Class: AWS.KMS

Inherits:
AWS.Service show all
Identifier:
kms
API Version:
2014-11-01
Defined in:
(unknown)

Overview

Constructs a service interface object. Each API operation is exposed as a function on service.

Service Description

AWS Key Management Service (AWS KMS) is an encryption and key management web service. This guide describes the AWS KMS operations that you can call programmatically. For general information about AWS KMS, see the AWS Key Management Service Developer Guide .

Note: AWS provides SDKs that consist of libraries and sample code for various programming languages and platforms (Java, Ruby, .Net, macOS, Android, etc.). The SDKs provide a convenient way to create programmatic access to AWS KMS and other AWS services. For example, the SDKs take care of tasks such as signing requests (see below), managing errors, and retrying requests automatically. For more information about the AWS SDKs, including how to download and install them, see Tools for Amazon Web Services.

We recommend that you use the AWS SDKs to make programmatic API calls to AWS KMS.

Clients must support TLS (Transport Layer Security) 1.0. We recommend TLS 1.2. Clients must also support cipher suites with Perfect Forward Secrecy (PFS) such as Ephemeral Diffie-Hellman (DHE) or Elliptic Curve Ephemeral Diffie-Hellman (ECDHE). Most modern systems such as Java 7 and later support these modes.

Signing Requests

Requests must be signed by using an access key ID and a secret access key. We strongly recommend that you do not use your AWS account (root) access key ID and secret key for everyday work with AWS KMS. Instead, use the access key ID and secret access key for an IAM user, or you can use the AWS Security Token Service to generate temporary security credentials that you can use to sign requests.

All AWS KMS operations require Signature Version 4.

Logging API Requests

AWS KMS supports AWS CloudTrail, a service that logs AWS API calls and related events for your AWS account and delivers them to an Amazon S3 bucket that you specify. By using the information collected by CloudTrail, you can determine what requests were made to AWS KMS, who made the request, when it was made, and so on. To learn more about CloudTrail, including how to turn it on and find your log files, see the AWS CloudTrail User Guide.

Additional Resources

For more information about credentials and request signing, see the following:

Commonly Used APIs

Of the APIs discussed in this guide, the following will prove the most useful for most applications. You will likely perform actions other than these, such as creating keys and assigning policies, by using the console.

Sending a Request Using KMS

var kms = new AWS.KMS();
kms.cancelKeyDeletion(params, function (err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Locking the API Version

In order to ensure that the KMS object uses this specific API, you can construct the object by passing the apiVersion option to the constructor:

var kms = new AWS.KMS({apiVersion: '2014-11-01'});

You can also set the API version globally in AWS.config.apiVersions using the kms service identifier:

AWS.config.apiVersions = {
  kms: '2014-11-01',
  // other service API versions
};

var kms = new AWS.KMS();

Version:

  • 2014-11-01

Constructor Summary

Property Summary

Properties inherited from AWS.Service

apiVersions

Method Summary

Methods inherited from AWS.Service

makeRequest, makeUnauthenticatedRequest, waitFor, setupRequestListeners, defineService

Constructor Details

new AWS.KMS(options = {}) ⇒ Object

Constructs a service object. This object has one method for each API operation.

Examples:

Constructing a KMS object

var kms = new AWS.KMS({apiVersion: '2014-11-01'});

Options Hash (options):

  • params (map)

    An optional map of parameters to bind to every request sent by this service object. For more information on bound parameters, see "Working with Services" in the Getting Started Guide.

  • endpoint (String)

    The endpoint URI to send requests to. The default endpoint is built from the configured region. The endpoint should be a string like 'https://{service}.{region}.amazonaws.com'.

  • accessKeyId (String)

    your AWS access key ID.

  • secretAccessKey (String)

    your AWS secret access key.

  • sessionToken (AWS.Credentials)

    the optional AWS session token to sign requests with.

  • credentials (AWS.Credentials)

    the AWS credentials to sign requests with. You can either specify this object, or specify the accessKeyId and secretAccessKey options directly.

  • credentialProvider (AWS.CredentialProviderChain)

    the provider chain used to resolve credentials if no static credentials property is set.

  • region (String)

    the region to send service requests to. See AWS.KMS.region for more information.

  • maxRetries (Integer)

    the maximum amount of retries to attempt with a request. See AWS.KMS.maxRetries for more information.

  • maxRedirects (Integer)

    the maximum amount of redirects to follow with a request. See AWS.KMS.maxRedirects for more information.

  • sslEnabled (Boolean)

    whether to enable SSL for requests.

  • paramValidation (Boolean|map)

    whether input parameters should be validated against the operation description before sending the request. Defaults to true. Pass a map to enable any of the following specific validation features:

    • min [Boolean] — Validates that a value meets the min constraint. This is enabled by default when paramValidation is set to true.
    • max [Boolean] — Validates that a value meets the max constraint.
    • pattern [Boolean] — Validates that a string value matches a regular expression.
    • enum [Boolean] — Validates that a string value matches one of the allowable enum values.
  • computeChecksums (Boolean)

    whether to compute checksums for payload bodies when the service accepts it (currently supported in S3 only)

  • convertResponseTypes (Boolean)

    whether types are converted when parsing response data. Currently only supported for JSON based services. Turning this off may improve performance on large response payloads. Defaults to true.

  • correctClockSkew (Boolean)

    whether to apply a clock skew correction and retry requests that fail because of an skewed client clock. Defaults to false.

  • s3ForcePathStyle (Boolean)

    whether to force path style URLs for S3 objects.

  • s3BucketEndpoint (Boolean)

    whether the provided endpoint addresses an individual bucket (false if it addresses the root API endpoint). Note that setting this configuration option requires an endpoint to be provided explicitly to the service constructor.

  • s3DisableBodySigning (Boolean)

    whether S3 body signing should be disabled when using signature version v4. Body signing can only be disabled when using https. Defaults to true.

  • retryDelayOptions (map)

    A set of options to configure the retry delay on retryable errors. Currently supported options are:

    • base [Integer] — The base number of milliseconds to use in the exponential backoff for operation retries. Defaults to 100 ms for all services except DynamoDB, where it defaults to 50ms.
    • customBackoff [function] — A custom function that accepts a retry count and returns the amount of time to delay in milliseconds. The base option will be ignored if this option is supplied.
  • httpOptions (map)

    A set of options to pass to the low-level HTTP request. Currently supported options are:

    • proxy [String] — the URL to proxy requests through
    • agent [http.Agent, https.Agent] — the Agent object to perform HTTP requests with. Used for connection pooling. Defaults to the global agent (http.globalAgent) for non-SSL connections. Note that for SSL connections, a special Agent object is used in order to enable peer certificate verification. This feature is only available in the Node.js environment.
    • connectTimeout [Integer] — Sets the socket to timeout after failing to establish a connection with the server after connectTimeout milliseconds. This timeout has no effect once a socket connection has been established.
    • timeout [Integer] — Sets the socket to timeout after timeout milliseconds of inactivity on the socket. Defaults to two minutes (120000).
    • xhrAsync [Boolean] — Whether the SDK will send asynchronous HTTP requests. Used in the browser environment only. Set to false to send requests synchronously. Defaults to true (async on).
    • xhrWithCredentials [Boolean] — Sets the "withCredentials" property of an XMLHttpRequest object. Used in the browser environment only. Defaults to false.
  • apiVersion (String, Date)

    a String in YYYY-MM-DD format (or a date) that represents the latest possible API version that can be used in all services (unless overridden by apiVersions). Specify 'latest' to use the latest possible version.

  • apiVersions (map<String, String|Date>)

    a map of service identifiers (the lowercase service class name) with the API version to use when instantiating a service. Specify 'latest' for each individual that can use the latest available version.

  • logger (#write, #log)

    an object that responds to .write() (like a stream) or .log() (like the console object) in order to log information about requests

  • systemClockOffset (Number)

    an offset value in milliseconds to apply to all signing times. Use this to compensate for clock skew when your system may be out of sync with the service time. Note that this configuration option can only be applied to the global AWS.config object and cannot be overridden in service-specific configuration. Defaults to 0 milliseconds.

  • signatureVersion (String)

    the signature version to sign requests with (overriding the API configuration). Possible values are: 'v2', 'v3', 'v4'.

  • signatureCache (Boolean)

    whether the signature to sign requests with (overriding the API configuration) is cached. Only applies to the signature version 'v4'. Defaults to true.

  • dynamoDbCrc32 (Boolean)

    whether to validate the CRC32 checksum of HTTP response bodies returned by DynamoDB. Default: true.

  • useAccelerateEndpoint (Boolean)

    Whether to use the S3 Transfer Acceleration endpoint with the S3 service. Default: false.

  • clientSideMonitoring (Boolean)

    whether to collect and publish this client's performance metrics of all its API requests.

  • endpointDiscoveryEnabled (Boolean)

    whether to enable endpoint discovery for operations that allow optionally using an endpoint returned by the service. Defaults to 'false'

  • endpointCacheSize (Number)

    the size of the global cache storing endpoints from endpoint discovery operations. Once endpoint cache is created, updating this setting cannot change existing cache size. Defaults to 1000

  • hostPrefixEnabled (Boolean)

    whether to marshal request parameters to the prefix of hostname. Defaults to true.

Property Details

endpointAWS.Endpoint (readwrite)

Returns an Endpoint object representing the endpoint URL for service requests.

Returns:

  • (AWS.Endpoint)

    an Endpoint object representing the endpoint URL for service requests.

Method Details

cancelKeyDeletion(params = {}, callback) ⇒ AWS.Request

Cancels the deletion of a customer master key (CMK). When this operation is successful, the CMK is set to the Disabled state. To enable a CMK, use EnableKey. You cannot perform this operation on a CMK in a different AWS account.

For more information about scheduling and canceling deletion of a CMK, see Deleting Customer Master Keys in the AWS Key Management Service Developer Guide.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To cancel deletion of a customer master key (CMK)


/* The following example cancels deletion of the specified CMK. */

 var params = {
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab"// The identifier of the CMK whose deletion you are canceling. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
 };
 kms.cancelKeyDeletion(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    KeyId: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab"// The ARN of the CMK whose deletion you canceled.
   }
   */
 });

Calling the cancelKeyDeletion operation

var params = {
  KeyId: 'STRING_VALUE' /* required */
};
kms.cancelKeyDeletion(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      The unique identifier for the customer master key (CMK) for which to cancel deletion.

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • KeyId — (String)

        The unique identifier of the master key for which deletion is canceled.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

connectCustomKeyStore(params = {}, callback) ⇒ AWS.Request

Connects or reconnects a custom key store to its associated AWS CloudHSM cluster.

The custom key store must be connected before you can create customer master keys (CMKs) in the key store or use the CMKs it contains. You can disconnect and reconnect a custom key store at any time.

To connect a custom key store, its associated AWS CloudHSM cluster must have at least one active HSM. To get the number of active HSMs in a cluster, use the DescribeClusters operation. To add HSMs to the cluster, use the CreateHsm operation.

The connection process can take an extended amount of time to complete; up to 20 minutes. This operation starts the connection process, but it does not wait for it to complete. When it succeeds, this operation quickly returns an HTTP 200 response and a JSON object with no properties. However, this response does not indicate that the custom key store is connected. To get the connection state of the custom key store, use the DescribeCustomKeyStores operation.

During the connection process, AWS KMS finds the AWS CloudHSM cluster that is associated with the custom key store, creates the connection infrastructure, connects to the cluster, logs into the AWS CloudHSM client as the kmsuser crypto user (CU), and rotates its password.

The ConnectCustomKeyStore operation might fail for various reasons. To find the reason, use the DescribeCustomKeyStores operation and see the ConnectionErrorCode in the response. For help interpreting the ConnectionErrorCode, see CustomKeyStoresListEntry.

To fix the failure, use the DisconnectCustomKeyStore operation to disconnect the custom key store, correct the error, use the UpdateCustomKeyStore operation if necessary, and then use ConnectCustomKeyStore again.

If you are having trouble connecting or disconnecting a custom key store, see Troubleshooting a Custom Key Store in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

Calling the connectCustomKeyStore operation

var params = {
  CustomKeyStoreId: 'STRING_VALUE' /* required */
};
kms.connectCustomKeyStore(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CustomKeyStoreId — (String)

      Enter the key store ID of the custom key store that you want to connect. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createAlias(params = {}, callback) ⇒ AWS.Request

Creates a display name for a customer master key (CMK). You can use an alias to identify a CMK in selected operations, such as Encrypt and GenerateDataKey.

Each CMK can have multiple aliases, but each alias points to only one CMK. The alias name must be unique in the AWS account and region. To simplify code that runs in multiple regions, use the same alias name, but point it to a different CMK in each region.

Because an alias is not a property of a CMK, you can delete and change the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs, use the ListAliases operation.

An alias must start with the word alias followed by a forward slash (alias/). The alias name can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). Alias names cannot begin with aws; that alias name prefix is reserved by Amazon Web Services (AWS).

The alias and the CMK it is mapped to must be in the same AWS account and the same region. You cannot perform this operation on an alias in a different AWS account.

To map an existing alias to a different CMK, call UpdateAlias.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To create an alias


/* The following example creates an alias for the specified customer master key (CMK). */

 var params = {
  AliasName: "alias/ExampleAlias", // The alias to create. Aliases must begin with 'alias/'. Do not use aliases that begin with 'alias/aws' because they are reserved for use by AWS.
  TargetKeyId: "1234abcd-12ab-34cd-56ef-1234567890ab"// The identifier of the CMK whose alias you are creating. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
 };
 kms.createAlias(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the createAlias operation

var params = {
  AliasName: 'STRING_VALUE', /* required */
  TargetKeyId: 'STRING_VALUE' /* required */
};
kms.createAlias(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • AliasName — (String)

      String that contains the display name. The name must start with the word "alias" followed by a forward slash (alias/). Aliases that begin with "alias/AWS" are reserved.

    • TargetKeyId — (String)

      Identifies the CMK for which you are creating the alias. This value cannot be an alias.

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createCustomKeyStore(params = {}, callback) ⇒ AWS.Request

Creates a custom key store that is associated with an AWS CloudHSM cluster that you own and manage.

This operation is part of the Custom Key Store feature feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

When the operation completes successfully, it returns the ID of the new custom key store. Before you can use your new custom key store, you need to use the ConnectCustomKeyStore operation to connect the new key store to its AWS CloudHSM cluster.

The CreateCustomKeyStore operation requires the following elements.

  • You must specify an active AWS CloudHSM cluster in the same account and AWS Region as the custom key store. You can use an existing cluster or create and activate a new AWS CloudHSM cluster for the key store. AWS KMS does not require exclusive use of the cluster.

  • You must include the content of the trust anchor certificate for the cluster. You created this certificate, and saved it in the customerCA.crt file, when you initialized the cluster.

  • You must provide the password of the dedicated kmsuser crypto user (CU) account in the cluster.

    Before you create the custom key store, use the createUser command in cloudhsm_mgmt_util to create a crypto user (CU) named kmsuser in specified AWS CloudHSM cluster. AWS KMS uses the kmsuser CU account to create and manage key material on your behalf. For instructions, see Create the kmsuser Crypto User in the AWS Key Management Service Developer Guide.

The AWS CloudHSM cluster that you specify must meet the following requirements.

  • The cluster must be active and be in the same AWS account and Region as the custom key store.

  • Each custom key store must be associated with a different AWS CloudHSM cluster. The cluster cannot be associated with another custom key store or have the same cluster certificate as a cluster that is associated with another custom key store. To view the cluster certificate, use the AWS CloudHSM DescribeClusters operation. Clusters that share a backup history have the same cluster certificate.

  • The cluster must be configured with subnets in at least two different Availability Zones in the Region. Because AWS CloudHSM is not supported in all Availability Zones, we recommend that the cluster have subnets in all Availability Zones in the Region.

  • The cluster must contain at least two active HSMs, each in a different Availability Zone.

New custom key stores are not automatically connected. After you create your custom key store, use the ConnectCustomKeyStore operation to connect the custom key store to its associated AWS CloudHSM cluster. Even if you are not going to use your custom key store immediately, you might want to connect it to verify that all settings are correct and then disconnect it until you are ready to use it.

If this operation succeeds, it returns the ID of the new custom key store. For help with failures, see Troubleshoot a Custom Key Store in the AWS KMS Developer Guide.

Service Reference:

Examples:

Calling the createCustomKeyStore operation

var params = {
  CloudHsmClusterId: 'STRING_VALUE', /* required */
  CustomKeyStoreName: 'STRING_VALUE', /* required */
  KeyStorePassword: 'STRING_VALUE', /* required */
  TrustAnchorCertificate: 'STRING_VALUE' /* required */
};
kms.createCustomKeyStore(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CustomKeyStoreName — (String)

      Specifies a friendly name for the custom key store. The name must be unique in your AWS account.

    • CloudHsmClusterId — (String)

      Identifies the AWS CloudHSM cluster for the custom key store. Enter the cluster ID of any active AWS CloudHSM cluster that is not already associated with a custom key store. To find the cluster ID, use the DescribeClusters operation.

    • TrustAnchorCertificate — (String)

      Enter the content of the trust anchor certificate for the cluster. This is the content of the customerCA.crt file that you created when you initialized the cluster.

    • KeyStorePassword — (String)

      Enter the password of the kmsuser crypto user (CU) account in the specified AWS CloudHSM cluster. AWS KMS logs into the cluster as this user to manage key material on your behalf.

      This parameter tells AWS KMS the kmsuser account password; it does not change the password in the AWS CloudHSM cluster.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • CustomKeyStoreId — (String)

        A unique identifier for the new custom key store.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createGrant(params = {}, callback) ⇒ AWS.Request

Adds a grant to a customer master key (CMK). The grant specifies who can use the CMK and under what conditions. When setting permissions, grants are an alternative to key policies.

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter. For more information about grants, see Grants in the AWS Key Management Service Developer Guide.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To create a grant


/* The following example creates a grant that allows the specified IAM role to encrypt data with the specified customer master key (CMK). */

 var params = {
  GranteePrincipal: "arn:aws:iam::111122223333:role/ExampleRole", // The identity that is given permission to perform the operations specified in the grant.
  KeyId: "arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab", // The identifier of the CMK to which the grant applies. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
  Operations: [
     "Encrypt", 
     "Decrypt"
  ]// A list of operations that the grant allows.
 };
 kms.createGrant(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    GrantId: "0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60", // The unique identifier of the grant.
    GrantToken: "AQpAM2RhZTk1MGMyNTk2ZmZmMzEyYWVhOWViN2I1MWM4Mzc0MWFiYjc0ZDE1ODkyNGFlNTIzODZhMzgyZjBlNGY3NiKIAgEBAgB4Pa6VDCWW__MSrqnre1HIN0Grt00ViSSuUjhqOC8OT3YAAADfMIHcBgkqhkiG9w0BBwaggc4wgcsCAQAwgcUGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQMmqLyBTAegIn9XlK5AgEQgIGXZQjkBcl1dykDdqZBUQ6L1OfUivQy7JVYO2-ZJP7m6f1g8GzV47HX5phdtONAP7K_HQIflcgpkoCqd_fUnE114mSmiagWkbQ5sqAVV3ov-VeqgrvMe5ZFEWLMSluvBAqdjHEdMIkHMlhlj4ENZbzBfo9Wxk8b8SnwP4kc4gGivedzFXo-dwN8fxjjq_ZZ9JFOj2ijIbj5FyogDCN0drOfi8RORSEuCEmPvjFRMFAwcmwFkN2NPp89amA"// The grant token.
   }
   */
 });

Calling the createGrant operation

var params = {
  GranteePrincipal: 'STRING_VALUE', /* required */
  KeyId: 'STRING_VALUE', /* required */
  Operations: [ /* required */
    Decrypt | Encrypt | GenerateDataKey | GenerateDataKeyWithoutPlaintext | ReEncryptFrom | ReEncryptTo | CreateGrant | RetireGrant | DescribeKey,
    /* more items */
  ],
  Constraints: {
    EncryptionContextEquals: {
      '<EncryptionContextKey>': 'STRING_VALUE',
      /* '<EncryptionContextKey>': ... */
    },
    EncryptionContextSubset: {
      '<EncryptionContextKey>': 'STRING_VALUE',
      /* '<EncryptionContextKey>': ... */
    }
  },
  GrantTokens: [
    'STRING_VALUE',
    /* more items */
  ],
  Name: 'STRING_VALUE',
  RetiringPrincipal: 'STRING_VALUE'
};
kms.createGrant(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      The unique identifier for the customer master key (CMK) that the grant applies to.

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

    • GranteePrincipal — (String)

      The principal that is given permission to perform the operations that the grant permits.

      To specify the principal, use the Amazon Resource Name (ARN) of an AWS principal. Valid AWS principals include AWS accounts (root), IAM users, IAM roles, federated users, and assumed role users. For examples of the ARN syntax to use for specifying a principal, see AWS Identity and Access Management (IAM) in the Example ARNs section of the AWS General Reference.

    • RetiringPrincipal — (String)

      The principal that is given permission to retire the grant by using RetireGrant operation.

      To specify the principal, use the Amazon Resource Name (ARN) of an AWS principal. Valid AWS principals include AWS accounts (root), IAM users, federated users, and assumed role users. For examples of the ARN syntax to use for specifying a principal, see AWS Identity and Access Management (IAM) in the Example ARNs section of the AWS General Reference.

    • Operations — (Array<String>)

      A list of operations that the grant permits.

    • Constraints — (map)

      A structure that you can use to allow certain operations in the grant only when the desired encryption context is present. For more information about encryption context, see Encryption Context in the AWS Key Management Service Developer Guide.

      • EncryptionContextSubset — (map<String>)

        A list of key-value pairs, all of which must be present in the encryption context of certain subsequent operations that the grant allows. When certain subsequent operations allowed by the grant include encryption context that matches this list or is a superset of this list, the grant allows the operation. Otherwise, the grant does not allow the operation.

      • EncryptionContextEquals — (map<String>)

        A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows. When certain subsequent operations allowed by the grant include encryption context that matches this list, the grant allows the operation. Otherwise, the grant does not allow the operation.

    • GrantTokens — (Array<String>)

      A list of grant tokens.

      For more information, see Grant Tokens in the AWS Key Management Service Developer Guide.

    • Name — (String)

      A friendly name for identifying the grant. Use this value to prevent unintended creation of duplicate grants when retrying this request.

      When this value is absent, all CreateGrant requests result in a new grant with a unique GrantId even if all the supplied parameters are identical. This can result in unintended duplicates when you retry the CreateGrant request.

      When this value is present, you can retry a CreateGrant request with identical parameters; if the grant already exists, the original GrantId is returned without creating a new grant. Note that the returned grant token is unique with every CreateGrant request, even when a duplicate GrantId is returned. All grant tokens obtained in this way can be used interchangeably.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • GrantToken — (String)

        The grant token.

        For more information, see Grant Tokens in the AWS Key Management Service Developer Guide.

      • GrantId — (String)

        The unique identifier for the grant.

        You can use the GrantId in a subsequent RetireGrant or RevokeGrant operation.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createKey(params = {}, callback) ⇒ AWS.Request

Creates a customer master key (CMK) in the caller's AWS account.

You can use a CMK to encrypt small amounts of data (4 KiB or less) directly, but CMKs are more commonly used to encrypt data keys, which are used to encrypt raw data. For more information about data keys and the difference between CMKs and data keys, see the following:

If you plan to import key material, use the Origin parameter with a value of EXTERNAL to create a CMK with no key material.

To create a CMK in a custom key store, use CustomKeyStoreId parameter to specify the custom key store. You must also use the Origin parameter with a value of AWS_CLOUDHSM. The AWS CloudHSM cluster that is associated with the custom key store must have at least two active HSMs, each in a different Availability Zone in the Region.

You cannot use this operation to create a CMK in a different AWS account.

Service Reference:

Examples:

To create a customer master key (CMK)


/* The following example creates a CMK. */

 var params = {
  Tags: [
     {
    TagKey: "CreatedBy", 
    TagValue: "ExampleUser"
   }
  ]// One or more tags. Each tag consists of a tag key and a tag value.
 };
 kms.createKey(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    KeyMetadata: {
     AWSAccountId: "111122223333", 
     Arn: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
     CreationDate: <Date Representation>, 
     Description: "", 
     Enabled: true, 
     KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab", 
     KeyManager: "CUSTOMER", 
     KeyState: "Enabled", 
     KeyUsage: "ENCRYPT_DECRYPT", 
     Origin: "AWS_KMS"
    }// An object that contains information about the CMK created by this operation.
   }
   */
 });

Calling the createKey operation

var params = {
  BypassPolicyLockoutSafetyCheck: true || false,
  CustomKeyStoreId: 'STRING_VALUE',
  Description: 'STRING_VALUE',
  KeyUsage: ENCRYPT_DECRYPT,
  Origin: AWS_KMS | EXTERNAL | AWS_CLOUDHSM,
  Policy: 'STRING_VALUE',
  Tags: [
    {
      TagKey: 'STRING_VALUE', /* required */
      TagValue: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
kms.createKey(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Policy — (String)

      The key policy to attach to the CMK.

      If you provide a key policy, it must meet the following criteria:

      • If you don't set BypassPolicyLockoutSafetyCheck to true, the key policy must allow the principal that is making the CreateKey request to make a subsequent PutKeyPolicy request on the CMK. This reduces the risk that the CMK becomes unmanageable. For more information, refer to the scenario in the Default Key Policy section of the AWS Key Management Service Developer Guide.

      • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to AWS KMS. When you create a new AWS principal (for example, an IAM user or role), you might need to enforce a delay before including the new principal in a key policy because the new principal might not be immediately visible to AWS KMS. For more information, see Changes that I make are not always immediately visible in the AWS Identity and Access Management User Guide.

      If you do not provide a key policy, AWS KMS attaches a default key policy to the CMK. For more information, see Default Key Policy in the AWS Key Management Service Developer Guide.

      The key policy size limit is 32 kilobytes (32768 bytes).

    • Description — (String)

      A description of the CMK.

      Use a description that helps you decide whether the CMK is appropriate for a task.

    • KeyUsage — (String)

      The intended use of the CMK.

      You can use CMKs only for symmetric encryption and decryption.

      Possible values include:
      • "ENCRYPT_DECRYPT"
    • Origin — (String)

      The source of the CMK's key material. You cannot change the origin after you create the CMK.

      The default is AWS_KMS, which means AWS KMS creates the key material in its own key store.

      When the parameter value is EXTERNAL, AWS KMS creates a CMK without key material so that you can import key material from your existing key management infrastructure. For more information about importing key material into AWS KMS, see Importing Key Material in the AWS Key Management Service Developer Guide.

      When the parameter value is AWS_CLOUDHSM, AWS KMS creates the CMK in a AWS KMS custom key store and creates its key material in the associated AWS CloudHSM cluster. You must also use the CustomKeyStoreId parameter to identify the custom key store.

      Possible values include:
      • "AWS_KMS"
      • "EXTERNAL"
      • "AWS_CLOUDHSM"
    • CustomKeyStoreId — (String)

      Creates the CMK in the specified custom key store and the key material in its associated AWS CloudHSM cluster. To create a CMK in a custom key store, you must also specify the Origin parameter with a value of AWS_CLOUDHSM. The AWS CloudHSM cluster that is associated with the custom key store must have at least two active HSMs, each in a different Availability Zone in the Region.

      To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

      The response includes the custom key store ID and the ID of the AWS CloudHSM cluster.

      This operation is part of the Custom Key Store feature feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

    • BypassPolicyLockoutSafetyCheck — (Boolean)

      A flag to indicate whether to bypass the key policy lockout safety check.

      Setting this value to true increases the risk that the CMK becomes unmanageable. Do not set this value to true indiscriminately.

      For more information, refer to the scenario in the Default Key Policy section in the AWS Key Management Service Developer Guide.

      Use this parameter only when you include a policy in the request and you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the CMK.

      The default value is false.

    • Tags — (Array<map>)

      One or more tags. Each tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

      Use this parameter to tag the CMK when it is created. Alternately, you can omit this parameter and instead tag the CMK after it is created using TagResource.

      • TagKeyrequired — (String)

        The key of the tag.

      • TagValuerequired — (String)

        The value of the tag.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • KeyMetadata — (map)

        Metadata associated with the CMK.

        • AWSAccountId — (String)

          The twelve-digit account ID of the AWS account that owns the CMK.

        • KeyIdrequired — (String)

          The globally unique identifier for the CMK.

        • Arn — (String)

          The Amazon Resource Name (ARN) of the CMK. For examples, see AWS Key Management Service (AWS KMS) in the Example ARNs section of the AWS General Reference.

        • CreationDate — (Date)

          The date and time when the CMK was created.

        • Enabled — (Boolean)

          Specifies whether the CMK is enabled. When KeyState is Enabled this value is true, otherwise it is false.

        • Description — (String)

          The description of the CMK.

        • KeyUsage — (String)

          The cryptographic operations for which you can use the CMK. Currently the only allowed value is ENCRYPT_DECRYPT, which means you can use the CMK for the Encrypt and Decrypt operations.

          Possible values include:
          • "ENCRYPT_DECRYPT"
        • KeyState — (String)

          The state of the CMK.

          For more information about how key state affects the use of a CMK, see How Key State Affects the Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

          Possible values include:
          • "Enabled"
          • "Disabled"
          • "PendingDeletion"
          • "PendingImport"
          • "Unavailable"
        • DeletionDate — (Date)

          The date and time after which AWS KMS deletes the CMK. This value is present only when KeyState is PendingDeletion.

        • ValidTo — (Date)

          The time at which the imported key material expires. When the key material expires, AWS KMS deletes the key material and the CMK becomes unusable. This value is present only for CMKs whose Origin is EXTERNAL and whose ExpirationModel is KEY_MATERIAL_EXPIRES, otherwise this value is omitted.

        • Origin — (String)

          The source of the CMK's key material. When this value is AWS_KMS, AWS KMS created the key material. When this value is EXTERNAL, the key material was imported from your existing key management infrastructure or the CMK lacks key material. When this value is AWS_CLOUDHSM, the key material was created in the AWS CloudHSM cluster associated with a custom key store.

          Possible values include:
          • "AWS_KMS"
          • "EXTERNAL"
          • "AWS_CLOUDHSM"
        • CustomKeyStoreId — (String)

          A unique identifier for the custom key store that contains the CMK. This value is present only when the CMK is created in a custom key store.

        • CloudHsmClusterId — (String)

          The cluster ID of the AWS CloudHSM cluster that contains the key material for the CMK. When you create a CMK in a custom key store, AWS KMS creates the key material for the CMK in the associated AWS CloudHSM cluster. This value is present only when the CMK is created in a custom key store.

        • ExpirationModel — (String)

          Specifies whether the CMK's key material expires. This value is present only when Origin is EXTERNAL, otherwise this value is omitted.

          Possible values include:
          • "KEY_MATERIAL_EXPIRES"
          • "KEY_MATERIAL_DOES_NOT_EXPIRE"
        • KeyManager — (String)

          The CMK's manager. CMKs are either customer-managed or AWS-managed. For more information about the difference, see Customer Master Keys in the AWS Key Management Service Developer Guide.

          Possible values include:
          • "AWS"
          • "CUSTOMER"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

decrypt(params = {}, callback) ⇒ AWS.Request

Decrypts ciphertext. Ciphertext is plaintext that has been previously encrypted by using any of the following operations:

Note that if a caller has been granted access permissions to all keys (through, for example, IAM user policies that grant Decrypt permission on all resources), then ciphertext encrypted by using keys in other accounts where the key grants access to the caller can be decrypted. To remedy this, we recommend that you do not grant Decrypt access in an IAM user policy. Instead grant Decrypt access only in key policies. If you must grant Decrypt access in an IAM user policy, you should scope the resource to specific keys or to specific trusted accounts.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To decrypt data


/* The following example decrypts data that was encrypted with a customer master key (CMK) in AWS KMS. */

 var params = {
  CiphertextBlob: <Binary String>// The encrypted data (ciphertext).
 };
 kms.decrypt(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    KeyId: "arn:aws:kms:us-west-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", // The Amazon Resource Name (ARN) of the CMK that was used to decrypt the data.
    Plaintext: <Binary String>// The decrypted (plaintext) data.
   }
   */
 });

Calling the decrypt operation

var params = {
  CiphertextBlob: new Buffer('...') || 'STRING_VALUE' /* Strings will be Base-64 encoded on your behalf */, /* required */
  EncryptionContext: {
    '<EncryptionContextKey>': 'STRING_VALUE',
    /* '<EncryptionContextKey>': ... */
  },
  GrantTokens: [
    'STRING_VALUE',
    /* more items */
  ]
};
kms.decrypt(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CiphertextBlob — (Buffer, Typed Array, Blob, String)

      Ciphertext to be decrypted. The blob includes metadata.

    • EncryptionContext — (map<String>)

      The encryption context. If this was specified in the Encrypt function, it must be specified here or the decryption operation will fail. For more information, see Encryption Context.

    • GrantTokens — (Array<String>)

      A list of grant tokens.

      For more information, see Grant Tokens in the AWS Key Management Service Developer Guide.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • KeyId — (String)

        ARN of the key used to perform the decryption. This value is returned if no errors are encountered during the operation.

      • Plaintext — (Buffer(Node.js), Typed Array(Browser))

        Decrypted plaintext data. When you use the HTTP API or the AWS CLI, the value is Base64-encdoded. Otherwise, it is not encoded.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteAlias(params = {}, callback) ⇒ AWS.Request

Deletes the specified alias. You cannot perform this operation on an alias in a different AWS account.

Because an alias is not a property of a CMK, you can delete and change the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs, use the ListAliases operation.

Each CMK can have multiple aliases. To change the alias of a CMK, use DeleteAlias to delete the current alias and CreateAlias to create a new alias. To associate an existing alias with a different customer master key (CMK), call UpdateAlias.

Service Reference:

Examples:

To delete an alias


/* The following example deletes the specified alias. */

 var params = {
  AliasName: "alias/ExampleAlias"// The alias to delete.
 };
 kms.deleteAlias(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the deleteAlias operation

var params = {
  AliasName: 'STRING_VALUE' /* required */
};
kms.deleteAlias(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • AliasName — (String)

      The alias to be deleted. The name must start with the word "alias" followed by a forward slash (alias/). Aliases that begin with "alias/aws" are reserved.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteCustomKeyStore(params = {}, callback) ⇒ AWS.Request

Deletes a custom key store. This operation does not delete the AWS CloudHSM cluster that is associated with the custom key store, or affect any users or keys in the cluster.

The custom key store that you delete cannot contain any AWS KMS customer master keys (CMKs). Before deleting the key store, verify that you will never need to use any of the CMKs in the key store for any cryptographic operations. Then, use ScheduleKeyDeletion to delete the AWS KMS customer master keys (CMKs) from the key store. When the scheduled waiting period expires, the ScheduleKeyDeletion operation deletes the CMKs. Then it makes a best effort to delete the key material from the associated cluster. However, you might need to manually delete the orphaned key material from the cluster and its backups.

After all CMKs are deleted from AWS KMS, use DisconnectCustomKeyStore to disconnect the key store from AWS KMS. Then, you can delete the custom key store.

Instead of deleting the custom key store, consider using DisconnectCustomKeyStore to disconnect it from AWS KMS. While the key store is disconnected, you cannot create or use the CMKs in the key store. But, you do not need to delete CMKs and you can reconnect a disconnected custom key store at any time.

If the operation succeeds, it returns a JSON object with no properties.

This operation is part of the Custom Key Store feature feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

Service Reference:

Examples:

Calling the deleteCustomKeyStore operation

var params = {
  CustomKeyStoreId: 'STRING_VALUE' /* required */
};
kms.deleteCustomKeyStore(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CustomKeyStoreId — (String)

      Enter the ID of the custom key store you want to delete. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteImportedKeyMaterial(params = {}, callback) ⇒ AWS.Request

Deletes key material that you previously imported. This operation makes the specified customer master key (CMK) unusable. For more information about importing key material into AWS KMS, see Importing Key Material in the AWS Key Management Service Developer Guide. You cannot perform this operation on a CMK in a different AWS account.

When the specified CMK is in the PendingDeletion state, this operation does not change the CMK's state. Otherwise, it changes the CMK's state to PendingImport.

After you delete key material, you can use ImportKeyMaterial to reimport the same key material into the CMK.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To delete imported key material


/* The following example deletes the imported key material from the specified customer master key (CMK). */

 var params = {
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab"// The identifier of the CMK whose imported key material you are deleting. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
 };
 kms.deleteImportedKeyMaterial(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the deleteImportedKeyMaterial operation

var params = {
  KeyId: 'STRING_VALUE' /* required */
};
kms.deleteImportedKeyMaterial(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      The identifier of the CMK whose key material to delete. The CMK's Origin must be EXTERNAL.

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describeCustomKeyStores(params = {}, callback) ⇒ AWS.Request

Gets information about custom key stores in the account and region.

This operation is part of the Custom Key Store feature feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

By default, this operation returns information about all custom key stores in the account and region. To get only information about a particular custom key store, use either the CustomKeyStoreName or CustomKeyStoreId parameter (but not both).

To determine whether the custom key store is connected to its AWS CloudHSM cluster, use the ConnectionState element in the response. If an attempt to connect the custom key store failed, the ConnectionState value is FAILED and the ConnectionErrorCode element in the response indicates the cause of the failure. For help interpreting the ConnectionErrorCode, see CustomKeyStoresListEntry.

Custom key stores have a DISCONNECTED connection state if the key store has never been connected or you use the DisconnectCustomKeyStore operation to disconnect it. If your custom key store state is CONNECTED but you are having trouble using it, make sure that its associated AWS CloudHSM cluster is active and contains the minimum number of HSMs required for the operation, if any.

For help repairing your custom key store, see the Troubleshooting Custom Key Stores topic in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

Calling the describeCustomKeyStores operation

var params = {
  CustomKeyStoreId: 'STRING_VALUE',
  CustomKeyStoreName: 'STRING_VALUE',
  Limit: 'NUMBER_VALUE',
  Marker: 'STRING_VALUE'
};
kms.describeCustomKeyStores(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CustomKeyStoreId — (String)

      Gets only information about the specified custom key store. Enter the key store ID.

      By default, this operation gets information about all custom key stores in the account and region. To limit the output to a particular custom key store, you can use either the CustomKeyStoreId or CustomKeyStoreName parameter, but not both.

    • CustomKeyStoreName — (String)

      Gets only information about the specified custom key store. Enter the friendly name of the custom key store.

      By default, this operation gets information about all custom key stores in the account and region. To limit the output to a particular custom key store, you can use either the CustomKeyStoreId or CustomKeyStoreName parameter, but not both.

    • Limit — (Integer)

      Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

    • Marker — (String)

      Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • CustomKeyStores — (Array<map>)

        Contains metadata about each custom key store.

        • CustomKeyStoreId — (String)

          A unique identifier for the custom key store.

        • CustomKeyStoreName — (String)

          The user-specified friendly name for the custom key store.

        • CloudHsmClusterId — (String)

          A unique identifier for the AWS CloudHSM cluster that is associated with the custom key store.

        • TrustAnchorCertificate — (String)

          The trust anchor certificate of the associated AWS CloudHSM cluster. When you initialize the cluster, you create this certificate and save it in the customerCA.crt file.

        • ConnectionState — (String)

          Indicates whether the custom key store is connected to its AWS CloudHSM cluster.

          You can create and use CMKs in your custom key stores only when its connection state is CONNECTED.

          The value is DISCONNECTED if the key store has never been connected or you use the DisconnectCustomKeyStore operation to disconnect it. If the value is CONNECTED but you are having trouble using the custom key store, make sure that its associated AWS CloudHSM cluster is active and contains at least one active HSM.

          A value of FAILED indicates that an attempt to connect was unsuccessful. For help resolving a connection failure, see Troubleshooting a Custom Key Store in the AWS Key Management Service Developer Guide.

          Possible values include:
          • "CONNECTED"
          • "CONNECTING"
          • "FAILED"
          • "DISCONNECTED"
          • "DISCONNECTING"
        • ConnectionErrorCode — (String)

          Describes the connection error. Valid values are:

          • CLUSTER_NOT_FOUND - AWS KMS cannot find the AWS CloudHSM cluster with the specified cluster ID.

          • INSUFFICIENT_CLOUDHSM_HSMS - The associated AWS CloudHSM cluster does not contain any active HSMs. To connect a custom key store to its AWS CloudHSM cluster, the cluster must contain at least one active HSM.

          • INVALID_CREDENTIALS - AWS KMS does not have the correct password for the kmsuser crypto user in the AWS CloudHSM cluster.

          • NETWORK_ERRORS - Network errors are preventing AWS KMS from connecting to the custom key store.

          • USER_LOCKED_OUT - The kmsuser CU account is locked out of the associated AWS CloudHSM cluster due to too many failed password attempts. Before you can connect your custom key store to its AWS CloudHSM cluster, you must change the kmsuser account password and update the password value for the custom key store.

          For help with connection failures, see Troubleshooting Custom Key Stores in the AWS Key Management Service Developer Guide.

          Possible values include:
          • "INVALID_CREDENTIALS"
          • "CLUSTER_NOT_FOUND"
          • "NETWORK_ERRORS"
          • "INSUFFICIENT_CLOUDHSM_HSMS"
          • "USER_LOCKED_OUT"
        • CreationDate — (Date)

          The date and time when the custom key store was created.

      • NextMarker — (String)

        When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

      • Truncated — (Boolean)

        A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describeKey(params = {}, callback) ⇒ AWS.Request

Provides detailed information about the specified customer master key (CMK).

If you use DescribeKey on a predefined AWS alias, that is, an AWS alias with no key ID, AWS KMS associates the alias with an AWS managed CMK and returns its KeyId and Arn in the response.

To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Service Reference:

Examples:

To obtain information about a customer master key (CMK)


/* The following example returns information (metadata) about the specified CMK. */

 var params = {
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab"// The identifier of the CMK that you want information about. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
 };
 kms.describeKey(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    KeyMetadata: {
     AWSAccountId: "111122223333", 
     Arn: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
     CreationDate: <Date Representation>, 
     Description: "", 
     Enabled: true, 
     KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab", 
     KeyManager: "CUSTOMER", 
     KeyState: "Enabled", 
     KeyUsage: "ENCRYPT_DECRYPT", 
     Origin: "AWS_KMS"
    }// An object that contains information about the specified CMK.
   }
   */
 });

Calling the describeKey operation

var params = {
  KeyId: 'STRING_VALUE', /* required */
  GrantTokens: [
    'STRING_VALUE',
    /* more items */
  ]
};
kms.describeKey(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      Describes the specified customer master key (CMK).

      If you specify a predefined AWS alias (an AWS alias with no key ID), KMS associates the alias with an AWS managed CMK and returns its KeyId and Arn in the response.

      To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      • Alias name: alias/ExampleAlias

      • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

    • GrantTokens — (Array<String>)

      A list of grant tokens.

      For more information, see Grant Tokens in the AWS Key Management Service Developer Guide.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • KeyMetadata — (map)

        Metadata associated with the key.

        • AWSAccountId — (String)

          The twelve-digit account ID of the AWS account that owns the CMK.

        • KeyIdrequired — (String)

          The globally unique identifier for the CMK.

        • Arn — (String)

          The Amazon Resource Name (ARN) of the CMK. For examples, see AWS Key Management Service (AWS KMS) in the Example ARNs section of the AWS General Reference.

        • CreationDate — (Date)

          The date and time when the CMK was created.

        • Enabled — (Boolean)

          Specifies whether the CMK is enabled. When KeyState is Enabled this value is true, otherwise it is false.

        • Description — (String)

          The description of the CMK.

        • KeyUsage — (String)

          The cryptographic operations for which you can use the CMK. Currently the only allowed value is ENCRYPT_DECRYPT, which means you can use the CMK for the Encrypt and Decrypt operations.

          Possible values include:
          • "ENCRYPT_DECRYPT"
        • KeyState — (String)

          The state of the CMK.

          For more information about how key state affects the use of a CMK, see How Key State Affects the Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

          Possible values include:
          • "Enabled"
          • "Disabled"
          • "PendingDeletion"
          • "PendingImport"
          • "Unavailable"
        • DeletionDate — (Date)

          The date and time after which AWS KMS deletes the CMK. This value is present only when KeyState is PendingDeletion.

        • ValidTo — (Date)

          The time at which the imported key material expires. When the key material expires, AWS KMS deletes the key material and the CMK becomes unusable. This value is present only for CMKs whose Origin is EXTERNAL and whose ExpirationModel is KEY_MATERIAL_EXPIRES, otherwise this value is omitted.

        • Origin — (String)

          The source of the CMK's key material. When this value is AWS_KMS, AWS KMS created the key material. When this value is EXTERNAL, the key material was imported from your existing key management infrastructure or the CMK lacks key material. When this value is AWS_CLOUDHSM, the key material was created in the AWS CloudHSM cluster associated with a custom key store.

          Possible values include:
          • "AWS_KMS"
          • "EXTERNAL"
          • "AWS_CLOUDHSM"
        • CustomKeyStoreId — (String)

          A unique identifier for the custom key store that contains the CMK. This value is present only when the CMK is created in a custom key store.

        • CloudHsmClusterId — (String)

          The cluster ID of the AWS CloudHSM cluster that contains the key material for the CMK. When you create a CMK in a custom key store, AWS KMS creates the key material for the CMK in the associated AWS CloudHSM cluster. This value is present only when the CMK is created in a custom key store.

        • ExpirationModel — (String)

          Specifies whether the CMK's key material expires. This value is present only when Origin is EXTERNAL, otherwise this value is omitted.

          Possible values include:
          • "KEY_MATERIAL_EXPIRES"
          • "KEY_MATERIAL_DOES_NOT_EXPIRE"
        • KeyManager — (String)

          The CMK's manager. CMKs are either customer-managed or AWS-managed. For more information about the difference, see Customer Master Keys in the AWS Key Management Service Developer Guide.

          Possible values include:
          • "AWS"
          • "CUSTOMER"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

disableKey(params = {}, callback) ⇒ AWS.Request

Sets the state of a customer master key (CMK) to disabled, thereby preventing its use for cryptographic operations. You cannot perform this operation on a CMK in a different AWS account.

For more information about how key state affects the use of a CMK, see How Key State Affects the Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To disable a customer master key (CMK)


/* The following example disables the specified CMK. */

 var params = {
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab"// The identifier of the CMK to disable. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
 };
 kms.disableKey(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the disableKey operation

var params = {
  KeyId: 'STRING_VALUE' /* required */
};
kms.disableKey(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      A unique identifier for the customer master key (CMK).

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

disableKeyRotation(params = {}, callback) ⇒ AWS.Request

Disables automatic rotation of the key material for the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To disable automatic rotation of key material


/* The following example disables automatic annual rotation of the key material for the specified CMK. */

 var params = {
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab"// The identifier of the CMK whose key material will no longer be rotated. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
 };
 kms.disableKeyRotation(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the disableKeyRotation operation

var params = {
  KeyId: 'STRING_VALUE' /* required */
};
kms.disableKeyRotation(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      A unique identifier for the customer master key (CMK).

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

disconnectCustomKeyStore(params = {}, callback) ⇒ AWS.Request

Disconnects the custom key store from its associated AWS CloudHSM cluster. While a custom key store is disconnected, you can manage the custom key store and its customer master keys (CMKs), but you cannot create or use CMKs in the custom key store. You can reconnect the custom key store at any time.

Note: While a custom key store is disconnected, all attempts to create customer master keys (CMKs) in the custom key store or to use existing CMKs in cryptographic operations will fail. This action can prevent users from storing and accessing sensitive data.

To find the connection state of a custom key store, use the DescribeCustomKeyStores operation. To reconnect a custom key store, use the ConnectCustomKeyStore operation.

If the operation succeeds, it returns a JSON object with no properties.

This operation is part of the Custom Key Store feature feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

Service Reference:

Examples:

Calling the disconnectCustomKeyStore operation

var params = {
  CustomKeyStoreId: 'STRING_VALUE' /* required */
};
kms.disconnectCustomKeyStore(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CustomKeyStoreId — (String)

      Enter the ID of the custom key store you want to disconnect. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

enableKey(params = {}, callback) ⇒ AWS.Request

Sets the key state of a customer master key (CMK) to enabled. This allows you to use the CMK for cryptographic operations. You cannot perform this operation on a CMK in a different AWS account.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To enable a customer master key (CMK)


/* The following example enables the specified CMK. */

 var params = {
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab"// The identifier of the CMK to enable. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
 };
 kms.enableKey(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the enableKey operation

var params = {
  KeyId: 'STRING_VALUE' /* required */
};
kms.enableKey(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      A unique identifier for the customer master key (CMK).

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

enableKeyRotation(params = {}, callback) ⇒ AWS.Request

Enables automatic rotation of the key material for the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

You cannot enable automatic rotation of CMKs with imported key material or CMKs in a custom key store.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To enable automatic rotation of key material


/* The following example enables automatic annual rotation of the key material for the specified CMK. */

 var params = {
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab"// The identifier of the CMK whose key material will be rotated annually. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
 };
 kms.enableKeyRotation(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the enableKeyRotation operation

var params = {
  KeyId: 'STRING_VALUE' /* required */
};
kms.enableKeyRotation(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      A unique identifier for the customer master key (CMK).

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

encrypt(params = {}, callback) ⇒ AWS.Request

Encrypts plaintext into ciphertext by using a customer master key (CMK). The Encrypt operation has two primary use cases:

  • You can encrypt up to 4 kilobytes (4096 bytes) of arbitrary data such as an RSA key, a database password, or other sensitive information.

  • To move encrypted data from one AWS region to another, you can use this operation to encrypt in the new region the plaintext data key that was used to encrypt the data in the original region. This provides you with an encrypted copy of the data key that can be decrypted in the new region and used there to decrypt the encrypted data.

To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Unless you are moving encrypted data from one region to another, you don't use this operation to encrypt a generated data key within a region. To get data keys that are already encrypted, call the GenerateDataKey or GenerateDataKeyWithoutPlaintext operation. Data keys don't need to be encrypted again by calling Encrypt.

To encrypt data locally in your application, use the GenerateDataKey operation to return a plaintext data encryption key and a copy of the key encrypted under the CMK of your choosing.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To encrypt data


/* The following example encrypts data with the specified customer master key (CMK). */

 var params = {
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab", // The identifier of the CMK to use for encryption. You can use the key ID or Amazon Resource Name (ARN) of the CMK, or the name or ARN of an alias that refers to the CMK.
  Plaintext: <Binary String>// The data to encrypt.
 };
 kms.encrypt(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    CiphertextBlob: <Binary String>, // The encrypted data (ciphertext).
    KeyId: "arn:aws:kms:us-west-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab"// The ARN of the CMK that was used to encrypt the data.
   }
   */
 });

Calling the encrypt operation

var params = {
  KeyId: 'STRING_VALUE', /* required */
  Plaintext: new Buffer('...') || 'STRING_VALUE' /* Strings will be Base-64 encoded on your behalf */, /* required */
  EncryptionContext: {
    '<EncryptionContextKey>': 'STRING_VALUE',
    /* '<EncryptionContextKey>': ... */
  },
  GrantTokens: [
    'STRING_VALUE',
    /* more items */
  ]
};
kms.encrypt(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      A unique identifier for the customer master key (CMK).

      To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      • Alias name: alias/ExampleAlias

      • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

    • Plaintext — (Buffer, Typed Array, Blob, String)

      Data to be encrypted.

    • EncryptionContext — (map<String>)

      Name-value pair that specifies the encryption context to be used for authenticated encryption. If used here, the same value must be supplied to the Decrypt API or decryption will fail. For more information, see Encryption Context.

    • GrantTokens — (Array<String>)

      A list of grant tokens.

      For more information, see Grant Tokens in the AWS Key Management Service Developer Guide.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • CiphertextBlob — (Buffer(Node.js), Typed Array(Browser))

        The encrypted plaintext. When you use the HTTP API or the AWS CLI, the value is Base64-encdoded. Otherwise, it is not encoded.

      • KeyId — (String)

        The ID of the key used during encryption.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

generateDataKey(params = {}, callback) ⇒ AWS.Request

Returns a data encryption key that you can use in your application to encrypt data locally.

You must specify the customer master key (CMK) under which to generate the data key. You must also specify the length of the data key using either the KeySpec or NumberOfBytes field. You must specify one field or the other, but not both. For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use KeySpec. To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

This operation returns a plaintext copy of the data key in the Plaintext field of the response, and an encrypted copy of the data key in the CiphertextBlob field. The data key is encrypted under the CMK specified in the KeyId field of the request.

We recommend that you use the following pattern to encrypt data locally in your application:

  1. Use this operation (GenerateDataKey) to get a data encryption key.

  2. Use the plaintext data encryption key (returned in the Plaintext field of the response) to encrypt data locally, then erase the plaintext data key from memory.

  3. Store the encrypted data key (returned in the CiphertextBlob field of the response) alongside the locally encrypted data.

To decrypt data locally:

  1. Use the Decrypt operation to decrypt the encrypted data key into a plaintext copy of the data key.

  2. Use the plaintext data key to decrypt data locally, then erase the plaintext data key from memory.

To return only an encrypted copy of the data key, use GenerateDataKeyWithoutPlaintext. To return a random byte string that is cryptographically secure, use GenerateRandom.

If you use the optional EncryptionContext field, you must store at least enough information to be able to reconstruct the full encryption context when you later send the ciphertext to the Decrypt operation. It is a good practice to choose an encryption context that you can reconstruct on the fly to better secure the ciphertext. For more information, see Encryption Context in the AWS Key Management Service Developer Guide.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To generate a data key


/* The following example generates a 256-bit symmetric data encryption key (data key) in two formats. One is the unencrypted (plainext) data key, and the other is the data key encrypted with the specified customer master key (CMK). */

 var params = {
  KeyId: "alias/ExampleAlias", // The identifier of the CMK to use to encrypt the data key. You can use the key ID or Amazon Resource Name (ARN) of the CMK, or the name or ARN of an alias that refers to the CMK.
  KeySpec: "AES_256"// Specifies the type of data key to return.
 };
 kms.generateDataKey(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    CiphertextBlob: <Binary String>, // The encrypted data key.
    KeyId: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", // The ARN of the CMK that was used to encrypt the data key.
    Plaintext: <Binary String>// The unencrypted (plaintext) data key.
   }
   */
 });

Calling the generateDataKey operation

var params = {
  KeyId: 'STRING_VALUE', /* required */
  EncryptionContext: {
    '<EncryptionContextKey>': 'STRING_VALUE',
    /* '<EncryptionContextKey>': ... */
  },
  GrantTokens: [
    'STRING_VALUE',
    /* more items */
  ],
  KeySpec: AES_256 | AES_128,
  NumberOfBytes: 'NUMBER_VALUE'
};
kms.generateDataKey(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      The identifier of the CMK under which to generate and encrypt the data encryption key.

      To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      • Alias name: alias/ExampleAlias

      • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

    • EncryptionContext — (map<String>)

      A set of key-value pairs that represents additional authenticated data.

      For more information, see Encryption Context in the AWS Key Management Service Developer Guide.

    • NumberOfBytes — (Integer)

      The length of the data encryption key in bytes. For example, use the value 64 to generate a 512-bit data key (64 bytes is 512 bits). For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use the KeySpec field instead of this one.

    • KeySpec — (String)

      The length of the data encryption key. Use AES_128 to generate a 128-bit symmetric key, or AES_256 to generate a 256-bit symmetric key.

      Possible values include:
      • "AES_256"
      • "AES_128"
    • GrantTokens — (Array<String>)

      A list of grant tokens.

      For more information, see Grant Tokens in the AWS Key Management Service Developer Guide.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • CiphertextBlob — (Buffer(Node.js), Typed Array(Browser))

        The encrypted data encryption key. When you use the HTTP API or the AWS CLI, the value is Base64-encdoded. Otherwise, it is not encoded.

      • Plaintext — (Buffer(Node.js), Typed Array(Browser))

        The data encryption key. When you use the HTTP API or the AWS CLI, the value is Base64-encdoded. Otherwise, it is not encoded. Use this data key for local encryption and decryption, then remove it from memory as soon as possible.

      • KeyId — (String)

        The identifier of the CMK under which the data encryption key was generated and encrypted.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

generateDataKeyWithoutPlaintext(params = {}, callback) ⇒ AWS.Request

Returns a data encryption key encrypted under a customer master key (CMK). This operation is identical to GenerateDataKey but returns only the encrypted copy of the data key.

To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

This operation is useful in a system that has multiple components with different degrees of trust. For example, consider a system that stores encrypted data in containers. Each container stores the encrypted data and an encrypted copy of the data key. One component of the system, called the control plane, creates new containers. When it creates a new container, it uses this operation (GenerateDataKeyWithoutPlaintext) to get an encrypted data key and then stores it in the container. Later, a different component of the system, called the data plane, puts encrypted data into the containers. To do this, it passes the encrypted data key to the Decrypt operation, then uses the returned plaintext data key to encrypt data, and finally stores the encrypted data in the container. In this system, the control plane never sees the plaintext data key.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To generate an encrypted data key


/* The following example generates an encrypted copy of a 256-bit symmetric data encryption key (data key). The data key is encrypted with the specified customer master key (CMK). */

 var params = {
  KeyId: "alias/ExampleAlias", // The identifier of the CMK to use to encrypt the data key. You can use the key ID or Amazon Resource Name (ARN) of the CMK, or the name or ARN of an alias that refers to the CMK.
  KeySpec: "AES_256"// Specifies the type of data key to return.
 };
 kms.generateDataKeyWithoutPlaintext(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    CiphertextBlob: <Binary String>, // The encrypted data key.
    KeyId: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab"// The ARN of the CMK that was used to encrypt the data key.
   }
   */
 });

Calling the generateDataKeyWithoutPlaintext operation

var params = {
  KeyId: 'STRING_VALUE', /* required */
  EncryptionContext: {
    '<EncryptionContextKey>': 'STRING_VALUE',
    /* '<EncryptionContextKey>': ... */
  },
  GrantTokens: [
    'STRING_VALUE',
    /* more items */
  ],
  KeySpec: AES_256 | AES_128,
  NumberOfBytes: 'NUMBER_VALUE'
};
kms.generateDataKeyWithoutPlaintext(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      The identifier of the customer master key (CMK) under which to generate and encrypt the data encryption key.

      To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      • Alias name: alias/ExampleAlias

      • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

    • EncryptionContext — (map<String>)

      A set of key-value pairs that represents additional authenticated data.

      For more information, see Encryption Context in the AWS Key Management Service Developer Guide.

    • KeySpec — (String)

      The length of the data encryption key. Use AES_128 to generate a 128-bit symmetric key, or AES_256 to generate a 256-bit symmetric key.

      Possible values include:
      • "AES_256"
      • "AES_128"
    • NumberOfBytes — (Integer)

      The length of the data encryption key in bytes. For example, use the value 64 to generate a 512-bit data key (64 bytes is 512 bits). For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use the KeySpec field instead of this one.

    • GrantTokens — (Array<String>)

      A list of grant tokens.

      For more information, see Grant Tokens in the AWS Key Management Service Developer Guide.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • CiphertextBlob — (Buffer(Node.js), Typed Array(Browser))

        The encrypted data encryption key. When you use the HTTP API or the AWS CLI, the value is Base64-encdoded. Otherwise, it is not encoded.

      • KeyId — (String)

        The identifier of the CMK under which the data encryption key was generated and encrypted.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

generateRandom(params = {}, callback) ⇒ AWS.Request

Returns a random byte string that is cryptographically secure.

By default, the random byte string is generated in AWS KMS. To generate the byte string in the AWS CloudHSM cluster that is associated with a custom key store, specify the custom key store ID.

For more information about entropy and random number generation, see the AWS Key Management Service Cryptographic Details whitepaper.

Service Reference:

Examples:

To generate random data


/* The following example uses AWS KMS to generate 32 bytes of random data. */

 var params = {
  NumberOfBytes: 32// The length of the random data, specified in number of bytes.
 };
 kms.generateRandom(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    Plaintext: <Binary String>// The random data.
   }
   */
 });

Calling the generateRandom operation

var params = {
  CustomKeyStoreId: 'STRING_VALUE',
  NumberOfBytes: 'NUMBER_VALUE'
};
kms.generateRandom(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • NumberOfBytes — (Integer)

      The length of the byte string.

    • CustomKeyStoreId — (String)

      Generates the random byte string in the AWS CloudHSM cluster that is associated with the specified custom key store. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Plaintext — (Buffer(Node.js), Typed Array(Browser))

        The random byte string. When you use the HTTP API or the AWS CLI, the value is Base64-encdoded. Otherwise, it is not encoded.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getKeyPolicy(params = {}, callback) ⇒ AWS.Request

Gets a key policy attached to the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

Service Reference:

Examples:

To retrieve a key policy


/* The following example retrieves the key policy for the specified customer master key (CMK). */

 var params = {
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab", // The identifier of the CMK whose key policy you want to retrieve. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
  PolicyName: "default"// The name of the key policy to retrieve.
 };
 kms.getKeyPolicy(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    Policy: "{\n  \"Version\" : \"2012-10-17\",\n  \"Id\" : \"key-default-1\",\n  \"Statement\" : [ {\n    \"Sid\" : \"Enable IAM User Permissions\",\n    \"Effect\" : \"Allow\",\n    \"Principal\" : {\n      \"AWS\" : \"arn:aws:iam::111122223333:root\"\n    },\n    \"Action\" : \"kms:*\",\n    \"Resource\" : \"*\"\n  } ]\n}"// The key policy document.
   }
   */
 });

Calling the getKeyPolicy operation

var params = {
  KeyId: 'STRING_VALUE', /* required */
  PolicyName: 'STRING_VALUE' /* required */
};
kms.getKeyPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      A unique identifier for the customer master key (CMK).

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

    • PolicyName — (String)

      Specifies the name of the key policy. The only valid name is default. To get the names of key policies, use ListKeyPolicies.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Policy — (String)

        A key policy document in JSON format.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getKeyRotationStatus(params = {}, callback) ⇒ AWS.Request

Gets a Boolean value that indicates whether automatic rotation of the key material is enabled for the specified customer master key (CMK).

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

  • Disabled: The key rotation status does not change when you disable a CMK. However, while the CMK is disabled, AWS KMS does not rotate the backing key.

  • Pending deletion: While a CMK is pending deletion, its key rotation status is false and AWS KMS does not rotate the backing key. If you cancel the deletion, the original key rotation status is restored.

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter.

Service Reference:

Examples:

To retrieve the rotation status for a customer master key (CMK)


/* The following example retrieves the status of automatic annual rotation of the key material for the specified CMK. */

 var params = {
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab"// The identifier of the CMK whose key material rotation status you want to retrieve. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
 };
 kms.getKeyRotationStatus(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    KeyRotationEnabled: true// A boolean that indicates the key material rotation status. Returns true when automatic annual rotation of the key material is enabled, or false when it is not.
   }
   */
 });

Calling the getKeyRotationStatus operation

var params = {
  KeyId: 'STRING_VALUE' /* required */
};
kms.getKeyRotationStatus(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      A unique identifier for the customer master key (CMK).

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • KeyRotationEnabled — (Boolean)

        A Boolean value that specifies whether key rotation is enabled.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getParametersForImport(params = {}, callback) ⇒ AWS.Request

Returns the items you need in order to import key material into AWS KMS from your existing key management infrastructure. For more information about importing key material into AWS KMS, see Importing Key Material in the AWS Key Management Service Developer Guide.

You must specify the key ID of the customer master key (CMK) into which you will import key material. This CMK's Origin must be EXTERNAL. You must also specify the wrapping algorithm and type of wrapping key (public key) that you will use to encrypt the key material. You cannot perform this operation on a CMK in a different AWS account.

This operation returns a public key and an import token. Use the public key to encrypt the key material. Store the import token to send with a subsequent ImportKeyMaterial request. The public key and import token from the same response must be used together. These items are valid for 24 hours. When they expire, they cannot be used for a subsequent ImportKeyMaterial request. To get new ones, send another GetParametersForImport request.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To retrieve the public key and import token for a customer master key (CMK)


/* The following example retrieves the public key and import token for the specified CMK. */

 var params = {
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab", // The identifier of the CMK for which to retrieve the public key and import token. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
  WrappingAlgorithm: "RSAES_OAEP_SHA_1", // The algorithm that you will use to encrypt the key material before importing it.
  WrappingKeySpec: "RSA_2048"// The type of wrapping key (public key) to return in the response.
 };
 kms.getParametersForImport(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    ImportToken: <Binary String>, // The import token to send with a subsequent ImportKeyMaterial request.
    KeyId: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", // The ARN of the CMK for which you are retrieving the public key and import token. This is the same CMK specified in the request.
    ParametersValidTo: <Date Representation>, // The time at which the import token and public key are no longer valid.
    PublicKey: <Binary String>// The public key to use to encrypt the key material before importing it.
   }
   */
 });

Calling the getParametersForImport operation

var params = {
  KeyId: 'STRING_VALUE', /* required */
  WrappingAlgorithm: RSAES_PKCS1_V1_5 | RSAES_OAEP_SHA_1 | RSAES_OAEP_SHA_256, /* required */
  WrappingKeySpec: RSA_2048 /* required */
};
kms.getParametersForImport(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      The identifier of the CMK into which you will import key material. The CMK's Origin must be EXTERNAL.

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

    • WrappingAlgorithm — (String)

      The algorithm you will use to encrypt the key material before importing it with ImportKeyMaterial. For more information, see Encrypt the Key Material in the AWS Key Management Service Developer Guide.

      Possible values include:
      • "RSAES_PKCS1_V1_5"
      • "RSAES_OAEP_SHA_1"
      • "RSAES_OAEP_SHA_256"
    • WrappingKeySpec — (String)

      The type of wrapping key (public key) to return in the response. Only 2048-bit RSA public keys are supported.

      Possible values include:
      • "RSA_2048"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • KeyId — (String)

        The identifier of the CMK to use in a subsequent ImportKeyMaterial request. This is the same CMK specified in the GetParametersForImport request.

      • ImportToken — (Buffer(Node.js), Typed Array(Browser))

        The import token to send in a subsequent ImportKeyMaterial request.

      • PublicKey — (Buffer(Node.js), Typed Array(Browser))

        The public key to use to encrypt the key material before importing it with ImportKeyMaterial.

      • ParametersValidTo — (Date)

        The time at which the import token and public key are no longer valid. After this time, you cannot use them to make an ImportKeyMaterial request and you must send another GetParametersForImport request to get new ones.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

importKeyMaterial(params = {}, callback) ⇒ AWS.Request

Imports key material into an existing AWS KMS customer master key (CMK) that was created without key material. You cannot perform this operation on a CMK in a different AWS account. For more information about creating CMKs with no key material and then importing key material, see Importing Key Material in the AWS Key Management Service Developer Guide.

Before using this operation, call GetParametersForImport. Its response includes a public key and an import token. Use the public key to encrypt the key material. Then, submit the import token from the same GetParametersForImport response.

When calling this operation, you must specify the following values:

  • The key ID or key ARN of a CMK with no key material. Its Origin must be EXTERNAL.

    To create a CMK with no key material, call CreateKey and set the value of its Origin parameter to EXTERNAL. To get the Origin of a CMK, call DescribeKey.)

  • The encrypted key material. To get the public key to encrypt the key material, call GetParametersForImport.

  • The import token that GetParametersForImport returned. This token and the public key used to encrypt the key material must have come from the same response.

  • Whether the key material expires and if so, when. If you set an expiration date, you can change it only by reimporting the same key material and specifying a new expiration date. If the key material expires, AWS KMS deletes the key material and the CMK becomes unusable. To use the CMK again, you must reimport the same key material.

When this operation is successful, the key state of the CMK changes from PendingImport to Enabled, and you can use the CMK. After you successfully import key material into a CMK, you can reimport the same key material into that CMK, but you cannot import different key material.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To import key material into a customer master key (CMK)


/* The following example imports key material into the specified CMK. */

 var params = {
  EncryptedKeyMaterial: <Binary String>, // The encrypted key material to import.
  ExpirationModel: "KEY_MATERIAL_DOES_NOT_EXPIRE", // A value that specifies whether the key material expires.
  ImportToken: <Binary String>, // The import token that you received in the response to a previous GetParametersForImport request.
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab"// The identifier of the CMK to import the key material into. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
 };
 kms.importKeyMaterial(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
   }
   */
 });

Calling the importKeyMaterial operation

var params = {
  EncryptedKeyMaterial: new Buffer('...') || 'STRING_VALUE' /* Strings will be Base-64 encoded on your behalf */, /* required */
  ImportToken: new Buffer('...') || 'STRING_VALUE' /* Strings will be Base-64 encoded on your behalf */, /* required */
  KeyId: 'STRING_VALUE', /* required */
  ExpirationModel: KEY_MATERIAL_EXPIRES | KEY_MATERIAL_DOES_NOT_EXPIRE,
  ValidTo: new Date || 'Wed Dec 31 1969 16:00:00 GMT-0800 (PST)' || 123456789
};
kms.importKeyMaterial(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      The identifier of the CMK to import the key material into. The CMK's Origin must be EXTERNAL.

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

    • ImportToken — (Buffer, Typed Array, Blob, String)

      The import token that you received in the response to a previous GetParametersForImport request. It must be from the same response that contained the public key that you used to encrypt the key material.

    • EncryptedKeyMaterial — (Buffer, Typed Array, Blob, String)

      The encrypted key material to import. It must be encrypted with the public key that you received in the response to a previous GetParametersForImport request, using the wrapping algorithm that you specified in that request.

    • ValidTo — (Date)

      The time at which the imported key material expires. When the key material expires, AWS KMS deletes the key material and the CMK becomes unusable. You must omit this parameter when the ExpirationModel parameter is set to KEY_MATERIAL_DOES_NOT_EXPIRE. Otherwise it is required.

    • ExpirationModel — (String)

      Specifies whether the key material expires. The default is KEY_MATERIAL_EXPIRES, in which case you must include the ValidTo parameter. When this parameter is set to KEY_MATERIAL_DOES_NOT_EXPIRE, you must omit the ValidTo parameter.

      Possible values include:
      • "KEY_MATERIAL_EXPIRES"
      • "KEY_MATERIAL_DOES_NOT_EXPIRE"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listAliases(params = {}, callback) ⇒ AWS.Request

Gets a list of all aliases in the caller's AWS account and region. You cannot list aliases in other accounts. For more information about aliases, see CreateAlias.

By default, the ListAliases command returns all aliases in the account and region. To get only the aliases that point to a particular customer master key (CMK), use the KeyId parameter.

The ListAliases response might include several aliases have no TargetKeyId field. These are predefined aliases that AWS has created but has not yet associated with a CMK. Aliases that AWS creates in your account, including predefined aliases, do not count against your AWS KMS aliases limit.

Service Reference:

Examples:

To list aliases


/* The following example lists aliases. */

 var params = {
 };
 kms.listAliases(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    Aliases: [
       {
      AliasArn: "arn:aws:kms:us-east-2:111122223333:alias/aws/acm", 
      AliasName: "alias/aws/acm", 
      TargetKeyId: "da03f6f7-d279-427a-9cae-de48d07e5b66"
     }, 
       {
      AliasArn: "arn:aws:kms:us-east-2:111122223333:alias/aws/ebs", 
      AliasName: "alias/aws/ebs", 
      TargetKeyId: "25a217e7-7170-4b8c-8bf6-045ea5f70e5b"
     }, 
       {
      AliasArn: "arn:aws:kms:us-east-2:111122223333:alias/aws/rds", 
      AliasName: "alias/aws/rds", 
      TargetKeyId: "7ec3104e-c3f2-4b5c-bf42-bfc4772c6685"
     }, 
       {
      AliasArn: "arn:aws:kms:us-east-2:111122223333:alias/aws/redshift", 
      AliasName: "alias/aws/redshift", 
      TargetKeyId: "08f7a25a-69e2-4fb5-8f10-393db27326fa"
     }, 
       {
      AliasArn: "arn:aws:kms:us-east-2:111122223333:alias/aws/s3", 
      AliasName: "alias/aws/s3", 
      TargetKeyId: "d2b0f1a3-580d-4f79-b836-bc983be8cfa5"
     }, 
       {
      AliasArn: "arn:aws:kms:us-east-2:111122223333:alias/example1", 
      AliasName: "alias/example1", 
      TargetKeyId: "4da1e216-62d0-46c5-a7c0-5f3a3d2f8046"
     }, 
       {
      AliasArn: "arn:aws:kms:us-east-2:111122223333:alias/example2", 
      AliasName: "alias/example2", 
      TargetKeyId: "f32fef59-2cc2-445b-8573-2d73328acbee"
     }, 
       {
      AliasArn: "arn:aws:kms:us-east-2:111122223333:alias/example3", 
      AliasName: "alias/example3", 
      TargetKeyId: "1374ef38-d34e-4d5f-b2c9-4e0daee38855"
     }
    ], // A list of aliases, including the key ID of the customer master key (CMK) that each alias refers to.
    Truncated: false// A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
   }
   */
 });

Calling the listAliases operation

var params = {
  KeyId: 'STRING_VALUE',
  Limit: 'NUMBER_VALUE',
  Marker: 'STRING_VALUE'
};
kms.listAliases(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      Lists only aliases that refer to the specified CMK. The value of this parameter can be the ID or Amazon Resource Name (ARN) of a CMK in the caller's account and region. You cannot use an alias name or alias ARN in this value.

      This parameter is optional. If you omit it, ListAliases returns all aliases in the account and region.

    • Limit — (Integer)

      Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

      This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

    • Marker — (String)

      Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Aliases — (Array<map>)

        A list of aliases.

        • AliasName — (String)

          String that contains the alias.

        • AliasArn — (String)

          String that contains the key ARN.

        • TargetKeyId — (String)

          String that contains the key identifier referred to by the alias.

      • NextMarker — (String)

        When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

      • Truncated — (Boolean)

        A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listGrants(params = {}, callback) ⇒ AWS.Request

Gets a list of all grants for the specified customer master key (CMK).

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter.

Service Reference:

Examples:

To list grants for a customer master key (CMK)


/* The following example lists grants for the specified CMK. */

 var params = {
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab"// The identifier of the CMK whose grants you want to list. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
 };
 kms.listGrants(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    Grants: [
       {
      CreationDate: <Date Representation>, 
      GrantId: "91ad875e49b04a9d1f3bdeb84d821f9db6ea95e1098813f6d47f0c65fbe2a172", 
      GranteePrincipal: "acm.us-east-2.amazonaws.com", 
      IssuingAccount: "arn:aws:iam::111122223333:root", 
      KeyId: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
      Operations: [
         "Encrypt", 
         "ReEncryptFrom", 
         "ReEncryptTo"
      ], 
      RetiringPrincipal: "acm.us-east-2.amazonaws.com"
     }, 
       {
      CreationDate: <Date Representation>, 
      GrantId: "a5d67d3e207a8fc1f4928749ee3e52eb0440493a8b9cf05bbfad91655b056200", 
      GranteePrincipal: "acm.us-east-2.amazonaws.com", 
      IssuingAccount: "arn:aws:iam::111122223333:root", 
      KeyId: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
      Operations: [
         "ReEncryptFrom", 
         "ReEncryptTo"
      ], 
      RetiringPrincipal: "acm.us-east-2.amazonaws.com"
     }, 
       {
      CreationDate: <Date Representation>, 
      GrantId: "c541aaf05d90cb78846a73b346fc43e65be28b7163129488c738e0c9e0628f4f", 
      GranteePrincipal: "acm.us-east-2.amazonaws.com", 
      IssuingAccount: "arn:aws:iam::111122223333:root", 
      KeyId: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
      Operations: [
         "Encrypt", 
         "ReEncryptFrom", 
         "ReEncryptTo"
      ], 
      RetiringPrincipal: "acm.us-east-2.amazonaws.com"
     }, 
       {
      CreationDate: <Date Representation>, 
      GrantId: "dd2052c67b4c76ee45caf1dc6a1e2d24e8dc744a51b36ae2f067dc540ce0105c", 
      GranteePrincipal: "acm.us-east-2.amazonaws.com", 
      IssuingAccount: "arn:aws:iam::111122223333:root", 
      KeyId: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
      Operations: [
         "Encrypt", 
         "ReEncryptFrom", 
         "ReEncryptTo"
      ], 
      RetiringPrincipal: "acm.us-east-2.amazonaws.com"
     }
    ], // A list of grants.
    Truncated: true// A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
   }
   */
 });

Calling the listGrants operation

var params = {
  KeyId: 'STRING_VALUE', /* required */
  Limit: 'NUMBER_VALUE',
  Marker: 'STRING_VALUE'
};
kms.listGrants(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Limit — (Integer)

      Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

      This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

    • Marker — (String)

      Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

    • KeyId — (String)

      A unique identifier for the customer master key (CMK).

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Grants — (Array<map>)

        A list of grants.

        • KeyId — (String)

          The unique identifier for the customer master key (CMK) to which the grant applies.

        • GrantId — (String)

          The unique identifier for the grant.

        • Name — (String)

          The friendly name that identifies the grant. If a name was provided in the CreateGrant request, that name is returned. Otherwise this value is null.

        • CreationDate — (Date)

          The date and time when the grant was created.

        • GranteePrincipal — (String)

          The principal that receives the grant's permissions.

        • RetiringPrincipal — (String)

          The principal that can retire the grant.

        • IssuingAccount — (String)

          The AWS account under which the grant was issued.

        • Operations — (Array<String>)

          The list of operations permitted by the grant.

        • Constraints — (map)

          A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows.

          • EncryptionContextSubset — (map<String>)

            A list of key-value pairs, all of which must be present in the encryption context of certain subsequent operations that the grant allows. When certain subsequent operations allowed by the grant include encryption context that matches this list or is a superset of this list, the grant allows the operation. Otherwise, the grant does not allow the operation.

          • EncryptionContextEquals — (map<String>)

            A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows. When certain subsequent operations allowed by the grant include encryption context that matches this list, the grant allows the operation. Otherwise, the grant does not allow the operation.

      • NextMarker — (String)

        When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

      • Truncated — (Boolean)

        A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listKeyPolicies(params = {}, callback) ⇒ AWS.Request

Gets the names of the key policies that are attached to a customer master key (CMK). This operation is designed to get policy names that you can use in a GetKeyPolicy operation. However, the only valid policy name is default. You cannot perform this operation on a CMK in a different AWS account.

Service Reference:

Examples:

To list key policies for a customer master key (CMK)


/* The following example lists key policies for the specified CMK. */

 var params = {
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab"// The identifier of the CMK whose key policies you want to list. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
 };
 kms.listKeyPolicies(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    PolicyNames: [
       "default"
    ], // A list of key policy names.
    Truncated: false// A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
   }
   */
 });

Calling the listKeyPolicies operation

var params = {
  KeyId: 'STRING_VALUE', /* required */
  Limit: 'NUMBER_VALUE',
  Marker: 'STRING_VALUE'
};
kms.listKeyPolicies(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      A unique identifier for the customer master key (CMK).

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

    • Limit — (Integer)

      Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

      This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

      Currently only 1 policy can be attached to a key.

    • Marker — (String)

      Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • PolicyNames — (Array<String>)

        A list of key policy names. Currently, there is only one key policy per CMK and it is always named default.

      • NextMarker — (String)

        When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

      • Truncated — (Boolean)

        A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listKeys(params = {}, callback) ⇒ AWS.Request

Gets a list of all customer master keys (CMKs) in the caller's AWS account and region.

Service Reference:

Examples:

To list customer master keys (CMKs)


/* The following example lists CMKs. */

 var params = {
 };
 kms.listKeys(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    Keys: [
       {
      KeyArn: "arn:aws:kms:us-east-2:111122223333:key/0d990263-018e-4e65-a703-eff731de951e", 
      KeyId: "0d990263-018e-4e65-a703-eff731de951e"
     }, 
       {
      KeyArn: "arn:aws:kms:us-east-2:111122223333:key/144be297-0ae1-44ac-9c8f-93cd8c82f841", 
      KeyId: "144be297-0ae1-44ac-9c8f-93cd8c82f841"
     }, 
       {
      KeyArn: "arn:aws:kms:us-east-2:111122223333:key/21184251-b765-428e-b852-2c7353e72571", 
      KeyId: "21184251-b765-428e-b852-2c7353e72571"
     }, 
       {
      KeyArn: "arn:aws:kms:us-east-2:111122223333:key/214fe92f-5b03-4ae1-b350-db2a45dbe10c", 
      KeyId: "214fe92f-5b03-4ae1-b350-db2a45dbe10c"
     }, 
       {
      KeyArn: "arn:aws:kms:us-east-2:111122223333:key/339963f2-e523-49d3-af24-a0fe752aa458", 
      KeyId: "339963f2-e523-49d3-af24-a0fe752aa458"
     }, 
       {
      KeyArn: "arn:aws:kms:us-east-2:111122223333:key/b776a44b-df37-4438-9be4-a27494e4271a", 
      KeyId: "b776a44b-df37-4438-9be4-a27494e4271a"
     }, 
       {
      KeyArn: "arn:aws:kms:us-east-2:111122223333:key/deaf6c9e-cf2c-46a6-bf6d-0b6d487cffbb", 
      KeyId: "deaf6c9e-cf2c-46a6-bf6d-0b6d487cffbb"
     }
    ], // A list of CMKs, including the key ID and Amazon Resource Name (ARN) of each one.
    Truncated: false// A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
   }
   */
 });

Calling the listKeys operation

var params = {
  Limit: 'NUMBER_VALUE',
  Marker: 'STRING_VALUE'
};
kms.listKeys(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Limit — (Integer)

      Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

      This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

    • Marker — (String)

      Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Keys — (Array<map>)

        A list of customer master keys (CMKs).

        • KeyId — (String)

          Unique identifier of the key.

        • KeyArn — (String)

          ARN of the key.

      • NextMarker — (String)

        When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

      • Truncated — (Boolean)

        A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listResourceTags(params = {}, callback) ⇒ AWS.Request

Returns a list of all tags for the specified customer master key (CMK).

You cannot perform this operation on a CMK in a different AWS account.

Service Reference:

Examples:

To list tags for a customer master key (CMK)


/* The following example lists tags for a CMK. */

 var params = {
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab"// The identifier of the CMK whose tags you are listing. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
 };
 kms.listResourceTags(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    Tags: [
       {
      TagKey: "CostCenter", 
      TagValue: "87654"
     }, 
       {
      TagKey: "CreatedBy", 
      TagValue: "ExampleUser"
     }, 
       {
      TagKey: "Purpose", 
      TagValue: "Test"
     }
    ], // A list of tags.
    Truncated: false// A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
   }
   */
 });

Calling the listResourceTags operation

var params = {
  KeyId: 'STRING_VALUE', /* required */
  Limit: 'NUMBER_VALUE',
  Marker: 'STRING_VALUE'
};
kms.listResourceTags(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      A unique identifier for the customer master key (CMK).

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

    • Limit — (Integer)

      Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

      This value is optional. If you include a value, it must be between 1 and 50, inclusive. If you do not include a value, it defaults to 50.

    • Marker — (String)

      Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

      Do not attempt to construct this value. Use only the value of NextMarker from the truncated response you just received.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Tags — (Array<map>)

        A list of tags. Each tag consists of a tag key and a tag value.

        • TagKeyrequired — (String)

          The key of the tag.

        • TagValuerequired — (String)

          The value of the tag.

      • NextMarker — (String)

        When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

        Do not assume or infer any information from this value.

      • Truncated — (Boolean)

        A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listRetirableGrants(params = {}, callback) ⇒ AWS.Request

Returns a list of all grants for which the grant's RetiringPrincipal matches the one specified.

A typical use is to list all grants that you are able to retire. To retire a grant, use RetireGrant.

Service Reference:

Examples:

To list grants that the specified principal can retire


/* The following example lists the grants that the specified principal (identity) can retire. */

 var params = {
  RetiringPrincipal: "arn:aws:iam::111122223333:role/ExampleRole"// The retiring principal whose grants you want to list. Use the Amazon Resource Name (ARN) of an AWS principal such as an AWS account (root), IAM user, federated user, or assumed role user.
 };
 kms.listRetirableGrants(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    Grants: [
       {
      CreationDate: <Date Representation>, 
      GrantId: "0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60", 
      GranteePrincipal: "arn:aws:iam::111122223333:role/ExampleRole", 
      IssuingAccount: "arn:aws:iam::444455556666:root", 
      KeyId: "arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab", 
      Operations: [
         "Decrypt", 
         "Encrypt"
      ], 
      RetiringPrincipal: "arn:aws:iam::111122223333:role/ExampleRole"
     }
    ], // A list of grants that the specified principal can retire.
    Truncated: false// A boolean that indicates whether there are more items in the list. Returns true when there are more items, or false when there are not.
   }
   */
 });

Calling the listRetirableGrants operation

var params = {
  RetiringPrincipal: 'STRING_VALUE', /* required */
  Limit: 'NUMBER_VALUE',
  Marker: 'STRING_VALUE'
};
kms.listRetirableGrants(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Limit — (Integer)

      Use this parameter to specify the maximum number of items to return. When this value is present, AWS KMS does not return more than the specified number of items, but it might return fewer.

      This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

    • Marker — (String)

      Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

    • RetiringPrincipal — (String)

      The retiring principal for which to list grants.

      To specify the retiring principal, use the Amazon Resource Name (ARN) of an AWS principal. Valid AWS principals include AWS accounts (root), IAM users, federated users, and assumed role users. For examples of the ARN syntax for specifying a principal, see AWS Identity and Access Management (IAM) in the Example ARNs section of the Amazon Web Services General Reference.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Grants — (Array<map>)

        A list of grants.

        • KeyId — (String)

          The unique identifier for the customer master key (CMK) to which the grant applies.

        • GrantId — (String)

          The unique identifier for the grant.

        • Name — (String)

          The friendly name that identifies the grant. If a name was provided in the CreateGrant request, that name is returned. Otherwise this value is null.

        • CreationDate — (Date)

          The date and time when the grant was created.

        • GranteePrincipal — (String)

          The principal that receives the grant's permissions.

        • RetiringPrincipal — (String)

          The principal that can retire the grant.

        • IssuingAccount — (String)

          The AWS account under which the grant was issued.

        • Operations — (Array<String>)

          The list of operations permitted by the grant.

        • Constraints — (map)

          A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows.

          • EncryptionContextSubset — (map<String>)

            A list of key-value pairs, all of which must be present in the encryption context of certain subsequent operations that the grant allows. When certain subsequent operations allowed by the grant include encryption context that matches this list or is a superset of this list, the grant allows the operation. Otherwise, the grant does not allow the operation.

          • EncryptionContextEquals — (map<String>)

            A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows. When certain subsequent operations allowed by the grant include encryption context that matches this list, the grant allows the operation. Otherwise, the grant does not allow the operation.

      • NextMarker — (String)

        When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

      • Truncated — (Boolean)

        A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

putKeyPolicy(params = {}, callback) ⇒ AWS.Request

Attaches a key policy to the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

For more information about key policies, see Key Policies in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To attach a key policy to a customer master key (CMK)


/* The following example attaches a key policy to the specified CMK. */

 var params = {
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab", // The identifier of the CMK to attach the key policy to. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
  Policy: "{\n    \"Version\": \"2012-10-17\",\n    \"Id\": \"custom-policy-2016-12-07\",\n    \"Statement\": [\n        {\n            \"Sid\": \"Enable IAM User Permissions\",\n            \"Effect\": \"Allow\",\n            \"Principal\": {\n                \"AWS\": \"arn:aws:iam::111122223333:root\"\n            },\n            \"Action\": \"kms:*\",\n            \"Resource\": \"*\"\n        },\n        {\n            \"Sid\": \"Allow access for Key Administrators\",\n            \"Effect\": \"Allow\",\n            \"Principal\": {\n                \"AWS\": [\n                    \"arn:aws:iam::111122223333:user/ExampleAdminUser\",\n                    \"arn:aws:iam::111122223333:role/ExampleAdminRole\"\n                ]\n            },\n            \"Action\": [\n                \"kms:Create*\",\n                \"kms:Describe*\",\n                \"kms:Enable*\",\n                \"kms:List*\",\n                \"kms:Put*\",\n                \"kms:Update*\",\n                \"kms:Revoke*\",\n                \"kms:Disable*\",\n                \"kms:Get*\",\n                \"kms:Delete*\",\n                \"kms:ScheduleKeyDeletion\",\n                \"kms:CancelKeyDeletion\"\n            ],\n            \"Resource\": \"*\"\n        },\n        {\n            \"Sid\": \"Allow use of the key\",\n            \"Effect\": \"Allow\",\n            \"Principal\": {\n                \"AWS\": \"arn:aws:iam::111122223333:role/ExamplePowerUserRole\"\n            },\n            \"Action\": [\n                \"kms:Encrypt\",\n                \"kms:Decrypt\",\n                \"kms:ReEncrypt*\",\n                \"kms:GenerateDataKey*\",\n                \"kms:DescribeKey\"\n            ],\n            \"Resource\": \"*\"\n        },\n        {\n            \"Sid\": \"Allow attachment of persistent resources\",\n            \"Effect\": \"Allow\",\n            \"Principal\": {\n                \"AWS\": \"arn:aws:iam::111122223333:role/ExamplePowerUserRole\"\n            },\n            \"Action\": [\n                \"kms:CreateGrant\",\n                \"kms:ListGrants\",\n                \"kms:RevokeGrant\"\n            ],\n            \"Resource\": \"*\",\n            \"Condition\": {\n                \"Bool\": {\n                    \"kms:GrantIsForAWSResource\": \"true\"\n                }\n            }\n        }\n    ]\n}\n", // The key policy document.
  PolicyName: "default"// The name of the key policy.
 };
 kms.putKeyPolicy(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the putKeyPolicy operation

var params = {
  KeyId: 'STRING_VALUE', /* required */
  Policy: 'STRING_VALUE', /* required */
  PolicyName: 'STRING_VALUE', /* required */
  BypassPolicyLockoutSafetyCheck: true || false
};
kms.putKeyPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      A unique identifier for the customer master key (CMK).

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

    • PolicyName — (String)

      The name of the key policy. The only valid value is default.

    • Policy — (String)

      The key policy to attach to the CMK.

      The key policy must meet the following criteria:

      • If you don't set BypassPolicyLockoutSafetyCheck to true, the key policy must allow the principal that is making the PutKeyPolicy request to make a subsequent PutKeyPolicy request on the CMK. This reduces the risk that the CMK becomes unmanageable. For more information, refer to the scenario in the Default Key Policy section of the AWS Key Management Service Developer Guide.

      • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to AWS KMS. When you create a new AWS principal (for example, an IAM user or role), you might need to enforce a delay before including the new principal in a key policy because the new principal might not be immediately visible to AWS KMS. For more information, see Changes that I make are not always immediately visible in the AWS Identity and Access Management User Guide.

      The key policy size limit is 32 kilobytes (32768 bytes).

    • BypassPolicyLockoutSafetyCheck — (Boolean)

      A flag to indicate whether to bypass the key policy lockout safety check.

      Setting this value to true increases the risk that the CMK becomes unmanageable. Do not set this value to true indiscriminately.

      For more information, refer to the scenario in the Default Key Policy section in the AWS Key Management Service Developer Guide.

      Use this parameter only when you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the CMK.

      The default value is false.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

reEncrypt(params = {}, callback) ⇒ AWS.Request

Encrypts data on the server side with a new customer master key (CMK) without exposing the plaintext of the data on the client side. The data is first decrypted and then reencrypted. You can also use this operation to change the encryption context of a ciphertext.

You can reencrypt data using CMKs in different AWS accounts.

Unlike other operations, ReEncrypt is authorized twice, once as ReEncryptFrom on the source CMK and once as ReEncryptTo on the destination CMK. We recommend that you include the "kms:ReEncrypt*" permission in your key policies to permit reencryption from or to the CMK. This permission is automatically included in the key policy when you create a CMK through the console, but you must include it manually when you create a CMK programmatically or when you set a key policy with the PutKeyPolicy operation.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To reencrypt data


/* The following example reencrypts data with the specified CMK. */

 var params = {
  CiphertextBlob: <Binary String>, // The data to reencrypt.
  DestinationKeyId: "0987dcba-09fe-87dc-65ba-ab0987654321"// The identifier of the CMK to use to reencrypt the data. You can use the key ID or Amazon Resource Name (ARN) of the CMK, or the name or ARN of an alias that refers to the CMK.
 };
 kms.reEncrypt(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    CiphertextBlob: <Binary String>, // The reencrypted data.
    KeyId: "arn:aws:kms:us-east-2:111122223333:key/0987dcba-09fe-87dc-65ba-ab0987654321", // The ARN of the CMK that was used to reencrypt the data.
    SourceKeyId: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab"// The ARN of the CMK that was used to originally encrypt the data.
   }
   */
 });

Calling the reEncrypt operation

var params = {
  CiphertextBlob: new Buffer('...') || 'STRING_VALUE' /* Strings will be Base-64 encoded on your behalf */, /* required */
  DestinationKeyId: 'STRING_VALUE', /* required */
  DestinationEncryptionContext: {
    '<EncryptionContextKey>': 'STRING_VALUE',
    /* '<EncryptionContextKey>': ... */
  },
  GrantTokens: [
    'STRING_VALUE',
    /* more items */
  ],
  SourceEncryptionContext: {
    '<EncryptionContextKey>': 'STRING_VALUE',
    /* '<EncryptionContextKey>': ... */
  }
};
kms.reEncrypt(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CiphertextBlob — (Buffer, Typed Array, Blob, String)

      Ciphertext of the data to reencrypt.

    • SourceEncryptionContext — (map<String>)

      Encryption context used to encrypt and decrypt the data specified in the CiphertextBlob parameter.

    • DestinationKeyId — (String)

      A unique identifier for the CMK that is used to reencrypt the data.

      To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      • Alias name: alias/ExampleAlias

      • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

    • DestinationEncryptionContext — (map<String>)

      Encryption context to use when the data is reencrypted.

    • GrantTokens — (Array<String>)

      A list of grant tokens.

      For more information, see Grant Tokens in the AWS Key Management Service Developer Guide.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • CiphertextBlob — (Buffer(Node.js), Typed Array(Browser))

        The reencrypted data. When you use the HTTP API or the AWS CLI, the value is Base64-encdoded. Otherwise, it is not encoded.

      • SourceKeyId — (String)

        Unique identifier of the CMK used to originally encrypt the data.

      • KeyId — (String)

        Unique identifier of the CMK used to reencrypt the data.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

retireGrant(params = {}, callback) ⇒ AWS.Request

Retires a grant. To clean up, you can retire a grant when you're done using it. You should revoke a grant when you intend to actively deny operations that depend on it. The following are permitted to call this API:

  • The AWS account (root user) under which the grant was created

  • The RetiringPrincipal, if present in the grant

  • The GranteePrincipal, if RetireGrant is an operation specified in the grant

You must identify the grant to retire by its grant token or by a combination of the grant ID and the Amazon Resource Name (ARN) of the customer master key (CMK). A grant token is a unique variable-length base64-encoded string. A grant ID is a 64 character unique identifier of a grant. The CreateGrant operation returns both.

Service Reference:

Examples:

To retire a grant


/* The following example retires a grant. */

 var params = {
  GrantId: "0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60", // The identifier of the grant to retire.
  KeyId: "arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab"// The Amazon Resource Name (ARN) of the customer master key (CMK) associated with the grant.
 };
 kms.retireGrant(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the retireGrant operation

var params = {
  GrantId: 'STRING_VALUE',
  GrantToken: 'STRING_VALUE',
  KeyId: 'STRING_VALUE'
};
kms.retireGrant(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • GrantToken — (String)

      Token that identifies the grant to be retired.

    • KeyId — (String)

      The Amazon Resource Name (ARN) of the CMK associated with the grant.

      For example: arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab

    • GrantId — (String)

      Unique identifier of the grant to retire. The grant ID is returned in the response to a CreateGrant operation.

      • Grant ID Example - 0123456789012345678901234567890123456789012345678901234567890123

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

revokeGrant(params = {}, callback) ⇒ AWS.Request

Revokes the specified grant for the specified customer master key (CMK). You can revoke a grant to actively deny operations that depend on it.

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter.

Service Reference:

Examples:

To revoke a grant


/* The following example revokes a grant. */

 var params = {
  GrantId: "0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60", // The identifier of the grant to revoke.
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab"// The identifier of the customer master key (CMK) associated with the grant. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
 };
 kms.revokeGrant(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the revokeGrant operation

var params = {
  GrantId: 'STRING_VALUE', /* required */
  KeyId: 'STRING_VALUE' /* required */
};
kms.revokeGrant(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      A unique identifier for the customer master key associated with the grant.

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a different AWS account, you must use the key ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

    • GrantId — (String)

      Identifier of the grant to be revoked.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

scheduleKeyDeletion(params = {}, callback) ⇒ AWS.Request

Schedules the deletion of a customer master key (CMK). You may provide a waiting period, specified in days, before deletion occurs. If you do not provide a waiting period, the default period of 30 days is used. When this operation is successful, the key state of the CMK changes to PendingDeletion. Before the waiting period ends, you can use CancelKeyDeletion to cancel the deletion of the CMK. After the waiting period ends, AWS KMS deletes the CMK and all AWS KMS data associated with it, including all aliases that refer to it.

Deleting a CMK is a destructive and potentially dangerous operation. When a CMK is deleted, all data that was encrypted under the CMK is unrecoverable. To prevent the use of a CMK without deleting it, use DisableKey.

If you schedule deletion of a CMK from a custom key store, when the waiting period expires, ScheduleKeyDeletion deletes the CMK from AWS KMS. Then AWS KMS makes a best effort to delete the key material from the associated AWS CloudHSM cluster. However, you might need to manually delete the orphaned key material from the cluster and its backups.

You cannot perform this operation on a CMK in a different AWS account.

For more information about scheduling a CMK for deletion, see Deleting Customer Master Keys in the AWS Key Management Service Developer Guide.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To schedule a customer master key (CMK) for deletion


/* The following example schedules the specified CMK for deletion. */

 var params = {
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab", // The identifier of the CMK to schedule for deletion. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
  PendingWindowInDays: 7// The waiting period, specified in number of days. After the waiting period ends, AWS KMS deletes the CMK.
 };
 kms.scheduleKeyDeletion(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    DeletionDate: <Date Representation>, // The date and time after which AWS KMS deletes the CMK.
    KeyId: "arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab"// The ARN of the CMK that is scheduled for deletion.
   }
   */
 });

Calling the scheduleKeyDeletion operation

var params = {
  KeyId: 'STRING_VALUE', /* required */
  PendingWindowInDays: 'NUMBER_VALUE'
};
kms.scheduleKeyDeletion(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      The unique identifier of the customer master key (CMK) to delete.

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

    • PendingWindowInDays — (Integer)

      The waiting period, specified in number of days. After the waiting period ends, AWS KMS deletes the customer master key (CMK).

      This value is optional. If you include a value, it must be between 7 and 30, inclusive. If you do not include a value, it defaults to 30.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • KeyId — (String)

        The unique identifier of the customer master key (CMK) for which deletion is scheduled.

      • DeletionDate — (Date)

        The date and time after which AWS KMS deletes the customer master key (CMK).

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

tagResource(params = {}, callback) ⇒ AWS.Request

Adds or edits tags for a customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

Each tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

You can only use a tag key once for each CMK. If you use the tag key again, AWS KMS replaces the current tag value with the specified value.

For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions in the AWS Billing and Cost Management User Guide.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To tag a customer master key (CMK)


/* The following example tags a CMK. */

 var params = {
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab", // The identifier of the CMK you are tagging. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
  Tags: [
     {
    TagKey: "Purpose", 
    TagValue: "Test"
   }
  ]// A list of tags.
 };
 kms.tagResource(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the tagResource operation

var params = {
  KeyId: 'STRING_VALUE', /* required */
  Tags: [ /* required */
    {
      TagKey: 'STRING_VALUE', /* required */
      TagValue: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
kms.tagResource(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      A unique identifier for the CMK you are tagging.

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

    • Tags — (Array<map>)

      One or more tags. Each tag consists of a tag key and a tag value.

      • TagKeyrequired — (String)

        The key of the tag.

      • TagValuerequired — (String)

        The value of the tag.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

untagResource(params = {}, callback) ⇒ AWS.Request

Removes the specified tags from the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

To remove a tag, specify the tag key. To change the tag value of an existing tag key, use TagResource.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To remove tags from a customer master key (CMK)


/* The following example removes tags from a CMK. */

 var params = {
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab", // The identifier of the CMK whose tags you are removing.
  TagKeys: [
     "Purpose", 
     "CostCenter"
  ]// A list of tag keys. Provide only the tag keys, not the tag values.
 };
 kms.untagResource(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the untagResource operation

var params = {
  KeyId: 'STRING_VALUE', /* required */
  TagKeys: [ /* required */
    'STRING_VALUE',
    /* more items */
  ]
};
kms.untagResource(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      A unique identifier for the CMK from which you are removing tags.

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

    • TagKeys — (Array<String>)

      One or more tag keys. Specify only the tag keys, not the tag values.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateAlias(params = {}, callback) ⇒ AWS.Request

Associates an existing alias with a different customer master key (CMK). Each CMK can have multiple aliases, but the aliases must be unique within the account and region. You cannot perform this operation on an alias in a different AWS account.

This operation works only on existing aliases. To change the alias of a CMK to a new value, use CreateAlias to create a new alias and DeleteAlias to delete the old alias.

Because an alias is not a property of a CMK, you can create, update, and delete the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs in the account, use the ListAliases operation.

An alias name can contain only alphanumeric characters, forward slashes (/), underscores (), and dashes (-). An alias must start with the word alias followed by a forward slash (alias/). The alias name can contain only alphanumeric characters, forward slashes (/), underscores (), and dashes (-). Alias names cannot begin with aws; that alias name prefix is reserved by Amazon Web Services (AWS).

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To update an alias


/* The following example updates the specified alias to refer to the specified customer master key (CMK). */

 var params = {
  AliasName: "alias/ExampleAlias", // The alias to update.
  TargetKeyId: "1234abcd-12ab-34cd-56ef-1234567890ab"// The identifier of the CMK that the alias will refer to after this operation succeeds. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
 };
 kms.updateAlias(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the updateAlias operation

var params = {
  AliasName: 'STRING_VALUE', /* required */
  TargetKeyId: 'STRING_VALUE' /* required */
};
kms.updateAlias(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • AliasName — (String)

      String that contains the name of the alias to be modified. The name must start with the word "alias" followed by a forward slash (alias/). Aliases that begin with "alias/aws" are reserved.

    • TargetKeyId — (String)

      Unique identifier of the customer master key to be mapped to the alias.

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

      To verify that the alias is mapped to the correct CMK, use ListAliases.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateCustomKeyStore(params = {}, callback) ⇒ AWS.Request

Changes the properties of a custom key store. Use the CustomKeyStoreId parameter to identify the custom key store you want to edit. Use the remaining parameters to change the properties of the custom key store.

You can only update a custom key store that is disconnected. To disconnect the custom key store, use DisconnectCustomKeyStore. To reconnect the custom key store after the update completes, use ConnectCustomKeyStore. To find the connection state of a custom key store, use the DescribeCustomKeyStores operation.

Use the NewCustomKeyStoreName parameter to change the friendly name of the custom key store to the value that you specify.

Use the KeyStorePassword parameter tell AWS KMS the current password of the kmsuser crypto user (CU) in the associated AWS CloudHSM cluster. You can use this parameter to fix connection failures that occur when AWS KMS cannot log into the associated cluster because the kmsuser password has changed. This value does not change the password in the AWS CloudHSM cluster.

Use the CloudHsmClusterId parameter to associate the custom key store with a related AWS CloudHSM cluster, that is, a cluster that shares a backup history with the original cluster. You can use this parameter to repair a custom key store if its AWS CloudHSM cluster becomes corrupted or is deleted, or when you need to create or restore a cluster from a backup.

The cluster ID must identify a AWS CloudHSM cluster with the following requirements.

  • The cluster must be active and be in the same AWS account and Region as the custom key store.

  • The cluster must have the same cluster certificate as the original cluster. You cannot use this parameter to associate the custom key store with an unrelated cluster. To view the cluster certificate, use the AWS CloudHSM DescribeClusters operation. Clusters that share a backup history have the same cluster certificate.

  • The cluster must be configured with subnets in at least two different Availability Zones in the Region. Because AWS CloudHSM is not supported in all Availability Zones, we recommend that the cluster have subnets in all Availability Zones in the Region.

  • The cluster must contain at least two active HSMs, each in a different Availability Zone.

If the operation succeeds, it returns a JSON object with no properties.

This operation is part of the Custom Key Store feature feature in AWS KMS, which combines the convenience and extensive integration of AWS KMS with the isolation and control of a single-tenant key store.

Service Reference:

Examples:

Calling the updateCustomKeyStore operation

var params = {
  CustomKeyStoreId: 'STRING_VALUE', /* required */
  CloudHsmClusterId: 'STRING_VALUE',
  KeyStorePassword: 'STRING_VALUE',
  NewCustomKeyStoreName: 'STRING_VALUE'
};
kms.updateCustomKeyStore(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CustomKeyStoreId — (String)

      Identifies the custom key store that you want to update. Enter the ID of the custom key store. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

    • NewCustomKeyStoreName — (String)

      Changes the friendly name of the custom key store to the value that you specify. The custom key store name must be unique in the AWS account.

    • KeyStorePassword — (String)

      Enter the current password of the kmsuser crypto user (CU) in the AWS CloudHSM cluster that is associated with the custom key store.

      This parameter tells AWS KMS the current password of the kmsuser crypto user (CU). It does not set or change the password of any users in the AWS CloudHSM cluster.

    • CloudHsmClusterId — (String)

      Associates the custom key store with a related AWS CloudHSM cluster.

      Enter the cluster ID of the cluster that you used to create the custom key store or a cluster that shares a backup history with the original cluster. You cannot use this parameter to associate a custom key store with a different cluster.

      Clusters that share a backup history have the same cluster certificate. To view the cluster certificate of a cluster, use the DescribeClusters operation.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateKeyDescription(params = {}, callback) ⇒ AWS.Request

Updates the description of a customer master key (CMK). To see the decription of a CMK, use DescribeKey.

You cannot perform this operation on a CMK in a different AWS account.

The result of this operation varies with the key state of the CMK. For details, see How Key State Affects Use of a Customer Master Key in the AWS Key Management Service Developer Guide.

Service Reference:

Examples:

To update the description of a customer master key (CMK)


/* The following example updates the description of the specified CMK. */

 var params = {
  Description: "Example description that indicates the intended use of this CMK.", // The updated description.
  KeyId: "1234abcd-12ab-34cd-56ef-1234567890ab"// The identifier of the CMK whose description you are updating. You can use the key ID or the Amazon Resource Name (ARN) of the CMK.
 };
 kms.updateKeyDescription(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the updateKeyDescription operation

var params = {
  Description: 'STRING_VALUE', /* required */
  KeyId: 'STRING_VALUE' /* required */
};
kms.updateKeyDescription(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • KeyId — (String)

      A unique identifier for the customer master key (CMK).

      Specify the key ID or the Amazon Resource Name (ARN) of the CMK.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.

    • Description — (String)

      New description for the CMK.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.