AWS Key Management Service

2022/11/29 - AWS Key Management Service - 6 updated api methods

Changes  AWS KMS introduces the External Key Store (XKS), a new feature for customers who want to protect their data with encryption keys stored in an external key management system under their control.

CreateCustomKeyStore (updated) Link ¶
Changes (request)
{'CustomKeyStoreType': 'AWS_CLOUDHSM | EXTERNAL_KEY_STORE',
 'XksProxyAuthenticationCredential': {'AccessKeyId': 'string',
                                      'RawSecretAccessKey': 'string'},
 'XksProxyConnectivity': 'PUBLIC_ENDPOINT | VPC_ENDPOINT_SERVICE',
 'XksProxyUriEndpoint': 'string',
 'XksProxyUriPath': 'string',
 'XksProxyVpcEndpointServiceName': 'string'}

Creates a custom key store backed by a key store that you own and manage. When you use a KMS key in a custom key store for a cryptographic operation, the cryptographic operation is actually performed in your key store using your keys. KMS supports CloudHSM key stores backed by an CloudHSM cluster and external key stores backed by an external key store proxy and external key manager outside of Amazon Web Services.

This operation is part of the custom key stores feature in KMS, which combines the convenience and extensive integration of KMS with the isolation and control of a key store that you own and manage.

Before you create the custom key store, the required elements must be in place and operational. We recommend that you use the test tools that KMS provides to verify the configuration your external key store proxy. For details about the required elements and verification tests, see Assemble the prerequisites (for CloudHSM key stores) or Assemble the prerequisites (for external key stores) in the Key Management Service Developer Guide .

To create a custom key store, use the following parameters.

  • To create an CloudHSM key store, specify the CustomKeyStoreName , CloudHsmClusterId , KeyStorePassword , and TrustAnchorCertificate . The CustomKeyStoreType parameter is optional for CloudHSM key stores. If you include it, set it to the default value, AWS_CLOUDHSM . For help with failures, see Troubleshooting an CloudHSM key store in the Key Management Service Developer Guide .

  • To create an external key store, specify the CustomKeyStoreName and a CustomKeyStoreType of EXTERNAL_KEY_STORE . Also, specify values for XksProxyConnectivity , XksProxyAuthenticationCredential , XksProxyUriEndpoint , and XksProxyUriPath . If your XksProxyConnectivity value is VPC_ENDPOINT_SERVICE , specify the XksProxyVpcEndpointServiceName parameter. For help with failures, see Troubleshooting an external key store in the Key Management Service Developer Guide .

Note

For external key stores:

Some external key managers provide a simpler method for creating an external key store. For details, see your external key manager documentation.

When creating an external key store in the KMS console, you can upload a JSON-based proxy configuration file with the desired values. You cannot use a proxy configuration with the CreateCustomKeyStore operation. However, you can use the values in the file to help you determine the correct values for the CreateCustomKeyStore parameters.

When the operation completes successfully, it returns the ID of the new custom key store. Before you can use your new custom key store, you need to use the ConnectCustomKeyStore operation to connect a new CloudHSM key store to its CloudHSM cluster, or to connect a new external key store to the external key store proxy for your external key manager. Even if you are not going to use your custom key store immediately, you might want to connect it to verify that all settings are correct and then disconnect it until you are ready to use it.

For help with failures, see Troubleshooting a custom key store in the Key Management Service Developer Guide .

Cross-account use : No. You cannot perform this operation on a custom key store in a different Amazon Web Services account.

Required permissions : kms:CreateCustomKeyStore (IAM policy).

Related operations:

  • ConnectCustomKeyStore

  • DeleteCustomKeyStore

  • DescribeCustomKeyStores

  • DisconnectCustomKeyStore

  • UpdateCustomKeyStore

See also: AWS API Documentation

Request Syntax

client.create_custom_key_store(
    CustomKeyStoreName='string',
    CloudHsmClusterId='string',
    TrustAnchorCertificate='string',
    KeyStorePassword='string',
    CustomKeyStoreType='AWS_CLOUDHSM'|'EXTERNAL_KEY_STORE',
    XksProxyUriEndpoint='string',
    XksProxyUriPath='string',
    XksProxyVpcEndpointServiceName='string',
    XksProxyAuthenticationCredential={
        'AccessKeyId': 'string',
        'RawSecretAccessKey': 'string'
    },
    XksProxyConnectivity='PUBLIC_ENDPOINT'|'VPC_ENDPOINT_SERVICE'
)
type CustomKeyStoreName

string

param CustomKeyStoreName

[REQUIRED]

Specifies a friendly name for the custom key store. The name must be unique in your Amazon Web Services account and Region. This parameter is required for all custom key stores.

type CloudHsmClusterId

string

param CloudHsmClusterId

Identifies the CloudHSM cluster for an CloudHSM key store. This parameter is required for custom key stores with CustomKeyStoreType of AWS_CLOUDHSM .

Enter the cluster ID of any active CloudHSM cluster that is not already associated with a custom key store. To find the cluster ID, use the DescribeClusters operation.

type TrustAnchorCertificate

string

param TrustAnchorCertificate
  • CreateCustom

Specifies the certificate for an CloudHSM key store. This parameter is required for custom key stores with a CustomKeyStoreType of AWS_CLOUDHSM .

Enter the content of the trust anchor certificate for the CloudHSM cluster. This is the content of the customerCA.crt file that you created when you initialized the cluster.

type KeyStorePassword

string

param KeyStorePassword

Specifies the kmsuser password for an CloudHSM key store. This parameter is required for custom key stores with a CustomKeyStoreType of AWS_CLOUDHSM .

Enter the password of the kmsusercrypto user (CU) account in the specified CloudHSM cluster. KMS logs into the cluster as this user to manage key material on your behalf.

The password must be a string of 7 to 32 characters. Its value is case sensitive.

This parameter tells KMS the kmsuser account password; it does not change the password in the CloudHSM cluster.

type CustomKeyStoreType

string

param CustomKeyStoreType

Specifies the type of custom key store. The default value is AWS_CLOUDHSM .

For a custom key store backed by an CloudHSM cluster, omit the parameter or enter AWS_CLOUDHSM . For a custom key store backed by an external key manager outside of Amazon Web Services, enter EXTERNAL_KEY_STORE . You cannot change this property after the key store is created.

type XksProxyUriEndpoint

string

param XksProxyUriEndpoint

Specifies the endpoint that KMS uses to send requests to the external key store proxy (XKS proxy). This parameter is required for custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE .

The protocol must be HTTPS. KMS communicates on port 443. Do not specify the port in the XksProxyUriEndpoint value.

For external key stores with XksProxyConnectivity value of VPC_ENDPOINT_SERVICE , specify https:// followed by the private DNS name of the VPC endpoint service.

For external key stores with PUBLIC_ENDPOINT connectivity, this endpoint must be reachable before you create the custom key store. KMS connects to the external key store proxy while creating the custom key store. For external key stores with VPC_ENDPOINT_SERVICE connectivity, KMS connects when you call the ConnectCustomKeyStore operation.

The value of this parameter must begin with https:// . The remainder can contain upper and lower case letters (A-Z and a-z), numbers (0-9), dots ( . ), and hyphens ( - ). Additional slashes ( / and \ ) are not permitted.

Uniqueness requirements:

  • The combined XksProxyUriEndpoint and XksProxyUriPath values must be unique in the Amazon Web Services account and Region.

  • An external key store with PUBLIC_ENDPOINT connectivity cannot use the same XksProxyUriEndpoint value as an external key store with VPC_ENDPOINT_SERVICE connectivity in the same Amazon Web Services Region.

  • Each external key store with VPC_ENDPOINT_SERVICE connectivity must have its own private DNS name. The XksProxyUriEndpoint value for external key stores with VPC_ENDPOINT_SERVICE connectivity (private DNS name) must be unique in the Amazon Web Services account and Region.

type XksProxyUriPath

string

param XksProxyUriPath

Specifies the base path to the proxy APIs for this external key store. To find this value, see the documentation for your external key store proxy. This parameter is required for all custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE .

The value must start with / and must end with /kms/xks/v1 where v1 represents the version of the KMS external key store proxy API. This path can include an optional prefix between the required elements such as /prefix/kms/xks/v1 .

Uniqueness requirements:

  • The combined XksProxyUriEndpoint and XksProxyUriPath values must be unique in the Amazon Web Services account and Region.

type XksProxyVpcEndpointServiceName

string

param XksProxyVpcEndpointServiceName

Specifies the name of the Amazon VPC endpoint service for interface endpoints that is used to communicate with your external key store proxy (XKS proxy). This parameter is required when the value of CustomKeyStoreType is EXTERNAL_KEY_STORE and the value of XksProxyConnectivity is VPC_ENDPOINT_SERVICE .

The Amazon VPC endpoint service must fulfill all requirements for use with an external key store.

Uniqueness requirements:

  • External key stores with VPC_ENDPOINT_SERVICE connectivity can share an Amazon VPC, but each external key store must have its own VPC endpoint service and private DNS name.

type XksProxyAuthenticationCredential

dict

param XksProxyAuthenticationCredential

Specifies an authentication credential for the external key store proxy (XKS proxy). This parameter is required for all custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE .

The XksProxyAuthenticationCredential has two required elements: RawSecretAccessKey , a secret key, and AccessKeyId , a unique identifier for the RawSecretAccessKey . For character requirements, see XksProxyAuthenticationCredentialType.

KMS uses this authentication credential to sign requests to the external key store proxy on your behalf. This credential is unrelated to Identity and Access Management (IAM) and Amazon Web Services credentials.

This parameter doesn't set or change the authentication credentials on the XKS proxy. It just tells KMS the credential that you established on your external key store proxy. If you rotate your proxy authentication credential, use the UpdateCustomKeyStore operation to provide the new credential to KMS.

  • AccessKeyId (string) -- [REQUIRED]

    A unique identifier for the raw secret access key.

  • RawSecretAccessKey (string) -- [REQUIRED]

    A secret string of 43-64 characters. Valid characters are a-z, A-Z, 0-9, /, +, and =.

type XksProxyConnectivity

string

param XksProxyConnectivity

Indicates how KMS communicates with the external key store proxy. This parameter is required for custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE .

If the external key store proxy uses a public endpoint, specify PUBLIC_ENDPOINT . If the external key store proxy uses a Amazon VPC endpoint service for communication with KMS, specify VPC_ENDPOINT_SERVICE . For help making this choice, see Choosing a connectivity option in the Key Management Service Developer Guide .

An Amazon VPC endpoint service keeps your communication with KMS in a private address space entirely within Amazon Web Services, but it requires more configuration, including establishing a Amazon VPC with multiple subnets, a VPC endpoint service, a network load balancer, and a verified private DNS name. A public endpoint is simpler to set up, but it might be slower and might not fulfill your security requirements. You might consider testing with a public endpoint, and then establishing a VPC endpoint service for production tasks. Note that this choice does not determine the location of the external key store proxy. Even if you choose a VPC endpoint service, the proxy can be hosted within the VPC or outside of Amazon Web Services such as in your corporate data center.

rtype

dict

returns

Response Syntax

{
    'CustomKeyStoreId': 'string'
}

Response Structure

  • (dict) --

    • CustomKeyStoreId (string) --

      A unique identifier for the new custom key store.

CreateKey (updated) Link ¶
Changes (request, response)
Request
{'Origin': {'EXTERNAL_KEY_STORE'}, 'XksKeyId': 'string'}
Response
{'KeyMetadata': {'Origin': {'EXTERNAL_KEY_STORE'},
                 'XksKeyConfiguration': {'Id': 'string'}}}

Creates a unique customer managed KMS key in your Amazon Web Services account and Region. You can use a KMS key in cryptographic operations, such as encryption and signing. Some Amazon Web Services services let you use KMS keys that you create and manage to protect your service resources.

A KMS key is a logical representation of a cryptographic key. In addition to the key material used in cryptographic operations, a KMS key includes metadata, such as the key ID, key policy, creation date, description, and key state. For details, see Managing keys in the Key Management Service Developer Guide

Use the parameters of CreateKey to specify the type of KMS key, the source of its key material, its key policy, description, tags, and other properties.

Note

KMS has replaced the term customer master key (CMK) with KMS key and KMS key . The concept has not changed. To prevent breaking changes, KMS is keeping some variations of this term.

To create different types of KMS keys, use the following guidance:

Symmetric encryption KMS key

By default, CreateKey creates a symmetric encryption KMS key with key material that KMS generates. This is the basic and most widely used type of KMS key, and provides the best performance.

To create a symmetric encryption KMS key, you don't need to specify any parameters. The default value for KeySpec , SYMMETRIC_DEFAULT , the default value for KeyUsage , ENCRYPT_DECRYPT , and the default value for Origin , AWS_KMS , create a symmetric encryption KMS key with KMS key material.

If you need a key for basic encryption and decryption or you are creating a KMS key to protect your resources in an Amazon Web Services service, create a symmetric encryption KMS key. The key material in a symmetric encryption key never leaves KMS unencrypted. You can use a symmetric encryption KMS key to encrypt and decrypt data up to 4,096 bytes, but they are typically used to generate data keys and data keys pairs. For details, see GenerateDataKey and GenerateDataKeyPair.

Asymmetric KMS keys

To create an asymmetric KMS key, use the KeySpec parameter to specify the type of key material in the KMS key. Then, use the KeyUsage parameter to determine whether the KMS key will be used to encrypt and decrypt or sign and verify. You can't change these properties after the KMS key is created.

Asymmetric KMS keys contain an RSA key pair, Elliptic Curve (ECC) key pair, or an SM2 key pair (China Regions only). The private key in an asymmetric KMS key never leaves KMS unencrypted. However, you can use the GetPublicKey operation to download the public key so it can be used outside of KMS. KMS keys with RSA or SM2 key pairs can be used to encrypt or decrypt data or sign and verify messages (but not both). KMS keys with ECC key pairs can be used only to sign and verify messages. For information about asymmetric KMS keys, see Asymmetric KMS keys in the Key Management Service Developer Guide .

HMAC KMS key

To create an HMAC KMS key, set the KeySpec parameter to a key spec value for HMAC KMS keys. Then set the KeyUsage parameter to GENERATE_VERIFY_MAC . You must set the key usage even though GENERATE_VERIFY_MAC is the only valid key usage value for HMAC KMS keys. You can't change these properties after the KMS key is created.

HMAC KMS keys are symmetric keys that never leave KMS unencrypted. You can use HMAC keys to generate ( GenerateMac ) and verify ( VerifyMac ) HMAC codes for messages up to 4096 bytes.

HMAC KMS keys are not supported in all Amazon Web Services Regions. If you try to create an HMAC KMS key in an Amazon Web Services Region in which HMAC keys are not supported, the CreateKey operation returns an UnsupportedOperationException . For a list of Regions in which HMAC KMS keys are supported, see HMAC keys in KMS in the Key Management Service Developer Guide .

Multi-Region primary keys Imported key material

To create a multi-Region primary key in the local Amazon Web Services Region, use the MultiRegion parameter with a value of True . To create a multi-Region replica key , that is, a KMS key with the same key ID and key material as a primary key, but in a different Amazon Web Services Region, use the ReplicateKey operation. To change a replica key to a primary key, and its primary key to a replica key, use the UpdatePrimaryRegion operation.

You can create multi-Region KMS keys for all supported KMS key types: symmetric encryption KMS keys, HMAC KMS keys, asymmetric encryption KMS keys, and asymmetric signing KMS keys. You can also create multi-Region keys with imported key material. However, you can't create multi-Region keys in a custom key store.

This operation supports multi-Region keys , an KMS feature that lets you create multiple interoperable KMS keys in different Amazon Web Services Regions. Because these KMS keys have the same key ID, key material, and other metadata, you can use them interchangeably to encrypt data in one Amazon Web Services Region and decrypt it in a different Amazon Web Services Region without re-encrypting the data or making a cross-Region call. For more information about multi-Region keys, see Multi-Region keys in KMS in the Key Management Service Developer Guide .

To import your own key material into a KMS key, begin by creating a symmetric encryption KMS key with no key material. To do this, use the Origin parameter of CreateKey with a value of EXTERNAL . Next, use GetParametersForImport operation to get a public key and import token, and use the public key to encrypt your key material. Then, use ImportKeyMaterial with your import token to import the key material. For step-by-step instructions, see Importing Key Material in the Key Management Service Developer Guide .

This feature supports only symmetric encryption KMS keys, including multi-Region symmetric encryption KMS keys. You cannot import key material into any other type of KMS key.

To create a multi-Region primary key with imported key material, use the Origin parameter of CreateKey with a value of EXTERNAL and the MultiRegion parameter with a value of True . To create replicas of the multi-Region primary key, use the ReplicateKey operation. For instructions, see Importing key material into multi-Region keys. For more information about multi-Region keys, see Multi-Region keys in KMS in the Key Management Service Developer Guide .

Custom key store

A custom key store lets you protect your Amazon Web Services resources using keys in a backing key store that you own and manage. When you request a cryptographic operation with a KMS key in a custom key store, the operation is performed in the backing key store using its cryptographic keys.

KMS supports CloudHSM key stores backed by an CloudHSM cluster and external key stores backed by an external key manager outside of Amazon Web Services. When you create a KMS key in an CloudHSM key store, KMS generates an encryption key in the CloudHSM cluster and associates it with the KMS key. When you create a KMS key in an external key store, you specify an existing encryption key in the external key manager.

Note

Some external key managers provide a simpler method for creating a KMS key in an external key store. For details, see your external key manager documentation.

Before you create a KMS key in a custom key store, the ConnectionState of the key store must be CONNECTED . To connect the custom key store, use the ConnectCustomKeyStore operation. To find the ConnectionState , use the DescribeCustomKeyStores operation.

To create a KMS key in a custom key store, use the CustomKeyStoreId . Use the default KeySpec value, SYMMETRIC_DEFAULT , and the default KeyUsage value, ENCRYPT_DECRYPT to create a symmetric encryption key. No other key type is supported in a custom key store.

To create a KMS key in an CloudHSM key store, use the Origin parameter with a value of AWS_CLOUDHSM . The CloudHSM cluster that is associated with the custom key store must have at least two active HSMs in different Availability Zones in the Amazon Web Services Region.

To create a KMS key in an external key store, use the Origin parameter with a value of EXTERNAL_KEY_STORE and an XksKeyId parameter that identifies an existing external key.

Note

Some external key managers provide a simpler method for creating a KMS key in an external key store. For details, see your external key manager documentation.

Cross-account use : No. You cannot use this operation to create a KMS key in a different Amazon Web Services account.

Required permissions : kms:CreateKey (IAM policy). To use the Tags parameter, kms:TagResource (IAM policy). For examples and information about related permissions, see Allow a user to create KMS keys in the Key Management Service Developer Guide .

Related operations:

  • DescribeKey

  • ListKeys

  • ScheduleKeyDeletion

See also: AWS API Documentation

Request Syntax

client.create_key(
    Policy='string',
    Description='string',
    KeyUsage='SIGN_VERIFY'|'ENCRYPT_DECRYPT'|'GENERATE_VERIFY_MAC',
    CustomerMasterKeySpec='RSA_2048'|'RSA_3072'|'RSA_4096'|'ECC_NIST_P256'|'ECC_NIST_P384'|'ECC_NIST_P521'|'ECC_SECG_P256K1'|'SYMMETRIC_DEFAULT'|'HMAC_224'|'HMAC_256'|'HMAC_384'|'HMAC_512'|'SM2',
    KeySpec='RSA_2048'|'RSA_3072'|'RSA_4096'|'ECC_NIST_P256'|'ECC_NIST_P384'|'ECC_NIST_P521'|'ECC_SECG_P256K1'|'SYMMETRIC_DEFAULT'|'HMAC_224'|'HMAC_256'|'HMAC_384'|'HMAC_512'|'SM2',
    Origin='AWS_KMS'|'EXTERNAL'|'AWS_CLOUDHSM'|'EXTERNAL_KEY_STORE',
    CustomKeyStoreId='string',
    BypassPolicyLockoutSafetyCheck=True|False,
    Tags=[
        {
            'TagKey': 'string',
            'TagValue': 'string'
        },
    ],
    MultiRegion=True|False,
    XksKeyId='string'
)
type Policy

string

param Policy

The key policy to attach to the KMS key.

If you provide a key policy, it must meet the following criteria:

  • If you don't set BypassPolicyLockoutSafetyCheck to true, the key policy must allow the principal that is making the CreateKey request to make a subsequent PutKeyPolicy request on the KMS key. This reduces the risk that the KMS key becomes unmanageable. For more information, refer to the scenario in the Default Key Policy section of the Key Management Service Developer Guide .

  • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to KMS. When you create a new Amazon Web Services principal (for example, an IAM user or role), you might need to enforce a delay before including the new principal in a key policy because the new principal might not be immediately visible to KMS. For more information, see Changes that I make are not always immediately visible in the Amazon Web Services Identity and Access Management User Guide .

If you do not provide a key policy, KMS attaches a default key policy to the KMS key. For more information, see Default Key Policy in the Key Management Service Developer Guide .

The key policy size quota is 32 kilobytes (32768 bytes).

For help writing and formatting a JSON policy document, see the IAM JSON Policy Reference in the Identity and Access Management User Guide .

type Description

string

param Description

A description of the KMS key.

Use a description that helps you decide whether the KMS key is appropriate for a task. The default value is an empty string (no description).

To set or change the description after the key is created, use UpdateKeyDescription.

type KeyUsage

string

param KeyUsage

Determines the cryptographic operations for which you can use the KMS key. The default value is ENCRYPT_DECRYPT . This parameter is optional when you are creating a symmetric encryption KMS key; otherwise, it is required. You can't change the KeyUsage value after the KMS key is created.

Select only one valid value.

  • For symmetric encryption KMS keys, omit the parameter or specify ENCRYPT_DECRYPT .

  • For HMAC KMS keys (symmetric), specify GENERATE_VERIFY_MAC .

  • For asymmetric KMS keys with RSA key material, specify ENCRYPT_DECRYPT or SIGN_VERIFY .

  • For asymmetric KMS keys with ECC key material, specify SIGN_VERIFY .

  • For asymmetric KMS keys with SM2 key material (China Regions only), specify ENCRYPT_DECRYPT or SIGN_VERIFY .

type CustomerMasterKeySpec

string

param CustomerMasterKeySpec

Instead, use the KeySpec parameter.

The KeySpec and CustomerMasterKeySpec parameters work the same way. Only the names differ. We recommend that you use KeySpec parameter in your code. However, to avoid breaking changes, KMS supports both parameters.

type KeySpec

string

param KeySpec

Specifies the type of KMS key to create. The default value, SYMMETRIC_DEFAULT , creates a KMS key with a 256-bit AES-GCM key that is used for encryption and decryption, except in China Regions, where it creates a 128-bit symmetric key that uses SM4 encryption. For help choosing a key spec for your KMS key, see Choosing a KMS key type in the Key Management Service Developer Guide .

The KeySpec determines whether the KMS key contains a symmetric key or an asymmetric key pair. It also determines the algorithms that the KMS key supports. You can't change the KeySpec after the KMS key is created. To further restrict the algorithms that can be used with the KMS key, use a condition key in its key policy or IAM policy. For more information, see kms:EncryptionAlgorithm, kms:MacAlgorithm or kms:Signing Algorithm in the Key Management Service Developer Guide .

Warning

Amazon Web Services services that are integrated with KMS use symmetric encryption KMS keys to protect your data. These services do not support asymmetric KMS keys or HMAC KMS keys.

KMS supports the following key specs for KMS keys:

  • Symmetric encryption key (default)

    • SYMMETRIC_DEFAULT

  • HMAC keys (symmetric)

    • HMAC_224

    • HMAC_256

    • HMAC_384

    • HMAC_512

  • Asymmetric RSA key pairs

    • RSA_2048

    • RSA_3072

    • RSA_4096

  • Asymmetric NIST-recommended elliptic curve key pairs

    • ECC_NIST_P256 (secp256r1)

    • ECC_NIST_P384 (secp384r1)

    • ECC_NIST_P521 (secp521r1)

  • Other asymmetric elliptic curve key pairs

    • ECC_SECG_P256K1 (secp256k1), commonly used for cryptocurrencies.

  • SM2 key pairs (China Regions only)

    • SM2

type Origin

string

param Origin

The source of the key material for the KMS key. You cannot change the origin after you create the KMS key. The default is AWS_KMS , which means that KMS creates the key material.

To create a KMS key with no key material (for imported key material), set this value to EXTERNAL . For more information about importing key material into KMS, see Importing Key Material in the Key Management Service Developer Guide . The EXTERNAL origin value is valid only for symmetric KMS keys.

To create a KMS key in an CloudHSM key store and create its key material in the associated CloudHSM cluster, set this value to AWS_CLOUDHSM . You must also use the CustomKeyStoreId parameter to identify the CloudHSM key store. The KeySpec value must be SYMMETRIC_DEFAULT .

To create a KMS key in an external key store, set this value to EXTERNAL_KEY_STORE . You must also use the CustomKeyStoreId parameter to identify the external key store and the XksKeyId parameter to identify the associated external key. The KeySpec value must be SYMMETRIC_DEFAULT .

type CustomKeyStoreId

string

param CustomKeyStoreId

Creates the KMS key in the specified custom key store. The ConnectionState of the custom key store must be CONNECTED . To find the CustomKeyStoreID and ConnectionState use the DescribeCustomKeyStores operation.

This parameter is valid only for symmetric encryption KMS keys in a single Region. You cannot create any other type of KMS key in a custom key store.

When you create a KMS key in an CloudHSM key store, KMS generates a non-exportable 256-bit symmetric key in its associated CloudHSM cluster and associates it with the KMS key. When you create a KMS key in an external key store, you must use the XksKeyId parameter to specify an external key that serves as key material for the KMS key.

type BypassPolicyLockoutSafetyCheck

boolean

param BypassPolicyLockoutSafetyCheck

A flag to indicate whether to bypass the key policy lockout safety check.

Warning

Setting this value to true increases the risk that the KMS key becomes unmanageable. Do not set this value to true indiscriminately.

For more information, refer to the scenario in the Default Key Policy section in the Key Management Service Developer Guide .

Use this parameter only when you include a policy in the request and you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the KMS key.

The default value is false.

type Tags

list

param Tags

Assigns one or more tags to the KMS key. Use this parameter to tag the KMS key when it is created. To tag an existing KMS key, use the TagResource operation.

Note

Tagging or untagging a KMS key can allow or deny permission to the KMS key. For details, see ABAC for KMS in the Key Management Service Developer Guide .

To use this parameter, you must have kms:TagResource permission in an IAM policy.

Each tag consists of a tag key and a tag value. Both the tag key and the tag value are required, but the tag value can be an empty (null) string. You cannot have more than one tag on a KMS key with the same tag key. If you specify an existing tag key with a different tag value, KMS replaces the current tag value with the specified one.

When you add tags to an Amazon Web Services resource, Amazon Web Services generates a cost allocation report with usage and costs aggregated by tags. Tags can also be used to control access to a KMS key. For details, see Tagging Keys.

  • (dict) --

    A key-value pair. A tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

    For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions in the Amazon Web Services Billing and Cost Management User Guide .

    • TagKey (string) -- [REQUIRED]

      The key of the tag.

    • TagValue (string) -- [REQUIRED]

      The value of the tag.

type MultiRegion

boolean

param MultiRegion

Creates a multi-Region primary key that you can replicate into other Amazon Web Services Regions. You cannot change this value after you create the KMS key.

For a multi-Region key, set this parameter to True . For a single-Region KMS key, omit this parameter or set it to False . The default value is False .

This operation supports multi-Region keys , an KMS feature that lets you create multiple interoperable KMS keys in different Amazon Web Services Regions. Because these KMS keys have the same key ID, key material, and other metadata, you can use them interchangeably to encrypt data in one Amazon Web Services Region and decrypt it in a different Amazon Web Services Region without re-encrypting the data or making a cross-Region call. For more information about multi-Region keys, see Multi-Region keys in KMS in the Key Management Service Developer Guide .

This value creates a primary key , not a replica. To create a replica key , use the ReplicateKey operation.

You can create a symmetric or asymmetric multi-Region key, and you can create a multi-Region key with imported key material. However, you cannot create a multi-Region key in a custom key store.

type XksKeyId

string

param XksKeyId

Identifies the external key that serves as key material for the KMS key in an external key store. Specify the ID that the external key store proxy uses to refer to the external key. For help, see the documentation for your external key store proxy.

This parameter is required for a KMS key with an Origin value of EXTERNAL_KEY_STORE . It is not valid for KMS keys with any other Origin value.

The external key must be an existing 256-bit AES symmetric encryption key hosted outside of Amazon Web Services in an external key manager associated with the external key store specified by the CustomKeyStoreId parameter. This key must be enabled and configured to perform encryption and decryption. Each KMS key in an external key store must use a different external key. For details, see Requirements for a KMS key in an external key store in the Key Management Service Developer Guide .

Each KMS key in an external key store is associated two backing keys. One is key material that KMS generates. The other is the external key specified by this parameter. When you use the KMS key in an external key store to encrypt data, the encryption operation is performed first by KMS using the KMS key material, and then by the external key manager using the specified external key, a process known as double encryption . For details, see Double encryption in the Key Management Service Developer Guide .

rtype

dict

returns

Response Syntax

{
    'KeyMetadata': {
        'AWSAccountId': 'string',
        'KeyId': 'string',
        'Arn': 'string',
        'CreationDate': datetime(2015, 1, 1),
        'Enabled': True|False,
        'Description': 'string',
        'KeyUsage': 'SIGN_VERIFY'|'ENCRYPT_DECRYPT'|'GENERATE_VERIFY_MAC',
        'KeyState': 'Creating'|'Enabled'|'Disabled'|'PendingDeletion'|'PendingImport'|'PendingReplicaDeletion'|'Unavailable'|'Updating',
        'DeletionDate': datetime(2015, 1, 1),
        'ValidTo': datetime(2015, 1, 1),
        'Origin': 'AWS_KMS'|'EXTERNAL'|'AWS_CLOUDHSM'|'EXTERNAL_KEY_STORE',
        'CustomKeyStoreId': 'string',
        'CloudHsmClusterId': 'string',
        'ExpirationModel': 'KEY_MATERIAL_EXPIRES'|'KEY_MATERIAL_DOES_NOT_EXPIRE',
        'KeyManager': 'AWS'|'CUSTOMER',
        'CustomerMasterKeySpec': 'RSA_2048'|'RSA_3072'|'RSA_4096'|'ECC_NIST_P256'|'ECC_NIST_P384'|'ECC_NIST_P521'|'ECC_SECG_P256K1'|'SYMMETRIC_DEFAULT'|'HMAC_224'|'HMAC_256'|'HMAC_384'|'HMAC_512'|'SM2',
        'KeySpec': 'RSA_2048'|'RSA_3072'|'RSA_4096'|'ECC_NIST_P256'|'ECC_NIST_P384'|'ECC_NIST_P521'|'ECC_SECG_P256K1'|'SYMMETRIC_DEFAULT'|'HMAC_224'|'HMAC_256'|'HMAC_384'|'HMAC_512'|'SM2',
        'EncryptionAlgorithms': [
            'SYMMETRIC_DEFAULT'|'RSAES_OAEP_SHA_1'|'RSAES_OAEP_SHA_256'|'SM2PKE',
        ],
        'SigningAlgorithms': [
            'RSASSA_PSS_SHA_256'|'RSASSA_PSS_SHA_384'|'RSASSA_PSS_SHA_512'|'RSASSA_PKCS1_V1_5_SHA_256'|'RSASSA_PKCS1_V1_5_SHA_384'|'RSASSA_PKCS1_V1_5_SHA_512'|'ECDSA_SHA_256'|'ECDSA_SHA_384'|'ECDSA_SHA_512'|'SM2DSA',
        ],
        'MultiRegion': True|False,
        'MultiRegionConfiguration': {
            'MultiRegionKeyType': 'PRIMARY'|'REPLICA',
            'PrimaryKey': {
                'Arn': 'string',
                'Region': 'string'
            },
            'ReplicaKeys': [
                {
                    'Arn': 'string',
                    'Region': 'string'
                },
            ]
        },
        'PendingDeletionWindowInDays': 123,
        'MacAlgorithms': [
            'HMAC_SHA_224'|'HMAC_SHA_256'|'HMAC_SHA_384'|'HMAC_SHA_512',
        ],
        'XksKeyConfiguration': {
            'Id': 'string'
        }
    }
}

Response Structure

  • (dict) --

    • KeyMetadata (dict) --

      Metadata associated with the KMS key.

      • AWSAccountId (string) --

        The twelve-digit account ID of the Amazon Web Services account that owns the KMS key.

      • KeyId (string) --

        The globally unique identifier for the KMS key.

      • Arn (string) --

        The Amazon Resource Name (ARN) of the KMS key. For examples, see Key Management Service (KMS) in the Example ARNs section of the Amazon Web Services General Reference .

      • CreationDate (datetime) --

        The date and time when the KMS key was created.

      • Enabled (boolean) --

        Specifies whether the KMS key is enabled. When KeyState is Enabled this value is true, otherwise it is false.

      • Description (string) --

        The description of the KMS key.

      • KeyUsage (string) --

        The cryptographic operations for which you can use the KMS key.

      • KeyState (string) --

        The current status of the KMS key.

        For more information about how key state affects the use of a KMS key, see Key states of KMS keys in the Key Management Service Developer Guide .

      • DeletionDate (datetime) --

        The date and time after which KMS deletes this KMS key. This value is present only when the KMS key is scheduled for deletion, that is, when its KeyState is PendingDeletion .

        When the primary key in a multi-Region key is scheduled for deletion but still has replica keys, its key state is PendingReplicaDeletion and the length of its waiting period is displayed in the PendingDeletionWindowInDays field.

      • ValidTo (datetime) --

        The time at which the imported key material expires. When the key material expires, KMS deletes the key material and the KMS key becomes unusable. This value is present only for KMS keys whose Origin is EXTERNAL and whose ExpirationModel is KEY_MATERIAL_EXPIRES , otherwise this value is omitted.

      • Origin (string) --

        The source of the key material for the KMS key. When this value is AWS_KMS , KMS created the key material. When this value is EXTERNAL , the key material was imported or the KMS key doesn't have any key material. When this value is AWS_CLOUDHSM , the key material was created in the CloudHSM cluster associated with a custom key store.

      • CustomKeyStoreId (string) --

        A unique identifier for the custom key store that contains the KMS key. This field is present only when the KMS key is created in a custom key store.

      • CloudHsmClusterId (string) --

        The cluster ID of the CloudHSM cluster that contains the key material for the KMS key. When you create a KMS key in an CloudHSM custom key store, KMS creates the key material for the KMS key in the associated CloudHSM cluster. This field is present only when the KMS key is created in an CloudHSM key store.

      • ExpirationModel (string) --

        Specifies whether the KMS key's key material expires. This value is present only when Origin is EXTERNAL , otherwise this value is omitted.

      • KeyManager (string) --

        The manager of the KMS key. KMS keys in your Amazon Web Services account are either customer managed or Amazon Web Services managed. For more information about the difference, see KMS keys in the Key Management Service Developer Guide .

      • CustomerMasterKeySpec (string) --

        Instead, use the KeySpec field.

        The KeySpec and CustomerMasterKeySpec fields have the same value. We recommend that you use the KeySpec field in your code. However, to avoid breaking changes, KMS supports both fields.

      • KeySpec (string) --

        Describes the type of key material in the KMS key.

      • EncryptionAlgorithms (list) --

        The encryption algorithms that the KMS key supports. You cannot use the KMS key with other encryption algorithms within KMS.

        This value is present only when the KeyUsage of the KMS key is ENCRYPT_DECRYPT .

        • (string) --

      • SigningAlgorithms (list) --

        The signing algorithms that the KMS key supports. You cannot use the KMS key with other signing algorithms within KMS.

        This field appears only when the KeyUsage of the KMS key is SIGN_VERIFY .

        • (string) --

      • MultiRegion (boolean) --

        Indicates whether the KMS key is a multi-Region ( True ) or regional ( False ) key. This value is True for multi-Region primary and replica keys and False for regional KMS keys.

        For more information about multi-Region keys, see Multi-Region keys in KMS in the Key Management Service Developer Guide .

      • MultiRegionConfiguration (dict) --

        Lists the primary and replica keys in same multi-Region key. This field is present only when the value of the MultiRegion field is True .

        For more information about any listed KMS key, use the DescribeKey operation.

        • MultiRegionKeyType indicates whether the KMS key is a PRIMARY or REPLICA key.

        • PrimaryKey displays the key ARN and Region of the primary key. This field displays the current KMS key if it is the primary key.

        • ReplicaKeys displays the key ARNs and Regions of all replica keys. This field includes the current KMS key if it is a replica key.

        • MultiRegionKeyType (string) --

          Indicates whether the KMS key is a PRIMARY or REPLICA key.

        • PrimaryKey (dict) --

          Displays the key ARN and Region of the primary key. This field includes the current KMS key if it is the primary key.

          • Arn (string) --

            Displays the key ARN of a primary or replica key of a multi-Region key.

          • Region (string) --

            Displays the Amazon Web Services Region of a primary or replica key in a multi-Region key.

        • ReplicaKeys (list) --

          displays the key ARNs and Regions of all replica keys. This field includes the current KMS key if it is a replica key.

          • (dict) --

            Describes the primary or replica key in a multi-Region key.

            • Arn (string) --

              Displays the key ARN of a primary or replica key of a multi-Region key.

            • Region (string) --

              Displays the Amazon Web Services Region of a primary or replica key in a multi-Region key.

      • PendingDeletionWindowInDays (integer) --

        The waiting period before the primary key in a multi-Region key is deleted. This waiting period begins when the last of its replica keys is deleted. This value is present only when the KeyState of the KMS key is PendingReplicaDeletion . That indicates that the KMS key is the primary key in a multi-Region key, it is scheduled for deletion, and it still has existing replica keys.

        When a single-Region KMS key or a multi-Region replica key is scheduled for deletion, its deletion date is displayed in the DeletionDate field. However, when the primary key in a multi-Region key is scheduled for deletion, its waiting period doesn't begin until all of its replica keys are deleted. This value displays that waiting period. When the last replica key in the multi-Region key is deleted, the KeyState of the scheduled primary key changes from PendingReplicaDeletion to PendingDeletion and the deletion date appears in the DeletionDate field.

      • MacAlgorithms (list) --

        The message authentication code (MAC) algorithm that the HMAC KMS key supports.

        This value is present only when the KeyUsage of the KMS key is GENERATE_VERIFY_MAC .

        • (string) --

      • XksKeyConfiguration (dict) --

        Information about the external key that is associated with a KMS key in an external key store.

        For more information, see External key in the Key Management Service Developer Guide .

        • Id (string) --

          The ID of the external key in its external key manager. This is the ID that the external key store proxy uses to identify the external key.

DescribeCustomKeyStores (updated) Link ¶
Changes (response)
{'CustomKeyStores': {'ConnectionErrorCode': {'XKS_PROXY_ACCESS_DENIED',
                                             'XKS_PROXY_INVALID_CONFIGURATION',
                                             'XKS_PROXY_INVALID_RESPONSE',
                                             'XKS_PROXY_INVALID_TLS_CONFIGURATION',
                                             'XKS_PROXY_NOT_REACHABLE',
                                             'XKS_PROXY_TIMED_OUT',
                                             'XKS_VPC_ENDPOINT_SERVICE_INVALID_CONFIGURATION',
                                             'XKS_VPC_ENDPOINT_SERVICE_NOT_FOUND'},
                     'CustomKeyStoreType': 'AWS_CLOUDHSM | EXTERNAL_KEY_STORE',
                     'XksProxyConfiguration': {'AccessKeyId': 'string',
                                               'Connectivity': 'PUBLIC_ENDPOINT '
                                                               '| '
                                                               'VPC_ENDPOINT_SERVICE',
                                               'UriEndpoint': 'string',
                                               'UriPath': 'string',
                                               'VpcEndpointServiceName': 'string'}}}

Gets information about custom key stores in the account and Region.

This operation is part of the custom key stores feature in KMS, which combines the convenience and extensive integration of KMS with the isolation and control of a key store that you own and manage.

By default, this operation returns information about all custom key stores in the account and Region. To get only information about a particular custom key store, use either the CustomKeyStoreName or CustomKeyStoreId parameter (but not both).

To determine whether the custom key store is connected to its CloudHSM cluster or external key store proxy, use the ConnectionState element in the response. If an attempt to connect the custom key store failed, the ConnectionState value is FAILED and the ConnectionErrorCode element in the response indicates the cause of the failure. For help interpreting the ConnectionErrorCode , see CustomKeyStoresListEntry.

Custom key stores have a DISCONNECTED connection state if the key store has never been connected or you used the DisconnectCustomKeyStore operation to disconnect it. Otherwise, the connection state is CONNECTED. If your custom key store connection state is CONNECTED but you are having trouble using it, verify that the backing store is active and available. For an CloudHSM key store, verify that the associated CloudHSM cluster is active and contains the minimum number of HSMs required for the operation, if any. For an external key store, verify that the external key store proxy and its associated external key manager are reachable and enabled.

For help repairing your CloudHSM key store, see the Troubleshooting CloudHSM key stores. For help repairing your external key store, see the Troubleshooting external key stores. Both topics are in the Key Management Service Developer Guide .

Cross-account use : No. You cannot perform this operation on a custom key store in a different Amazon Web Services account.

Required permissions : kms:DescribeCustomKeyStores (IAM policy)

Related operations:

  • ConnectCustomKeyStore

  • CreateCustomKeyStore

  • DeleteCustomKeyStore

  • DisconnectCustomKeyStore

  • UpdateCustomKeyStore

See also: AWS API Documentation

Request Syntax

client.describe_custom_key_stores(
    CustomKeyStoreId='string',
    CustomKeyStoreName='string',
    Limit=123,
    Marker='string'
)
type CustomKeyStoreId

string

param CustomKeyStoreId

Gets only information about the specified custom key store. Enter the key store ID.

By default, this operation gets information about all custom key stores in the account and Region. To limit the output to a particular custom key store, provide either the CustomKeyStoreId or CustomKeyStoreName parameter, but not both.

type CustomKeyStoreName

string

param CustomKeyStoreName

Gets only information about the specified custom key store. Enter the friendly name of the custom key store.

By default, this operation gets information about all custom key stores in the account and Region. To limit the output to a particular custom key store, provide either the CustomKeyStoreId or CustomKeyStoreName parameter, but not both.

type Limit

integer

param Limit

Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

type Marker

string

param Marker

Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

rtype

dict

returns

Response Syntax

{
    'CustomKeyStores': [
        {
            'CustomKeyStoreId': 'string',
            'CustomKeyStoreName': 'string',
            'CloudHsmClusterId': 'string',
            'TrustAnchorCertificate': 'string',
            'ConnectionState': 'CONNECTED'|'CONNECTING'|'FAILED'|'DISCONNECTED'|'DISCONNECTING',
            'ConnectionErrorCode': 'INVALID_CREDENTIALS'|'CLUSTER_NOT_FOUND'|'NETWORK_ERRORS'|'INTERNAL_ERROR'|'INSUFFICIENT_CLOUDHSM_HSMS'|'USER_LOCKED_OUT'|'USER_NOT_FOUND'|'USER_LOGGED_IN'|'SUBNET_NOT_FOUND'|'INSUFFICIENT_FREE_ADDRESSES_IN_SUBNET'|'XKS_PROXY_ACCESS_DENIED'|'XKS_PROXY_NOT_REACHABLE'|'XKS_VPC_ENDPOINT_SERVICE_NOT_FOUND'|'XKS_PROXY_INVALID_RESPONSE'|'XKS_PROXY_INVALID_CONFIGURATION'|'XKS_VPC_ENDPOINT_SERVICE_INVALID_CONFIGURATION'|'XKS_PROXY_TIMED_OUT'|'XKS_PROXY_INVALID_TLS_CONFIGURATION',
            'CreationDate': datetime(2015, 1, 1),
            'CustomKeyStoreType': 'AWS_CLOUDHSM'|'EXTERNAL_KEY_STORE',
            'XksProxyConfiguration': {
                'Connectivity': 'PUBLIC_ENDPOINT'|'VPC_ENDPOINT_SERVICE',
                'AccessKeyId': 'string',
                'UriEndpoint': 'string',
                'UriPath': 'string',
                'VpcEndpointServiceName': 'string'
            }
        },
    ],
    'NextMarker': 'string',
    'Truncated': True|False
}

Response Structure

  • (dict) --

    • CustomKeyStores (list) --

      Contains metadata about each custom key store.

      • (dict) --

        Contains information about each custom key store in the custom key store list.

        • CustomKeyStoreId (string) --

          A unique identifier for the custom key store.

        • CustomKeyStoreName (string) --

          The user-specified friendly name for the custom key store.

        • CloudHsmClusterId (string) --

          A unique identifier for the CloudHSM cluster that is associated with an CloudHSM key store. This field appears only when the CustomKeyStoreType is AWS_CLOUDHSM .

        • TrustAnchorCertificate (string) --

          The trust anchor certificate of the CloudHSM cluster associated with an CloudHSM key store. When you initialize the cluster, you create this certificate and save it in the customerCA.crt file.

          This field appears only when the CustomKeyStoreType is AWS_CLOUDHSM .

        • ConnectionState (string) --

          Indicates whether the custom key store is connected to its backing key store. For an CloudHSM key store, the ConnectionState indicates whether it is connected to its CloudHSM cluster. For an external key store, the ConnectionState indicates whether it is connected to the external key store proxy that communicates with your external key manager.

          You can create and use KMS keys in your custom key stores only when its ConnectionState is CONNECTED .

          The ConnectionState value is DISCONNECTED only if the key store has never been connected or you use the DisconnectCustomKeyStore operation to disconnect it. If the value is CONNECTED but you are having trouble using the custom key store, make sure that the backing key store is reachable and active. For an CloudHSM key store, verify that its associated CloudHSM cluster is active and contains at least one active HSM. For an external key store, verify that the external key store proxy and external key manager are connected and enabled.

          A value of FAILED indicates that an attempt to connect was unsuccessful. The ConnectionErrorCode field in the response indicates the cause of the failure. For help resolving a connection failure, see Troubleshooting a custom key store in the Key Management Service Developer Guide .

        • ConnectionErrorCode (string) --

          Describes the connection error. This field appears in the response only when the ConnectionState is FAILED .

          Many failures can be resolved by updating the properties of the custom key store. To update a custom key store, disconnect it ( DisconnectCustomKeyStore ), correct the errors ( UpdateCustomKeyStore ), and try to connect again ( ConnectCustomKeyStore ). For additional help resolving these errors, see How to Fix a Connection Failure in Key Management Service Developer Guide .

          All custom key stores:

          • INTERNAL_ERROR — KMS could not complete the request due to an internal error. Retry the request. For ConnectCustomKeyStore requests, disconnect the custom key store before trying to connect again.

          • NETWORK_ERRORS — Network errors are preventing KMS from connecting the custom key store to its backing key store.

          CloudHSM key stores:

          • CLUSTER_NOT_FOUND — KMS cannot find the CloudHSM cluster with the specified cluster ID.

          • INSUFFICIENT_CLOUDHSM_HSMS — The associated CloudHSM cluster does not contain any active HSMs. To connect a custom key store to its CloudHSM cluster, the cluster must contain at least one active HSM.

          • INSUFFICIENT_FREE_ADDRESSES_IN_SUBNET — At least one private subnet associated with the CloudHSM cluster doesn't have any available IP addresses. A CloudHSM key store connection requires one free IP address in each of the associated private subnets, although two are preferable. For details, see How to Fix a Connection Failure in the Key Management Service Developer Guide .

          • INVALID_CREDENTIALS — The KeyStorePassword for the custom key store doesn't match the current password of the kmsuser crypto user in the CloudHSM cluster. Before you can connect your custom key store to its CloudHSM cluster, you must change the kmsuser account password and update the KeyStorePassword value for the custom key store.

          • SUBNET_NOT_FOUND — A subnet in the CloudHSM cluster configuration was deleted. If KMS cannot find all of the subnets in the cluster configuration, attempts to connect the custom key store to the CloudHSM cluster fail. To fix this error, create a cluster from a recent backup and associate it with your custom key store. (This process creates a new cluster configuration with a VPC and private subnets.) For details, see How to Fix a Connection Failure in the Key Management Service Developer Guide .

          • USER_LOCKED_OUT — The kmsuser CU account is locked out of the associated CloudHSM cluster due to too many failed password attempts. Before you can connect your custom key store to its CloudHSM cluster, you must change the kmsuser account password and update the key store password value for the custom key store.

          • USER_LOGGED_IN — The kmsuser CU account is logged into the associated CloudHSM cluster. This prevents KMS from rotating the kmsuser account password and logging into the cluster. Before you can connect your custom key store to its CloudHSM cluster, you must log the kmsuser CU out of the cluster. If you changed the kmsuser password to log into the cluster, you must also and update the key store password value for the custom key store. For help, see How to Log Out and Reconnect in the Key Management Service Developer Guide .

          • USER_NOT_FOUND — KMS cannot find a kmsuser CU account in the associated CloudHSM cluster. Before you can connect your custom key store to its CloudHSM cluster, you must create a kmsuser CU account in the cluster, and then update the key store password value for the custom key store.

          External key stores:

          • INVALID_CREDENTIALS — One or both of the XksProxyAuthenticationCredential values is not valid on the specified external key store proxy.

          • XKS_PROXY_ACCESS_DENIED — KMS requests are denied access to the external key store proxy. If the external key store proxy has authorization rules, verify that they permit KMS to communicate with the proxy on your behalf.

          • XKS_PROXY_INVALID_CONFIGURATION — A configuration error is preventing the external key store from connecting to its proxy. Verify the value of the XksProxyUriPath .

          • XKS_PROXY_INVALID_RESPONSE — KMS cannot interpret the response from the external key store proxy. If you see this connection error code repeatedly, notify your external key store proxy vendor.

          • XKS_PROXY_INVALID_TLS_CONFIGURATION — KMS cannot connect to the external key store proxy because the TLS configuration is invalid. Verify that the XKS proxy supports TLS 1.2 or 1.3. Also, verify that the TLS certificate is not expired, and that it matches the hostname in the XksProxyUriEndpoint value, and that it is signed by a certificate authority included in the Trusted Certificate Authorities list.

          • XKS_PROXY_NOT_REACHABLE — KMS can't communicate with your external key store proxy. Verify that the XksProxyUriEndpoint and XksProxyUriPath are correct. Use the tools for your external key store proxy to verify that the proxy is active and available on its network. Also, verify that your external key manager instances are operating properly. Connection attempts fail with this connection error code if the proxy reports that all external key manager instances are unavailable.

          • XKS_PROXY_TIMED_OUT — KMS can connect to the external key store proxy, but the proxy does not respond to KMS in the time allotted. If you see this connection error code repeatedly, notify your external key store proxy vendor.

          • XKS_VPC_ENDPOINT_SERVICE_INVALID_CONFIGURATION — The Amazon VPC endpoint service configuration doesn't conform to the requirements for an KMS external key store.

            • The VPC endpoint service must be an endpoint service for interface endpoints in the caller's Amazon Web Services account.

            • It must have a network load balancer (NLB) connected to at least two subnets, each in a different Availability Zone.

            • The Allow principals list must include the KMS service principal for the Region, cks.kms.<region>.amazonaws.com , such as cks.kms.us-east-1.amazonaws.com .

            • It must not require acceptance of connection requests.

            • It must have a private DNS name. The private DNS name for an external key store with VPC_ENDPOINT_SERVICE connectivity must be unique in its Amazon Web Services Region.

            • The domain of the private DNS name must have a verification status of verified .

            • The TLS certificate specifies the private DNS hostname at which the endpoint is reachable.

          • XKS_VPC_ENDPOINT_SERVICE_NOT_FOUND — KMS can't find the VPC endpoint service that it uses to communicate with the external key store proxy. Verify that the XksProxyVpcEndpointServiceName is correct and the KMS service principal has service consumer permissions on the Amazon VPC endpoint service.

        • CreationDate (datetime) --

          The date and time when the custom key store was created.

        • CustomKeyStoreType (string) --

          Indicates the type of the custom key store. AWS_CLOUDHSM indicates a custom key store backed by an CloudHSM cluster. EXTERNAL_KEY_STORE indicates a custom key store backed by an external key store proxy and external key manager outside of Amazon Web Services.

        • XksProxyConfiguration (dict) --

          Configuration settings for the external key store proxy (XKS proxy). The external key store proxy translates KMS requests into a format that your external key manager can understand. The proxy configuration includes connection information that KMS requires.

          This field appears only when the CustomKeyStoreType is EXTERNAL_KEY_STORE .

          • Connectivity (string) --

            Indicates whether the external key store proxy uses a public endpoint or an Amazon VPC endpoint service to communicate with KMS.

          • AccessKeyId (string) --

            The part of the external key store proxy authentication credential that uniquely identifies the secret access key.

          • UriEndpoint (string) --

            The URI endpoint for the external key store proxy.

            If the external key store proxy has a public endpoint, it is displayed here.

            If the external key store proxy uses an Amazon VPC endpoint service name, this field displays the private DNS name associated with the VPC endpoint service.

          • UriPath (string) --

            The path to the external key store proxy APIs.

          • VpcEndpointServiceName (string) --

            The Amazon VPC endpoint service used to communicate with the external key store proxy. This field appears only when the external key store proxy uses an Amazon VPC endpoint service to communicate with KMS.

    • NextMarker (string) --

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

    • Truncated (boolean) --

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

DescribeKey (updated) Link ¶
Changes (response)
{'KeyMetadata': {'Origin': {'EXTERNAL_KEY_STORE'},
                 'XksKeyConfiguration': {'Id': 'string'}}}

Provides detailed information about a KMS key. You can run DescribeKey on a customer managed key or an Amazon Web Services managed key.

This detailed information includes the key ARN, creation date (and deletion date, if applicable), the key state, and the origin and expiration date (if any) of the key material. It includes fields, like KeySpec , that help you distinguish different types of KMS keys. It also displays the key usage (encryption, signing, or generating and verifying MACs) and the algorithms that the KMS key supports. For multi-Region keys, it displays the primary key and all related replica keys. For KMS keys in CloudHSM key stores, it includes information about the custom key store, such as the key store ID and the CloudHSM cluster ID. For KMS key in external key stores, it includes the custom key store ID and the ID and status of the associated external key.

DescribeKey does not return the following information:

  • Aliases associated with the KMS key. To get this information, use ListAliases.

  • Whether automatic key rotation is enabled on the KMS key. To get this information, use GetKeyRotationStatus. Also, some key states prevent a KMS key from being automatically rotated. For details, see How Automatic Key Rotation Works in the Key Management Service Developer Guide .

  • Tags on the KMS key. To get this information, use ListResourceTags.

  • Key policies and grants on the KMS key. To get this information, use GetKeyPolicy and ListGrants.

In general, DescribeKey is a non-mutating operation. It returns data about KMS keys, but doesn't change them. However, Amazon Web Services services use DescribeKey to create Amazon Web Services managed keys from a predefined Amazon Web Services alias with no key ID.

Cross-account use : Yes. To perform this operation with a KMS key in a different Amazon Web Services account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions : kms:DescribeKey (key policy)

Related operations:

  • GetKeyPolicy

  • GetKeyRotationStatus

  • ListAliases

  • ListGrants

  • ListKeys

  • ListResourceTags

  • ListRetirableGrants

See also: AWS API Documentation

Request Syntax

client.describe_key(
    KeyId='string',
    GrantTokens=[
        'string',
    ]
)
type KeyId

string

param KeyId

[REQUIRED]

Describes the specified KMS key.

If you specify a predefined Amazon Web Services alias (an Amazon Web Services alias with no key ID), KMS associates the alias with an Amazon Web Services managed key and returns its KeyId and Arn in the response.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/" . To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

  • Alias name: alias/ExampleAlias

  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

type GrantTokens

list

param GrantTokens

A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency . For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide .

  • (string) --

rtype

dict

returns

Response Syntax

{
    'KeyMetadata': {
        'AWSAccountId': 'string',
        'KeyId': 'string',
        'Arn': 'string',
        'CreationDate': datetime(2015, 1, 1),
        'Enabled': True|False,
        'Description': 'string',
        'KeyUsage': 'SIGN_VERIFY'|'ENCRYPT_DECRYPT'|'GENERATE_VERIFY_MAC',
        'KeyState': 'Creating'|'Enabled'|'Disabled'|'PendingDeletion'|'PendingImport'|'PendingReplicaDeletion'|'Unavailable'|'Updating',
        'DeletionDate': datetime(2015, 1, 1),
        'ValidTo': datetime(2015, 1, 1),
        'Origin': 'AWS_KMS'|'EXTERNAL'|'AWS_CLOUDHSM'|'EXTERNAL_KEY_STORE',
        'CustomKeyStoreId': 'string',
        'CloudHsmClusterId': 'string',
        'ExpirationModel': 'KEY_MATERIAL_EXPIRES'|'KEY_MATERIAL_DOES_NOT_EXPIRE',
        'KeyManager': 'AWS'|'CUSTOMER',
        'CustomerMasterKeySpec': 'RSA_2048'|'RSA_3072'|'RSA_4096'|'ECC_NIST_P256'|'ECC_NIST_P384'|'ECC_NIST_P521'|'ECC_SECG_P256K1'|'SYMMETRIC_DEFAULT'|'HMAC_224'|'HMAC_256'|'HMAC_384'|'HMAC_512'|'SM2',
        'KeySpec': 'RSA_2048'|'RSA_3072'|'RSA_4096'|'ECC_NIST_P256'|'ECC_NIST_P384'|'ECC_NIST_P521'|'ECC_SECG_P256K1'|'SYMMETRIC_DEFAULT'|'HMAC_224'|'HMAC_256'|'HMAC_384'|'HMAC_512'|'SM2',
        'EncryptionAlgorithms': [
            'SYMMETRIC_DEFAULT'|'RSAES_OAEP_SHA_1'|'RSAES_OAEP_SHA_256'|'SM2PKE',
        ],
        'SigningAlgorithms': [
            'RSASSA_PSS_SHA_256'|'RSASSA_PSS_SHA_384'|'RSASSA_PSS_SHA_512'|'RSASSA_PKCS1_V1_5_SHA_256'|'RSASSA_PKCS1_V1_5_SHA_384'|'RSASSA_PKCS1_V1_5_SHA_512'|'ECDSA_SHA_256'|'ECDSA_SHA_384'|'ECDSA_SHA_512'|'SM2DSA',
        ],
        'MultiRegion': True|False,
        'MultiRegionConfiguration': {
            'MultiRegionKeyType': 'PRIMARY'|'REPLICA',
            'PrimaryKey': {
                'Arn': 'string',
                'Region': 'string'
            },
            'ReplicaKeys': [
                {
                    'Arn': 'string',
                    'Region': 'string'
                },
            ]
        },
        'PendingDeletionWindowInDays': 123,
        'MacAlgorithms': [
            'HMAC_SHA_224'|'HMAC_SHA_256'|'HMAC_SHA_384'|'HMAC_SHA_512',
        ],
        'XksKeyConfiguration': {
            'Id': 'string'
        }
    }
}

Response Structure

  • (dict) --

    • KeyMetadata (dict) --

      Metadata associated with the key.

      • AWSAccountId (string) --

        The twelve-digit account ID of the Amazon Web Services account that owns the KMS key.

      • KeyId (string) --

        The globally unique identifier for the KMS key.

      • Arn (string) --

        The Amazon Resource Name (ARN) of the KMS key. For examples, see Key Management Service (KMS) in the Example ARNs section of the Amazon Web Services General Reference .

      • CreationDate (datetime) --

        The date and time when the KMS key was created.

      • Enabled (boolean) --

        Specifies whether the KMS key is enabled. When KeyState is Enabled this value is true, otherwise it is false.

      • Description (string) --

        The description of the KMS key.

      • KeyUsage (string) --

        The cryptographic operations for which you can use the KMS key.

      • KeyState (string) --

        The current status of the KMS key.

        For more information about how key state affects the use of a KMS key, see Key states of KMS keys in the Key Management Service Developer Guide .

      • DeletionDate (datetime) --

        The date and time after which KMS deletes this KMS key. This value is present only when the KMS key is scheduled for deletion, that is, when its KeyState is PendingDeletion .

        When the primary key in a multi-Region key is scheduled for deletion but still has replica keys, its key state is PendingReplicaDeletion and the length of its waiting period is displayed in the PendingDeletionWindowInDays field.

      • ValidTo (datetime) --

        The time at which the imported key material expires. When the key material expires, KMS deletes the key material and the KMS key becomes unusable. This value is present only for KMS keys whose Origin is EXTERNAL and whose ExpirationModel is KEY_MATERIAL_EXPIRES , otherwise this value is omitted.

      • Origin (string) --

        The source of the key material for the KMS key. When this value is AWS_KMS , KMS created the key material. When this value is EXTERNAL , the key material was imported or the KMS key doesn't have any key material. When this value is AWS_CLOUDHSM , the key material was created in the CloudHSM cluster associated with a custom key store.

      • CustomKeyStoreId (string) --

        A unique identifier for the custom key store that contains the KMS key. This field is present only when the KMS key is created in a custom key store.

      • CloudHsmClusterId (string) --

        The cluster ID of the CloudHSM cluster that contains the key material for the KMS key. When you create a KMS key in an CloudHSM custom key store, KMS creates the key material for the KMS key in the associated CloudHSM cluster. This field is present only when the KMS key is created in an CloudHSM key store.

      • ExpirationModel (string) --

        Specifies whether the KMS key's key material expires. This value is present only when Origin is EXTERNAL , otherwise this value is omitted.

      • KeyManager (string) --

        The manager of the KMS key. KMS keys in your Amazon Web Services account are either customer managed or Amazon Web Services managed. For more information about the difference, see KMS keys in the Key Management Service Developer Guide .

      • CustomerMasterKeySpec (string) --

        Instead, use the KeySpec field.

        The KeySpec and CustomerMasterKeySpec fields have the same value. We recommend that you use the KeySpec field in your code. However, to avoid breaking changes, KMS supports both fields.

      • KeySpec (string) --

        Describes the type of key material in the KMS key.

      • EncryptionAlgorithms (list) --

        The encryption algorithms that the KMS key supports. You cannot use the KMS key with other encryption algorithms within KMS.

        This value is present only when the KeyUsage of the KMS key is ENCRYPT_DECRYPT .

        • (string) --

      • SigningAlgorithms (list) --

        The signing algorithms that the KMS key supports. You cannot use the KMS key with other signing algorithms within KMS.

        This field appears only when the KeyUsage of the KMS key is SIGN_VERIFY .

        • (string) --

      • MultiRegion (boolean) --

        Indicates whether the KMS key is a multi-Region ( True ) or regional ( False ) key. This value is True for multi-Region primary and replica keys and False for regional KMS keys.

        For more information about multi-Region keys, see Multi-Region keys in KMS in the Key Management Service Developer Guide .

      • MultiRegionConfiguration (dict) --

        Lists the primary and replica keys in same multi-Region key. This field is present only when the value of the MultiRegion field is True .

        For more information about any listed KMS key, use the DescribeKey operation.

        • MultiRegionKeyType indicates whether the KMS key is a PRIMARY or REPLICA key.

        • PrimaryKey displays the key ARN and Region of the primary key. This field displays the current KMS key if it is the primary key.

        • ReplicaKeys displays the key ARNs and Regions of all replica keys. This field includes the current KMS key if it is a replica key.

        • MultiRegionKeyType (string) --

          Indicates whether the KMS key is a PRIMARY or REPLICA key.

        • PrimaryKey (dict) --

          Displays the key ARN and Region of the primary key. This field includes the current KMS key if it is the primary key.

          • Arn (string) --

            Displays the key ARN of a primary or replica key of a multi-Region key.

          • Region (string) --

            Displays the Amazon Web Services Region of a primary or replica key in a multi-Region key.

        • ReplicaKeys (list) --

          displays the key ARNs and Regions of all replica keys. This field includes the current KMS key if it is a replica key.

          • (dict) --

            Describes the primary or replica key in a multi-Region key.

            • Arn (string) --

              Displays the key ARN of a primary or replica key of a multi-Region key.

            • Region (string) --

              Displays the Amazon Web Services Region of a primary or replica key in a multi-Region key.

      • PendingDeletionWindowInDays (integer) --

        The waiting period before the primary key in a multi-Region key is deleted. This waiting period begins when the last of its replica keys is deleted. This value is present only when the KeyState of the KMS key is PendingReplicaDeletion . That indicates that the KMS key is the primary key in a multi-Region key, it is scheduled for deletion, and it still has existing replica keys.

        When a single-Region KMS key or a multi-Region replica key is scheduled for deletion, its deletion date is displayed in the DeletionDate field. However, when the primary key in a multi-Region key is scheduled for deletion, its waiting period doesn't begin until all of its replica keys are deleted. This value displays that waiting period. When the last replica key in the multi-Region key is deleted, the KeyState of the scheduled primary key changes from PendingReplicaDeletion to PendingDeletion and the deletion date appears in the DeletionDate field.

      • MacAlgorithms (list) --

        The message authentication code (MAC) algorithm that the HMAC KMS key supports.

        This value is present only when the KeyUsage of the KMS key is GENERATE_VERIFY_MAC .

        • (string) --

      • XksKeyConfiguration (dict) --

        Information about the external key that is associated with a KMS key in an external key store.

        For more information, see External key in the Key Management Service Developer Guide .

        • Id (string) --

          The ID of the external key in its external key manager. This is the ID that the external key store proxy uses to identify the external key.

ReplicateKey (updated) Link ¶
Changes (response)
{'ReplicaKeyMetadata': {'Origin': {'EXTERNAL_KEY_STORE'},
                        'XksKeyConfiguration': {'Id': 'string'}}}

Replicates a multi-Region key into the specified Region. This operation creates a multi-Region replica key based on a multi-Region primary key in a different Region of the same Amazon Web Services partition. You can create multiple replicas of a primary key, but each must be in a different Region. To create a multi-Region primary key, use the CreateKey operation.

This operation supports multi-Region keys , an KMS feature that lets you create multiple interoperable KMS keys in different Amazon Web Services Regions. Because these KMS keys have the same key ID, key material, and other metadata, you can use them interchangeably to encrypt data in one Amazon Web Services Region and decrypt it in a different Amazon Web Services Region without re-encrypting the data or making a cross-Region call. For more information about multi-Region keys, see Multi-Region keys in KMS in the Key Management Service Developer Guide .

A replica key is a fully-functional KMS key that can be used independently of its primary and peer replica keys. A primary key and its replica keys share properties that make them interoperable. They have the same key ID and key material. They also have the same key spec, key usage, key material origin, and automatic key rotation status. KMS automatically synchronizes these shared properties among related multi-Region keys. All other properties of a replica key can differ, including its key policy, tags, aliases, and Key states of KMS keys. KMS pricing and quotas for KMS keys apply to each primary key and replica key.

When this operation completes, the new replica key has a transient key state of Creating . This key state changes to Enabled (or PendingImport ) after a few seconds when the process of creating the new replica key is complete. While the key state is Creating , you can manage key, but you cannot yet use it in cryptographic operations. If you are creating and using the replica key programmatically, retry on KMSInvalidStateException or call DescribeKey to check its KeyState value before using it. For details about the Creating key state, see Key states of KMS keys in the Key Management Service Developer Guide .

You cannot create more than one replica of a primary key in any Region. If the Region already includes a replica of the key you're trying to replicate, ReplicateKey returns an AlreadyExistsException error. If the key state of the existing replica is PendingDeletion , you can cancel the scheduled key deletion ( CancelKeyDeletion ) or wait for the key to be deleted. The new replica key you create will have the same shared properties as the original replica key.

The CloudTrail log of a ReplicateKey operation records a ReplicateKey operation in the primary key's Region and a CreateKey operation in the replica key's Region.

If you replicate a multi-Region primary key with imported key material, the replica key is created with no key material. You must import the same key material that you imported into the primary key. For details, see Importing key material into multi-Region keys in the Key Management Service Developer Guide .

To convert a replica key to a primary key, use the UpdatePrimaryRegion operation.

Note

ReplicateKey uses different default values for the KeyPolicy and Tags parameters than those used in the KMS console. For details, see the parameter descriptions.

Cross-account use : No. You cannot use this operation to create a replica key in a different Amazon Web Services account.

Required permissions :

  • kms:ReplicateKey on the primary key (in the primary key's Region). Include this permission in the primary key's key policy.

  • kms:CreateKey in an IAM policy in the replica Region.

  • To use the Tags parameter, kms:TagResource in an IAM policy in the replica Region.

Related operations

  • CreateKey

  • UpdatePrimaryRegion

See also: AWS API Documentation

Request Syntax

client.replicate_key(
    KeyId='string',
    ReplicaRegion='string',
    Policy='string',
    BypassPolicyLockoutSafetyCheck=True|False,
    Description='string',
    Tags=[
        {
            'TagKey': 'string',
            'TagValue': 'string'
        },
    ]
)
type KeyId

string

param KeyId

[REQUIRED]

Identifies the multi-Region primary key that is being replicated. To determine whether a KMS key is a multi-Region primary key, use the DescribeKey operation to check the value of the MultiRegionKeyType property.

Specify the key ID or key ARN of a multi-Region primary key.

For example:

  • Key ID: mrk-1234abcd12ab34cd56ef1234567890ab

  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/mrk-1234abcd12ab34cd56ef1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

type ReplicaRegion

string

param ReplicaRegion

[REQUIRED]

The Region ID of the Amazon Web Services Region for this replica key.

Enter the Region ID, such as us-east-1 or ap-southeast-2 . For a list of Amazon Web Services Regions in which KMS is supported, see KMS service endpoints in the Amazon Web Services General Reference .

Note

HMAC KMS keys are not supported in all Amazon Web Services Regions. If you try to replicate an HMAC KMS key in an Amazon Web Services Region in which HMAC keys are not supported, the ReplicateKey operation returns an UnsupportedOperationException . For a list of Regions in which HMAC KMS keys are supported, see HMAC keys in KMS in the Key Management Service Developer Guide .

The replica must be in a different Amazon Web Services Region than its primary key and other replicas of that primary key, but in the same Amazon Web Services partition. KMS must be available in the replica Region. If the Region is not enabled by default, the Amazon Web Services account must be enabled in the Region. For information about Amazon Web Services partitions, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference . For information about enabling and disabling Regions, see Enabling a Region and Disabling a Region in the Amazon Web Services General Reference .

type Policy

string

param Policy

The key policy to attach to the KMS key. This parameter is optional. If you do not provide a key policy, KMS attaches the default key policy to the KMS key.

The key policy is not a shared property of multi-Region keys. You can specify the same key policy or a different key policy for each key in a set of related multi-Region keys. KMS does not synchronize this property.

If you provide a key policy, it must meet the following criteria:

  • If you don't set BypassPolicyLockoutSafetyCheck to true, the key policy must give the caller kms:PutKeyPolicy permission on the replica key. This reduces the risk that the KMS key becomes unmanageable. For more information, refer to the scenario in the Default Key Policy section of the Key Management Service Developer Guide .

  • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to KMS. When you create a new Amazon Web Services principal (for example, an IAM user or role), you might need to enforce a delay before including the new principal in a key policy because the new principal might not be immediately visible to KMS. For more information, see Changes that I make are not always immediately visible in the Identity and Access Management User Guide .

A key policy document can include only the following characters:

  • Printable ASCII characters from the space character ( \u0020 ) through the end of the ASCII character range.

  • Printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF ).

  • The tab ( \u0009 ), line feed ( \u000A ), and carriage return ( \u000D ) special characters

For information about key policies, see Key policies in KMS in the Key Management Service Developer Guide . For help writing and formatting a JSON policy document, see the IAM JSON Policy Reference in the Identity and Access Management User Guide .

type BypassPolicyLockoutSafetyCheck

boolean

param BypassPolicyLockoutSafetyCheck

A flag to indicate whether to bypass the key policy lockout safety check.

Warning

Setting this value to true increases the risk that the KMS key becomes unmanageable. Do not set this value to true indiscriminately.

For more information, refer to the scenario in the Default Key Policy section in the Key Management Service Developer Guide .

Use this parameter only when you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the KMS key.

The default value is false.

type Description

string

param Description

A description of the KMS key. The default value is an empty string (no description).

The description is not a shared property of multi-Region keys. You can specify the same description or a different description for each key in a set of related multi-Region keys. KMS does not synchronize this property.

type Tags

list

param Tags

Assigns one or more tags to the replica key. Use this parameter to tag the KMS key when it is created. To tag an existing KMS key, use the TagResource operation.

Note

Tagging or untagging a KMS key can allow or deny permission to the KMS key. For details, see ABAC for KMS in the Key Management Service Developer Guide .

To use this parameter, you must have kms:TagResource permission in an IAM policy.

Tags are not a shared property of multi-Region keys. You can specify the same tags or different tags for each key in a set of related multi-Region keys. KMS does not synchronize this property.

Each tag consists of a tag key and a tag value. Both the tag key and the tag value are required, but the tag value can be an empty (null) string. You cannot have more than one tag on a KMS key with the same tag key. If you specify an existing tag key with a different tag value, KMS replaces the current tag value with the specified one.

When you add tags to an Amazon Web Services resource, Amazon Web Services generates a cost allocation report with usage and costs aggregated by tags. Tags can also be used to control access to a KMS key. For details, see Tagging Keys.

  • (dict) --

    A key-value pair. A tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

    For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions in the Amazon Web Services Billing and Cost Management User Guide .

    • TagKey (string) -- [REQUIRED]

      The key of the tag.

    • TagValue (string) -- [REQUIRED]

      The value of the tag.

rtype

dict

returns

Response Syntax

{
    'ReplicaKeyMetadata': {
        'AWSAccountId': 'string',
        'KeyId': 'string',
        'Arn': 'string',
        'CreationDate': datetime(2015, 1, 1),
        'Enabled': True|False,
        'Description': 'string',
        'KeyUsage': 'SIGN_VERIFY'|'ENCRYPT_DECRYPT'|'GENERATE_VERIFY_MAC',
        'KeyState': 'Creating'|'Enabled'|'Disabled'|'PendingDeletion'|'PendingImport'|'PendingReplicaDeletion'|'Unavailable'|'Updating',
        'DeletionDate': datetime(2015, 1, 1),
        'ValidTo': datetime(2015, 1, 1),
        'Origin': 'AWS_KMS'|'EXTERNAL'|'AWS_CLOUDHSM'|'EXTERNAL_KEY_STORE',
        'CustomKeyStoreId': 'string',
        'CloudHsmClusterId': 'string',
        'ExpirationModel': 'KEY_MATERIAL_EXPIRES'|'KEY_MATERIAL_DOES_NOT_EXPIRE',
        'KeyManager': 'AWS'|'CUSTOMER',
        'CustomerMasterKeySpec': 'RSA_2048'|'RSA_3072'|'RSA_4096'|'ECC_NIST_P256'|'ECC_NIST_P384'|'ECC_NIST_P521'|'ECC_SECG_P256K1'|'SYMMETRIC_DEFAULT'|'HMAC_224'|'HMAC_256'|'HMAC_384'|'HMAC_512'|'SM2',
        'KeySpec': 'RSA_2048'|'RSA_3072'|'RSA_4096'|'ECC_NIST_P256'|'ECC_NIST_P384'|'ECC_NIST_P521'|'ECC_SECG_P256K1'|'SYMMETRIC_DEFAULT'|'HMAC_224'|'HMAC_256'|'HMAC_384'|'HMAC_512'|'SM2',
        'EncryptionAlgorithms': [
            'SYMMETRIC_DEFAULT'|'RSAES_OAEP_SHA_1'|'RSAES_OAEP_SHA_256'|'SM2PKE',
        ],
        'SigningAlgorithms': [
            'RSASSA_PSS_SHA_256'|'RSASSA_PSS_SHA_384'|'RSASSA_PSS_SHA_512'|'RSASSA_PKCS1_V1_5_SHA_256'|'RSASSA_PKCS1_V1_5_SHA_384'|'RSASSA_PKCS1_V1_5_SHA_512'|'ECDSA_SHA_256'|'ECDSA_SHA_384'|'ECDSA_SHA_512'|'SM2DSA',
        ],
        'MultiRegion': True|False,
        'MultiRegionConfiguration': {
            'MultiRegionKeyType': 'PRIMARY'|'REPLICA',
            'PrimaryKey': {
                'Arn': 'string',
                'Region': 'string'
            },
            'ReplicaKeys': [
                {
                    'Arn': 'string',
                    'Region': 'string'
                },
            ]
        },
        'PendingDeletionWindowInDays': 123,
        'MacAlgorithms': [
            'HMAC_SHA_224'|'HMAC_SHA_256'|'HMAC_SHA_384'|'HMAC_SHA_512',
        ],
        'XksKeyConfiguration': {
            'Id': 'string'
        }
    },
    'ReplicaPolicy': 'string',
    'ReplicaTags': [
        {
            'TagKey': 'string',
            'TagValue': 'string'
        },
    ]
}

Response Structure

  • (dict) --

    • ReplicaKeyMetadata (dict) --

      Displays details about the new replica key, including its Amazon Resource Name ( key ARN ) and Key states of KMS keys. It also includes the ARN and Amazon Web Services Region of its primary key and other replica keys.

      • AWSAccountId (string) --

        The twelve-digit account ID of the Amazon Web Services account that owns the KMS key.

      • KeyId (string) --

        The globally unique identifier for the KMS key.

      • Arn (string) --

        The Amazon Resource Name (ARN) of the KMS key. For examples, see Key Management Service (KMS) in the Example ARNs section of the Amazon Web Services General Reference .

      • CreationDate (datetime) --

        The date and time when the KMS key was created.

      • Enabled (boolean) --

        Specifies whether the KMS key is enabled. When KeyState is Enabled this value is true, otherwise it is false.

      • Description (string) --

        The description of the KMS key.

      • KeyUsage (string) --

        The cryptographic operations for which you can use the KMS key.

      • KeyState (string) --

        The current status of the KMS key.

        For more information about how key state affects the use of a KMS key, see Key states of KMS keys in the Key Management Service Developer Guide .

      • DeletionDate (datetime) --

        The date and time after which KMS deletes this KMS key. This value is present only when the KMS key is scheduled for deletion, that is, when its KeyState is PendingDeletion .

        When the primary key in a multi-Region key is scheduled for deletion but still has replica keys, its key state is PendingReplicaDeletion and the length of its waiting period is displayed in the PendingDeletionWindowInDays field.

      • ValidTo (datetime) --

        The time at which the imported key material expires. When the key material expires, KMS deletes the key material and the KMS key becomes unusable. This value is present only for KMS keys whose Origin is EXTERNAL and whose ExpirationModel is KEY_MATERIAL_EXPIRES , otherwise this value is omitted.

      • Origin (string) --

        The source of the key material for the KMS key. When this value is AWS_KMS , KMS created the key material. When this value is EXTERNAL , the key material was imported or the KMS key doesn't have any key material. When this value is AWS_CLOUDHSM , the key material was created in the CloudHSM cluster associated with a custom key store.

      • CustomKeyStoreId (string) --

        A unique identifier for the custom key store that contains the KMS key. This field is present only when the KMS key is created in a custom key store.

      • CloudHsmClusterId (string) --

        The cluster ID of the CloudHSM cluster that contains the key material for the KMS key. When you create a KMS key in an CloudHSM custom key store, KMS creates the key material for the KMS key in the associated CloudHSM cluster. This field is present only when the KMS key is created in an CloudHSM key store.

      • ExpirationModel (string) --

        Specifies whether the KMS key's key material expires. This value is present only when Origin is EXTERNAL , otherwise this value is omitted.

      • KeyManager (string) --

        The manager of the KMS key. KMS keys in your Amazon Web Services account are either customer managed or Amazon Web Services managed. For more information about the difference, see KMS keys in the Key Management Service Developer Guide .

      • CustomerMasterKeySpec (string) --

        Instead, use the KeySpec field.

        The KeySpec and CustomerMasterKeySpec fields have the same value. We recommend that you use the KeySpec field in your code. However, to avoid breaking changes, KMS supports both fields.

      • KeySpec (string) --

        Describes the type of key material in the KMS key.

      • EncryptionAlgorithms (list) --

        The encryption algorithms that the KMS key supports. You cannot use the KMS key with other encryption algorithms within KMS.

        This value is present only when the KeyUsage of the KMS key is ENCRYPT_DECRYPT .

        • (string) --

      • SigningAlgorithms (list) --

        The signing algorithms that the KMS key supports. You cannot use the KMS key with other signing algorithms within KMS.

        This field appears only when the KeyUsage of the KMS key is SIGN_VERIFY .

        • (string) --

      • MultiRegion (boolean) --

        Indicates whether the KMS key is a multi-Region ( True ) or regional ( False ) key. This value is True for multi-Region primary and replica keys and False for regional KMS keys.

        For more information about multi-Region keys, see Multi-Region keys in KMS in the Key Management Service Developer Guide .

      • MultiRegionConfiguration (dict) --

        Lists the primary and replica keys in same multi-Region key. This field is present only when the value of the MultiRegion field is True .

        For more information about any listed KMS key, use the DescribeKey operation.

        • MultiRegionKeyType indicates whether the KMS key is a PRIMARY or REPLICA key.

        • PrimaryKey displays the key ARN and Region of the primary key. This field displays the current KMS key if it is the primary key.

        • ReplicaKeys displays the key ARNs and Regions of all replica keys. This field includes the current KMS key if it is a replica key.

        • MultiRegionKeyType (string) --

          Indicates whether the KMS key is a PRIMARY or REPLICA key.

        • PrimaryKey (dict) --

          Displays the key ARN and Region of the primary key. This field includes the current KMS key if it is the primary key.

          • Arn (string) --

            Displays the key ARN of a primary or replica key of a multi-Region key.

          • Region (string) --

            Displays the Amazon Web Services Region of a primary or replica key in a multi-Region key.

        • ReplicaKeys (list) --

          displays the key ARNs and Regions of all replica keys. This field includes the current KMS key if it is a replica key.

          • (dict) --

            Describes the primary or replica key in a multi-Region key.

            • Arn (string) --

              Displays the key ARN of a primary or replica key of a multi-Region key.

            • Region (string) --

              Displays the Amazon Web Services Region of a primary or replica key in a multi-Region key.

      • PendingDeletionWindowInDays (integer) --

        The waiting period before the primary key in a multi-Region key is deleted. This waiting period begins when the last of its replica keys is deleted. This value is present only when the KeyState of the KMS key is PendingReplicaDeletion . That indicates that the KMS key is the primary key in a multi-Region key, it is scheduled for deletion, and it still has existing replica keys.

        When a single-Region KMS key or a multi-Region replica key is scheduled for deletion, its deletion date is displayed in the DeletionDate field. However, when the primary key in a multi-Region key is scheduled for deletion, its waiting period doesn't begin until all of its replica keys are deleted. This value displays that waiting period. When the last replica key in the multi-Region key is deleted, the KeyState of the scheduled primary key changes from PendingReplicaDeletion to PendingDeletion and the deletion date appears in the DeletionDate field.

      • MacAlgorithms (list) --

        The message authentication code (MAC) algorithm that the HMAC KMS key supports.

        This value is present only when the KeyUsage of the KMS key is GENERATE_VERIFY_MAC .

        • (string) --

      • XksKeyConfiguration (dict) --

        Information about the external key that is associated with a KMS key in an external key store.

        For more information, see External key in the Key Management Service Developer Guide .

        • Id (string) --

          The ID of the external key in its external key manager. This is the ID that the external key store proxy uses to identify the external key.

    • ReplicaPolicy (string) --

      The key policy of the new replica key. The value is a key policy document in JSON format.

    • ReplicaTags (list) --

      The tags on the new replica key. The value is a list of tag key and tag value pairs.

      • (dict) --

        A key-value pair. A tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

        For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions in the Amazon Web Services Billing and Cost Management User Guide .

        • TagKey (string) --

          The key of the tag.

        • TagValue (string) --

          The value of the tag.

UpdateCustomKeyStore (updated) Link ¶
Changes (request)
{'XksProxyAuthenticationCredential': {'AccessKeyId': 'string',
                                      'RawSecretAccessKey': 'string'},
 'XksProxyConnectivity': 'PUBLIC_ENDPOINT | VPC_ENDPOINT_SERVICE',
 'XksProxyUriEndpoint': 'string',
 'XksProxyUriPath': 'string',
 'XksProxyVpcEndpointServiceName': 'string'}

Changes the properties of a custom key store. You can use this operation to change the properties of an CloudHSM key store or an external key store.

Use the required CustomKeyStoreId parameter to identify the custom key store. Use the remaining optional parameters to change its properties. This operation does not return any property values. To verify the updated property values, use the DescribeCustomKeyStores operation.

This operation is part of the custom key stores feature in KMS, which combines the convenience and extensive integration of KMS with the isolation and control of a key store that you own and manage.

Warning

When updating the properties of an external key store, verify that the updated settings connect your key store, via the external key store proxy, to the same external key manager as the previous settings, or to a backup or snapshot of the external key manager with the same cryptographic keys. If the updated connection settings fail, you can fix them and retry, although an extended delay might disrupt Amazon Web Services services. However, if KMS permanently loses its access to cryptographic keys, ciphertext encrypted under those keys is unrecoverable.

Note

For external key stores:

Some external key managers provide a simpler method for updating an external key store. For details, see your external key manager documentation.

When updating an external key store in the KMS console, you can upload a JSON-based proxy configuration file with the desired values. You cannot upload the proxy configuration file to the UpdateCustomKeyStore operation. However, you can use the file to help you determine the correct values for the UpdateCustomKeyStore parameters.

For an CloudHSM key store, you can use this operation to change the custom key store friendly name ( NewCustomKeyStoreName ), to tell KMS about a change to the kmsuser crypto user password ( KeyStorePassword ), or to associate the custom key store with a different, but related, CloudHSM cluster ( CloudHsmClusterId ). To update any property of an CloudHSM key store, the ConnectionState of the CloudHSM key store must be DISCONNECTED .

For an external key store, you can use this operation to change the custom key store friendly name ( NewCustomKeyStoreName ), or to tell KMS about a change to the external key store proxy authentication credentials ( XksProxyAuthenticationCredential ), connection method ( XksProxyConnectivity ), external proxy endpoint ( XksProxyUriEndpoint ) and path ( XksProxyUriPath ). For external key stores with an XksProxyConnectivity of VPC_ENDPOINT_SERVICE , you can also update the Amazon VPC endpoint service name ( XksProxyVpcEndpointServiceName ). To update most properties of an external key store, the ConnectionState of the external key store must be DISCONNECTED . However, you can update the CustomKeyStoreName , XksProxyAuthenticationCredential , and XksProxyUriPath of an external key store when it is in the CONNECTED or DISCONNECTED state.

If your update requires a DISCONNECTED state, before using UpdateCustomKeyStore , use the DisconnectCustomKeyStore operation to disconnect the custom key store. After the UpdateCustomKeyStore operation completes, use the ConnectCustomKeyStore to reconnect the custom key store. To find the ConnectionState of the custom key store, use the DescribeCustomKeyStores operation.

Before updating the custom key store, verify that the new values allow KMS to connect the custom key store to its backing key store. For example, before you change the XksProxyUriPath value, verify that the external key store proxy is reachable at the new path.

If the operation succeeds, it returns a JSON object with no properties.

Cross-account use : No. You cannot perform this operation on a custom key store in a different Amazon Web Services account.

Required permissions : kms:UpdateCustomKeyStore (IAM policy)

Related operations:

  • ConnectCustomKeyStore

  • CreateCustomKeyStore

  • DeleteCustomKeyStore

  • DescribeCustomKeyStores

  • DisconnectCustomKeyStore

See also: AWS API Documentation

Request Syntax

client.update_custom_key_store(
    CustomKeyStoreId='string',
    NewCustomKeyStoreName='string',
    KeyStorePassword='string',
    CloudHsmClusterId='string',
    XksProxyUriEndpoint='string',
    XksProxyUriPath='string',
    XksProxyVpcEndpointServiceName='string',
    XksProxyAuthenticationCredential={
        'AccessKeyId': 'string',
        'RawSecretAccessKey': 'string'
    },
    XksProxyConnectivity='PUBLIC_ENDPOINT'|'VPC_ENDPOINT_SERVICE'
)
type CustomKeyStoreId

string

param CustomKeyStoreId

[REQUIRED]

Identifies the custom key store that you want to update. Enter the ID of the custom key store. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

type NewCustomKeyStoreName

string

param NewCustomKeyStoreName

Changes the friendly name of the custom key store to the value that you specify. The custom key store name must be unique in the Amazon Web Services account.

To change this value, an CloudHSM key store must be disconnected. An external key store can be connected or disconnected.

type KeyStorePassword

string

param KeyStorePassword

Enter the current password of the kmsuser crypto user (CU) in the CloudHSM cluster that is associated with the custom key store. This parameter is valid only for custom key stores with a CustomKeyStoreType of AWS_CLOUDHSM .

This parameter tells KMS the current password of the kmsuser crypto user (CU). It does not set or change the password of any users in the CloudHSM cluster.

To change this value, the CloudHSM key store must be disconnected.

type CloudHsmClusterId

string

param CloudHsmClusterId

Associates the custom key store with a related CloudHSM cluster. This parameter is valid only for custom key stores with a CustomKeyStoreType of AWS_CLOUDHSM .

Enter the cluster ID of the cluster that you used to create the custom key store or a cluster that shares a backup history and has the same cluster certificate as the original cluster. You cannot use this parameter to associate a custom key store with an unrelated cluster. In addition, the replacement cluster must fulfill the requirements for a cluster associated with a custom key store. To view the cluster certificate of a cluster, use the DescribeClusters operation.

To change this value, the CloudHSM key store must be disconnected.

type XksProxyUriEndpoint

string

param XksProxyUriEndpoint

Changes the URI endpoint that KMS uses to connect to your external key store proxy (XKS proxy). This parameter is valid only for custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE .

For external key stores with an XksProxyConnectivity value of PUBLIC_ENDPOINT , the protocol must be HTTPS.

For external key stores with an XksProxyConnectivity value of VPC_ENDPOINT_SERVICE , specify https:// followed by the private DNS name associated with the VPC endpoint service. Each external key store must use a different private DNS name.

The combined XksProxyUriEndpoint and XksProxyUriPath values must be unique in the Amazon Web Services account and Region.

To change this value, the external key store must be disconnected.

type XksProxyUriPath

string

param XksProxyUriPath

Changes the base path to the proxy APIs for this external key store. To find this value, see the documentation for your external key manager and external key store proxy (XKS proxy). This parameter is valid only for custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE .

The value must start with / and must end with /kms/xks/v1 , where v1 represents the version of the KMS external key store proxy API. You can include an optional prefix between the required elements such as /example/kms/xks/v1 .

The combined XksProxyUriEndpoint and XksProxyUriPath values must be unique in the Amazon Web Services account and Region.

You can change this value when the external key store is connected or disconnected.

type XksProxyVpcEndpointServiceName

string

param XksProxyVpcEndpointServiceName

Changes the name that KMS uses to identify the Amazon VPC endpoint service for your external key store proxy (XKS proxy). This parameter is valid when the CustomKeyStoreType is EXTERNAL_KEY_STORE and the XksProxyConnectivity is VPC_ENDPOINT_SERVICE .

To change this value, the external key store must be disconnected.

type XksProxyAuthenticationCredential

dict

param XksProxyAuthenticationCredential

Changes the credentials that KMS uses to sign requests to the external key store proxy (XKS proxy). This parameter is valid only for custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE .

You must specify both the AccessKeyId and SecretAccessKey value in the authentication credential, even if you are only updating one value.

This parameter doesn't establish or change your authentication credentials on the proxy. It just tells KMS the credential that you established with your external key store proxy. For example, if you rotate the credential on your external key store proxy, you can use this parameter to update the credential in KMS.

You can change this value when the external key store is connected or disconnected.

  • AccessKeyId (string) -- [REQUIRED]

    A unique identifier for the raw secret access key.

  • RawSecretAccessKey (string) -- [REQUIRED]

    A secret string of 43-64 characters. Valid characters are a-z, A-Z, 0-9, /, +, and =.

type XksProxyConnectivity

string

param XksProxyConnectivity

Changes the connectivity setting for the external key store. To indicate that the external key store proxy uses a Amazon VPC endpoint service to communicate with KMS, specify VPC_ENDPOINT_SERVICE . Otherwise, specify PUBLIC_ENDPOINT .

If you change the XksProxyConnectivity to VPC_ENDPOINT_SERVICE , you must also change the XksProxyUriEndpoint and add an XksProxyVpcEndpointServiceName value.

If you change the XksProxyConnectivity to PUBLIC_ENDPOINT , you must also change the XksProxyUriEndpoint and specify a null or empty string for the XksProxyVpcEndpointServiceName value.

To change this value, the external key store must be disconnected.

rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --