paws.security.identity (version 0.1.0)

kms: AWS Key Management Service

Description

AWS Key Management Service (AWS KMS) is an encryption and key management web service. This guide describes the AWS KMS operations that you can call programmatically. For general information about AWS KMS, see the AWS Key Management Service DeveloperGuide.

AWS provides SDKs that consist of libraries and sample code for various programming languages and platforms (Java, Ruby, .Net, macOS, Android, etc.). The SDKs provide a convenient way to create programmatic access to AWS KMS and other AWS services. For example, the SDKs take care of tasks such as signing requests (see below), managing errors, and retrying requests automatically. For more information about the AWS SDKs, including how to download and install them, see Tools for Amazon Web Services.

We recommend that you use the AWS SDKs to make programmatic API calls to AWS KMS.

Clients must support TLS (Transport Layer Security) 1.0. We recommend TLS 1.2. Clients must also support cipher suites with Perfect Forward Secrecy (PFS) such as Ephemeral Diffie-Hellman (DHE) or Elliptic Curve Ephemeral Diffie-Hellman (ECDHE). Most modern systems such as Java 7 and later support these modes.

Signing Requests

Requests must be signed by using an access key ID and a secret access key. We strongly recommend that you do not use your AWS account (root) access key ID and secret key for everyday work with AWS KMS. Instead, use the access key ID and secret access key for an IAM user, or you can use the AWS Security Token Service to generate temporary security credentials that you can use to sign requests.

All AWS KMS operations require Signature Version 4.

Logging API Requests

AWS KMS supports AWS CloudTrail, a service that logs AWS API calls and related events for your AWS account and delivers them to an Amazon S3 bucket that you specify. By using the information collected by CloudTrail, you can determine what requests were made to AWS KMS, who made the request, when it was made, and so on. To learn more about CloudTrail, including how to turn it on and find your log files, see the AWS CloudTrail User Guide.

Additional Resources

For more information about credentials and request signing, see the following:

Commonly Used APIs

Of the APIs discussed in this guide, the following will prove the most useful for most applications. You will likely perform actions other than these, such as creating keys and assigning policies, by using the console.

  • Encrypt

  • Decrypt

  • GenerateDataKey

  • GenerateDataKeyWithoutPlaintext

Usage

kms()

Arguments

Operations

cancel_key_deletion Cancels the deletion of a customer master key (CMK)
connect_custom_key_store Connects or reconnects a custom key store to its associated AWS CloudHSM cluster
create_alias Creates a display name for a customer master key (CMK)
create_custom_key_store Creates a custom key store that is associated with an AWS CloudHSM cluster that you own and manage
create_grant Adds a grant to a customer master key (CMK)
create_key Creates a customer master key (CMK) in the caller's AWS account
decrypt Decrypts ciphertext
delete_alias Deletes the specified alias
delete_custom_key_store Deletes a custom key store
delete_imported_key_material Deletes key material that you previously imported
describe_custom_key_stores Gets information about custom key stores in the account and region
describe_key Provides detailed information about the specified customer master key (CMK)
disable_key Sets the state of a customer master key (CMK) to disabled, thereby preventing its use for cryptographic operations
disable_key_rotation Disables automatic rotation of the key material for the specified customer master key (CMK)
disconnect_custom_key_store Disconnects the custom key store from its associated AWS CloudHSM cluster
enable_key Sets the key state of a customer master key (CMK) to enabled
enable_key_rotation Enables automatic rotation of the key material for the specified customer master key (CMK)
encrypt Encrypts plaintext into ciphertext by using a customer master key (CMK)
generate_data_key Returns a data encryption key that you can use in your application to encrypt data locally
generate_data_key_without_plaintext Returns a data encryption key encrypted under a customer master key (CMK)
generate_random Returns a random byte string that is cryptographically secure
get_key_policy Gets a key policy attached to the specified customer master key (CMK)
get_key_rotation_status Gets a Boolean value that indicates whether automatic rotation of the key material is enabled for the specified customer master key (CMK)
get_parameters_for_import Returns the items you need in order to import key material into AWS KMS from your existing key management infrastructure
import_key_material Imports key material into an existing AWS KMS customer master key (CMK) that was created without key material
list_aliases Gets a list of all aliases in the caller's AWS account and region
list_grants Gets a list of all grants for the specified customer master key (CMK)
list_key_policies Gets the names of the key policies that are attached to a customer master key (CMK)
list_keys Gets a list of all customer master keys (CMKs) in the caller's AWS account and region
list_resource_tags Returns a list of all tags for the specified customer master key (CMK)
list_retirable_grants Returns a list of all grants for which the grant's RetiringPrincipal matches the one specified
put_key_policy Attaches a key policy to the specified customer master key (CMK)
re_encrypt Encrypts data on the server side with a new customer master key (CMK) without exposing the plaintext of the data on the client side
retire_grant Retires a grant
revoke_grant Revokes the specified grant for the specified customer master key (CMK)
schedule_key_deletion Schedules the deletion of a customer master key (CMK)
tag_resource Adds or edits tags for a customer master key (CMK)
untag_resource Removes the specified tags from the specified customer master key (CMK)
update_alias Associates an existing alias with a different customer master key (CMK)
update_custom_key_store Changes the properties of a custom key store

Examples

Run this code
# NOT RUN {
# The following example cancels deletion of the specified CMK.
# }
# NOT RUN {
svc <- kms()
svc$cancel_key_deletion(
  KeyId = "1234abcd-12ab-34cd-56ef-1234567890ab"
)
# }
# NOT RUN {
# }

Run the code above in your browser using DataCamp Workspace