kms

package
v1.12.74 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Feb 9, 2018 License: Apache-2.0 Imports: 9 Imported by: 0

Documentation

Overview

Package kms provides the client and types for making API requests to AWS Key Management Service.

AWS Key Management Service (AWS KMS) is an encryption and key management web service. This guide describes the AWS KMS operations that you can call programmatically. For general information about AWS KMS, see the AWS Key Management Service Developer Guide (http://docs.aws.amazon.com/kms/latest/developerguide/).

AWS provides SDKs that consist of libraries and sample code for various programming languages and platforms (Java, Ruby, .Net, iOS, Android, etc.). The SDKs provide a convenient way to create programmatic access to AWS KMS and other AWS services. For example, the SDKs take care of tasks such as signing requests (see below), managing errors, and retrying requests automatically. For more information about the AWS SDKs, including how to download and install them, see Tools for Amazon Web Services (http://aws.amazon.com/tools/).

We recommend that you use the AWS SDKs to make programmatic API calls to AWS KMS.

Clients must support TLS (Transport Layer Security) 1.0. We recommend TLS 1.2. Clients must also support cipher suites with Perfect Forward Secrecy (PFS) such as Ephemeral Diffie-Hellman (DHE) or Elliptic Curve Ephemeral Diffie-Hellman (ECDHE). Most modern systems such as Java 7 and later support these modes.

Signing Requests

Requests must be signed by using an access key ID and a secret access key. We strongly recommend that you do not use your AWS account (root) access key ID and secret key for everyday work with AWS KMS. Instead, use the access key ID and secret access key for an IAM user, or you can use the AWS Security Token Service to generate temporary security credentials that you can use to sign requests.

All AWS KMS operations require Signature Version 4 (http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html).

Logging API Requests

AWS KMS supports AWS CloudTrail, a service that logs AWS API calls and related events for your AWS account and delivers them to an Amazon S3 bucket that you specify. By using the information collected by CloudTrail, you can determine what requests were made to AWS KMS, who made the request, when it was made, and so on. To learn more about CloudTrail, including how to turn it on and find your log files, see the AWS CloudTrail User Guide (http://docs.aws.amazon.com/awscloudtrail/latest/userguide/).

Additional Resources

For more information about credentials and request signing, see the following:

Commonly Used APIs

Of the APIs discussed in this guide, the following will prove the most useful for most applications. You will likely perform actions other than these, such as creating keys and assigning policies, by using the console.

  • Encrypt

  • Decrypt

  • GenerateDataKey

  • GenerateDataKeyWithoutPlaintext

See https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01 for more information on this service.

See kms package documentation for more information. https://docs.aws.amazon.com/sdk-for-go/api/service/kms/

Using the Client

To contact AWS Key Management Service with the SDK use the New function to create a new service client. With that client you can make API requests to the service. These clients are safe to use concurrently.

See the SDK's documentation for more information on how to use the SDK. https://docs.aws.amazon.com/sdk-for-go/api/

See aws.Config documentation for more information on configuring SDK clients. https://docs.aws.amazon.com/sdk-for-go/api/aws/#Config

See the AWS Key Management Service client KMS for more information on creating client for this service. https://docs.aws.amazon.com/sdk-for-go/api/service/kms/#New

Index

Examples

Constants

View Source
const (
	// AlgorithmSpecRsaesPkcs1V15 is a AlgorithmSpec enum value
	AlgorithmSpecRsaesPkcs1V15 = "RSAES_PKCS1_V1_5"

	// AlgorithmSpecRsaesOaepSha1 is a AlgorithmSpec enum value
	AlgorithmSpecRsaesOaepSha1 = "RSAES_OAEP_SHA_1"

	// AlgorithmSpecRsaesOaepSha256 is a AlgorithmSpec enum value
	AlgorithmSpecRsaesOaepSha256 = "RSAES_OAEP_SHA_256"
)
View Source
const (
	// DataKeySpecAes256 is a DataKeySpec enum value
	DataKeySpecAes256 = "AES_256"

	// DataKeySpecAes128 is a DataKeySpec enum value
	DataKeySpecAes128 = "AES_128"
)
View Source
const (
	// ExpirationModelTypeKeyMaterialExpires is a ExpirationModelType enum value
	ExpirationModelTypeKeyMaterialExpires = "KEY_MATERIAL_EXPIRES"

	// ExpirationModelTypeKeyMaterialDoesNotExpire is a ExpirationModelType enum value
	ExpirationModelTypeKeyMaterialDoesNotExpire = "KEY_MATERIAL_DOES_NOT_EXPIRE"
)
View Source
const (
	// GrantOperationDecrypt is a GrantOperation enum value
	GrantOperationDecrypt = "Decrypt"

	// GrantOperationEncrypt is a GrantOperation enum value
	GrantOperationEncrypt = "Encrypt"

	// GrantOperationGenerateDataKey is a GrantOperation enum value
	GrantOperationGenerateDataKey = "GenerateDataKey"

	// GrantOperationGenerateDataKeyWithoutPlaintext is a GrantOperation enum value
	GrantOperationGenerateDataKeyWithoutPlaintext = "GenerateDataKeyWithoutPlaintext"

	// GrantOperationReEncryptFrom is a GrantOperation enum value
	GrantOperationReEncryptFrom = "ReEncryptFrom"

	// GrantOperationReEncryptTo is a GrantOperation enum value
	GrantOperationReEncryptTo = "ReEncryptTo"

	// GrantOperationCreateGrant is a GrantOperation enum value
	GrantOperationCreateGrant = "CreateGrant"

	// GrantOperationRetireGrant is a GrantOperation enum value
	GrantOperationRetireGrant = "RetireGrant"

	// GrantOperationDescribeKey is a GrantOperation enum value
	GrantOperationDescribeKey = "DescribeKey"
)
View Source
const (
	// KeyManagerTypeAws is a KeyManagerType enum value
	KeyManagerTypeAws = "AWS"

	// KeyManagerTypeCustomer is a KeyManagerType enum value
	KeyManagerTypeCustomer = "CUSTOMER"
)
View Source
const (
	// KeyStateEnabled is a KeyState enum value
	KeyStateEnabled = "Enabled"

	// KeyStateDisabled is a KeyState enum value
	KeyStateDisabled = "Disabled"

	// KeyStatePendingDeletion is a KeyState enum value
	KeyStatePendingDeletion = "PendingDeletion"

	// KeyStatePendingImport is a KeyState enum value
	KeyStatePendingImport = "PendingImport"
)
View Source
const (
	// OriginTypeAwsKms is a OriginType enum value
	OriginTypeAwsKms = "AWS_KMS"

	// OriginTypeExternal is a OriginType enum value
	OriginTypeExternal = "EXTERNAL"
)
View Source
const (

	// ErrCodeAlreadyExistsException for service response error code
	// "AlreadyExistsException".
	//
	// The request was rejected because it attempted to create a resource that already
	// exists.
	ErrCodeAlreadyExistsException = "AlreadyExistsException"

	// ErrCodeDependencyTimeoutException for service response error code
	// "DependencyTimeoutException".
	//
	// The system timed out while trying to fulfill the request. The request can
	// be retried.
	ErrCodeDependencyTimeoutException = "DependencyTimeoutException"

	// ErrCodeDisabledException for service response error code
	// "DisabledException".
	//
	// The request was rejected because the specified CMK is not enabled.
	ErrCodeDisabledException = "DisabledException"

	// ErrCodeExpiredImportTokenException for service response error code
	// "ExpiredImportTokenException".
	//
	// The request was rejected because the provided import token is expired. Use
	// GetParametersForImport to get a new import token and public key, use the
	// new public key to encrypt the key material, and then try the request again.
	ErrCodeExpiredImportTokenException = "ExpiredImportTokenException"

	// ErrCodeIncorrectKeyMaterialException for service response error code
	// "IncorrectKeyMaterialException".
	//
	// The request was rejected because the provided key material is invalid or
	// is not the same key material that was previously imported into this customer
	// master key (CMK).
	ErrCodeIncorrectKeyMaterialException = "IncorrectKeyMaterialException"

	// ErrCodeInternalException for service response error code
	// "InternalException".
	//
	// The request was rejected because an internal exception occurred. The request
	// can be retried.
	ErrCodeInternalException = "InternalException"

	// ErrCodeInvalidAliasNameException for service response error code
	// "InvalidAliasNameException".
	//
	// The request was rejected because the specified alias name is not valid.
	ErrCodeInvalidAliasNameException = "InvalidAliasNameException"

	// ErrCodeInvalidArnException for service response error code
	// "InvalidArnException".
	//
	// The request was rejected because a specified ARN was not valid.
	ErrCodeInvalidArnException = "InvalidArnException"

	// ErrCodeInvalidCiphertextException for service response error code
	// "InvalidCiphertextException".
	//
	// The request was rejected because the specified ciphertext, or additional
	// authenticated data incorporated into the ciphertext, such as the encryption
	// context, is corrupted, missing, or otherwise invalid.
	ErrCodeInvalidCiphertextException = "InvalidCiphertextException"

	// ErrCodeInvalidGrantIdException for service response error code
	// "InvalidGrantIdException".
	//
	// The request was rejected because the specified GrantId is not valid.
	ErrCodeInvalidGrantIdException = "InvalidGrantIdException"

	// ErrCodeInvalidGrantTokenException for service response error code
	// "InvalidGrantTokenException".
	//
	// The request was rejected because the specified grant token is not valid.
	ErrCodeInvalidGrantTokenException = "InvalidGrantTokenException"

	// ErrCodeInvalidImportTokenException for service response error code
	// "InvalidImportTokenException".
	//
	// The request was rejected because the provided import token is invalid or
	// is associated with a different customer master key (CMK).
	ErrCodeInvalidImportTokenException = "InvalidImportTokenException"

	// ErrCodeInvalidKeyUsageException for service response error code
	// "InvalidKeyUsageException".
	//
	// The request was rejected because the specified KeySpec value is not valid.
	ErrCodeInvalidKeyUsageException = "InvalidKeyUsageException"

	// ErrCodeInvalidMarkerException for service response error code
	// "InvalidMarkerException".
	//
	// The request was rejected because the marker that specifies where pagination
	// should next begin is not valid.
	ErrCodeInvalidMarkerException = "InvalidMarkerException"

	// ErrCodeInvalidStateException for service response error code
	// "InvalidStateException".
	//
	// The request was rejected because the state of the specified resource is not
	// valid for this request.
	//
	// For more information about how key state affects the use of a CMK, see How
	// Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html)
	// in the AWS Key Management Service Developer Guide.
	ErrCodeInvalidStateException = "InvalidStateException"

	// ErrCodeKeyUnavailableException for service response error code
	// "KeyUnavailableException".
	//
	// The request was rejected because the specified CMK was not available. The
	// request can be retried.
	ErrCodeKeyUnavailableException = "KeyUnavailableException"

	// ErrCodeLimitExceededException for service response error code
	// "LimitExceededException".
	//
	// The request was rejected because a limit was exceeded. For more information,
	// see Limits (http://docs.aws.amazon.com/kms/latest/developerguide/limits.html)
	// in the AWS Key Management Service Developer Guide.
	ErrCodeLimitExceededException = "LimitExceededException"

	// ErrCodeMalformedPolicyDocumentException for service response error code
	// "MalformedPolicyDocumentException".
	//
	// The request was rejected because the specified policy is not syntactically
	// or semantically correct.
	ErrCodeMalformedPolicyDocumentException = "MalformedPolicyDocumentException"

	// ErrCodeNotFoundException for service response error code
	// "NotFoundException".
	//
	// The request was rejected because the specified entity or resource could not
	// be found.
	ErrCodeNotFoundException = "NotFoundException"

	// ErrCodeTagException for service response error code
	// "TagException".
	//
	// The request was rejected because one or more tags are not valid.
	ErrCodeTagException = "TagException"

	// ErrCodeUnsupportedOperationException for service response error code
	// "UnsupportedOperationException".
	//
	// The request was rejected because a specified parameter is not supported or
	// a specified resource is not valid for this operation.
	ErrCodeUnsupportedOperationException = "UnsupportedOperationException"
)
View Source
const (
	ServiceName = "kms"       // Service endpoint prefix API calls made to.
	EndpointsID = ServiceName // Service ID for Regions and Endpoints metadata.
)

Service information constants

View Source
const (
	// KeyUsageTypeEncryptDecrypt is a KeyUsageType enum value
	KeyUsageTypeEncryptDecrypt = "ENCRYPT_DECRYPT"
)
View Source
const (
	// WrappingKeySpecRsa2048 is a WrappingKeySpec enum value
	WrappingKeySpecRsa2048 = "RSA_2048"
)

Variables

This section is empty.

Functions

This section is empty.

Types

type AliasListEntry

type AliasListEntry struct {

	// String that contains the key ARN.
	AliasArn *string `min:"20" type:"string"`

	// String that contains the alias.
	AliasName *string `min:"1" type:"string"`

	// String that contains the key identifier referred to by the alias.
	TargetKeyId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Contains information about an alias.

func (AliasListEntry) GoString added in v0.6.5

func (s AliasListEntry) GoString() string

GoString returns the string representation

func (*AliasListEntry) SetAliasArn added in v1.5.0

func (s *AliasListEntry) SetAliasArn(v string) *AliasListEntry

SetAliasArn sets the AliasArn field's value.

func (*AliasListEntry) SetAliasName added in v1.5.0

func (s *AliasListEntry) SetAliasName(v string) *AliasListEntry

SetAliasName sets the AliasName field's value.

func (*AliasListEntry) SetTargetKeyId added in v1.5.0

func (s *AliasListEntry) SetTargetKeyId(v string) *AliasListEntry

SetTargetKeyId sets the TargetKeyId field's value.

func (AliasListEntry) String added in v0.6.5

func (s AliasListEntry) String() string

String returns the string representation

type CancelKeyDeletionInput added in v0.9.15

type CancelKeyDeletionInput struct {

	// The unique identifier for the customer master key (CMK) for which to cancel
	// deletion.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CancelKeyDeletionInput) GoString added in v0.9.15

func (s CancelKeyDeletionInput) GoString() string

GoString returns the string representation

func (*CancelKeyDeletionInput) SetKeyId added in v1.5.0

SetKeyId sets the KeyId field's value.

func (CancelKeyDeletionInput) String added in v0.9.15

func (s CancelKeyDeletionInput) String() string

String returns the string representation

func (*CancelKeyDeletionInput) Validate added in v1.1.21

func (s *CancelKeyDeletionInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CancelKeyDeletionOutput added in v0.9.15

type CancelKeyDeletionOutput struct {

	// The unique identifier of the master key for which deletion is canceled.
	KeyId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (CancelKeyDeletionOutput) GoString added in v0.9.15

func (s CancelKeyDeletionOutput) GoString() string

GoString returns the string representation

func (*CancelKeyDeletionOutput) SetKeyId added in v1.5.0

SetKeyId sets the KeyId field's value.

func (CancelKeyDeletionOutput) String added in v0.9.15

func (s CancelKeyDeletionOutput) String() string

String returns the string representation

type CreateAliasInput

type CreateAliasInput struct {

	// String that contains the display name. The name must start with the word
	// "alias" followed by a forward slash (alias/). Aliases that begin with "alias/AWS"
	// are reserved.
	//
	// AliasName is a required field
	AliasName *string `min:"1" type:"string" required:"true"`

	// Identifies the CMK for which you are creating the alias. This value cannot
	// be an alias.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// TargetKeyId is a required field
	TargetKeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CreateAliasInput) GoString added in v0.6.5

func (s CreateAliasInput) GoString() string

GoString returns the string representation

func (*CreateAliasInput) SetAliasName added in v1.5.0

func (s *CreateAliasInput) SetAliasName(v string) *CreateAliasInput

SetAliasName sets the AliasName field's value.

func (*CreateAliasInput) SetTargetKeyId added in v1.5.0

func (s *CreateAliasInput) SetTargetKeyId(v string) *CreateAliasInput

SetTargetKeyId sets the TargetKeyId field's value.

func (CreateAliasInput) String added in v0.6.5

func (s CreateAliasInput) String() string

String returns the string representation

func (*CreateAliasInput) Validate added in v1.1.21

func (s *CreateAliasInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateAliasOutput

type CreateAliasOutput struct {
	// contains filtered or unexported fields
}

func (CreateAliasOutput) GoString added in v0.6.5

func (s CreateAliasOutput) GoString() string

GoString returns the string representation

func (CreateAliasOutput) String added in v0.6.5

func (s CreateAliasOutput) String() string

String returns the string representation

type CreateGrantInput

type CreateGrantInput struct {

	// A structure that you can use to allow certain operations in the grant only
	// when the desired encryption context is present. For more information about
	// encryption context, see Encryption Context (http://docs.aws.amazon.com/kms/latest/developerguide/encryption-context.html)
	// in the AWS Key Management Service Developer Guide.
	Constraints *GrantConstraints `type:"structure"`

	// A list of grant tokens.
	//
	// For more information, see Grant Tokens (http://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token)
	// in the AWS Key Management Service Developer Guide.
	GrantTokens []*string `type:"list"`

	// The principal that is given permission to perform the operations that the
	// grant permits.
	//
	// To specify the principal, use the Amazon Resource Name (ARN) (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
	// of an AWS principal. Valid AWS principals include AWS accounts (root), IAM
	// users, IAM roles, federated users, and assumed role users. For examples of
	// the ARN syntax to use for specifying a principal, see AWS Identity and Access
	// Management (IAM) (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#arn-syntax-iam)
	// in the Example ARNs section of the AWS General Reference.
	//
	// GranteePrincipal is a required field
	GranteePrincipal *string `min:"1" type:"string" required:"true"`

	// The unique identifier for the customer master key (CMK) that the grant applies
	// to.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify
	// a CMK in a different AWS account, you must use the key ARN.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// A friendly name for identifying the grant. Use this value to prevent unintended
	// creation of duplicate grants when retrying this request.
	//
	// When this value is absent, all CreateGrant requests result in a new grant
	// with a unique GrantId even if all the supplied parameters are identical.
	// This can result in unintended duplicates when you retry the CreateGrant request.
	//
	// When this value is present, you can retry a CreateGrant request with identical
	// parameters; if the grant already exists, the original GrantId is returned
	// without creating a new grant. Note that the returned grant token is unique
	// with every CreateGrant request, even when a duplicate GrantId is returned.
	// All grant tokens obtained in this way can be used interchangeably.
	Name *string `min:"1" type:"string"`

	// A list of operations that the grant permits.
	//
	// Operations is a required field
	Operations []*string `type:"list" required:"true"`

	// The principal that is given permission to retire the grant by using RetireGrant
	// operation.
	//
	// To specify the principal, use the Amazon Resource Name (ARN) (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
	// of an AWS principal. Valid AWS principals include AWS accounts (root), IAM
	// users, federated users, and assumed role users. For examples of the ARN syntax
	// to use for specifying a principal, see AWS Identity and Access Management
	// (IAM) (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#arn-syntax-iam)
	// in the Example ARNs section of the AWS General Reference.
	RetiringPrincipal *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (CreateGrantInput) GoString added in v0.6.5

func (s CreateGrantInput) GoString() string

GoString returns the string representation

func (*CreateGrantInput) SetConstraints added in v1.5.0

func (s *CreateGrantInput) SetConstraints(v *GrantConstraints) *CreateGrantInput

SetConstraints sets the Constraints field's value.

func (*CreateGrantInput) SetGrantTokens added in v1.5.0

func (s *CreateGrantInput) SetGrantTokens(v []*string) *CreateGrantInput

SetGrantTokens sets the GrantTokens field's value.

func (*CreateGrantInput) SetGranteePrincipal added in v1.5.0

func (s *CreateGrantInput) SetGranteePrincipal(v string) *CreateGrantInput

SetGranteePrincipal sets the GranteePrincipal field's value.

func (*CreateGrantInput) SetKeyId added in v1.5.0

func (s *CreateGrantInput) SetKeyId(v string) *CreateGrantInput

SetKeyId sets the KeyId field's value.

func (*CreateGrantInput) SetName added in v1.5.0

func (s *CreateGrantInput) SetName(v string) *CreateGrantInput

SetName sets the Name field's value.

func (*CreateGrantInput) SetOperations added in v1.5.0

func (s *CreateGrantInput) SetOperations(v []*string) *CreateGrantInput

SetOperations sets the Operations field's value.

func (*CreateGrantInput) SetRetiringPrincipal added in v1.5.0

func (s *CreateGrantInput) SetRetiringPrincipal(v string) *CreateGrantInput

SetRetiringPrincipal sets the RetiringPrincipal field's value.

func (CreateGrantInput) String added in v0.6.5

func (s CreateGrantInput) String() string

String returns the string representation

func (*CreateGrantInput) Validate added in v1.1.21

func (s *CreateGrantInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateGrantOutput

type CreateGrantOutput struct {

	// The unique identifier for the grant.
	//
	// You can use the GrantId in a subsequent RetireGrant or RevokeGrant operation.
	GrantId *string `min:"1" type:"string"`

	// The grant token.
	//
	// For more information, see Grant Tokens (http://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token)
	// in the AWS Key Management Service Developer Guide.
	GrantToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (CreateGrantOutput) GoString added in v0.6.5

func (s CreateGrantOutput) GoString() string

GoString returns the string representation

func (*CreateGrantOutput) SetGrantId added in v1.5.0

func (s *CreateGrantOutput) SetGrantId(v string) *CreateGrantOutput

SetGrantId sets the GrantId field's value.

func (*CreateGrantOutput) SetGrantToken added in v1.5.0

func (s *CreateGrantOutput) SetGrantToken(v string) *CreateGrantOutput

SetGrantToken sets the GrantToken field's value.

func (CreateGrantOutput) String added in v0.6.5

func (s CreateGrantOutput) String() string

String returns the string representation

type CreateKeyInput

type CreateKeyInput struct {

	// A flag to indicate whether to bypass the key policy lockout safety check.
	//
	// Setting this value to true increases the risk that the CMK becomes unmanageable.
	// Do not set this value to true indiscriminately.
	//
	// For more information, refer to the scenario in the Default Key Policy (http://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default-allow-root-enable-iam)
	// section in the AWS Key Management Service Developer Guide.
	//
	// Use this parameter only when you include a policy in the request and you
	// intend to prevent the principal that is making the request from making a
	// subsequent PutKeyPolicy request on the CMK.
	//
	// The default value is false.
	BypassPolicyLockoutSafetyCheck *bool `type:"boolean"`

	// A description of the CMK.
	//
	// Use a description that helps you decide whether the CMK is appropriate for
	// a task.
	Description *string `type:"string"`

	// The intended use of the CMK.
	//
	// You can use CMKs only for symmetric encryption and decryption.
	KeyUsage *string `type:"string" enum:"KeyUsageType"`

	// The source of the CMK's key material.
	//
	// The default is AWS_KMS, which means AWS KMS creates the key material. When
	// this parameter is set to EXTERNAL, the request creates a CMK without key
	// material so that you can import key material from your existing key management
	// infrastructure. For more information about importing key material into AWS
	// KMS, see Importing Key Material (http://docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html)
	// in the AWS Key Management Service Developer Guide.
	//
	// The CMK's Origin is immutable and is set when the CMK is created.
	Origin *string `type:"string" enum:"OriginType"`

	// The key policy to attach to the CMK.
	//
	// If you provide a key policy, it must meet the following criteria:
	//
	//    * If you don't set BypassPolicyLockoutSafetyCheck to true, the key policy
	//    must allow the principal that is making the CreateKey request to make
	//    a subsequent PutKeyPolicy request on the CMK. This reduces the risk that
	//    the CMK becomes unmanageable. For more information, refer to the scenario
	//    in the Default Key Policy (http://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default-allow-root-enable-iam)
	//    section of the AWS Key Management Service Developer Guide.
	//
	//    * Each statement in the key policy must contain one or more principals.
	//    The principals in the key policy must exist and be visible to AWS KMS.
	//    When you create a new AWS principal (for example, an IAM user or role),
	//    you might need to enforce a delay before including the new principal in
	//    a key policy because the new principal might not be immediately visible
	//    to AWS KMS. For more information, see Changes that I make are not always
	//    immediately visible (http://docs.aws.amazon.com/IAM/latest/UserGuide/troubleshoot_general.html#troubleshoot_general_eventual-consistency)
	//    in the AWS Identity and Access Management User Guide.
	//
	// If you do not provide a key policy, AWS KMS attaches a default key policy
	// to the CMK. For more information, see Default Key Policy (http://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default)
	// in the AWS Key Management Service Developer Guide.
	//
	// The key policy size limit is 32 kilobytes (32768 bytes).
	Policy *string `min:"1" type:"string"`

	// One or more tags. Each tag consists of a tag key and a tag value. Tag keys
	// and tag values are both required, but tag values can be empty (null) strings.
	//
	// Use this parameter to tag the CMK when it is created. Alternately, you can
	// omit this parameter and instead tag the CMK after it is created using TagResource.
	Tags []*Tag `type:"list"`
	// contains filtered or unexported fields
}

func (CreateKeyInput) GoString added in v0.6.5

func (s CreateKeyInput) GoString() string

GoString returns the string representation

func (*CreateKeyInput) SetBypassPolicyLockoutSafetyCheck added in v1.5.0

func (s *CreateKeyInput) SetBypassPolicyLockoutSafetyCheck(v bool) *CreateKeyInput

SetBypassPolicyLockoutSafetyCheck sets the BypassPolicyLockoutSafetyCheck field's value.

func (*CreateKeyInput) SetDescription added in v1.5.0

func (s *CreateKeyInput) SetDescription(v string) *CreateKeyInput

SetDescription sets the Description field's value.

func (*CreateKeyInput) SetKeyUsage added in v1.5.0

func (s *CreateKeyInput) SetKeyUsage(v string) *CreateKeyInput

SetKeyUsage sets the KeyUsage field's value.

func (*CreateKeyInput) SetOrigin added in v1.5.0

func (s *CreateKeyInput) SetOrigin(v string) *CreateKeyInput

SetOrigin sets the Origin field's value.

func (*CreateKeyInput) SetPolicy added in v1.5.0

func (s *CreateKeyInput) SetPolicy(v string) *CreateKeyInput

SetPolicy sets the Policy field's value.

func (*CreateKeyInput) SetTags added in v1.6.23

func (s *CreateKeyInput) SetTags(v []*Tag) *CreateKeyInput

SetTags sets the Tags field's value.

func (CreateKeyInput) String added in v0.6.5

func (s CreateKeyInput) String() string

String returns the string representation

func (*CreateKeyInput) Validate added in v1.1.21

func (s *CreateKeyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateKeyOutput

type CreateKeyOutput struct {

	// Metadata associated with the CMK.
	KeyMetadata *KeyMetadata `type:"structure"`
	// contains filtered or unexported fields
}

func (CreateKeyOutput) GoString added in v0.6.5

func (s CreateKeyOutput) GoString() string

GoString returns the string representation

func (*CreateKeyOutput) SetKeyMetadata added in v1.5.0

func (s *CreateKeyOutput) SetKeyMetadata(v *KeyMetadata) *CreateKeyOutput

SetKeyMetadata sets the KeyMetadata field's value.

func (CreateKeyOutput) String added in v0.6.5

func (s CreateKeyOutput) String() string

String returns the string representation

type DecryptInput

type DecryptInput struct {

	// Ciphertext to be decrypted. The blob includes metadata.
	//
	// CiphertextBlob is automatically base64 encoded/decoded by the SDK.
	//
	// CiphertextBlob is a required field
	CiphertextBlob []byte `min:"1" type:"blob" required:"true"`

	// The encryption context. If this was specified in the Encrypt function, it
	// must be specified here or the decryption operation will fail. For more information,
	// see Encryption Context (http://docs.aws.amazon.com/kms/latest/developerguide/encryption-context.html).
	EncryptionContext map[string]*string `type:"map"`

	// A list of grant tokens.
	//
	// For more information, see Grant Tokens (http://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token)
	// in the AWS Key Management Service Developer Guide.
	GrantTokens []*string `type:"list"`
	// contains filtered or unexported fields
}

func (DecryptInput) GoString added in v0.6.5

func (s DecryptInput) GoString() string

GoString returns the string representation

func (*DecryptInput) SetCiphertextBlob added in v1.5.0

func (s *DecryptInput) SetCiphertextBlob(v []byte) *DecryptInput

SetCiphertextBlob sets the CiphertextBlob field's value.

func (*DecryptInput) SetEncryptionContext added in v1.5.0

func (s *DecryptInput) SetEncryptionContext(v map[string]*string) *DecryptInput

SetEncryptionContext sets the EncryptionContext field's value.

func (*DecryptInput) SetGrantTokens added in v1.5.0

func (s *DecryptInput) SetGrantTokens(v []*string) *DecryptInput

SetGrantTokens sets the GrantTokens field's value.

func (DecryptInput) String added in v0.6.5

func (s DecryptInput) String() string

String returns the string representation

func (*DecryptInput) Validate added in v1.1.21

func (s *DecryptInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DecryptOutput

type DecryptOutput struct {

	// ARN of the key used to perform the decryption. This value is returned if
	// no errors are encountered during the operation.
	KeyId *string `min:"1" type:"string"`

	// Decrypted plaintext data. When you use the HTTP API or the AWS CLI, the value
	// is Base64-encoded. Otherwise, it is not encoded.
	//
	// Plaintext is automatically base64 encoded/decoded by the SDK.
	Plaintext []byte `min:"1" type:"blob"`
	// contains filtered or unexported fields
}

func (DecryptOutput) GoString added in v0.6.5

func (s DecryptOutput) GoString() string

GoString returns the string representation

func (*DecryptOutput) SetKeyId added in v1.5.0

func (s *DecryptOutput) SetKeyId(v string) *DecryptOutput

SetKeyId sets the KeyId field's value.

func (*DecryptOutput) SetPlaintext added in v1.5.0

func (s *DecryptOutput) SetPlaintext(v []byte) *DecryptOutput

SetPlaintext sets the Plaintext field's value.

func (DecryptOutput) String added in v0.6.5

func (s DecryptOutput) String() string

String returns the string representation

type DeleteAliasInput

type DeleteAliasInput struct {

	// The alias to be deleted. The name must start with the word "alias" followed
	// by a forward slash (alias/). Aliases that begin with "alias/aws" are reserved.
	//
	// AliasName is a required field
	AliasName *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteAliasInput) GoString added in v0.6.5

func (s DeleteAliasInput) GoString() string

GoString returns the string representation

func (*DeleteAliasInput) SetAliasName added in v1.5.0

func (s *DeleteAliasInput) SetAliasName(v string) *DeleteAliasInput

SetAliasName sets the AliasName field's value.

func (DeleteAliasInput) String added in v0.6.5

func (s DeleteAliasInput) String() string

String returns the string representation

func (*DeleteAliasInput) Validate added in v1.1.21

func (s *DeleteAliasInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteAliasOutput

type DeleteAliasOutput struct {
	// contains filtered or unexported fields
}

func (DeleteAliasOutput) GoString added in v0.6.5

func (s DeleteAliasOutput) GoString() string

GoString returns the string representation

func (DeleteAliasOutput) String added in v0.6.5

func (s DeleteAliasOutput) String() string

String returns the string representation

type DeleteImportedKeyMaterialInput added in v1.4.1

type DeleteImportedKeyMaterialInput struct {

	// The identifier of the CMK whose key material to delete. The CMK's Origin
	// must be EXTERNAL.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteImportedKeyMaterialInput) GoString added in v1.4.1

GoString returns the string representation

func (*DeleteImportedKeyMaterialInput) SetKeyId added in v1.5.0

SetKeyId sets the KeyId field's value.

func (DeleteImportedKeyMaterialInput) String added in v1.4.1

String returns the string representation

func (*DeleteImportedKeyMaterialInput) Validate added in v1.4.1

func (s *DeleteImportedKeyMaterialInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteImportedKeyMaterialOutput added in v1.4.1

type DeleteImportedKeyMaterialOutput struct {
	// contains filtered or unexported fields
}

func (DeleteImportedKeyMaterialOutput) GoString added in v1.4.1

GoString returns the string representation

func (DeleteImportedKeyMaterialOutput) String added in v1.4.1

String returns the string representation

type DescribeKeyInput

type DescribeKeyInput struct {

	// A list of grant tokens.
	//
	// For more information, see Grant Tokens (http://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token)
	// in the AWS Key Management Service Developer Guide.
	GrantTokens []*string `type:"list"`

	// A unique identifier for the customer master key (CMK).
	//
	// To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name,
	// or alias ARN. When using an alias name, prefix it with "alias/". To specify
	// a CMK in a different AWS account, you must use the key ARN or alias ARN.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Alias name: alias/ExampleAlias
	//
	//    * Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To
	// get the alias name and alias ARN, use ListAliases.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DescribeKeyInput) GoString added in v0.6.5

func (s DescribeKeyInput) GoString() string

GoString returns the string representation

func (*DescribeKeyInput) SetGrantTokens added in v1.5.0

func (s *DescribeKeyInput) SetGrantTokens(v []*string) *DescribeKeyInput

SetGrantTokens sets the GrantTokens field's value.

func (*DescribeKeyInput) SetKeyId added in v1.5.0

func (s *DescribeKeyInput) SetKeyId(v string) *DescribeKeyInput

SetKeyId sets the KeyId field's value.

func (DescribeKeyInput) String added in v0.6.5

func (s DescribeKeyInput) String() string

String returns the string representation

func (*DescribeKeyInput) Validate added in v1.1.21

func (s *DescribeKeyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeKeyOutput

type DescribeKeyOutput struct {

	// Metadata associated with the key.
	KeyMetadata *KeyMetadata `type:"structure"`
	// contains filtered or unexported fields
}

func (DescribeKeyOutput) GoString added in v0.6.5

func (s DescribeKeyOutput) GoString() string

GoString returns the string representation

func (*DescribeKeyOutput) SetKeyMetadata added in v1.5.0

func (s *DescribeKeyOutput) SetKeyMetadata(v *KeyMetadata) *DescribeKeyOutput

SetKeyMetadata sets the KeyMetadata field's value.

func (DescribeKeyOutput) String added in v0.6.5

func (s DescribeKeyOutput) String() string

String returns the string representation

type DisableKeyInput

type DisableKeyInput struct {

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DisableKeyInput) GoString added in v0.6.5

func (s DisableKeyInput) GoString() string

GoString returns the string representation

func (*DisableKeyInput) SetKeyId added in v1.5.0

func (s *DisableKeyInput) SetKeyId(v string) *DisableKeyInput

SetKeyId sets the KeyId field's value.

func (DisableKeyInput) String added in v0.6.5

func (s DisableKeyInput) String() string

String returns the string representation

func (*DisableKeyInput) Validate added in v1.1.21

func (s *DisableKeyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DisableKeyOutput

type DisableKeyOutput struct {
	// contains filtered or unexported fields
}

func (DisableKeyOutput) GoString added in v0.6.5

func (s DisableKeyOutput) GoString() string

GoString returns the string representation

func (DisableKeyOutput) String added in v0.6.5

func (s DisableKeyOutput) String() string

String returns the string representation

type DisableKeyRotationInput

type DisableKeyRotationInput struct {

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DisableKeyRotationInput) GoString added in v0.6.5

func (s DisableKeyRotationInput) GoString() string

GoString returns the string representation

func (*DisableKeyRotationInput) SetKeyId added in v1.5.0

SetKeyId sets the KeyId field's value.

func (DisableKeyRotationInput) String added in v0.6.5

func (s DisableKeyRotationInput) String() string

String returns the string representation

func (*DisableKeyRotationInput) Validate added in v1.1.21

func (s *DisableKeyRotationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DisableKeyRotationOutput

type DisableKeyRotationOutput struct {
	// contains filtered or unexported fields
}

func (DisableKeyRotationOutput) GoString added in v0.6.5

func (s DisableKeyRotationOutput) GoString() string

GoString returns the string representation

func (DisableKeyRotationOutput) String added in v0.6.5

func (s DisableKeyRotationOutput) String() string

String returns the string representation

type EnableKeyInput

type EnableKeyInput struct {

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (EnableKeyInput) GoString added in v0.6.5

func (s EnableKeyInput) GoString() string

GoString returns the string representation

func (*EnableKeyInput) SetKeyId added in v1.5.0

func (s *EnableKeyInput) SetKeyId(v string) *EnableKeyInput

SetKeyId sets the KeyId field's value.

func (EnableKeyInput) String added in v0.6.5

func (s EnableKeyInput) String() string

String returns the string representation

func (*EnableKeyInput) Validate added in v1.1.21

func (s *EnableKeyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type EnableKeyOutput

type EnableKeyOutput struct {
	// contains filtered or unexported fields
}

func (EnableKeyOutput) GoString added in v0.6.5

func (s EnableKeyOutput) GoString() string

GoString returns the string representation

func (EnableKeyOutput) String added in v0.6.5

func (s EnableKeyOutput) String() string

String returns the string representation

type EnableKeyRotationInput

type EnableKeyRotationInput struct {

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (EnableKeyRotationInput) GoString added in v0.6.5

func (s EnableKeyRotationInput) GoString() string

GoString returns the string representation

func (*EnableKeyRotationInput) SetKeyId added in v1.5.0

SetKeyId sets the KeyId field's value.

func (EnableKeyRotationInput) String added in v0.6.5

func (s EnableKeyRotationInput) String() string

String returns the string representation

func (*EnableKeyRotationInput) Validate added in v1.1.21

func (s *EnableKeyRotationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type EnableKeyRotationOutput

type EnableKeyRotationOutput struct {
	// contains filtered or unexported fields
}

func (EnableKeyRotationOutput) GoString added in v0.6.5

func (s EnableKeyRotationOutput) GoString() string

GoString returns the string representation

func (EnableKeyRotationOutput) String added in v0.6.5

func (s EnableKeyRotationOutput) String() string

String returns the string representation

type EncryptInput

type EncryptInput struct {

	// Name-value pair that specifies the encryption context to be used for authenticated
	// encryption. If used here, the same value must be supplied to the Decrypt
	// API or decryption will fail. For more information, see Encryption Context
	// (http://docs.aws.amazon.com/kms/latest/developerguide/encryption-context.html).
	EncryptionContext map[string]*string `type:"map"`

	// A list of grant tokens.
	//
	// For more information, see Grant Tokens (http://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token)
	// in the AWS Key Management Service Developer Guide.
	GrantTokens []*string `type:"list"`

	// A unique identifier for the customer master key (CMK).
	//
	// To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name,
	// or alias ARN. When using an alias name, prefix it with "alias/". To specify
	// a CMK in a different AWS account, you must use the key ARN or alias ARN.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Alias name: alias/ExampleAlias
	//
	//    * Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To
	// get the alias name and alias ARN, use ListAliases.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// Data to be encrypted.
	//
	// Plaintext is automatically base64 encoded/decoded by the SDK.
	//
	// Plaintext is a required field
	Plaintext []byte `min:"1" type:"blob" required:"true"`
	// contains filtered or unexported fields
}

func (EncryptInput) GoString added in v0.6.5

func (s EncryptInput) GoString() string

GoString returns the string representation

func (*EncryptInput) SetEncryptionContext added in v1.5.0

func (s *EncryptInput) SetEncryptionContext(v map[string]*string) *EncryptInput

SetEncryptionContext sets the EncryptionContext field's value.

func (*EncryptInput) SetGrantTokens added in v1.5.0

func (s *EncryptInput) SetGrantTokens(v []*string) *EncryptInput

SetGrantTokens sets the GrantTokens field's value.

func (*EncryptInput) SetKeyId added in v1.5.0

func (s *EncryptInput) SetKeyId(v string) *EncryptInput

SetKeyId sets the KeyId field's value.

func (*EncryptInput) SetPlaintext added in v1.5.0

func (s *EncryptInput) SetPlaintext(v []byte) *EncryptInput

SetPlaintext sets the Plaintext field's value.

func (EncryptInput) String added in v0.6.5

func (s EncryptInput) String() string

String returns the string representation

func (*EncryptInput) Validate added in v1.1.21

func (s *EncryptInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type EncryptOutput

type EncryptOutput struct {

	// The encrypted plaintext. When you use the HTTP API or the AWS CLI, the value
	// is Base64-encoded. Otherwise, it is not encoded.
	//
	// CiphertextBlob is automatically base64 encoded/decoded by the SDK.
	CiphertextBlob []byte `min:"1" type:"blob"`

	// The ID of the key used during encryption.
	KeyId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (EncryptOutput) GoString added in v0.6.5

func (s EncryptOutput) GoString() string

GoString returns the string representation

func (*EncryptOutput) SetCiphertextBlob added in v1.5.0

func (s *EncryptOutput) SetCiphertextBlob(v []byte) *EncryptOutput

SetCiphertextBlob sets the CiphertextBlob field's value.

func (*EncryptOutput) SetKeyId added in v1.5.0

func (s *EncryptOutput) SetKeyId(v string) *EncryptOutput

SetKeyId sets the KeyId field's value.

func (EncryptOutput) String added in v0.6.5

func (s EncryptOutput) String() string

String returns the string representation

type GenerateDataKeyInput

type GenerateDataKeyInput struct {

	// A set of key-value pairs that represents additional authenticated data.
	//
	// For more information, see Encryption Context (http://docs.aws.amazon.com/kms/latest/developerguide/encryption-context.html)
	// in the AWS Key Management Service Developer Guide.
	EncryptionContext map[string]*string `type:"map"`

	// A list of grant tokens.
	//
	// For more information, see Grant Tokens (http://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token)
	// in the AWS Key Management Service Developer Guide.
	GrantTokens []*string `type:"list"`

	// The identifier of the CMK under which to generate and encrypt the data encryption
	// key.
	//
	// To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name,
	// or alias ARN. When using an alias name, prefix it with "alias/". To specify
	// a CMK in a different AWS account, you must use the key ARN or alias ARN.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Alias name: alias/ExampleAlias
	//
	//    * Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To
	// get the alias name and alias ARN, use ListAliases.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// The length of the data encryption key. Use AES_128 to generate a 128-bit
	// symmetric key, or AES_256 to generate a 256-bit symmetric key.
	KeySpec *string `type:"string" enum:"DataKeySpec"`

	// The length of the data encryption key in bytes. For example, use the value
	// 64 to generate a 512-bit data key (64 bytes is 512 bits). For common key
	// lengths (128-bit and 256-bit symmetric keys), we recommend that you use the
	// KeySpec field instead of this one.
	NumberOfBytes *int64 `min:"1" type:"integer"`
	// contains filtered or unexported fields
}

func (GenerateDataKeyInput) GoString added in v0.6.5

func (s GenerateDataKeyInput) GoString() string

GoString returns the string representation

func (*GenerateDataKeyInput) SetEncryptionContext added in v1.5.0

func (s *GenerateDataKeyInput) SetEncryptionContext(v map[string]*string) *GenerateDataKeyInput

SetEncryptionContext sets the EncryptionContext field's value.

func (*GenerateDataKeyInput) SetGrantTokens added in v1.5.0

func (s *GenerateDataKeyInput) SetGrantTokens(v []*string) *GenerateDataKeyInput

SetGrantTokens sets the GrantTokens field's value.

func (*GenerateDataKeyInput) SetKeyId added in v1.5.0

SetKeyId sets the KeyId field's value.

func (*GenerateDataKeyInput) SetKeySpec added in v1.5.0

SetKeySpec sets the KeySpec field's value.

func (*GenerateDataKeyInput) SetNumberOfBytes added in v1.5.0

func (s *GenerateDataKeyInput) SetNumberOfBytes(v int64) *GenerateDataKeyInput

SetNumberOfBytes sets the NumberOfBytes field's value.

func (GenerateDataKeyInput) String added in v0.6.5

func (s GenerateDataKeyInput) String() string

String returns the string representation

func (*GenerateDataKeyInput) Validate added in v1.1.21

func (s *GenerateDataKeyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GenerateDataKeyOutput

type GenerateDataKeyOutput struct {

	// The encrypted data encryption key. When you use the HTTP API or the AWS CLI,
	// the value is Base64-encoded. Otherwise, it is not encoded.
	//
	// CiphertextBlob is automatically base64 encoded/decoded by the SDK.
	CiphertextBlob []byte `min:"1" type:"blob"`

	// The identifier of the CMK under which the data encryption key was generated
	// and encrypted.
	KeyId *string `min:"1" type:"string"`

	// The data encryption key. When you use the HTTP API or the AWS CLI, the value
	// is Base64-encoded. Otherwise, it is not encoded. Use this data key for local
	// encryption and decryption, then remove it from memory as soon as possible.
	//
	// Plaintext is automatically base64 encoded/decoded by the SDK.
	Plaintext []byte `min:"1" type:"blob"`
	// contains filtered or unexported fields
}

func (GenerateDataKeyOutput) GoString added in v0.6.5

func (s GenerateDataKeyOutput) GoString() string

GoString returns the string representation

func (*GenerateDataKeyOutput) SetCiphertextBlob added in v1.5.0

func (s *GenerateDataKeyOutput) SetCiphertextBlob(v []byte) *GenerateDataKeyOutput

SetCiphertextBlob sets the CiphertextBlob field's value.

func (*GenerateDataKeyOutput) SetKeyId added in v1.5.0

SetKeyId sets the KeyId field's value.

func (*GenerateDataKeyOutput) SetPlaintext added in v1.5.0

func (s *GenerateDataKeyOutput) SetPlaintext(v []byte) *GenerateDataKeyOutput

SetPlaintext sets the Plaintext field's value.

func (GenerateDataKeyOutput) String added in v0.6.5

func (s GenerateDataKeyOutput) String() string

String returns the string representation

type GenerateDataKeyWithoutPlaintextInput

type GenerateDataKeyWithoutPlaintextInput struct {

	// A set of key-value pairs that represents additional authenticated data.
	//
	// For more information, see Encryption Context (http://docs.aws.amazon.com/kms/latest/developerguide/encryption-context.html)
	// in the AWS Key Management Service Developer Guide.
	EncryptionContext map[string]*string `type:"map"`

	// A list of grant tokens.
	//
	// For more information, see Grant Tokens (http://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token)
	// in the AWS Key Management Service Developer Guide.
	GrantTokens []*string `type:"list"`

	// The identifier of the customer master key (CMK) under which to generate and
	// encrypt the data encryption key.
	//
	// To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name,
	// or alias ARN. When using an alias name, prefix it with "alias/". To specify
	// a CMK in a different AWS account, you must use the key ARN or alias ARN.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Alias name: alias/ExampleAlias
	//
	//    * Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To
	// get the alias name and alias ARN, use ListAliases.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// The length of the data encryption key. Use AES_128 to generate a 128-bit
	// symmetric key, or AES_256 to generate a 256-bit symmetric key.
	KeySpec *string `type:"string" enum:"DataKeySpec"`

	// The length of the data encryption key in bytes. For example, use the value
	// 64 to generate a 512-bit data key (64 bytes is 512 bits). For common key
	// lengths (128-bit and 256-bit symmetric keys), we recommend that you use the
	// KeySpec field instead of this one.
	NumberOfBytes *int64 `min:"1" type:"integer"`
	// contains filtered or unexported fields
}

func (GenerateDataKeyWithoutPlaintextInput) GoString added in v0.6.5

GoString returns the string representation

func (*GenerateDataKeyWithoutPlaintextInput) SetEncryptionContext added in v1.5.0

SetEncryptionContext sets the EncryptionContext field's value.

func (*GenerateDataKeyWithoutPlaintextInput) SetGrantTokens added in v1.5.0

SetGrantTokens sets the GrantTokens field's value.

func (*GenerateDataKeyWithoutPlaintextInput) SetKeyId added in v1.5.0

SetKeyId sets the KeyId field's value.

func (*GenerateDataKeyWithoutPlaintextInput) SetKeySpec added in v1.5.0

SetKeySpec sets the KeySpec field's value.

func (*GenerateDataKeyWithoutPlaintextInput) SetNumberOfBytes added in v1.5.0

SetNumberOfBytes sets the NumberOfBytes field's value.

func (GenerateDataKeyWithoutPlaintextInput) String added in v0.6.5

String returns the string representation

func (*GenerateDataKeyWithoutPlaintextInput) Validate added in v1.1.21

Validate inspects the fields of the type to determine if they are valid.

type GenerateDataKeyWithoutPlaintextOutput

type GenerateDataKeyWithoutPlaintextOutput struct {

	// The encrypted data encryption key. When you use the HTTP API or the AWS CLI,
	// the value is Base64-encoded. Otherwise, it is not encoded.
	//
	// CiphertextBlob is automatically base64 encoded/decoded by the SDK.
	CiphertextBlob []byte `min:"1" type:"blob"`

	// The identifier of the CMK under which the data encryption key was generated
	// and encrypted.
	KeyId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (GenerateDataKeyWithoutPlaintextOutput) GoString added in v0.6.5

GoString returns the string representation

func (*GenerateDataKeyWithoutPlaintextOutput) SetCiphertextBlob added in v1.5.0

SetCiphertextBlob sets the CiphertextBlob field's value.

func (*GenerateDataKeyWithoutPlaintextOutput) SetKeyId added in v1.5.0

SetKeyId sets the KeyId field's value.

func (GenerateDataKeyWithoutPlaintextOutput) String added in v0.6.5

String returns the string representation

type GenerateRandomInput

type GenerateRandomInput struct {

	// The length of the byte string.
	NumberOfBytes *int64 `min:"1" type:"integer"`
	// contains filtered or unexported fields
}

func (GenerateRandomInput) GoString added in v0.6.5

func (s GenerateRandomInput) GoString() string

GoString returns the string representation

func (*GenerateRandomInput) SetNumberOfBytes added in v1.5.0

func (s *GenerateRandomInput) SetNumberOfBytes(v int64) *GenerateRandomInput

SetNumberOfBytes sets the NumberOfBytes field's value.

func (GenerateRandomInput) String added in v0.6.5

func (s GenerateRandomInput) String() string

String returns the string representation

func (*GenerateRandomInput) Validate added in v1.1.21

func (s *GenerateRandomInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GenerateRandomOutput

type GenerateRandomOutput struct {

	// The random byte string. When you use the HTTP API or the AWS CLI, the value
	// is Base64-encoded. Otherwise, it is not encoded.
	//
	// Plaintext is automatically base64 encoded/decoded by the SDK.
	Plaintext []byte `min:"1" type:"blob"`
	// contains filtered or unexported fields
}

func (GenerateRandomOutput) GoString added in v0.6.5

func (s GenerateRandomOutput) GoString() string

GoString returns the string representation

func (*GenerateRandomOutput) SetPlaintext added in v1.5.0

func (s *GenerateRandomOutput) SetPlaintext(v []byte) *GenerateRandomOutput

SetPlaintext sets the Plaintext field's value.

func (GenerateRandomOutput) String added in v0.6.5

func (s GenerateRandomOutput) String() string

String returns the string representation

type GetKeyPolicyInput

type GetKeyPolicyInput struct {

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// Specifies the name of the key policy. The only valid name is default. To
	// get the names of key policies, use ListKeyPolicies.
	//
	// PolicyName is a required field
	PolicyName *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (GetKeyPolicyInput) GoString added in v0.6.5

func (s GetKeyPolicyInput) GoString() string

GoString returns the string representation

func (*GetKeyPolicyInput) SetKeyId added in v1.5.0

func (s *GetKeyPolicyInput) SetKeyId(v string) *GetKeyPolicyInput

SetKeyId sets the KeyId field's value.

func (*GetKeyPolicyInput) SetPolicyName added in v1.5.0

func (s *GetKeyPolicyInput) SetPolicyName(v string) *GetKeyPolicyInput

SetPolicyName sets the PolicyName field's value.

func (GetKeyPolicyInput) String added in v0.6.5

func (s GetKeyPolicyInput) String() string

String returns the string representation

func (*GetKeyPolicyInput) Validate added in v1.1.21

func (s *GetKeyPolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetKeyPolicyOutput

type GetKeyPolicyOutput struct {

	// A key policy document in JSON format.
	Policy *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (GetKeyPolicyOutput) GoString added in v0.6.5

func (s GetKeyPolicyOutput) GoString() string

GoString returns the string representation

func (*GetKeyPolicyOutput) SetPolicy added in v1.5.0

func (s *GetKeyPolicyOutput) SetPolicy(v string) *GetKeyPolicyOutput

SetPolicy sets the Policy field's value.

func (GetKeyPolicyOutput) String added in v0.6.5

func (s GetKeyPolicyOutput) String() string

String returns the string representation

type GetKeyRotationStatusInput

type GetKeyRotationStatusInput struct {

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify
	// a CMK in a different AWS account, you must use the key ARN.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (GetKeyRotationStatusInput) GoString added in v0.6.5

func (s GetKeyRotationStatusInput) GoString() string

GoString returns the string representation

func (*GetKeyRotationStatusInput) SetKeyId added in v1.5.0

SetKeyId sets the KeyId field's value.

func (GetKeyRotationStatusInput) String added in v0.6.5

func (s GetKeyRotationStatusInput) String() string

String returns the string representation

func (*GetKeyRotationStatusInput) Validate added in v1.1.21

func (s *GetKeyRotationStatusInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetKeyRotationStatusOutput

type GetKeyRotationStatusOutput struct {

	// A Boolean value that specifies whether key rotation is enabled.
	KeyRotationEnabled *bool `type:"boolean"`
	// contains filtered or unexported fields
}

func (GetKeyRotationStatusOutput) GoString added in v0.6.5

func (s GetKeyRotationStatusOutput) GoString() string

GoString returns the string representation

func (*GetKeyRotationStatusOutput) SetKeyRotationEnabled added in v1.5.0

func (s *GetKeyRotationStatusOutput) SetKeyRotationEnabled(v bool) *GetKeyRotationStatusOutput

SetKeyRotationEnabled sets the KeyRotationEnabled field's value.

func (GetKeyRotationStatusOutput) String added in v0.6.5

String returns the string representation

type GetParametersForImportInput added in v1.4.1

type GetParametersForImportInput struct {

	// The identifier of the CMK into which you will import key material. The CMK's
	// Origin must be EXTERNAL.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// The algorithm you will use to encrypt the key material before importing it
	// with ImportKeyMaterial. For more information, see Encrypt the Key Material
	// (http://docs.aws.amazon.com/kms/latest/developerguide/importing-keys-encrypt-key-material.html)
	// in the AWS Key Management Service Developer Guide.
	//
	// WrappingAlgorithm is a required field
	WrappingAlgorithm *string `type:"string" required:"true" enum:"AlgorithmSpec"`

	// The type of wrapping key (public key) to return in the response. Only 2048-bit
	// RSA public keys are supported.
	//
	// WrappingKeySpec is a required field
	WrappingKeySpec *string `type:"string" required:"true" enum:"WrappingKeySpec"`
	// contains filtered or unexported fields
}

func (GetParametersForImportInput) GoString added in v1.4.1

func (s GetParametersForImportInput) GoString() string

GoString returns the string representation

func (*GetParametersForImportInput) SetKeyId added in v1.5.0

SetKeyId sets the KeyId field's value.

func (*GetParametersForImportInput) SetWrappingAlgorithm added in v1.5.0

SetWrappingAlgorithm sets the WrappingAlgorithm field's value.

func (*GetParametersForImportInput) SetWrappingKeySpec added in v1.5.0

SetWrappingKeySpec sets the WrappingKeySpec field's value.

func (GetParametersForImportInput) String added in v1.4.1

String returns the string representation

func (*GetParametersForImportInput) Validate added in v1.4.1

func (s *GetParametersForImportInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetParametersForImportOutput added in v1.4.1

type GetParametersForImportOutput struct {

	// The import token to send in a subsequent ImportKeyMaterial request.
	//
	// ImportToken is automatically base64 encoded/decoded by the SDK.
	ImportToken []byte `min:"1" type:"blob"`

	// The identifier of the CMK to use in a subsequent ImportKeyMaterial request.
	// This is the same CMK specified in the GetParametersForImport request.
	KeyId *string `min:"1" type:"string"`

	// The time at which the import token and public key are no longer valid. After
	// this time, you cannot use them to make an ImportKeyMaterial request and you
	// must send another GetParametersForImport request to get new ones.
	ParametersValidTo *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The public key to use to encrypt the key material before importing it with
	// ImportKeyMaterial.
	//
	// PublicKey is automatically base64 encoded/decoded by the SDK.
	PublicKey []byte `min:"1" type:"blob"`
	// contains filtered or unexported fields
}

func (GetParametersForImportOutput) GoString added in v1.4.1

func (s GetParametersForImportOutput) GoString() string

GoString returns the string representation

func (*GetParametersForImportOutput) SetImportToken added in v1.5.0

SetImportToken sets the ImportToken field's value.

func (*GetParametersForImportOutput) SetKeyId added in v1.5.0

SetKeyId sets the KeyId field's value.

func (*GetParametersForImportOutput) SetParametersValidTo added in v1.5.0

SetParametersValidTo sets the ParametersValidTo field's value.

func (*GetParametersForImportOutput) SetPublicKey added in v1.5.0

SetPublicKey sets the PublicKey field's value.

func (GetParametersForImportOutput) String added in v1.4.1

String returns the string representation

type GrantConstraints

type GrantConstraints struct {

	// A list of key-value pairs that must be present in the encryption context
	// of certain subsequent operations that the grant allows. When certain subsequent
	// operations allowed by the grant include encryption context that matches this
	// list, the grant allows the operation. Otherwise, the grant does not allow
	// the operation.
	EncryptionContextEquals map[string]*string `type:"map"`

	// A list of key-value pairs, all of which must be present in the encryption
	// context of certain subsequent operations that the grant allows. When certain
	// subsequent operations allowed by the grant include encryption context that
	// matches this list or is a superset of this list, the grant allows the operation.
	// Otherwise, the grant does not allow the operation.
	EncryptionContextSubset map[string]*string `type:"map"`
	// contains filtered or unexported fields
}

A structure that you can use to allow certain operations in the grant only when the desired encryption context is present. For more information about encryption context, see Encryption Context (http://docs.aws.amazon.com/kms/latest/developerguide/encryption-context.html) in the AWS Key Management Service Developer Guide.

Grant constraints apply only to operations that accept encryption context as input. For example, the DescribeKey operation does not accept encryption context as input. A grant that allows the DescribeKey operation does so regardless of the grant constraints. In constrast, the Encrypt operation accepts encryption context as input. A grant that allows the Encrypt operation does so only when the encryption context of the Encrypt operation satisfies the grant constraints.

func (GrantConstraints) GoString added in v0.6.5

func (s GrantConstraints) GoString() string

GoString returns the string representation

func (*GrantConstraints) SetEncryptionContextEquals added in v1.5.0

func (s *GrantConstraints) SetEncryptionContextEquals(v map[string]*string) *GrantConstraints

SetEncryptionContextEquals sets the EncryptionContextEquals field's value.

func (*GrantConstraints) SetEncryptionContextSubset added in v1.5.0

func (s *GrantConstraints) SetEncryptionContextSubset(v map[string]*string) *GrantConstraints

SetEncryptionContextSubset sets the EncryptionContextSubset field's value.

func (GrantConstraints) String added in v0.6.5

func (s GrantConstraints) String() string

String returns the string representation

type GrantListEntry

type GrantListEntry struct {

	// A list of key-value pairs that must be present in the encryption context
	// of certain subsequent operations that the grant allows.
	Constraints *GrantConstraints `type:"structure"`

	// The date and time when the grant was created.
	CreationDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The unique identifier for the grant.
	GrantId *string `min:"1" type:"string"`

	// The principal that receives the grant's permissions.
	GranteePrincipal *string `min:"1" type:"string"`

	// The AWS account under which the grant was issued.
	IssuingAccount *string `min:"1" type:"string"`

	// The unique identifier for the customer master key (CMK) to which the grant
	// applies.
	KeyId *string `min:"1" type:"string"`

	// The friendly name that identifies the grant. If a name was provided in the
	// CreateGrant request, that name is returned. Otherwise this value is null.
	Name *string `min:"1" type:"string"`

	// The list of operations permitted by the grant.
	Operations []*string `type:"list"`

	// The principal that can retire the grant.
	RetiringPrincipal *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Contains information about an entry in a list of grants.

func (GrantListEntry) GoString added in v0.6.5

func (s GrantListEntry) GoString() string

GoString returns the string representation

func (*GrantListEntry) SetConstraints added in v1.5.0

func (s *GrantListEntry) SetConstraints(v *GrantConstraints) *GrantListEntry

SetConstraints sets the Constraints field's value.

func (*GrantListEntry) SetCreationDate added in v1.5.0

func (s *GrantListEntry) SetCreationDate(v time.Time) *GrantListEntry

SetCreationDate sets the CreationDate field's value.

func (*GrantListEntry) SetGrantId added in v1.5.0

func (s *GrantListEntry) SetGrantId(v string) *GrantListEntry

SetGrantId sets the GrantId field's value.

func (*GrantListEntry) SetGranteePrincipal added in v1.5.0

func (s *GrantListEntry) SetGranteePrincipal(v string) *GrantListEntry

SetGranteePrincipal sets the GranteePrincipal field's value.

func (*GrantListEntry) SetIssuingAccount added in v1.5.0

func (s *GrantListEntry) SetIssuingAccount(v string) *GrantListEntry

SetIssuingAccount sets the IssuingAccount field's value.

func (*GrantListEntry) SetKeyId added in v1.5.0

func (s *GrantListEntry) SetKeyId(v string) *GrantListEntry

SetKeyId sets the KeyId field's value.

func (*GrantListEntry) SetName added in v1.5.0

func (s *GrantListEntry) SetName(v string) *GrantListEntry

SetName sets the Name field's value.

func (*GrantListEntry) SetOperations added in v1.5.0

func (s *GrantListEntry) SetOperations(v []*string) *GrantListEntry

SetOperations sets the Operations field's value.

func (*GrantListEntry) SetRetiringPrincipal added in v1.5.0

func (s *GrantListEntry) SetRetiringPrincipal(v string) *GrantListEntry

SetRetiringPrincipal sets the RetiringPrincipal field's value.

func (GrantListEntry) String added in v0.6.5

func (s GrantListEntry) String() string

String returns the string representation

type ImportKeyMaterialInput added in v1.4.1

type ImportKeyMaterialInput struct {

	// The encrypted key material to import. It must be encrypted with the public
	// key that you received in the response to a previous GetParametersForImport
	// request, using the wrapping algorithm that you specified in that request.
	//
	// EncryptedKeyMaterial is automatically base64 encoded/decoded by the SDK.
	//
	// EncryptedKeyMaterial is a required field
	EncryptedKeyMaterial []byte `min:"1" type:"blob" required:"true"`

	// Specifies whether the key material expires. The default is KEY_MATERIAL_EXPIRES,
	// in which case you must include the ValidTo parameter. When this parameter
	// is set to KEY_MATERIAL_DOES_NOT_EXPIRE, you must omit the ValidTo parameter.
	ExpirationModel *string `type:"string" enum:"ExpirationModelType"`

	// The import token that you received in the response to a previous GetParametersForImport
	// request. It must be from the same response that contained the public key
	// that you used to encrypt the key material.
	//
	// ImportToken is automatically base64 encoded/decoded by the SDK.
	//
	// ImportToken is a required field
	ImportToken []byte `min:"1" type:"blob" required:"true"`

	// The identifier of the CMK to import the key material into. The CMK's Origin
	// must be EXTERNAL.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// The time at which the imported key material expires. When the key material
	// expires, AWS KMS deletes the key material and the CMK becomes unusable. You
	// must omit this parameter when the ExpirationModel parameter is set to KEY_MATERIAL_DOES_NOT_EXPIRE.
	// Otherwise it is required.
	ValidTo *time.Time `type:"timestamp" timestampFormat:"unix"`
	// contains filtered or unexported fields
}

func (ImportKeyMaterialInput) GoString added in v1.4.1

func (s ImportKeyMaterialInput) GoString() string

GoString returns the string representation

func (*ImportKeyMaterialInput) SetEncryptedKeyMaterial added in v1.5.0

func (s *ImportKeyMaterialInput) SetEncryptedKeyMaterial(v []byte) *ImportKeyMaterialInput

SetEncryptedKeyMaterial sets the EncryptedKeyMaterial field's value.

func (*ImportKeyMaterialInput) SetExpirationModel added in v1.5.0

func (s *ImportKeyMaterialInput) SetExpirationModel(v string) *ImportKeyMaterialInput

SetExpirationModel sets the ExpirationModel field's value.

func (*ImportKeyMaterialInput) SetImportToken added in v1.5.0

func (s *ImportKeyMaterialInput) SetImportToken(v []byte) *ImportKeyMaterialInput

SetImportToken sets the ImportToken field's value.

func (*ImportKeyMaterialInput) SetKeyId added in v1.5.0

SetKeyId sets the KeyId field's value.

func (*ImportKeyMaterialInput) SetValidTo added in v1.5.0

SetValidTo sets the ValidTo field's value.

func (ImportKeyMaterialInput) String added in v1.4.1

func (s ImportKeyMaterialInput) String() string

String returns the string representation

func (*ImportKeyMaterialInput) Validate added in v1.4.1

func (s *ImportKeyMaterialInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ImportKeyMaterialOutput added in v1.4.1

type ImportKeyMaterialOutput struct {
	// contains filtered or unexported fields
}

func (ImportKeyMaterialOutput) GoString added in v1.4.1

func (s ImportKeyMaterialOutput) GoString() string

GoString returns the string representation

func (ImportKeyMaterialOutput) String added in v1.4.1

func (s ImportKeyMaterialOutput) String() string

String returns the string representation

type KMS

type KMS struct {
	*client.Client
}

KMS provides the API operation methods for making requests to AWS Key Management Service. See this package's package overview docs for details on the service.

KMS methods are safe to use concurrently. It is not safe to modify mutate any of the struct's properties though.

func New

func New(p client.ConfigProvider, cfgs ...*aws.Config) *KMS

New creates a new instance of the KMS client with a session. If additional configuration is needed for the client instance use the optional aws.Config parameter to add your extra config.

Example:

// Create a KMS client from just a session.
svc := kms.New(mySession)

// Create a KMS client with additional configuration
svc := kms.New(mySession, aws.NewConfig().WithRegion("us-west-2"))

func (*KMS) CancelKeyDeletion added in v0.9.15

func (c *KMS) CancelKeyDeletion(input *CancelKeyDeletionInput) (*CancelKeyDeletionOutput, error)

CancelKeyDeletion API operation for AWS Key Management Service.

Cancels the deletion of a customer master key (CMK). When this operation is successful, the CMK is set to the Disabled state. To enable a CMK, use EnableKey. You cannot perform this operation on a CMK in a different AWS account.

For more information about scheduling and canceling deletion of a CMK, see Deleting Customer Master Keys (http://docs.aws.amazon.com/kms/latest/developerguide/deleting-keys.html) in the AWS Key Management Service Developer Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation CancelKeyDeletion for usage and error information.

Returned Error Codes:

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/CancelKeyDeletion

Example (Shared00)

To cancel deletion of a customer master key (CMK)

The following example cancels deletion of the specified CMK.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.CancelKeyDeletionInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	result, err := svc.CancelKeyDeletion(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) CancelKeyDeletionRequest added in v0.9.15

func (c *KMS) CancelKeyDeletionRequest(input *CancelKeyDeletionInput) (req *request.Request, output *CancelKeyDeletionOutput)

CancelKeyDeletionRequest generates a "aws/request.Request" representing the client's request for the CancelKeyDeletion operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CancelKeyDeletion for more information on using the CancelKeyDeletion API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CancelKeyDeletionRequest method.
req, resp := client.CancelKeyDeletionRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/CancelKeyDeletion

func (*KMS) CancelKeyDeletionWithContext added in v1.8.0

func (c *KMS) CancelKeyDeletionWithContext(ctx aws.Context, input *CancelKeyDeletionInput, opts ...request.Option) (*CancelKeyDeletionOutput, error)

CancelKeyDeletionWithContext is the same as CancelKeyDeletion with the addition of the ability to pass a context and additional request options.

See CancelKeyDeletion for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) CreateAlias

func (c *KMS) CreateAlias(input *CreateAliasInput) (*CreateAliasOutput, error)

CreateAlias API operation for AWS Key Management Service.

Creates a display name for a customer master key (CMK). You can use an alias to identify a CMK in selected operations, such as Encrypt and GenerateDataKey.

Each CMK can have multiple aliases, but each alias points to only one CMK. The alias name must be unique in the AWS account and region. To simplify code that runs in multiple regions, use the same alias name, but point it to a different CMK in each region.

Because an alias is not a property of a CMK, you can delete and change the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs, use the ListAliases operation.

An alias must start with the word alias followed by a forward slash (alias/). The alias name can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). Alias names cannot begin with aws; that alias name prefix is reserved by Amazon Web Services (AWS).

The alias and the CMK it is mapped to must be in the same AWS account and the same region. You cannot perform this operation on an alias in a different AWS account.

To map an existing alias to a different CMK, call UpdateAlias.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation CreateAlias for usage and error information.

Returned Error Codes:

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeAlreadyExistsException "AlreadyExistsException" The request was rejected because it attempted to create a resource that already exists.

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeInvalidAliasNameException "InvalidAliasNameException" The request was rejected because the specified alias name is not valid.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because a limit was exceeded. For more information, see Limits (http://docs.aws.amazon.com/kms/latest/developerguide/limits.html) in the AWS Key Management Service Developer Guide.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/CreateAlias

Example (Shared00)

To create an alias

The following example creates an alias for the specified customer master key (CMK).

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.CreateAliasInput{
		AliasName:   aws.String("alias/ExampleAlias"),
		TargetKeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	result, err := svc.CreateAlias(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeAlreadyExistsException:
				fmt.Println(kms.ErrCodeAlreadyExistsException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidAliasNameException:
				fmt.Println(kms.ErrCodeInvalidAliasNameException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeLimitExceededException:
				fmt.Println(kms.ErrCodeLimitExceededException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) CreateAliasRequest

func (c *KMS) CreateAliasRequest(input *CreateAliasInput) (req *request.Request, output *CreateAliasOutput)

CreateAliasRequest generates a "aws/request.Request" representing the client's request for the CreateAlias operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateAlias for more information on using the CreateAlias API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateAliasRequest method.
req, resp := client.CreateAliasRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/CreateAlias

func (*KMS) CreateAliasWithContext added in v1.8.0

func (c *KMS) CreateAliasWithContext(ctx aws.Context, input *CreateAliasInput, opts ...request.Option) (*CreateAliasOutput, error)

CreateAliasWithContext is the same as CreateAlias with the addition of the ability to pass a context and additional request options.

See CreateAlias for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) CreateGrant

func (c *KMS) CreateGrant(input *CreateGrantInput) (*CreateGrantOutput, error)

CreateGrant API operation for AWS Key Management Service.

Adds a grant to a customer master key (CMK). The grant specifies who can use the CMK and under what conditions. When setting permissions, grants are an alternative to key policies.

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter. For more information about grants, see Grants (http://docs.aws.amazon.com/kms/latest/developerguide/grants.html) in the AWS Key Management Service Developer Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation CreateGrant for usage and error information.

Returned Error Codes:

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeDisabledException "DisabledException" The request was rejected because the specified CMK is not enabled.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidGrantTokenException "InvalidGrantTokenException" The request was rejected because the specified grant token is not valid.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because a limit was exceeded. For more information, see Limits (http://docs.aws.amazon.com/kms/latest/developerguide/limits.html) in the AWS Key Management Service Developer Guide.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/CreateGrant

Example (Shared00)

To create a grant

The following example creates a grant that allows the specified IAM role to encrypt data with the specified customer master key (CMK).

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.CreateGrantInput{
		GranteePrincipal: aws.String("arn:aws:iam::111122223333:role/ExampleRole"),
		KeyId:            aws.String("arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab"),
		Operations: []*string{
			aws.String("Encrypt"),
			aws.String("Decrypt"),
		},
	}

	result, err := svc.CreateGrant(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDisabledException:
				fmt.Println(kms.ErrCodeDisabledException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidGrantTokenException:
				fmt.Println(kms.ErrCodeInvalidGrantTokenException, aerr.Error())
			case kms.ErrCodeLimitExceededException:
				fmt.Println(kms.ErrCodeLimitExceededException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) CreateGrantRequest

func (c *KMS) CreateGrantRequest(input *CreateGrantInput) (req *request.Request, output *CreateGrantOutput)

CreateGrantRequest generates a "aws/request.Request" representing the client's request for the CreateGrant operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateGrant for more information on using the CreateGrant API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateGrantRequest method.
req, resp := client.CreateGrantRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/CreateGrant

func (*KMS) CreateGrantWithContext added in v1.8.0

func (c *KMS) CreateGrantWithContext(ctx aws.Context, input *CreateGrantInput, opts ...request.Option) (*CreateGrantOutput, error)

CreateGrantWithContext is the same as CreateGrant with the addition of the ability to pass a context and additional request options.

See CreateGrant for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) CreateKey

func (c *KMS) CreateKey(input *CreateKeyInput) (*CreateKeyOutput, error)

CreateKey API operation for AWS Key Management Service.

Creates a customer master key (CMK) in the caller's AWS account.

You can use a CMK to encrypt small amounts of data (4 KiB or less) directly, but CMKs are more commonly used to encrypt data encryption keys (DEKs), which are used to encrypt raw data. For more information about DEKs and the difference between CMKs and DEKs, see the following:

You cannot use this operation to create a CMK in a different AWS account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation CreateKey for usage and error information.

Returned Error Codes:

  • ErrCodeMalformedPolicyDocumentException "MalformedPolicyDocumentException" The request was rejected because the specified policy is not syntactically or semantically correct.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeUnsupportedOperationException "UnsupportedOperationException" The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because a limit was exceeded. For more information, see Limits (http://docs.aws.amazon.com/kms/latest/developerguide/limits.html) in the AWS Key Management Service Developer Guide.

  • ErrCodeTagException "TagException" The request was rejected because one or more tags are not valid.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/CreateKey

Example (Shared00)

To create a customer master key (CMK)

The following example creates a CMK.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.CreateKeyInput{
		Tags: []*kms.Tag{
			{
				TagKey:   aws.String("CreatedBy"),
				TagValue: aws.String("ExampleUser"),
			},
		},
	}

	result, err := svc.CreateKey(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeMalformedPolicyDocumentException:
				fmt.Println(kms.ErrCodeMalformedPolicyDocumentException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeUnsupportedOperationException:
				fmt.Println(kms.ErrCodeUnsupportedOperationException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeLimitExceededException:
				fmt.Println(kms.ErrCodeLimitExceededException, aerr.Error())
			case kms.ErrCodeTagException:
				fmt.Println(kms.ErrCodeTagException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) CreateKeyRequest

func (c *KMS) CreateKeyRequest(input *CreateKeyInput) (req *request.Request, output *CreateKeyOutput)

CreateKeyRequest generates a "aws/request.Request" representing the client's request for the CreateKey operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateKey for more information on using the CreateKey API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateKeyRequest method.
req, resp := client.CreateKeyRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/CreateKey

func (*KMS) CreateKeyWithContext added in v1.8.0

func (c *KMS) CreateKeyWithContext(ctx aws.Context, input *CreateKeyInput, opts ...request.Option) (*CreateKeyOutput, error)

CreateKeyWithContext is the same as CreateKey with the addition of the ability to pass a context and additional request options.

See CreateKey for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) Decrypt

func (c *KMS) Decrypt(input *DecryptInput) (*DecryptOutput, error)

Decrypt API operation for AWS Key Management Service.

Decrypts ciphertext. Ciphertext is plaintext that has been previously encrypted by using any of the following operations:

  • GenerateDataKey

  • GenerateDataKeyWithoutPlaintext

  • Encrypt

Note that if a caller has been granted access permissions to all keys (through, for example, IAM user policies that grant Decrypt permission on all resources), then ciphertext encrypted by using keys in other accounts where the key grants access to the caller can be decrypted. To remedy this, we recommend that you do not grant Decrypt access in an IAM user policy. Instead grant Decrypt access only in key policies. If you must grant Decrypt access in an IAM user policy, you should scope the resource to specific keys or to specific trusted accounts.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation Decrypt for usage and error information.

Returned Error Codes:

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeDisabledException "DisabledException" The request was rejected because the specified CMK is not enabled.

  • ErrCodeInvalidCiphertextException "InvalidCiphertextException" The request was rejected because the specified ciphertext, or additional authenticated data incorporated into the ciphertext, such as the encryption context, is corrupted, missing, or otherwise invalid.

  • ErrCodeKeyUnavailableException "KeyUnavailableException" The request was rejected because the specified CMK was not available. The request can be retried.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInvalidGrantTokenException "InvalidGrantTokenException" The request was rejected because the specified grant token is not valid.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/Decrypt

Example (Shared00)

To decrypt data

The following example decrypts data that was encrypted with a customer master key (CMK) in AWS KMS.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.DecryptInput{
		CiphertextBlob: []byte("<binary data>"),
	}

	result, err := svc.Decrypt(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDisabledException:
				fmt.Println(kms.ErrCodeDisabledException, aerr.Error())
			case kms.ErrCodeInvalidCiphertextException:
				fmt.Println(kms.ErrCodeInvalidCiphertextException, aerr.Error())
			case kms.ErrCodeKeyUnavailableException:
				fmt.Println(kms.ErrCodeKeyUnavailableException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidGrantTokenException:
				fmt.Println(kms.ErrCodeInvalidGrantTokenException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) DecryptRequest

func (c *KMS) DecryptRequest(input *DecryptInput) (req *request.Request, output *DecryptOutput)

DecryptRequest generates a "aws/request.Request" representing the client's request for the Decrypt operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See Decrypt for more information on using the Decrypt API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DecryptRequest method.
req, resp := client.DecryptRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/Decrypt

func (*KMS) DecryptWithContext added in v1.8.0

func (c *KMS) DecryptWithContext(ctx aws.Context, input *DecryptInput, opts ...request.Option) (*DecryptOutput, error)

DecryptWithContext is the same as Decrypt with the addition of the ability to pass a context and additional request options.

See Decrypt for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) DeleteAlias

func (c *KMS) DeleteAlias(input *DeleteAliasInput) (*DeleteAliasOutput, error)

DeleteAlias API operation for AWS Key Management Service.

Deletes the specified alias. You cannot perform this operation on an alias in a different AWS account.

Because an alias is not a property of a CMK, you can delete and change the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs, use the ListAliases operation.

Each CMK can have multiple aliases. To change the alias of a CMK, use DeleteAlias to delete the current alias and CreateAlias to create a new alias. To associate an existing alias with a different customer master key (CMK), call UpdateAlias.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation DeleteAlias for usage and error information.

Returned Error Codes:

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DeleteAlias

Example (Shared00)

To delete an alias

The following example deletes the specified alias.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.DeleteAliasInput{
		AliasName: aws.String("alias/ExampleAlias"),
	}

	result, err := svc.DeleteAlias(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) DeleteAliasRequest

func (c *KMS) DeleteAliasRequest(input *DeleteAliasInput) (req *request.Request, output *DeleteAliasOutput)

DeleteAliasRequest generates a "aws/request.Request" representing the client's request for the DeleteAlias operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteAlias for more information on using the DeleteAlias API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteAliasRequest method.
req, resp := client.DeleteAliasRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DeleteAlias

func (*KMS) DeleteAliasWithContext added in v1.8.0

func (c *KMS) DeleteAliasWithContext(ctx aws.Context, input *DeleteAliasInput, opts ...request.Option) (*DeleteAliasOutput, error)

DeleteAliasWithContext is the same as DeleteAlias with the addition of the ability to pass a context and additional request options.

See DeleteAlias for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) DeleteImportedKeyMaterial added in v1.4.1

func (c *KMS) DeleteImportedKeyMaterial(input *DeleteImportedKeyMaterialInput) (*DeleteImportedKeyMaterialOutput, error)

DeleteImportedKeyMaterial API operation for AWS Key Management Service.

Deletes key material that you previously imported. This operation makes the specified customer master key (CMK) unusable. For more information about importing key material into AWS KMS, see Importing Key Material (http://docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html) in the AWS Key Management Service Developer Guide. You cannot perform this operation on a CMK in a different AWS account.

When the specified CMK is in the PendingDeletion state, this operation does not change the CMK's state. Otherwise, it changes the CMK's state to PendingImport.

After you delete key material, you can use ImportKeyMaterial to reimport the same key material into the CMK.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation DeleteImportedKeyMaterial for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeUnsupportedOperationException "UnsupportedOperationException" The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DeleteImportedKeyMaterial

Example (Shared00)

To delete imported key material

The following example deletes the imported key material from the specified customer master key (CMK).

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.DeleteImportedKeyMaterialInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	result, err := svc.DeleteImportedKeyMaterial(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeUnsupportedOperationException:
				fmt.Println(kms.ErrCodeUnsupportedOperationException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) DeleteImportedKeyMaterialRequest added in v1.4.1

func (c *KMS) DeleteImportedKeyMaterialRequest(input *DeleteImportedKeyMaterialInput) (req *request.Request, output *DeleteImportedKeyMaterialOutput)

DeleteImportedKeyMaterialRequest generates a "aws/request.Request" representing the client's request for the DeleteImportedKeyMaterial operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteImportedKeyMaterial for more information on using the DeleteImportedKeyMaterial API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteImportedKeyMaterialRequest method.
req, resp := client.DeleteImportedKeyMaterialRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DeleteImportedKeyMaterial

func (*KMS) DeleteImportedKeyMaterialWithContext added in v1.8.0

func (c *KMS) DeleteImportedKeyMaterialWithContext(ctx aws.Context, input *DeleteImportedKeyMaterialInput, opts ...request.Option) (*DeleteImportedKeyMaterialOutput, error)

DeleteImportedKeyMaterialWithContext is the same as DeleteImportedKeyMaterial with the addition of the ability to pass a context and additional request options.

See DeleteImportedKeyMaterial for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) DescribeKey

func (c *KMS) DescribeKey(input *DescribeKeyInput) (*DescribeKeyOutput, error)

DescribeKey API operation for AWS Key Management Service.

Provides detailed information about the specified customer master key (CMK).

To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation DescribeKey for usage and error information.

Returned Error Codes:

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DescribeKey

Example (Shared00)

To obtain information about a customer master key (CMK)

The following example returns information (metadata) about the specified CMK.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.DescribeKeyInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	result, err := svc.DescribeKey(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) DescribeKeyRequest

func (c *KMS) DescribeKeyRequest(input *DescribeKeyInput) (req *request.Request, output *DescribeKeyOutput)

DescribeKeyRequest generates a "aws/request.Request" representing the client's request for the DescribeKey operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeKey for more information on using the DescribeKey API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeKeyRequest method.
req, resp := client.DescribeKeyRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DescribeKey

func (*KMS) DescribeKeyWithContext added in v1.8.0

func (c *KMS) DescribeKeyWithContext(ctx aws.Context, input *DescribeKeyInput, opts ...request.Option) (*DescribeKeyOutput, error)

DescribeKeyWithContext is the same as DescribeKey with the addition of the ability to pass a context and additional request options.

See DescribeKey for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) DisableKey

func (c *KMS) DisableKey(input *DisableKeyInput) (*DisableKeyOutput, error)

DisableKey API operation for AWS Key Management Service.

Sets the state of a customer master key (CMK) to disabled, thereby preventing its use for cryptographic operations. You cannot perform this operation on a CMK in a different AWS account.

For more information about how key state affects the use of a CMK, see How Key State Affects the Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation DisableKey for usage and error information.

Returned Error Codes:

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DisableKey

Example (Shared00)

To disable a customer master key (CMK)

The following example disables the specified CMK.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.DisableKeyInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	result, err := svc.DisableKey(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) DisableKeyRequest

func (c *KMS) DisableKeyRequest(input *DisableKeyInput) (req *request.Request, output *DisableKeyOutput)

DisableKeyRequest generates a "aws/request.Request" representing the client's request for the DisableKey operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DisableKey for more information on using the DisableKey API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DisableKeyRequest method.
req, resp := client.DisableKeyRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DisableKey

func (*KMS) DisableKeyRotation

func (c *KMS) DisableKeyRotation(input *DisableKeyRotationInput) (*DisableKeyRotationOutput, error)

DisableKeyRotation API operation for AWS Key Management Service.

Disables automatic rotation of the key material for the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation DisableKeyRotation for usage and error information.

Returned Error Codes:

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeDisabledException "DisabledException" The request was rejected because the specified CMK is not enabled.

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

  • ErrCodeUnsupportedOperationException "UnsupportedOperationException" The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DisableKeyRotation

Example (Shared00)

To disable automatic rotation of key material

The following example disables automatic annual rotation of the key material for the specified CMK.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.DisableKeyRotationInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	result, err := svc.DisableKeyRotation(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDisabledException:
				fmt.Println(kms.ErrCodeDisabledException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			case kms.ErrCodeUnsupportedOperationException:
				fmt.Println(kms.ErrCodeUnsupportedOperationException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) DisableKeyRotationRequest

func (c *KMS) DisableKeyRotationRequest(input *DisableKeyRotationInput) (req *request.Request, output *DisableKeyRotationOutput)

DisableKeyRotationRequest generates a "aws/request.Request" representing the client's request for the DisableKeyRotation operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DisableKeyRotation for more information on using the DisableKeyRotation API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DisableKeyRotationRequest method.
req, resp := client.DisableKeyRotationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/DisableKeyRotation

func (*KMS) DisableKeyRotationWithContext added in v1.8.0

func (c *KMS) DisableKeyRotationWithContext(ctx aws.Context, input *DisableKeyRotationInput, opts ...request.Option) (*DisableKeyRotationOutput, error)

DisableKeyRotationWithContext is the same as DisableKeyRotation with the addition of the ability to pass a context and additional request options.

See DisableKeyRotation for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) DisableKeyWithContext added in v1.8.0

func (c *KMS) DisableKeyWithContext(ctx aws.Context, input *DisableKeyInput, opts ...request.Option) (*DisableKeyOutput, error)

DisableKeyWithContext is the same as DisableKey with the addition of the ability to pass a context and additional request options.

See DisableKey for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) EnableKey

func (c *KMS) EnableKey(input *EnableKeyInput) (*EnableKeyOutput, error)

EnableKey API operation for AWS Key Management Service.

Sets the state of a customer master key (CMK) to enabled, thereby permitting its use for cryptographic operations. You cannot perform this operation on a CMK in a different AWS account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation EnableKey for usage and error information.

Returned Error Codes:

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because a limit was exceeded. For more information, see Limits (http://docs.aws.amazon.com/kms/latest/developerguide/limits.html) in the AWS Key Management Service Developer Guide.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/EnableKey

Example (Shared00)

To enable a customer master key (CMK)

The following example enables the specified CMK.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.EnableKeyInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	result, err := svc.EnableKey(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeLimitExceededException:
				fmt.Println(kms.ErrCodeLimitExceededException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) EnableKeyRequest

func (c *KMS) EnableKeyRequest(input *EnableKeyInput) (req *request.Request, output *EnableKeyOutput)

EnableKeyRequest generates a "aws/request.Request" representing the client's request for the EnableKey operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See EnableKey for more information on using the EnableKey API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the EnableKeyRequest method.
req, resp := client.EnableKeyRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/EnableKey

func (*KMS) EnableKeyRotation

func (c *KMS) EnableKeyRotation(input *EnableKeyRotationInput) (*EnableKeyRotationOutput, error)

EnableKeyRotation API operation for AWS Key Management Service.

Enables automatic rotation of the key material for the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation EnableKeyRotation for usage and error information.

Returned Error Codes:

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeDisabledException "DisabledException" The request was rejected because the specified CMK is not enabled.

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

  • ErrCodeUnsupportedOperationException "UnsupportedOperationException" The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/EnableKeyRotation

Example (Shared00)

To enable automatic rotation of key material

The following example enables automatic annual rotation of the key material for the specified CMK.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.EnableKeyRotationInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	result, err := svc.EnableKeyRotation(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDisabledException:
				fmt.Println(kms.ErrCodeDisabledException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			case kms.ErrCodeUnsupportedOperationException:
				fmt.Println(kms.ErrCodeUnsupportedOperationException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) EnableKeyRotationRequest

func (c *KMS) EnableKeyRotationRequest(input *EnableKeyRotationInput) (req *request.Request, output *EnableKeyRotationOutput)

EnableKeyRotationRequest generates a "aws/request.Request" representing the client's request for the EnableKeyRotation operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See EnableKeyRotation for more information on using the EnableKeyRotation API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the EnableKeyRotationRequest method.
req, resp := client.EnableKeyRotationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/EnableKeyRotation

func (*KMS) EnableKeyRotationWithContext added in v1.8.0

func (c *KMS) EnableKeyRotationWithContext(ctx aws.Context, input *EnableKeyRotationInput, opts ...request.Option) (*EnableKeyRotationOutput, error)

EnableKeyRotationWithContext is the same as EnableKeyRotation with the addition of the ability to pass a context and additional request options.

See EnableKeyRotation for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) EnableKeyWithContext added in v1.8.0

func (c *KMS) EnableKeyWithContext(ctx aws.Context, input *EnableKeyInput, opts ...request.Option) (*EnableKeyOutput, error)

EnableKeyWithContext is the same as EnableKey with the addition of the ability to pass a context and additional request options.

See EnableKey for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) Encrypt

func (c *KMS) Encrypt(input *EncryptInput) (*EncryptOutput, error)

Encrypt API operation for AWS Key Management Service.

Encrypts plaintext into ciphertext by using a customer master key (CMK). The Encrypt operation has two primary use cases:

  • You can encrypt up to 4 kilobytes (4096 bytes) of arbitrary data such as an RSA key, a database password, or other sensitive information.

  • To move encrypted data from one AWS region to another, you can use this operation to encrypt in the new region the plaintext data key that was used to encrypt the data in the original region. This provides you with an encrypted copy of the data key that can be decrypted in the new region and used there to decrypt the encrypted data.

To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Unless you are moving encrypted data from one region to another, you don't use this operation to encrypt a generated data key within a region. To get data keys that are already encrypted, call the GenerateDataKey or GenerateDataKeyWithoutPlaintext operation. Data keys don't need to be encrypted again by calling Encrypt.

To encrypt data locally in your application, use the GenerateDataKey operation to return a plaintext data encryption key and a copy of the key encrypted under the CMK of your choosing.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation Encrypt for usage and error information.

Returned Error Codes:

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeDisabledException "DisabledException" The request was rejected because the specified CMK is not enabled.

  • ErrCodeKeyUnavailableException "KeyUnavailableException" The request was rejected because the specified CMK was not available. The request can be retried.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInvalidKeyUsageException "InvalidKeyUsageException" The request was rejected because the specified KeySpec value is not valid.

  • ErrCodeInvalidGrantTokenException "InvalidGrantTokenException" The request was rejected because the specified grant token is not valid.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/Encrypt

Example (Shared00)

To encrypt data

The following example encrypts data with the specified customer master key (CMK).

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.EncryptInput{
		KeyId:     aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
		Plaintext: []byte("<binary data>"),
	}

	result, err := svc.Encrypt(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDisabledException:
				fmt.Println(kms.ErrCodeDisabledException, aerr.Error())
			case kms.ErrCodeKeyUnavailableException:
				fmt.Println(kms.ErrCodeKeyUnavailableException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidKeyUsageException:
				fmt.Println(kms.ErrCodeInvalidKeyUsageException, aerr.Error())
			case kms.ErrCodeInvalidGrantTokenException:
				fmt.Println(kms.ErrCodeInvalidGrantTokenException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) EncryptRequest

func (c *KMS) EncryptRequest(input *EncryptInput) (req *request.Request, output *EncryptOutput)

EncryptRequest generates a "aws/request.Request" representing the client's request for the Encrypt operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See Encrypt for more information on using the Encrypt API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the EncryptRequest method.
req, resp := client.EncryptRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/Encrypt

func (*KMS) EncryptWithContext added in v1.8.0

func (c *KMS) EncryptWithContext(ctx aws.Context, input *EncryptInput, opts ...request.Option) (*EncryptOutput, error)

EncryptWithContext is the same as Encrypt with the addition of the ability to pass a context and additional request options.

See Encrypt for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) GenerateDataKey

func (c *KMS) GenerateDataKey(input *GenerateDataKeyInput) (*GenerateDataKeyOutput, error)

GenerateDataKey API operation for AWS Key Management Service.

Returns a data encryption key that you can use in your application to encrypt data locally.

You must specify the customer master key (CMK) under which to generate the data key. You must also specify the length of the data key using either the KeySpec or NumberOfBytes field. You must specify one field or the other, but not both. For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use KeySpec. To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

This operation returns a plaintext copy of the data key in the Plaintext field of the response, and an encrypted copy of the data key in the CiphertextBlob field. The data key is encrypted under the CMK specified in the KeyId field of the request.

We recommend that you use the following pattern to encrypt data locally in your application:

Use this operation (GenerateDataKey) to get a data encryption key.

Use the plaintext data encryption key (returned in the Plaintext field of the response) to encrypt data locally, then erase the plaintext data key from memory.

Store the encrypted data key (returned in the CiphertextBlob field of the response) alongside the locally encrypted data.

To decrypt data locally:

Use the Decrypt operation to decrypt the encrypted data key into a plaintext copy of the data key.

Use the plaintext data key to decrypt data locally, then erase the plaintext data key from memory.

To return only an encrypted copy of the data key, use GenerateDataKeyWithoutPlaintext. To return a random byte string that is cryptographically secure, use GenerateRandom.

If you use the optional EncryptionContext field, you must store at least enough information to be able to reconstruct the full encryption context when you later send the ciphertext to the Decrypt operation. It is a good practice to choose an encryption context that you can reconstruct on the fly to better secure the ciphertext. For more information, see Encryption Context (http://docs.aws.amazon.com/kms/latest/developerguide/encryption-context.html) in the AWS Key Management Service Developer Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation GenerateDataKey for usage and error information.

Returned Error Codes:

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeDisabledException "DisabledException" The request was rejected because the specified CMK is not enabled.

  • ErrCodeKeyUnavailableException "KeyUnavailableException" The request was rejected because the specified CMK was not available. The request can be retried.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInvalidKeyUsageException "InvalidKeyUsageException" The request was rejected because the specified KeySpec value is not valid.

  • ErrCodeInvalidGrantTokenException "InvalidGrantTokenException" The request was rejected because the specified grant token is not valid.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GenerateDataKey

Example (Shared00)

To generate a data key

The following example generates a 256-bit symmetric data encryption key (data key) in two formats. One is the unencrypted (plainext) data key, and the other is the data key encrypted with the specified customer master key (CMK).

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.GenerateDataKeyInput{
		KeyId:   aws.String("alias/ExampleAlias"),
		KeySpec: aws.String("AES_256"),
	}

	result, err := svc.GenerateDataKey(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDisabledException:
				fmt.Println(kms.ErrCodeDisabledException, aerr.Error())
			case kms.ErrCodeKeyUnavailableException:
				fmt.Println(kms.ErrCodeKeyUnavailableException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidKeyUsageException:
				fmt.Println(kms.ErrCodeInvalidKeyUsageException, aerr.Error())
			case kms.ErrCodeInvalidGrantTokenException:
				fmt.Println(kms.ErrCodeInvalidGrantTokenException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) GenerateDataKeyRequest

func (c *KMS) GenerateDataKeyRequest(input *GenerateDataKeyInput) (req *request.Request, output *GenerateDataKeyOutput)

GenerateDataKeyRequest generates a "aws/request.Request" representing the client's request for the GenerateDataKey operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GenerateDataKey for more information on using the GenerateDataKey API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GenerateDataKeyRequest method.
req, resp := client.GenerateDataKeyRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GenerateDataKey

func (*KMS) GenerateDataKeyWithContext added in v1.8.0

func (c *KMS) GenerateDataKeyWithContext(ctx aws.Context, input *GenerateDataKeyInput, opts ...request.Option) (*GenerateDataKeyOutput, error)

GenerateDataKeyWithContext is the same as GenerateDataKey with the addition of the ability to pass a context and additional request options.

See GenerateDataKey for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) GenerateDataKeyWithoutPlaintext

func (c *KMS) GenerateDataKeyWithoutPlaintext(input *GenerateDataKeyWithoutPlaintextInput) (*GenerateDataKeyWithoutPlaintextOutput, error)

GenerateDataKeyWithoutPlaintext API operation for AWS Key Management Service.

Returns a data encryption key encrypted under a customer master key (CMK). This operation is identical to GenerateDataKey but returns only the encrypted copy of the data key.

To perform this operation on a CMK in a different AWS account, specify the key ARN or alias ARN in the value of the KeyId parameter.

This operation is useful in a system that has multiple components with different degrees of trust. For example, consider a system that stores encrypted data in containers. Each container stores the encrypted data and an encrypted copy of the data key. One component of the system, called the control plane, creates new containers. When it creates a new container, it uses this operation (GenerateDataKeyWithoutPlaintext) to get an encrypted data key and then stores it in the container. Later, a different component of the system, called the data plane, puts encrypted data into the containers. To do this, it passes the encrypted data key to the Decrypt operation, then uses the returned plaintext data key to encrypt data, and finally stores the encrypted data in the container. In this system, the control plane never sees the plaintext data key.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation GenerateDataKeyWithoutPlaintext for usage and error information.

Returned Error Codes:

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeDisabledException "DisabledException" The request was rejected because the specified CMK is not enabled.

  • ErrCodeKeyUnavailableException "KeyUnavailableException" The request was rejected because the specified CMK was not available. The request can be retried.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInvalidKeyUsageException "InvalidKeyUsageException" The request was rejected because the specified KeySpec value is not valid.

  • ErrCodeInvalidGrantTokenException "InvalidGrantTokenException" The request was rejected because the specified grant token is not valid.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GenerateDataKeyWithoutPlaintext

Example (Shared00)

To generate an encrypted data key

The following example generates an encrypted copy of a 256-bit symmetric data encryption key (data key). The data key is encrypted with the specified customer master key (CMK).

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.GenerateDataKeyWithoutPlaintextInput{
		KeyId:   aws.String("alias/ExampleAlias"),
		KeySpec: aws.String("AES_256"),
	}

	result, err := svc.GenerateDataKeyWithoutPlaintext(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDisabledException:
				fmt.Println(kms.ErrCodeDisabledException, aerr.Error())
			case kms.ErrCodeKeyUnavailableException:
				fmt.Println(kms.ErrCodeKeyUnavailableException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidKeyUsageException:
				fmt.Println(kms.ErrCodeInvalidKeyUsageException, aerr.Error())
			case kms.ErrCodeInvalidGrantTokenException:
				fmt.Println(kms.ErrCodeInvalidGrantTokenException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) GenerateDataKeyWithoutPlaintextRequest

func (c *KMS) GenerateDataKeyWithoutPlaintextRequest(input *GenerateDataKeyWithoutPlaintextInput) (req *request.Request, output *GenerateDataKeyWithoutPlaintextOutput)

GenerateDataKeyWithoutPlaintextRequest generates a "aws/request.Request" representing the client's request for the GenerateDataKeyWithoutPlaintext operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GenerateDataKeyWithoutPlaintext for more information on using the GenerateDataKeyWithoutPlaintext API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GenerateDataKeyWithoutPlaintextRequest method.
req, resp := client.GenerateDataKeyWithoutPlaintextRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GenerateDataKeyWithoutPlaintext

func (*KMS) GenerateDataKeyWithoutPlaintextWithContext added in v1.8.0

func (c *KMS) GenerateDataKeyWithoutPlaintextWithContext(ctx aws.Context, input *GenerateDataKeyWithoutPlaintextInput, opts ...request.Option) (*GenerateDataKeyWithoutPlaintextOutput, error)

GenerateDataKeyWithoutPlaintextWithContext is the same as GenerateDataKeyWithoutPlaintext with the addition of the ability to pass a context and additional request options.

See GenerateDataKeyWithoutPlaintext for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) GenerateRandom

func (c *KMS) GenerateRandom(input *GenerateRandomInput) (*GenerateRandomOutput, error)

GenerateRandom API operation for AWS Key Management Service.

Returns a random byte string that is cryptographically secure.

For more information about entropy and random number generation, see the AWS Key Management Service Cryptographic Details (https://d0.awsstatic.com/whitepapers/KMS-Cryptographic-Details.pdf) whitepaper.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation GenerateRandom for usage and error information.

Returned Error Codes:

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GenerateRandom

Example (Shared00)

To generate random data

The following example uses AWS KMS to generate 32 bytes of random data.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.GenerateRandomInput{
		NumberOfBytes: aws.Int64(32),
	}

	result, err := svc.GenerateRandom(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) GenerateRandomRequest

func (c *KMS) GenerateRandomRequest(input *GenerateRandomInput) (req *request.Request, output *GenerateRandomOutput)

GenerateRandomRequest generates a "aws/request.Request" representing the client's request for the GenerateRandom operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GenerateRandom for more information on using the GenerateRandom API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GenerateRandomRequest method.
req, resp := client.GenerateRandomRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GenerateRandom

func (*KMS) GenerateRandomWithContext added in v1.8.0

func (c *KMS) GenerateRandomWithContext(ctx aws.Context, input *GenerateRandomInput, opts ...request.Option) (*GenerateRandomOutput, error)

GenerateRandomWithContext is the same as GenerateRandom with the addition of the ability to pass a context and additional request options.

See GenerateRandom for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) GetKeyPolicy

func (c *KMS) GetKeyPolicy(input *GetKeyPolicyInput) (*GetKeyPolicyOutput, error)

GetKeyPolicy API operation for AWS Key Management Service.

Gets a key policy attached to the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation GetKeyPolicy for usage and error information.

Returned Error Codes:

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GetKeyPolicy

Example (Shared00)

To retrieve a key policy

The following example retrieves the key policy for the specified customer master key (CMK).

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.GetKeyPolicyInput{
		KeyId:      aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
		PolicyName: aws.String("default"),
	}

	result, err := svc.GetKeyPolicy(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) GetKeyPolicyRequest

func (c *KMS) GetKeyPolicyRequest(input *GetKeyPolicyInput) (req *request.Request, output *GetKeyPolicyOutput)

GetKeyPolicyRequest generates a "aws/request.Request" representing the client's request for the GetKeyPolicy operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetKeyPolicy for more information on using the GetKeyPolicy API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetKeyPolicyRequest method.
req, resp := client.GetKeyPolicyRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GetKeyPolicy

func (*KMS) GetKeyPolicyWithContext added in v1.8.0

func (c *KMS) GetKeyPolicyWithContext(ctx aws.Context, input *GetKeyPolicyInput, opts ...request.Option) (*GetKeyPolicyOutput, error)

GetKeyPolicyWithContext is the same as GetKeyPolicy with the addition of the ability to pass a context and additional request options.

See GetKeyPolicy for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) GetKeyRotationStatus

func (c *KMS) GetKeyRotationStatus(input *GetKeyRotationStatusInput) (*GetKeyRotationStatusOutput, error)

GetKeyRotationStatus API operation for AWS Key Management Service.

Gets a Boolean value that indicates whether automatic rotation of the key material is enabled for the specified customer master key (CMK).

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation GetKeyRotationStatus for usage and error information.

Returned Error Codes:

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

  • ErrCodeUnsupportedOperationException "UnsupportedOperationException" The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GetKeyRotationStatus

Example (Shared00)

To retrieve the rotation status for a customer master key (CMK)

The following example retrieves the status of automatic annual rotation of the key material for the specified CMK.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.GetKeyRotationStatusInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	result, err := svc.GetKeyRotationStatus(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			case kms.ErrCodeUnsupportedOperationException:
				fmt.Println(kms.ErrCodeUnsupportedOperationException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) GetKeyRotationStatusRequest

func (c *KMS) GetKeyRotationStatusRequest(input *GetKeyRotationStatusInput) (req *request.Request, output *GetKeyRotationStatusOutput)

GetKeyRotationStatusRequest generates a "aws/request.Request" representing the client's request for the GetKeyRotationStatus operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetKeyRotationStatus for more information on using the GetKeyRotationStatus API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetKeyRotationStatusRequest method.
req, resp := client.GetKeyRotationStatusRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GetKeyRotationStatus

func (*KMS) GetKeyRotationStatusWithContext added in v1.8.0

func (c *KMS) GetKeyRotationStatusWithContext(ctx aws.Context, input *GetKeyRotationStatusInput, opts ...request.Option) (*GetKeyRotationStatusOutput, error)

GetKeyRotationStatusWithContext is the same as GetKeyRotationStatus with the addition of the ability to pass a context and additional request options.

See GetKeyRotationStatus for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) GetParametersForImport added in v1.4.1

func (c *KMS) GetParametersForImport(input *GetParametersForImportInput) (*GetParametersForImportOutput, error)

GetParametersForImport API operation for AWS Key Management Service.

Returns the items you need in order to import key material into AWS KMS from your existing key management infrastructure. For more information about importing key material into AWS KMS, see Importing Key Material (http://docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html) in the AWS Key Management Service Developer Guide.

You must specify the key ID of the customer master key (CMK) into which you will import key material. This CMK's Origin must be EXTERNAL. You must also specify the wrapping algorithm and type of wrapping key (public key) that you will use to encrypt the key material. You cannot perform this operation on a CMK in a different AWS account.

This operation returns a public key and an import token. Use the public key to encrypt the key material. Store the import token to send with a subsequent ImportKeyMaterial request. The public key and import token from the same response must be used together. These items are valid for 24 hours. When they expire, they cannot be used for a subsequent ImportKeyMaterial request. To get new ones, send another GetParametersForImport request.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation GetParametersForImport for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeUnsupportedOperationException "UnsupportedOperationException" The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GetParametersForImport

Example (Shared00)

To retrieve the public key and import token for a customer master key (CMK)

The following example retrieves the public key and import token for the specified CMK.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.GetParametersForImportInput{
		KeyId:             aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
		WrappingAlgorithm: aws.String("RSAES_OAEP_SHA_1"),
		WrappingKeySpec:   aws.String("RSA_2048"),
	}

	result, err := svc.GetParametersForImport(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeUnsupportedOperationException:
				fmt.Println(kms.ErrCodeUnsupportedOperationException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) GetParametersForImportRequest added in v1.4.1

func (c *KMS) GetParametersForImportRequest(input *GetParametersForImportInput) (req *request.Request, output *GetParametersForImportOutput)

GetParametersForImportRequest generates a "aws/request.Request" representing the client's request for the GetParametersForImport operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetParametersForImport for more information on using the GetParametersForImport API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetParametersForImportRequest method.
req, resp := client.GetParametersForImportRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/GetParametersForImport

func (*KMS) GetParametersForImportWithContext added in v1.8.0

func (c *KMS) GetParametersForImportWithContext(ctx aws.Context, input *GetParametersForImportInput, opts ...request.Option) (*GetParametersForImportOutput, error)

GetParametersForImportWithContext is the same as GetParametersForImport with the addition of the ability to pass a context and additional request options.

See GetParametersForImport for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) ImportKeyMaterial added in v1.4.1

func (c *KMS) ImportKeyMaterial(input *ImportKeyMaterialInput) (*ImportKeyMaterialOutput, error)

ImportKeyMaterial API operation for AWS Key Management Service.

Imports key material into an existing AWS KMS customer master key (CMK) that was created without key material. You cannot perform this operation on a CMK in a different AWS account. For more information about creating CMKs with no key material and then importing key material, see Importing Key Material (http://docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html) in the AWS Key Management Service Developer Guide.

Before using this operation, call GetParametersForImport. Its response includes a public key and an import token. Use the public key to encrypt the key material. Then, submit the import token from the same GetParametersForImport response.

When calling this operation, you must specify the following values:

  • The key ID or key ARN of a CMK with no key material. Its Origin must be EXTERNAL.

To create a CMK with no key material, call CreateKey and set the value of

its Origin parameter to EXTERNAL. To get the Origin of a CMK, call DescribeKey.)

* The encrypted key material. To get the public key to encrypt the key
material, call GetParametersForImport.

* The import token that GetParametersForImport returned. This token and
the public key used to encrypt the key material must have come from the
same response.

* Whether the key material expires and if so, when. If you set an expiration
date, you can change it only by reimporting the same key material and
specifying a new expiration date. If the key material expires, AWS KMS
deletes the key material and the CMK becomes unusable. To use the CMK
again, you must reimport the same key material.

When this operation is successful, the CMK's key state changes from PendingImport to Enabled, and you can use the CMK. After you successfully import key material into a CMK, you can reimport the same key material into that CMK, but you cannot import different key material.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation ImportKeyMaterial for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeUnsupportedOperationException "UnsupportedOperationException" The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

  • ErrCodeInvalidCiphertextException "InvalidCiphertextException" The request was rejected because the specified ciphertext, or additional authenticated data incorporated into the ciphertext, such as the encryption context, is corrupted, missing, or otherwise invalid.

  • ErrCodeIncorrectKeyMaterialException "IncorrectKeyMaterialException" The request was rejected because the provided key material is invalid or is not the same key material that was previously imported into this customer master key (CMK).

  • ErrCodeExpiredImportTokenException "ExpiredImportTokenException" The request was rejected because the provided import token is expired. Use GetParametersForImport to get a new import token and public key, use the new public key to encrypt the key material, and then try the request again.

  • ErrCodeInvalidImportTokenException "InvalidImportTokenException" The request was rejected because the provided import token is invalid or is associated with a different customer master key (CMK).

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ImportKeyMaterial

Example (Shared00)

To import key material into a customer master key (CMK)

The following example imports key material into the specified CMK.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.ImportKeyMaterialInput{
		EncryptedKeyMaterial: []byte("<binary data>"),
		ExpirationModel:      aws.String("KEY_MATERIAL_DOES_NOT_EXPIRE"),
		ImportToken:          []byte("<binary data>"),
		KeyId:                aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	result, err := svc.ImportKeyMaterial(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeUnsupportedOperationException:
				fmt.Println(kms.ErrCodeUnsupportedOperationException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			case kms.ErrCodeInvalidCiphertextException:
				fmt.Println(kms.ErrCodeInvalidCiphertextException, aerr.Error())
			case kms.ErrCodeIncorrectKeyMaterialException:
				fmt.Println(kms.ErrCodeIncorrectKeyMaterialException, aerr.Error())
			case kms.ErrCodeExpiredImportTokenException:
				fmt.Println(kms.ErrCodeExpiredImportTokenException, aerr.Error())
			case kms.ErrCodeInvalidImportTokenException:
				fmt.Println(kms.ErrCodeInvalidImportTokenException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) ImportKeyMaterialRequest added in v1.4.1

func (c *KMS) ImportKeyMaterialRequest(input *ImportKeyMaterialInput) (req *request.Request, output *ImportKeyMaterialOutput)

ImportKeyMaterialRequest generates a "aws/request.Request" representing the client's request for the ImportKeyMaterial operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ImportKeyMaterial for more information on using the ImportKeyMaterial API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ImportKeyMaterialRequest method.
req, resp := client.ImportKeyMaterialRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ImportKeyMaterial

func (*KMS) ImportKeyMaterialWithContext added in v1.8.0

func (c *KMS) ImportKeyMaterialWithContext(ctx aws.Context, input *ImportKeyMaterialInput, opts ...request.Option) (*ImportKeyMaterialOutput, error)

ImportKeyMaterialWithContext is the same as ImportKeyMaterial with the addition of the ability to pass a context and additional request options.

See ImportKeyMaterial for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) ListAliases

func (c *KMS) ListAliases(input *ListAliasesInput) (*ListAliasesOutput, error)

ListAliases API operation for AWS Key Management Service.

Gets a list of all aliases in the caller's AWS account and region. You cannot list aliases in other accounts. For more information about aliases, see CreateAlias.

The response might include several aliases that do not have a TargetKeyId field because they are not associated with a CMK. These are predefined aliases that are reserved for CMKs managed by AWS services. If an alias is not associated with a CMK, the alias does not count against the alias limit (http://docs.aws.amazon.com/kms/latest/developerguide/limits.html#aliases-limit) for your account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation ListAliases for usage and error information.

Returned Error Codes:

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInvalidMarkerException "InvalidMarkerException" The request was rejected because the marker that specifies where pagination should next begin is not valid.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListAliases

Example (Shared00)

To list aliases

The following example lists aliases.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.ListAliasesInput{}

	result, err := svc.ListAliases(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidMarkerException:
				fmt.Println(kms.ErrCodeInvalidMarkerException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) ListAliasesPages added in v0.6.5

func (c *KMS) ListAliasesPages(input *ListAliasesInput, fn func(*ListAliasesOutput, bool) bool) error

ListAliasesPages iterates over the pages of a ListAliases operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListAliases method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListAliases operation.
pageNum := 0
err := client.ListAliasesPages(params,
    func(page *ListAliasesOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*KMS) ListAliasesPagesWithContext added in v1.8.0

func (c *KMS) ListAliasesPagesWithContext(ctx aws.Context, input *ListAliasesInput, fn func(*ListAliasesOutput, bool) bool, opts ...request.Option) error

ListAliasesPagesWithContext same as ListAliasesPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) ListAliasesRequest

func (c *KMS) ListAliasesRequest(input *ListAliasesInput) (req *request.Request, output *ListAliasesOutput)

ListAliasesRequest generates a "aws/request.Request" representing the client's request for the ListAliases operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListAliases for more information on using the ListAliases API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListAliasesRequest method.
req, resp := client.ListAliasesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListAliases

func (*KMS) ListAliasesWithContext added in v1.8.0

func (c *KMS) ListAliasesWithContext(ctx aws.Context, input *ListAliasesInput, opts ...request.Option) (*ListAliasesOutput, error)

ListAliasesWithContext is the same as ListAliases with the addition of the ability to pass a context and additional request options.

See ListAliases for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) ListGrants

func (c *KMS) ListGrants(input *ListGrantsInput) (*ListGrantsResponse, error)

ListGrants API operation for AWS Key Management Service.

Gets a list of all grants for the specified customer master key (CMK).

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation ListGrants for usage and error information.

Returned Error Codes:

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInvalidMarkerException "InvalidMarkerException" The request was rejected because the marker that specifies where pagination should next begin is not valid.

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListGrants

Example (Shared00)

To list grants for a customer master key (CMK)

The following example lists grants for the specified CMK.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.ListGrantsInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	result, err := svc.ListGrants(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidMarkerException:
				fmt.Println(kms.ErrCodeInvalidMarkerException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) ListGrantsPages added in v0.6.5

func (c *KMS) ListGrantsPages(input *ListGrantsInput, fn func(*ListGrantsResponse, bool) bool) error

ListGrantsPages iterates over the pages of a ListGrants operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListGrants method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListGrants operation.
pageNum := 0
err := client.ListGrantsPages(params,
    func(page *ListGrantsResponse, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*KMS) ListGrantsPagesWithContext added in v1.8.0

func (c *KMS) ListGrantsPagesWithContext(ctx aws.Context, input *ListGrantsInput, fn func(*ListGrantsResponse, bool) bool, opts ...request.Option) error

ListGrantsPagesWithContext same as ListGrantsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) ListGrantsRequest

func (c *KMS) ListGrantsRequest(input *ListGrantsInput) (req *request.Request, output *ListGrantsResponse)

ListGrantsRequest generates a "aws/request.Request" representing the client's request for the ListGrants operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListGrants for more information on using the ListGrants API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListGrantsRequest method.
req, resp := client.ListGrantsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListGrants

func (*KMS) ListGrantsWithContext added in v1.8.0

func (c *KMS) ListGrantsWithContext(ctx aws.Context, input *ListGrantsInput, opts ...request.Option) (*ListGrantsResponse, error)

ListGrantsWithContext is the same as ListGrants with the addition of the ability to pass a context and additional request options.

See ListGrants for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) ListKeyPolicies

func (c *KMS) ListKeyPolicies(input *ListKeyPoliciesInput) (*ListKeyPoliciesOutput, error)

ListKeyPolicies API operation for AWS Key Management Service.

Gets the names of the key policies that are attached to a customer master key (CMK). This operation is designed to get policy names that you can use in a GetKeyPolicy operation. However, the only valid policy name is default. You cannot perform this operation on a CMK in a different AWS account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation ListKeyPolicies for usage and error information.

Returned Error Codes:

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListKeyPolicies

Example (Shared00)

To list key policies for a customer master key (CMK)

The following example lists key policies for the specified CMK.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.ListKeyPoliciesInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	result, err := svc.ListKeyPolicies(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) ListKeyPoliciesPages added in v0.6.5

func (c *KMS) ListKeyPoliciesPages(input *ListKeyPoliciesInput, fn func(*ListKeyPoliciesOutput, bool) bool) error

ListKeyPoliciesPages iterates over the pages of a ListKeyPolicies operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListKeyPolicies method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListKeyPolicies operation.
pageNum := 0
err := client.ListKeyPoliciesPages(params,
    func(page *ListKeyPoliciesOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*KMS) ListKeyPoliciesPagesWithContext added in v1.8.0

func (c *KMS) ListKeyPoliciesPagesWithContext(ctx aws.Context, input *ListKeyPoliciesInput, fn func(*ListKeyPoliciesOutput, bool) bool, opts ...request.Option) error

ListKeyPoliciesPagesWithContext same as ListKeyPoliciesPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) ListKeyPoliciesRequest

func (c *KMS) ListKeyPoliciesRequest(input *ListKeyPoliciesInput) (req *request.Request, output *ListKeyPoliciesOutput)

ListKeyPoliciesRequest generates a "aws/request.Request" representing the client's request for the ListKeyPolicies operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListKeyPolicies for more information on using the ListKeyPolicies API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListKeyPoliciesRequest method.
req, resp := client.ListKeyPoliciesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListKeyPolicies

func (*KMS) ListKeyPoliciesWithContext added in v1.8.0

func (c *KMS) ListKeyPoliciesWithContext(ctx aws.Context, input *ListKeyPoliciesInput, opts ...request.Option) (*ListKeyPoliciesOutput, error)

ListKeyPoliciesWithContext is the same as ListKeyPolicies with the addition of the ability to pass a context and additional request options.

See ListKeyPolicies for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) ListKeys

func (c *KMS) ListKeys(input *ListKeysInput) (*ListKeysOutput, error)

ListKeys API operation for AWS Key Management Service.

Gets a list of all customer master keys (CMKs) in the caller's AWS account and region.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation ListKeys for usage and error information.

Returned Error Codes:

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidMarkerException "InvalidMarkerException" The request was rejected because the marker that specifies where pagination should next begin is not valid.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListKeys

Example (Shared00)

To list customer master keys (CMKs)

The following example lists CMKs.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.ListKeysInput{}

	result, err := svc.ListKeys(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidMarkerException:
				fmt.Println(kms.ErrCodeInvalidMarkerException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) ListKeysPages added in v0.6.5

func (c *KMS) ListKeysPages(input *ListKeysInput, fn func(*ListKeysOutput, bool) bool) error

ListKeysPages iterates over the pages of a ListKeys operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListKeys method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListKeys operation.
pageNum := 0
err := client.ListKeysPages(params,
    func(page *ListKeysOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*KMS) ListKeysPagesWithContext added in v1.8.0

func (c *KMS) ListKeysPagesWithContext(ctx aws.Context, input *ListKeysInput, fn func(*ListKeysOutput, bool) bool, opts ...request.Option) error

ListKeysPagesWithContext same as ListKeysPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) ListKeysRequest

func (c *KMS) ListKeysRequest(input *ListKeysInput) (req *request.Request, output *ListKeysOutput)

ListKeysRequest generates a "aws/request.Request" representing the client's request for the ListKeys operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListKeys for more information on using the ListKeys API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListKeysRequest method.
req, resp := client.ListKeysRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListKeys

func (*KMS) ListKeysWithContext added in v1.8.0

func (c *KMS) ListKeysWithContext(ctx aws.Context, input *ListKeysInput, opts ...request.Option) (*ListKeysOutput, error)

ListKeysWithContext is the same as ListKeys with the addition of the ability to pass a context and additional request options.

See ListKeys for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) ListResourceTags added in v1.6.23

func (c *KMS) ListResourceTags(input *ListResourceTagsInput) (*ListResourceTagsOutput, error)

ListResourceTags API operation for AWS Key Management Service.

Returns a list of all tags for the specified customer master key (CMK).

You cannot perform this operation on a CMK in a different AWS account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation ListResourceTags for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeInvalidMarkerException "InvalidMarkerException" The request was rejected because the marker that specifies where pagination should next begin is not valid.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListResourceTags

Example (Shared00)

To list tags for a customer master key (CMK)

The following example lists tags for a CMK.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.ListResourceTagsInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	result, err := svc.ListResourceTags(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeInvalidMarkerException:
				fmt.Println(kms.ErrCodeInvalidMarkerException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) ListResourceTagsRequest added in v1.6.23

func (c *KMS) ListResourceTagsRequest(input *ListResourceTagsInput) (req *request.Request, output *ListResourceTagsOutput)

ListResourceTagsRequest generates a "aws/request.Request" representing the client's request for the ListResourceTags operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListResourceTags for more information on using the ListResourceTags API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListResourceTagsRequest method.
req, resp := client.ListResourceTagsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListResourceTags

func (*KMS) ListResourceTagsWithContext added in v1.8.0

func (c *KMS) ListResourceTagsWithContext(ctx aws.Context, input *ListResourceTagsInput, opts ...request.Option) (*ListResourceTagsOutput, error)

ListResourceTagsWithContext is the same as ListResourceTags with the addition of the ability to pass a context and additional request options.

See ListResourceTags for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) ListRetirableGrants added in v0.9.15

func (c *KMS) ListRetirableGrants(input *ListRetirableGrantsInput) (*ListGrantsResponse, error)

ListRetirableGrants API operation for AWS Key Management Service.

Returns a list of all grants for which the grant's RetiringPrincipal matches the one specified.

A typical use is to list all grants that you are able to retire. To retire a grant, use RetireGrant.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation ListRetirableGrants for usage and error information.

Returned Error Codes:

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInvalidMarkerException "InvalidMarkerException" The request was rejected because the marker that specifies where pagination should next begin is not valid.

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListRetirableGrants

Example (Shared00)

To list grants that the specified principal can retire

The following example lists the grants that the specified principal (identity) can retire.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.ListRetirableGrantsInput{
		RetiringPrincipal: aws.String("arn:aws:iam::111122223333:role/ExampleRole"),
	}

	result, err := svc.ListRetirableGrants(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidMarkerException:
				fmt.Println(kms.ErrCodeInvalidMarkerException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) ListRetirableGrantsRequest added in v0.9.15

func (c *KMS) ListRetirableGrantsRequest(input *ListRetirableGrantsInput) (req *request.Request, output *ListGrantsResponse)

ListRetirableGrantsRequest generates a "aws/request.Request" representing the client's request for the ListRetirableGrants operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListRetirableGrants for more information on using the ListRetirableGrants API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListRetirableGrantsRequest method.
req, resp := client.ListRetirableGrantsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListRetirableGrants

func (*KMS) ListRetirableGrantsWithContext added in v1.8.0

func (c *KMS) ListRetirableGrantsWithContext(ctx aws.Context, input *ListRetirableGrantsInput, opts ...request.Option) (*ListGrantsResponse, error)

ListRetirableGrantsWithContext is the same as ListRetirableGrants with the addition of the ability to pass a context and additional request options.

See ListRetirableGrants for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) PutKeyPolicy

func (c *KMS) PutKeyPolicy(input *PutKeyPolicyInput) (*PutKeyPolicyOutput, error)

PutKeyPolicy API operation for AWS Key Management Service.

Attaches a key policy to the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

For more information about key policies, see Key Policies (http://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html) in the AWS Key Management Service Developer Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation PutKeyPolicy for usage and error information.

Returned Error Codes:

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeMalformedPolicyDocumentException "MalformedPolicyDocumentException" The request was rejected because the specified policy is not syntactically or semantically correct.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeUnsupportedOperationException "UnsupportedOperationException" The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because a limit was exceeded. For more information, see Limits (http://docs.aws.amazon.com/kms/latest/developerguide/limits.html) in the AWS Key Management Service Developer Guide.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/PutKeyPolicy

Example (Shared00)

To attach a key policy to a customer master key (CMK)

The following example attaches a key policy to the specified CMK.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.PutKeyPolicyInput{
		KeyId:      aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
		Policy:     aws.String("{\n    \"Version\": \"2012-10-17\",\n    \"Id\": \"custom-policy-2016-12-07\",\n    \"Statement\": [\n        {\n            \"Sid\": \"Enable IAM User Permissions\",\n            \"Effect\": \"Allow\",\n            \"Principal\": {\n                \"AWS\": \"arn:aws:iam::111122223333:root\"\n            },\n            \"Action\": \"kms:*\",\n            \"Resource\": \"*\"\n        },\n        {\n            \"Sid\": \"Allow access for Key Administrators\",\n            \"Effect\": \"Allow\",\n            \"Principal\": {\n                \"AWS\": [\n                    \"arn:aws:iam::111122223333:user/ExampleAdminUser\",\n                    \"arn:aws:iam::111122223333:role/ExampleAdminRole\"\n                ]\n            },\n            \"Action\": [\n                \"kms:Create*\",\n                \"kms:Describe*\",\n                \"kms:Enable*\",\n                \"kms:List*\",\n                \"kms:Put*\",\n                \"kms:Update*\",\n                \"kms:Revoke*\",\n                \"kms:Disable*\",\n                \"kms:Get*\",\n                \"kms:Delete*\",\n                \"kms:ScheduleKeyDeletion\",\n                \"kms:CancelKeyDeletion\"\n            ],\n            \"Resource\": \"*\"\n        },\n        {\n            \"Sid\": \"Allow use of the key\",\n            \"Effect\": \"Allow\",\n            \"Principal\": {\n                \"AWS\": \"arn:aws:iam::111122223333:role/ExamplePowerUserRole\"\n            },\n            \"Action\": [\n                \"kms:Encrypt\",\n                \"kms:Decrypt\",\n                \"kms:ReEncrypt*\",\n                \"kms:GenerateDataKey*\",\n                \"kms:DescribeKey\"\n            ],\n            \"Resource\": \"*\"\n        },\n        {\n            \"Sid\": \"Allow attachment of persistent resources\",\n            \"Effect\": \"Allow\",\n            \"Principal\": {\n                \"AWS\": \"arn:aws:iam::111122223333:role/ExamplePowerUserRole\"\n            },\n            \"Action\": [\n                \"kms:CreateGrant\",\n                \"kms:ListGrants\",\n                \"kms:RevokeGrant\"\n            ],\n            \"Resource\": \"*\",\n            \"Condition\": {\n                \"Bool\": {\n                    \"kms:GrantIsForAWSResource\": \"true\"\n                }\n            }\n        }\n    ]\n}\n"),
		PolicyName: aws.String("default"),
	}

	result, err := svc.PutKeyPolicy(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeMalformedPolicyDocumentException:
				fmt.Println(kms.ErrCodeMalformedPolicyDocumentException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeUnsupportedOperationException:
				fmt.Println(kms.ErrCodeUnsupportedOperationException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeLimitExceededException:
				fmt.Println(kms.ErrCodeLimitExceededException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) PutKeyPolicyRequest

func (c *KMS) PutKeyPolicyRequest(input *PutKeyPolicyInput) (req *request.Request, output *PutKeyPolicyOutput)

PutKeyPolicyRequest generates a "aws/request.Request" representing the client's request for the PutKeyPolicy operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See PutKeyPolicy for more information on using the PutKeyPolicy API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the PutKeyPolicyRequest method.
req, resp := client.PutKeyPolicyRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/PutKeyPolicy

func (*KMS) PutKeyPolicyWithContext added in v1.8.0

func (c *KMS) PutKeyPolicyWithContext(ctx aws.Context, input *PutKeyPolicyInput, opts ...request.Option) (*PutKeyPolicyOutput, error)

PutKeyPolicyWithContext is the same as PutKeyPolicy with the addition of the ability to pass a context and additional request options.

See PutKeyPolicy for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) ReEncrypt

func (c *KMS) ReEncrypt(input *ReEncryptInput) (*ReEncryptOutput, error)

ReEncrypt API operation for AWS Key Management Service.

Encrypts data on the server side with a new customer master key (CMK) without exposing the plaintext of the data on the client side. The data is first decrypted and then reencrypted. You can also use this operation to change the encryption context of a ciphertext.

You can reencrypt data using CMKs in different AWS accounts.

Unlike other operations, ReEncrypt is authorized twice, once as ReEncryptFrom on the source CMK and once as ReEncryptTo on the destination CMK. We recommend that you include the "kms:ReEncrypt*" permission in your key policies (http://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html) to permit reencryption from or to the CMK. This permission is automatically included in the key policy when you create a CMK through the console, but you must include it manually when you create a CMK programmatically or when you set a key policy with the PutKeyPolicy operation.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation ReEncrypt for usage and error information.

Returned Error Codes:

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeDisabledException "DisabledException" The request was rejected because the specified CMK is not enabled.

  • ErrCodeInvalidCiphertextException "InvalidCiphertextException" The request was rejected because the specified ciphertext, or additional authenticated data incorporated into the ciphertext, such as the encryption context, is corrupted, missing, or otherwise invalid.

  • ErrCodeKeyUnavailableException "KeyUnavailableException" The request was rejected because the specified CMK was not available. The request can be retried.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInvalidKeyUsageException "InvalidKeyUsageException" The request was rejected because the specified KeySpec value is not valid.

  • ErrCodeInvalidGrantTokenException "InvalidGrantTokenException" The request was rejected because the specified grant token is not valid.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ReEncrypt

Example (Shared00)

To reencrypt data

The following example reencrypts data with the specified CMK.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.ReEncryptInput{
		CiphertextBlob:   []byte("<binary data>"),
		DestinationKeyId: aws.String("0987dcba-09fe-87dc-65ba-ab0987654321"),
	}

	result, err := svc.ReEncrypt(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDisabledException:
				fmt.Println(kms.ErrCodeDisabledException, aerr.Error())
			case kms.ErrCodeInvalidCiphertextException:
				fmt.Println(kms.ErrCodeInvalidCiphertextException, aerr.Error())
			case kms.ErrCodeKeyUnavailableException:
				fmt.Println(kms.ErrCodeKeyUnavailableException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidKeyUsageException:
				fmt.Println(kms.ErrCodeInvalidKeyUsageException, aerr.Error())
			case kms.ErrCodeInvalidGrantTokenException:
				fmt.Println(kms.ErrCodeInvalidGrantTokenException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) ReEncryptRequest

func (c *KMS) ReEncryptRequest(input *ReEncryptInput) (req *request.Request, output *ReEncryptOutput)

ReEncryptRequest generates a "aws/request.Request" representing the client's request for the ReEncrypt operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ReEncrypt for more information on using the ReEncrypt API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ReEncryptRequest method.
req, resp := client.ReEncryptRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ReEncrypt

func (*KMS) ReEncryptWithContext added in v1.8.0

func (c *KMS) ReEncryptWithContext(ctx aws.Context, input *ReEncryptInput, opts ...request.Option) (*ReEncryptOutput, error)

ReEncryptWithContext is the same as ReEncrypt with the addition of the ability to pass a context and additional request options.

See ReEncrypt for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) RetireGrant

func (c *KMS) RetireGrant(input *RetireGrantInput) (*RetireGrantOutput, error)

RetireGrant API operation for AWS Key Management Service.

Retires a grant. To clean up, you can retire a grant when you're done using it. You should revoke a grant when you intend to actively deny operations that depend on it. The following are permitted to call this API:

  • The AWS account (root user) under which the grant was created

  • The RetiringPrincipal, if present in the grant

  • The GranteePrincipal, if RetireGrant is an operation specified in the grant

You must identify the grant to retire by its grant token or by a combination of the grant ID and the Amazon Resource Name (ARN) of the customer master key (CMK). A grant token is a unique variable-length base64-encoded string. A grant ID is a 64 character unique identifier of a grant. The CreateGrant operation returns both.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation RetireGrant for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidGrantTokenException "InvalidGrantTokenException" The request was rejected because the specified grant token is not valid.

  • ErrCodeInvalidGrantIdException "InvalidGrantIdException" The request was rejected because the specified GrantId is not valid.

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/RetireGrant

Example (Shared00)

To retire a grant

The following example retires a grant.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.RetireGrantInput{
		GrantId: aws.String("0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60"),
		KeyId:   aws.String("arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	result, err := svc.RetireGrant(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeInvalidGrantTokenException:
				fmt.Println(kms.ErrCodeInvalidGrantTokenException, aerr.Error())
			case kms.ErrCodeInvalidGrantIdException:
				fmt.Println(kms.ErrCodeInvalidGrantIdException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) RetireGrantRequest

func (c *KMS) RetireGrantRequest(input *RetireGrantInput) (req *request.Request, output *RetireGrantOutput)

RetireGrantRequest generates a "aws/request.Request" representing the client's request for the RetireGrant operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See RetireGrant for more information on using the RetireGrant API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the RetireGrantRequest method.
req, resp := client.RetireGrantRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/RetireGrant

func (*KMS) RetireGrantWithContext added in v1.8.0

func (c *KMS) RetireGrantWithContext(ctx aws.Context, input *RetireGrantInput, opts ...request.Option) (*RetireGrantOutput, error)

RetireGrantWithContext is the same as RetireGrant with the addition of the ability to pass a context and additional request options.

See RetireGrant for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) RevokeGrant

func (c *KMS) RevokeGrant(input *RevokeGrantInput) (*RevokeGrantOutput, error)

RevokeGrant API operation for AWS Key Management Service.

Revokes the specified grant for the specified customer master key (CMK). You can revoke a grant to actively deny operations that depend on it.

To perform this operation on a CMK in a different AWS account, specify the key ARN in the value of the KeyId parameter.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation RevokeGrant for usage and error information.

Returned Error Codes:

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeInvalidGrantIdException "InvalidGrantIdException" The request was rejected because the specified GrantId is not valid.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/RevokeGrant

Example (Shared00)

To revoke a grant

The following example revokes a grant.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.RevokeGrantInput{
		GrantId: aws.String("0c237476b39f8bc44e45212e08498fbe3151305030726c0590dd8d3e9f3d6a60"),
		KeyId:   aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	result, err := svc.RevokeGrant(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeInvalidGrantIdException:
				fmt.Println(kms.ErrCodeInvalidGrantIdException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) RevokeGrantRequest

func (c *KMS) RevokeGrantRequest(input *RevokeGrantInput) (req *request.Request, output *RevokeGrantOutput)

RevokeGrantRequest generates a "aws/request.Request" representing the client's request for the RevokeGrant operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See RevokeGrant for more information on using the RevokeGrant API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the RevokeGrantRequest method.
req, resp := client.RevokeGrantRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/RevokeGrant

func (*KMS) RevokeGrantWithContext added in v1.8.0

func (c *KMS) RevokeGrantWithContext(ctx aws.Context, input *RevokeGrantInput, opts ...request.Option) (*RevokeGrantOutput, error)

RevokeGrantWithContext is the same as RevokeGrant with the addition of the ability to pass a context and additional request options.

See RevokeGrant for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) ScheduleKeyDeletion added in v0.9.15

func (c *KMS) ScheduleKeyDeletion(input *ScheduleKeyDeletionInput) (*ScheduleKeyDeletionOutput, error)

ScheduleKeyDeletion API operation for AWS Key Management Service.

Schedules the deletion of a customer master key (CMK). You may provide a waiting period, specified in days, before deletion occurs. If you do not provide a waiting period, the default period of 30 days is used. When this operation is successful, the state of the CMK changes to PendingDeletion. Before the waiting period ends, you can use CancelKeyDeletion to cancel the deletion of the CMK. After the waiting period ends, AWS KMS deletes the CMK and all AWS KMS data associated with it, including all aliases that refer to it.

You cannot perform this operation on a CMK in a different AWS account.

Deleting a CMK is a destructive and potentially dangerous operation. When a CMK is deleted, all data that was encrypted under the CMK is rendered unrecoverable. To restrict the use of a CMK without deleting it, use DisableKey.

For more information about scheduling a CMK for deletion, see Deleting Customer Master Keys (http://docs.aws.amazon.com/kms/latest/developerguide/deleting-keys.html) in the AWS Key Management Service Developer Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation ScheduleKeyDeletion for usage and error information.

Returned Error Codes:

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ScheduleKeyDeletion

Example (Shared00)

To schedule a customer master key (CMK) for deletion

The following example schedules the specified CMK for deletion.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.ScheduleKeyDeletionInput{
		KeyId:               aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
		PendingWindowInDays: aws.Int64(7),
	}

	result, err := svc.ScheduleKeyDeletion(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) ScheduleKeyDeletionRequest added in v0.9.15

func (c *KMS) ScheduleKeyDeletionRequest(input *ScheduleKeyDeletionInput) (req *request.Request, output *ScheduleKeyDeletionOutput)

ScheduleKeyDeletionRequest generates a "aws/request.Request" representing the client's request for the ScheduleKeyDeletion operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ScheduleKeyDeletion for more information on using the ScheduleKeyDeletion API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ScheduleKeyDeletionRequest method.
req, resp := client.ScheduleKeyDeletionRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ScheduleKeyDeletion

func (*KMS) ScheduleKeyDeletionWithContext added in v1.8.0

func (c *KMS) ScheduleKeyDeletionWithContext(ctx aws.Context, input *ScheduleKeyDeletionInput, opts ...request.Option) (*ScheduleKeyDeletionOutput, error)

ScheduleKeyDeletionWithContext is the same as ScheduleKeyDeletion with the addition of the ability to pass a context and additional request options.

See ScheduleKeyDeletion for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) TagResource added in v1.6.23

func (c *KMS) TagResource(input *TagResourceInput) (*TagResourceOutput, error)

TagResource API operation for AWS Key Management Service.

Adds or overwrites one or more tags for the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

Each tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

You cannot use the same tag key more than once per CMK. For example, consider a CMK with one tag whose tag key is Purpose and tag value is Test. If you send a TagResource request for this CMK with a tag key of Purpose and a tag value of Prod, it does not create a second tag. Instead, the original tag is overwritten with the new tag value.

For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions (http://docs.aws.amazon.com/awsaccountbilling/latest/aboutv2/allocation-tag-restrictions.html) in the AWS Billing and Cost Management User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation TagResource for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because a limit was exceeded. For more information, see Limits (http://docs.aws.amazon.com/kms/latest/developerguide/limits.html) in the AWS Key Management Service Developer Guide.

  • ErrCodeTagException "TagException" The request was rejected because one or more tags are not valid.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/TagResource

Example (Shared00)

To tag a customer master key (CMK)

The following example tags a CMK.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.TagResourceInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
		Tags: []*kms.Tag{
			{
				TagKey:   aws.String("Purpose"),
				TagValue: aws.String("Test"),
			},
		},
	}

	result, err := svc.TagResource(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			case kms.ErrCodeLimitExceededException:
				fmt.Println(kms.ErrCodeLimitExceededException, aerr.Error())
			case kms.ErrCodeTagException:
				fmt.Println(kms.ErrCodeTagException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) TagResourceRequest added in v1.6.23

func (c *KMS) TagResourceRequest(input *TagResourceInput) (req *request.Request, output *TagResourceOutput)

TagResourceRequest generates a "aws/request.Request" representing the client's request for the TagResource operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See TagResource for more information on using the TagResource API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the TagResourceRequest method.
req, resp := client.TagResourceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/TagResource

func (*KMS) TagResourceWithContext added in v1.8.0

func (c *KMS) TagResourceWithContext(ctx aws.Context, input *TagResourceInput, opts ...request.Option) (*TagResourceOutput, error)

TagResourceWithContext is the same as TagResource with the addition of the ability to pass a context and additional request options.

See TagResource for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) UntagResource added in v1.6.23

func (c *KMS) UntagResource(input *UntagResourceInput) (*UntagResourceOutput, error)

UntagResource API operation for AWS Key Management Service.

Removes the specified tag or tags from the specified customer master key (CMK). You cannot perform this operation on a CMK in a different AWS account.

To remove a tag, you specify the tag key for each tag to remove. You do not specify the tag value. To overwrite the tag value for an existing tag, use TagResource.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation UntagResource for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

  • ErrCodeTagException "TagException" The request was rejected because one or more tags are not valid.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/UntagResource

Example (Shared00)

To remove tags from a customer master key (CMK)

The following example removes tags from a CMK.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.UntagResourceInput{
		KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
		TagKeys: []*string{
			aws.String("Purpose"),
			aws.String("CostCenter"),
		},
	}

	result, err := svc.UntagResource(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			case kms.ErrCodeTagException:
				fmt.Println(kms.ErrCodeTagException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) UntagResourceRequest added in v1.6.23

func (c *KMS) UntagResourceRequest(input *UntagResourceInput) (req *request.Request, output *UntagResourceOutput)

UntagResourceRequest generates a "aws/request.Request" representing the client's request for the UntagResource operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UntagResource for more information on using the UntagResource API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UntagResourceRequest method.
req, resp := client.UntagResourceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/UntagResource

func (*KMS) UntagResourceWithContext added in v1.8.0

func (c *KMS) UntagResourceWithContext(ctx aws.Context, input *UntagResourceInput, opts ...request.Option) (*UntagResourceOutput, error)

UntagResourceWithContext is the same as UntagResource with the addition of the ability to pass a context and additional request options.

See UntagResource for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) UpdateAlias

func (c *KMS) UpdateAlias(input *UpdateAliasInput) (*UpdateAliasOutput, error)

UpdateAlias API operation for AWS Key Management Service.

Associates an existing alias with a different customer master key (CMK). Each CMK can have multiple aliases, but the aliases must be unique within the account and region. You cannot perform this operation on an alias in a different AWS account.

This operation works only on existing aliases. To change the alias of a CMK to a new value, use CreateAlias to create a new alias and DeleteAlias to delete the old alias.

Because an alias is not a property of a CMK, you can create, update, and delete the aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from the DescribeKey operation. To get the aliases of all CMKs in the account, use the ListAliases operation.

An alias name can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). An alias must start with the word alias followed by a forward slash (alias/). The alias name can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). Alias names cannot begin with aws; that alias name prefix is reserved by Amazon Web Services (AWS).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation UpdateAlias for usage and error information.

Returned Error Codes:

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/UpdateAlias

Example (Shared00)

To update an alias

The following example updates the specified alias to refer to the specified customer master key (CMK).

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.UpdateAliasInput{
		AliasName:   aws.String("alias/ExampleAlias"),
		TargetKeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	result, err := svc.UpdateAlias(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) UpdateAliasRequest

func (c *KMS) UpdateAliasRequest(input *UpdateAliasInput) (req *request.Request, output *UpdateAliasOutput)

UpdateAliasRequest generates a "aws/request.Request" representing the client's request for the UpdateAlias operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateAlias for more information on using the UpdateAlias API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateAliasRequest method.
req, resp := client.UpdateAliasRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/UpdateAlias

func (*KMS) UpdateAliasWithContext added in v1.8.0

func (c *KMS) UpdateAliasWithContext(ctx aws.Context, input *UpdateAliasInput, opts ...request.Option) (*UpdateAliasOutput, error)

UpdateAliasWithContext is the same as UpdateAlias with the addition of the ability to pass a context and additional request options.

See UpdateAlias for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*KMS) UpdateKeyDescription

func (c *KMS) UpdateKeyDescription(input *UpdateKeyDescriptionInput) (*UpdateKeyDescriptionOutput, error)

UpdateKeyDescription API operation for AWS Key Management Service.

Updates the description of a customer master key (CMK). To see the decription of a CMK, use DescribeKey.

You cannot perform this operation on a CMK in a different AWS account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Key Management Service's API operation UpdateKeyDescription for usage and error information.

Returned Error Codes:

  • ErrCodeNotFoundException "NotFoundException" The request was rejected because the specified entity or resource could not be found.

  • ErrCodeInvalidArnException "InvalidArnException" The request was rejected because a specified ARN was not valid.

  • ErrCodeDependencyTimeoutException "DependencyTimeoutException" The system timed out while trying to fulfill the request. The request can be retried.

  • ErrCodeInternalException "InternalException" The request was rejected because an internal exception occurred. The request can be retried.

  • ErrCodeInvalidStateException "InvalidStateException" The request was rejected because the state of the specified resource is not valid for this request.

    For more information about how key state affects the use of a CMK, see How Key State Affects Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) in the AWS Key Management Service Developer Guide.

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/UpdateKeyDescription

Example (Shared00)

To update the description of a customer master key (CMK)

The following example updates the description of the specified CMK.

package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/awserr"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/kms"
)

func main() {
	svc := kms.New(session.New())
	input := &kms.UpdateKeyDescriptionInput{
		Description: aws.String("Example description that indicates the intended use of this CMK."),
		KeyId:       aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"),
	}

	result, err := svc.UpdateKeyDescription(input)
	if err != nil {
		if aerr, ok := err.(awserr.Error); ok {
			switch aerr.Code() {
			case kms.ErrCodeNotFoundException:
				fmt.Println(kms.ErrCodeNotFoundException, aerr.Error())
			case kms.ErrCodeInvalidArnException:
				fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error())
			case kms.ErrCodeDependencyTimeoutException:
				fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error())
			case kms.ErrCodeInternalException:
				fmt.Println(kms.ErrCodeInternalException, aerr.Error())
			case kms.ErrCodeInvalidStateException:
				fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error())
			default:
				fmt.Println(aerr.Error())
			}
		} else {
			// Print the error, cast err to awserr.Error to get the Code and
			// Message from an error.
			fmt.Println(err.Error())
		}
		return
	}

	fmt.Println(result)
}
Output:

func (*KMS) UpdateKeyDescriptionRequest

func (c *KMS) UpdateKeyDescriptionRequest(input *UpdateKeyDescriptionInput) (req *request.Request, output *UpdateKeyDescriptionOutput)

UpdateKeyDescriptionRequest generates a "aws/request.Request" representing the client's request for the UpdateKeyDescription operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateKeyDescription for more information on using the UpdateKeyDescription API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateKeyDescriptionRequest method.
req, resp := client.UpdateKeyDescriptionRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/UpdateKeyDescription

func (*KMS) UpdateKeyDescriptionWithContext added in v1.8.0

func (c *KMS) UpdateKeyDescriptionWithContext(ctx aws.Context, input *UpdateKeyDescriptionInput, opts ...request.Option) (*UpdateKeyDescriptionOutput, error)

UpdateKeyDescriptionWithContext is the same as UpdateKeyDescription with the addition of the ability to pass a context and additional request options.

See UpdateKeyDescription for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

type KeyListEntry

type KeyListEntry struct {

	// ARN of the key.
	KeyArn *string `min:"20" type:"string"`

	// Unique identifier of the key.
	KeyId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Contains information about each entry in the key list.

func (KeyListEntry) GoString added in v0.6.5

func (s KeyListEntry) GoString() string

GoString returns the string representation

func (*KeyListEntry) SetKeyArn added in v1.5.0

func (s *KeyListEntry) SetKeyArn(v string) *KeyListEntry

SetKeyArn sets the KeyArn field's value.

func (*KeyListEntry) SetKeyId added in v1.5.0

func (s *KeyListEntry) SetKeyId(v string) *KeyListEntry

SetKeyId sets the KeyId field's value.

func (KeyListEntry) String added in v0.6.5

func (s KeyListEntry) String() string

String returns the string representation

type KeyMetadata

type KeyMetadata struct {

	// The twelve-digit account ID of the AWS account that owns the CMK.
	AWSAccountId *string `type:"string"`

	// The Amazon Resource Name (ARN) of the CMK. For examples, see AWS Key Management
	// Service (AWS KMS) (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#arn-syntax-kms)
	// in the Example ARNs section of the AWS General Reference.
	Arn *string `min:"20" type:"string"`

	// The date and time when the CMK was created.
	CreationDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The date and time after which AWS KMS deletes the CMK. This value is present
	// only when KeyState is PendingDeletion, otherwise this value is omitted.
	DeletionDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The description of the CMK.
	Description *string `type:"string"`

	// Specifies whether the CMK is enabled. When KeyState is Enabled this value
	// is true, otherwise it is false.
	Enabled *bool `type:"boolean"`

	// Specifies whether the CMK's key material expires. This value is present only
	// when Origin is EXTERNAL, otherwise this value is omitted.
	ExpirationModel *string `type:"string" enum:"ExpirationModelType"`

	// The globally unique identifier for the CMK.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// The CMK's manager. CMKs are either customer-managed or AWS-managed. For more
	// information about the difference, see Customer Master Keys (http://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#master_keys)
	// in the AWS Key Management Service Developer Guide.
	KeyManager *string `type:"string" enum:"KeyManagerType"`

	// The state of the CMK.
	//
	// For more information about how key state affects the use of a CMK, see How
	// Key State Affects the Use of a Customer Master Key (http://docs.aws.amazon.com/kms/latest/developerguide/key-state.html)
	// in the AWS Key Management Service Developer Guide.
	KeyState *string `type:"string" enum:"KeyState"`

	// The cryptographic operations for which you can use the CMK. Currently the
	// only allowed value is ENCRYPT_DECRYPT, which means you can use the CMK for
	// the Encrypt and Decrypt operations.
	KeyUsage *string `type:"string" enum:"KeyUsageType"`

	// The source of the CMK's key material. When this value is AWS_KMS, AWS KMS
	// created the key material. When this value is EXTERNAL, the key material was
	// imported from your existing key management infrastructure or the CMK lacks
	// key material.
	Origin *string `type:"string" enum:"OriginType"`

	// The time at which the imported key material expires. When the key material
	// expires, AWS KMS deletes the key material and the CMK becomes unusable. This
	// value is present only for CMKs whose Origin is EXTERNAL and whose ExpirationModel
	// is KEY_MATERIAL_EXPIRES, otherwise this value is omitted.
	ValidTo *time.Time `type:"timestamp" timestampFormat:"unix"`
	// contains filtered or unexported fields
}

Contains metadata about a customer master key (CMK).

This data type is used as a response element for the CreateKey and DescribeKey operations.

func (KeyMetadata) GoString added in v0.6.5

func (s KeyMetadata) GoString() string

GoString returns the string representation

func (*KeyMetadata) SetAWSAccountId added in v1.5.0

func (s *KeyMetadata) SetAWSAccountId(v string) *KeyMetadata

SetAWSAccountId sets the AWSAccountId field's value.

func (*KeyMetadata) SetArn added in v1.5.0

func (s *KeyMetadata) SetArn(v string) *KeyMetadata

SetArn sets the Arn field's value.

func (*KeyMetadata) SetCreationDate added in v1.5.0

func (s *KeyMetadata) SetCreationDate(v time.Time) *KeyMetadata

SetCreationDate sets the CreationDate field's value.

func (*KeyMetadata) SetDeletionDate added in v1.5.0

func (s *KeyMetadata) SetDeletionDate(v time.Time) *KeyMetadata

SetDeletionDate sets the DeletionDate field's value.

func (*KeyMetadata) SetDescription added in v1.5.0

func (s *KeyMetadata) SetDescription(v string) *KeyMetadata

SetDescription sets the Description field's value.

func (*KeyMetadata) SetEnabled added in v1.5.0

func (s *KeyMetadata) SetEnabled(v bool) *KeyMetadata

SetEnabled sets the Enabled field's value.

func (*KeyMetadata) SetExpirationModel added in v1.5.0

func (s *KeyMetadata) SetExpirationModel(v string) *KeyMetadata

SetExpirationModel sets the ExpirationModel field's value.

func (*KeyMetadata) SetKeyId added in v1.5.0

func (s *KeyMetadata) SetKeyId(v string) *KeyMetadata

SetKeyId sets the KeyId field's value.

func (*KeyMetadata) SetKeyManager added in v1.10.8

func (s *KeyMetadata) SetKeyManager(v string) *KeyMetadata

SetKeyManager sets the KeyManager field's value.

func (*KeyMetadata) SetKeyState added in v1.5.0

func (s *KeyMetadata) SetKeyState(v string) *KeyMetadata

SetKeyState sets the KeyState field's value.

func (*KeyMetadata) SetKeyUsage added in v1.5.0

func (s *KeyMetadata) SetKeyUsage(v string) *KeyMetadata

SetKeyUsage sets the KeyUsage field's value.

func (*KeyMetadata) SetOrigin added in v1.5.0

func (s *KeyMetadata) SetOrigin(v string) *KeyMetadata

SetOrigin sets the Origin field's value.

func (*KeyMetadata) SetValidTo added in v1.5.0

func (s *KeyMetadata) SetValidTo(v time.Time) *KeyMetadata

SetValidTo sets the ValidTo field's value.

func (KeyMetadata) String added in v0.6.5

func (s KeyMetadata) String() string

String returns the string representation

type ListAliasesInput

type ListAliasesInput struct {

	// Use this parameter to specify the maximum number of items to return. When
	// this value is present, AWS KMS does not return more than the specified number
	// of items, but it might return fewer.
	//
	// This value is optional. If you include a value, it must be between 1 and
	// 100, inclusive. If you do not include a value, it defaults to 50.
	Limit *int64 `min:"1" type:"integer"`

	// Use this parameter in a subsequent request after you receive a response with
	// truncated results. Set it to the value of NextMarker from the truncated response
	// you just received.
	Marker *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (ListAliasesInput) GoString added in v0.6.5

func (s ListAliasesInput) GoString() string

GoString returns the string representation

func (*ListAliasesInput) SetLimit added in v1.5.0

func (s *ListAliasesInput) SetLimit(v int64) *ListAliasesInput

SetLimit sets the Limit field's value.

func (*ListAliasesInput) SetMarker added in v1.5.0

func (s *ListAliasesInput) SetMarker(v string) *ListAliasesInput

SetMarker sets the Marker field's value.

func (ListAliasesInput) String added in v0.6.5

func (s ListAliasesInput) String() string

String returns the string representation

func (*ListAliasesInput) Validate added in v1.1.21

func (s *ListAliasesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListAliasesOutput

type ListAliasesOutput struct {

	// A list of aliases.
	Aliases []*AliasListEntry `type:"list"`

	// When Truncated is true, this element is present and contains the value to
	// use for the Marker parameter in a subsequent request.
	NextMarker *string `min:"1" type:"string"`

	// A flag that indicates whether there are more items in the list. When this
	// value is true, the list in this response is truncated. To get more items,
	// pass the value of the NextMarker element in this response to the Marker parameter
	// in a subsequent request.
	Truncated *bool `type:"boolean"`
	// contains filtered or unexported fields
}

func (ListAliasesOutput) GoString added in v0.6.5

func (s ListAliasesOutput) GoString() string

GoString returns the string representation

func (*ListAliasesOutput) SetAliases added in v1.5.0

func (s *ListAliasesOutput) SetAliases(v []*AliasListEntry) *ListAliasesOutput

SetAliases sets the Aliases field's value.

func (*ListAliasesOutput) SetNextMarker added in v1.5.0

func (s *ListAliasesOutput) SetNextMarker(v string) *ListAliasesOutput

SetNextMarker sets the NextMarker field's value.

func (*ListAliasesOutput) SetTruncated added in v1.5.0

func (s *ListAliasesOutput) SetTruncated(v bool) *ListAliasesOutput

SetTruncated sets the Truncated field's value.

func (ListAliasesOutput) String added in v0.6.5

func (s ListAliasesOutput) String() string

String returns the string representation

type ListGrantsInput

type ListGrantsInput struct {

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify
	// a CMK in a different AWS account, you must use the key ARN.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// Use this parameter to specify the maximum number of items to return. When
	// this value is present, AWS KMS does not return more than the specified number
	// of items, but it might return fewer.
	//
	// This value is optional. If you include a value, it must be between 1 and
	// 100, inclusive. If you do not include a value, it defaults to 50.
	Limit *int64 `min:"1" type:"integer"`

	// Use this parameter in a subsequent request after you receive a response with
	// truncated results. Set it to the value of NextMarker from the truncated response
	// you just received.
	Marker *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (ListGrantsInput) GoString added in v0.6.5

func (s ListGrantsInput) GoString() string

GoString returns the string representation

func (*ListGrantsInput) SetKeyId added in v1.5.0

func (s *ListGrantsInput) SetKeyId(v string) *ListGrantsInput

SetKeyId sets the KeyId field's value.

func (*ListGrantsInput) SetLimit added in v1.5.0

func (s *ListGrantsInput) SetLimit(v int64) *ListGrantsInput

SetLimit sets the Limit field's value.

func (*ListGrantsInput) SetMarker added in v1.5.0

func (s *ListGrantsInput) SetMarker(v string) *ListGrantsInput

SetMarker sets the Marker field's value.

func (ListGrantsInput) String added in v0.6.5

func (s ListGrantsInput) String() string

String returns the string representation

func (*ListGrantsInput) Validate added in v1.1.21

func (s *ListGrantsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListGrantsResponse added in v0.9.15

type ListGrantsResponse struct {

	// A list of grants.
	Grants []*GrantListEntry `type:"list"`

	// When Truncated is true, this element is present and contains the value to
	// use for the Marker parameter in a subsequent request.
	NextMarker *string `min:"1" type:"string"`

	// A flag that indicates whether there are more items in the list. When this
	// value is true, the list in this response is truncated. To get more items,
	// pass the value of the NextMarker element in this response to the Marker parameter
	// in a subsequent request.
	Truncated *bool `type:"boolean"`
	// contains filtered or unexported fields
}

func (ListGrantsResponse) GoString added in v0.9.15

func (s ListGrantsResponse) GoString() string

GoString returns the string representation

func (*ListGrantsResponse) SetGrants added in v1.5.0

SetGrants sets the Grants field's value.

func (*ListGrantsResponse) SetNextMarker added in v1.5.0

func (s *ListGrantsResponse) SetNextMarker(v string) *ListGrantsResponse

SetNextMarker sets the NextMarker field's value.

func (*ListGrantsResponse) SetTruncated added in v1.5.0

func (s *ListGrantsResponse) SetTruncated(v bool) *ListGrantsResponse

SetTruncated sets the Truncated field's value.

func (ListGrantsResponse) String added in v0.9.15

func (s ListGrantsResponse) String() string

String returns the string representation

type ListKeyPoliciesInput

type ListKeyPoliciesInput struct {

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// Use this parameter to specify the maximum number of items to return. When
	// this value is present, AWS KMS does not return more than the specified number
	// of items, but it might return fewer.
	//
	// This value is optional. If you include a value, it must be between 1 and
	// 1000, inclusive. If you do not include a value, it defaults to 100.
	//
	// Currently only 1 policy can be attached to a key.
	Limit *int64 `min:"1" type:"integer"`

	// Use this parameter in a subsequent request after you receive a response with
	// truncated results. Set it to the value of NextMarker from the truncated response
	// you just received.
	Marker *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (ListKeyPoliciesInput) GoString added in v0.6.5

func (s ListKeyPoliciesInput) GoString() string

GoString returns the string representation

func (*ListKeyPoliciesInput) SetKeyId added in v1.5.0

SetKeyId sets the KeyId field's value.

func (*ListKeyPoliciesInput) SetLimit added in v1.5.0

SetLimit sets the Limit field's value.

func (*ListKeyPoliciesInput) SetMarker added in v1.5.0

SetMarker sets the Marker field's value.

func (ListKeyPoliciesInput) String added in v0.6.5

func (s ListKeyPoliciesInput) String() string

String returns the string representation

func (*ListKeyPoliciesInput) Validate added in v1.1.21

func (s *ListKeyPoliciesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListKeyPoliciesOutput

type ListKeyPoliciesOutput struct {

	// When Truncated is true, this element is present and contains the value to
	// use for the Marker parameter in a subsequent request.
	NextMarker *string `min:"1" type:"string"`

	// A list of key policy names. Currently, there is only one key policy per CMK
	// and it is always named default.
	PolicyNames []*string `type:"list"`

	// A flag that indicates whether there are more items in the list. When this
	// value is true, the list in this response is truncated. To get more items,
	// pass the value of the NextMarker element in this response to the Marker parameter
	// in a subsequent request.
	Truncated *bool `type:"boolean"`
	// contains filtered or unexported fields
}

func (ListKeyPoliciesOutput) GoString added in v0.6.5

func (s ListKeyPoliciesOutput) GoString() string

GoString returns the string representation

func (*ListKeyPoliciesOutput) SetNextMarker added in v1.5.0

func (s *ListKeyPoliciesOutput) SetNextMarker(v string) *ListKeyPoliciesOutput

SetNextMarker sets the NextMarker field's value.

func (*ListKeyPoliciesOutput) SetPolicyNames added in v1.5.0

func (s *ListKeyPoliciesOutput) SetPolicyNames(v []*string) *ListKeyPoliciesOutput

SetPolicyNames sets the PolicyNames field's value.

func (*ListKeyPoliciesOutput) SetTruncated added in v1.5.0

func (s *ListKeyPoliciesOutput) SetTruncated(v bool) *ListKeyPoliciesOutput

SetTruncated sets the Truncated field's value.

func (ListKeyPoliciesOutput) String added in v0.6.5

func (s ListKeyPoliciesOutput) String() string

String returns the string representation

type ListKeysInput

type ListKeysInput struct {

	// Use this parameter to specify the maximum number of items to return. When
	// this value is present, AWS KMS does not return more than the specified number
	// of items, but it might return fewer.
	//
	// This value is optional. If you include a value, it must be between 1 and
	// 1000, inclusive. If you do not include a value, it defaults to 100.
	Limit *int64 `min:"1" type:"integer"`

	// Use this parameter in a subsequent request after you receive a response with
	// truncated results. Set it to the value of NextMarker from the truncated response
	// you just received.
	Marker *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (ListKeysInput) GoString added in v0.6.5

func (s ListKeysInput) GoString() string

GoString returns the string representation

func (*ListKeysInput) SetLimit added in v1.5.0

func (s *ListKeysInput) SetLimit(v int64) *ListKeysInput

SetLimit sets the Limit field's value.

func (*ListKeysInput) SetMarker added in v1.5.0

func (s *ListKeysInput) SetMarker(v string) *ListKeysInput

SetMarker sets the Marker field's value.

func (ListKeysInput) String added in v0.6.5

func (s ListKeysInput) String() string

String returns the string representation

func (*ListKeysInput) Validate added in v1.1.21

func (s *ListKeysInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListKeysOutput

type ListKeysOutput struct {

	// A list of customer master keys (CMKs).
	Keys []*KeyListEntry `type:"list"`

	// When Truncated is true, this element is present and contains the value to
	// use for the Marker parameter in a subsequent request.
	NextMarker *string `min:"1" type:"string"`

	// A flag that indicates whether there are more items in the list. When this
	// value is true, the list in this response is truncated. To get more items,
	// pass the value of the NextMarker element in this response to the Marker parameter
	// in a subsequent request.
	Truncated *bool `type:"boolean"`
	// contains filtered or unexported fields
}

func (ListKeysOutput) GoString added in v0.6.5

func (s ListKeysOutput) GoString() string

GoString returns the string representation

func (*ListKeysOutput) SetKeys added in v1.5.0

func (s *ListKeysOutput) SetKeys(v []*KeyListEntry) *ListKeysOutput

SetKeys sets the Keys field's value.

func (*ListKeysOutput) SetNextMarker added in v1.5.0

func (s *ListKeysOutput) SetNextMarker(v string) *ListKeysOutput

SetNextMarker sets the NextMarker field's value.

func (*ListKeysOutput) SetTruncated added in v1.5.0

func (s *ListKeysOutput) SetTruncated(v bool) *ListKeysOutput

SetTruncated sets the Truncated field's value.

func (ListKeysOutput) String added in v0.6.5

func (s ListKeysOutput) String() string

String returns the string representation

type ListResourceTagsInput added in v1.6.23

type ListResourceTagsInput struct {

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// Use this parameter to specify the maximum number of items to return. When
	// this value is present, AWS KMS does not return more than the specified number
	// of items, but it might return fewer.
	//
	// This value is optional. If you include a value, it must be between 1 and
	// 50, inclusive. If you do not include a value, it defaults to 50.
	Limit *int64 `min:"1" type:"integer"`

	// Use this parameter in a subsequent request after you receive a response with
	// truncated results. Set it to the value of NextMarker from the truncated response
	// you just received.
	//
	// Do not attempt to construct this value. Use only the value of NextMarker
	// from the truncated response you just received.
	Marker *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (ListResourceTagsInput) GoString added in v1.6.23

func (s ListResourceTagsInput) GoString() string

GoString returns the string representation

func (*ListResourceTagsInput) SetKeyId added in v1.6.23

SetKeyId sets the KeyId field's value.

func (*ListResourceTagsInput) SetLimit added in v1.6.23

SetLimit sets the Limit field's value.

func (*ListResourceTagsInput) SetMarker added in v1.6.23

SetMarker sets the Marker field's value.

func (ListResourceTagsInput) String added in v1.6.23

func (s ListResourceTagsInput) String() string

String returns the string representation

func (*ListResourceTagsInput) Validate added in v1.6.23

func (s *ListResourceTagsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListResourceTagsOutput added in v1.6.23

type ListResourceTagsOutput struct {

	// When Truncated is true, this element is present and contains the value to
	// use for the Marker parameter in a subsequent request.
	//
	// Do not assume or infer any information from this value.
	NextMarker *string `min:"1" type:"string"`

	// A list of tags. Each tag consists of a tag key and a tag value.
	Tags []*Tag `type:"list"`

	// A flag that indicates whether there are more items in the list. When this
	// value is true, the list in this response is truncated. To get more items,
	// pass the value of the NextMarker element in this response to the Marker parameter
	// in a subsequent request.
	Truncated *bool `type:"boolean"`
	// contains filtered or unexported fields
}

func (ListResourceTagsOutput) GoString added in v1.6.23

func (s ListResourceTagsOutput) GoString() string

GoString returns the string representation

func (*ListResourceTagsOutput) SetNextMarker added in v1.6.23

SetNextMarker sets the NextMarker field's value.

func (*ListResourceTagsOutput) SetTags added in v1.6.23

SetTags sets the Tags field's value.

func (*ListResourceTagsOutput) SetTruncated added in v1.6.23

SetTruncated sets the Truncated field's value.

func (ListResourceTagsOutput) String added in v1.6.23

func (s ListResourceTagsOutput) String() string

String returns the string representation

type ListRetirableGrantsInput added in v0.9.15

type ListRetirableGrantsInput struct {

	// Use this parameter to specify the maximum number of items to return. When
	// this value is present, AWS KMS does not return more than the specified number
	// of items, but it might return fewer.
	//
	// This value is optional. If you include a value, it must be between 1 and
	// 100, inclusive. If you do not include a value, it defaults to 50.
	Limit *int64 `min:"1" type:"integer"`

	// Use this parameter in a subsequent request after you receive a response with
	// truncated results. Set it to the value of NextMarker from the truncated response
	// you just received.
	Marker *string `min:"1" type:"string"`

	// The retiring principal for which to list grants.
	//
	// To specify the retiring principal, use the Amazon Resource Name (ARN) (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
	// of an AWS principal. Valid AWS principals include AWS accounts (root), IAM
	// users, federated users, and assumed role users. For examples of the ARN syntax
	// for specifying a principal, see AWS Identity and Access Management (IAM)
	// (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#arn-syntax-iam)
	// in the Example ARNs section of the Amazon Web Services General Reference.
	//
	// RetiringPrincipal is a required field
	RetiringPrincipal *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (ListRetirableGrantsInput) GoString added in v0.9.15

func (s ListRetirableGrantsInput) GoString() string

GoString returns the string representation

func (*ListRetirableGrantsInput) SetLimit added in v1.5.0

SetLimit sets the Limit field's value.

func (*ListRetirableGrantsInput) SetMarker added in v1.5.0

SetMarker sets the Marker field's value.

func (*ListRetirableGrantsInput) SetRetiringPrincipal added in v1.5.0

func (s *ListRetirableGrantsInput) SetRetiringPrincipal(v string) *ListRetirableGrantsInput

SetRetiringPrincipal sets the RetiringPrincipal field's value.

func (ListRetirableGrantsInput) String added in v0.9.15

func (s ListRetirableGrantsInput) String() string

String returns the string representation

func (*ListRetirableGrantsInput) Validate added in v1.1.21

func (s *ListRetirableGrantsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type PutKeyPolicyInput

type PutKeyPolicyInput struct {

	// A flag to indicate whether to bypass the key policy lockout safety check.
	//
	// Setting this value to true increases the risk that the CMK becomes unmanageable.
	// Do not set this value to true indiscriminately.
	//
	// For more information, refer to the scenario in the Default Key Policy (http://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default-allow-root-enable-iam)
	// section in the AWS Key Management Service Developer Guide.
	//
	// Use this parameter only when you intend to prevent the principal that is
	// making the request from making a subsequent PutKeyPolicy request on the CMK.
	//
	// The default value is false.
	BypassPolicyLockoutSafetyCheck *bool `type:"boolean"`

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// The key policy to attach to the CMK.
	//
	// The key policy must meet the following criteria:
	//
	//    * If you don't set BypassPolicyLockoutSafetyCheck to true, the key policy
	//    must allow the principal that is making the PutKeyPolicy request to make
	//    a subsequent PutKeyPolicy request on the CMK. This reduces the risk that
	//    the CMK becomes unmanageable. For more information, refer to the scenario
	//    in the Default Key Policy (http://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default-allow-root-enable-iam)
	//    section of the AWS Key Management Service Developer Guide.
	//
	//    * Each statement in the key policy must contain one or more principals.
	//    The principals in the key policy must exist and be visible to AWS KMS.
	//    When you create a new AWS principal (for example, an IAM user or role),
	//    you might need to enforce a delay before including the new principal in
	//    a key policy because the new principal might not be immediately visible
	//    to AWS KMS. For more information, see Changes that I make are not always
	//    immediately visible (http://docs.aws.amazon.com/IAM/latest/UserGuide/troubleshoot_general.html#troubleshoot_general_eventual-consistency)
	//    in the AWS Identity and Access Management User Guide.
	//
	// The key policy size limit is 32 kilobytes (32768 bytes).
	//
	// Policy is a required field
	Policy *string `min:"1" type:"string" required:"true"`

	// The name of the key policy. The only valid value is default.
	//
	// PolicyName is a required field
	PolicyName *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (PutKeyPolicyInput) GoString added in v0.6.5

func (s PutKeyPolicyInput) GoString() string

GoString returns the string representation

func (*PutKeyPolicyInput) SetBypassPolicyLockoutSafetyCheck added in v1.5.0

func (s *PutKeyPolicyInput) SetBypassPolicyLockoutSafetyCheck(v bool) *PutKeyPolicyInput

SetBypassPolicyLockoutSafetyCheck sets the BypassPolicyLockoutSafetyCheck field's value.

func (*PutKeyPolicyInput) SetKeyId added in v1.5.0

func (s *PutKeyPolicyInput) SetKeyId(v string) *PutKeyPolicyInput

SetKeyId sets the KeyId field's value.

func (*PutKeyPolicyInput) SetPolicy added in v1.5.0

func (s *PutKeyPolicyInput) SetPolicy(v string) *PutKeyPolicyInput

SetPolicy sets the Policy field's value.

func (*PutKeyPolicyInput) SetPolicyName added in v1.5.0

func (s *PutKeyPolicyInput) SetPolicyName(v string) *PutKeyPolicyInput

SetPolicyName sets the PolicyName field's value.

func (PutKeyPolicyInput) String added in v0.6.5

func (s PutKeyPolicyInput) String() string

String returns the string representation

func (*PutKeyPolicyInput) Validate added in v1.1.21

func (s *PutKeyPolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type PutKeyPolicyOutput

type PutKeyPolicyOutput struct {
	// contains filtered or unexported fields
}

func (PutKeyPolicyOutput) GoString added in v0.6.5

func (s PutKeyPolicyOutput) GoString() string

GoString returns the string representation

func (PutKeyPolicyOutput) String added in v0.6.5

func (s PutKeyPolicyOutput) String() string

String returns the string representation

type ReEncryptInput

type ReEncryptInput struct {

	// Ciphertext of the data to reencrypt.
	//
	// CiphertextBlob is automatically base64 encoded/decoded by the SDK.
	//
	// CiphertextBlob is a required field
	CiphertextBlob []byte `min:"1" type:"blob" required:"true"`

	// Encryption context to use when the data is reencrypted.
	DestinationEncryptionContext map[string]*string `type:"map"`

	// A unique identifier for the CMK that is used to reencrypt the data.
	//
	// To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name,
	// or alias ARN. When using an alias name, prefix it with "alias/". To specify
	// a CMK in a different AWS account, you must use the key ARN or alias ARN.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Alias name: alias/ExampleAlias
	//
	//    * Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey. To
	// get the alias name and alias ARN, use ListAliases.
	//
	// DestinationKeyId is a required field
	DestinationKeyId *string `min:"1" type:"string" required:"true"`

	// A list of grant tokens.
	//
	// For more information, see Grant Tokens (http://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token)
	// in the AWS Key Management Service Developer Guide.
	GrantTokens []*string `type:"list"`

	// Encryption context used to encrypt and decrypt the data specified in the
	// CiphertextBlob parameter.
	SourceEncryptionContext map[string]*string `type:"map"`
	// contains filtered or unexported fields
}

func (ReEncryptInput) GoString added in v0.6.5

func (s ReEncryptInput) GoString() string

GoString returns the string representation

func (*ReEncryptInput) SetCiphertextBlob added in v1.5.0

func (s *ReEncryptInput) SetCiphertextBlob(v []byte) *ReEncryptInput

SetCiphertextBlob sets the CiphertextBlob field's value.

func (*ReEncryptInput) SetDestinationEncryptionContext added in v1.5.0

func (s *ReEncryptInput) SetDestinationEncryptionContext(v map[string]*string) *ReEncryptInput

SetDestinationEncryptionContext sets the DestinationEncryptionContext field's value.

func (*ReEncryptInput) SetDestinationKeyId added in v1.5.0

func (s *ReEncryptInput) SetDestinationKeyId(v string) *ReEncryptInput

SetDestinationKeyId sets the DestinationKeyId field's value.

func (*ReEncryptInput) SetGrantTokens added in v1.5.0

func (s *ReEncryptInput) SetGrantTokens(v []*string) *ReEncryptInput

SetGrantTokens sets the GrantTokens field's value.

func (*ReEncryptInput) SetSourceEncryptionContext added in v1.5.0

func (s *ReEncryptInput) SetSourceEncryptionContext(v map[string]*string) *ReEncryptInput

SetSourceEncryptionContext sets the SourceEncryptionContext field's value.

func (ReEncryptInput) String added in v0.6.5

func (s ReEncryptInput) String() string

String returns the string representation

func (*ReEncryptInput) Validate added in v1.1.21

func (s *ReEncryptInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ReEncryptOutput

type ReEncryptOutput struct {

	// The reencrypted data. When you use the HTTP API or the AWS CLI, the value
	// is Base64-encoded. Otherwise, it is not encoded.
	//
	// CiphertextBlob is automatically base64 encoded/decoded by the SDK.
	CiphertextBlob []byte `min:"1" type:"blob"`

	// Unique identifier of the CMK used to reencrypt the data.
	KeyId *string `min:"1" type:"string"`

	// Unique identifier of the CMK used to originally encrypt the data.
	SourceKeyId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (ReEncryptOutput) GoString added in v0.6.5

func (s ReEncryptOutput) GoString() string

GoString returns the string representation

func (*ReEncryptOutput) SetCiphertextBlob added in v1.5.0

func (s *ReEncryptOutput) SetCiphertextBlob(v []byte) *ReEncryptOutput

SetCiphertextBlob sets the CiphertextBlob field's value.

func (*ReEncryptOutput) SetKeyId added in v1.5.0

func (s *ReEncryptOutput) SetKeyId(v string) *ReEncryptOutput

SetKeyId sets the KeyId field's value.

func (*ReEncryptOutput) SetSourceKeyId added in v1.5.0

func (s *ReEncryptOutput) SetSourceKeyId(v string) *ReEncryptOutput

SetSourceKeyId sets the SourceKeyId field's value.

func (ReEncryptOutput) String added in v0.6.5

func (s ReEncryptOutput) String() string

String returns the string representation

type RetireGrantInput

type RetireGrantInput struct {

	// Unique identifier of the grant to retire. The grant ID is returned in the
	// response to a CreateGrant operation.
	//
	//    * Grant ID Example - 0123456789012345678901234567890123456789012345678901234567890123
	GrantId *string `min:"1" type:"string"`

	// Token that identifies the grant to be retired.
	GrantToken *string `min:"1" type:"string"`

	// The Amazon Resource Name (ARN) of the CMK associated with the grant.
	//
	// For example: arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab
	KeyId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (RetireGrantInput) GoString added in v0.6.5

func (s RetireGrantInput) GoString() string

GoString returns the string representation

func (*RetireGrantInput) SetGrantId added in v1.5.0

func (s *RetireGrantInput) SetGrantId(v string) *RetireGrantInput

SetGrantId sets the GrantId field's value.

func (*RetireGrantInput) SetGrantToken added in v1.5.0

func (s *RetireGrantInput) SetGrantToken(v string) *RetireGrantInput

SetGrantToken sets the GrantToken field's value.

func (*RetireGrantInput) SetKeyId added in v1.5.0

func (s *RetireGrantInput) SetKeyId(v string) *RetireGrantInput

SetKeyId sets the KeyId field's value.

func (RetireGrantInput) String added in v0.6.5

func (s RetireGrantInput) String() string

String returns the string representation

func (*RetireGrantInput) Validate added in v1.1.21

func (s *RetireGrantInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type RetireGrantOutput

type RetireGrantOutput struct {
	// contains filtered or unexported fields
}

func (RetireGrantOutput) GoString added in v0.6.5

func (s RetireGrantOutput) GoString() string

GoString returns the string representation

func (RetireGrantOutput) String added in v0.6.5

func (s RetireGrantOutput) String() string

String returns the string representation

type RevokeGrantInput

type RevokeGrantInput struct {

	// Identifier of the grant to be revoked.
	//
	// GrantId is a required field
	GrantId *string `min:"1" type:"string" required:"true"`

	// A unique identifier for the customer master key associated with the grant.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify
	// a CMK in a different AWS account, you must use the key ARN.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (RevokeGrantInput) GoString added in v0.6.5

func (s RevokeGrantInput) GoString() string

GoString returns the string representation

func (*RevokeGrantInput) SetGrantId added in v1.5.0

func (s *RevokeGrantInput) SetGrantId(v string) *RevokeGrantInput

SetGrantId sets the GrantId field's value.

func (*RevokeGrantInput) SetKeyId added in v1.5.0

func (s *RevokeGrantInput) SetKeyId(v string) *RevokeGrantInput

SetKeyId sets the KeyId field's value.

func (RevokeGrantInput) String added in v0.6.5

func (s RevokeGrantInput) String() string

String returns the string representation

func (*RevokeGrantInput) Validate added in v1.1.21

func (s *RevokeGrantInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type RevokeGrantOutput

type RevokeGrantOutput struct {
	// contains filtered or unexported fields
}

func (RevokeGrantOutput) GoString added in v0.6.5

func (s RevokeGrantOutput) GoString() string

GoString returns the string representation

func (RevokeGrantOutput) String added in v0.6.5

func (s RevokeGrantOutput) String() string

String returns the string representation

type ScheduleKeyDeletionInput added in v0.9.15

type ScheduleKeyDeletionInput struct {

	// The unique identifier of the customer master key (CMK) to delete.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// The waiting period, specified in number of days. After the waiting period
	// ends, AWS KMS deletes the customer master key (CMK).
	//
	// This value is optional. If you include a value, it must be between 7 and
	// 30, inclusive. If you do not include a value, it defaults to 30.
	PendingWindowInDays *int64 `min:"1" type:"integer"`
	// contains filtered or unexported fields
}

func (ScheduleKeyDeletionInput) GoString added in v0.9.15

func (s ScheduleKeyDeletionInput) GoString() string

GoString returns the string representation

func (*ScheduleKeyDeletionInput) SetKeyId added in v1.5.0

SetKeyId sets the KeyId field's value.

func (*ScheduleKeyDeletionInput) SetPendingWindowInDays added in v1.5.0

func (s *ScheduleKeyDeletionInput) SetPendingWindowInDays(v int64) *ScheduleKeyDeletionInput

SetPendingWindowInDays sets the PendingWindowInDays field's value.

func (ScheduleKeyDeletionInput) String added in v0.9.15

func (s ScheduleKeyDeletionInput) String() string

String returns the string representation

func (*ScheduleKeyDeletionInput) Validate added in v1.1.21

func (s *ScheduleKeyDeletionInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ScheduleKeyDeletionOutput added in v0.9.15

type ScheduleKeyDeletionOutput struct {

	// The date and time after which AWS KMS deletes the customer master key (CMK).
	DeletionDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The unique identifier of the customer master key (CMK) for which deletion
	// is scheduled.
	KeyId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (ScheduleKeyDeletionOutput) GoString added in v0.9.15

func (s ScheduleKeyDeletionOutput) GoString() string

GoString returns the string representation

func (*ScheduleKeyDeletionOutput) SetDeletionDate added in v1.5.0

SetDeletionDate sets the DeletionDate field's value.

func (*ScheduleKeyDeletionOutput) SetKeyId added in v1.5.0

SetKeyId sets the KeyId field's value.

func (ScheduleKeyDeletionOutput) String added in v0.9.15

func (s ScheduleKeyDeletionOutput) String() string

String returns the string representation

type Tag added in v1.6.23

type Tag struct {

	// The key of the tag.
	//
	// TagKey is a required field
	TagKey *string `min:"1" type:"string" required:"true"`

	// The value of the tag.
	//
	// TagValue is a required field
	TagValue *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

A key-value pair. A tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions (http://docs.aws.amazon.com/awsaccountbilling/latest/aboutv2/allocation-tag-restrictions.html) in the AWS Billing and Cost Management User Guide.

func (Tag) GoString added in v1.6.23

func (s Tag) GoString() string

GoString returns the string representation

func (*Tag) SetTagKey added in v1.6.23

func (s *Tag) SetTagKey(v string) *Tag

SetTagKey sets the TagKey field's value.

func (*Tag) SetTagValue added in v1.6.23

func (s *Tag) SetTagValue(v string) *Tag

SetTagValue sets the TagValue field's value.

func (Tag) String added in v1.6.23

func (s Tag) String() string

String returns the string representation

func (*Tag) Validate added in v1.6.23

func (s *Tag) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type TagResourceInput added in v1.6.23

type TagResourceInput struct {

	// A unique identifier for the CMK you are tagging.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// One or more tags. Each tag consists of a tag key and a tag value.
	//
	// Tags is a required field
	Tags []*Tag `type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (TagResourceInput) GoString added in v1.6.23

func (s TagResourceInput) GoString() string

GoString returns the string representation

func (*TagResourceInput) SetKeyId added in v1.6.23

func (s *TagResourceInput) SetKeyId(v string) *TagResourceInput

SetKeyId sets the KeyId field's value.

func (*TagResourceInput) SetTags added in v1.6.23

func (s *TagResourceInput) SetTags(v []*Tag) *TagResourceInput

SetTags sets the Tags field's value.

func (TagResourceInput) String added in v1.6.23

func (s TagResourceInput) String() string

String returns the string representation

func (*TagResourceInput) Validate added in v1.6.23

func (s *TagResourceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type TagResourceOutput added in v1.6.23

type TagResourceOutput struct {
	// contains filtered or unexported fields
}

func (TagResourceOutput) GoString added in v1.6.23

func (s TagResourceOutput) GoString() string

GoString returns the string representation

func (TagResourceOutput) String added in v1.6.23

func (s TagResourceOutput) String() string

String returns the string representation

type UntagResourceInput added in v1.6.23

type UntagResourceInput struct {

	// A unique identifier for the CMK from which you are removing tags.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`

	// One or more tag keys. Specify only the tag keys, not the tag values.
	//
	// TagKeys is a required field
	TagKeys []*string `type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (UntagResourceInput) GoString added in v1.6.23

func (s UntagResourceInput) GoString() string

GoString returns the string representation

func (*UntagResourceInput) SetKeyId added in v1.6.23

SetKeyId sets the KeyId field's value.

func (*UntagResourceInput) SetTagKeys added in v1.6.23

func (s *UntagResourceInput) SetTagKeys(v []*string) *UntagResourceInput

SetTagKeys sets the TagKeys field's value.

func (UntagResourceInput) String added in v1.6.23

func (s UntagResourceInput) String() string

String returns the string representation

func (*UntagResourceInput) Validate added in v1.6.23

func (s *UntagResourceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UntagResourceOutput added in v1.6.23

type UntagResourceOutput struct {
	// contains filtered or unexported fields
}

func (UntagResourceOutput) GoString added in v1.6.23

func (s UntagResourceOutput) GoString() string

GoString returns the string representation

func (UntagResourceOutput) String added in v1.6.23

func (s UntagResourceOutput) String() string

String returns the string representation

type UpdateAliasInput

type UpdateAliasInput struct {

	// String that contains the name of the alias to be modified. The name must
	// start with the word "alias" followed by a forward slash (alias/). Aliases
	// that begin with "alias/aws" are reserved.
	//
	// AliasName is a required field
	AliasName *string `min:"1" type:"string" required:"true"`

	// Unique identifier of the customer master key to be mapped to the alias.
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// To verify that the alias is mapped to the correct CMK, use ListAliases.
	//
	// TargetKeyId is a required field
	TargetKeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (UpdateAliasInput) GoString added in v0.6.5

func (s UpdateAliasInput) GoString() string

GoString returns the string representation

func (*UpdateAliasInput) SetAliasName added in v1.5.0

func (s *UpdateAliasInput) SetAliasName(v string) *UpdateAliasInput

SetAliasName sets the AliasName field's value.

func (*UpdateAliasInput) SetTargetKeyId added in v1.5.0

func (s *UpdateAliasInput) SetTargetKeyId(v string) *UpdateAliasInput

SetTargetKeyId sets the TargetKeyId field's value.

func (UpdateAliasInput) String added in v0.6.5

func (s UpdateAliasInput) String() string

String returns the string representation

func (*UpdateAliasInput) Validate added in v1.1.21

func (s *UpdateAliasInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateAliasOutput

type UpdateAliasOutput struct {
	// contains filtered or unexported fields
}

func (UpdateAliasOutput) GoString added in v0.6.5

func (s UpdateAliasOutput) GoString() string

GoString returns the string representation

func (UpdateAliasOutput) String added in v0.6.5

func (s UpdateAliasOutput) String() string

String returns the string representation

type UpdateKeyDescriptionInput

type UpdateKeyDescriptionInput struct {

	// New description for the CMK.
	//
	// Description is a required field
	Description *string `type:"string" required:"true"`

	// A unique identifier for the customer master key (CMK).
	//
	// Specify the key ID or the Amazon Resource Name (ARN) of the CMK.
	//
	// For example:
	//
	//    * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
	//
	//    * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
	//
	// To get the key ID and key ARN for a CMK, use ListKeys or DescribeKey.
	//
	// KeyId is a required field
	KeyId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (UpdateKeyDescriptionInput) GoString added in v0.6.5

func (s UpdateKeyDescriptionInput) GoString() string

GoString returns the string representation

func (*UpdateKeyDescriptionInput) SetDescription added in v1.5.0

SetDescription sets the Description field's value.

func (*UpdateKeyDescriptionInput) SetKeyId added in v1.5.0

SetKeyId sets the KeyId field's value.

func (UpdateKeyDescriptionInput) String added in v0.6.5

func (s UpdateKeyDescriptionInput) String() string

String returns the string representation

func (*UpdateKeyDescriptionInput) Validate added in v1.1.21

func (s *UpdateKeyDescriptionInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateKeyDescriptionOutput

type UpdateKeyDescriptionOutput struct {
	// contains filtered or unexported fields
}

func (UpdateKeyDescriptionOutput) GoString added in v0.6.5

func (s UpdateKeyDescriptionOutput) GoString() string

GoString returns the string representation

func (UpdateKeyDescriptionOutput) String added in v0.6.5

String returns the string representation

Directories

Path Synopsis
Package kmsiface provides an interface to enable mocking the AWS Key Management Service service client for testing your code.
Package kmsiface provides an interface to enable mocking the AWS Key Management Service service client for testing your code.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL