allow\",\n            \"Principal\": {\n                \"AWS\": [\n                    \"arn:aws:iam::111122223333:user/ExampleAdminUser\",\n                    \"arn:aws:iam::111122223333:role/ExampleAdminRole\"\n                ]\n            },\n            \"Action\": [\n                \"kms:Create*\",\n                \"kms:Describe*\",\n                \"kms:Enable*\",\n                \"kms:List*\",\n                \"kms:Put*\",\n                \"kms:Update*\",\n                \"kms:Revoke*\",\n                \"kms:Disable*\",\n                \"kms:Get*\",\n                \"kms:Delete*\",\n                \"kms:ScheduleKeyDeletion\",\n                \"kms:CancelKeyDeletion\"\n            ],\n            \"Resource\": \"*\"\n        },\n        {\n            \"Sid\": \"Allow use of the key\",\n            \"Effect\": \"Allow\",\n            \"Principal\": {\n                \"AWS\": \"arn:aws:iam::111122223333:role/ExamplePowerUserRole\"\n            },\n            \"Action\": [\n                \"kms:Encrypt\",\n                \"kms:Decrypt\",\n                \"kms:ReEncrypt*\",\n                \"kms:GenerateDataKey*\",\n                \"kms:DescribeKey\"\n            ],\n            \"Resource\": \"*\"\n        },\n        {\n            \"Sid\": \"Allow attachment of persistent resources\",\n            \"Effect\": \"Allow\",\n            \"Principal\": {\n                \"AWS\": \"arn:aws:iam::111122223333:role/ExamplePowerUserRole\"\n            },\n            \"Action\": [\n                \"kms:CreateGrant\",\n                \"kms:ListGrants\",\n                \"kms:RevokeGrant\"\n            ],\n            \"Resource\": \"*\",\n            \"Condition\": {\n                \"Bool\": {\n                    \"kms:GrantIsForAWSResource\": \"true\"\n                }\n            }\n        }\n    ]\n}\n"),
		PolicyName: aws.String("default"),
	}

	req := svc.PutKeyPolicyRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeMalformedPolicyDocumentException:
				fmt.Println(kms.ErrCodeMalformedPolicyDocumentException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeUnsupportedOperationException:
				fmt.Println(kms.ErrCodeUnsupportedOperationException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeLimitExceededException:
				fmt.Println(kms.ErrCodeLimitExceededException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) ReEncryptRequest added in v0.9.0

func (c *Client) ReEncryptRequest(input *ReEncryptInput) ReEncryptRequest

ReEncryptRequest returns a request value for making API operation for AWS Key Management Service.

Encrypts data on the server side with a new customer master key (CMK) without exposing the plaintext of the data on the client side. The data is first decrypted and then reencrypted. You can also use this operation to change the encryption context of a ciphertext.

You can reencrypt data using CMKs in different AWS accounts.

Unlike other operations, ReEncrypt is authorized twice, once as ReEncryptFrom on the source CMK and once as ReEncryptTo on the destination CMK. We recommend that you include the "kms:ReEncrypt*" permission in your key policies (https://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html) to permit reencryption from or to the CMK. This permission is automatically included in the key policy when you create a CMK through the console. But you must include it manually when you create a CMK programmatically or when you set a key policy with the PutKeyPolicy operation.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using ReEncryptRequest.
req := client.ReEncryptRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ReEncrypt

Example (Shared00)

To reencrypt data

The following example reencrypts data with the specified CMK.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.ReEncryptInput{
		CiphertextBlob:   []byte("<binary data>"),
		DestinationKeyId: aws.String("0987dcba-09fe-87dc-65ba-ab0987654321"),
	}

	req := svc.ReEncryptRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDisabledException:
				fmt.Println(kms.ErrCodeDisabledException, aerr.Error())
			case kms.ErrCodeInvalidCiphertextException:
				fmt.Println(kms.ErrCodeInvalidCiphertextException, aerr.Error())
			case kms.ErrCodeKeyUnavailableException:
				fmt.Println(kms.ErrCodeKeyUnavailableException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidKeyUsageException:
				fmt.Println(kms.ErrCodeInvalidKeyUsageException, aerr.Error())
			case kms.ErrCodeInvalidGrantTokenException:
				fmt.Println(kms.ErrCodeInvalidGrantTokenException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) RetireGrantRequest added in v0.9.0

func (c *Client) RetireGrantRequest(input *RetireGrantInput) RetireGrantRequest

RetireGrantRequest returns a request value for making API operation for AWS Key Management Service.

Retires a grant. To clean up, you can retire a grant when you're done using it. You should revoke a grant when you intend to actively deny operations that depend on it. The following are permitted to call this API:

  • The AWS account (root user) under which the grant was created

  • The RetiringPrincipal, if present in the grant

  • The GranteePrincipal, if RetireGrant is an operation specified in the grant

You must identify the grant to retire by its grant token or by a combination of the grant ID and the Amazon Resource Name (ARN) of the customer master key (CMK). A grant token is a unique variable-length base64-encoded string. A grant ID is a 64 character unique identifier of a grant. The CreateGrant operation returns both.

// Example sending a request using RetireGrantRequest.
req := client.RetireGrantRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/RetireGrant

Example (Shared00)

To retire a grant

The following example retires a grant.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.RetireGrantInput{
		GrantId: aws.String("0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60"),
		KeyId:   aws.String("arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	req := svc.RetireGrantRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeInvalidGrantTokenException:
				fmt.Println(kms.ErrCodeInvalidGrantTokenException, aerr.Error())
			case kms.ErrCodeInvalidGrantIdException:
				fmt.Println(kms.ErrCodeInvalidGrantIdException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) RevokeGrantRequest added in v0.9.0

func (c *Client) RevokeGrantRequest(input *RevokeGrantInput) RevokeGrantRequest

RevokeGrantRequest returns a request value for making API operation for AWS Key Management Service.

Revokes the specified grant for the specified customer master key (CMK). You can revoke a grant to actively deny operations that depend on it.

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter.

// Example sending a request using RevokeGrantRequest.
req := client.RevokeGrantRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/RevokeGrant

Example (Shared00)

To revoke a grant

The following example revokes a grant.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.RevokeGrantInput{
		GrantId: aws.String("0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60"),
		KeyId:   aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	req := svc.RevokeGrantRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeInvalidGrantIdException:
				fmt.Println(kms.ErrCodeInvalidGrantIdException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) ScheduleKeyDeletionRequest added in v0.9.0

func (c *Client) ScheduleKeyDeletionRequest(input *ScheduleKeyDeletionInput) ScheduleKeyDeletionRequest

ScheduleKeyDeletionRequest returns a request value for making API operation for AWS Key Management Service.

Schedules the deletion of a customer master key (CMK). You may provide a waiting period, specified in days, before deletion occurs. If you do not provide a waiting period, the default period of 30 days is used. When this operation is successful, the key state of the CMK changes to PendingDeletion. Before the waiting period ends, you can use CancelKeyDeletion to cancel the deletion of the CMK. After the waiting period ends, AWS KMS deletes the CMK and all AWS KMS data associated with it, including all aliases that refer to it.

Deleting a CMK is a destructive and potentially dangerous operation. When a CMK is deleted, all data that was encrypted under the CMK is unrecoverable. To prevent the use of a CMK without deleting it, use DisableKey.

If you schedule deletion of a CMK from a custom key store (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html), when the waiting period expires, ScheduleKeyDeletion deletes the CMK from AWS KMS. Then AWS KMS makes a best effort to delete the key material from the associated AWS CloudHSM cluster. However, you might need to manually delete the orphaned key material (https://docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html#fix-keystore-orphaned-key) from the cluster and its backups.

You cannot perform this operation on a CMK in a different AWS account.

For more information about scheduling a CMK for deletion, see Deleting Customer Master Keys (https://docs.aws.amazon.com/kms/latest/developerguide/deleting-keys.html) in the AWS Key Management Service Developer Guide.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using ScheduleKeyDeletionRequest.
req := client.ScheduleKeyDeletionRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ScheduleKeyDeletion

Example (Shared00)

To schedule a customer master key (CMK) for deletion

The following example schedules the specified CMK for deletion.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.ScheduleKeyDeletionInput{
		KeyId:               aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
		PendingWindowInDays: aws.Int64(7),
	}

	req := svc.ScheduleKeyDeletionRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) TagResourceRequest added in v0.9.0

func (c *Client) TagResourceRequest(input *TagResourceInput) TagResourceRequest

TagResourceRequest returns a request value for making API operation for AWS Key Management Service.

Adds or edits tags for a customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

Each tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

You can only use a tag key once for each CMK. If you use the tag key again, AWS KMS replaces the current tag value with the specified value.

For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions (https://docs.aws.amazon.com/awsaccountbilling/latest/aboutv2/allocation-tag-restrictions.html) in the AWS Billing and Cost Management User Guide.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using TagResourceRequest.
req := client.TagResourceRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/TagResource

Example (Shared00)

To tag a customer master key (CMK)

The following example tags a CMK.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.TagResourceInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
		Tags: []kms.Tag{
			{
				TagKey:   aws.String("Purpose"),
				TagValue: aws.String("Test"),
			},
		},
	}

	req := svc.TagResourceRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			case kms.ErrCodeLimitExceededException:
				fmt.Println(kms.ErrCodeLimitExceededException, aerr.Error())
			case kms.ErrCodeTagException:
				fmt.Println(kms.ErrCodeTagException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) UntagResourceRequest added in v0.9.0

func (c *Client) UntagResourceRequest(input *UntagResourceInput) UntagResourceRequest

UntagResourceRequest returns a request value for making API operation for AWS Key Management Service.

Removes the specified tags from the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

To remove a tag, specify the tag key. To change the tag value of an existing tag key, use TagResource.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using UntagResourceRequest.
req := client.UntagResourceRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/UntagResource

Example (Shared00)

To remove tags from a customer master key (CMK)

The following example removes tags from a CMK.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.UntagResourceInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
		TagKeys: []string{
			"Purpose",
			"CostCenter",
		},
	}

	req := svc.UntagResourceRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			case kms.ErrCodeTagException:
				fmt.Println(kms.ErrCodeTagException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) UpdateAliasRequest added in v0.9.0

func (c *Client) UpdateAliasRequest(input *UpdateAliasInput) UpdateAliasRequest

UpdateAliasRequest returns a request value for making API operation for AWS Key Management Service.

Associates an existing alias with a different customer master key (CMK). Each CMK can have multiple aliases, but the aliases must be unique within the account and region. You cannot perform this operation on an alias in a different AWS account.

This operation works only on existing aliases. To change the alias of a CMK to a new value, use CreateAlias to create a new alias and DeleteAlias to delete the old alias.

Because an alias is not a property of a CMK, you can create, update, and delete the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs in the account, use the ListAliases operation.

The alias name must begin with alias/ followed by a name, such as alias/ExampleAlias. It can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). The alias name cannot begin with alias/aws/. The alias/aws/ prefix is reserved for AWS managed CMKs (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#aws-managed-cmk).

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using UpdateAliasRequest.
req := client.UpdateAliasRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/UpdateAlias

Example (Shared00)

To update an alias

The following example updates the specified alias to refer to the specified customer master key (CMK).

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.UpdateAliasInput{
		AliasName:   aws.String("alias/ExampleAlias"),
		TargetKeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	req := svc.UpdateAliasRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*Client) UpdateCustomKeyStoreRequest added in v0.9.0

func (c *Client) UpdateCustomKeyStoreRequest(input *UpdateCustomKeyStoreInput) UpdateCustomKeyStoreRequest

UpdateCustomKeyStoreRequest returns a request value for making API operation for AWS Key Management Service.

Changes the properties of a custom key store. Use the CustomKeyStoreId parameter to identify the custom key store you want to edit. Use the remaining parameters to change the properties of the custom key store.

You can only update a custom key store that is disconnected. To disconnect the custom key store, use DisconnectCustomKeyStore. To reconnect the custom key store after the update completes, use ConnectCustomKeyStore. To find the connection state of a custom key store, use the DescribeCustomKeyStores operation.

Use the parameters of UpdateCustomKeyStore to edit your keystore settings.

  • Use the NewCustomKeyStoreName parameter to change the friendly name of the custom key store to the value that you specify.

  • Use the KeyStorePassword parameter tell AWS KMS the current password of the kmsuser crypto user (CU) (https://docs.aws.amazon.com/kms/latest/developerguide/key-store-concepts.html#concept-kmsuser) in the associated AWS CloudHSM cluster. You can use this parameter to fix connection failures (https://docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html#fix-keystore-password) that occur when AWS KMS cannot log into the associated cluster because the kmsuser password has changed. This value does not change the password in the AWS CloudHSM cluster.

  • Use the CloudHsmClusterId parameter to associate the custom key store with a different, but related, AWS CloudHSM cluster. You can use this parameter to repair a custom key store if its AWS CloudHSM cluster becomes corrupted or is deleted, or when you need to create or restore a cluster from a backup.

If the operation succeeds, it returns a JSON object with no properties.

This operation is part of the Custom Key Store feature (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html) feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

// Example sending a request using UpdateCustomKeyStoreRequest.
req := client.UpdateCustomKeyStoreRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/UpdateCustomKeyStore

func (*Client) UpdateKeyDescriptionRequest added in v0.9.0

func (c *Client) UpdateKeyDescriptionRequest(input *UpdateKeyDescriptionInput) UpdateKeyDescriptionRequest

UpdateKeyDescriptionRequest returns a request value for making API operation for AWS Key Management Service.

Updates the description of a customer master key (CMK). To see the description of a CMK, use DescribeKey.

You cannot perform this operation on a CMK in a different AWS account.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

// Example sending a request using UpdateKeyDescriptionRequest.
req := client.UpdateKeyDescriptionRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/UpdateKeyDescription

Example (Shared00)

To update the description of a customer master key (CMK)

The following example updates the description of the specified CMK.

package main

import (
	"context"
	"fmt"

	"github.com/aws/aws-sdk-go-v2/aws"
	"github.com/aws/aws-sdk-go-v2/aws/awserr"
	"github.com/aws/aws-sdk-go-v2/aws/external"
	"github.com/aws/aws-sdk-go-v2/service/kms"
)

func main() {
	cfg, err := external.LoadDefaultAWSConfig()
	if err != nil {
		panic("failed to load config, " + err.Error())
	}

	svc := kms.New(cfg)
	input := &kms.UpdateKeyDescriptionInput{
		Description: aws.String("Example description that indicates the intended use of this CMK."),
		KeyId:       aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	req := svc.UpdateKeyDescriptionRequest(input)
	result, err := req.Send(context.Background())
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeKMSInternalException:
				fmt.Println(kms.ErrCodeKMSInternalException, aerr.Error())
			case kms.ErrCodeKMSInvalidStateException:
				fmt.Println(kms.ErrCodeKMSInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

type ConnectCustomKeyStoreInput added in v0.6.0

type ConnectCustomKeyStoreInput struct {

	// Enter the key store ID of the custom key store that you want to connect.
	// To find the ID of a custom key store, use the DescribeCustomKeyStores operation.
	//
	// CustomKeyStoreId is a required field
	CustomKeyStoreId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (ConnectCustomKeyStoreInput) String added in v0.6.0

String returns the string representation

func (*ConnectCustomKeyStoreInput) Validate added in v0.6.0

func (s *ConnectCustomKeyStoreInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ConnectCustomKeyStoreOutput added in v0.6.0

type ConnectCustomKeyStoreOutput struct {
	// contains filtered or unexported fields
}

func (ConnectCustomKeyStoreOutput) String added in v0.6.0

String returns the string representation

type ConnectCustomKeyStoreRequest added in v0.6.0

type ConnectCustomKeyStoreRequest struct {
	*aws.Request
	Input *ConnectCustomKeyStoreInput
	Copy  func(*ConnectCustomKeyStoreInput) ConnectCustomKeyStoreRequest
}

ConnectCustomKeyStoreRequest is the request type for the ConnectCustomKeyStore API operation.

func (ConnectCustomKeyStoreRequest) Send added in v0.6.0

Send marshals and sends the ConnectCustomKeyStore API request.

type ConnectCustomKeyStoreResponse added in v0.9.0

type ConnectCustomKeyStoreResponse struct {
	*ConnectCustomKeyStoreOutput
	// contains filtered or unexported fields
}

ConnectCustomKeyStoreResponse is the response type for the ConnectCustomKeyStore API operation.

func (*ConnectCustomKeyStoreResponse) SDKResponseMetdata added in v0.9.0

func (r *ConnectCustomKeyStoreResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ConnectCustomKeyStore request.

type ConnectionErrorCodeType added in v0.6.0

type ConnectionErrorCodeType string
const (
	ConnectionErrorCodeTypeInvalidCredentials       ConnectionErrorCodeType = "INVALID_CREDENTIALS"
	ConnectionErrorCodeTypeClusterNotFound          ConnectionErrorCodeType = "CLUSTER_NOT_FOUND"
	ConnectionErrorCodeTypeNetworkErrors            ConnectionErrorCodeType = "NETWORK_ERRORS"
	ConnectionErrorCodeTypeInternalError            ConnectionErrorCodeType = "INTERNAL_ERROR"
	ConnectionErrorCodeTypeInsufficientCloudhsmHsms ConnectionErrorCodeType = "INSUFFICIENT_CLOUDHSM_HSMS"
	ConnectionErrorCodeTypeUserLockedOut            ConnectionErrorCodeType = "USER_LOCKED_OUT"
)

Enum values for ConnectionErrorCodeType

func (ConnectionErrorCodeType) MarshalValue added in v0.6.0

func (enum ConnectionErrorCodeType) MarshalValue() (string, error)

func (ConnectionErrorCodeType) MarshalValueBuf added in v0.6.0

func (enum ConnectionErrorCodeType) MarshalValueBuf(b []byte) ([]byte, error)

type ConnectionStateType added in v0.6.0

type ConnectionStateType string
const (
	ConnectionStateTypeConnected     ConnectionStateType = "CONNECTED"
	ConnectionStateTypeConnecting    ConnectionStateType = "CONNECTING"
	ConnectionStateTypeFailed        ConnectionStateType = "FAILED"
	ConnectionStateTypeDisconnected  ConnectionStateType = "DISCONNECTED"
	ConnectionStateTypeDisconnecting ConnectionStateType = "DISCONNECTING"
)

Enum values for ConnectionStateType

func (ConnectionStateType) MarshalValue added in v0.6.0

func (enum ConnectionStateType) MarshalValue() (string, error)

func (ConnectionStateType) MarshalValueBuf added in v0.6.0

func (enum ConnectionStateType) MarshalValueBuf(b []byte) ([]byte, error)

type CreateAliasInput

type CreateAliasInput struct {

	// Specifies the alias name. This value must begin with alias/ followed by a
	// name, such as alias/ExampleAlias. The alias name cannot begin with alias/aws/.
	// The alias/aws/ prefix is reserved for AWS managed CMKs.
	//
	// AliasName is a required field
	AliasName *string `min:"1" type:"string" required:"true"`

	// Identifies the CMK to which the alias refers. Specify the key ID or the Amazon
	// Resource Name (ARN) of the CMK. You cannot specify another alias. For help
	// finding the key ID and ARN, see Finding the Key ID and ARN (https://docs.aws.amazon.com/kms/latest/developerguide/viewing-keys.html#find-cmk-id-arn)
	// in the AWS Key Management Service Developer Guide.
	//
	// TargetKeyId is a required field
	TargetKeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CreateAliasInput) String

func (s CreateAliasInput) String() string

String returns the string representation

func (*CreateAliasInput) Validate

func (s *CreateAliasInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateAliasOutput

type CreateAliasOutput struct {
	// contains filtered or unexported fields
}

func (CreateAliasOutput) String

func (s CreateAliasOutput) String() string

String returns the string representation

type CreateAliasRequest

type CreateAliasRequest struct {
	*aws.Request
	Input *CreateAliasInput
	Copy  func(*CreateAliasInput) CreateAliasRequest
}

CreateAliasRequest is the request type for the CreateAlias API operation.

func (CreateAliasRequest) Send

Send marshals and sends the CreateAlias API request.

type CreateAliasResponse added in v0.9.0

type CreateAliasResponse struct {
	*CreateAliasOutput
	// contains filtered or unexported fields
}

CreateAliasResponse is the response type for the CreateAlias API operation.

func (*CreateAliasResponse) SDKResponseMetdata added in v0.9.0

func (r *CreateAliasResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the CreateAlias request.

type CreateCustomKeyStoreInput added in v0.6.0

type CreateCustomKeyStoreInput struct {

	// Identifies the AWS CloudHSM cluster for the custom key store. Enter the cluster
	// ID of any active AWS CloudHSM cluster that is not already associated with
	// a custom key store. To find the cluster ID, use the DescribeClusters (https://docs.aws.amazon.com/cloudhsm/latest/APIReference/API_DescribeClusters.html)
	// operation.
	//
	// CloudHsmClusterId is a required field
	CloudHsmClusterId *string `min:"19" type:"string" required:"true"`

	// Specifies a friendly name for the custom key store. The name must be unique
	// in your AWS account.
	//
	// CustomKeyStoreName is a required field
	CustomKeyStoreName *string `min:"1" type:"string" required:"true"`

	// Enter the password of the kmsuser crypto user (CU) account (https://docs.aws.amazon.com/kms/latest/developerguide/key-store-concepts.html#concept-kmsuser)
	// in the specified AWS CloudHSM cluster. AWS KMS logs into the cluster as this
	// user to manage key material on your behalf.
	//
	// This parameter tells AWS KMS the kmsuser account password; it does not change
	// the password in the AWS CloudHSM cluster.
	//
	// KeyStorePassword is a required field
	KeyStorePassword *string `min:"1" type:"string" required:"true" sensitive:"true"`

	// Enter the content of the trust anchor certificate for the cluster. This is
	// the content of the customerCA.crt file that you created when you initialized
	// the cluster (https://docs.aws.amazon.com/cloudhsm/latest/userguide/initialize-cluster.html).
	//
	// TrustAnchorCertificate is a required field
	TrustAnchorCertificate *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CreateCustomKeyStoreInput) String added in v0.6.0

func (s CreateCustomKeyStoreInput) String() string

String returns the string representation

func (*CreateCustomKeyStoreInput) Validate added in v0.6.0

func (s *CreateCustomKeyStoreInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateCustomKeyStoreOutput added in v0.6.0

type CreateCustomKeyStoreOutput struct {

	// A unique identifier for the new custom key store.
	CustomKeyStoreId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (CreateCustomKeyStoreOutput) String added in v0.6.0

String returns the string representation

type CreateCustomKeyStoreRequest added in v0.6.0

type CreateCustomKeyStoreRequest struct {
	*aws.Request
	Input *CreateCustomKeyStoreInput
	Copy  func(*CreateCustomKeyStoreInput) CreateCustomKeyStoreRequest
}

CreateCustomKeyStoreRequest is the request type for the CreateCustomKeyStore API operation.

func (CreateCustomKeyStoreRequest) Send added in v0.6.0

Send marshals and sends the CreateCustomKeyStore API request.

type CreateCustomKeyStoreResponse added in v0.9.0

type CreateCustomKeyStoreResponse struct {
	*CreateCustomKeyStoreOutput
	// contains filtered or unexported fields
}

CreateCustomKeyStoreResponse is the response type for the CreateCustomKeyStore API operation.

func (*CreateCustomKeyStoreResponse) SDKResponseMetdata added in v0.9.0

func (r *CreateCustomKeyStoreResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the CreateCustomKeyStore request.

type CreateGrantInput

type CreateGrantInput struct {

	// Allows a cryptographic operation only when the encryption context matches
	// or includes the encryption context specified in this structure. For more
	// information about encryption context, see Encryption Context (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context)
	// in the AWS Key Management Service Developer Guide .
	Constraints *GrantConstraints `type:"structure"`

	// A list of grant tokens.
	//
	// For more information, see Grant Tokens (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token)
	// in the AWS Key Management Service Developer Guide.
	GrantTokens []string `type:"list"`

	// The principal that is given permission to perform the operations that the
	// grant permits.
	//
	// To specify the principal, use the Amazon Resource Name (ARN) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
	// of an AWS principal. Valid AWS principals include AWS accounts (root), IAM
	// users, IAM roles, federated users, and assumed role users. For examples of
	// the ARN syntax to use for specifying a principal, see AWS Identity and Access
	// Management (IAM) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#arn-syntax-iam)
	// in the Example ARNs section of the AWS General Reference.
	//
	// GranteePrincipal is a required field
	GranteePrincipal *string `min:"1" type:"string" required:"true"`

	// The unique identifier for the customer master key (CMK) that the grant applies
	// to.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify
	// a CMK in a different AWS account, you must use the key ARN.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// A friendly name for identifying the grant. Use this value to prevent the
	// unintended creation of duplicate grants when retrying this request.
	//
	// When this value is absent, all CreateGrant requests result in a new grant
	// with a unique GrantId even if all the supplied parameters are identical.
	// This can result in unintended duplicates when you retry the CreateGrant request.
	//
	// When this value is present, you can retry a CreateGrant request with identical
	// parameters; if the grant already exists, the original GrantId is returned
	// without creating a new grant. Note that the returned grant token is unique
	// with every CreateGrant request, even when a duplicate GrantId is returned.
	// All grant tokens obtained in this way can be used interchangeably.
	Name *string `min:"1" type:"string"`

	// A list of operations that the grant permits.
	//
	// Operations is a required field
	Operations []GrantOperation `type:"list" required:"true"`

	// The principal that is given permission to retire the grant by using RetireGrant
	// operation.
	//
	// To specify the principal, use the Amazon Resource Name (ARN) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
	// of an AWS principal. Valid AWS principals include AWS accounts (root), IAM
	// users, federated users, and assumed role users. For examples of the ARN syntax
	// to use for specifying a principal, see AWS Identity and Access Management
	// (IAM) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#arn-syntax-iam)
	// in the Example ARNs section of the AWS General Reference.
	RetiringPrincipal *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (CreateGrantInput) String

func (s CreateGrantInput) String() string

String returns the string representation

func (*CreateGrantInput) Validate

func (s *CreateGrantInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateGrantOutput

type CreateGrantOutput struct {

	// The unique identifier for the grant.
	//
	// You can use the GrantId in a subsequent RetireGrant or RevokeGrant operation.
	GrantId *string `min:"1" type:"string"`

	// The grant token.
	//
	// For more information, see Grant Tokens (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token)
	// in the AWS Key Management Service Developer Guide.
	GrantToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (CreateGrantOutput) String

func (s CreateGrantOutput) String() string

String returns the string representation

type CreateGrantRequest

type CreateGrantRequest struct {
	*aws.Request
	Input *CreateGrantInput
	Copy  func(*CreateGrantInput) CreateGrantRequest
}

CreateGrantRequest is the request type for the CreateGrant API operation.

func (CreateGrantRequest) Send

Send marshals and sends the CreateGrant API request.

type CreateGrantResponse added in v0.9.0

type CreateGrantResponse struct {
	*CreateGrantOutput
	// contains filtered or unexported fields
}

CreateGrantResponse is the response type for the CreateGrant API operation.

func (*CreateGrantResponse) SDKResponseMetdata added in v0.9.0

func (r *CreateGrantResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the CreateGrant request.

type CreateKeyInput

type CreateKeyInput struct {

	// A flag to indicate whether to bypass the key policy lockout safety check.
	//
	// Setting this value to true increases the risk that the CMK becomes unmanageable.
	// Do not set this value to true indiscriminately.
	//
	// For more information, refer to the scenario in the Default Key Policy (https://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default-allow-root-enable-iam)
	// section in the AWS Key Management Service Developer Guide .
	//
	// Use this parameter only when you include a policy in the request and you
	// intend to prevent the principal that is making the request from making a
	// subsequent PutKeyPolicy request on the CMK.
	//
	// The default value is false.
	BypassPolicyLockoutSafetyCheck *bool `type:"boolean"`

	// Creates the CMK in the specified custom key store (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html)
	// and the key material in its associated AWS CloudHSM cluster. To create a
	// CMK in a custom key store, you must also specify the Origin parameter with
	// a value of AWS_CLOUDHSM. The AWS CloudHSM cluster that is associated with
	// the custom key store must have at least two active HSMs, each in a different
	// Availability Zone in the Region.
	//
	// To find the ID of a custom key store, use the DescribeCustomKeyStores operation.
	//
	// The response includes the custom key store ID and the ID of the AWS CloudHSM
	// cluster.
	//
	// This operation is part of the Custom Key Store feature (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html)
	// feature in AWS KMS, which combines the convenience and extensive integration
	// of AWS KMS with the isolation and control of a single-tenant key store.
	CustomKeyStoreId *string `min:"1" type:"string"`

	// A description of the CMK.
	//
	// Use a description that helps you decide whether the CMK is appropriate for
	// a task.
	Description *string `type:"string"`

	// The cryptographic operations for which you can use the CMK. The only valid
	// value is ENCRYPT_DECRYPT, which means you can use the CMK to encrypt and
	// decrypt data.
	KeyUsage KeyUsageType `type:"string" enum:"true"`

	// The source of the key material for the CMK. You cannot change the origin
	// after you create the CMK.
	//
	// The default is AWS_KMS, which means AWS KMS creates the key material in its
	// own key store.
	//
	// When the parameter value is EXTERNAL, AWS KMS creates a CMK without key material
	// so that you can import key material from your existing key management infrastructure.
	// For more information about importing key material into AWS KMS, see Importing
	// Key Material (https://docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html)
	// in the AWS Key Management Service Developer Guide.
	//
	// When the parameter value is AWS_CLOUDHSM, AWS KMS creates the CMK in an AWS
	// KMS custom key store (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html)
	// and creates its key material in the associated AWS CloudHSM cluster. You
	// must also use the CustomKeyStoreId parameter to identify the custom key store.
	Origin OriginType `type:"string" enum:"true"`

	// The key policy to attach to the CMK.
	//
	// If you provide a key policy, it must meet the following criteria:
	//
	//    * If you don't set BypassPolicyLockoutSafetyCheck to true, the key policy
	//    must allow the principal that is making the CreateKey request to make
	//    a subsequent PutKeyPolicy request on the CMK. This reduces the risk that
	//    the CMK becomes unmanageable. For more information, refer to the scenario
	//    in the Default Key Policy (https://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default-allow-root-enable-iam)
	//    section of the AWS Key Management Service Developer Guide .
	//
	//    * Each statement in the key policy must contain one or more principals.
	//    The principals in the key policy must exist and be visible to AWS KMS.
	//    When you create a new AWS principal (for example, an IAM user or role),
	//    you might need to enforce a delay before including the new principal in
	//    a key policy because the new principal might not be immediately visible
	//    to AWS KMS. For more information, see Changes that I make are not always
	//    immediately visible (https://docs.aws.amazon.com/IAM/latest/UserGuide/troubleshoot_general.html#troubleshoot_general_eventual-consistency)
	//    in the AWS Identity and Access Management User Guide.
	//
	// If you do not provide a key policy, AWS KMS attaches a default key policy
	// to the CMK. For more information, see Default Key Policy (https://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default)
	// in the AWS Key Management Service Developer Guide.
	//
	// The key policy size limit is 32 kilobytes (32768 bytes).
	Policy *string `min:"1" type:"string"`

	// One or more tags. Each tag consists of a tag key and a tag value. Tag keys
	// and tag values are both required, but tag values can be empty (null) strings.
	//
	// Use this parameter to tag the CMK when it is created. Alternately, you can
	// omit this parameter and instead tag the CMK after it is created using TagResource.
	Tags []Tag `type:"list"`
	// contains filtered or unexported fields
}

func (CreateKeyInput) String

func (s CreateKeyInput) String() string

String returns the string representation

func (*CreateKeyInput) Validate

func (s *CreateKeyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateKeyOutput

type CreateKeyOutput struct {

	// Metadata associated with the CMK.
	KeyMetadata *KeyMetadata `type:"structure"`
	// contains filtered or unexported fields
}

func (CreateKeyOutput) String

func (s CreateKeyOutput) String() string

String returns the string representation

type CreateKeyRequest

type CreateKeyRequest struct {
	*aws.Request
	Input *CreateKeyInput
	Copy  func(*CreateKeyInput) CreateKeyRequest
}

CreateKeyRequest is the request type for the CreateKey API operation.

func (CreateKeyRequest) Send

Send marshals and sends the CreateKey API request.

type CreateKeyResponse added in v0.9.0

type CreateKeyResponse struct {
	*CreateKeyOutput
	// contains filtered or unexported fields
}

CreateKeyResponse is the response type for the CreateKey API operation.

func (*CreateKeyResponse) SDKResponseMetdata added in v0.9.0

func (r *CreateKeyResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the CreateKey request.

type CustomKeyStoresListEntry added in v0.6.0

type CustomKeyStoresListEntry struct {

	// A unique identifier for the AWS CloudHSM cluster that is associated with
	// the custom key store.
	CloudHsmClusterId *string `min:"19" type:"string"`

	// Describes the connection error. Valid values are:
	//
	//    * CLUSTER_NOT_FOUND - AWS KMS cannot find the AWS CloudHSM cluster with
	//    the specified cluster ID.
	//
	//    * INSUFFICIENT_CLOUDHSM_HSMS - The associated AWS CloudHSM cluster does
	//    not contain any active HSMs. To connect a custom key store to its AWS
	//    CloudHSM cluster, the cluster must contain at least one active HSM.
	//
	//    * INTERNAL_ERROR - AWS KMS could not complete the request due to an internal
	//    error. Retry the request. For ConnectCustomKeyStore requests, disconnect
	//    the custom key store before trying to connect again.
	//
	//    * INVALID_CREDENTIALS - AWS KMS does not have the correct password for
	//    the kmsuser crypto user in the AWS CloudHSM cluster.
	//
	//    * NETWORK_ERRORS - Network errors are preventing AWS KMS from connecting
	//    to the custom key store.
	//
	//    * USER_LOCKED_OUT - The kmsuser CU account is locked out of the associated
	//    AWS CloudHSM cluster due to too many failed password attempts. Before
	//    you can connect your custom key store to its AWS CloudHSM cluster, you
	//    must change the kmsuser account password and update the password value
	//    for the custom key store.
	//
	// For help with connection failures, see Troubleshooting Custom Key Stores
	// (https://docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html)
	// in the AWS Key Management Service Developer Guide.
	ConnectionErrorCode ConnectionErrorCodeType `type:"string" enum:"true"`

	// Indicates whether the custom key store is connected to its AWS CloudHSM cluster.
	//
	// You can create and use CMKs in your custom key stores only when its connection
	// state is CONNECTED.
	//
	// The value is DISCONNECTED if the key store has never been connected or you
	// use the DisconnectCustomKeyStore operation to disconnect it. If the value
	// is CONNECTED but you are having trouble using the custom key store, make
	// sure that its associated AWS CloudHSM cluster is active and contains at least
	// one active HSM.
	//
	// A value of FAILED indicates that an attempt to connect was unsuccessful.
	// For help resolving a connection failure, see Troubleshooting a Custom Key
	// Store (https://docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html)
	// in the AWS Key Management Service Developer Guide.
	ConnectionState ConnectionStateType `type:"string" enum:"true"`

	// The date and time when the custom key store was created.
	CreationDate *time.Time `type:"timestamp"`

	// A unique identifier for the custom key store.
	CustomKeyStoreId *string `min:"1" type:"string"`

	// The user-specified friendly name for the custom key store.
	CustomKeyStoreName *string `min:"1" type:"string"`

	// The trust anchor certificate of the associated AWS CloudHSM cluster. When
	// you initialize the cluster (https://docs.aws.amazon.com/cloudhsm/latest/userguide/initialize-cluster.html#sign-csr),
	// you create this certificate and save it in the customerCA.crt file.
	TrustAnchorCertificate *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Contains information about each custom key store in the custom key store list.

func (CustomKeyStoresListEntry) String added in v0.6.0

func (s CustomKeyStoresListEntry) String() string

String returns the string representation

type DataKeySpec

type DataKeySpec string
const (
	DataKeySpecAes256 DataKeySpec = "AES_256"
	DataKeySpecAes128 DataKeySpec = "AES_128"
)

Enum values for DataKeySpec

func (DataKeySpec) MarshalValue added in v0.3.0

func (enum DataKeySpec) MarshalValue() (string, error)

func (DataKeySpec) MarshalValueBuf added in v0.3.0

func (enum DataKeySpec) MarshalValueBuf(b []byte) ([]byte, error)

type DecryptInput

type DecryptInput struct {

	// Ciphertext to be decrypted. The blob includes metadata.
	//
	// CiphertextBlob is automatically base64 encoded/decoded by the SDK.
	//
	// CiphertextBlob is a required field
	CiphertextBlob []byte `min:"1" type:"blob" required:"true"`

	// The encryption context. If this was specified in the Encrypt function, it
	// must be specified here or the decryption operation will fail. For more information,
	// see Encryption Context (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context).
	EncryptionContext map[string]string `type:"map"`

	// A list of grant tokens.
	//
	// For more information, see Grant Tokens (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token)
	// in the AWS Key Management Service Developer Guide.
	GrantTokens []string `type:"list"`
	// contains filtered or unexported fields
}

func (DecryptInput) String

func (s DecryptInput) String() string

String returns the string representation

func (*DecryptInput) Validate

func (s *DecryptInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DecryptOutput

type DecryptOutput struct {

	// ARN of the key used to perform the decryption. This value is returned if
	// no errors are encountered during the operation.
	KeyId *string `min:"1" type:"string"`

	// Decrypted plaintext data. When you use the HTTP API or the AWS CLI, the value
	// is Base64-encoded. Otherwise, it is not encoded.
	//
	// Plaintext is automatically base64 encoded/decoded by the SDK.
	Plaintext []byte `min:"1" type:"blob" sensitive:"true"`
	// contains filtered or unexported fields
}

func (DecryptOutput) String

func (s DecryptOutput) String() string

String returns the string representation

type DecryptRequest

type DecryptRequest struct {
	*aws.Request
	Input *DecryptInput
	Copy  func(*DecryptInput) DecryptRequest
}

DecryptRequest is the request type for the Decrypt API operation.

func (DecryptRequest) Send

Send marshals and sends the Decrypt API request.

type DecryptResponse added in v0.9.0

type DecryptResponse struct {
	*DecryptOutput
	// contains filtered or unexported fields
}

DecryptResponse is the response type for the Decrypt API operation.

func (*DecryptResponse) SDKResponseMetdata added in v0.9.0

func (r *DecryptResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the Decrypt request.

type DeleteAliasInput

type DeleteAliasInput struct {

	// The alias to be deleted. The alias name must begin with alias/ followed by
	// the alias name, such as alias/ExampleAlias.
	//
	// AliasName is a required field
	AliasName *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteAliasInput) String

func (s DeleteAliasInput) String() string

String returns the string representation

func (*DeleteAliasInput) Validate

func (s *DeleteAliasInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteAliasOutput

type DeleteAliasOutput struct {
	// contains filtered or unexported fields
}

func (DeleteAliasOutput) String

func (s DeleteAliasOutput) String() string

String returns the string representation

type DeleteAliasRequest

type DeleteAliasRequest struct {
	*aws.Request
	Input *DeleteAliasInput
	Copy  func(*DeleteAliasInput) DeleteAliasRequest
}

DeleteAliasRequest is the request type for the DeleteAlias API operation.

func (DeleteAliasRequest) Send

Send marshals and sends the DeleteAlias API request.

type DeleteAliasResponse added in v0.9.0

type DeleteAliasResponse struct {
	*DeleteAliasOutput
	// contains filtered or unexported fields
}

DeleteAliasResponse is the response type for the DeleteAlias API operation.

func (*DeleteAliasResponse) SDKResponseMetdata added in v0.9.0

func (r *DeleteAliasResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DeleteAlias request.

type DeleteCustomKeyStoreInput added in v0.6.0

type DeleteCustomKeyStoreInput struct {

	// Enter the ID of the custom key store you want to delete. To find the ID of
	// a custom key store, use the DescribeCustomKeyStores operation.
	//
	// CustomKeyStoreId is a required field
	CustomKeyStoreId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteCustomKeyStoreInput) String added in v0.6.0

func (s DeleteCustomKeyStoreInput) String() string

String returns the string representation

func (*DeleteCustomKeyStoreInput) Validate added in v0.6.0

func (s *DeleteCustomKeyStoreInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteCustomKeyStoreOutput added in v0.6.0

type DeleteCustomKeyStoreOutput struct {
	// contains filtered or unexported fields
}

func (DeleteCustomKeyStoreOutput) String added in v0.6.0

String returns the string representation

type DeleteCustomKeyStoreRequest added in v0.6.0

type DeleteCustomKeyStoreRequest struct {
	*aws.Request
	Input *DeleteCustomKeyStoreInput
	Copy  func(*DeleteCustomKeyStoreInput) DeleteCustomKeyStoreRequest
}

DeleteCustomKeyStoreRequest is the request type for the DeleteCustomKeyStore API operation.

func (DeleteCustomKeyStoreRequest) Send added in v0.6.0

Send marshals and sends the DeleteCustomKeyStore API request.

type DeleteCustomKeyStoreResponse added in v0.9.0

type DeleteCustomKeyStoreResponse struct {
	*DeleteCustomKeyStoreOutput
	// contains filtered or unexported fields
}

DeleteCustomKeyStoreResponse is the response type for the DeleteCustomKeyStore API operation.

func (*DeleteCustomKeyStoreResponse) SDKResponseMetdata added in v0.9.0

func (r *DeleteCustomKeyStoreResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DeleteCustomKeyStore request.

type DeleteImportedKeyMaterialInput

type DeleteImportedKeyMaterialInput struct {

	// Identifies the CMK from which you are deleting imported key material. The
	// Origin of the CMK must be EXTERNAL.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteImportedKeyMaterialInput) String

String returns the string representation

func (*DeleteImportedKeyMaterialInput) Validate

func (s *DeleteImportedKeyMaterialInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteImportedKeyMaterialOutput

type DeleteImportedKeyMaterialOutput struct {
	// contains filtered or unexported fields
}

func (DeleteImportedKeyMaterialOutput) String

String returns the string representation

type DeleteImportedKeyMaterialRequest

type DeleteImportedKeyMaterialRequest struct {
	*aws.Request
	Input *DeleteImportedKeyMaterialInput
	Copy  func(*DeleteImportedKeyMaterialInput) DeleteImportedKeyMaterialRequest
}

DeleteImportedKeyMaterialRequest is the request type for the DeleteImportedKeyMaterial API operation.

func (DeleteImportedKeyMaterialRequest) Send

Send marshals and sends the DeleteImportedKeyMaterial API request.

type DeleteImportedKeyMaterialResponse added in v0.9.0

type DeleteImportedKeyMaterialResponse struct {
	*DeleteImportedKeyMaterialOutput
	// contains filtered or unexported fields
}

DeleteImportedKeyMaterialResponse is the response type for the DeleteImportedKeyMaterial API operation.

func (*DeleteImportedKeyMaterialResponse) SDKResponseMetdata added in v0.9.0

func (r *DeleteImportedKeyMaterialResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DeleteImportedKeyMaterial request.

type DescribeCustomKeyStoresInput added in v0.6.0

type DescribeCustomKeyStoresInput struct {

	// Gets only information about the specified custom key store. Enter the key
	// store ID.
	//
	// By default, this operation gets information about all custom key stores in
	// the account and region. To limit the output to a particular custom key store,
	// you can use either the CustomKeyStoreId or CustomKeyStoreName parameter,
	// but not both.
	CustomKeyStoreId *string `min:"1" type:"string"`

	// Gets only information about the specified custom key store. Enter the friendly
	// name of the custom key store.
	//
	// By default, this operation gets information about all custom key stores in
	// the account and region. To limit the output to a particular custom key store,
	// you can use either the CustomKeyStoreId or CustomKeyStoreName parameter,
	// but not both.
	CustomKeyStoreName *string `min:"1" type:"string"`

	// Use this parameter to specify the maximum number of items to return. When
	// this value is present, AWS KMS does not return more than the specified number
	// of items, but it might return fewer.
	Limit *int64 `min:"1" type:"integer"`

	// Use this parameter in a subsequent request after you receive a response with
	// truncated results. Set it to the value of NextMarker from the truncated response
	// you just received.
	Marker *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (DescribeCustomKeyStoresInput) String added in v0.6.0

String returns the string representation

func (*DescribeCustomKeyStoresInput) Validate added in v0.6.0

func (s *DescribeCustomKeyStoresInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeCustomKeyStoresOutput added in v0.6.0

type DescribeCustomKeyStoresOutput struct {

	// Contains metadata about each custom key store.
	CustomKeyStores []CustomKeyStoresListEntry `type:"list"`

	// When Truncated is true, this element is present and contains the value to
	// use for the Marker parameter in a subsequent request.
	NextMarker *string `min:"1" type:"string"`

	// A flag that indicates whether there are more items in the list. When this
	// value is true, the list in this response is truncated. To get more items,
	// pass the value of the NextMarker element in thisresponse to the Marker parameter
	// in a subsequent request.
	Truncated *bool `type:"boolean"`
	// contains filtered or unexported fields
}

func (DescribeCustomKeyStoresOutput) String added in v0.6.0

String returns the string representation

type DescribeCustomKeyStoresRequest added in v0.6.0

type DescribeCustomKeyStoresRequest struct {
	*aws.Request
	Input *DescribeCustomKeyStoresInput
	Copy  func(*DescribeCustomKeyStoresInput) DescribeCustomKeyStoresRequest
}

DescribeCustomKeyStoresRequest is the request type for the DescribeCustomKeyStores API operation.

func (DescribeCustomKeyStoresRequest) Send added in v0.6.0

Send marshals and sends the DescribeCustomKeyStores API request.

type DescribeCustomKeyStoresResponse added in v0.9.0

type DescribeCustomKeyStoresResponse struct {
	*DescribeCustomKeyStoresOutput
	// contains filtered or unexported fields
}

DescribeCustomKeyStoresResponse is the response type for the DescribeCustomKeyStores API operation.

func (*DescribeCustomKeyStoresResponse) SDKResponseMetdata added in v0.9.0

func (r *DescribeCustomKeyStoresResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DescribeCustomKeyStores request.

type DescribeKeyInput

type DescribeKeyInput struct {

	// A list of grant tokens.
	//
	// For more information, see Grant Tokens (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token)
	// in the AWS Key Management Service Developer Guide.
	GrantTokens []string `type:"list"`

	// Describes the specified customer master key (CMK).
	//
	// If you specify a predefined AWS alias (an AWS alias with no key ID), KMS
	// associates the alias with an AWS managed CMK (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#master_keys)
	// and returns its KeyId and Arn in the response.
	//
	// To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name,
	// or alias ARN. When using an alias name, prefix it with "alias/". To specify
	// a CMK in a different AWS account, you must use the key ARN or alias ARN.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Alias name: alias/ExampleAlias
	//
	//    * Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To
	// get the alias name and alias ARN, use ListAliases.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DescribeKeyInput) String

func (s DescribeKeyInput) String() string

String returns the string representation

func (*DescribeKeyInput) Validate

func (s *DescribeKeyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeKeyOutput

type DescribeKeyOutput struct {

	// Metadata associated with the key.
	KeyMetadata *KeyMetadata `type:"structure"`
	// contains filtered or unexported fields
}

func (DescribeKeyOutput) String

func (s DescribeKeyOutput) String() string

String returns the string representation

type DescribeKeyRequest

type DescribeKeyRequest struct {
	*aws.Request
	Input *DescribeKeyInput
	Copy  func(*DescribeKeyInput) DescribeKeyRequest
}

DescribeKeyRequest is the request type for the DescribeKey API operation.

func (DescribeKeyRequest) Send

Send marshals and sends the DescribeKey API request.

type DescribeKeyResponse added in v0.9.0

type DescribeKeyResponse struct {
	*DescribeKeyOutput
	// contains filtered or unexported fields
}

DescribeKeyResponse is the response type for the DescribeKey API operation.

func (*DescribeKeyResponse) SDKResponseMetdata added in v0.9.0

func (r *DescribeKeyResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DescribeKey request.

type DisableKeyInput

type DisableKeyInput struct {

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DisableKeyInput) String

func (s DisableKeyInput) String() string

String returns the string representation

func (*DisableKeyInput) Validate

func (s *DisableKeyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DisableKeyOutput

type DisableKeyOutput struct {
	// contains filtered or unexported fields
}

func (DisableKeyOutput) String

func (s DisableKeyOutput) String() string

String returns the string representation

type DisableKeyRequest

type DisableKeyRequest struct {
	*aws.Request
	Input *DisableKeyInput
	Copy  func(*DisableKeyInput) DisableKeyRequest
}

DisableKeyRequest is the request type for the DisableKey API operation.

func (DisableKeyRequest) Send

Send marshals and sends the DisableKey API request.

type DisableKeyResponse added in v0.9.0

type DisableKeyResponse struct {
	*DisableKeyOutput
	// contains filtered or unexported fields
}

DisableKeyResponse is the response type for the DisableKey API operation.

func (*DisableKeyResponse) SDKResponseMetdata added in v0.9.0

func (r *DisableKeyResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DisableKey request.

type DisableKeyRotationInput

type DisableKeyRotationInput struct {

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DisableKeyRotationInput) String

func (s DisableKeyRotationInput) String() string

String returns the string representation

func (*DisableKeyRotationInput) Validate

func (s *DisableKeyRotationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DisableKeyRotationOutput

type DisableKeyRotationOutput struct {
	// contains filtered or unexported fields
}

func (DisableKeyRotationOutput) String

func (s DisableKeyRotationOutput) String() string

String returns the string representation

type DisableKeyRotationRequest

type DisableKeyRotationRequest struct {
	*aws.Request
	Input *DisableKeyRotationInput
	Copy  func(*DisableKeyRotationInput) DisableKeyRotationRequest
}

DisableKeyRotationRequest is the request type for the DisableKeyRotation API operation.

func (DisableKeyRotationRequest) Send

Send marshals and sends the DisableKeyRotation API request.

type DisableKeyRotationResponse added in v0.9.0

type DisableKeyRotationResponse struct {
	*DisableKeyRotationOutput
	// contains filtered or unexported fields
}

DisableKeyRotationResponse is the response type for the DisableKeyRotation API operation.

func (*DisableKeyRotationResponse) SDKResponseMetdata added in v0.9.0

func (r *DisableKeyRotationResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DisableKeyRotation request.

type DisconnectCustomKeyStoreInput added in v0.6.0

type DisconnectCustomKeyStoreInput struct {

	// Enter the ID of the custom key store you want to disconnect. To find the
	// ID of a custom key store, use the DescribeCustomKeyStores operation.
	//
	// CustomKeyStoreId is a required field
	CustomKeyStoreId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DisconnectCustomKeyStoreInput) String added in v0.6.0

String returns the string representation

func (*DisconnectCustomKeyStoreInput) Validate added in v0.6.0

func (s *DisconnectCustomKeyStoreInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DisconnectCustomKeyStoreOutput added in v0.6.0

type DisconnectCustomKeyStoreOutput struct {
	// contains filtered or unexported fields
}

func (DisconnectCustomKeyStoreOutput) String added in v0.6.0

String returns the string representation

type DisconnectCustomKeyStoreRequest added in v0.6.0

type DisconnectCustomKeyStoreRequest struct {
	*aws.Request
	Input *DisconnectCustomKeyStoreInput
	Copy  func(*DisconnectCustomKeyStoreInput) DisconnectCustomKeyStoreRequest
}

DisconnectCustomKeyStoreRequest is the request type for the DisconnectCustomKeyStore API operation.

func (DisconnectCustomKeyStoreRequest) Send added in v0.6.0

Send marshals and sends the DisconnectCustomKeyStore API request.

type DisconnectCustomKeyStoreResponse added in v0.9.0

type DisconnectCustomKeyStoreResponse struct {
	*DisconnectCustomKeyStoreOutput
	// contains filtered or unexported fields
}

DisconnectCustomKeyStoreResponse is the response type for the DisconnectCustomKeyStore API operation.

func (*DisconnectCustomKeyStoreResponse) SDKResponseMetdata added in v0.9.0

func (r *DisconnectCustomKeyStoreResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DisconnectCustomKeyStore request.

type EnableKeyInput

type EnableKeyInput struct {

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (EnableKeyInput) String

func (s EnableKeyInput) String() string

String returns the string representation

func (*EnableKeyInput) Validate

func (s *EnableKeyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type EnableKeyOutput

type EnableKeyOutput struct {
	// contains filtered or unexported fields
}

func (EnableKeyOutput) String

func (s EnableKeyOutput) String() string

String returns the string representation

type EnableKeyRequest

type EnableKeyRequest struct {
	*aws.Request
	Input *EnableKeyInput
	Copy  func(*EnableKeyInput) EnableKeyRequest
}

EnableKeyRequest is the request type for the EnableKey API operation.

func (EnableKeyRequest) Send

Send marshals and sends the EnableKey API request.

type EnableKeyResponse added in v0.9.0

type EnableKeyResponse struct {
	*EnableKeyOutput
	// contains filtered or unexported fields
}

EnableKeyResponse is the response type for the EnableKey API operation.

func (*EnableKeyResponse) SDKResponseMetdata added in v0.9.0

func (r *EnableKeyResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the EnableKey request.

type EnableKeyRotationInput

type EnableKeyRotationInput struct {

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (EnableKeyRotationInput) String

func (s EnableKeyRotationInput) String() string

String returns the string representation

func (*EnableKeyRotationInput) Validate

func (s *EnableKeyRotationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type EnableKeyRotationOutput

type EnableKeyRotationOutput struct {
	// contains filtered or unexported fields
}

func (EnableKeyRotationOutput) String

func (s EnableKeyRotationOutput) String() string

String returns the string representation

type EnableKeyRotationRequest

type EnableKeyRotationRequest struct {
	*aws.Request
	Input *EnableKeyRotationInput
	Copy  func(*EnableKeyRotationInput) EnableKeyRotationRequest
}

EnableKeyRotationRequest is the request type for the EnableKeyRotation API operation.

func (EnableKeyRotationRequest) Send

Send marshals and sends the EnableKeyRotation API request.

type EnableKeyRotationResponse added in v0.9.0

type EnableKeyRotationResponse struct {
	*EnableKeyRotationOutput
	// contains filtered or unexported fields
}

EnableKeyRotationResponse is the response type for the EnableKeyRotation API operation.

func (*EnableKeyRotationResponse) SDKResponseMetdata added in v0.9.0

func (r *EnableKeyRotationResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the EnableKeyRotation request.

type EncryptInput

type EncryptInput struct {

	// Name-value pair that specifies the encryption context to be used for authenticated
	// encryption. If used here, the same value must be supplied to the Decrypt
	// API or decryption will fail. For more information, see Encryption Context
	// (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context).
	EncryptionContext map[string]string `type:"map"`

	// A list of grant tokens.
	//
	// For more information, see Grant Tokens (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token)
	// in the AWS Key Management Service Developer Guide.
	GrantTokens []string `type:"list"`

	// A unique identifier for the customer master key (CMK).
	//
	// To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name,
	// or alias ARN. When using an alias name, prefix it with "alias/". To specify
	// a CMK in a different AWS account, you must use the key ARN or alias ARN.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Alias name: alias/ExampleAlias
	//
	//    * Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To
	// get the alias name and alias ARN, use ListAliases.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// Data to be encrypted.
	//
	// Plaintext is automatically base64 encoded/decoded by the SDK.
	//
	// Plaintext is a required field
	Plaintext []byte `min:"1" type:"blob" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

func (EncryptInput) String

func (s EncryptInput) String() string

String returns the string representation

func (*EncryptInput) Validate

func (s *EncryptInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type EncryptOutput

type EncryptOutput struct {

	// The encrypted plaintext. When you use the HTTP API or the AWS CLI, the value
	// is Base64-encoded. Otherwise, it is not encoded.
	//
	// CiphertextBlob is automatically base64 encoded/decoded by the SDK.
	CiphertextBlob []byte `min:"1" type:"blob"`

	// The ID of the key used during encryption.
	KeyId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (EncryptOutput) String

func (s EncryptOutput) String() string

String returns the string representation

type EncryptRequest

type EncryptRequest struct {
	*aws.Request
	Input *EncryptInput
	Copy  func(*EncryptInput) EncryptRequest
}

EncryptRequest is the request type for the Encrypt API operation.

func (EncryptRequest) Send

Send marshals and sends the Encrypt API request.

type EncryptResponse added in v0.9.0

type EncryptResponse struct {
	*EncryptOutput
	// contains filtered or unexported fields
}

EncryptResponse is the response type for the Encrypt API operation.

func (*EncryptResponse) SDKResponseMetdata added in v0.9.0

func (r *EncryptResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the Encrypt request.

type ExpirationModelType

type ExpirationModelType string
const (
	ExpirationModelTypeKeyMaterialExpires       ExpirationModelType = "KEY_MATERIAL_EXPIRES"
	ExpirationModelTypeKeyMaterialDoesNotExpire ExpirationModelType = "KEY_MATERIAL_DOES_NOT_EXPIRE"
)

Enum values for ExpirationModelType

func (ExpirationModelType) MarshalValue added in v0.3.0

func (enum ExpirationModelType) MarshalValue() (string, error)

func (ExpirationModelType) MarshalValueBuf added in v0.3.0

func (enum ExpirationModelType) MarshalValueBuf(b []byte) ([]byte, error)

type GenerateDataKeyInput

type GenerateDataKeyInput struct {

	// A set of key-value pairs that represents additional authenticated data.
	//
	// For more information, see Encryption Context (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context)
	// in the AWS Key Management Service Developer Guide.
	EncryptionContext map[string]string `type:"map"`

	// A list of grant tokens.
	//
	// For more information, see Grant Tokens (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token)
	// in the AWS Key Management Service Developer Guide.
	GrantTokens []string `type:"list"`

	// An identifier for the CMK that encrypts the data key.
	//
	// To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name,
	// or alias ARN. When using an alias name, prefix it with "alias/". To specify
	// a CMK in a different AWS account, you must use the key ARN or alias ARN.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Alias name: alias/ExampleAlias
	//
	//    * Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To
	// get the alias name and alias ARN, use ListAliases.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// The length of the data key. Use AES_128 to generate a 128-bit symmetric key,
	// or AES_256 to generate a 256-bit symmetric key.
	KeySpec DataKeySpec `type:"string" enum:"true"`

	// The length of the data key in bytes. For example, use the value 64 to generate
	// a 512-bit data key (64 bytes is 512 bits). For common key lengths (128-bit
	// and 256-bit symmetric keys), we recommend that you use the KeySpec field
	// instead of this one.
	NumberOfBytes *int64 `min:"1" type:"integer"`
	// contains filtered or unexported fields
}

func (GenerateDataKeyInput) String

func (s GenerateDataKeyInput) String() string

String returns the string representation

func (*GenerateDataKeyInput) Validate

func (s *GenerateDataKeyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GenerateDataKeyOutput

type GenerateDataKeyOutput struct {

	// The encrypted copy of the data key. When you use the HTTP API or the AWS
	// CLI, the value is Base64-encoded. Otherwise, it is not encoded.
	//
	// CiphertextBlob is automatically base64 encoded/decoded by the SDK.
	CiphertextBlob []byte `min:"1" type:"blob"`

	// The identifier of the CMK that encrypted the data key.
	KeyId *string `min:"1" type:"string"`

	// The plaintext data key. When you use the HTTP API or the AWS CLI, the value
	// is Base64-encoded. Otherwise, it is not encoded. Use this data key to encrypt
	// your data outside of KMS. Then, remove it from memory as soon as possible.
	//
	// Plaintext is automatically base64 encoded/decoded by the SDK.
	Plaintext []byte `min:"1" type:"blob" sensitive:"true"`
	// contains filtered or unexported fields
}

func (GenerateDataKeyOutput) String

func (s GenerateDataKeyOutput) String() string

String returns the string representation

type GenerateDataKeyRequest

type GenerateDataKeyRequest struct {
	*aws.Request
	Input *GenerateDataKeyInput
	Copy  func(*GenerateDataKeyInput) GenerateDataKeyRequest
}

GenerateDataKeyRequest is the request type for the GenerateDataKey API operation.

func (GenerateDataKeyRequest) Send

Send marshals and sends the GenerateDataKey API request.

type GenerateDataKeyResponse added in v0.9.0

type GenerateDataKeyResponse struct {
	*GenerateDataKeyOutput
	// contains filtered or unexported fields
}

GenerateDataKeyResponse is the response type for the GenerateDataKey API operation.

func (*GenerateDataKeyResponse) SDKResponseMetdata added in v0.9.0

func (r *GenerateDataKeyResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the GenerateDataKey request.

type GenerateDataKeyWithoutPlaintextInput

type GenerateDataKeyWithoutPlaintextInput struct {

	// A set of key-value pairs that represents additional authenticated data.
	//
	// For more information, see Encryption Context (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context)
	// in the AWS Key Management Service Developer Guide.
	EncryptionContext map[string]string `type:"map"`

	// A list of grant tokens.
	//
	// For more information, see Grant Tokens (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token)
	// in the AWS Key Management Service Developer Guide.
	GrantTokens []string `type:"list"`

	// The identifier of the customer master key (CMK) that encrypts the data key.
	//
	// To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name,
	// or alias ARN. When using an alias name, prefix it with "alias/". To specify
	// a CMK in a different AWS account, you must use the key ARN or alias ARN.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Alias name: alias/ExampleAlias
	//
	//    * Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To
	// get the alias name and alias ARN, use ListAliases.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// The length of the data key. Use AES_128 to generate a 128-bit symmetric key,
	// or AES_256 to generate a 256-bit symmetric key.
	KeySpec DataKeySpec `type:"string" enum:"true"`

	// The length of the data key in bytes. For example, use the value 64 to generate
	// a 512-bit data key (64 bytes is 512 bits). For common key lengths (128-bit
	// and 256-bit symmetric keys), we recommend that you use the KeySpec field
	// instead of this one.
	NumberOfBytes *int64 `min:"1" type:"integer"`
	// contains filtered or unexported fields
}

func (GenerateDataKeyWithoutPlaintextInput) String

String returns the string representation

func (*GenerateDataKeyWithoutPlaintextInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type GenerateDataKeyWithoutPlaintextOutput

type GenerateDataKeyWithoutPlaintextOutput struct {

	// The encrypted data key. When you use the HTTP API or the AWS CLI, the value
	// is Base64-encoded. Otherwise, it is not encoded.
	//
	// CiphertextBlob is automatically base64 encoded/decoded by the SDK.
	CiphertextBlob []byte `min:"1" type:"blob"`

	// The identifier of the CMK that encrypted the data key.
	KeyId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (GenerateDataKeyWithoutPlaintextOutput) String

String returns the string representation

type GenerateDataKeyWithoutPlaintextRequest

type GenerateDataKeyWithoutPlaintextRequest struct {
	*aws.Request
	Input *GenerateDataKeyWithoutPlaintextInput
	Copy  func(*GenerateDataKeyWithoutPlaintextInput) GenerateDataKeyWithoutPlaintextRequest
}

GenerateDataKeyWithoutPlaintextRequest is the request type for the GenerateDataKeyWithoutPlaintext API operation.

func (GenerateDataKeyWithoutPlaintextRequest) Send

Send marshals and sends the GenerateDataKeyWithoutPlaintext API request.

type GenerateDataKeyWithoutPlaintextResponse added in v0.9.0

type GenerateDataKeyWithoutPlaintextResponse struct {
	*GenerateDataKeyWithoutPlaintextOutput
	// contains filtered or unexported fields
}

GenerateDataKeyWithoutPlaintextResponse is the response type for the GenerateDataKeyWithoutPlaintext API operation.

func (*GenerateDataKeyWithoutPlaintextResponse) SDKResponseMetdata added in v0.9.0

func (r *GenerateDataKeyWithoutPlaintextResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the GenerateDataKeyWithoutPlaintext request.

type GenerateRandomInput

type GenerateRandomInput struct {

	// Generates the random byte string in the AWS CloudHSM cluster that is associated
	// with the specified custom key store (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html).
	// To find the ID of a custom key store, use the DescribeCustomKeyStores operation.
	CustomKeyStoreId *string `min:"1" type:"string"`

	// The length of the byte string.
	NumberOfBytes *int64 `min:"1" type:"integer"`
	// contains filtered or unexported fields
}

func (GenerateRandomInput) String

func (s GenerateRandomInput) String() string

String returns the string representation

func (*GenerateRandomInput) Validate

func (s *GenerateRandomInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GenerateRandomOutput

type GenerateRandomOutput struct {

	// The random byte string. When you use the HTTP API or the AWS CLI, the value
	// is Base64-encoded. Otherwise, it is not encoded.
	//
	// Plaintext is automatically base64 encoded/decoded by the SDK.
	Plaintext []byte `min:"1" type:"blob" sensitive:"true"`
	// contains filtered or unexported fields
}

func (GenerateRandomOutput) String

func (s GenerateRandomOutput) String() string

String returns the string representation

type GenerateRandomRequest

type GenerateRandomRequest struct {
	*aws.Request
	Input *GenerateRandomInput
	Copy  func(*GenerateRandomInput) GenerateRandomRequest
}

GenerateRandomRequest is the request type for the GenerateRandom API operation.

func (GenerateRandomRequest) Send

Send marshals and sends the GenerateRandom API request.

type GenerateRandomResponse added in v0.9.0

type GenerateRandomResponse struct {
	*GenerateRandomOutput
	// contains filtered or unexported fields
}

GenerateRandomResponse is the response type for the GenerateRandom API operation.

func (*GenerateRandomResponse) SDKResponseMetdata added in v0.9.0

func (r *GenerateRandomResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the GenerateRandom request.

type GetKeyPolicyInput

type GetKeyPolicyInput struct {

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// Specifies the name of the key policy. The only valid name is default. To
	// get the names of key policies, use ListKeyPolicies.
	//
	// PolicyName is a required field
	PolicyName *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (GetKeyPolicyInput) String

func (s GetKeyPolicyInput) String() string

String returns the string representation

func (*GetKeyPolicyInput) Validate

func (s *GetKeyPolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetKeyPolicyOutput

type GetKeyPolicyOutput struct {

	// A key policy document in JSON format.
	Policy *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (GetKeyPolicyOutput) String

func (s GetKeyPolicyOutput) String() string

String returns the string representation

type GetKeyPolicyRequest

type GetKeyPolicyRequest struct {
	*aws.Request
	Input *GetKeyPolicyInput
	Copy  func(*GetKeyPolicyInput) GetKeyPolicyRequest
}

GetKeyPolicyRequest is the request type for the GetKeyPolicy API operation.

func (GetKeyPolicyRequest) Send

Send marshals and sends the GetKeyPolicy API request.

type GetKeyPolicyResponse added in v0.9.0

type GetKeyPolicyResponse struct {
	*GetKeyPolicyOutput
	// contains filtered or unexported fields
}

GetKeyPolicyResponse is the response type for the GetKeyPolicy API operation.

func (*GetKeyPolicyResponse) SDKResponseMetdata added in v0.9.0

func (r *GetKeyPolicyResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the GetKeyPolicy request.

type GetKeyRotationStatusInput

type GetKeyRotationStatusInput struct {

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify
	// a CMK in a different AWS account, you must use the key ARN.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (GetKeyRotationStatusInput) String

func (s GetKeyRotationStatusInput) String() string

String returns the string representation

func (*GetKeyRotationStatusInput) Validate

func (s *GetKeyRotationStatusInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetKeyRotationStatusOutput

type GetKeyRotationStatusOutput struct {

	// A Boolean value that specifies whether key rotation is enabled.
	KeyRotationEnabled *bool `type:"boolean"`
	// contains filtered or unexported fields
}

func (GetKeyRotationStatusOutput) String

String returns the string representation

type GetKeyRotationStatusRequest

type GetKeyRotationStatusRequest struct {
	*aws.Request
	Input *GetKeyRotationStatusInput
	Copy  func(*GetKeyRotationStatusInput) GetKeyRotationStatusRequest
}

GetKeyRotationStatusRequest is the request type for the GetKeyRotationStatus API operation.

func (GetKeyRotationStatusRequest) Send

Send marshals and sends the GetKeyRotationStatus API request.

type GetKeyRotationStatusResponse added in v0.9.0

type GetKeyRotationStatusResponse struct {
	*GetKeyRotationStatusOutput
	// contains filtered or unexported fields
}

GetKeyRotationStatusResponse is the response type for the GetKeyRotationStatus API operation.

func (*GetKeyRotationStatusResponse) SDKResponseMetdata added in v0.9.0

func (r *GetKeyRotationStatusResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the GetKeyRotationStatus request.

type GetParametersForImportInput

type GetParametersForImportInput struct {

	// The identifier of the CMK into which you will import key material. The CMK's
	// Origin must be EXTERNAL.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// The algorithm you will use to encrypt the key material before importing it
	// with ImportKeyMaterial. For more information, see Encrypt the Key Material
	// (https://docs.aws.amazon.com/kms/latest/developerguide/importing-keys-encrypt-key-material.html)
	// in the AWS Key Management Service Developer Guide.
	//
	// WrappingAlgorithm is a required field
	WrappingAlgorithm AlgorithmSpec `type:"string" required:"true" enum:"true"`

	// The type of wrapping key (public key) to return in the response. Only 2048-bit
	// RSA public keys are supported.
	//
	// WrappingKeySpec is a required field
	WrappingKeySpec WrappingKeySpec `type:"string" required:"true" enum:"true"`
	// contains filtered or unexported fields
}

func (GetParametersForImportInput) String

String returns the string representation

func (*GetParametersForImportInput) Validate

func (s *GetParametersForImportInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetParametersForImportOutput

type GetParametersForImportOutput struct {

	// The import token to send in a subsequent ImportKeyMaterial request.
	//
	// ImportToken is automatically base64 encoded/decoded by the SDK.
	ImportToken []byte `min:"1" type:"blob"`

	// The identifier of the CMK to use in a subsequent ImportKeyMaterial request.
	// This is the same CMK specified in the GetParametersForImport request.
	KeyId *string `min:"1" type:"string"`

	// The time at which the import token and public key are no longer valid. After
	// this time, you cannot use them to make an ImportKeyMaterial request and you
	// must send another GetParametersForImport request to get new ones.
	ParametersValidTo *time.Time `type:"timestamp"`

	// The public key to use to encrypt the key material before importing it with
	// ImportKeyMaterial.
	//
	// PublicKey is automatically base64 encoded/decoded by the SDK.
	PublicKey []byte `min:"1" type:"blob" sensitive:"true"`
	// contains filtered or unexported fields
}

func (GetParametersForImportOutput) String

String returns the string representation

type GetParametersForImportRequest

type GetParametersForImportRequest struct {
	*aws.Request
	Input *GetParametersForImportInput
	Copy  func(*GetParametersForImportInput) GetParametersForImportRequest
}

GetParametersForImportRequest is the request type for the GetParametersForImport API operation.

func (GetParametersForImportRequest) Send

Send marshals and sends the GetParametersForImport API request.

type GetParametersForImportResponse added in v0.9.0

type GetParametersForImportResponse struct {
	*GetParametersForImportOutput
	// contains filtered or unexported fields
}

GetParametersForImportResponse is the response type for the GetParametersForImport API operation.

func (*GetParametersForImportResponse) SDKResponseMetdata added in v0.9.0

func (r *GetParametersForImportResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the GetParametersForImport request.

type GrantConstraints

type GrantConstraints struct {

	// A list of key-value pairs that must match the encryption context in the cryptographic
	// operation request. The grant allows the operation only when the encryption
	// context in the request is the same as the encryption context specified in
	// this constraint.
	EncryptionContextEquals map[string]string `type:"map"`

	// A list of key-value pairs that must be included in the encryption context
	// of the cryptographic operation request. The grant allows the cryptographic
	// operation only when the encryption context in the request includes the key-value
	// pairs specified in this constraint, although it can include additional key-value
	// pairs.
	EncryptionContextSubset map[string]string `type:"map"`
	// contains filtered or unexported fields
}

Use this structure to allow cryptographic operations in the grant only when the operation request includes the specified encryption context (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context).

AWS KMS applies the grant constraints only when the grant allows a cryptographic operation that accepts an encryption context as input, such as the following.

  • Encrypt

  • Decrypt

  • GenerateDataKey

  • GenerateDataKeyWithoutPlaintext

  • ReEncrypt

AWS KMS does not apply the grant constraints to other operations, such as DescribeKey or ScheduleKeyDeletion.

In a cryptographic operation, the encryption context in the decryption operation must be an exact, case-sensitive match for the keys and values in the encryption context of the encryption operation. Only the order of the pairs can vary.

However, in a grant constraint, the key in each key-value pair is not case sensitive, but the value is case sensitive.

To avoid confusion, do not use multiple encryption context pairs that differ only by case. To require a fully case-sensitive encryption context, use the kms:EncryptionContext: and kms:EncryptionContextKeys conditions in an IAM or key policy. For details, see kms:EncryptionContext: (https://docs.aws.amazon.com/kms/latest/developerguide/policy-conditions.html#conditions-kms-encryption-context) in the AWS Key Management Service Developer Guide .

func (GrantConstraints) String

func (s GrantConstraints) String() string

String returns the string representation

type GrantListEntry

type GrantListEntry struct {

	// A list of key-value pairs that must be present in the encryption context
	// of certain subsequent operations that the grant allows.
	Constraints *GrantConstraints `type:"structure"`

	// The date and time when the grant was created.
	CreationDate *time.Time `type:"timestamp"`

	// The unique identifier for the grant.
	GrantId *string `min:"1" type:"string"`

	// The principal that receives the grant's permissions.
	GranteePrincipal *string `min:"1" type:"string"`

	// The AWS account under which the grant was issued.
	IssuingAccount *string `min:"1" type:"string"`

	// The unique identifier for the customer master key (CMK) to which the grant
	// applies.
	KeyId *string `min:"1" type:"string"`

	// The friendly name that identifies the grant. If a name was provided in the
	// CreateGrant request, that name is returned. Otherwise this value is null.
	Name *string `min:"1" type:"string"`

	// The list of operations permitted by the grant.
	Operations []GrantOperation `type:"list"`

	// The principal that can retire the grant.
	RetiringPrincipal *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Contains information about an entry in a list of grants.

func (GrantListEntry) String

func (s GrantListEntry) String() string

String returns the string representation

type GrantOperation

type GrantOperation string
const (
	GrantOperationDecrypt                         GrantOperation = "Decrypt"
	GrantOperationEncrypt                         GrantOperation = "Encrypt"
	GrantOperationGenerateDataKey                 GrantOperation = "GenerateDataKey"
	GrantOperationGenerateDataKeyWithoutPlaintext GrantOperation = "GenerateDataKeyWithoutPlaintext"
	GrantOperationReEncryptFrom                   GrantOperation = "ReEncryptFrom"
	GrantOperationReEncryptTo                     GrantOperation = "ReEncryptTo"
	GrantOperationCreateGrant                     GrantOperation = "CreateGrant"
	GrantOperationRetireGrant                     GrantOperation = "RetireGrant"
	GrantOperationDescribeKey                     GrantOperation = "DescribeKey"
)

Enum values for GrantOperation

func (GrantOperation) MarshalValue added in v0.3.0

func (enum GrantOperation) MarshalValue() (string, error)

func (GrantOperation) MarshalValueBuf added in v0.3.0

func (enum GrantOperation) MarshalValueBuf(b []byte) ([]byte, error)

type ImportKeyMaterialInput

type ImportKeyMaterialInput struct {

	// The encrypted key material to import. It must be encrypted with the public
	// key that you received in the response to a previous GetParametersForImport
	// request, using the wrapping algorithm that you specified in that request.
	//
	// EncryptedKeyMaterial is automatically base64 encoded/decoded by the SDK.
	//
	// EncryptedKeyMaterial is a required field
	EncryptedKeyMaterial []byte `min:"1" type:"blob" required:"true"`

	// Specifies whether the key material expires. The default is KEY_MATERIAL_EXPIRES,
	// in which case you must include the ValidTo parameter. When this parameter
	// is set to KEY_MATERIAL_DOES_NOT_EXPIRE, you must omit the ValidTo parameter.
	ExpirationModel ExpirationModelType `type:"string" enum:"true"`

	// The import token that you received in the response to a previous GetParametersForImport
	// request. It must be from the same response that contained the public key
	// that you used to encrypt the key material.
	//
	// ImportToken is automatically base64 encoded/decoded by the SDK.
	//
	// ImportToken is a required field
	ImportToken []byte `min:"1" type:"blob" required:"true"`

	// The identifier of the CMK to import the key material into. The CMK's Origin
	// must be EXTERNAL.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// The time at which the imported key material expires. When the key material
	// expires, AWS KMS deletes the key material and the CMK becomes unusable. You
	// must omit this parameter when the ExpirationModel parameter is set to KEY_MATERIAL_DOES_NOT_EXPIRE.
	// Otherwise it is required.
	ValidTo *time.Time `type:"timestamp"`
	// contains filtered or unexported fields
}

func (ImportKeyMaterialInput) String

func (s ImportKeyMaterialInput) String() string

String returns the string representation

func (*ImportKeyMaterialInput) Validate

func (s *ImportKeyMaterialInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ImportKeyMaterialOutput

type ImportKeyMaterialOutput struct {
	// contains filtered or unexported fields
}

func (ImportKeyMaterialOutput) String

func (s ImportKeyMaterialOutput) String() string

String returns the string representation

type ImportKeyMaterialRequest

type ImportKeyMaterialRequest struct {
	*aws.Request
	Input *ImportKeyMaterialInput
	Copy  func(*ImportKeyMaterialInput) ImportKeyMaterialRequest
}

ImportKeyMaterialRequest is the request type for the ImportKeyMaterial API operation.

func (ImportKeyMaterialRequest) Send

Send marshals and sends the ImportKeyMaterial API request.

type ImportKeyMaterialResponse added in v0.9.0

type ImportKeyMaterialResponse struct {
	*ImportKeyMaterialOutput
	// contains filtered or unexported fields
}

ImportKeyMaterialResponse is the response type for the ImportKeyMaterial API operation.

func (*ImportKeyMaterialResponse) SDKResponseMetdata added in v0.9.0

func (r *ImportKeyMaterialResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ImportKeyMaterial request.

type KeyListEntry

type KeyListEntry struct {

	// ARN of the key.
	KeyArn *string `min:"20" type:"string"`

	// Unique identifier of the key.
	KeyId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Contains information about each entry in the key list.

func (KeyListEntry) String

func (s KeyListEntry) String() string

String returns the string representation

type KeyManagerType

type KeyManagerType string
const (
	KeyManagerTypeAws      KeyManagerType = "AWS"
	KeyManagerTypeCustomer KeyManagerType = "CUSTOMER"
)

Enum values for KeyManagerType

func (KeyManagerType) MarshalValue added in v0.3.0

func (enum KeyManagerType) MarshalValue() (string, error)

func (KeyManagerType) MarshalValueBuf added in v0.3.0

func (enum KeyManagerType) MarshalValueBuf(b []byte) ([]byte, error)

type KeyMetadata

type KeyMetadata struct {

	// The twelve-digit account ID of the AWS account that owns the CMK.
	AWSAccountId *string `type:"string"`

	// The Amazon Resource Name (ARN) of the CMK. For examples, see AWS Key Management
	// Service (AWS KMS) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#arn-syntax-kms)
	// in the Example ARNs section of the AWS General Reference.
	Arn *string `min:"20" type:"string"`

	// The cluster ID of the AWS CloudHSM cluster that contains the key material
	// for the CMK. When you create a CMK in a custom key store (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html),
	// AWS KMS creates the key material for the CMK in the associated AWS CloudHSM
	// cluster. This value is present only when the CMK is created in a custom key
	// store.
	CloudHsmClusterId *string `min:"19" type:"string"`

	// The date and time when the CMK was created.
	CreationDate *time.Time `type:"timestamp"`

	// A unique identifier for the custom key store (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html)
	// that contains the CMK. This value is present only when the CMK is created
	// in a custom key store.
	CustomKeyStoreId *string `min:"1" type:"string"`

	// The date and time after which AWS KMS deletes the CMK. This value is present
	// only when KeyState is PendingDeletion.
	DeletionDate *time.Time `type:"timestamp"`

	// The description of the CMK.
	Description *string `type:"string"`

	// Specifies whether the CMK is enabled. When KeyState is Enabled this value
	// is true, otherwise it is false.
	Enabled *bool `type:"boolean"`

	// Specifies whether the CMK's key material expires. This value is present only
	// when Origin is EXTERNAL, otherwise this value is omitted.
	ExpirationModel ExpirationModelType `type:"string" enum:"true"`

	// The globally unique identifier for the CMK.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// The manager of the CMK. CMKs in your AWS account are either customer managed
	// or AWS managed. For more information about the difference, see Customer Master
	// Keys (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#master_keys)
	// in the AWS Key Management Service Developer Guide.
	KeyManager KeyManagerType `type:"string" enum:"true"`

	// The state of the CMK.
	//
	// For more information about how key state affects the use of a CMK, see How
	// Key State Affects the Use of a Customer Master Key (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html)
	// in the AWS Key Management Service Developer Guide.
	KeyState KeyState `type:"string" enum:"true"`

	// The cryptographic operations for which you can use the CMK. The only valid
	// value is ENCRYPT_DECRYPT, which means you can use the CMK to encrypt and
	// decrypt data.
	KeyUsage KeyUsageType `type:"string" enum:"true"`

	// The source of the CMK's key material. When this value is AWS_KMS, AWS KMS
	// created the key material. When this value is EXTERNAL, the key material was
	// imported from your existing key management infrastructure or the CMK lacks
	// key material. When this value is AWS_CLOUDHSM, the key material was created
	// in the AWS CloudHSM cluster associated with a custom key store.
	Origin OriginType `type:"string" enum:"true"`

	// The time at which the imported key material expires. When the key material
	// expires, AWS KMS deletes the key material and the CMK becomes unusable. This
	// value is present only for CMKs whose Origin is EXTERNAL and whose ExpirationModel
	// is KEY_MATERIAL_EXPIRES, otherwise this value is omitted.
	ValidTo *time.Time `type:"timestamp"`
	// contains filtered or unexported fields
}

Contains metadata about a customer master key (CMK).

This data type is used as a response element for the CreateKey and DescribeKey operations.

func (KeyMetadata) String

func (s KeyMetadata) String() string

String returns the string representation

type KeyState

type KeyState string
const (
	KeyStateEnabled         KeyState = "Enabled"
	KeyStateDisabled        KeyState = "Disabled"
	KeyStatePendingDeletion KeyState = "PendingDeletion"
	KeyStatePendingImport   KeyState = "PendingImport"
	KeyStateUnavailable     KeyState = "Unavailable"
)

Enum values for KeyState

func (KeyState) MarshalValue added in v0.3.0

func (enum KeyState) MarshalValue() (string, error)

func (KeyState) MarshalValueBuf added in v0.3.0

func (enum KeyState) MarshalValueBuf(b []byte) ([]byte, error)

type KeyUsageType

type KeyUsageType string
const (
	KeyUsageTypeEncryptDecrypt KeyUsageType = "ENCRYPT_DECRYPT"
)

Enum values for KeyUsageType

func (KeyUsageType) MarshalValue added in v0.3.0

func (enum KeyUsageType) MarshalValue() (string, error)

func (KeyUsageType) MarshalValueBuf added in v0.3.0

func (enum KeyUsageType) MarshalValueBuf(b []byte) ([]byte, error)

type ListAliasesInput

type ListAliasesInput struct {

	// Lists only aliases that refer to the specified CMK. The value of this parameter
	// can be the ID or Amazon Resource Name (ARN) of a CMK in the caller's account
	// and region. You cannot use an alias name or alias ARN in this value.
	//
	// This parameter is optional. If you omit it, ListAliases returns all aliases
	// in the account and region.
	KeyId *string `min:"1" type:"string"`

	// Use this parameter to specify the maximum number of items to return. When
	// this value is present, AWS KMS does not return more than the specified number
	// of items, but it might return fewer.
	//
	// This value is optional. If you include a value, it must be between 1 and
	// 100, inclusive. If you do not include a value, it defaults to 50.
	Limit *int64 `min:"1" type:"integer"`

	// Use this parameter in a subsequent request after you receive a response with
	// truncated results. Set it to the value of NextMarker from the truncated response
	// you just received.
	Marker *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (ListAliasesInput) String

func (s ListAliasesInput) String() string

String returns the string representation

func (*ListAliasesInput) Validate

func (s *ListAliasesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListAliasesOutput

type ListAliasesOutput struct {

	// A list of aliases.
	Aliases []AliasListEntry `type:"list"`

	// When Truncated is true, this element is present and contains the value to
	// use for the Marker parameter in a subsequent request.
	NextMarker *string `min:"1" type:"string"`

	// A flag that indicates whether there are more items in the list. When this
	// value is true, the list in this response is truncated. To get more items,
	// pass the value of the NextMarker element in thisresponse to the Marker parameter
	// in a subsequent request.
	Truncated *bool `type:"boolean"`
	// contains filtered or unexported fields
}

func (ListAliasesOutput) String

func (s ListAliasesOutput) String() string

String returns the string representation

type ListAliasesPaginator added in v0.9.0

type ListAliasesPaginator struct {
	aws.Pager
}

ListAliasesPaginator is used to paginate the request. This can be done by calling Next and CurrentPage.

func NewListAliasesPaginator added in v0.9.0

func NewListAliasesPaginator(req ListAliasesRequest) ListAliasesPaginator

NewListAliasesRequestPaginator returns a paginator for ListAliases. Use Next method to get the next page, and CurrentPage to get the current response page from the paginator. Next will return false, if there are no more pages, or an error was encountered.

Note: This operation can generate multiple requests to a service.

// Example iterating over pages.
req := client.ListAliasesRequest(input)
p := kms.NewListAliasesRequestPaginator(req)

for p.Next(context.TODO()) {
    page := p.CurrentPage()
}

if err := p.Err(); err != nil {
    return err
}

func (*ListAliasesPaginator) CurrentPage added in v0.9.0

func (p *ListAliasesPaginator) CurrentPage() *ListAliasesOutput

type ListAliasesRequest

type ListAliasesRequest struct {
	*aws.Request
	Input *ListAliasesInput
	Copy  func(*ListAliasesInput) ListAliasesRequest
}

ListAliasesRequest is the request type for the ListAliases API operation.

func (ListAliasesRequest) Send

Send marshals and sends the ListAliases API request.

type ListAliasesResponse added in v0.9.0

type ListAliasesResponse struct {
	*ListAliasesOutput
	// contains filtered or unexported fields
}

ListAliasesResponse is the response type for the ListAliases API operation.

func (*ListAliasesResponse) SDKResponseMetdata added in v0.9.0

func (r *ListAliasesResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ListAliases request.

type ListGrantsInput

type ListGrantsInput struct {

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify
	// a CMK in a different AWS account, you must use the key ARN.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// Use this parameter to specify the maximum number of items to return. When
	// this value is present, AWS KMS does not return more than the specified number
	// of items, but it might return fewer.
	//
	// This value is optional. If you include a value, it must be between 1 and
	// 100, inclusive. If you do not include a value, it defaults to 50.
	Limit *int64 `min:"1" type:"integer"`

	// Use this parameter in a subsequent request after you receive a response with
	// truncated results. Set it to the value of NextMarker from the truncated response
	// you just received.
	Marker *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (ListGrantsInput) String

func (s ListGrantsInput) String() string

String returns the string representation

func (*ListGrantsInput) Validate

func (s *ListGrantsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListGrantsOutput added in v0.9.0

type ListGrantsOutput struct {

	// A list of grants.
	Grants []GrantListEntry `type:"list"`

	// When Truncated is true, this element is present and contains the value to
	// use for the Marker parameter in a subsequent request.
	NextMarker *string `min:"1" type:"string"`

	// A flag that indicates whether there are more items in the list. When this
	// value is true, the list in this response is truncated. To get more items,
	// pass the value of the NextMarker element in thisresponse to the Marker parameter
	// in a subsequent request.
	Truncated *bool `type:"boolean"`
	// contains filtered or unexported fields
}

func (ListGrantsOutput) String added in v0.9.0

func (s ListGrantsOutput) String() string

String returns the string representation

type ListGrantsPaginator added in v0.9.0

type ListGrantsPaginator struct {
	aws.Pager
}

ListGrantsPaginator is used to paginate the request. This can be done by calling Next and CurrentPage.

func NewListGrantsPaginator added in v0.9.0

func NewListGrantsPaginator(req ListGrantsRequest) ListGrantsPaginator

NewListGrantsRequestPaginator returns a paginator for ListGrants. Use Next method to get the next page, and CurrentPage to get the current response page from the paginator. Next will return false, if there are no more pages, or an error was encountered.

Note: This operation can generate multiple requests to a service.

// Example iterating over pages.
req := client.ListGrantsRequest(input)
p := kms.NewListGrantsRequestPaginator(req)

for p.Next(context.TODO()) {
    page := p.CurrentPage()
}

if err := p.Err(); err != nil {
    return err
}

func (*ListGrantsPaginator) CurrentPage added in v0.9.0

func (p *ListGrantsPaginator) CurrentPage() *ListGrantsOutput

type ListGrantsRequest

type ListGrantsRequest struct {
	*aws.Request
	Input *ListGrantsInput
	Copy  func(*ListGrantsInput) ListGrantsRequest
}

ListGrantsRequest is the request type for the ListGrants API operation.

func (ListGrantsRequest) Send

Send marshals and sends the ListGrants API request.

type ListGrantsResponse added in v0.9.0

type ListGrantsResponse struct {
	*ListGrantsOutput
	// contains filtered or unexported fields
}

ListGrantsResponse is the response type for the ListGrants API operation.

func (*ListGrantsResponse) SDKResponseMetdata added in v0.9.0

func (r *ListGrantsResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ListGrants request.

type ListKeyPoliciesInput

type ListKeyPoliciesInput struct {

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// Use this parameter to specify the maximum number of items to return. When
	// this value is present, AWS KMS does not return more than the specified number
	// of items, but it might return fewer.
	//
	// This value is optional. If you include a value, it must be between 1 and
	// 1000, inclusive. If you do not include a value, it defaults to 100.
	//
	// Only one policy can be attached to a key.
	Limit *int64 `min:"1" type:"integer"`

	// Use this parameter in a subsequent request after you receive a response with
	// truncated results. Set it to the value of NextMarker from the truncated response
	// you just received.
	Marker *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (ListKeyPoliciesInput) String

func (s ListKeyPoliciesInput) String() string

String returns the string representation

func (*ListKeyPoliciesInput) Validate

func (s *ListKeyPoliciesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListKeyPoliciesOutput

type ListKeyPoliciesOutput struct {

	// When Truncated is true, this element is present and contains the value to
	// use for the Marker parameter in a subsequent request.
	NextMarker *string `min:"1" type:"string"`

	// A list of key policy names. The only valid value is default.
	PolicyNames []string `type:"list"`

	// A flag that indicates whether there are more items in the list. When this
	// value is true, the list in this response is truncated. To get more items,
	// pass the value of the NextMarker element in thisresponse to the Marker parameter
	// in a subsequent request.
	Truncated *bool `type:"boolean"`
	// contains filtered or unexported fields
}

func (ListKeyPoliciesOutput) String

func (s ListKeyPoliciesOutput) String() string

String returns the string representation

type ListKeyPoliciesPaginator added in v0.9.0

type ListKeyPoliciesPaginator struct {
	aws.Pager
}

ListKeyPoliciesPaginator is used to paginate the request. This can be done by calling Next and CurrentPage.

func NewListKeyPoliciesPaginator added in v0.9.0

func NewListKeyPoliciesPaginator(req ListKeyPoliciesRequest) ListKeyPoliciesPaginator

NewListKeyPoliciesRequestPaginator returns a paginator for ListKeyPolicies. Use Next method to get the next page, and CurrentPage to get the current response page from the paginator. Next will return false, if there are no more pages, or an error was encountered.

Note: This operation can generate multiple requests to a service.

// Example iterating over pages.
req := client.ListKeyPoliciesRequest(input)
p := kms.NewListKeyPoliciesRequestPaginator(req)

for p.Next(context.TODO()) {
    page := p.CurrentPage()
}

if err := p.Err(); err != nil {
    return err
}

func (*ListKeyPoliciesPaginator) CurrentPage added in v0.9.0

type ListKeyPoliciesRequest

type ListKeyPoliciesRequest struct {
	*aws.Request
	Input *ListKeyPoliciesInput
	Copy  func(*ListKeyPoliciesInput) ListKeyPoliciesRequest
}

ListKeyPoliciesRequest is the request type for the ListKeyPolicies API operation.

func (ListKeyPoliciesRequest) Send

Send marshals and sends the ListKeyPolicies API request.

type ListKeyPoliciesResponse added in v0.9.0

type ListKeyPoliciesResponse struct {
	*ListKeyPoliciesOutput
	// contains filtered or unexported fields
}

ListKeyPoliciesResponse is the response type for the ListKeyPolicies API operation.

func (*ListKeyPoliciesResponse) SDKResponseMetdata added in v0.9.0

func (r *ListKeyPoliciesResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ListKeyPolicies request.

type ListKeysInput

type ListKeysInput struct {

	// Use this parameter to specify the maximum number of items to return. When
	// this value is present, AWS KMS does not return more than the specified number
	// of items, but it might return fewer.
	//
	// This value is optional. If you include a value, it must be between 1 and
	// 1000, inclusive. If you do not include a value, it defaults to 100.
	Limit *int64 `min:"1" type:"integer"`

	// Use this parameter in a subsequent request after you receive a response with
	// truncated results. Set it to the value of NextMarker from the truncated response
	// you just received.
	Marker *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (ListKeysInput) String

func (s ListKeysInput) String() string

String returns the string representation

func (*ListKeysInput) Validate

func (s *ListKeysInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListKeysOutput

type ListKeysOutput struct {

	// A list of customer master keys (CMKs).
	Keys []KeyListEntry `type:"list"`

	// When Truncated is true, this element is present and contains the value to
	// use for the Marker parameter in a subsequent request.
	NextMarker *string `min:"1" type:"string"`

	// A flag that indicates whether there are more items in the list. When this
	// value is true, the list in this response is truncated. To get more items,
	// pass the value of the NextMarker element in thisresponse to the Marker parameter
	// in a subsequent request.
	Truncated *bool `type:"boolean"`
	// contains filtered or unexported fields
}

func (ListKeysOutput) String

func (s ListKeysOutput) String() string

String returns the string representation

type ListKeysPaginator added in v0.9.0

type ListKeysPaginator struct {
	aws.Pager
}

ListKeysPaginator is used to paginate the request. This can be done by calling Next and CurrentPage.

func NewListKeysPaginator added in v0.9.0

func NewListKeysPaginator(req ListKeysRequest) ListKeysPaginator

NewListKeysRequestPaginator returns a paginator for ListKeys. Use Next method to get the next page, and CurrentPage to get the current response page from the paginator. Next will return false, if there are no more pages, or an error was encountered.

Note: This operation can generate multiple requests to a service.

// Example iterating over pages.
req := client.ListKeysRequest(input)
p := kms.NewListKeysRequestPaginator(req)

for p.Next(context.TODO()) {
    page := p.CurrentPage()
}

if err := p.Err(); err != nil {
    return err
}

func (*ListKeysPaginator) CurrentPage added in v0.9.0

func (p *ListKeysPaginator) CurrentPage() *ListKeysOutput

type ListKeysRequest

type ListKeysRequest struct {
	*aws.Request
	Input *ListKeysInput
	Copy  func(*ListKeysInput) ListKeysRequest
}

ListKeysRequest is the request type for the ListKeys API operation.

func (ListKeysRequest) Send

Send marshals and sends the ListKeys API request.

type ListKeysResponse added in v0.9.0

type ListKeysResponse struct {
	*ListKeysOutput
	// contains filtered or unexported fields
}

ListKeysResponse is the response type for the ListKeys API operation.

func (*ListKeysResponse) SDKResponseMetdata added in v0.9.0

func (r *ListKeysResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ListKeys request.

type ListResourceTagsInput

type ListResourceTagsInput struct {

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// Use this parameter to specify the maximum number of items to return. When
	// this value is present, AWS KMS does not return more than the specified number
	// of items, but it might return fewer.
	//
	// This value is optional. If you include a value, it must be between 1 and
	// 50, inclusive. If you do not include a value, it defaults to 50.
	Limit *int64 `min:"1" type:"integer"`

	// Use this parameter in a subsequent request after you receive a response with
	// truncated results. Set it to the value of NextMarker from the truncated response
	// you just received.
	//
	// Do not attempt to construct this value. Use only the value of NextMarker
	// from the truncated response you just received.
	Marker *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (ListResourceTagsInput) String

func (s ListResourceTagsInput) String() string

String returns the string representation

func (*ListResourceTagsInput) Validate

func (s *ListResourceTagsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListResourceTagsOutput

type ListResourceTagsOutput struct {

	// When Truncated is true, this element is present and contains the value to
	// use for the Marker parameter in a subsequent request.
	//
	// Do not assume or infer any information from this value.
	NextMarker *string `min:"1" type:"string"`

	// A list of tags. Each tag consists of a tag key and a tag value.
	Tags []Tag `type:"list"`

	// A flag that indicates whether there are more items in the list. When this
	// value is true, the list in this response is truncated. To get more items,
	// pass the value of the NextMarker element in thisresponse to the Marker parameter
	// in a subsequent request.
	Truncated *bool `type:"boolean"`
	// contains filtered or unexported fields
}

func (ListResourceTagsOutput) String

func (s ListResourceTagsOutput) String() string

String returns the string representation

type ListResourceTagsRequest

type ListResourceTagsRequest struct {
	*aws.Request
	Input *ListResourceTagsInput
	Copy  func(*ListResourceTagsInput) ListResourceTagsRequest
}

ListResourceTagsRequest is the request type for the ListResourceTags API operation.

func (ListResourceTagsRequest) Send

Send marshals and sends the ListResourceTags API request.

type ListResourceTagsResponse added in v0.9.0

type ListResourceTagsResponse struct {
	*ListResourceTagsOutput
	// contains filtered or unexported fields
}

ListResourceTagsResponse is the response type for the ListResourceTags API operation.

func (*ListResourceTagsResponse) SDKResponseMetdata added in v0.9.0

func (r *ListResourceTagsResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ListResourceTags request.

type ListRetirableGrantsInput

type ListRetirableGrantsInput struct {

	// Use this parameter to specify the maximum number of items to return. When
	// this value is present, AWS KMS does not return more than the specified number
	// of items, but it might return fewer.
	//
	// This value is optional. If you include a value, it must be between 1 and
	// 100, inclusive. If you do not include a value, it defaults to 50.
	Limit *int64 `min:"1" type:"integer"`

	// Use this parameter in a subsequent request after you receive a response with
	// truncated results. Set it to the value of NextMarker from the truncated response
	// you just received.
	Marker *string `min:"1" type:"string"`

	// The retiring principal for which to list grants.
	//
	// To specify the retiring principal, use the Amazon Resource Name (ARN) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
	// of an AWS principal. Valid AWS principals include AWS accounts (root), IAM
	// users, federated users, and assumed role users. For examples of the ARN syntax
	// for specifying a principal, see AWS Identity and Access Management (IAM)
	// (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#arn-syntax-iam)
	// in the Example ARNs section of the Amazon Web Services General Reference.
	//
	// RetiringPrincipal is a required field
	RetiringPrincipal *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (ListRetirableGrantsInput) String

func (s ListRetirableGrantsInput) String() string

String returns the string representation

func (*ListRetirableGrantsInput) Validate

func (s *ListRetirableGrantsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListRetirableGrantsOutput

type ListRetirableGrantsOutput struct {

	// A list of grants.
	Grants []GrantListEntry `type:"list"`

	// When Truncated is true, this element is present and contains the value to
	// use for the Marker parameter in a subsequent request.
	NextMarker *string `min:"1" type:"string"`

	// A flag that indicates whether there are more items in the list. When this
	// value is true, the list in this response is truncated. To get more items,
	// pass the value of the NextMarker element in thisresponse to the Marker parameter
	// in a subsequent request.
	Truncated *bool `type:"boolean"`
	// contains filtered or unexported fields
}

func (ListRetirableGrantsOutput) String

func (s ListRetirableGrantsOutput) String() string

String returns the string representation

type ListRetirableGrantsRequest

type ListRetirableGrantsRequest struct {
	*aws.Request
	Input *ListRetirableGrantsInput
	Copy  func(*ListRetirableGrantsInput) ListRetirableGrantsRequest
}

ListRetirableGrantsRequest is the request type for the ListRetirableGrants API operation.

func (ListRetirableGrantsRequest) Send

Send marshals and sends the ListRetirableGrants API request.

type ListRetirableGrantsResponse added in v0.9.0

type ListRetirableGrantsResponse struct {
	*ListRetirableGrantsOutput
	// contains filtered or unexported fields
}

ListRetirableGrantsResponse is the response type for the ListRetirableGrants API operation.

func (*ListRetirableGrantsResponse) SDKResponseMetdata added in v0.9.0

func (r *ListRetirableGrantsResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ListRetirableGrants request.

type OriginType

type OriginType string
const (
	OriginTypeAwsKms      OriginType = "AWS_KMS"
	OriginTypeExternal    OriginType = "EXTERNAL"
	OriginTypeAwsCloudhsm OriginType = "AWS_CLOUDHSM"
)

Enum values for OriginType

func (OriginType) MarshalValue added in v0.3.0

func (enum OriginType) MarshalValue() (string, error)

func (OriginType) MarshalValueBuf added in v0.3.0

func (enum OriginType) MarshalValueBuf(b []byte) ([]byte, error)

type PutKeyPolicyInput

type PutKeyPolicyInput struct {

	// A flag to indicate whether to bypass the key policy lockout safety check.
	//
	// Setting this value to true increases the risk that the CMK becomes unmanageable.
	// Do not set this value to true indiscriminately.
	//
	// For more information, refer to the scenario in the Default Key Policy (https://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default-allow-root-enable-iam)
	// section in the AWS Key Management Service Developer Guide.
	//
	// Use this parameter only when you intend to prevent the principal that is
	// making the request from making a subsequent PutKeyPolicy request on the CMK.
	//
	// The default value is false.
	BypassPolicyLockoutSafetyCheck *bool `type:"boolean"`

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// The key policy to attach to the CMK.
	//
	// The key policy must meet the following criteria:
	//
	//    * If you don't set BypassPolicyLockoutSafetyCheck to true, the key policy
	//    must allow the principal that is making the PutKeyPolicy request to make
	//    a subsequent PutKeyPolicy request on the CMK. This reduces the risk that
	//    the CMK becomes unmanageable. For more information, refer to the scenario
	//    in the Default Key Policy (https://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default-allow-root-enable-iam)
	//    section of the AWS Key Management Service Developer Guide.
	//
	//    * Each statement in the key policy must contain one or more principals.
	//    The principals in the key policy must exist and be visible to AWS KMS.
	//    When you create a new AWS principal (for example, an IAM user or role),
	//    you might need to enforce a delay before including the new principal in
	//    a key policy because the new principal might not be immediately visible
	//    to AWS KMS. For more information, see Changes that I make are not always
	//    immediately visible (https://docs.aws.amazon.com/IAM/latest/UserGuide/troubleshoot_general.html#troubleshoot_general_eventual-consistency)
	//    in the AWS Identity and Access Management User Guide.
	//
	// The key policy size limit is 32 kilobytes (32768 bytes).
	//
	// Policy is a required field
	Policy *string `min:"1" type:"string" required:"true"`

	// The name of the key policy. The only valid value is default.
	//
	// PolicyName is a required field
	PolicyName *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (PutKeyPolicyInput) String

func (s PutKeyPolicyInput) String() string

String returns the string representation

func (*PutKeyPolicyInput) Validate

func (s *PutKeyPolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type PutKeyPolicyOutput

type PutKeyPolicyOutput struct {
	// contains filtered or unexported fields
}

func (PutKeyPolicyOutput) String

func (s PutKeyPolicyOutput) String() string

String returns the string representation

type PutKeyPolicyRequest

type PutKeyPolicyRequest struct {
	*aws.Request
	Input *PutKeyPolicyInput
	Copy  func(*PutKeyPolicyInput) PutKeyPolicyRequest
}

PutKeyPolicyRequest is the request type for the PutKeyPolicy API operation.

func (PutKeyPolicyRequest) Send

Send marshals and sends the PutKeyPolicy API request.

type PutKeyPolicyResponse added in v0.9.0

type PutKeyPolicyResponse struct {
	*PutKeyPolicyOutput
	// contains filtered or unexported fields
}

PutKeyPolicyResponse is the response type for the PutKeyPolicy API operation.

func (*PutKeyPolicyResponse) SDKResponseMetdata added in v0.9.0

func (r *PutKeyPolicyResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the PutKeyPolicy request.

type ReEncryptInput

type ReEncryptInput struct {

	// Ciphertext of the data to reencrypt.
	//
	// CiphertextBlob is automatically base64 encoded/decoded by the SDK.
	//
	// CiphertextBlob is a required field
	CiphertextBlob []byte `min:"1" type:"blob" required:"true"`

	// Encryption context to use when the data is reencrypted.
	DestinationEncryptionContext map[string]string `type:"map"`

	// A unique identifier for the CMK that is used to reencrypt the data.
	//
	// To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name,
	// or alias ARN. When using an alias name, prefix it with "alias/". To specify
	// a CMK in a different AWS account, you must use the key ARN or alias ARN.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Alias name: alias/ExampleAlias
	//
	//    * Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To
	// get the alias name and alias ARN, use ListAliases.
	//
	// DestinationKeyId is a required field
	DestinationKeyId *string `min:"1" type:"string" required:"true"`

	// A list of grant tokens.
	//
	// For more information, see Grant Tokens (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token)
	// in the AWS Key Management Service Developer Guide.
	GrantTokens []string `type:"list"`

	// Encryption context used to encrypt and decrypt the data specified in the
	// CiphertextBlob parameter.
	SourceEncryptionContext map[string]string `type:"map"`
	// contains filtered or unexported fields
}

func (ReEncryptInput) String

func (s ReEncryptInput) String() string

String returns the string representation

func (*ReEncryptInput) Validate

func (s *ReEncryptInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ReEncryptOutput

type ReEncryptOutput struct {

	// The reencrypted data. When you use the HTTP API or the AWS CLI, the value
	// is Base64-encoded. Otherwise, it is not encoded.
	//
	// CiphertextBlob is automatically base64 encoded/decoded by the SDK.
	CiphertextBlob []byte `min:"1" type:"blob"`

	// Unique identifier of the CMK used to reencrypt the data.
	KeyId *string `min:"1" type:"string"`

	// Unique identifier of the CMK used to originally encrypt the data.
	SourceKeyId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (ReEncryptOutput) String

func (s ReEncryptOutput) String() string

String returns the string representation

type ReEncryptRequest

type ReEncryptRequest struct {
	*aws.Request
	Input *ReEncryptInput
	Copy  func(*ReEncryptInput) ReEncryptRequest
}

ReEncryptRequest is the request type for the ReEncrypt API operation.

func (ReEncryptRequest) Send

Send marshals and sends the ReEncrypt API request.

type ReEncryptResponse added in v0.9.0

type ReEncryptResponse struct {
	*ReEncryptOutput
	// contains filtered or unexported fields
}

ReEncryptResponse is the response type for the ReEncrypt API operation.

func (*ReEncryptResponse) SDKResponseMetdata added in v0.9.0

func (r *ReEncryptResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ReEncrypt request.

type RetireGrantInput

type RetireGrantInput struct {

	// Unique identifier of the grant to retire. The grant ID is returned in the
	// response to a CreateGrant operation.
	//
	//    * Grant ID Example - 0123456789012345678901234567890123456789012345678901234567890123
	GrantId *string `min:"1" type:"string"`

	// Token that identifies the grant to be retired.
	GrantToken *string `min:"1" type:"string"`

	// The Amazon Resource Name (ARN) of the CMK associated with the grant.
	//
	// For example: arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab
	KeyId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (RetireGrantInput) String

func (s RetireGrantInput) String() string

String returns the string representation

func (*RetireGrantInput) Validate

func (s *RetireGrantInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type RetireGrantOutput

type RetireGrantOutput struct {
	// contains filtered or unexported fields
}

func (RetireGrantOutput) String

func (s RetireGrantOutput) String() string

String returns the string representation

type RetireGrantRequest

type RetireGrantRequest struct {
	*aws.Request
	Input *RetireGrantInput
	Copy  func(*RetireGrantInput) RetireGrantRequest
}

RetireGrantRequest is the request type for the RetireGrant API operation.

func (RetireGrantRequest) Send

Send marshals and sends the RetireGrant API request.

type RetireGrantResponse added in v0.9.0

type RetireGrantResponse struct {
	*RetireGrantOutput
	// contains filtered or unexported fields
}

RetireGrantResponse is the response type for the RetireGrant API operation.

func (*RetireGrantResponse) SDKResponseMetdata added in v0.9.0

func (r *RetireGrantResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the RetireGrant request.

type RevokeGrantInput

type RevokeGrantInput struct {

	// Identifier of the grant to be revoked.
	//
	// GrantId is a required field
	GrantId *string `min:"1" type:"string" required:"true"`

	// A unique identifier for the customer master key associated with the grant.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify
	// a CMK in a different AWS account, you must use the key ARN.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (RevokeGrantInput) String

func (s RevokeGrantInput) String() string

String returns the string representation

func (*RevokeGrantInput) Validate

func (s *RevokeGrantInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type RevokeGrantOutput

type RevokeGrantOutput struct {
	// contains filtered or unexported fields
}

func (RevokeGrantOutput) String

func (s RevokeGrantOutput) String() string

String returns the string representation

type RevokeGrantRequest

type RevokeGrantRequest struct {
	*aws.Request
	Input *RevokeGrantInput
	Copy  func(*RevokeGrantInput) RevokeGrantRequest
}

RevokeGrantRequest is the request type for the RevokeGrant API operation.

func (RevokeGrantRequest) Send

Send marshals and sends the RevokeGrant API request.

type RevokeGrantResponse added in v0.9.0

type RevokeGrantResponse struct {
	*RevokeGrantOutput
	// contains filtered or unexported fields
}

RevokeGrantResponse is the response type for the RevokeGrant API operation.

func (*RevokeGrantResponse) SDKResponseMetdata added in v0.9.0

func (r *RevokeGrantResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the RevokeGrant request.

type ScheduleKeyDeletionInput

type ScheduleKeyDeletionInput struct {

	// The unique identifier of the customer master key (CMK) to delete.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// The waiting period, specified in number of days. After the waiting period
	// ends, AWS KMS deletes the customer master key (CMK).
	//
	// This value is optional. If you include a value, it must be between 7 and
	// 30, inclusive. If you do not include a value, it defaults to 30.
	PendingWindowInDays *int64 `min:"1" type:"integer"`
	// contains filtered or unexported fields
}

func (ScheduleKeyDeletionInput) String

func (s ScheduleKeyDeletionInput) String() string

String returns the string representation

func (*ScheduleKeyDeletionInput) Validate

func (s *ScheduleKeyDeletionInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ScheduleKeyDeletionOutput

type ScheduleKeyDeletionOutput struct {

	// The date and time after which AWS KMS deletes the customer master key (CMK).
	DeletionDate *time.Time `type:"timestamp"`

	// The unique identifier of the customer master key (CMK) for which deletion
	// is scheduled.
	KeyId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (ScheduleKeyDeletionOutput) String

func (s ScheduleKeyDeletionOutput) String() string

String returns the string representation

type ScheduleKeyDeletionRequest

type ScheduleKeyDeletionRequest struct {
	*aws.Request
	Input *ScheduleKeyDeletionInput
	Copy  func(*ScheduleKeyDeletionInput) ScheduleKeyDeletionRequest
}

ScheduleKeyDeletionRequest is the request type for the ScheduleKeyDeletion API operation.

func (ScheduleKeyDeletionRequest) Send

Send marshals and sends the ScheduleKeyDeletion API request.

type ScheduleKeyDeletionResponse added in v0.9.0

type ScheduleKeyDeletionResponse struct {
	*ScheduleKeyDeletionOutput
	// contains filtered or unexported fields
}

ScheduleKeyDeletionResponse is the response type for the ScheduleKeyDeletion API operation.

func (*ScheduleKeyDeletionResponse) SDKResponseMetdata added in v0.9.0

func (r *ScheduleKeyDeletionResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ScheduleKeyDeletion request.

type Tag

type Tag struct {

	// The key of the tag.
	//
	// TagKey is a required field
	TagKey *string `min:"1" type:"string" required:"true"`

	// The value of the tag.
	//
	// TagValue is a required field
	TagValue *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

A key-value pair. A tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions (https://docs.aws.amazon.com/awsaccountbilling/latest/aboutv2/allocation-tag-restrictions.html) in the AWS Billing and Cost Management User Guide.

func (Tag) String

func (s Tag) String() string

String returns the string representation

func (*Tag) Validate

func (s *Tag) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type TagResourceInput

type TagResourceInput struct {

	// A unique identifier for the CMK you are tagging.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// One or more tags. Each tag consists of a tag key and a tag value.
	//
	// Tags is a required field
	Tags []Tag `type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (TagResourceInput) String

func (s TagResourceInput) String() string

String returns the string representation

func (*TagResourceInput) Validate

func (s *TagResourceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type TagResourceOutput

type TagResourceOutput struct {
	// contains filtered or unexported fields
}

func (TagResourceOutput) String

func (s TagResourceOutput) String() string

String returns the string representation

type TagResourceRequest

type TagResourceRequest struct {
	*aws.Request
	Input *TagResourceInput
	Copy  func(*TagResourceInput) TagResourceRequest
}

TagResourceRequest is the request type for the TagResource API operation.

func (TagResourceRequest) Send

Send marshals and sends the TagResource API request.

type TagResourceResponse added in v0.9.0

type TagResourceResponse struct {
	*TagResourceOutput
	// contains filtered or unexported fields
}

TagResourceResponse is the response type for the TagResource API operation.

func (*TagResourceResponse) SDKResponseMetdata added in v0.9.0

func (r *TagResourceResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the TagResource request.

type UntagResourceInput

type UntagResourceInput struct {

	// A unique identifier for the CMK from which you are removing tags.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// One or more tag keys. Specify only the tag keys, not the tag values.
	//
	// TagKeys is a required field
	TagKeys []string `type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (UntagResourceInput) String

func (s UntagResourceInput) String() string

String returns the string representation

func (*UntagResourceInput) Validate

func (s *UntagResourceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UntagResourceOutput

type UntagResourceOutput struct {
	// contains filtered or unexported fields
}

func (UntagResourceOutput) String

func (s UntagResourceOutput) String() string

String returns the string representation

type UntagResourceRequest

type UntagResourceRequest struct {
	*aws.Request
	Input *UntagResourceInput
	Copy  func(*UntagResourceInput) UntagResourceRequest
}

UntagResourceRequest is the request type for the UntagResource API operation.

func (UntagResourceRequest) Send

Send marshals and sends the UntagResource API request.

type UntagResourceResponse added in v0.9.0

type UntagResourceResponse struct {
	*UntagResourceOutput
	// contains filtered or unexported fields
}

UntagResourceResponse is the response type for the UntagResource API operation.

func (*UntagResourceResponse) SDKResponseMetdata added in v0.9.0

func (r *UntagResourceResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the UntagResource request.

type UpdateAliasInput

type UpdateAliasInput struct {

	// Specifies the name of the alias to change. This value must begin with alias/
	// followed by the alias name, such as alias/ExampleAlias.
	//
	// AliasName is a required field
	AliasName *string `min:"1" type:"string" required:"true"`

	// Unique identifier of the customer master key (CMK) to be mapped to the alias.
	// When the update operation completes, the alias will point to this CMK.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// To verify that the alias is mapped to the correct CMK, use ListAliases.
	//
	// TargetKeyId is a required field
	TargetKeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (UpdateAliasInput) String

func (s UpdateAliasInput) String() string

String returns the string representation

func (*UpdateAliasInput) Validate

func (s *UpdateAliasInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateAliasOutput

type UpdateAliasOutput struct {
	// contains filtered or unexported fields
}

func (UpdateAliasOutput) String

func (s UpdateAliasOutput) String() string

String returns the string representation

type UpdateAliasRequest

type UpdateAliasRequest struct {
	*aws.Request
	Input *UpdateAliasInput
	Copy  func(*UpdateAliasInput) UpdateAliasRequest
}

UpdateAliasRequest is the request type for the UpdateAlias API operation.

func (UpdateAliasRequest) Send

Send marshals and sends the UpdateAlias API request.

type UpdateAliasResponse added in v0.9.0

type UpdateAliasResponse struct {
	*UpdateAliasOutput
	// contains filtered or unexported fields
}

UpdateAliasResponse is the response type for the UpdateAlias API operation.

func (*UpdateAliasResponse) SDKResponseMetdata added in v0.9.0

func (r *UpdateAliasResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the UpdateAlias request.

type UpdateCustomKeyStoreInput added in v0.6.0

type UpdateCustomKeyStoreInput struct {

	// Associates the custom key store with a related AWS CloudHSM cluster.
	//
	// Enter the cluster ID of the cluster that you used to create the custom key
	// store or a cluster that shares a backup history and has the same cluster
	// certificate as the original cluster. You cannot use this parameter to associate
	// a custom key store with an unrelated cluster. In addition, the replacement
	// cluster must fulfill the requirements (https://docs.aws.amazon.com/kms/latest/developerguide/create-keystore.html#before-keystore)
	// for a cluster associated with a custom key store. To view the cluster certificate
	// of a cluster, use the DescribeClusters (https://docs.aws.amazon.com/cloudhsm/latest/APIReference/API_DescribeClusters.html)
	// operation.
	CloudHsmClusterId *string `min:"19" type:"string"`

	// Identifies the custom key store that you want to update. Enter the ID of
	// the custom key store. To find the ID of a custom key store, use the DescribeCustomKeyStores
	// operation.
	//
	// CustomKeyStoreId is a required field
	CustomKeyStoreId *string `min:"1" type:"string" required:"true"`

	// Enter the current password of the kmsuser crypto user (CU) in the AWS CloudHSM
	// cluster that is associated with the custom key store.
	//
	// This parameter tells AWS KMS the current password of the kmsuser crypto user
	// (CU). It does not set or change the password of any users in the AWS CloudHSM
	// cluster.
	KeyStorePassword *string `min:"1" type:"string" sensitive:"true"`

	// Changes the friendly name of the custom key store to the value that you specify.
	// The custom key store name must be unique in the AWS account.
	NewCustomKeyStoreName *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (UpdateCustomKeyStoreInput) String added in v0.6.0

func (s UpdateCustomKeyStoreInput) String() string

String returns the string representation

func (*UpdateCustomKeyStoreInput) Validate added in v0.6.0

func (s *UpdateCustomKeyStoreInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateCustomKeyStoreOutput added in v0.6.0

type UpdateCustomKeyStoreOutput struct {
	// contains filtered or unexported fields
}

func (UpdateCustomKeyStoreOutput) String added in v0.6.0

String returns the string representation

type UpdateCustomKeyStoreRequest added in v0.6.0

type UpdateCustomKeyStoreRequest struct {
	*aws.Request
	Input *UpdateCustomKeyStoreInput
	Copy  func(*UpdateCustomKeyStoreInput) UpdateCustomKeyStoreRequest
}

UpdateCustomKeyStoreRequest is the request type for the UpdateCustomKeyStore API operation.

func (UpdateCustomKeyStoreRequest) Send added in v0.6.0

Send marshals and sends the UpdateCustomKeyStore API request.

type UpdateCustomKeyStoreResponse added in v0.9.0

type UpdateCustomKeyStoreResponse struct {
	*UpdateCustomKeyStoreOutput
	// contains filtered or unexported fields
}

UpdateCustomKeyStoreResponse is the response type for the UpdateCustomKeyStore API operation.

func (*UpdateCustomKeyStoreResponse) SDKResponseMetdata added in v0.9.0

func (r *UpdateCustomKeyStoreResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the UpdateCustomKeyStore request.

type UpdateKeyDescriptionInput

type UpdateKeyDescriptionInput struct {

	// New description for the CMK.
	//
	// Description is a required field
	Description *string `type:"string" required:"true"`

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (UpdateKeyDescriptionInput) String

func (s UpdateKeyDescriptionInput) String() string

String returns the string representation

func (*UpdateKeyDescriptionInput) Validate

func (s *UpdateKeyDescriptionInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateKeyDescriptionOutput

type UpdateKeyDescriptionOutput struct {
	// contains filtered or unexported fields
}

func (UpdateKeyDescriptionOutput) String

String returns the string representation

type UpdateKeyDescriptionRequest

type UpdateKeyDescriptionRequest struct {
	*aws.Request
	Input *UpdateKeyDescriptionInput
	Copy  func(*UpdateKeyDescriptionInput) UpdateKeyDescriptionRequest
}

UpdateKeyDescriptionRequest is the request type for the UpdateKeyDescription API operation.

func (UpdateKeyDescriptionRequest) Send

Send marshals and sends the UpdateKeyDescription API request.

type UpdateKeyDescriptionResponse added in v0.9.0

type UpdateKeyDescriptionResponse struct {
	*UpdateKeyDescriptionOutput
	// contains filtered or unexported fields
}

UpdateKeyDescriptionResponse is the response type for the UpdateKeyDescription API operation.

func (*UpdateKeyDescriptionResponse) SDKResponseMetdata added in v0.9.0

func (r *UpdateKeyDescriptionResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the UpdateKeyDescription request.

type WrappingKeySpec

type WrappingKeySpec string
const (
	WrappingKeySpecRsa2048 WrappingKeySpec = "RSA_2048"
)

Enum values for WrappingKeySpec

func (WrappingKeySpec) MarshalValue added in v0.3.0

func (enum WrappingKeySpec) MarshalValue() (string, error)

func (WrappingKeySpec) MarshalValueBuf added in v0.3.0

func (enum WrappingKeySpec) MarshalValueBuf(b []byte) ([]byte, error)

Directories

Path Synopsis
Package kmsiface provides an interface to enable mocking the AWS Key Management Service service client for testing your code.
Package kmsiface provides an interface to enable mocking the AWS Key Management Service service client for testing your code.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL