1{
2    "smithy": "1.0",
3    "metadata": {
4        "suppressions": [
5            {
6                "id": "HttpMethodSemantics",
7                "namespace": "*"
8            },
9            {
10                "id": "HttpResponseCodeSemantics",
11                "namespace": "*"
12            },
13            {
14                "id": "PaginatedTrait",
15                "namespace": "*"
16            },
17            {
18                "id": "HttpHeaderTrait",
19                "namespace": "*"
20            },
21            {
22                "id": "HttpUriConflict",
23                "namespace": "*"
24            },
25            {
26                "id": "Service",
27                "namespace": "*"
28            }
29        ]
30    },
31    "shapes": {
32        "com.amazonaws.kms#AWSAccountIdType": {
33            "type": "string"
34        },
35        "com.amazonaws.kms#AlgorithmSpec": {
36            "type": "string",
37            "traits": {
38                "smithy.api#enum": [
39                    {
40                        "value": "RSAES_PKCS1_V1_5",
41                        "name": "RSAES_PKCS1_V1_5"
42                    },
43                    {
44                        "value": "RSAES_OAEP_SHA_1",
45                        "name": "RSAES_OAEP_SHA_1"
46                    },
47                    {
48                        "value": "RSAES_OAEP_SHA_256",
49                        "name": "RSAES_OAEP_SHA_256"
50                    }
51                ]
52            }
53        },
54        "com.amazonaws.kms#AliasList": {
55            "type": "list",
56            "member": {
57                "target": "com.amazonaws.kms#AliasListEntry"
58            }
59        },
60        "com.amazonaws.kms#AliasListEntry": {
61            "type": "structure",
62            "members": {
63                "AliasName": {
64                    "target": "com.amazonaws.kms#AliasNameType",
65                    "traits": {
66                        "smithy.api#documentation": "<p>String that contains the alias. This value begins with <code>alias/</code>.</p>"
67                    }
68                },
69                "AliasArn": {
70                    "target": "com.amazonaws.kms#ArnType",
71                    "traits": {
72                        "smithy.api#documentation": "<p>String that contains the key ARN.</p>"
73                    }
74                },
75                "TargetKeyId": {
76                    "target": "com.amazonaws.kms#KeyIdType",
77                    "traits": {
78                        "smithy.api#documentation": "<p>String that contains the key identifier referred to by the alias.</p>"
79                    }
80                },
81                "CreationDate": {
82                    "target": "com.amazonaws.kms#DateType"
83                },
84                "LastUpdatedDate": {
85                    "target": "com.amazonaws.kms#DateType"
86                }
87            },
88            "traits": {
89                "smithy.api#documentation": "<p>Contains information about an alias.</p>"
90            }
91        },
92        "com.amazonaws.kms#AliasNameType": {
93            "type": "string",
94            "traits": {
95                "smithy.api#length": {
96                    "min": 1,
97                    "max": 256
98                },
99                "smithy.api#pattern": "^[a-zA-Z0-9:/_-]+$"
100            }
101        },
102        "com.amazonaws.kms#AlreadyExistsException": {
103            "type": "structure",
104            "members": {
105                "message": {
106                    "target": "com.amazonaws.kms#ErrorMessageType"
107                }
108            },
109            "traits": {
110                "smithy.api#documentation": "<p>The request was rejected because it attempted to create a resource that already\n      exists.</p>",
111                "smithy.api#error": "client",
112                "smithy.api#httpError": 409
113            }
114        },
115        "com.amazonaws.kms#ArnType": {
116            "type": "string",
117            "traits": {
118                "smithy.api#length": {
119                    "min": 20,
120                    "max": 2048
121                }
122            }
123        },
124        "com.amazonaws.kms#BooleanType": {
125            "type": "boolean"
126        },
127        "com.amazonaws.kms#CancelKeyDeletion": {
128            "type": "operation",
129            "input": {
130                "target": "com.amazonaws.kms#CancelKeyDeletionRequest"
131            },
132            "output": {
133                "target": "com.amazonaws.kms#CancelKeyDeletionResponse"
134            },
135            "errors": [
136                {
137                    "target": "com.amazonaws.kms#DependencyTimeoutException"
138                },
139                {
140                    "target": "com.amazonaws.kms#InvalidArnException"
141                },
142                {
143                    "target": "com.amazonaws.kms#KMSInternalException"
144                },
145                {
146                    "target": "com.amazonaws.kms#KMSInvalidStateException"
147                },
148                {
149                    "target": "com.amazonaws.kms#NotFoundException"
150                }
151            ],
152            "traits": {
153                "smithy.api#documentation": "<p>Cancels the deletion of a customer master key (CMK). When this operation succeeds, the key\n      state of the CMK is <code>Disabled</code>. To enable the CMK, use <a>EnableKey</a>. </p>\n         <p>For more information about scheduling and canceling deletion of a CMK, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/deleting-keys.html\">Deleting Customer Master\n        Keys</a> in the <i>AWS Key Management Service Developer Guide</i>.</p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a CMK in a different AWS account.</p> \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:CancelKeyDeletion</a> (key policy)</p>\n         <p>\n            <b>Related operations</b>: <a>ScheduleKeyDeletion</a>\n         </p>"
154            }
155        },
156        "com.amazonaws.kms#CancelKeyDeletionRequest": {
157            "type": "structure",
158            "members": {
159                "KeyId": {
160                    "target": "com.amazonaws.kms#KeyIdType",
161                    "traits": {
162                        "smithy.api#documentation": "<p>The unique identifier for the customer master key (CMK) for which to cancel\n      deletion.</p> \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
163                        "smithy.api#required": {}
164                    }
165                }
166            }
167        },
168        "com.amazonaws.kms#CancelKeyDeletionResponse": {
169            "type": "structure",
170            "members": {
171                "KeyId": {
172                    "target": "com.amazonaws.kms#KeyIdType",
173                    "traits": {
174                        "smithy.api#documentation": "<p>The Amazon Resource Name (<a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#key-id-key-ARN\">key ARN</a>) of the CMK whose deletion is canceled.</p>"
175                    }
176                }
177            }
178        },
179        "com.amazonaws.kms#CiphertextType": {
180            "type": "blob",
181            "traits": {
182                "smithy.api#length": {
183                    "min": 1,
184                    "max": 6144
185                }
186            }
187        },
188        "com.amazonaws.kms#CloudHsmClusterIdType": {
189            "type": "string",
190            "traits": {
191                "smithy.api#length": {
192                    "min": 19,
193                    "max": 24
194                }
195            }
196        },
197        "com.amazonaws.kms#CloudHsmClusterInUseException": {
198            "type": "structure",
199            "members": {
200                "message": {
201                    "target": "com.amazonaws.kms#ErrorMessageType"
202                }
203            },
204            "traits": {
205                "smithy.api#documentation": "<p>The request was rejected because the specified AWS CloudHSM cluster is already associated with a\n      custom key store or it shares a backup history with a cluster that is associated with a custom\n      key store. Each custom key store must be associated with a different AWS CloudHSM cluster.</p>\n         <p>Clusters that share a backup history have the same cluster certificate. To view the\n      cluster certificate of a cluster, use the <a href=\"https://docs.aws.amazon.com/cloudhsm/latest/APIReference/API_DescribeClusters.html\">DescribeClusters</a> operation.</p>",
206                "smithy.api#error": "client",
207                "smithy.api#httpError": 400
208            }
209        },
210        "com.amazonaws.kms#CloudHsmClusterInvalidConfigurationException": {
211            "type": "structure",
212            "members": {
213                "message": {
214                    "target": "com.amazonaws.kms#ErrorMessageType"
215                }
216            },
217            "traits": {
218                "smithy.api#documentation": "<p>The request was rejected because the associated AWS CloudHSM cluster did not meet the\n      configuration requirements for a custom key store.</p>\n\n         <ul>\n            <li>\n               <p>The cluster must be configured with private subnets in at least two different\n          Availability Zones in the Region.</p>\n            </li>\n            <li>\n               <p>The <a href=\"https://docs.aws.amazon.com/cloudhsm/latest/userguide/configure-sg.html\">security group for\n            the cluster</a> (cloudhsm-cluster-<i><cluster-id></i>-sg) must\n          include inbound rules and outbound rules that allow TCP traffic on ports 2223-2225. The\n            <b>Source</b> in the inbound rules and the <b>Destination</b> in the outbound rules must match the security group\n          ID. These rules are set by default when you create the cluster. Do not delete or change\n          them. To get information about a particular security group, use the <a href=\"https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DescribeSecurityGroups.html\">DescribeSecurityGroups</a> operation.</p>\n            </li>\n            <li>\n               <p>The cluster must contain at least as many HSMs as the operation requires. To add HSMs,\n          use the AWS CloudHSM <a href=\"https://docs.aws.amazon.com/cloudhsm/latest/APIReference/API_CreateHsm.html\">CreateHsm</a> operation.</p>\n               <p>For the <a>CreateCustomKeyStore</a>, <a>UpdateCustomKeyStore</a>, and <a>CreateKey</a> operations, the AWS CloudHSM cluster must have at least two\n          active HSMs, each in a different Availability Zone. For the <a>ConnectCustomKeyStore</a> operation, the AWS CloudHSM must contain at least one active\n          HSM.</p>\n            </li>\n         </ul>\n         <p>For information about the requirements for an AWS CloudHSM cluster that is associated with a\n      custom key store, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/create-keystore.html#before-keystore\">Assemble the Prerequisites</a>\n      in the <i>AWS Key Management Service Developer Guide</i>. For information about creating a private subnet for an AWS CloudHSM cluster,\n      see <a href=\"https://docs.aws.amazon.com/cloudhsm/latest/userguide/create-subnets.html\">Create a Private\n        Subnet</a> in the <i>AWS CloudHSM User Guide</i>. For information about cluster security groups, see\n        <a href=\"https://docs.aws.amazon.com/cloudhsm/latest/userguide/configure-sg.html\">Configure a Default Security\n        Group</a> in the <i>\n               <i>AWS CloudHSM User Guide</i>\n            </i>. </p>",
219                "smithy.api#error": "client",
220                "smithy.api#httpError": 400
221            }
222        },
223        "com.amazonaws.kms#CloudHsmClusterNotActiveException": {
224            "type": "structure",
225            "members": {
226                "message": {
227                    "target": "com.amazonaws.kms#ErrorMessageType"
228                }
229            },
230            "traits": {
231                "smithy.api#documentation": "<p>The request was rejected because the AWS CloudHSM cluster that is associated with the custom key\n      store is not active. Initialize and activate the cluster and try the command again. For\n      detailed instructions, see <a href=\"https://docs.aws.amazon.com/cloudhsm/latest/userguide/getting-started.html\">Getting Started</a> in the <i>AWS CloudHSM User Guide</i>.</p>",
232                "smithy.api#error": "client",
233                "smithy.api#httpError": 400
234            }
235        },
236        "com.amazonaws.kms#CloudHsmClusterNotFoundException": {
237            "type": "structure",
238            "members": {
239                "message": {
240                    "target": "com.amazonaws.kms#ErrorMessageType"
241                }
242            },
243            "traits": {
244                "smithy.api#documentation": "<p>The request was rejected because AWS KMS cannot find the AWS CloudHSM cluster with the specified\n      cluster ID. Retry the request with a different cluster ID.</p>",
245                "smithy.api#error": "client",
246                "smithy.api#httpError": 400
247            }
248        },
249        "com.amazonaws.kms#CloudHsmClusterNotRelatedException": {
250            "type": "structure",
251            "members": {
252                "message": {
253                    "target": "com.amazonaws.kms#ErrorMessageType"
254                }
255            },
256            "traits": {
257                "smithy.api#documentation": "<p>The request was rejected because the specified AWS CloudHSM cluster has a different cluster\n      certificate than the original cluster. You cannot use the operation to specify an unrelated\n      cluster.</p>\n         <p>Specify a cluster that shares a backup history with the original cluster. This includes\n      clusters that were created from a backup of the current cluster, and clusters that were\n      created from the same backup that produced the current cluster.</p> \n         <p>Clusters that share a backup history have the same cluster certificate. To view the\n      cluster certificate of a cluster, use the <a href=\"https://docs.aws.amazon.com/cloudhsm/latest/APIReference/API_DescribeClusters.html\">DescribeClusters</a> operation.</p>",
258                "smithy.api#error": "client",
259                "smithy.api#httpError": 400
260            }
261        },
262        "com.amazonaws.kms#ConnectCustomKeyStore": {
263            "type": "operation",
264            "input": {
265                "target": "com.amazonaws.kms#ConnectCustomKeyStoreRequest"
266            },
267            "output": {
268                "target": "com.amazonaws.kms#ConnectCustomKeyStoreResponse"
269            },
270            "errors": [
271                {
272                    "target": "com.amazonaws.kms#CloudHsmClusterInvalidConfigurationException"
273                },
274                {
275                    "target": "com.amazonaws.kms#CloudHsmClusterNotActiveException"
276                },
277                {
278                    "target": "com.amazonaws.kms#CustomKeyStoreInvalidStateException"
279                },
280                {
281                    "target": "com.amazonaws.kms#CustomKeyStoreNotFoundException"
282                },
283                {
284                    "target": "com.amazonaws.kms#KMSInternalException"
285                }
286            ],
287            "traits": {
288                "smithy.api#documentation": "<p>Connects or reconnects a <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">custom key store</a> to its associated AWS CloudHSM cluster.</p>\n         <p>The custom key store must be connected before you can create customer master keys (CMKs)\n      in the key store or use the CMKs it contains. You can disconnect and reconnect a custom key\n      store at any time.</p>\n         <p>To connect a custom key store, its associated AWS CloudHSM cluster must have at least one active\n      HSM. To get the number of active HSMs in a cluster, use the <a href=\"https://docs.aws.amazon.com/cloudhsm/latest/APIReference/API_DescribeClusters.html\">DescribeClusters</a> operation. To add HSMs\n      to the cluster, use the <a href=\"https://docs.aws.amazon.com/cloudhsm/latest/APIReference/API_CreateHsm.html\">CreateHsm</a> operation. Also, the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-store-concepts.html#concept-kmsuser\">\n               <code>kmsuser</code> crypto\n        user</a> (CU) must not be logged into the cluster. This prevents AWS KMS from using this\n      account to log in.</p>\n         <p>The connection process can take an extended amount of time to complete; up to 20 minutes.\n      This operation starts the connection process, but it does not wait for it to complete. When it\n      succeeds, this operation quickly returns an HTTP 200 response and a JSON object with no\n      properties. However, this response does not indicate that the custom key store is connected.\n      To get the connection state of the custom key store, use the <a>DescribeCustomKeyStores</a> operation.</p>\n         <p>During the connection process, AWS KMS finds the AWS CloudHSM cluster that is associated with the\n      custom key store, creates the connection infrastructure, connects to the cluster, logs into\n      the AWS CloudHSM client as the <code>kmsuser</code> CU, and rotates its password.</p>\n         <p>The <code>ConnectCustomKeyStore</code> operation might fail for various reasons. To find\n      the reason, use the <a>DescribeCustomKeyStores</a> operation and see the\n        <code>ConnectionErrorCode</code> in the response. For help interpreting the\n        <code>ConnectionErrorCode</code>, see <a>CustomKeyStoresListEntry</a>.</p>\n         <p>To fix the failure, use the <a>DisconnectCustomKeyStore</a> operation to\n      disconnect the custom key store, correct the error, use the <a>UpdateCustomKeyStore</a> operation if necessary, and then use\n        <code>ConnectCustomKeyStore</code> again.</p>\n         <p>If you are having trouble connecting or disconnecting a custom key store, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html\">Troubleshooting a Custom Key\n        Store</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a custom key store in a different AWS account.</p>\n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:ConnectCustomKeyStore</a> (IAM policy)</p>\n         <p>\n            <b>Related operations</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>CreateCustomKeyStore</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DeleteCustomKeyStore</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DescribeCustomKeyStores</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DisconnectCustomKeyStore</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>UpdateCustomKeyStore</a>\n               </p>\n            </li>\n         </ul>"
289            }
290        },
291        "com.amazonaws.kms#ConnectCustomKeyStoreRequest": {
292            "type": "structure",
293            "members": {
294                "CustomKeyStoreId": {
295                    "target": "com.amazonaws.kms#CustomKeyStoreIdType",
296                    "traits": {
297                        "smithy.api#documentation": "<p>Enter the key store ID of the custom key store that you want to connect.\n      To find the ID of a custom key store, use the <a>DescribeCustomKeyStores</a> operation.</p>",
298                        "smithy.api#required": {}
299                    }
300                }
301            }
302        },
303        "com.amazonaws.kms#ConnectCustomKeyStoreResponse": {
304            "type": "structure",
305            "members": {}
306        },
307        "com.amazonaws.kms#ConnectionErrorCodeType": {
308            "type": "string",
309            "traits": {
310                "smithy.api#enum": [
311                    {
312                        "value": "INVALID_CREDENTIALS",
313                        "name": "INVALID_CREDENTIALS"
314                    },
315                    {
316                        "value": "CLUSTER_NOT_FOUND",
317                        "name": "CLUSTER_NOT_FOUND"
318                    },
319                    {
320                        "value": "NETWORK_ERRORS",
321                        "name": "NETWORK_ERRORS"
322                    },
323                    {
324                        "value": "INTERNAL_ERROR",
325                        "name": "INTERNAL_ERROR"
326                    },
327                    {
328                        "value": "INSUFFICIENT_CLOUDHSM_HSMS",
329                        "name": "INSUFFICIENT_CLOUDHSM_HSMS"
330                    },
331                    {
332                        "value": "USER_LOCKED_OUT",
333                        "name": "USER_LOCKED_OUT"
334                    },
335                    {
336                        "value": "USER_NOT_FOUND",
337                        "name": "USER_NOT_FOUND"
338                    },
339                    {
340                        "value": "USER_LOGGED_IN",
341                        "name": "USER_LOGGED_IN"
342                    },
343                    {
344                        "value": "SUBNET_NOT_FOUND",
345                        "name": "SUBNET_NOT_FOUND"
346                    }
347                ]
348            }
349        },
350        "com.amazonaws.kms#ConnectionStateType": {
351            "type": "string",
352            "traits": {
353                "smithy.api#enum": [
354                    {
355                        "value": "CONNECTED",
356                        "name": "CONNECTED"
357                    },
358                    {
359                        "value": "CONNECTING",
360                        "name": "CONNECTING"
361                    },
362                    {
363                        "value": "FAILED",
364                        "name": "FAILED"
365                    },
366                    {
367                        "value": "DISCONNECTED",
368                        "name": "DISCONNECTED"
369                    },
370                    {
371                        "value": "DISCONNECTING",
372                        "name": "DISCONNECTING"
373                    }
374                ]
375            }
376        },
377        "com.amazonaws.kms#CreateAlias": {
378            "type": "operation",
379            "input": {
380                "target": "com.amazonaws.kms#CreateAliasRequest"
381            },
382            "errors": [
383                {
384                    "target": "com.amazonaws.kms#AlreadyExistsException"
385                },
386                {
387                    "target": "com.amazonaws.kms#DependencyTimeoutException"
388                },
389                {
390                    "target": "com.amazonaws.kms#InvalidAliasNameException"
391                },
392                {
393                    "target": "com.amazonaws.kms#KMSInternalException"
394                },
395                {
396                    "target": "com.amazonaws.kms#KMSInvalidStateException"
397                },
398                {
399                    "target": "com.amazonaws.kms#LimitExceededException"
400                },
401                {
402                    "target": "com.amazonaws.kms#NotFoundException"
403                }
404            ],
405            "traits": {
406                "smithy.api#documentation": "<p>Creates a friendly name for a customer master key (CMK). You can use an alias to identify\n      a CMK in the AWS KMS console, in the <a>DescribeKey</a> operation and in\n      <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#cryptographic-operations\">cryptographic operations</a>, such as <a>Encrypt</a> and <a>GenerateDataKey</a>. </p>\n         <p>You can also change the CMK that's associated with the alias (<a>UpdateAlias</a>) or delete the alias (<a>DeleteAlias</a>) at any time. These operations don't\n      affect the underlying CMK. </p>\n         <p>You can associate the alias with any customer managed CMK in the same AWS Region. Each\n      alias is associated with only on CMK at a time, but a CMK can have multiple aliases. A valid\n      CMK is required. You can't create an alias without a CMK.</p>\n         <p>The alias must be unique in the account and Region, but you can have aliases with the same\n      name in different Regions. For detailed information about aliases, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-alias.html\">Using aliases</a> in the\n      <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>This operation does not return a response. To get the alias that you created, use the\n        <a>ListAliases</a> operation.</p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on an alias in a different AWS account.</p> \n    \n         <p>\n            <b>Required permissions</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:CreateAlias</a> on the alias (IAM policy).</p>\n            </li>\n            <li>\n               <p>\n                  <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:CreateAlias</a> on the CMK (key policy).</p>\n            </li>\n         </ul>\n         <p>For details, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-alias.html#alias-access\">Controlling access to aliases</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>DeleteAlias</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListAliases</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>UpdateAlias</a>\n               </p>\n            </li>\n         </ul>"
407            }
408        },
409        "com.amazonaws.kms#CreateAliasRequest": {
410            "type": "structure",
411            "members": {
412                "AliasName": {
413                    "target": "com.amazonaws.kms#AliasNameType",
414                    "traits": {
415                        "smithy.api#documentation": "<p>Specifies the alias name. This value must begin with <code>alias/</code> followed by a\n      name, such as <code>alias/ExampleAlias</code>. </p>\n         <p>The <code>AliasName</code> value must be string of 1-256 characters. It can contain only alphanumeric characters,\n      forward slashes (/), underscores (_), and dashes (-). The alias name cannot begin with <code>alias/aws/</code>. The <code>alias/aws/</code> prefix is reserved\n      for <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#aws-managed-cmk\">AWS managed CMKs</a>.</p>",
416                        "smithy.api#required": {}
417                    }
418                },
419                "TargetKeyId": {
420                    "target": "com.amazonaws.kms#KeyIdType",
421                    "traits": {
422                        "smithy.api#documentation": "<p>Associates the alias with the specified <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#customer-cmk\">customer managed CMK</a>. The CMK must be\n      in the same AWS Region. </p>\n         <p>A valid CMK ID is required. If you supply a null or empty string value, this operation\n      returns an error.</p>\n         <p>For help finding the key ID and ARN, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/viewing-keys.html#find-cmk-id-arn\">Finding the Key ID and\n        ARN</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n        \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
423                        "smithy.api#required": {}
424                    }
425                }
426            }
427        },
428        "com.amazonaws.kms#CreateCustomKeyStore": {
429            "type": "operation",
430            "input": {
431                "target": "com.amazonaws.kms#CreateCustomKeyStoreRequest"
432            },
433            "output": {
434                "target": "com.amazonaws.kms#CreateCustomKeyStoreResponse"
435            },
436            "errors": [
437                {
438                    "target": "com.amazonaws.kms#CloudHsmClusterInUseException"
439                },
440                {
441                    "target": "com.amazonaws.kms#CloudHsmClusterInvalidConfigurationException"
442                },
443                {
444                    "target": "com.amazonaws.kms#CloudHsmClusterNotActiveException"
445                },
446                {
447                    "target": "com.amazonaws.kms#CloudHsmClusterNotFoundException"
448                },
449                {
450                    "target": "com.amazonaws.kms#CustomKeyStoreNameInUseException"
451                },
452                {
453                    "target": "com.amazonaws.kms#IncorrectTrustAnchorException"
454                },
455                {
456                    "target": "com.amazonaws.kms#KMSInternalException"
457                }
458            ],
459            "traits": {
460                "smithy.api#documentation": "<p>Creates a <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">custom key store</a> that is associated with an <a href=\"https://docs.aws.amazon.com/cloudhsm/latest/userguide/clusters.html\">AWS CloudHSM cluster</a> that you own and\n    manage.</p>\n         <p>This operation is part of the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">Custom Key Store feature</a> feature in AWS KMS, which\ncombines the convenience and extensive integration of AWS KMS with the isolation and control of a\nsingle-tenant key store.</p>\n         <p>Before you create the custom key store, you must assemble\n      the required elements, including an AWS CloudHSM cluster that fulfills the requirements for a custom\n      key store. For details about the required elements, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/create-keystore.html#before-keystore\">Assemble the Prerequisites</a>\n      in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>When the operation completes successfully, it returns the ID of the new custom key store.\n      Before you can use your new custom key store, you need to use the <a>ConnectCustomKeyStore</a> operation to connect the new key store to its AWS CloudHSM\n      cluster. Even if you are not going to use your custom key store immediately, you might want to\n      connect it to verify that all settings are correct and then disconnect it until you are ready\n      to use it.</p>\n         <p>For help with failures, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html\">Troubleshooting a Custom Key Store</a> in the\n      <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a custom key store in a different AWS account.</p>\n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:CreateCustomKeyStore</a> (IAM policy).</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>ConnectCustomKeyStore</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DeleteCustomKeyStore</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DescribeCustomKeyStores</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DisconnectCustomKeyStore</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>UpdateCustomKeyStore</a>\n               </p>\n            </li>\n         </ul>"
461            }
462        },
463        "com.amazonaws.kms#CreateCustomKeyStoreRequest": {
464            "type": "structure",
465            "members": {
466                "CustomKeyStoreName": {
467                    "target": "com.amazonaws.kms#CustomKeyStoreNameType",
468                    "traits": {
469                        "smithy.api#documentation": "<p>Specifies a friendly name for the custom key store. The name must be unique in your AWS\n      account.</p>",
470                        "smithy.api#required": {}
471                    }
472                },
473                "CloudHsmClusterId": {
474                    "target": "com.amazonaws.kms#CloudHsmClusterIdType",
475                    "traits": {
476                        "smithy.api#documentation": "<p>Identifies the AWS CloudHSM cluster for the custom key store. Enter the cluster ID of any active\n      AWS CloudHSM cluster that is not already associated with a custom key store. To find the cluster ID,\n      use the <a href=\"https://docs.aws.amazon.com/cloudhsm/latest/APIReference/API_DescribeClusters.html\">DescribeClusters</a> operation.</p>",
477                        "smithy.api#required": {}
478                    }
479                },
480                "TrustAnchorCertificate": {
481                    "target": "com.amazonaws.kms#TrustAnchorCertificateType",
482                    "traits": {
483                        "smithy.api#documentation": "<p>Enter the content of the trust anchor certificate for the cluster. This is the content of\n      the <code>customerCA.crt</code> file that you created when you <a href=\"https://docs.aws.amazon.com/cloudhsm/latest/userguide/initialize-cluster.html\">initialized the cluster</a>.</p>",
484                        "smithy.api#required": {}
485                    }
486                },
487                "KeyStorePassword": {
488                    "target": "com.amazonaws.kms#KeyStorePasswordType",
489                    "traits": {
490                        "smithy.api#documentation": "<p>Enter the password of the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-store-concepts.html#concept-kmsuser\">\n               <code>kmsuser</code> crypto user\n        (CU) account</a> in the specified AWS CloudHSM cluster. AWS KMS logs into the cluster as this\n      user to manage key material on your behalf.</p>\n         <p>The password must be a string of 7 to 32 characters. Its value is case sensitive.</p>\n         <p>This parameter tells AWS KMS the <code>kmsuser</code> account password; it does not change\n      the password in the AWS CloudHSM cluster.</p>",
491                        "smithy.api#required": {}
492                    }
493                }
494            }
495        },
496        "com.amazonaws.kms#CreateCustomKeyStoreResponse": {
497            "type": "structure",
498            "members": {
499                "CustomKeyStoreId": {
500                    "target": "com.amazonaws.kms#CustomKeyStoreIdType",
501                    "traits": {
502                        "smithy.api#documentation": "<p>A unique identifier for the new custom key store.</p>"
503                    }
504                }
505            }
506        },
507        "com.amazonaws.kms#CreateGrant": {
508            "type": "operation",
509            "input": {
510                "target": "com.amazonaws.kms#CreateGrantRequest"
511            },
512            "output": {
513                "target": "com.amazonaws.kms#CreateGrantResponse"
514            },
515            "errors": [
516                {
517                    "target": "com.amazonaws.kms#DependencyTimeoutException"
518                },
519                {
520                    "target": "com.amazonaws.kms#DisabledException"
521                },
522                {
523                    "target": "com.amazonaws.kms#InvalidArnException"
524                },
525                {
526                    "target": "com.amazonaws.kms#InvalidGrantTokenException"
527                },
528                {
529                    "target": "com.amazonaws.kms#KMSInternalException"
530                },
531                {
532                    "target": "com.amazonaws.kms#KMSInvalidStateException"
533                },
534                {
535                    "target": "com.amazonaws.kms#LimitExceededException"
536                },
537                {
538                    "target": "com.amazonaws.kms#NotFoundException"
539                }
540            ],
541            "traits": {
542                "smithy.api#documentation": "<p>Adds a grant to a customer master key (CMK). The grant allows the grantee principal to use\n      the CMK when the conditions specified in the grant are met. When setting permissions, grants\n      are an alternative to key policies. </p>\n         <p>To create a grant that allows a <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#cryptographic-operations\">cryptographic operation</a> only when the request includes a particular\n        <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context\">encryption\n        context</a>, use the <code>Constraints</code> parameter. For details, see <a>GrantConstraints</a>.</p>\n         <p>You can create grants on symmetric and asymmetric CMKs. However, if the grant allows an\n      operation that the CMK does not support, <code>CreateGrant</code> fails with a\n        <code>ValidationException</code>. </p>\n\n         <ul>\n            <li>\n               <p>Grants for symmetric CMKs cannot allow operations that are not supported for symmetric\n          CMKs, including <a>Sign</a>, <a>Verify</a>, and <a>GetPublicKey</a>. (There are limited exceptions to this rule for legacy\n          operations, but you should not create a grant for an operation that AWS KMS does not\n          support.)</p>\n            </li>\n            <li>\n               <p>Grants for asymmetric CMKs cannot allow operations that are not supported for\n          asymmetric CMKs, including operations that <a href=\"https://docs.aws.amazon.com/kms/latest/APIReference/API_GenerateDataKey\">generate data keys</a> or <a href=\"https://docs.aws.amazon.com/kms/latest/APIReference/API_GenerateDataKeyPair\">data key pairs</a>,\n          or operations related to <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html\">automatic key rotation</a>, <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html\">imported key material</a>, or CMKs in <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">custom key\n            stores</a>.</p>\n            </li>\n            <li>\n               <p>Grants for asymmetric CMKs with a <code>KeyUsage</code> of\n            <code>ENCRYPT_DECRYPT</code> cannot allow the <a>Sign</a> or <a>Verify</a> operations. Grants for asymmetric CMKs with a <code>KeyUsage</code>\n          of <code>SIGN_VERIFY</code> cannot allow the <a>Encrypt</a> or <a>Decrypt</a> operations.</p>\n            </li>\n            <li>\n               <p>Grants for asymmetric CMKs cannot include an encryption context grant constraint. An\n          encryption context is not supported on asymmetric CMKs.</p>\n            </li>\n         </ul>\n         <p>For information about symmetric and asymmetric CMKs, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html\">Using Symmetric and Asymmetric CMKs</a> in the <i>AWS Key Management Service Developer Guide</i>. For more information about grants, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/grants.html\">Grants</a> in the\n      <i>\n               <i>AWS Key Management Service Developer Guide</i>\n            </i>.</p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: Yes. To perform this operation on a CMK in a different AWS account, specify the key\n  ARN in the value of the <code>KeyId</code> parameter. </p> \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:CreateGrant</a> (key policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>ListGrants</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListRetirableGrants</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>RetireGrant</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>RevokeGrant</a>\n               </p>\n            </li>\n         </ul>"
543            }
544        },
545        "com.amazonaws.kms#CreateGrantRequest": {
546            "type": "structure",
547            "members": {
548                "KeyId": {
549                    "target": "com.amazonaws.kms#KeyIdType",
550                    "traits": {
551                        "smithy.api#documentation": "<p>The unique identifier for the customer master key (CMK) that the grant applies to.</p>\n    \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a\ndifferent AWS account, you must use the key ARN.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
552                        "smithy.api#required": {}
553                    }
554                },
555                "GranteePrincipal": {
556                    "target": "com.amazonaws.kms#PrincipalIdType",
557                    "traits": {
558                        "smithy.api#documentation": "<p>The principal that is given permission to perform the operations that the grant\n      permits.</p>\n         <p>To specify the principal, use the <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Name (ARN)</a> of an AWS\n      principal. Valid AWS principals include AWS accounts (root), IAM users, IAM roles, federated\n      users, and assumed role users. For examples of the ARN syntax to use for specifying a\n      principal, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#arn-syntax-iam\">AWS Identity and Access\n        Management (IAM)</a> in the Example ARNs section of the <i>AWS General\n        Reference</i>.</p>",
559                        "smithy.api#required": {}
560                    }
561                },
562                "RetiringPrincipal": {
563                    "target": "com.amazonaws.kms#PrincipalIdType",
564                    "traits": {
565                        "smithy.api#documentation": "<p>The principal that is given permission to retire the grant by using <a>RetireGrant</a> operation.</p>\n         <p>To specify the principal, use the <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Name (ARN)</a> of an AWS\n      principal. Valid AWS principals include AWS accounts (root), IAM users, federated users, and\n      assumed role users. For examples of the ARN syntax to use for specifying a principal, see\n        <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#arn-syntax-iam\">AWS Identity and Access Management (IAM)</a> in the Example ARNs section of the\n        <i>AWS General Reference</i>.</p>"
566                    }
567                },
568                "Operations": {
569                    "target": "com.amazonaws.kms#GrantOperationList",
570                    "traits": {
571                        "smithy.api#documentation": "<p>A list of operations that the grant permits.</p>",
572                        "smithy.api#required": {}
573                    }
574                },
575                "Constraints": {
576                    "target": "com.amazonaws.kms#GrantConstraints",
577                    "traits": {
578                        "smithy.api#documentation": "<p>Allows a <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#cryptographic-operations\">cryptographic operation</a> only when the encryption context matches or includes the encryption\n      context specified in this structure. For more information about encryption context, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context\">Encryption\n        Context</a> in the <i>\n               <i>AWS Key Management Service Developer Guide</i>\n            </i>.</p>\n         <p>Grant constraints are not applied to operations that do not support an encryption context,\n      such as cryptographic operations with asymmetric CMKs and management operations, such as\n      <a>DescribeKey</a> or <a>RetireGrant</a>.</p>"
579                    }
580                },
581                "GrantTokens": {
582                    "target": "com.amazonaws.kms#GrantTokenList",
583                    "traits": {
584                        "smithy.api#documentation": "<p>A list of grant tokens.</p>\n         <p>For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token\">Grant Tokens</a> in the\n    <i>AWS Key Management Service Developer Guide</i>.</p>"
585                    }
586                },
587                "Name": {
588                    "target": "com.amazonaws.kms#GrantNameType",
589                    "traits": {
590                        "smithy.api#documentation": "<p>A friendly name for the grant. Use this value to prevent the unintended\n      creation of duplicate grants when retrying this request.</p>\n         <p>When this value is absent, all <code>CreateGrant</code> requests result in a new grant\n      with a unique <code>GrantId</code> even if all the supplied parameters are identical. This can\n      result in unintended duplicates when you retry the <code>CreateGrant</code> request.</p>\n         <p>When this value is present, you can retry a <code>CreateGrant</code> request with\n      identical parameters; if the grant already exists, the original <code>GrantId</code> is\n      returned without creating a new grant. Note that the returned grant token is unique with every\n        <code>CreateGrant</code> request, even when a duplicate <code>GrantId</code> is returned.\n      All grant tokens for the same grant ID can be used interchangeably.</p>"
591                    }
592                }
593            }
594        },
595        "com.amazonaws.kms#CreateGrantResponse": {
596            "type": "structure",
597            "members": {
598                "GrantToken": {
599                    "target": "com.amazonaws.kms#GrantTokenType",
600                    "traits": {
601                        "smithy.api#documentation": "<p>The grant token.</p>\n         <p>For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token\">Grant Tokens</a> in the\n    <i>AWS Key Management Service Developer Guide</i>.</p>"
602                    }
603                },
604                "GrantId": {
605                    "target": "com.amazonaws.kms#GrantIdType",
606                    "traits": {
607                        "smithy.api#documentation": "<p>The unique identifier for the grant.</p>\n         <p>You can use the <code>GrantId</code> in a <a>ListGrants</a>, <a>RetireGrant</a>, or <a>RevokeGrant</a> operation.</p>"
608                    }
609                }
610            }
611        },
612        "com.amazonaws.kms#CreateKey": {
613            "type": "operation",
614            "input": {
615                "target": "com.amazonaws.kms#CreateKeyRequest"
616            },
617            "output": {
618                "target": "com.amazonaws.kms#CreateKeyResponse"
619            },
620            "errors": [
621                {
622                    "target": "com.amazonaws.kms#CloudHsmClusterInvalidConfigurationException"
623                },
624                {
625                    "target": "com.amazonaws.kms#CustomKeyStoreInvalidStateException"
626                },
627                {
628                    "target": "com.amazonaws.kms#CustomKeyStoreNotFoundException"
629                },
630                {
631                    "target": "com.amazonaws.kms#DependencyTimeoutException"
632                },
633                {
634                    "target": "com.amazonaws.kms#InvalidArnException"
635                },
636                {
637                    "target": "com.amazonaws.kms#KMSInternalException"
638                },
639                {
640                    "target": "com.amazonaws.kms#LimitExceededException"
641                },
642                {
643                    "target": "com.amazonaws.kms#MalformedPolicyDocumentException"
644                },
645                {
646                    "target": "com.amazonaws.kms#TagException"
647                },
648                {
649                    "target": "com.amazonaws.kms#UnsupportedOperationException"
650                }
651            ],
652            "traits": {
653                "smithy.api#documentation": "<p>Creates a unique customer managed <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#master-keys\">customer master key</a> (CMK) in your AWS\n      account and Region.</p>\n\n         <p>You can use the <code>CreateKey</code> operation to create symmetric or asymmetric\n      CMKs.</p>\n         <ul>\n            <li>\n               <p>\n                  <b>Symmetric CMKs</b> contain a 256-bit symmetric key that\n          never leaves AWS KMS unencrypted. To use the CMK, you must call AWS KMS. You can use a\n          symmetric CMK to encrypt and decrypt small amounts of data, but they are typically used to\n          generate <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#data-keys\">data\n            keys</a> and <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#data-key-pairs\">data\n              keys pairs</a>. For details, see <a>GenerateDataKey</a> and\n            <a>GenerateDataKeyPair</a>.</p>\n            </li>\n            <li>\n               <p>\n                  <b>Asymmetric CMKs</b> can contain an RSA key pair or an\n          Elliptic Curve (ECC) key pair. The private key in an asymmetric CMK never leaves AWS KMS\n          unencrypted. However, you can use the <a>GetPublicKey</a> operation to download\n          the public key so it can be used outside of AWS KMS. CMKs with RSA key pairs can be used to\n          encrypt or decrypt data or sign and verify messages (but not both). CMKs with ECC key\n          pairs can be used only to sign and verify messages.</p>\n            </li>\n         </ul>\n         <p>For information about symmetric and asymmetric CMKs, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html\">Using Symmetric and Asymmetric CMKs</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n\n\n         <p>To create different types of CMKs, use the following guidance:</p>\n\n         <dl>\n            <dt>Asymmetric CMKs</dt>\n            <dd>\n               <p>To create an asymmetric CMK, use the <code>CustomerMasterKeySpec</code> parameter to\n            specify the type of key material in the CMK. Then, use the <code>KeyUsage</code>\n            parameter to determine whether the CMK will be used to encrypt and decrypt or sign and\n            verify. You can't change these properties after the CMK is created.</p>\n               <p> </p>\n            </dd>\n            <dt>Symmetric CMKs</dt>\n            <dd>\n               <p>When creating a symmetric CMK, you don't need to specify the\n              <code>CustomerMasterKeySpec</code> or <code>KeyUsage</code> parameters. The default\n            value for <code>CustomerMasterKeySpec</code>, <code>SYMMETRIC_DEFAULT</code>, and the\n            default value for <code>KeyUsage</code>, <code>ENCRYPT_DECRYPT</code>, are the only\n            valid values for symmetric CMKs. </p>\n               <p> </p>\n            </dd>\n            <dt>Imported Key Material</dt>\n            <dd>\n               <p>To import your own key material, begin by creating a symmetric CMK with no key\n            material. To do this, use the <code>Origin</code> parameter of <code>CreateKey</code>\n            with a value of <code>EXTERNAL</code>. Next, use <a>GetParametersForImport</a> operation to get a public key and import token, and use the public key to encrypt\n            your key material. Then, use <a>ImportKeyMaterial</a> with your import token\n            to import the key material. For step-by-step instructions, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html\">Importing Key Material</a> in the <i>\n                     <i>AWS Key Management Service Developer Guide</i>\n                  </i>. You\n            cannot import the key material into an asymmetric CMK.</p>\n               <p> </p>\n            </dd>\n            <dt>Custom Key Stores</dt>\n            <dd>\n               <p>To create a symmetric CMK in a <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">custom key store</a>, use the\n              <code>CustomKeyStoreId</code> parameter to specify the custom key store. You must also\n            use the <code>Origin</code> parameter with a value of <code>AWS_CLOUDHSM</code>. The\n            AWS CloudHSM cluster that is associated with the custom key store must have at least two active\n            HSMs in different Availability Zones in the AWS Region. </p>\n               <p>You cannot create an asymmetric CMK in a custom key store. For information about\n            custom key stores in AWS KMS see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">Using Custom Key Stores</a> in\n            the <i>\n                     <i>AWS Key Management Service Developer Guide</i>\n                  </i>.</p>\n            </dd>\n         </dl>\n         <p>\n            <b>Cross-account use</b>:  No. You cannot use this operation to\n      create a CMK in a different AWS account.</p>\n\n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:CreateKey</a> (IAM policy). To use the\n        <code>Tags</code> parameter, <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:TagResource</a> (IAM policy). For examples and information about related\n      permissions, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/iam-policies.html#iam-policy-example-create-key\">Allow a user to create\n        CMKs</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>DescribeKey</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListKeys</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ScheduleKeyDeletion</a>\n               </p>\n            </li>\n         </ul>"
654            }
655        },
656        "com.amazonaws.kms#CreateKeyRequest": {
657            "type": "structure",
658            "members": {
659                "Policy": {
660                    "target": "com.amazonaws.kms#PolicyType",
661                    "traits": {
662                        "smithy.api#documentation": "<p>The key policy to attach to the CMK.</p>\n         <p>If you provide a key policy, it must meet the following criteria:</p>\n         <ul>\n            <li>\n               <p>If you don't set <code>BypassPolicyLockoutSafetyCheck</code> to true, the key policy\n          must allow the principal that is making the <code>CreateKey</code> request to make a\n          subsequent <a>PutKeyPolicy</a> request on the CMK. This reduces the risk that\n          the CMK becomes unmanageable. For more information, refer to the scenario in the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default-allow-root-enable-iam\">Default Key Policy</a> section of the <i>\n                     <i>AWS Key Management Service Developer Guide</i>\n                  </i>.</p>\n            </li>\n            <li>\n               <p>Each statement in the key policy must contain one or more principals. The principals\n          in the key policy must exist and be visible to AWS KMS. When you create a new AWS principal\n          (for example, an IAM user or role), you might need to enforce a delay before including the\n          new principal in a key policy because the new principal might not be immediately visible\n          to AWS KMS. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/troubleshoot_general.html#troubleshoot_general_eventual-consistency\">Changes that I make are not always immediately visible</a> in the <i>AWS\n            Identity and Access Management User Guide</i>.</p>\n            </li>\n         </ul>\n         <p>If you do not provide a key policy, AWS KMS attaches a default key policy to the CMK. For\n      more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default\">Default Key Policy</a> in the\n      <i>AWS Key Management Service Developer Guide</i>. </p>\n         <p>The key policy size quota is 32 kilobytes (32768 bytes).</p>\n         <p>For help writing and formatting a JSON policy document, see the <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies.html\">IAM JSON Policy Reference</a> in the <i>\n               <i>IAM User Guide</i>\n            </i>.</p>"
663                    }
664                },
665                "Description": {
666                    "target": "com.amazonaws.kms#DescriptionType",
667                    "traits": {
668                        "smithy.api#documentation": "<p>A description of the CMK.</p>\n         <p>Use a description that helps you decide whether the CMK is appropriate for a task.</p>"
669                    }
670                },
671                "KeyUsage": {
672                    "target": "com.amazonaws.kms#KeyUsageType",
673                    "traits": {
674                        "smithy.api#documentation": "<p>Determines the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#cryptographic-operations\">cryptographic operations</a> for which you can use the CMK. The default value\n      is <code>ENCRYPT_DECRYPT</code>. This parameter is required only for asymmetric CMKs. You\n      can't change the <code>KeyUsage</code> value after the CMK is created.</p>\n         <p>Select only one valid value.</p>\n         <ul>\n            <li>\n               <p>For symmetric CMKs, omit the parameter or specify <code>ENCRYPT_DECRYPT</code>.</p>\n            </li>\n            <li>\n               <p>For asymmetric CMKs with RSA key material, specify <code>ENCRYPT_DECRYPT</code> or\n            <code>SIGN_VERIFY</code>.</p>\n            </li>\n            <li>\n               <p>For asymmetric CMKs with ECC key material, specify <code>SIGN_VERIFY</code>.</p>\n            </li>\n         </ul>"
675                    }
676                },
677                "CustomerMasterKeySpec": {
678                    "target": "com.amazonaws.kms#CustomerMasterKeySpec",
679                    "traits": {
680                        "smithy.api#documentation": "<p>Specifies the type of CMK to create. The default value, <code>SYMMETRIC_DEFAULT</code>,\n      creates a CMK with a 256-bit symmetric key for encryption and decryption. For help choosing a\n      key spec for your CMK, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/symm-asymm-choose.html\">How to Choose Your CMK\n        Configuration</a> in the <i>AWS Key Management Service Developer\n          Guide</i>.</p>\n         <p>The <code>CustomerMasterKeySpec</code> determines whether the CMK contains a symmetric key\n      or an asymmetric key pair. It also determines the encryption algorithms or signing algorithms\n      that the CMK supports. You can't change the <code>CustomerMasterKeySpec</code> after the CMK\n      is created. To further restrict the algorithms that can be used with the CMK, use a condition\n      key in its key policy or IAM policy. For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/policy-conditions.html#conditions-kms-encryption-algorithm\">kms:EncryptionAlgorithm</a> or <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/policy-conditions.html#conditions-kms-signing-algorithm\">kms:Signing Algorithm</a> in the <i>AWS Key Management Service Developer\n        Guide</i>.</p>\n         <important>\n            <p>\n               <a href=\"http://aws.amazon.com/kms/features/#AWS_Service_Integration\">AWS services that\n        are integrated with AWS KMS</a> use symmetric CMKs to protect your data. These\n        services do not support asymmetric CMKs. For help determining whether a CMK is symmetric or\n        asymmetric, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/find-symm-asymm.html\">Identifying Symmetric and Asymmetric\n          CMKs</a> in the <i>AWS Key Management Service Developer\n            Guide</i>.</p>\n         </important>\n         <p>AWS KMS supports the following key specs for CMKs:</p>\n         <ul>\n            <li>\n               <p>Symmetric key (default)</p>\n               <ul>\n                  <li>\n                     <p>\n                        <code>SYMMETRIC_DEFAULT</code> (AES-256-GCM)</p>\n                  </li>\n               </ul>\n            </li>\n            <li>\n               <p>Asymmetric RSA key pairs</p>\n               <ul>\n                  <li>\n                     <p>\n                        <code>RSA_2048</code>\n                     </p>\n                  </li>\n                  <li>\n                     <p>\n                        <code>RSA_3072</code>\n                     </p>\n                  </li>\n                  <li>\n                     <p>\n                        <code>RSA_4096</code>\n                     </p>\n                  </li>\n               </ul>\n            </li>\n            <li>\n               <p>Asymmetric NIST-recommended elliptic curve key pairs</p>\n               <ul>\n                  <li>\n                     <p>\n                        <code>ECC_NIST_P256</code> (secp256r1)</p>\n                  </li>\n                  <li>\n                     <p>\n                        <code>ECC_NIST_P384</code> (secp384r1)</p>\n                  </li>\n                  <li>\n                     <p>\n                        <code>ECC_NIST_P521</code> (secp521r1)</p>\n                  </li>\n               </ul>\n            </li>\n            <li>\n               <p>Other asymmetric elliptic curve key pairs</p>\n               <ul>\n                  <li>\n                     <p>\n                        <code>ECC_SECG_P256K1</code> (secp256k1), commonly used for\n              cryptocurrencies.</p>\n                  </li>\n               </ul>\n            </li>\n         </ul>"
681                    }
682                },
683                "Origin": {
684                    "target": "com.amazonaws.kms#OriginType",
685                    "traits": {
686                        "smithy.api#documentation": "<p>The source of the key material for the CMK. You cannot change the origin after you create\n      the CMK. The default is <code>AWS_KMS</code>, which means AWS KMS creates the key\n      material.</p>\n         <p>When the parameter value is <code>EXTERNAL</code>, AWS KMS creates a CMK without key\n      material so that you can import key material from your existing key management infrastructure.\n      For more information about importing key material into AWS KMS, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html\">Importing Key Material</a> in the\n      <i>AWS Key Management Service Developer Guide</i>. This value is valid only for symmetric CMKs.</p>\n         <p>When the parameter value is <code>AWS_CLOUDHSM</code>, AWS KMS creates the CMK in an AWS KMS\n      <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">custom key store</a> and creates its key material in the associated AWS CloudHSM cluster. You must also\n      use the <code>CustomKeyStoreId</code> parameter to identify the custom key store. This value\n      is valid only for symmetric CMKs.</p>"
687                    }
688                },
689                "CustomKeyStoreId": {
690                    "target": "com.amazonaws.kms#CustomKeyStoreIdType",
691                    "traits": {
692                        "smithy.api#documentation": "<p>Creates the CMK in the specified <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">custom key store</a> and the key material in its associated\n      AWS CloudHSM cluster. To create a CMK in a custom key store, you must also specify the\n        <code>Origin</code> parameter with a value of <code>AWS_CLOUDHSM</code>. The AWS CloudHSM cluster\n      that is associated with the custom key store must have at least two active HSMs, each in a\n      different Availability Zone in the Region.</p>\n         <p>This parameter is valid only for symmetric CMKs. You cannot create an asymmetric CMK in a\n      custom key store.</p>\n         <p>To find the ID of a custom key store, use the <a>DescribeCustomKeyStores</a> operation.</p>\n         <p>The response includes the custom key store ID and the ID of the AWS CloudHSM cluster.</p>\n         <p>This operation is part of the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">Custom Key Store feature</a> feature in AWS KMS, which\ncombines the convenience and extensive integration of AWS KMS with the isolation and control of a\nsingle-tenant key store.</p>"
693                    }
694                },
695                "BypassPolicyLockoutSafetyCheck": {
696                    "target": "com.amazonaws.kms#BooleanType",
697                    "traits": {
698                        "smithy.api#documentation": "<p>A flag to indicate whether to bypass the key policy lockout safety check.</p>\n         <important>\n            <p>Setting this value to true increases the risk that the CMK becomes unmanageable. Do not\n        set this value to true indiscriminately.</p>\n            <p>For more information, refer to the scenario in the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default-allow-root-enable-iam\">Default Key Policy</a> section in the <i>\n                  <i>AWS Key Management Service Developer Guide</i>\n               </i>.</p>\n         </important>\n         <p>Use this parameter only when you include a policy in the request and you intend to prevent\n      the principal that is making the request from making a subsequent <a>PutKeyPolicy</a> request on the CMK.</p>\n         <p>The default value is false.</p>"
699                    }
700                },
701                "Tags": {
702                    "target": "com.amazonaws.kms#TagList",
703                    "traits": {
704                        "smithy.api#documentation": "<p>One or more tags. Each tag consists of a tag key and a tag value. Both the tag key and the\n      tag value are required, but the tag value can be an empty (null) string. </p>\n         <p>When you add tags to an AWS resource, AWS generates a cost allocation\n              report with usage and costs aggregated by tags. For information about adding, changing, deleting and listing tags for CMKs,\n              see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/tagging-keys.html\">Tagging Keys</a>.</p> \n         <p>Use this parameter to tag the CMK when it is created. To add tags to an\n      existing CMK, use the <a>TagResource</a> operation.</p>\n         <p>To use this parameter, you must have <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:TagResource</a> permission in an IAM policy.</p>"
705                    }
706                }
707            }
708        },
709        "com.amazonaws.kms#CreateKeyResponse": {
710            "type": "structure",
711            "members": {
712                "KeyMetadata": {
713                    "target": "com.amazonaws.kms#KeyMetadata",
714                    "traits": {
715                        "smithy.api#documentation": "<p>Metadata associated with the CMK.</p>"
716                    }
717                }
718            }
719        },
720        "com.amazonaws.kms#CustomKeyStoreHasCMKsException": {
721            "type": "structure",
722            "members": {
723                "message": {
724                    "target": "com.amazonaws.kms#ErrorMessageType"
725                }
726            },
727            "traits": {
728                "smithy.api#documentation": "<p>The request was rejected because the custom key store contains AWS KMS customer master keys\n      (CMKs). After verifying that you do not need to use the CMKs, use the <a>ScheduleKeyDeletion</a> operation to delete the CMKs. After they are deleted, you\n      can delete the custom key store.</p>",
729                "smithy.api#error": "client",
730                "smithy.api#httpError": 400
731            }
732        },
733        "com.amazonaws.kms#CustomKeyStoreIdType": {
734            "type": "string",
735            "traits": {
736                "smithy.api#length": {
737                    "min": 1,
738                    "max": 64
739                }
740            }
741        },
742        "com.amazonaws.kms#CustomKeyStoreInvalidStateException": {
743            "type": "structure",
744            "members": {
745                "message": {
746                    "target": "com.amazonaws.kms#ErrorMessageType"
747                }
748            },
749            "traits": {
750                "smithy.api#documentation": "<p>The request was rejected because of the <code>ConnectionState</code> of the custom key\n      store. To get the <code>ConnectionState</code> of a custom key store, use the <a>DescribeCustomKeyStores</a> operation.</p>\n         <p>This exception is thrown under the following conditions:</p>\n         <ul>\n            <li>\n               <p>You requested the <a>CreateKey</a> or <a>GenerateRandom</a>\n          operation in a custom key store that is not connected. These operations are valid only\n          when the custom key store <code>ConnectionState</code> is <code>CONNECTED</code>.</p>\n            </li>\n            <li>\n               <p>You requested the <a>UpdateCustomKeyStore</a> or <a>DeleteCustomKeyStore</a> operation on a custom key store that is not\n          disconnected. This operation is valid only when the custom key store\n            <code>ConnectionState</code> is <code>DISCONNECTED</code>.</p>\n            </li>\n            <li>\n               <p>You requested the <a>ConnectCustomKeyStore</a> operation on a custom key\n          store with a <code>ConnectionState</code> of <code>DISCONNECTING</code> or\n            <code>FAILED</code>. This operation is valid for all other <code>ConnectionState</code>\n          values.</p>\n            </li>\n         </ul>",
751                "smithy.api#error": "client",
752                "smithy.api#httpError": 400
753            }
754        },
755        "com.amazonaws.kms#CustomKeyStoreNameInUseException": {
756            "type": "structure",
757            "members": {
758                "message": {
759                    "target": "com.amazonaws.kms#ErrorMessageType"
760                }
761            },
762            "traits": {
763                "smithy.api#documentation": "<p>The request was rejected because the specified custom key store name is already assigned\n      to another custom key store in the account. Try again with a custom key store name that is\n      unique in the account.</p>",
764                "smithy.api#error": "client",
765                "smithy.api#httpError": 400
766            }
767        },
768        "com.amazonaws.kms#CustomKeyStoreNameType": {
769            "type": "string",
770            "traits": {
771                "smithy.api#length": {
772                    "min": 1,
773                    "max": 256
774                }
775            }
776        },
777        "com.amazonaws.kms#CustomKeyStoreNotFoundException": {
778            "type": "structure",
779            "members": {
780                "message": {
781                    "target": "com.amazonaws.kms#ErrorMessageType"
782                }
783            },
784            "traits": {
785                "smithy.api#documentation": "<p>The request was rejected because AWS KMS cannot find a custom key store with the specified\n      key store name or ID.</p>",
786                "smithy.api#error": "client",
787                "smithy.api#httpError": 400
788            }
789        },
790        "com.amazonaws.kms#CustomKeyStoresList": {
791            "type": "list",
792            "member": {
793                "target": "com.amazonaws.kms#CustomKeyStoresListEntry"
794            }
795        },
796        "com.amazonaws.kms#CustomKeyStoresListEntry": {
797            "type": "structure",
798            "members": {
799                "CustomKeyStoreId": {
800                    "target": "com.amazonaws.kms#CustomKeyStoreIdType",
801                    "traits": {
802                        "smithy.api#documentation": "<p>A unique identifier for the custom key store.</p>"
803                    }
804                },
805                "CustomKeyStoreName": {
806                    "target": "com.amazonaws.kms#CustomKeyStoreNameType",
807                    "traits": {
808                        "smithy.api#documentation": "<p>The user-specified friendly name for the custom key store.</p>"
809                    }
810                },
811                "CloudHsmClusterId": {
812                    "target": "com.amazonaws.kms#CloudHsmClusterIdType",
813                    "traits": {
814                        "smithy.api#documentation": "<p>A unique identifier for the AWS CloudHSM cluster that is associated with the custom key\n      store.</p>"
815                    }
816                },
817                "TrustAnchorCertificate": {
818                    "target": "com.amazonaws.kms#TrustAnchorCertificateType",
819                    "traits": {
820                        "smithy.api#documentation": "<p>The trust anchor certificate of the associated AWS CloudHSM cluster. When you <a href=\"https://docs.aws.amazon.com/cloudhsm/latest/userguide/initialize-cluster.html#sign-csr\">initialize the\n        cluster</a>, you create this certificate and save it in the <code>customerCA.crt</code>\n      file.</p>"
821                    }
822                },
823                "ConnectionState": {
824                    "target": "com.amazonaws.kms#ConnectionStateType",
825                    "traits": {
826                        "smithy.api#documentation": "<p>Indicates whether the custom key store is connected to its AWS CloudHSM cluster.</p>\n         <p>You can create and use CMKs in your custom key stores only when its connection state is\n        <code>CONNECTED</code>.</p>\n         <p>The value is <code>DISCONNECTED</code> if the key store has never been connected or you\n      use the <a>DisconnectCustomKeyStore</a> operation to disconnect it. If the value is\n        <code>CONNECTED</code> but you are having trouble using the custom key store, make sure that\n      its associated AWS CloudHSM cluster is active and contains at least one active HSM.</p>\n         <p>A value of <code>FAILED</code> indicates that an attempt to connect was unsuccessful. The <code>ConnectionErrorCode</code> field in the response indicates the cause of the failure. For\n      help resolving a connection failure, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html\">Troubleshooting a Custom Key Store</a> in the\n      <i>AWS Key Management Service Developer Guide</i>.</p>"
827                    }
828                },
829                "ConnectionErrorCode": {
830                    "target": "com.amazonaws.kms#ConnectionErrorCodeType",
831                    "traits": {
832                        "smithy.api#documentation": "<p>Describes the connection error. This field appears in the response only when the <code>ConnectionState</code> is <code>FAILED</code>. For help resolving these errors, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html#fix-keystore-failed\">How to Fix a Connection Failure</a> in <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>Valid values are:</p>\n         <ul>\n            <li>\n               <p>\n                  <code>CLUSTER_NOT_FOUND</code> - AWS KMS cannot find the AWS CloudHSM cluster with the\n          specified cluster ID.</p>\n            </li>\n            <li>\n               <p>\n                  <code>INSUFFICIENT_CLOUDHSM_HSMS</code> - The associated AWS CloudHSM cluster does not\n          contain any active HSMs. To connect a custom key store to its AWS CloudHSM cluster, the cluster\n          must contain at least one active HSM.</p>\n            </li>\n            <li>\n               <p>\n                  <code>INTERNAL_ERROR</code> - AWS KMS could not complete the request due to an internal\n          error. Retry the request. For <code>ConnectCustomKeyStore</code> requests, disconnect the\n          custom key store before trying to connect again.</p>\n            </li>\n            <li>\n               <p>\n                  <code>INVALID_CREDENTIALS</code> - AWS KMS does not have the correct password for the\n            <code>kmsuser</code> crypto user in the AWS CloudHSM cluster. Before you can connect your\n          custom key store to its AWS CloudHSM cluster, you must change the <code>kmsuser</code> account\n          password and update the key store password value for the custom key store.</p>\n            </li>\n            <li>\n               <p>\n                  <code>NETWORK_ERRORS</code> - Network errors are preventing AWS KMS from connecting to\n          the custom key store.</p>\n            </li>\n            <li>\n               <p>\n                  <code>SUBNET_NOT_FOUND</code> - A subnet in the AWS CloudHSM cluster\n          configuration was deleted. If AWS KMS cannot find all of the subnets in the cluster configuration, attempts to connect the custom key store to the AWS CloudHSM cluster fail. To fix this error, create a cluster from a recent backup and associate it with your custom key store. (This process creates a new cluster configuration with a VPC and private subnets.) For details, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html#fix-keystore-failed\">How to Fix a Connection Failure</a> in the\n          <i>AWS Key Management Service Developer Guide</i>.</p>\n            </li>\n            <li>\n               <p>\n                  <code>USER_LOCKED_OUT</code> - The <code>kmsuser</code> CU account is locked out of\n          the associated AWS CloudHSM cluster due to too many failed password attempts. Before you can\n          connect your custom key store to its AWS CloudHSM cluster, you must change the\n            <code>kmsuser</code> account password and update the key store password value for the custom key\n          store.</p>\n            </li>\n            <li>\n               <p>\n                  <code>USER_LOGGED_IN</code> - The <code>kmsuser</code> CU account is logged into the\n          the associated AWS CloudHSM cluster. This prevents AWS KMS from rotating the <code>kmsuser</code> account password and logging into the cluster. Before you can\n          connect your custom key store to its AWS CloudHSM cluster, you must log the <code>kmsuser</code> CU out of the cluster. If you changed the <code>kmsuser</code> password to log into the cluster, you must also and update the key store password value for the custom key\n          store. For help, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html#login-kmsuser-2\">How to Log Out and Reconnect</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n            </li>\n            <li>\n               <p>\n                  <code>USER_NOT_FOUND</code> - AWS KMS cannot find a <code>kmsuser</code> CU account in the associated AWS CloudHSM cluster. Before you can\n          connect your custom key store to its AWS CloudHSM cluster, you must create a <code>kmsuser</code> CU account in the cluster, and then update the key store password value for the custom key\n          store.</p>\n            </li>\n         </ul>"
833                    }
834                },
835                "CreationDate": {
836                    "target": "com.amazonaws.kms#DateType",
837                    "traits": {
838                        "smithy.api#documentation": "<p>The date and time when the custom key store was created.</p>"
839                    }
840                }
841            },
842            "traits": {
843                "smithy.api#documentation": "<p>Contains information about each custom key store in the custom key store list.</p>"
844            }
845        },
846        "com.amazonaws.kms#CustomerMasterKeySpec": {
847            "type": "string",
848            "traits": {
849                "smithy.api#enum": [
850                    {
851                        "value": "RSA_2048",
852                        "name": "RSA_2048"
853                    },
854                    {
855                        "value": "RSA_3072",
856                        "name": "RSA_3072"
857                    },
858                    {
859                        "value": "RSA_4096",
860                        "name": "RSA_4096"
861                    },
862                    {
863                        "value": "ECC_NIST_P256",
864                        "name": "ECC_NIST_P256"
865                    },
866                    {
867                        "value": "ECC_NIST_P384",
868                        "name": "ECC_NIST_P384"
869                    },
870                    {
871                        "value": "ECC_NIST_P521",
872                        "name": "ECC_NIST_P521"
873                    },
874                    {
875                        "value": "ECC_SECG_P256K1",
876                        "name": "ECC_SECG_P256K1"
877                    },
878                    {
879                        "value": "SYMMETRIC_DEFAULT",
880                        "name": "SYMMETRIC_DEFAULT"
881                    }
882                ]
883            }
884        },
885        "com.amazonaws.kms#DataKeyPairSpec": {
886            "type": "string",
887            "traits": {
888                "smithy.api#enum": [
889                    {
890                        "value": "RSA_2048",
891                        "name": "RSA_2048"
892                    },
893                    {
894                        "value": "RSA_3072",
895                        "name": "RSA_3072"
896                    },
897                    {
898                        "value": "RSA_4096",
899                        "name": "RSA_4096"
900                    },
901                    {
902                        "value": "ECC_NIST_P256",
903                        "name": "ECC_NIST_P256"
904                    },
905                    {
906                        "value": "ECC_NIST_P384",
907                        "name": "ECC_NIST_P384"
908                    },
909                    {
910                        "value": "ECC_NIST_P521",
911                        "name": "ECC_NIST_P521"
912                    },
913                    {
914                        "value": "ECC_SECG_P256K1",
915                        "name": "ECC_SECG_P256K1"
916                    }
917                ]
918            }
919        },
920        "com.amazonaws.kms#DataKeySpec": {
921            "type": "string",
922            "traits": {
923                "smithy.api#enum": [
924                    {
925                        "value": "AES_256",
926                        "name": "AES_256"
927                    },
928                    {
929                        "value": "AES_128",
930                        "name": "AES_128"
931                    }
932                ]
933            }
934        },
935        "com.amazonaws.kms#DateType": {
936            "type": "timestamp"
937        },
938        "com.amazonaws.kms#Decrypt": {
939            "type": "operation",
940            "input": {
941                "target": "com.amazonaws.kms#DecryptRequest"
942            },
943            "output": {
944                "target": "com.amazonaws.kms#DecryptResponse"
945            },
946            "errors": [
947                {
948                    "target": "com.amazonaws.kms#DependencyTimeoutException"
949                },
950                {
951                    "target": "com.amazonaws.kms#DisabledException"
952                },
953                {
954                    "target": "com.amazonaws.kms#IncorrectKeyException"
955                },
956                {
957                    "target": "com.amazonaws.kms#InvalidCiphertextException"
958                },
959                {
960                    "target": "com.amazonaws.kms#InvalidGrantTokenException"
961                },
962                {
963                    "target": "com.amazonaws.kms#InvalidKeyUsageException"
964                },
965                {
966                    "target": "com.amazonaws.kms#KeyUnavailableException"
967                },
968                {
969                    "target": "com.amazonaws.kms#KMSInternalException"
970                },
971                {
972                    "target": "com.amazonaws.kms#KMSInvalidStateException"
973                },
974                {
975                    "target": "com.amazonaws.kms#NotFoundException"
976                }
977            ],
978            "traits": {
979                "smithy.api#documentation": "<p>Decrypts ciphertext that was encrypted by a AWS KMS customer master key (CMK) using any of\n      the following operations:</p>\n         <ul>\n            <li>\n               <p>\n                  <a>Encrypt</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKey</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKeyPair</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKeyWithoutPlaintext</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKeyPairWithoutPlaintext</a>\n               </p>\n            </li>\n         </ul>\n         <p>You can use this operation to decrypt ciphertext that was encrypted under a symmetric or\n      asymmetric CMK. When the CMK is asymmetric, you must specify the CMK and the encryption\n      algorithm that was used to encrypt the ciphertext. For information about symmetric and asymmetric CMKs, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html\">Using Symmetric and Asymmetric CMKs</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>The Decrypt operation also decrypts ciphertext that was encrypted outside of AWS KMS by the\n      public key in an AWS KMS asymmetric CMK. However, it cannot decrypt ciphertext produced by other\n      libraries, such as the <a href=\"https://docs.aws.amazon.com/encryption-sdk/latest/developer-guide/\">AWS Encryption\n        SDK</a> or <a href=\"https://docs.aws.amazon.com/AmazonS3/latest/dev/UsingClientSideEncryption.html\">Amazon S3 client-side encryption</a>. These libraries return a ciphertext format that\n      is incompatible with AWS KMS.</p>\n         <p>If the ciphertext was encrypted under a symmetric CMK, the <code>KeyId</code> parameter is\n      optional. AWS KMS can get this information from metadata that it adds to the symmetric\n      ciphertext blob. This feature adds durability to your implementation by ensuring that\n      authorized users can decrypt ciphertext decades after it was encrypted, even if they've lost\n      track of the CMK ID. However, specifying the CMK is always recommended as a best practice.\n      When you use the <code>KeyId</code> parameter to specify a CMK, AWS KMS only uses the CMK you\n      specify. If the ciphertext was encrypted under a different CMK, the <code>Decrypt</code>\n      operation fails. This practice ensures that you use the CMK that you intend.</p>\n         <p>Whenever possible, use key policies to give users permission to call the\n        <code>Decrypt</code> operation on a particular CMK, instead of using IAM policies.\n      Otherwise, you might create an IAM user policy that gives the user <code>Decrypt</code>\n      permission on all CMKs. This user could decrypt ciphertext that was encrypted by CMKs in other\n      accounts if the key policy for the cross-account CMK permits it. If you must use an IAM policy\n      for <code>Decrypt</code> permissions, limit the user to particular CMKs or particular trusted\n      accounts. For details, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/iam-policies.html#iam-policies-best-practices\">Best practices for IAM policies</a> in the <i>AWS Key Management Service Developer Guide</i>.</p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: Yes. You can decrypt a ciphertext\n      using a CMK in a different AWS account.</p> \n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:Decrypt</a> (key policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>Encrypt</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKey</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKeyPair</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ReEncrypt</a>\n               </p>\n            </li>\n         </ul>"
980            }
981        },
982        "com.amazonaws.kms#DecryptRequest": {
983            "type": "structure",
984            "members": {
985                "CiphertextBlob": {
986                    "target": "com.amazonaws.kms#CiphertextType",
987                    "traits": {
988                        "smithy.api#documentation": "<p>Ciphertext to be decrypted. The blob includes metadata.</p>",
989                        "smithy.api#required": {}
990                    }
991                },
992                "EncryptionContext": {
993                    "target": "com.amazonaws.kms#EncryptionContextType",
994                    "traits": {
995                        "smithy.api#documentation": "<p>Specifies the encryption context to use when decrypting the data.\n      An encryption context is valid only for <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#cryptographic-operations\">cryptographic operations</a> with a symmetric CMK. The standard asymmetric encryption algorithms that AWS KMS uses do not support an encryption context.</p> \n         <p>An <i>encryption context</i> is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.</p>\n         <p>For more information, see\n        <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context\">Encryption\n        Context</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>"
996                    }
997                },
998                "GrantTokens": {
999                    "target": "com.amazonaws.kms#GrantTokenList",
1000                    "traits": {
1001                        "smithy.api#documentation": "<p>A list of grant tokens.</p>\n         <p>For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token\">Grant Tokens</a> in the\n    <i>AWS Key Management Service Developer Guide</i>.</p>"
1002                    }
1003                },
1004                "KeyId": {
1005                    "target": "com.amazonaws.kms#KeyIdType",
1006                    "traits": {
1007                        "smithy.api#documentation": "<p>Specifies the customer master key (CMK) that AWS KMS uses to decrypt the ciphertext. Enter a\n      key ID of the CMK that was used to encrypt the ciphertext.</p>\n         <p>This parameter is required only when the ciphertext was encrypted under an asymmetric CMK.\n      If you used a symmetric CMK, AWS KMS can get the CMK from metadata that it adds to the\n      symmetric ciphertext blob. However, it is always recommended as a best practice. This practice\n      ensures that you use the CMK that you intend.</p>\n     \n         <p>To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with <code>\"alias/\"</code>. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias name: <code>alias/ExampleAlias</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias ARN: <code>arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>. To get the alias name and alias ARN, use <a>ListAliases</a>.</p>"
1008                    }
1009                },
1010                "EncryptionAlgorithm": {
1011                    "target": "com.amazonaws.kms#EncryptionAlgorithmSpec",
1012                    "traits": {
1013                        "smithy.api#documentation": "<p>Specifies the encryption algorithm that will be used to decrypt the ciphertext. Specify\n      the same algorithm that was used to encrypt the data. If you specify a different algorithm,\n      the <code>Decrypt</code> operation fails.</p>\n         <p>This parameter is required only when the ciphertext was encrypted under an asymmetric CMK.\n      The default value, <code>SYMMETRIC_DEFAULT</code>, represents the only supported algorithm\n      that is valid for symmetric CMKs.</p>"
1014                    }
1015                }
1016            }
1017        },
1018        "com.amazonaws.kms#DecryptResponse": {
1019            "type": "structure",
1020            "members": {
1021                "KeyId": {
1022                    "target": "com.amazonaws.kms#KeyIdType",
1023                    "traits": {
1024                        "smithy.api#documentation": "<p>The Amazon Resource Name (<a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#key-id-key-ARN\">key ARN</a>) of the CMK that was used to decrypt the ciphertext.</p>"
1025                    }
1026                },
1027                "Plaintext": {
1028                    "target": "com.amazonaws.kms#PlaintextType",
1029                    "traits": {
1030                        "smithy.api#documentation": "<p>Decrypted plaintext data. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.</p>"
1031                    }
1032                },
1033                "EncryptionAlgorithm": {
1034                    "target": "com.amazonaws.kms#EncryptionAlgorithmSpec",
1035                    "traits": {
1036                        "smithy.api#documentation": "<p>The encryption algorithm that was used to decrypt the ciphertext.</p>"
1037                    }
1038                }
1039            }
1040        },
1041        "com.amazonaws.kms#DeleteAlias": {
1042            "type": "operation",
1043            "input": {
1044                "target": "com.amazonaws.kms#DeleteAliasRequest"
1045            },
1046            "errors": [
1047                {
1048                    "target": "com.amazonaws.kms#DependencyTimeoutException"
1049                },
1050                {
1051                    "target": "com.amazonaws.kms#KMSInternalException"
1052                },
1053                {
1054                    "target": "com.amazonaws.kms#KMSInvalidStateException"
1055                },
1056                {
1057                    "target": "com.amazonaws.kms#NotFoundException"
1058                }
1059            ],
1060            "traits": {
1061                "smithy.api#documentation": "<p>Deletes the specified alias.  </p>\n         <p>Because an alias is not a property of a CMK, you can delete and change the aliases of a\n      CMK without affecting the CMK. Also, aliases do not appear in the response from the <a>DescribeKey</a> operation. To get the aliases of all CMKs, use the <a>ListAliases</a> operation. </p>\n         <p>Each CMK can have multiple aliases. To change the alias of a CMK, use <a>DeleteAlias</a> to delete the current alias and <a>CreateAlias</a> to\n      create a new alias. To associate an existing alias with a different customer master key (CMK),\n      call <a>UpdateAlias</a>.</p>\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on an alias in a different AWS account.</p>\n         <p>\n            <b>Required permissions</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:DeleteAlias</a> on the alias (IAM policy).</p>\n            </li>\n            <li>\n               <p>\n                  <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:DeleteAlias</a> on the CMK (key policy).</p>\n            </li>\n         </ul>\n         <p>For details, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-alias.html#alias-access\">Controlling access to aliases</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>CreateAlias</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListAliases</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>UpdateAlias</a>\n               </p>\n            </li>\n         </ul>"
1062            }
1063        },
1064        "com.amazonaws.kms#DeleteAliasRequest": {
1065            "type": "structure",
1066            "members": {
1067                "AliasName": {
1068                    "target": "com.amazonaws.kms#AliasNameType",
1069                    "traits": {
1070                        "smithy.api#documentation": "<p>The alias to be deleted. The alias name must begin with <code>alias/</code> followed by\n      the alias name, such as <code>alias/ExampleAlias</code>.</p>",
1071                        "smithy.api#required": {}
1072                    }
1073                }
1074            }
1075        },
1076        "com.amazonaws.kms#DeleteCustomKeyStore": {
1077            "type": "operation",
1078            "input": {
1079                "target": "com.amazonaws.kms#DeleteCustomKeyStoreRequest"
1080            },
1081            "output": {
1082                "target": "com.amazonaws.kms#DeleteCustomKeyStoreResponse"
1083            },
1084            "errors": [
1085                {
1086                    "target": "com.amazonaws.kms#CustomKeyStoreHasCMKsException"
1087                },
1088                {
1089                    "target": "com.amazonaws.kms#CustomKeyStoreInvalidStateException"
1090                },
1091                {
1092                    "target": "com.amazonaws.kms#CustomKeyStoreNotFoundException"
1093                },
1094                {
1095                    "target": "com.amazonaws.kms#KMSInternalException"
1096                }
1097            ],
1098            "traits": {
1099                "smithy.api#documentation": "<p>Deletes a <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">custom key store</a>. This operation does not delete the AWS CloudHSM cluster that is\n      associated with the custom key store, or affect any users or keys in the cluster.</p>\n         <p>The custom key store that you delete cannot contain any AWS KMS <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#master_keys\">customer master keys (CMKs)</a>. Before\n      deleting the key store, verify that you will never need to use any of the CMKs in the key\n      store for any <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#cryptographic-operations\">cryptographic operations</a>. Then, use <a>ScheduleKeyDeletion</a> to\n      delete the AWS KMS customer master keys (CMKs) from the key store. When the scheduled waiting\n      period expires, the <code>ScheduleKeyDeletion</code> operation deletes the CMKs. Then it makes\n      a best effort to delete the key material from the associated cluster. However, you might need\n      to manually <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html#fix-keystore-orphaned-key\">delete the orphaned key\n        material</a> from the cluster and its backups.</p>\n         <p>After all CMKs are deleted from AWS KMS, use <a>DisconnectCustomKeyStore</a> to\n      disconnect the key store from AWS KMS. Then, you can delete the custom key store.</p>\n         <p>Instead of deleting the custom key store, consider using <a>DisconnectCustomKeyStore</a> to disconnect it from AWS KMS. While the key store is\n      disconnected, you cannot create or use the CMKs in the key store. But, you do not need to\n      delete CMKs and you can reconnect a disconnected custom key store at any time.</p>\n         <p>If the operation succeeds, it returns a JSON object with no\nproperties.</p> \n         <p>This operation is part of the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">Custom Key Store feature</a> feature in AWS KMS, which\ncombines the convenience and extensive integration of AWS KMS with the isolation and control of a\nsingle-tenant key store.</p>\n\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a custom key store in a different AWS account.</p>\n  \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:DeleteCustomKeyStore</a> (IAM policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>ConnectCustomKeyStore</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>CreateCustomKeyStore</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DescribeCustomKeyStores</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DisconnectCustomKeyStore</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>UpdateCustomKeyStore</a>\n               </p>\n            </li>\n         </ul>"
1100            }
1101        },
1102        "com.amazonaws.kms#DeleteCustomKeyStoreRequest": {
1103            "type": "structure",
1104            "members": {
1105                "CustomKeyStoreId": {
1106                    "target": "com.amazonaws.kms#CustomKeyStoreIdType",
1107                    "traits": {
1108                        "smithy.api#documentation": "<p>Enter the ID of the custom key store you want to delete. To find the ID of a custom key store, use the <a>DescribeCustomKeyStores</a> operation.</p>",
1109                        "smithy.api#required": {}
1110                    }
1111                }
1112            }
1113        },
1114        "com.amazonaws.kms#DeleteCustomKeyStoreResponse": {
1115            "type": "structure",
1116            "members": {}
1117        },
1118        "com.amazonaws.kms#DeleteImportedKeyMaterial": {
1119            "type": "operation",
1120            "input": {
1121                "target": "com.amazonaws.kms#DeleteImportedKeyMaterialRequest"
1122            },
1123            "errors": [
1124                {
1125                    "target": "com.amazonaws.kms#DependencyTimeoutException"
1126                },
1127                {
1128                    "target": "com.amazonaws.kms#InvalidArnException"
1129                },
1130                {
1131                    "target": "com.amazonaws.kms#KMSInternalException"
1132                },
1133                {
1134                    "target": "com.amazonaws.kms#KMSInvalidStateException"
1135                },
1136                {
1137                    "target": "com.amazonaws.kms#NotFoundException"
1138                },
1139                {
1140                    "target": "com.amazonaws.kms#UnsupportedOperationException"
1141                }
1142            ],
1143            "traits": {
1144                "smithy.api#documentation": "<p>Deletes key material that you previously imported. This operation makes the specified\n      customer master key (CMK) unusable. For more information about importing key material into\n      AWS KMS, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html\">Importing Key\n        Material</a> in the <i>AWS Key Management Service Developer Guide</i>. </p>\n         <p>When the specified CMK is in the <code>PendingDeletion</code> state, this operation does\n      not change the CMK's state. Otherwise, it changes the CMK's state to\n        <code>PendingImport</code>.</p>\n         <p>After you delete key material, you can use <a>ImportKeyMaterial</a> to reimport\n      the same key material into the CMK.</p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a CMK in a different AWS account.</p> \n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:DeleteImportedKeyMaterial</a> (key policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>GetParametersForImport</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ImportKeyMaterial</a>\n               </p>\n            </li>\n         </ul>"
1145            }
1146        },
1147        "com.amazonaws.kms#DeleteImportedKeyMaterialRequest": {
1148            "type": "structure",
1149            "members": {
1150                "KeyId": {
1151                    "target": "com.amazonaws.kms#KeyIdType",
1152                    "traits": {
1153                        "smithy.api#documentation": "<p>Identifies the CMK from which you are deleting imported key material. The\n        <code>Origin</code> of the CMK must be <code>EXTERNAL</code>.</p> \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
1154                        "smithy.api#required": {}
1155                    }
1156                }
1157            }
1158        },
1159        "com.amazonaws.kms#DependencyTimeoutException": {
1160            "type": "structure",
1161            "members": {
1162                "message": {
1163                    "target": "com.amazonaws.kms#ErrorMessageType"
1164                }
1165            },
1166            "traits": {
1167                "smithy.api#documentation": "<p>The system timed out while trying to fulfill the request. The request can be\n      retried.</p>",
1168                "smithy.api#error": "server",
1169                "smithy.api#httpError": 503
1170            }
1171        },
1172        "com.amazonaws.kms#DescribeCustomKeyStores": {
1173            "type": "operation",
1174            "input": {
1175                "target": "com.amazonaws.kms#DescribeCustomKeyStoresRequest"
1176            },
1177            "output": {
1178                "target": "com.amazonaws.kms#DescribeCustomKeyStoresResponse"
1179            },
1180            "errors": [
1181                {
1182                    "target": "com.amazonaws.kms#CustomKeyStoreNotFoundException"
1183                },
1184                {
1185                    "target": "com.amazonaws.kms#KMSInternalException"
1186                }
1187            ],
1188            "traits": {
1189                "smithy.api#documentation": "<p>Gets information about <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">custom key stores</a> in the account and region.</p>\n         <p>This operation is part of the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">Custom Key Store feature</a> feature in AWS KMS, which\ncombines the convenience and extensive integration of AWS KMS with the isolation and control of a\nsingle-tenant key store.</p>\n         <p>By default, this operation returns information about all custom key\n      stores in the account and region. To get only information about a particular custom key store,\n      use either the <code>CustomKeyStoreName</code> or <code>CustomKeyStoreId</code> parameter (but\n      not both).</p>\n         <p>To determine whether the custom key store is connected to its AWS CloudHSM cluster, use the\n        <code>ConnectionState</code> element in the response. If an attempt to connect the custom\n      key store failed, the <code>ConnectionState</code> value is <code>FAILED</code> and the\n        <code>ConnectionErrorCode</code> element in the response indicates the cause of the failure.\n      For help interpreting the <code>ConnectionErrorCode</code>, see <a>CustomKeyStoresListEntry</a>.</p>\n         <p>Custom key stores have a <code>DISCONNECTED</code> connection state if the key store has\n      never been connected or you use the <a>DisconnectCustomKeyStore</a> operation to\n      disconnect it. If your custom key store state is <code>CONNECTED</code> but you are having\n      trouble using it, make sure that its associated AWS CloudHSM cluster is active and contains the\n      minimum number of HSMs required for the operation, if any.</p>\n         <p> For help repairing your custom key store, see the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html\">Troubleshooting Custom Key Stores</a> topic in the\n      <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a custom key store in a different AWS account.</p>\n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:DescribeCustomKeyStores</a> (IAM policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>ConnectCustomKeyStore</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>CreateCustomKeyStore</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DeleteCustomKeyStore</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DisconnectCustomKeyStore</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>UpdateCustomKeyStore</a>\n               </p>\n            </li>\n         </ul>"
1190            }
1191        },
1192        "com.amazonaws.kms#DescribeCustomKeyStoresRequest": {
1193            "type": "structure",
1194            "members": {
1195                "CustomKeyStoreId": {
1196                    "target": "com.amazonaws.kms#CustomKeyStoreIdType",
1197                    "traits": {
1198                        "smithy.api#documentation": "<p>Gets only information about the specified custom key store. Enter the key store ID.</p>\n         <p>By default, this operation gets information about all custom key stores in the account and\n      region. To limit the output to a particular custom key store, you can use either the\n        <code>CustomKeyStoreId</code> or <code>CustomKeyStoreName</code> parameter, but not\n      both.</p>"
1199                    }
1200                },
1201                "CustomKeyStoreName": {
1202                    "target": "com.amazonaws.kms#CustomKeyStoreNameType",
1203                    "traits": {
1204                        "smithy.api#documentation": "<p>Gets only information about the specified custom key store. Enter the friendly name of the\n      custom key store.</p>\n         <p>By default, this operation gets information about all custom key stores in the account and\n      region. To limit the output to a particular custom key store, you can use either the\n        <code>CustomKeyStoreId</code> or <code>CustomKeyStoreName</code> parameter, but not\n      both.</p>"
1205                    }
1206                },
1207                "Limit": {
1208                    "target": "com.amazonaws.kms#LimitType",
1209                    "traits": {
1210                        "smithy.api#documentation": "<p>Use this parameter to specify the maximum number of items to return. When this\n    value is present, AWS KMS does not return more than the specified number of items, but it might\n    return fewer.</p>"
1211                    }
1212                },
1213                "Marker": {
1214                    "target": "com.amazonaws.kms#MarkerType",
1215                    "traits": {
1216                        "smithy.api#documentation": "<p>Use this parameter in a subsequent request after you receive a response with\n    truncated results. Set it to the value of <code>NextMarker</code> from the truncated response\n    you just received.</p>"
1217                    }
1218                }
1219            }
1220        },
1221        "com.amazonaws.kms#DescribeCustomKeyStoresResponse": {
1222            "type": "structure",
1223            "members": {
1224                "CustomKeyStores": {
1225                    "target": "com.amazonaws.kms#CustomKeyStoresList",
1226                    "traits": {
1227                        "smithy.api#documentation": "<p>Contains metadata about each custom key store.</p>"
1228                    }
1229                },
1230                "NextMarker": {
1231                    "target": "com.amazonaws.kms#MarkerType",
1232                    "traits": {
1233                        "smithy.api#documentation": "<p>When <code>Truncated</code> is true, this element is present and contains the\n    value to use for the <code>Marker</code> parameter in a subsequent request.</p>"
1234                    }
1235                },
1236                "Truncated": {
1237                    "target": "com.amazonaws.kms#BooleanType",
1238                    "traits": {
1239                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items in the list. When this\n    value is true, the list in this response is truncated. To get more items, pass the value of\n    the <code>NextMarker</code> element in thisresponse to the <code>Marker</code> parameter in a\n    subsequent request.</p>"
1240                    }
1241                }
1242            }
1243        },
1244        "com.amazonaws.kms#DescribeKey": {
1245            "type": "operation",
1246            "input": {
1247                "target": "com.amazonaws.kms#DescribeKeyRequest"
1248            },
1249            "output": {
1250                "target": "com.amazonaws.kms#DescribeKeyResponse"
1251            },
1252            "errors": [
1253                {
1254                    "target": "com.amazonaws.kms#DependencyTimeoutException"
1255                },
1256                {
1257                    "target": "com.amazonaws.kms#InvalidArnException"
1258                },
1259                {
1260                    "target": "com.amazonaws.kms#KMSInternalException"
1261                },
1262                {
1263                    "target": "com.amazonaws.kms#NotFoundException"
1264                }
1265            ],
1266            "traits": {
1267                "smithy.api#documentation": "<p>Provides detailed information about a customer master key (CMK). You can run\n        <code>DescribeKey</code> on a <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#customer-cmk\">customer managed CMK</a> or an <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#aws-managed-cmk\">AWS managed\n        CMK</a>.</p>\n         <p>This detailed information includes the key ARN, creation date (and deletion date, if\n      applicable), the key state, and the origin and expiration date (if any) of the key material.\n      For CMKs in custom key stores, it includes information about the custom key store, such as the\n      key store ID and the AWS CloudHSM cluster ID. It includes fields, like <code>KeySpec</code>, that\n      help you distinguish symmetric from asymmetric CMKs. It also provides information that is\n      particularly important to asymmetric CMKs, such as the key usage (encryption or signing) and\n      the encryption algorithms or signing algorithms that the CMK supports.</p>\n         <p>\n            <code>DescribeKey</code> does not return the following information:</p>\n         <ul>\n            <li>\n               <p>Aliases associated with the CMK. To get this information, use <a>ListAliases</a>.</p>\n            </li>\n            <li>\n               <p>Whether automatic key rotation is enabled on the CMK. To get this information, use\n            <a>GetKeyRotationStatus</a>. Also, some key states prevent a CMK from being\n          automatically rotated. For details, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html#rotate-keys-how-it-works\">How Automatic Key Rotation\n            Works</a> in <i>AWS Key Management Service Developer Guide</i>.</p>\n            </li>\n            <li>\n               <p>Tags on the CMK. To get this information, use <a>ListResourceTags</a>.</p>\n            </li>\n            <li>\n               <p>Key policies and grants on the CMK. To get this information, use <a>GetKeyPolicy</a> and <a>ListGrants</a>.</p>\n            </li>\n         </ul>\n         <p>If you call the <code>DescribeKey</code> operation on a <i>predefined AWS\n        alias</i>, that is, an AWS alias with no key ID, AWS KMS creates an <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#master_keys\">AWS managed CMK</a>.\n      Then, it associates the alias with the new CMK, and returns the <code>KeyId</code> and\n        <code>Arn</code> of the new CMK in the response.</p>\n         <p>\n            <b>Cross-account use</b>: Yes. To perform this operation with a CMK in a different AWS account, specify\n  the key ARN or alias ARN in the value of the <code>KeyId</code> parameter.</p>\n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:DescribeKey</a> (key policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>GetKeyPolicy</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GetKeyRotationStatus</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListAliases</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListGrants</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListKeys</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListResourceTags</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListRetirableGrants</a>\n               </p>\n            </li>\n         </ul>"
1268            }
1269        },
1270        "com.amazonaws.kms#DescribeKeyRequest": {
1271            "type": "structure",
1272            "members": {
1273                "KeyId": {
1274                    "target": "com.amazonaws.kms#KeyIdType",
1275                    "traits": {
1276                        "smithy.api#documentation": "<p>Describes the specified customer master key (CMK). </p>\n         <p>If you specify a predefined AWS alias (an AWS alias with no key ID), KMS associates the\n      alias with an <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#master_keys\">AWS\n        managed CMK</a> and returns its <code>KeyId</code> and <code>Arn</code> in the\n      response.</p> \n         <p>To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with <code>\"alias/\"</code>. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias name: <code>alias/ExampleAlias</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias ARN: <code>arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>. To get the alias name and alias ARN, use <a>ListAliases</a>.</p>",
1277                        "smithy.api#required": {}
1278                    }
1279                },
1280                "GrantTokens": {
1281                    "target": "com.amazonaws.kms#GrantTokenList",
1282                    "traits": {
1283                        "smithy.api#documentation": "<p>A list of grant tokens.</p>\n         <p>For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token\">Grant Tokens</a> in the\n    <i>AWS Key Management Service Developer Guide</i>.</p>"
1284                    }
1285                }
1286            }
1287        },
1288        "com.amazonaws.kms#DescribeKeyResponse": {
1289            "type": "structure",
1290            "members": {
1291                "KeyMetadata": {
1292                    "target": "com.amazonaws.kms#KeyMetadata",
1293                    "traits": {
1294                        "smithy.api#documentation": "<p>Metadata associated with the key.</p>"
1295                    }
1296                }
1297            }
1298        },
1299        "com.amazonaws.kms#DescriptionType": {
1300            "type": "string",
1301            "traits": {
1302                "smithy.api#length": {
1303                    "min": 0,
1304                    "max": 8192
1305                }
1306            }
1307        },
1308        "com.amazonaws.kms#DisableKey": {
1309            "type": "operation",
1310            "input": {
1311                "target": "com.amazonaws.kms#DisableKeyRequest"
1312            },
1313            "errors": [
1314                {
1315                    "target": "com.amazonaws.kms#DependencyTimeoutException"
1316                },
1317                {
1318                    "target": "com.amazonaws.kms#InvalidArnException"
1319                },
1320                {
1321                    "target": "com.amazonaws.kms#KMSInternalException"
1322                },
1323                {
1324                    "target": "com.amazonaws.kms#KMSInvalidStateException"
1325                },
1326                {
1327                    "target": "com.amazonaws.kms#NotFoundException"
1328                }
1329            ],
1330            "traits": {
1331                "smithy.api#documentation": "<p>Sets the state of a customer master key (CMK) to disabled. This change temporarily\n      prevents use of the CMK for <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#cryptographic-operations\">cryptographic operations</a>. </p>\n         <p>For more information about how key state affects the use of a CMK, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects the Use of a\n        Customer Master Key</a> in the <i>\n               <i>AWS Key Management Service Developer Guide</i>\n            </i>.</p>\n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a CMK in a different AWS account.</p> \n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:DisableKey</a> (key policy)</p>\n         <p>\n            <b>Related operations</b>: <a>EnableKey</a>\n         </p>"
1332            }
1333        },
1334        "com.amazonaws.kms#DisableKeyRequest": {
1335            "type": "structure",
1336            "members": {
1337                "KeyId": {
1338                    "target": "com.amazonaws.kms#KeyIdType",
1339                    "traits": {
1340                        "smithy.api#documentation": "<p>A unique identifier for the customer master key (CMK).</p> \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
1341                        "smithy.api#required": {}
1342                    }
1343                }
1344            }
1345        },
1346        "com.amazonaws.kms#DisableKeyRotation": {
1347            "type": "operation",
1348            "input": {
1349                "target": "com.amazonaws.kms#DisableKeyRotationRequest"
1350            },
1351            "errors": [
1352                {
1353                    "target": "com.amazonaws.kms#DependencyTimeoutException"
1354                },
1355                {
1356                    "target": "com.amazonaws.kms#DisabledException"
1357                },
1358                {
1359                    "target": "com.amazonaws.kms#InvalidArnException"
1360                },
1361                {
1362                    "target": "com.amazonaws.kms#KMSInternalException"
1363                },
1364                {
1365                    "target": "com.amazonaws.kms#KMSInvalidStateException"
1366                },
1367                {
1368                    "target": "com.amazonaws.kms#NotFoundException"
1369                },
1370                {
1371                    "target": "com.amazonaws.kms#UnsupportedOperationException"
1372                }
1373            ],
1374            "traits": {
1375                "smithy.api#documentation": "<p>Disables <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html\">automatic\n        rotation of the key material</a> for the specified symmetric customer master key\n      (CMK).</p>\n         <p> You cannot enable automatic rotation of asymmetric CMKs, CMKs with imported key material, or CMKs in a <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">custom key store</a>. </p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a CMK in a different AWS account.</p> \n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:DisableKeyRotation</a> (key policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>EnableKeyRotation</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GetKeyRotationStatus</a>\n               </p>\n            </li>\n         </ul>"
1376            }
1377        },
1378        "com.amazonaws.kms#DisableKeyRotationRequest": {
1379            "type": "structure",
1380            "members": {
1381                "KeyId": {
1382                    "target": "com.amazonaws.kms#KeyIdType",
1383                    "traits": {
1384                        "smithy.api#documentation": "<p>Identifies a symmetric customer master key (CMK). You cannot enable or disable automatic\n      rotation of <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html#asymmetric-cmks\">asymmetric CMKs</a>, CMKs\n      with <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html\">imported key\n        material</a>, or CMKs in a <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">custom key store</a>.</p> \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
1385                        "smithy.api#required": {}
1386                    }
1387                }
1388            }
1389        },
1390        "com.amazonaws.kms#DisabledException": {
1391            "type": "structure",
1392            "members": {
1393                "message": {
1394                    "target": "com.amazonaws.kms#ErrorMessageType"
1395                }
1396            },
1397            "traits": {
1398                "smithy.api#documentation": "<p>The request was rejected because the specified CMK is not enabled.</p>",
1399                "smithy.api#error": "client",
1400                "smithy.api#httpError": 409
1401            }
1402        },
1403        "com.amazonaws.kms#DisconnectCustomKeyStore": {
1404            "type": "operation",
1405            "input": {
1406                "target": "com.amazonaws.kms#DisconnectCustomKeyStoreRequest"
1407            },
1408            "output": {
1409                "target": "com.amazonaws.kms#DisconnectCustomKeyStoreResponse"
1410            },
1411            "errors": [
1412                {
1413                    "target": "com.amazonaws.kms#CustomKeyStoreInvalidStateException"
1414                },
1415                {
1416                    "target": "com.amazonaws.kms#CustomKeyStoreNotFoundException"
1417                },
1418                {
1419                    "target": "com.amazonaws.kms#KMSInternalException"
1420                }
1421            ],
1422            "traits": {
1423                "smithy.api#documentation": "<p>Disconnects the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">custom key store</a> from its associated AWS CloudHSM cluster. While a custom key\n      store is disconnected, you can manage the custom key store and its customer master keys\n      (CMKs), but you cannot create or use CMKs in the custom key store. You can reconnect the\n      custom key store at any time.</p> \n         <note>\n            <p>While a custom key store is disconnected, all attempts to create customer master keys\n        (CMKs) in the custom key store or to use existing CMKs in <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#cryptographic-operations\">cryptographic operations</a> will\n        fail. This action can prevent users from storing and accessing sensitive data.</p>\n         </note> \n         <p></p>\n         <p>To find the connection state of a custom key store, use the <a>DescribeCustomKeyStores</a> operation. To reconnect a custom key store, use the\n        <a>ConnectCustomKeyStore</a> operation.</p> \n         <p>If the operation succeeds, it returns a JSON object with no\nproperties.</p>\n         <p>This operation is part of the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">Custom Key Store feature</a> feature in AWS KMS, which\ncombines the convenience and extensive integration of AWS KMS with the isolation and control of a\nsingle-tenant key store.</p>\n\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a custom key store in a different AWS account.</p>\n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:DisconnectCustomKeyStore</a> (IAM policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>ConnectCustomKeyStore</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>CreateCustomKeyStore</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DeleteCustomKeyStore</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DescribeCustomKeyStores</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>UpdateCustomKeyStore</a>\n               </p>\n            </li>\n         </ul>"
1424            }
1425        },
1426        "com.amazonaws.kms#DisconnectCustomKeyStoreRequest": {
1427            "type": "structure",
1428            "members": {
1429                "CustomKeyStoreId": {
1430                    "target": "com.amazonaws.kms#CustomKeyStoreIdType",
1431                    "traits": {
1432                        "smithy.api#documentation": "<p>Enter the ID of the custom key store you want to disconnect. To find the ID of a custom key store, use the <a>DescribeCustomKeyStores</a> operation.</p>",
1433                        "smithy.api#required": {}
1434                    }
1435                }
1436            }
1437        },
1438        "com.amazonaws.kms#DisconnectCustomKeyStoreResponse": {
1439            "type": "structure",
1440            "members": {}
1441        },
1442        "com.amazonaws.kms#EnableKey": {
1443            "type": "operation",
1444            "input": {
1445                "target": "com.amazonaws.kms#EnableKeyRequest"
1446            },
1447            "errors": [
1448                {
1449                    "target": "com.amazonaws.kms#DependencyTimeoutException"
1450                },
1451                {
1452                    "target": "com.amazonaws.kms#InvalidArnException"
1453                },
1454                {
1455                    "target": "com.amazonaws.kms#KMSInternalException"
1456                },
1457                {
1458                    "target": "com.amazonaws.kms#KMSInvalidStateException"
1459                },
1460                {
1461                    "target": "com.amazonaws.kms#LimitExceededException"
1462                },
1463                {
1464                    "target": "com.amazonaws.kms#NotFoundException"
1465                }
1466            ],
1467            "traits": {
1468                "smithy.api#documentation": "<p>Sets the key state of a customer master key (CMK) to enabled. This allows you to use the\n      CMK for <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#cryptographic-operations\">cryptographic operations</a>. </p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a CMK in a different AWS account.</p> \n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:EnableKey</a> (key policy)</p>\n         <p>\n            <b>Related operations</b>: <a>DisableKey</a>\n         </p>"
1469            }
1470        },
1471        "com.amazonaws.kms#EnableKeyRequest": {
1472            "type": "structure",
1473            "members": {
1474                "KeyId": {
1475                    "target": "com.amazonaws.kms#KeyIdType",
1476                    "traits": {
1477                        "smithy.api#documentation": "<p>A unique identifier for the customer master key (CMK).</p> \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
1478                        "smithy.api#required": {}
1479                    }
1480                }
1481            }
1482        },
1483        "com.amazonaws.kms#EnableKeyRotation": {
1484            "type": "operation",
1485            "input": {
1486                "target": "com.amazonaws.kms#EnableKeyRotationRequest"
1487            },
1488            "errors": [
1489                {
1490                    "target": "com.amazonaws.kms#DependencyTimeoutException"
1491                },
1492                {
1493                    "target": "com.amazonaws.kms#DisabledException"
1494                },
1495                {
1496                    "target": "com.amazonaws.kms#InvalidArnException"
1497                },
1498                {
1499                    "target": "com.amazonaws.kms#KMSInternalException"
1500                },
1501                {
1502                    "target": "com.amazonaws.kms#KMSInvalidStateException"
1503                },
1504                {
1505                    "target": "com.amazonaws.kms#NotFoundException"
1506                },
1507                {
1508                    "target": "com.amazonaws.kms#UnsupportedOperationException"
1509                }
1510            ],
1511            "traits": {
1512                "smithy.api#documentation": "<p>Enables <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html\">automatic rotation\n        of the key material</a> for the specified symmetric customer master key (CMK).</p>\n         <p>You cannot enable automatic rotation of asymmetric CMKs, CMKs with imported key material, or CMKs in a <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">custom key store</a>.</p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a CMK in a different AWS account.</p> \n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:EnableKeyRotation</a> (key policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>DisableKeyRotation</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GetKeyRotationStatus</a>\n               </p>\n            </li>\n         </ul>"
1513            }
1514        },
1515        "com.amazonaws.kms#EnableKeyRotationRequest": {
1516            "type": "structure",
1517            "members": {
1518                "KeyId": {
1519                    "target": "com.amazonaws.kms#KeyIdType",
1520                    "traits": {
1521                        "smithy.api#documentation": "<p>Identifies a symmetric customer master key (CMK). You cannot enable automatic rotation of asymmetric CMKs, CMKs with imported key material, or CMKs in a <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">custom key store</a>.</p>\n    \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
1522                        "smithy.api#required": {}
1523                    }
1524                }
1525            }
1526        },
1527        "com.amazonaws.kms#Encrypt": {
1528            "type": "operation",
1529            "input": {
1530                "target": "com.amazonaws.kms#EncryptRequest"
1531            },
1532            "output": {
1533                "target": "com.amazonaws.kms#EncryptResponse"
1534            },
1535            "errors": [
1536                {
1537                    "target": "com.amazonaws.kms#DependencyTimeoutException"
1538                },
1539                {
1540                    "target": "com.amazonaws.kms#DisabledException"
1541                },
1542                {
1543                    "target": "com.amazonaws.kms#InvalidGrantTokenException"
1544                },
1545                {
1546                    "target": "com.amazonaws.kms#InvalidKeyUsageException"
1547                },
1548                {
1549                    "target": "com.amazonaws.kms#KeyUnavailableException"
1550                },
1551                {
1552                    "target": "com.amazonaws.kms#KMSInternalException"
1553                },
1554                {
1555                    "target": "com.amazonaws.kms#KMSInvalidStateException"
1556                },
1557                {
1558                    "target": "com.amazonaws.kms#NotFoundException"
1559                }
1560            ],
1561            "traits": {
1562                "smithy.api#documentation": "<p>Encrypts plaintext into ciphertext by using a customer master key (CMK). The\n        <code>Encrypt</code> operation has two primary use cases:</p>\n         <ul>\n            <li>\n               <p>You can encrypt small amounts of arbitrary data, such as a personal identifier or\n          database password, or other sensitive information. </p>\n            </li>\n            <li>\n               <p>You can use the <code>Encrypt</code> operation to move encrypted data from one AWS\n          Region to another. For example, in Region A, generate a data key and use the plaintext key to encrypt\n          your data. Then, in Region A, use the <code>Encrypt</code> operation to encrypt the\n          plaintext data key under a CMK in Region B. Now, you can move the encrypted data and the\n          encrypted data key to Region B. When necessary, you can decrypt the encrypted data key and\n          the encrypted data entirely within in Region B.</p>\n            </li>\n         </ul>\n\n         <p>You don't need to use the <code>Encrypt</code> operation to encrypt a data key. The <a>GenerateDataKey</a> and <a>GenerateDataKeyPair</a> operations return a\n      plaintext data key and an encrypted copy of that data key.</p>\n\n         <p>When you encrypt data, you must specify a symmetric or asymmetric CMK to use in the\n      encryption operation. The CMK must have a <code>KeyUsage</code> value of\n        <code>ENCRYPT_DECRYPT.</code> To find the <code>KeyUsage</code> of a CMK, use the <a>DescribeKey</a> operation. </p>\n\n         <p>If you use a symmetric CMK, you can use an encryption context to add additional security\n      to your encryption operation. If you specify an <code>EncryptionContext</code> when encrypting\n      data, you must specify the same encryption context (a case-sensitive exact match) when\n      decrypting the data. Otherwise, the request to decrypt fails with an\n        <code>InvalidCiphertextException</code>. For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context\">Encryption\n        Context</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>If you specify an asymmetric CMK, you must also specify the encryption algorithm. The\n      algorithm must be compatible with the CMK type.</p>\n         <important>\n            <p>When you use an asymmetric CMK to encrypt or reencrypt data, be sure to record the CMK and encryption algorithm that you choose. You will be required to provide the same CMK and encryption algorithm when you decrypt the data. If the CMK and algorithm do not match the values used to encrypt the data, the decrypt operation fails.</p>\n            <p>You are not required to supply the CMK ID and encryption algorithm when you decrypt with symmetric CMKs because AWS KMS stores this information in the ciphertext blob. AWS KMS cannot store metadata in ciphertext generated with asymmetric keys. The standard format for asymmetric key ciphertext does not include configurable fields.</p>\n         </important>\n\n\n         <p>The maximum size of the data that you can encrypt varies with the type of CMK and the\n      encryption algorithm that you choose.</p>\n         <ul>\n            <li>\n               <p>Symmetric CMKs</p>\n               <ul>\n                  <li>\n                     <p>\n                        <code>SYMMETRIC_DEFAULT</code>: 4096 bytes</p>\n                  </li>\n               </ul>\n            </li>\n            <li>\n               <p>\n                  <code>RSA_2048</code>\n               </p>\n               <ul>\n                  <li>\n                     <p>\n                        <code>RSAES_OAEP_SHA_1</code>: 214 bytes</p>\n                  </li>\n                  <li>\n                     <p>\n                        <code>RSAES_OAEP_SHA_256</code>: 190 bytes</p>\n                  </li>\n               </ul>\n            </li>\n            <li>\n               <p>\n                  <code>RSA_3072</code>\n               </p>\n               <ul>\n                  <li>\n                     <p>\n                        <code>RSAES_OAEP_SHA_1</code>: 342 bytes</p>\n                  </li>\n                  <li>\n                     <p>\n                        <code>RSAES_OAEP_SHA_256</code>: 318 bytes</p>\n                  </li>\n               </ul>\n            </li>\n            <li>\n               <p>\n                  <code>RSA_4096</code>\n               </p>\n               <ul>\n                  <li>\n                     <p>\n                        <code>RSAES_OAEP_SHA_1</code>: 470 bytes</p>\n                  </li>\n                  <li>\n                     <p>\n                        <code>RSAES_OAEP_SHA_256</code>: 446 bytes</p>\n                  </li>\n               </ul>\n            </li>\n         </ul> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: Yes. To perform this operation with a CMK in a different AWS account, specify\n  the key ARN or alias ARN in the value of the <code>KeyId</code> parameter.</p>\n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:Encrypt</a> (key policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>Decrypt</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKey</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKeyPair</a>\n               </p>\n            </li>\n         </ul>"
1563            }
1564        },
1565        "com.amazonaws.kms#EncryptRequest": {
1566            "type": "structure",
1567            "members": {
1568                "KeyId": {
1569                    "target": "com.amazonaws.kms#KeyIdType",
1570                    "traits": {
1571                        "smithy.api#documentation": "<p>A unique identifier for the customer master key (CMK).</p> \n         <p>To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with <code>\"alias/\"</code>. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias name: <code>alias/ExampleAlias</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias ARN: <code>arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>. To get the alias name and alias ARN, use <a>ListAliases</a>.</p>",
1572                        "smithy.api#required": {}
1573                    }
1574                },
1575                "Plaintext": {
1576                    "target": "com.amazonaws.kms#PlaintextType",
1577                    "traits": {
1578                        "smithy.api#documentation": "<p>Data to be encrypted.</p>",
1579                        "smithy.api#required": {}
1580                    }
1581                },
1582                "EncryptionContext": {
1583                    "target": "com.amazonaws.kms#EncryptionContextType",
1584                    "traits": {
1585                        "smithy.api#documentation": "<p>Specifies the encryption context that will be used to encrypt the data.\n      An encryption context is valid only for <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#cryptographic-operations\">cryptographic operations</a> with a symmetric CMK. The standard asymmetric encryption algorithms that AWS KMS uses do not support an encryption context. </p> \n         <p>An <i>encryption context</i> is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.</p>\n         <p>For more information, see\n        <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context\">Encryption\n        Context</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>"
1586                    }
1587                },
1588                "GrantTokens": {
1589                    "target": "com.amazonaws.kms#GrantTokenList",
1590                    "traits": {
1591                        "smithy.api#documentation": "<p>A list of grant tokens.</p>\n         <p>For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token\">Grant Tokens</a> in the\n    <i>AWS Key Management Service Developer Guide</i>.</p>"
1592                    }
1593                },
1594                "EncryptionAlgorithm": {
1595                    "target": "com.amazonaws.kms#EncryptionAlgorithmSpec",
1596                    "traits": {
1597                        "smithy.api#documentation": "<p>Specifies the encryption algorithm that AWS KMS will use to encrypt the plaintext message.\n      The algorithm must be compatible with the CMK that you specify.</p>\n         <p>This parameter is required only for asymmetric CMKs. The default value,\n        <code>SYMMETRIC_DEFAULT</code>, is the algorithm used for symmetric CMKs. If you are using\n      an asymmetric CMK, we recommend RSAES_OAEP_SHA_256.</p>"
1598                    }
1599                }
1600            }
1601        },
1602        "com.amazonaws.kms#EncryptResponse": {
1603            "type": "structure",
1604            "members": {
1605                "CiphertextBlob": {
1606                    "target": "com.amazonaws.kms#CiphertextType",
1607                    "traits": {
1608                        "smithy.api#documentation": "<p>The encrypted plaintext. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.</p>"
1609                    }
1610                },
1611                "KeyId": {
1612                    "target": "com.amazonaws.kms#KeyIdType",
1613                    "traits": {
1614                        "smithy.api#documentation": "<p>The Amazon Resource Name (<a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#key-id-key-ARN\">key ARN</a>) of the CMK that was used to encrypt the plaintext.</p>"
1615                    }
1616                },
1617                "EncryptionAlgorithm": {
1618                    "target": "com.amazonaws.kms#EncryptionAlgorithmSpec",
1619                    "traits": {
1620                        "smithy.api#documentation": "<p>The encryption algorithm that was used to encrypt the plaintext.</p>"
1621                    }
1622                }
1623            }
1624        },
1625        "com.amazonaws.kms#EncryptionAlgorithmSpec": {
1626            "type": "string",
1627            "traits": {
1628                "smithy.api#enum": [
1629                    {
1630                        "value": "SYMMETRIC_DEFAULT",
1631                        "name": "SYMMETRIC_DEFAULT"
1632                    },
1633                    {
1634                        "value": "RSAES_OAEP_SHA_1",
1635                        "name": "RSAES_OAEP_SHA_1"
1636                    },
1637                    {
1638                        "value": "RSAES_OAEP_SHA_256",
1639                        "name": "RSAES_OAEP_SHA_256"
1640                    }
1641                ]
1642            }
1643        },
1644        "com.amazonaws.kms#EncryptionAlgorithmSpecList": {
1645            "type": "list",
1646            "member": {
1647                "target": "com.amazonaws.kms#EncryptionAlgorithmSpec"
1648            }
1649        },
1650        "com.amazonaws.kms#EncryptionContextKey": {
1651            "type": "string"
1652        },
1653        "com.amazonaws.kms#EncryptionContextType": {
1654            "type": "map",
1655            "key": {
1656                "target": "com.amazonaws.kms#EncryptionContextKey"
1657            },
1658            "value": {
1659                "target": "com.amazonaws.kms#EncryptionContextValue"
1660            }
1661        },
1662        "com.amazonaws.kms#EncryptionContextValue": {
1663            "type": "string"
1664        },
1665        "com.amazonaws.kms#ErrorMessageType": {
1666            "type": "string"
1667        },
1668        "com.amazonaws.kms#ExpirationModelType": {
1669            "type": "string",
1670            "traits": {
1671                "smithy.api#enum": [
1672                    {
1673                        "value": "KEY_MATERIAL_EXPIRES",
1674                        "name": "KEY_MATERIAL_EXPIRES"
1675                    },
1676                    {
1677                        "value": "KEY_MATERIAL_DOES_NOT_EXPIRE",
1678                        "name": "KEY_MATERIAL_DOES_NOT_EXPIRE"
1679                    }
1680                ]
1681            }
1682        },
1683        "com.amazonaws.kms#ExpiredImportTokenException": {
1684            "type": "structure",
1685            "members": {
1686                "message": {
1687                    "target": "com.amazonaws.kms#ErrorMessageType"
1688                }
1689            },
1690            "traits": {
1691                "smithy.api#documentation": "<p>The request was rejected because the specified import token is expired. Use <a>GetParametersForImport</a> to get a new import token and public key, use the new\n      public key to encrypt the key material, and then try the request again.</p>",
1692                "smithy.api#error": "client",
1693                "smithy.api#httpError": 400
1694            }
1695        },
1696        "com.amazonaws.kms#GenerateDataKey": {
1697            "type": "operation",
1698            "input": {
1699                "target": "com.amazonaws.kms#GenerateDataKeyRequest"
1700            },
1701            "output": {
1702                "target": "com.amazonaws.kms#GenerateDataKeyResponse"
1703            },
1704            "errors": [
1705                {
1706                    "target": "com.amazonaws.kms#DependencyTimeoutException"
1707                },
1708                {
1709                    "target": "com.amazonaws.kms#DisabledException"
1710                },
1711                {
1712                    "target": "com.amazonaws.kms#InvalidGrantTokenException"
1713                },
1714                {
1715                    "target": "com.amazonaws.kms#InvalidKeyUsageException"
1716                },
1717                {
1718                    "target": "com.amazonaws.kms#KeyUnavailableException"
1719                },
1720                {
1721                    "target": "com.amazonaws.kms#KMSInternalException"
1722                },
1723                {
1724                    "target": "com.amazonaws.kms#KMSInvalidStateException"
1725                },
1726                {
1727                    "target": "com.amazonaws.kms#NotFoundException"
1728                }
1729            ],
1730            "traits": {
1731                "smithy.api#documentation": "<p>Generates a unique symmetric data key for client-side encryption. This operation returns a\n      plaintext copy of the data key and a copy that is encrypted under a customer master key (CMK)\n      that you specify. You can use the plaintext key to encrypt your data outside of AWS KMS and\n      store the encrypted data key with the encrypted data.</p>\n\n         <p>\n            <code>GenerateDataKey</code> returns a unique data key for each request. The bytes in the\n      plaintext key are not related to the caller or the CMK.</p>\n\n         <p>To generate a data key, specify the symmetric CMK that will be used to encrypt the data\n      key. You cannot use an asymmetric CMK to generate data keys. To get the type of your CMK, use\n      the <a>DescribeKey</a> operation. You must also specify the length of the data key.\n      Use either the <code>KeySpec</code> or <code>NumberOfBytes</code> parameters (but not both).\n      For 128-bit and 256-bit data keys, use the <code>KeySpec</code> parameter. </p>\n\n         <p>To get only an encrypted copy of the data key, use <a>GenerateDataKeyWithoutPlaintext</a>. To generate an asymmetric data key pair, use\n      the <a>GenerateDataKeyPair</a> or <a>GenerateDataKeyPairWithoutPlaintext</a> operation. To get a cryptographically secure\n      random byte string, use <a>GenerateRandom</a>.</p>\n\n         <p>You can use the optional encryption context to add additional security to the encryption\n      operation. If you specify an <code>EncryptionContext</code>, you must specify the same\n      encryption context (a case-sensitive exact match) when decrypting the encrypted data key.\n      Otherwise, the request to decrypt fails with an <code>InvalidCiphertextException</code>. For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context\">Encryption Context</a> in the\n      <i>AWS Key Management Service Developer Guide</i>.</p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>How to use your data key</b>\n         </p> \n         <p>We recommend that you use the following pattern to encrypt data locally in your application.\n      You can write your own code or use a client-side encryption library, such as the <a href=\"https://docs.aws.amazon.com/encryption-sdk/latest/developer-guide/\">AWS Encryption SDK</a>, the <a href=\"https://docs.aws.amazon.com/dynamodb-encryption-client/latest/devguide/\">Amazon DynamoDB Encryption Client</a>, or\n        <a href=\"https://docs.aws.amazon.com/AmazonS3/latest/dev/UsingClientSideEncryption.html\">Amazon S3\n        client-side encryption</a> to do these tasks for you.</p>\n         <p>To encrypt data outside of AWS KMS:</p>\n         <ol>\n            <li>\n               <p>Use the <code>GenerateDataKey</code> operation to get a data key.</p>\n            </li>\n            <li>\n               <p>Use the plaintext data key (in the <code>Plaintext</code> field of the response) to\n          encrypt your data outside of AWS KMS. Then erase the plaintext data key from memory.</p>\n            </li>\n            <li>\n               <p>Store the encrypted data key (in the <code>CiphertextBlob</code> field of the\n          response) with the encrypted data.</p>\n            </li>\n         </ol>\n         <p>To decrypt data outside of AWS KMS:</p>\n         <ol>\n            <li>\n               <p>Use the <a>Decrypt</a> operation to decrypt the encrypted data key. The\n          operation returns a plaintext copy of the data key.</p>\n            </li>\n            <li>\n               <p>Use the plaintext data key to decrypt data outside of AWS KMS, then erase the plaintext\n          data key from memory.</p>\n            </li>\n         </ol>\n         <p>\n            <b>Cross-account use</b>: Yes. To perform this operation with a CMK in a different AWS account, specify\n  the key ARN or alias ARN in the value of the <code>KeyId</code> parameter.</p>\n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:GenerateDataKey</a> (key policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>Decrypt</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>Encrypt</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKeyPair</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKeyPairWithoutPlaintext</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKeyWithoutPlaintext</a>\n               </p>\n            </li>\n         </ul>"
1732            }
1733        },
1734        "com.amazonaws.kms#GenerateDataKeyPair": {
1735            "type": "operation",
1736            "input": {
1737                "target": "com.amazonaws.kms#GenerateDataKeyPairRequest"
1738            },
1739            "output": {
1740                "target": "com.amazonaws.kms#GenerateDataKeyPairResponse"
1741            },
1742            "errors": [
1743                {
1744                    "target": "com.amazonaws.kms#DependencyTimeoutException"
1745                },
1746                {
1747                    "target": "com.amazonaws.kms#DisabledException"
1748                },
1749                {
1750                    "target": "com.amazonaws.kms#InvalidGrantTokenException"
1751                },
1752                {
1753                    "target": "com.amazonaws.kms#InvalidKeyUsageException"
1754                },
1755                {
1756                    "target": "com.amazonaws.kms#KeyUnavailableException"
1757                },
1758                {
1759                    "target": "com.amazonaws.kms#KMSInternalException"
1760                },
1761                {
1762                    "target": "com.amazonaws.kms#KMSInvalidStateException"
1763                },
1764                {
1765                    "target": "com.amazonaws.kms#NotFoundException"
1766                },
1767                {
1768                    "target": "com.amazonaws.kms#UnsupportedOperationException"
1769                }
1770            ],
1771            "traits": {
1772                "smithy.api#documentation": "<p>Generates a unique asymmetric data key pair. The <code>GenerateDataKeyPair</code>\n      operation returns a plaintext public key, a plaintext private key, and a copy of the private\n      key that is encrypted under the symmetric CMK you specify. You can use the data key pair to\n      perform asymmetric cryptography outside of AWS KMS.</p>\n\n         <p>\n            <code>GenerateDataKeyPair</code> returns a unique data key pair for each request. The\n      bytes in the keys are not related to the caller or the CMK that is used to encrypt the private\n      key.</p>\n\n         <p>You can use the public key that <code>GenerateDataKeyPair</code> returns to encrypt data\n      or verify a signature outside of AWS KMS. Then, store the encrypted private key with the data.\n      When you are ready to decrypt data or sign a message, you can use the <a>Decrypt</a> operation to decrypt the encrypted private key.</p>\n\n         <p>To generate a data key pair, you must specify a symmetric customer master key (CMK) to\n      encrypt the private key in a data key pair. You cannot use an asymmetric CMK or a CMK in a\n      custom key store. To get the type and origin of your CMK, use the <a>DescribeKey</a> operation. </p>\n\n         <p>If you are using the data key pair to encrypt data, or for any operation where you don't\n      immediately need a private key, consider using the <a>GenerateDataKeyPairWithoutPlaintext</a> operation.\n        <code>GenerateDataKeyPairWithoutPlaintext</code> returns a plaintext public key and an\n      encrypted private key, but omits the plaintext private key that you need only to decrypt\n      ciphertext or sign a message. Later, when you need to decrypt the data or sign a message, use\n      the <a>Decrypt</a> operation to decrypt the encrypted private key in the data key\n      pair.</p>\n\n         <p>You can use the optional encryption context to add additional security to the encryption\n      operation. If you specify an <code>EncryptionContext</code>, you must specify the same\n      encryption context (a case-sensitive exact match) when decrypting the encrypted data key.\n      Otherwise, the request to decrypt fails with an <code>InvalidCiphertextException</code>. For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context\">Encryption Context</a> in the\n      <i>AWS Key Management Service Developer Guide</i>.</p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: Yes. To perform this operation with a CMK in a different AWS account, specify\n  the key ARN or alias ARN in the value of the <code>KeyId</code> parameter.</p> \n  \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:GenerateDataKeyPair</a> (key policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>Decrypt</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>Encrypt</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKey</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKeyPairWithoutPlaintext</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKeyWithoutPlaintext</a>\n               </p>\n            </li>\n         </ul>"
1773            }
1774        },
1775        "com.amazonaws.kms#GenerateDataKeyPairRequest": {
1776            "type": "structure",
1777            "members": {
1778                "EncryptionContext": {
1779                    "target": "com.amazonaws.kms#EncryptionContextType",
1780                    "traits": {
1781                        "smithy.api#documentation": "<p>Specifies the encryption context that will be used when encrypting the private key in the\n      data key pair.</p> \n         <p>An <i>encryption context</i> is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.</p>\n         <p>For more information, see\n        <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context\">Encryption\n        Context</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>"
1782                    }
1783                },
1784                "KeyId": {
1785                    "target": "com.amazonaws.kms#KeyIdType",
1786                    "traits": {
1787                        "smithy.api#documentation": "<p>Specifies the symmetric CMK that encrypts the private key in the data key pair. You cannot\n      specify an asymmetric CMK or a CMK in a custom key store. To get the type and origin of your\n      CMK, use the <a>DescribeKey</a> operation.</p> \n         <p>To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with <code>\"alias/\"</code>. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias name: <code>alias/ExampleAlias</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias ARN: <code>arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>. To get the alias name and alias ARN, use <a>ListAliases</a>.</p>",
1788                        "smithy.api#required": {}
1789                    }
1790                },
1791                "KeyPairSpec": {
1792                    "target": "com.amazonaws.kms#DataKeyPairSpec",
1793                    "traits": {
1794                        "smithy.api#documentation": "<p>Determines the type of data key pair that is generated. </p>\n         <p>The AWS KMS rule that restricts the use of asymmetric RSA CMKs to encrypt and decrypt or to sign and verify (but not both), and the rule that permits you to use ECC CMKs only to sign and verify, are not effective outside of AWS KMS.</p>",
1795                        "smithy.api#required": {}
1796                    }
1797                },
1798                "GrantTokens": {
1799                    "target": "com.amazonaws.kms#GrantTokenList",
1800                    "traits": {
1801                        "smithy.api#documentation": "<p>A list of grant tokens.</p>\n         <p>For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token\">Grant Tokens</a> in the\n    <i>AWS Key Management Service Developer Guide</i>.</p>"
1802                    }
1803                }
1804            }
1805        },
1806        "com.amazonaws.kms#GenerateDataKeyPairResponse": {
1807            "type": "structure",
1808            "members": {
1809                "PrivateKeyCiphertextBlob": {
1810                    "target": "com.amazonaws.kms#CiphertextType",
1811                    "traits": {
1812                        "smithy.api#documentation": "<p>The encrypted copy of the private key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.</p>"
1813                    }
1814                },
1815                "PrivateKeyPlaintext": {
1816                    "target": "com.amazonaws.kms#PlaintextType",
1817                    "traits": {
1818                        "smithy.api#documentation": "<p>The plaintext copy of the private key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.</p>"
1819                    }
1820                },
1821                "PublicKey": {
1822                    "target": "com.amazonaws.kms#PublicKeyType",
1823                    "traits": {
1824                        "smithy.api#documentation": "<p>The public key (in plaintext).</p>"
1825                    }
1826                },
1827                "KeyId": {
1828                    "target": "com.amazonaws.kms#KeyIdType",
1829                    "traits": {
1830                        "smithy.api#documentation": "<p>The Amazon Resource Name (<a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#key-id-key-ARN\">key ARN</a>) of the CMK that encrypted the private key.</p>"
1831                    }
1832                },
1833                "KeyPairSpec": {
1834                    "target": "com.amazonaws.kms#DataKeyPairSpec",
1835                    "traits": {
1836                        "smithy.api#documentation": "<p>The type of data key pair that was generated.</p>"
1837                    }
1838                }
1839            }
1840        },
1841        "com.amazonaws.kms#GenerateDataKeyPairWithoutPlaintext": {
1842            "type": "operation",
1843            "input": {
1844                "target": "com.amazonaws.kms#GenerateDataKeyPairWithoutPlaintextRequest"
1845            },
1846            "output": {
1847                "target": "com.amazonaws.kms#GenerateDataKeyPairWithoutPlaintextResponse"
1848            },
1849            "errors": [
1850                {
1851                    "target": "com.amazonaws.kms#DependencyTimeoutException"
1852                },
1853                {
1854                    "target": "com.amazonaws.kms#DisabledException"
1855                },
1856                {
1857                    "target": "com.amazonaws.kms#InvalidGrantTokenException"
1858                },
1859                {
1860                    "target": "com.amazonaws.kms#InvalidKeyUsageException"
1861                },
1862                {
1863                    "target": "com.amazonaws.kms#KeyUnavailableException"
1864                },
1865                {
1866                    "target": "com.amazonaws.kms#KMSInternalException"
1867                },
1868                {
1869                    "target": "com.amazonaws.kms#KMSInvalidStateException"
1870                },
1871                {
1872                    "target": "com.amazonaws.kms#NotFoundException"
1873                },
1874                {
1875                    "target": "com.amazonaws.kms#UnsupportedOperationException"
1876                }
1877            ],
1878            "traits": {
1879                "smithy.api#documentation": "<p>Generates a unique asymmetric data key pair. The\n        <code>GenerateDataKeyPairWithoutPlaintext</code> operation returns a plaintext public key\n      and a copy of the private key that is encrypted under the symmetric CMK you specify. Unlike\n        <a>GenerateDataKeyPair</a>, this operation does not return a plaintext private\n      key. </p>\n         <p>To generate a data key pair, you must specify a symmetric customer master key (CMK) to\n      encrypt the private key in the data key pair. You cannot use an asymmetric CMK or a CMK in a\n      custom key store. To get the type and origin of your CMK, use the <code>KeySpec</code> field\n      in the <a>DescribeKey</a> response.</p>\n         <p>You can use the public key that <code>GenerateDataKeyPairWithoutPlaintext</code> returns\n      to encrypt data or verify a signature outside of AWS KMS. Then, store the encrypted private key\n      with the data. When you are ready to decrypt data or sign a message, you can use the <a>Decrypt</a> operation to decrypt the encrypted private key.</p>\n         <p>\n            <code>GenerateDataKeyPairWithoutPlaintext</code> returns a unique data key pair for each\n      request. The bytes in the key are not related to the caller or CMK that is used to encrypt the\n      private key.</p>\n\n         <p>You can use the optional encryption context to add additional security to the encryption\n      operation. If you specify an <code>EncryptionContext</code>, you must specify the same\n      encryption context (a case-sensitive exact match) when decrypting the encrypted data key.\n      Otherwise, the request to decrypt fails with an <code>InvalidCiphertextException</code>. For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context\">Encryption Context</a> in the\n      <i>AWS Key Management Service Developer Guide</i>.</p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: Yes. To perform this operation with a CMK in a different AWS account, specify\n  the key ARN or alias ARN in the value of the <code>KeyId</code> parameter.</p> \n  \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:GenerateDataKeyPairWithoutPlaintext</a> (key policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>Decrypt</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>Encrypt</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKey</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKeyPair</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKeyWithoutPlaintext</a>\n               </p>\n            </li>\n         </ul>"
1880            }
1881        },
1882        "com.amazonaws.kms#GenerateDataKeyPairWithoutPlaintextRequest": {
1883            "type": "structure",
1884            "members": {
1885                "EncryptionContext": {
1886                    "target": "com.amazonaws.kms#EncryptionContextType",
1887                    "traits": {
1888                        "smithy.api#documentation": "<p>Specifies the encryption context that will be used when encrypting the private key in the\n      data key pair.</p> \n         <p>An <i>encryption context</i> is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.</p>\n         <p>For more information, see\n        <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context\">Encryption\n        Context</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>"
1889                    }
1890                },
1891                "KeyId": {
1892                    "target": "com.amazonaws.kms#KeyIdType",
1893                    "traits": {
1894                        "smithy.api#documentation": "<p>Specifies the CMK that encrypts the private key in the data key pair. You must specify a\n      symmetric CMK. You cannot use an asymmetric CMK or a CMK in a custom key store. To get the\n      type and origin of your CMK, use the <a>DescribeKey</a> operation. </p> \n         <p>To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with <code>\"alias/\"</code>. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias name: <code>alias/ExampleAlias</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias ARN: <code>arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>. To get the alias name and alias ARN, use <a>ListAliases</a>.</p>",
1895                        "smithy.api#required": {}
1896                    }
1897                },
1898                "KeyPairSpec": {
1899                    "target": "com.amazonaws.kms#DataKeyPairSpec",
1900                    "traits": {
1901                        "smithy.api#documentation": "<p>Determines the type of data key pair that is generated.</p>\n         <p>The AWS KMS rule that restricts the use of asymmetric RSA CMKs to encrypt and decrypt or to sign and verify (but not both), and the rule that permits you to use ECC CMKs only to sign and verify, are not effective outside of AWS KMS.</p>",
1902                        "smithy.api#required": {}
1903                    }
1904                },
1905                "GrantTokens": {
1906                    "target": "com.amazonaws.kms#GrantTokenList",
1907                    "traits": {
1908                        "smithy.api#documentation": "<p>A list of grant tokens.</p>\n         <p>For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token\">Grant Tokens</a> in the\n    <i>AWS Key Management Service Developer Guide</i>.</p>"
1909                    }
1910                }
1911            }
1912        },
1913        "com.amazonaws.kms#GenerateDataKeyPairWithoutPlaintextResponse": {
1914            "type": "structure",
1915            "members": {
1916                "PrivateKeyCiphertextBlob": {
1917                    "target": "com.amazonaws.kms#CiphertextType",
1918                    "traits": {
1919                        "smithy.api#documentation": "<p>The encrypted copy of the private key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.</p>"
1920                    }
1921                },
1922                "PublicKey": {
1923                    "target": "com.amazonaws.kms#PublicKeyType",
1924                    "traits": {
1925                        "smithy.api#documentation": "<p>The public key (in plaintext).</p>"
1926                    }
1927                },
1928                "KeyId": {
1929                    "target": "com.amazonaws.kms#KeyIdType",
1930                    "traits": {
1931                        "smithy.api#documentation": "<p>The Amazon Resource Name (<a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#key-id-key-ARN\">key ARN</a>) of the CMK that encrypted the private key.</p>"
1932                    }
1933                },
1934                "KeyPairSpec": {
1935                    "target": "com.amazonaws.kms#DataKeyPairSpec",
1936                    "traits": {
1937                        "smithy.api#documentation": "<p>The type of data key pair that was generated.</p>"
1938                    }
1939                }
1940            }
1941        },
1942        "com.amazonaws.kms#GenerateDataKeyRequest": {
1943            "type": "structure",
1944            "members": {
1945                "KeyId": {
1946                    "target": "com.amazonaws.kms#KeyIdType",
1947                    "traits": {
1948                        "smithy.api#documentation": "<p>Identifies the symmetric CMK that encrypts the data key.</p>\n    \n         <p>To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with <code>\"alias/\"</code>. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias name: <code>alias/ExampleAlias</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias ARN: <code>arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>. To get the alias name and alias ARN, use <a>ListAliases</a>.</p>",
1949                        "smithy.api#required": {}
1950                    }
1951                },
1952                "EncryptionContext": {
1953                    "target": "com.amazonaws.kms#EncryptionContextType",
1954                    "traits": {
1955                        "smithy.api#documentation": "<p>Specifies the encryption context that will be used when encrypting the data key.</p>\n         <p>An <i>encryption context</i> is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.</p>\n         <p>For more information, see\n        <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context\">Encryption\n        Context</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>"
1956                    }
1957                },
1958                "NumberOfBytes": {
1959                    "target": "com.amazonaws.kms#NumberOfBytesType",
1960                    "traits": {
1961                        "smithy.api#documentation": "<p>Specifies the length of the data key in bytes. For example, use the value 64 to generate a\n      512-bit data key (64 bytes is 512 bits). For 128-bit (16-byte) and 256-bit (32-byte) data\n      keys, use the <code>KeySpec</code> parameter.</p>\n         <p>You must specify either the <code>KeySpec</code> or the <code>NumberOfBytes</code>\n      parameter (but not both) in every <code>GenerateDataKey</code> request.</p>"
1962                    }
1963                },
1964                "KeySpec": {
1965                    "target": "com.amazonaws.kms#DataKeySpec",
1966                    "traits": {
1967                        "smithy.api#documentation": "<p>Specifies the length of the data key. Use <code>AES_128</code> to generate a 128-bit\n      symmetric key, or <code>AES_256</code> to generate a 256-bit symmetric key.</p>\n         <p>You must specify either the <code>KeySpec</code> or the <code>NumberOfBytes</code>\n      parameter (but not both) in every <code>GenerateDataKey</code> request.</p>"
1968                    }
1969                },
1970                "GrantTokens": {
1971                    "target": "com.amazonaws.kms#GrantTokenList",
1972                    "traits": {
1973                        "smithy.api#documentation": "<p>A list of grant tokens.</p>\n         <p>For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token\">Grant Tokens</a> in the\n    <i>AWS Key Management Service Developer Guide</i>.</p>"
1974                    }
1975                }
1976            }
1977        },
1978        "com.amazonaws.kms#GenerateDataKeyResponse": {
1979            "type": "structure",
1980            "members": {
1981                "CiphertextBlob": {
1982                    "target": "com.amazonaws.kms#CiphertextType",
1983                    "traits": {
1984                        "smithy.api#documentation": "<p>The encrypted copy of the data key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.</p>"
1985                    }
1986                },
1987                "Plaintext": {
1988                    "target": "com.amazonaws.kms#PlaintextType",
1989                    "traits": {
1990                        "smithy.api#documentation": "<p>The plaintext data key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded. Use this data key to encrypt your data outside of\n      KMS. Then, remove it from memory as soon as possible.</p>"
1991                    }
1992                },
1993                "KeyId": {
1994                    "target": "com.amazonaws.kms#KeyIdType",
1995                    "traits": {
1996                        "smithy.api#documentation": "<p>The Amazon Resource Name (<a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#key-id-key-ARN\">key ARN</a>) of the CMK that encrypted the data key.</p>"
1997                    }
1998                }
1999            }
2000        },
2001        "com.amazonaws.kms#GenerateDataKeyWithoutPlaintext": {
2002            "type": "operation",
2003            "input": {
2004                "target": "com.amazonaws.kms#GenerateDataKeyWithoutPlaintextRequest"
2005            },
2006            "output": {
2007                "target": "com.amazonaws.kms#GenerateDataKeyWithoutPlaintextResponse"
2008            },
2009            "errors": [
2010                {
2011                    "target": "com.amazonaws.kms#DependencyTimeoutException"
2012                },
2013                {
2014                    "target": "com.amazonaws.kms#DisabledException"
2015                },
2016                {
2017                    "target": "com.amazonaws.kms#InvalidGrantTokenException"
2018                },
2019                {
2020                    "target": "com.amazonaws.kms#InvalidKeyUsageException"
2021                },
2022                {
2023                    "target": "com.amazonaws.kms#KeyUnavailableException"
2024                },
2025                {
2026                    "target": "com.amazonaws.kms#KMSInternalException"
2027                },
2028                {
2029                    "target": "com.amazonaws.kms#KMSInvalidStateException"
2030                },
2031                {
2032                    "target": "com.amazonaws.kms#NotFoundException"
2033                }
2034            ],
2035            "traits": {
2036                "smithy.api#documentation": "<p>Generates a unique symmetric data key. This operation returns a data key that is encrypted\n      under a customer master key (CMK) that you specify. To request an asymmetric data key pair,\n      use the <a>GenerateDataKeyPair</a> or <a>GenerateDataKeyPairWithoutPlaintext</a> operations.</p>\n         <p>\n            <code>GenerateDataKeyWithoutPlaintext</code> is identical to the <a>GenerateDataKey</a> operation except that returns only the encrypted copy of the\n      data key. This operation is useful for systems that need to encrypt data at some point, but\n      not immediately. When you need to encrypt the data, you call the <a>Decrypt</a>\n      operation on the encrypted copy of the key. </p>\n         <p>It's also useful in distributed systems with different levels of trust. For example, you\n      might store encrypted data in containers. One component of your system creates new containers\n      and stores an encrypted data key with each container. Then, a different component puts the\n      data into the containers. That component first decrypts the data key, uses the plaintext data\n      key to encrypt data, puts the encrypted data into the container, and then destroys the\n      plaintext data key. In this system, the component that creates the containers never sees the\n      plaintext data key.</p>\n         <p>\n            <code>GenerateDataKeyWithoutPlaintext</code> returns a unique data key for each request.\n      The bytes in the keys are not related to the caller or CMK that is used to encrypt the private\n      key.</p>\n\n         <p>To generate a data key, you must specify the symmetric customer master key (CMK) that is\n      used to encrypt the data key. You cannot use an asymmetric CMK to generate a data key. To get the type\n      of your CMK, use the <a>DescribeKey</a> operation.</p>\n\n         <p>If the operation succeeds, you will find the encrypted copy of the data key in the\n        <code>CiphertextBlob</code> field.</p>\n\n         <p>You can use the optional encryption context to add additional security to the encryption\n      operation. If you specify an <code>EncryptionContext</code>, you must specify the same\n      encryption context (a case-sensitive exact match) when decrypting the encrypted data key.\n      Otherwise, the request to decrypt fails with an <code>InvalidCiphertextException</code>. For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context\">Encryption Context</a> in the\n      <i>AWS Key Management Service Developer Guide</i>.</p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: Yes. To perform this operation with a CMK in a different AWS account, specify\n  the key ARN or alias ARN in the value of the <code>KeyId</code> parameter.</p> \n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:GenerateDataKeyWithoutPlaintext</a> (key policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>Decrypt</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>Encrypt</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKey</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKeyPair</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKeyPairWithoutPlaintext</a>\n               </p>\n            </li>\n         </ul>"
2037            }
2038        },
2039        "com.amazonaws.kms#GenerateDataKeyWithoutPlaintextRequest": {
2040            "type": "structure",
2041            "members": {
2042                "KeyId": {
2043                    "target": "com.amazonaws.kms#KeyIdType",
2044                    "traits": {
2045                        "smithy.api#documentation": "<p>The identifier of the symmetric customer master key (CMK) that encrypts the data\n      key.</p> \n         <p>To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with <code>\"alias/\"</code>. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias name: <code>alias/ExampleAlias</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias ARN: <code>arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>. To get the alias name and alias ARN, use <a>ListAliases</a>.</p>",
2046                        "smithy.api#required": {}
2047                    }
2048                },
2049                "EncryptionContext": {
2050                    "target": "com.amazonaws.kms#EncryptionContextType",
2051                    "traits": {
2052                        "smithy.api#documentation": "<p>Specifies the encryption context that will be used when encrypting the data key.</p>\n         <p>An <i>encryption context</i> is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.</p>\n         <p>For more information, see\n        <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context\">Encryption\n        Context</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>"
2053                    }
2054                },
2055                "KeySpec": {
2056                    "target": "com.amazonaws.kms#DataKeySpec",
2057                    "traits": {
2058                        "smithy.api#documentation": "<p>The length of the data key. Use <code>AES_128</code> to generate a 128-bit symmetric key,\n      or <code>AES_256</code> to generate a 256-bit symmetric key.</p>"
2059                    }
2060                },
2061                "NumberOfBytes": {
2062                    "target": "com.amazonaws.kms#NumberOfBytesType",
2063                    "traits": {
2064                        "smithy.api#documentation": "<p>The length of the data key in bytes. For example, use the value 64 to generate a 512-bit\n      data key (64 bytes is 512 bits). For common key lengths (128-bit and 256-bit symmetric keys),\n      we recommend that you use the <code>KeySpec</code> field instead of this one.</p>"
2065                    }
2066                },
2067                "GrantTokens": {
2068                    "target": "com.amazonaws.kms#GrantTokenList",
2069                    "traits": {
2070                        "smithy.api#documentation": "<p>A list of grant tokens.</p>\n         <p>For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token\">Grant Tokens</a> in the\n    <i>AWS Key Management Service Developer Guide</i>.</p>"
2071                    }
2072                }
2073            }
2074        },
2075        "com.amazonaws.kms#GenerateDataKeyWithoutPlaintextResponse": {
2076            "type": "structure",
2077            "members": {
2078                "CiphertextBlob": {
2079                    "target": "com.amazonaws.kms#CiphertextType",
2080                    "traits": {
2081                        "smithy.api#documentation": "<p>The encrypted data key. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.</p>"
2082                    }
2083                },
2084                "KeyId": {
2085                    "target": "com.amazonaws.kms#KeyIdType",
2086                    "traits": {
2087                        "smithy.api#documentation": "<p>The Amazon Resource Name (<a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#key-id-key-ARN\">key ARN</a>) of the CMK that encrypted the data key.</p>"
2088                    }
2089                }
2090            }
2091        },
2092        "com.amazonaws.kms#GenerateRandom": {
2093            "type": "operation",
2094            "input": {
2095                "target": "com.amazonaws.kms#GenerateRandomRequest"
2096            },
2097            "output": {
2098                "target": "com.amazonaws.kms#GenerateRandomResponse"
2099            },
2100            "errors": [
2101                {
2102                    "target": "com.amazonaws.kms#CustomKeyStoreInvalidStateException"
2103                },
2104                {
2105                    "target": "com.amazonaws.kms#CustomKeyStoreNotFoundException"
2106                },
2107                {
2108                    "target": "com.amazonaws.kms#DependencyTimeoutException"
2109                },
2110                {
2111                    "target": "com.amazonaws.kms#KMSInternalException"
2112                }
2113            ],
2114            "traits": {
2115                "smithy.api#documentation": "<p>Returns a random byte string that is cryptographically secure.</p>\n         <p>By default, the random byte string is generated in AWS KMS. To generate the byte string in\n      the AWS CloudHSM cluster that is associated with a <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">custom key store</a>, specify the custom key store\n      ID.</p>\n         <p>For more information about entropy and random number generation, see the <a href=\"https://d0.awsstatic.com/whitepapers/KMS-Cryptographic-Details.pdf\">AWS Key Management Service\n      Cryptographic Details</a> whitepaper.</p>\n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:GenerateRandom</a> (IAM policy)</p>"
2116            }
2117        },
2118        "com.amazonaws.kms#GenerateRandomRequest": {
2119            "type": "structure",
2120            "members": {
2121                "NumberOfBytes": {
2122                    "target": "com.amazonaws.kms#NumberOfBytesType",
2123                    "traits": {
2124                        "smithy.api#documentation": "<p>The length of the byte string.</p>"
2125                    }
2126                },
2127                "CustomKeyStoreId": {
2128                    "target": "com.amazonaws.kms#CustomKeyStoreIdType",
2129                    "traits": {
2130                        "smithy.api#documentation": "<p>Generates the random byte string in the AWS CloudHSM cluster that is associated with the\n      specified <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">custom key store</a>. To find the ID of a custom key store, use the <a>DescribeCustomKeyStores</a> operation.</p>"
2131                    }
2132                }
2133            }
2134        },
2135        "com.amazonaws.kms#GenerateRandomResponse": {
2136            "type": "structure",
2137            "members": {
2138                "Plaintext": {
2139                    "target": "com.amazonaws.kms#PlaintextType",
2140                    "traits": {
2141                        "smithy.api#documentation": "<p>The random byte string. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.</p>"
2142                    }
2143                }
2144            }
2145        },
2146        "com.amazonaws.kms#GetKeyPolicy": {
2147            "type": "operation",
2148            "input": {
2149                "target": "com.amazonaws.kms#GetKeyPolicyRequest"
2150            },
2151            "output": {
2152                "target": "com.amazonaws.kms#GetKeyPolicyResponse"
2153            },
2154            "errors": [
2155                {
2156                    "target": "com.amazonaws.kms#DependencyTimeoutException"
2157                },
2158                {
2159                    "target": "com.amazonaws.kms#InvalidArnException"
2160                },
2161                {
2162                    "target": "com.amazonaws.kms#KMSInternalException"
2163                },
2164                {
2165                    "target": "com.amazonaws.kms#KMSInvalidStateException"
2166                },
2167                {
2168                    "target": "com.amazonaws.kms#NotFoundException"
2169                }
2170            ],
2171            "traits": {
2172                "smithy.api#documentation": "<p>Gets a key policy attached to the specified customer master key (CMK).</p>\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a CMK in a different AWS account.</p>\n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:GetKeyPolicy</a> (key policy)</p>\n         <p>\n            <b>Related operations</b>: <a>PutKeyPolicy</a>\n         </p>"
2173            }
2174        },
2175        "com.amazonaws.kms#GetKeyPolicyRequest": {
2176            "type": "structure",
2177            "members": {
2178                "KeyId": {
2179                    "target": "com.amazonaws.kms#KeyIdType",
2180                    "traits": {
2181                        "smithy.api#documentation": "<p>A unique identifier for the customer master key (CMK).</p> \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
2182                        "smithy.api#required": {}
2183                    }
2184                },
2185                "PolicyName": {
2186                    "target": "com.amazonaws.kms#PolicyNameType",
2187                    "traits": {
2188                        "smithy.api#documentation": "<p>Specifies the name of the key policy. The only valid name is <code>default</code>. To get\n      the names of key policies, use <a>ListKeyPolicies</a>.</p>",
2189                        "smithy.api#required": {}
2190                    }
2191                }
2192            }
2193        },
2194        "com.amazonaws.kms#GetKeyPolicyResponse": {
2195            "type": "structure",
2196            "members": {
2197                "Policy": {
2198                    "target": "com.amazonaws.kms#PolicyType",
2199                    "traits": {
2200                        "smithy.api#documentation": "<p>A key policy document in JSON format.</p>"
2201                    }
2202                }
2203            }
2204        },
2205        "com.amazonaws.kms#GetKeyRotationStatus": {
2206            "type": "operation",
2207            "input": {
2208                "target": "com.amazonaws.kms#GetKeyRotationStatusRequest"
2209            },
2210            "output": {
2211                "target": "com.amazonaws.kms#GetKeyRotationStatusResponse"
2212            },
2213            "errors": [
2214                {
2215                    "target": "com.amazonaws.kms#DependencyTimeoutException"
2216                },
2217                {
2218                    "target": "com.amazonaws.kms#InvalidArnException"
2219                },
2220                {
2221                    "target": "com.amazonaws.kms#KMSInternalException"
2222                },
2223                {
2224                    "target": "com.amazonaws.kms#KMSInvalidStateException"
2225                },
2226                {
2227                    "target": "com.amazonaws.kms#NotFoundException"
2228                },
2229                {
2230                    "target": "com.amazonaws.kms#UnsupportedOperationException"
2231                }
2232            ],
2233            "traits": {
2234                "smithy.api#documentation": "<p>Gets a Boolean value that indicates whether <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html\">automatic rotation of the key material</a> is\n      enabled for the specified customer master key (CMK).</p>\n         <p>You cannot enable automatic rotation of asymmetric CMKs, CMKs with imported key material, or CMKs in a <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">custom key store</a>. The key rotation status for these CMKs is always <code>false</code>.</p>\n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p> \n         <ul>\n            <li>\n               <p>Disabled: The key rotation status does not change when you disable a CMK. However,\n          while the CMK is disabled, AWS KMS does not rotate the backing key.</p>\n            </li>\n            <li>\n               <p>Pending deletion: While a CMK is pending deletion, its key rotation status is\n            <code>false</code> and AWS KMS does not rotate the backing key. If you cancel the\n          deletion, the original key rotation status is restored.</p>\n            </li>\n         </ul>\n         <p>\n            <b>Cross-account use</b>: Yes. To perform this operation on a CMK in a different AWS account, specify the key\n  ARN in the value of the <code>KeyId</code> parameter.</p>\n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:GetKeyRotationStatus</a> (key policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>DisableKeyRotation</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>EnableKeyRotation</a>\n               </p>\n            </li>\n         </ul>"
2235            }
2236        },
2237        "com.amazonaws.kms#GetKeyRotationStatusRequest": {
2238            "type": "structure",
2239            "members": {
2240                "KeyId": {
2241                    "target": "com.amazonaws.kms#KeyIdType",
2242                    "traits": {
2243                        "smithy.api#documentation": "<p>A unique identifier for the customer master key (CMK).</p> \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a\ndifferent AWS account, you must use the key ARN.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
2244                        "smithy.api#required": {}
2245                    }
2246                }
2247            }
2248        },
2249        "com.amazonaws.kms#GetKeyRotationStatusResponse": {
2250            "type": "structure",
2251            "members": {
2252                "KeyRotationEnabled": {
2253                    "target": "com.amazonaws.kms#BooleanType",
2254                    "traits": {
2255                        "smithy.api#documentation": "<p>A Boolean value that specifies whether key rotation is enabled.</p>"
2256                    }
2257                }
2258            }
2259        },
2260        "com.amazonaws.kms#GetParametersForImport": {
2261            "type": "operation",
2262            "input": {
2263                "target": "com.amazonaws.kms#GetParametersForImportRequest"
2264            },
2265            "output": {
2266                "target": "com.amazonaws.kms#GetParametersForImportResponse"
2267            },
2268            "errors": [
2269                {
2270                    "target": "com.amazonaws.kms#DependencyTimeoutException"
2271                },
2272                {
2273                    "target": "com.amazonaws.kms#InvalidArnException"
2274                },
2275                {
2276                    "target": "com.amazonaws.kms#KMSInternalException"
2277                },
2278                {
2279                    "target": "com.amazonaws.kms#KMSInvalidStateException"
2280                },
2281                {
2282                    "target": "com.amazonaws.kms#NotFoundException"
2283                },
2284                {
2285                    "target": "com.amazonaws.kms#UnsupportedOperationException"
2286                }
2287            ],
2288            "traits": {
2289                "smithy.api#documentation": "<p>Returns the items you need to import key material into a symmetric, customer managed\n      customer master key (CMK). For more information about importing key material into AWS KMS, see\n        <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html\">Importing Key\n        Material</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>This operation returns a public key and an import token. Use the public key to encrypt the\n      symmetric key material. Store the import token to send with a subsequent <a>ImportKeyMaterial</a> request.</p>\n         <p>You must specify the key ID of the symmetric CMK into which you will import key material.\n      This CMK's <code>Origin</code> must be <code>EXTERNAL</code>. You must also specify the\n      wrapping algorithm and type of wrapping key (public key) that you will use to encrypt the key\n      material. You cannot perform this operation on an asymmetric CMK or on any CMK in a different AWS account.</p>\n         <p>To import key material, you must use the public key and import token from the same\n      response. These items are valid for 24 hours. The expiration date and time appear in the\n        <code>GetParametersForImport</code> response. You cannot use an expired token in an <a>ImportKeyMaterial</a> request. If your key and token expire, send another\n        <code>GetParametersForImport</code> request.</p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a CMK in a different AWS account.</p> \n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:GetParametersForImport</a> (key policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>ImportKeyMaterial</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DeleteImportedKeyMaterial</a>\n               </p>\n            </li>\n         </ul>"
2290            }
2291        },
2292        "com.amazonaws.kms#GetParametersForImportRequest": {
2293            "type": "structure",
2294            "members": {
2295                "KeyId": {
2296                    "target": "com.amazonaws.kms#KeyIdType",
2297                    "traits": {
2298                        "smithy.api#documentation": "<p>The identifier of the symmetric CMK into which you will import key material. The\n        <code>Origin</code> of the CMK must be <code>EXTERNAL</code>.</p> \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
2299                        "smithy.api#required": {}
2300                    }
2301                },
2302                "WrappingAlgorithm": {
2303                    "target": "com.amazonaws.kms#AlgorithmSpec",
2304                    "traits": {
2305                        "smithy.api#documentation": "<p>The algorithm you will use to encrypt the key material before importing it with <a>ImportKeyMaterial</a>. For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/importing-keys-encrypt-key-material.html\">Encrypt the Key Material</a>\n      in the <i>AWS Key Management Service Developer Guide</i>.</p>",
2306                        "smithy.api#required": {}
2307                    }
2308                },
2309                "WrappingKeySpec": {
2310                    "target": "com.amazonaws.kms#WrappingKeySpec",
2311                    "traits": {
2312                        "smithy.api#documentation": "<p>The type of wrapping key (public key) to return in the response. Only 2048-bit RSA public\n      keys are supported.</p>",
2313                        "smithy.api#required": {}
2314                    }
2315                }
2316            }
2317        },
2318        "com.amazonaws.kms#GetParametersForImportResponse": {
2319            "type": "structure",
2320            "members": {
2321                "KeyId": {
2322                    "target": "com.amazonaws.kms#KeyIdType",
2323                    "traits": {
2324                        "smithy.api#documentation": "<p>The Amazon Resource Name (<a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#key-id-key-ARN\">key ARN</a>) of the CMK to use in a subsequent <a>ImportKeyMaterial</a>\n      request. This is the same CMK specified in the <code>GetParametersForImport</code>\n      request.</p>"
2325                    }
2326                },
2327                "ImportToken": {
2328                    "target": "com.amazonaws.kms#CiphertextType",
2329                    "traits": {
2330                        "smithy.api#documentation": "<p>The import token to send in a subsequent <a>ImportKeyMaterial</a>\n      request.</p>"
2331                    }
2332                },
2333                "PublicKey": {
2334                    "target": "com.amazonaws.kms#PlaintextType",
2335                    "traits": {
2336                        "smithy.api#documentation": "<p>The public key to use to encrypt the key material before importing it with <a>ImportKeyMaterial</a>.</p>"
2337                    }
2338                },
2339                "ParametersValidTo": {
2340                    "target": "com.amazonaws.kms#DateType",
2341                    "traits": {
2342                        "smithy.api#documentation": "<p>The time at which the import token and public key are no longer valid. After this time,\n      you cannot use them to make an <a>ImportKeyMaterial</a> request and you must send\n      another <code>GetParametersForImport</code> request to get new ones.</p>"
2343                    }
2344                }
2345            }
2346        },
2347        "com.amazonaws.kms#GetPublicKey": {
2348            "type": "operation",
2349            "input": {
2350                "target": "com.amazonaws.kms#GetPublicKeyRequest"
2351            },
2352            "output": {
2353                "target": "com.amazonaws.kms#GetPublicKeyResponse"
2354            },
2355            "errors": [
2356                {
2357                    "target": "com.amazonaws.kms#DependencyTimeoutException"
2358                },
2359                {
2360                    "target": "com.amazonaws.kms#DisabledException"
2361                },
2362                {
2363                    "target": "com.amazonaws.kms#InvalidArnException"
2364                },
2365                {
2366                    "target": "com.amazonaws.kms#InvalidGrantTokenException"
2367                },
2368                {
2369                    "target": "com.amazonaws.kms#InvalidKeyUsageException"
2370                },
2371                {
2372                    "target": "com.amazonaws.kms#KeyUnavailableException"
2373                },
2374                {
2375                    "target": "com.amazonaws.kms#KMSInternalException"
2376                },
2377                {
2378                    "target": "com.amazonaws.kms#KMSInvalidStateException"
2379                },
2380                {
2381                    "target": "com.amazonaws.kms#NotFoundException"
2382                },
2383                {
2384                    "target": "com.amazonaws.kms#UnsupportedOperationException"
2385                }
2386            ],
2387            "traits": {
2388                "smithy.api#documentation": "<p>Returns the public key of an asymmetric CMK. Unlike the private key of a asymmetric CMK,\n      which never leaves AWS KMS unencrypted, callers with <code>kms:GetPublicKey</code> permission\n      can download the public key of an asymmetric CMK. You can share the public key to allow others\n      to encrypt messages and verify signatures outside of AWS KMS. For information about symmetric and asymmetric CMKs, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html\">Using Symmetric and Asymmetric CMKs</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>You do not need to download the public key. Instead, you can use the public key within\n      AWS KMS by calling the <a>Encrypt</a>, <a>ReEncrypt</a>, or <a>Verify</a> operations with the identifier of an asymmetric CMK. When you use the\n      public key within AWS KMS, you benefit from the authentication, authorization, and logging that\n      are part of every AWS KMS operation. You also reduce of risk of encrypting data that cannot be\n      decrypted. These features are not effective outside of AWS KMS. For details, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/download-public-key.html#download-public-key-considerations\">Special Considerations\n        for Downloading Public Keys</a>.</p>\n         <p>To help you use the public key safely outside of AWS KMS, <code>GetPublicKey</code> returns\n      important information about the public key in the response, including:</p>\n         <ul>\n            <li>\n               <p>\n                  <a href=\"https://docs.aws.amazon.com/kms/latest/APIReference/API_GetPublicKey.html#KMS-GetPublicKey-response-CustomerMasterKeySpec\">CustomerMasterKeySpec</a>: The type of key material in the public key, such as\n            <code>RSA_4096</code> or <code>ECC_NIST_P521</code>.</p>\n            </li>\n            <li>\n               <p>\n                  <a href=\"https://docs.aws.amazon.com/kms/latest/APIReference/API_GetPublicKey.html#KMS-GetPublicKey-response-KeyUsage\">KeyUsage</a>: Whether the key is used for encryption or signing.</p>\n            </li>\n            <li>\n               <p>\n                  <a href=\"https://docs.aws.amazon.com/kms/latest/APIReference/API_GetPublicKey.html#KMS-GetPublicKey-response-EncryptionAlgorithms\">EncryptionAlgorithms</a> or <a href=\"https://docs.aws.amazon.com/kms/latest/APIReference/API_GetPublicKey.html#KMS-GetPublicKey-response-SigningAlgorithms\">SigningAlgorithms</a>: A list of the encryption algorithms or the signing\n          algorithms for the key.</p>\n            </li>\n         </ul>\n         <p>Although AWS KMS cannot enforce these restrictions on external operations, it is crucial\n      that you use this information to prevent the public key from being used improperly. For\n      example, you can prevent a public signing key from being used encrypt data, or prevent a\n      public key from being used with an encryption algorithm that is not supported by AWS KMS. You\n      can also avoid errors, such as using the wrong signing algorithm in a verification\n      operation.</p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: Yes. To perform this operation with a CMK in a different AWS account, specify\n  the key ARN or alias ARN in the value of the <code>KeyId</code> parameter.</p> \n  \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:GetPublicKey</a> (key policy)</p>\n         <p>\n            <b>Related operations</b>: <a>CreateKey</a>\n         </p>"
2389            }
2390        },
2391        "com.amazonaws.kms#GetPublicKeyRequest": {
2392            "type": "structure",
2393            "members": {
2394                "KeyId": {
2395                    "target": "com.amazonaws.kms#KeyIdType",
2396                    "traits": {
2397                        "smithy.api#documentation": "<p>Identifies the asymmetric CMK that includes the public key.</p>\n    \n         <p>To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with <code>\"alias/\"</code>. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias name: <code>alias/ExampleAlias</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias ARN: <code>arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>. To get the alias name and alias ARN, use <a>ListAliases</a>.</p>",
2398                        "smithy.api#required": {}
2399                    }
2400                },
2401                "GrantTokens": {
2402                    "target": "com.amazonaws.kms#GrantTokenList",
2403                    "traits": {
2404                        "smithy.api#documentation": "<p>A list of grant tokens.</p>\n         <p>For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token\">Grant Tokens</a> in the\n    <i>AWS Key Management Service Developer Guide</i>.</p>"
2405                    }
2406                }
2407            }
2408        },
2409        "com.amazonaws.kms#GetPublicKeyResponse": {
2410            "type": "structure",
2411            "members": {
2412                "KeyId": {
2413                    "target": "com.amazonaws.kms#KeyIdType",
2414                    "traits": {
2415                        "smithy.api#documentation": "<p>The Amazon Resource Name (<a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#key-id-key-ARN\">key ARN</a>) of the asymmetric CMK from which the public key was downloaded.</p>"
2416                    }
2417                },
2418                "PublicKey": {
2419                    "target": "com.amazonaws.kms#PublicKeyType",
2420                    "traits": {
2421                        "smithy.api#documentation": "<p>The exported public key. </p>\n         <p>The value is a DER-encoded X.509 public key, also known as\n        <code>SubjectPublicKeyInfo</code> (SPKI), as defined in <a href=\"https://tools.ietf.org/html/rfc5280\">RFC 5280</a>. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.</p>\n         <p></p>"
2422                    }
2423                },
2424                "CustomerMasterKeySpec": {
2425                    "target": "com.amazonaws.kms#CustomerMasterKeySpec",
2426                    "traits": {
2427                        "smithy.api#documentation": "<p>The type of the of the public key that was downloaded.</p>"
2428                    }
2429                },
2430                "KeyUsage": {
2431                    "target": "com.amazonaws.kms#KeyUsageType",
2432                    "traits": {
2433                        "smithy.api#documentation": "<p>The permitted use of the public key. Valid values are <code>ENCRYPT_DECRYPT</code> or\n        <code>SIGN_VERIFY</code>. </p>\n         <p>This information is critical. If a public key with <code>SIGN_VERIFY</code> key usage\n      encrypts data outside of AWS KMS, the ciphertext cannot be decrypted. </p>"
2434                    }
2435                },
2436                "EncryptionAlgorithms": {
2437                    "target": "com.amazonaws.kms#EncryptionAlgorithmSpecList",
2438                    "traits": {
2439                        "smithy.api#documentation": "<p>The encryption algorithms that AWS KMS supports for this key. </p>\n         <p>This information is critical. If a public key encrypts data outside of AWS KMS by using an\n      unsupported encryption algorithm, the ciphertext cannot be decrypted. </p>\n         <p>This field appears in the response only when the <code>KeyUsage</code> of the public key\n      is <code>ENCRYPT_DECRYPT</code>.</p>"
2440                    }
2441                },
2442                "SigningAlgorithms": {
2443                    "target": "com.amazonaws.kms#SigningAlgorithmSpecList",
2444                    "traits": {
2445                        "smithy.api#documentation": "<p>The signing algorithms that AWS KMS supports for this key.</p>\n         <p>This field appears in the response only when the <code>KeyUsage</code> of the public key\n      is <code>SIGN_VERIFY</code>.</p>"
2446                    }
2447                }
2448            }
2449        },
2450        "com.amazonaws.kms#GrantConstraints": {
2451            "type": "structure",
2452            "members": {
2453                "EncryptionContextSubset": {
2454                    "target": "com.amazonaws.kms#EncryptionContextType",
2455                    "traits": {
2456                        "smithy.api#documentation": "<p>A list of key-value pairs that must be included in the encryption context of the\n      <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#cryptographic-operations\">cryptographic operation</a> request. The grant allows the cryptographic operation only when the\n      encryption context in the request includes the key-value pairs specified in this constraint,\n      although it can include additional key-value pairs.</p>"
2457                    }
2458                },
2459                "EncryptionContextEquals": {
2460                    "target": "com.amazonaws.kms#EncryptionContextType",
2461                    "traits": {
2462                        "smithy.api#documentation": "<p>A list of key-value pairs that must match the encryption context in the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#cryptographic-operations\">cryptographic operation</a> request. The grant allows the operation only when the encryption context in the\n      request is the same as the encryption context specified in this constraint.</p>"
2463                    }
2464                }
2465            },
2466            "traits": {
2467                "smithy.api#documentation": "<p>Use this structure to allow <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#cryptographic-operations\">cryptographic operations</a> in the grant only when the operation request\n      includes the specified <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context\">encryption context</a>. </p>\n         <p>AWS KMS applies the grant constraints only to cryptographic operations that support an\n      encryption context, that is, all cryptographic operations with a <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/symm-asymm-concepts.html#symmetric-cmks\">symmetric CMK</a>. Grant\n      constraints are not applied to operations that do not support an encryption context, such as\n      cryptographic operations with asymmetric CMKs and management operations, such as <a>DescribeKey</a> or <a>RetireGrant</a>.</p>\n         <important>\n            <p>In a cryptographic operation, the encryption context in the decryption operation must be\n        an exact, case-sensitive match for the keys and values in the encryption context of the\n        encryption operation. Only the order of the pairs can vary.</p>\n            <p>However, in a grant constraint, the key in each key-value pair is not case sensitive,\n        but the value is case sensitive.</p>\n            <p>To avoid confusion, do not use multiple encryption context pairs that differ only by\n        case. To require a fully case-sensitive encryption context, use the\n          <code>kms:EncryptionContext:</code> and <code>kms:EncryptionContextKeys</code> conditions\n        in an IAM or key policy. For details, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/policy-conditions.html#conditions-kms-encryption-context\">kms:EncryptionContext:</a> in the <i>\n                  <i>AWS Key Management Service Developer Guide</i>\n               </i>.</p>\n         </important>"
2468            }
2469        },
2470        "com.amazonaws.kms#GrantIdType": {
2471            "type": "string",
2472            "traits": {
2473                "smithy.api#length": {
2474                    "min": 1,
2475                    "max": 128
2476                }
2477            }
2478        },
2479        "com.amazonaws.kms#GrantList": {
2480            "type": "list",
2481            "member": {
2482                "target": "com.amazonaws.kms#GrantListEntry"
2483            }
2484        },
2485        "com.amazonaws.kms#GrantListEntry": {
2486            "type": "structure",
2487            "members": {
2488                "KeyId": {
2489                    "target": "com.amazonaws.kms#KeyIdType",
2490                    "traits": {
2491                        "smithy.api#documentation": "<p>The unique identifier for the customer master key (CMK) to which the grant applies.</p>"
2492                    }
2493                },
2494                "GrantId": {
2495                    "target": "com.amazonaws.kms#GrantIdType",
2496                    "traits": {
2497                        "smithy.api#documentation": "<p>The unique identifier for the grant.</p>"
2498                    }
2499                },
2500                "Name": {
2501                    "target": "com.amazonaws.kms#GrantNameType",
2502                    "traits": {
2503                        "smithy.api#documentation": "<p>The friendly name that identifies the grant. If a name was provided in the <a>CreateGrant</a> request, that name is returned. Otherwise this value is null.</p>"
2504                    }
2505                },
2506                "CreationDate": {
2507                    "target": "com.amazonaws.kms#DateType",
2508                    "traits": {
2509                        "smithy.api#documentation": "<p>The date and time when the grant was created.</p>"
2510                    }
2511                },
2512                "GranteePrincipal": {
2513                    "target": "com.amazonaws.kms#PrincipalIdType",
2514                    "traits": {
2515                        "smithy.api#documentation": "<p>The identity that gets the permissions in the grant.</p>\n         <p>The <code>GranteePrincipal</code> field in the <code>ListGrants</code> response usually contains the\n        user or role designated as the grantee principal in the grant. However, when the grantee\n        principal in the grant is an AWS service, the <code>GranteePrincipal</code> field contains\n        the <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_elements_principal.html#principal-services\">service\n          principal</a>, which might represent several different grantee principals.</p>"
2516                    }
2517                },
2518                "RetiringPrincipal": {
2519                    "target": "com.amazonaws.kms#PrincipalIdType",
2520                    "traits": {
2521                        "smithy.api#documentation": "<p>The principal that can retire the grant.</p>"
2522                    }
2523                },
2524                "IssuingAccount": {
2525                    "target": "com.amazonaws.kms#PrincipalIdType",
2526                    "traits": {
2527                        "smithy.api#documentation": "<p>The AWS account under which the grant was issued.</p>"
2528                    }
2529                },
2530                "Operations": {
2531                    "target": "com.amazonaws.kms#GrantOperationList",
2532                    "traits": {
2533                        "smithy.api#documentation": "<p>The list of operations permitted by the grant.</p>"
2534                    }
2535                },
2536                "Constraints": {
2537                    "target": "com.amazonaws.kms#GrantConstraints",
2538                    "traits": {
2539                        "smithy.api#documentation": "<p>A list of key-value pairs that must be present in the encryption context of certain\n      subsequent operations that the grant allows.</p>"
2540                    }
2541                }
2542            },
2543            "traits": {
2544                "smithy.api#documentation": "<p>Contains information about a grant.</p>"
2545            }
2546        },
2547        "com.amazonaws.kms#GrantNameType": {
2548            "type": "string",
2549            "traits": {
2550                "smithy.api#length": {
2551                    "min": 1,
2552                    "max": 256
2553                },
2554                "smithy.api#pattern": "^[a-zA-Z0-9:/_-]+$"
2555            }
2556        },
2557        "com.amazonaws.kms#GrantOperation": {
2558            "type": "string",
2559            "traits": {
2560                "smithy.api#enum": [
2561                    {
2562                        "value": "Decrypt",
2563                        "name": "Decrypt"
2564                    },
2565                    {
2566                        "value": "Encrypt",
2567                        "name": "Encrypt"
2568                    },
2569                    {
2570                        "value": "GenerateDataKey",
2571                        "name": "GenerateDataKey"
2572                    },
2573                    {
2574                        "value": "GenerateDataKeyWithoutPlaintext",
2575                        "name": "GenerateDataKeyWithoutPlaintext"
2576                    },
2577                    {
2578                        "value": "ReEncryptFrom",
2579                        "name": "ReEncryptFrom"
2580                    },
2581                    {
2582                        "value": "ReEncryptTo",
2583                        "name": "ReEncryptTo"
2584                    },
2585                    {
2586                        "value": "Sign",
2587                        "name": "Sign"
2588                    },
2589                    {
2590                        "value": "Verify",
2591                        "name": "Verify"
2592                    },
2593                    {
2594                        "value": "GetPublicKey",
2595                        "name": "GetPublicKey"
2596                    },
2597                    {
2598                        "value": "CreateGrant",
2599                        "name": "CreateGrant"
2600                    },
2601                    {
2602                        "value": "RetireGrant",
2603                        "name": "RetireGrant"
2604                    },
2605                    {
2606                        "value": "DescribeKey",
2607                        "name": "DescribeKey"
2608                    },
2609                    {
2610                        "value": "GenerateDataKeyPair",
2611                        "name": "GenerateDataKeyPair"
2612                    },
2613                    {
2614                        "value": "GenerateDataKeyPairWithoutPlaintext",
2615                        "name": "GenerateDataKeyPairWithoutPlaintext"
2616                    }
2617                ]
2618            }
2619        },
2620        "com.amazonaws.kms#GrantOperationList": {
2621            "type": "list",
2622            "member": {
2623                "target": "com.amazonaws.kms#GrantOperation"
2624            }
2625        },
2626        "com.amazonaws.kms#GrantTokenList": {
2627            "type": "list",
2628            "member": {
2629                "target": "com.amazonaws.kms#GrantTokenType"
2630            },
2631            "traits": {
2632                "smithy.api#length": {
2633                    "min": 0,
2634                    "max": 10
2635                }
2636            }
2637        },
2638        "com.amazonaws.kms#GrantTokenType": {
2639            "type": "string",
2640            "traits": {
2641                "smithy.api#length": {
2642                    "min": 1,
2643                    "max": 8192
2644                }
2645            }
2646        },
2647        "com.amazonaws.kms#ImportKeyMaterial": {
2648            "type": "operation",
2649            "input": {
2650                "target": "com.amazonaws.kms#ImportKeyMaterialRequest"
2651            },
2652            "output": {
2653                "target": "com.amazonaws.kms#ImportKeyMaterialResponse"
2654            },
2655            "errors": [
2656                {
2657                    "target": "com.amazonaws.kms#DependencyTimeoutException"
2658                },
2659                {
2660                    "target": "com.amazonaws.kms#ExpiredImportTokenException"
2661                },
2662                {
2663                    "target": "com.amazonaws.kms#IncorrectKeyMaterialException"
2664                },
2665                {
2666                    "target": "com.amazonaws.kms#InvalidArnException"
2667                },
2668                {
2669                    "target": "com.amazonaws.kms#InvalidCiphertextException"
2670                },
2671                {
2672                    "target": "com.amazonaws.kms#InvalidImportTokenException"
2673                },
2674                {
2675                    "target": "com.amazonaws.kms#KMSInternalException"
2676                },
2677                {
2678                    "target": "com.amazonaws.kms#KMSInvalidStateException"
2679                },
2680                {
2681                    "target": "com.amazonaws.kms#NotFoundException"
2682                },
2683                {
2684                    "target": "com.amazonaws.kms#UnsupportedOperationException"
2685                }
2686            ],
2687            "traits": {
2688                "smithy.api#documentation": "<p>Imports key material into an existing symmetric AWS KMS customer master key (CMK) that was\n      created without key material. After you successfully import key material into a CMK, you can\n        <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html#reimport-key-material\">reimport the same key material</a> into that CMK, but you cannot import different key\n      material. </p>\n         <p>You cannot perform this operation on an asymmetric CMK or on any CMK in a different AWS account. For more information about creating CMKs with no key material and\n      then importing key material, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html\">Importing Key Material</a> in the\n      <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>Before using this operation, call <a>GetParametersForImport</a>. Its response\n      includes a public key and an import token. Use the public key to encrypt the key material.\n      Then, submit the import token from the same <code>GetParametersForImport</code>\n      response.</p>\n         <p>When calling this operation, you must specify the following values:</p>\n         <ul>\n            <li>\n               <p>The key ID or key ARN of a CMK with no key material. Its <code>Origin</code> must be\n            <code>EXTERNAL</code>.</p>\n               <p>To create a CMK with no key material, call <a>CreateKey</a> and set the\n          value of its <code>Origin</code> parameter to <code>EXTERNAL</code>. To get the\n            <code>Origin</code> of a CMK, call <a>DescribeKey</a>.)</p>\n            </li>\n            <li>\n               <p>The encrypted key material. To get the public key to encrypt the key material, call\n            <a>GetParametersForImport</a>.</p>\n            </li>\n            <li>\n               <p>The import token that <a>GetParametersForImport</a> returned. You must use\n          a public key and token from the same <code>GetParametersForImport</code> response.</p>\n            </li>\n            <li>\n               <p>Whether the key material expires and if so, when. If you set an expiration date, AWS KMS\n          deletes the key material from the CMK on the specified date, and the CMK becomes unusable.\n          To use the CMK again, you must reimport the same key material. The only way to change an\n          expiration date is by reimporting the same key material and specifying a new expiration\n          date. </p>\n            </li>\n         </ul>\n         <p>When this operation is successful, the key state of the CMK changes from\n        <code>PendingImport</code> to <code>Enabled</code>, and you can use the CMK.</p>\n         <p>If this operation fails, use the exception to help determine the problem. If the error is\n      related to the key material, the import token, or wrapping key, use <a>GetParametersForImport</a> to get a new public key and import token for the CMK and\n      repeat the import procedure. For help, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html#importing-keys-overview\">How To Import Key\n        Material</a> in the <i>AWS Key Management Service Developer Guide</i>.</p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a CMK in a different AWS account.</p> \n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:ImportKeyMaterial</a> (key policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>DeleteImportedKeyMaterial</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GetParametersForImport</a>\n               </p>\n            </li>\n         </ul>"
2689            }
2690        },
2691        "com.amazonaws.kms#ImportKeyMaterialRequest": {
2692            "type": "structure",
2693            "members": {
2694                "KeyId": {
2695                    "target": "com.amazonaws.kms#KeyIdType",
2696                    "traits": {
2697                        "smithy.api#documentation": "<p>The identifier of the symmetric CMK that receives the imported key material. The CMK's\n        <code>Origin</code> must be <code>EXTERNAL</code>. This must be the same CMK specified in\n      the <code>KeyID</code> parameter of the corresponding <a>GetParametersForImport</a>\n      request.</p> \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
2698                        "smithy.api#required": {}
2699                    }
2700                },
2701                "ImportToken": {
2702                    "target": "com.amazonaws.kms#CiphertextType",
2703                    "traits": {
2704                        "smithy.api#documentation": "<p>The import token that you received in the response to a previous <a>GetParametersForImport</a> request. It must be from the same response that contained\n      the public key that you used to encrypt the key material.</p>",
2705                        "smithy.api#required": {}
2706                    }
2707                },
2708                "EncryptedKeyMaterial": {
2709                    "target": "com.amazonaws.kms#CiphertextType",
2710                    "traits": {
2711                        "smithy.api#documentation": "<p>The encrypted key material to import. The key material must be encrypted with the public\n      wrapping key that <a>GetParametersForImport</a> returned, using the wrapping\n      algorithm that you specified in the same <code>GetParametersForImport</code> request.</p>",
2712                        "smithy.api#required": {}
2713                    }
2714                },
2715                "ValidTo": {
2716                    "target": "com.amazonaws.kms#DateType",
2717                    "traits": {
2718                        "smithy.api#documentation": "<p>The time at which the imported key material expires. When the key material expires, AWS KMS\n      deletes the key material and the CMK becomes unusable. You must omit this parameter when the\n        <code>ExpirationModel</code> parameter is set to <code>KEY_MATERIAL_DOES_NOT_EXPIRE</code>.\n      Otherwise it is required.</p>"
2719                    }
2720                },
2721                "ExpirationModel": {
2722                    "target": "com.amazonaws.kms#ExpirationModelType",
2723                    "traits": {
2724                        "smithy.api#documentation": "<p>Specifies whether the key material expires. The default is\n        <code>KEY_MATERIAL_EXPIRES</code>, in which case you must include the <code>ValidTo</code>\n      parameter. When this parameter is set to <code>KEY_MATERIAL_DOES_NOT_EXPIRE</code>, you must\n      omit the <code>ValidTo</code> parameter.</p>"
2725                    }
2726                }
2727            }
2728        },
2729        "com.amazonaws.kms#ImportKeyMaterialResponse": {
2730            "type": "structure",
2731            "members": {}
2732        },
2733        "com.amazonaws.kms#IncorrectKeyException": {
2734            "type": "structure",
2735            "members": {
2736                "message": {
2737                    "target": "com.amazonaws.kms#ErrorMessageType"
2738                }
2739            },
2740            "traits": {
2741                "smithy.api#documentation": "<p>The request was rejected because the specified CMK cannot decrypt the data. The\n        <code>KeyId</code> in a <a>Decrypt</a> request and the <code>SourceKeyId</code>\n      in a <a>ReEncrypt</a> request must identify the same CMK that was used to encrypt\n      the ciphertext.</p>",
2742                "smithy.api#error": "client",
2743                "smithy.api#httpError": 400
2744            }
2745        },
2746        "com.amazonaws.kms#IncorrectKeyMaterialException": {
2747            "type": "structure",
2748            "members": {
2749                "message": {
2750                    "target": "com.amazonaws.kms#ErrorMessageType"
2751                }
2752            },
2753            "traits": {
2754                "smithy.api#documentation": "<p>The request was rejected because the key material in the request is, expired, invalid, or\n      is not the same key material that was previously imported into this customer master key\n      (CMK).</p>",
2755                "smithy.api#error": "client",
2756                "smithy.api#httpError": 400
2757            }
2758        },
2759        "com.amazonaws.kms#IncorrectTrustAnchorException": {
2760            "type": "structure",
2761            "members": {
2762                "message": {
2763                    "target": "com.amazonaws.kms#ErrorMessageType"
2764                }
2765            },
2766            "traits": {
2767                "smithy.api#documentation": "<p>The request was rejected because the trust anchor certificate in the request is not the\n      trust anchor certificate for the specified AWS CloudHSM cluster.</p>\n         <p>When you <a href=\"https://docs.aws.amazon.com/cloudhsm/latest/userguide/initialize-cluster.html#sign-csr\">initialize the cluster</a>, you create the trust anchor certificate and save it in the\n        <code>customerCA.crt</code> file.</p>",
2768                "smithy.api#error": "client",
2769                "smithy.api#httpError": 400
2770            }
2771        },
2772        "com.amazonaws.kms#InvalidAliasNameException": {
2773            "type": "structure",
2774            "members": {
2775                "message": {
2776                    "target": "com.amazonaws.kms#ErrorMessageType"
2777                }
2778            },
2779            "traits": {
2780                "smithy.api#documentation": "<p>The request was rejected because the specified alias name is not valid.</p>",
2781                "smithy.api#error": "client",
2782                "smithy.api#httpError": 400
2783            }
2784        },
2785        "com.amazonaws.kms#InvalidArnException": {
2786            "type": "structure",
2787            "members": {
2788                "message": {
2789                    "target": "com.amazonaws.kms#ErrorMessageType"
2790                }
2791            },
2792            "traits": {
2793                "smithy.api#documentation": "<p>The request was rejected because a specified ARN, or an ARN in a key policy, is not\n      valid.</p>",
2794                "smithy.api#error": "client",
2795                "smithy.api#httpError": 400
2796            }
2797        },
2798        "com.amazonaws.kms#InvalidCiphertextException": {
2799            "type": "structure",
2800            "members": {
2801                "message": {
2802                    "target": "com.amazonaws.kms#ErrorMessageType"
2803                }
2804            },
2805            "traits": {
2806                "smithy.api#documentation": "<p>From the <a>Decrypt</a> or <a>ReEncrypt</a> operation, the request\n      was rejected because the specified ciphertext, or additional authenticated data incorporated\n      into the ciphertext, such as the encryption context, is corrupted, missing, or otherwise\n      invalid.</p>\n         <p>From the <a>ImportKeyMaterial</a> operation, the request was rejected because\n      AWS KMS could not decrypt the encrypted (wrapped) key material. </p>",
2807                "smithy.api#error": "client",
2808                "smithy.api#httpError": 400
2809            }
2810        },
2811        "com.amazonaws.kms#InvalidGrantIdException": {
2812            "type": "structure",
2813            "members": {
2814                "message": {
2815                    "target": "com.amazonaws.kms#ErrorMessageType"
2816                }
2817            },
2818            "traits": {
2819                "smithy.api#documentation": "<p>The request was rejected because the specified <code>GrantId</code> is not valid.</p>",
2820                "smithy.api#error": "client",
2821                "smithy.api#httpError": 400
2822            }
2823        },
2824        "com.amazonaws.kms#InvalidGrantTokenException": {
2825            "type": "structure",
2826            "members": {
2827                "message": {
2828                    "target": "com.amazonaws.kms#ErrorMessageType"
2829                }
2830            },
2831            "traits": {
2832                "smithy.api#documentation": "<p>The request was rejected because the specified grant token is not valid.</p>",
2833                "smithy.api#error": "client",
2834                "smithy.api#httpError": 400
2835            }
2836        },
2837        "com.amazonaws.kms#InvalidImportTokenException": {
2838            "type": "structure",
2839            "members": {
2840                "message": {
2841                    "target": "com.amazonaws.kms#ErrorMessageType"
2842                }
2843            },
2844            "traits": {
2845                "smithy.api#documentation": "<p>The request was rejected because the provided import token is invalid or is associated\n      with a different customer master key (CMK).</p>",
2846                "smithy.api#error": "client",
2847                "smithy.api#httpError": 400
2848            }
2849        },
2850        "com.amazonaws.kms#InvalidKeyUsageException": {
2851            "type": "structure",
2852            "members": {
2853                "message": {
2854                    "target": "com.amazonaws.kms#ErrorMessageType"
2855                }
2856            },
2857            "traits": {
2858                "smithy.api#documentation": "<p>The request was rejected for one of the following reasons: </p>\n         <ul>\n            <li>\n               <p>The <code>KeyUsage</code> value of the CMK is incompatible with the API\n          operation.</p>\n            </li>\n            <li>\n               <p>The encryption algorithm or signing algorithm specified for the operation is\n          incompatible with the type of key material in the CMK\n          <code>(CustomerMasterKeySpec</code>).</p>\n            </li>\n         </ul>\n         <p>For encrypting, decrypting, re-encrypting, and generating data keys, the\n        <code>KeyUsage</code> must be <code>ENCRYPT_DECRYPT</code>. For signing and verifying, the\n        <code>KeyUsage</code> must be <code>SIGN_VERIFY</code>. To find the <code>KeyUsage</code> of\n      a CMK, use the <a>DescribeKey</a> operation.</p>\n         <p>To find the encryption or signing algorithms supported for a particular CMK, use the <a>DescribeKey</a> operation.</p>",
2859                "smithy.api#error": "client",
2860                "smithy.api#httpError": 400
2861            }
2862        },
2863        "com.amazonaws.kms#InvalidMarkerException": {
2864            "type": "structure",
2865            "members": {
2866                "message": {
2867                    "target": "com.amazonaws.kms#ErrorMessageType"
2868                }
2869            },
2870            "traits": {
2871                "smithy.api#documentation": "<p>The request was rejected because the marker that specifies where pagination should next\n      begin is not valid.</p>",
2872                "smithy.api#error": "client",
2873                "smithy.api#httpError": 400
2874            }
2875        },
2876        "com.amazonaws.kms#KMSInternalException": {
2877            "type": "structure",
2878            "members": {
2879                "message": {
2880                    "target": "com.amazonaws.kms#ErrorMessageType"
2881                }
2882            },
2883            "traits": {
2884                "smithy.api#documentation": "<p>The request was rejected because an internal exception occurred. The request can be\n      retried.</p>",
2885                "smithy.api#error": "server",
2886                "smithy.api#httpError": 500
2887            }
2888        },
2889        "com.amazonaws.kms#KMSInvalidSignatureException": {
2890            "type": "structure",
2891            "members": {
2892                "message": {
2893                    "target": "com.amazonaws.kms#ErrorMessageType"
2894                }
2895            },
2896            "traits": {
2897                "smithy.api#documentation": "<p>The request was rejected because the signature verification failed. Signature\n      verification fails when it cannot confirm that signature was produced by signing the specified\n      message with the specified CMK and signing algorithm.</p>",
2898                "smithy.api#error": "client",
2899                "smithy.api#httpError": 400
2900            }
2901        },
2902        "com.amazonaws.kms#KMSInvalidStateException": {
2903            "type": "structure",
2904            "members": {
2905                "message": {
2906                    "target": "com.amazonaws.kms#ErrorMessageType"
2907                }
2908            },
2909            "traits": {
2910                "smithy.api#documentation": "<p>The request was rejected because the state of the specified resource is not valid for this\n      request.</p>\n         <p>For more information about how key state affects the use of a CMK, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use of a\n        Customer Master Key</a> in the <i>\n               <i>AWS Key Management Service Developer Guide</i>\n            </i>.</p>",
2911                "smithy.api#error": "client",
2912                "smithy.api#httpError": 409
2913            }
2914        },
2915        "com.amazonaws.kms#KeyIdType": {
2916            "type": "string",
2917            "traits": {
2918                "smithy.api#length": {
2919                    "min": 1,
2920                    "max": 2048
2921                }
2922            }
2923        },
2924        "com.amazonaws.kms#KeyList": {
2925            "type": "list",
2926            "member": {
2927                "target": "com.amazonaws.kms#KeyListEntry"
2928            }
2929        },
2930        "com.amazonaws.kms#KeyListEntry": {
2931            "type": "structure",
2932            "members": {
2933                "KeyId": {
2934                    "target": "com.amazonaws.kms#KeyIdType",
2935                    "traits": {
2936                        "smithy.api#documentation": "<p>Unique identifier of the key.</p>"
2937                    }
2938                },
2939                "KeyArn": {
2940                    "target": "com.amazonaws.kms#ArnType",
2941                    "traits": {
2942                        "smithy.api#documentation": "<p>ARN of the key.</p>"
2943                    }
2944                }
2945            },
2946            "traits": {
2947                "smithy.api#documentation": "<p>Contains information about each entry in the key list.</p>"
2948            }
2949        },
2950        "com.amazonaws.kms#KeyManagerType": {
2951            "type": "string",
2952            "traits": {
2953                "smithy.api#enum": [
2954                    {
2955                        "value": "AWS",
2956                        "name": "AWS"
2957                    },
2958                    {
2959                        "value": "CUSTOMER",
2960                        "name": "CUSTOMER"
2961                    }
2962                ]
2963            }
2964        },
2965        "com.amazonaws.kms#KeyMetadata": {
2966            "type": "structure",
2967            "members": {
2968                "AWSAccountId": {
2969                    "target": "com.amazonaws.kms#AWSAccountIdType",
2970                    "traits": {
2971                        "smithy.api#documentation": "<p>The twelve-digit account ID of the AWS account that owns the CMK.</p>"
2972                    }
2973                },
2974                "KeyId": {
2975                    "target": "com.amazonaws.kms#KeyIdType",
2976                    "traits": {
2977                        "smithy.api#documentation": "<p>The globally unique identifier for the CMK.</p>",
2978                        "smithy.api#required": {}
2979                    }
2980                },
2981                "Arn": {
2982                    "target": "com.amazonaws.kms#ArnType",
2983                    "traits": {
2984                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the CMK. For examples, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#arn-syntax-kms\">AWS Key Management Service\n        (AWS KMS)</a> in the Example ARNs section of the <i>AWS General\n        Reference</i>.</p>"
2985                    }
2986                },
2987                "CreationDate": {
2988                    "target": "com.amazonaws.kms#DateType",
2989                    "traits": {
2990                        "smithy.api#documentation": "<p>The date and time when the CMK was created.</p>"
2991                    }
2992                },
2993                "Enabled": {
2994                    "target": "com.amazonaws.kms#BooleanType",
2995                    "traits": {
2996                        "smithy.api#documentation": "<p>Specifies whether the CMK is enabled. When <code>KeyState</code> is <code>Enabled</code>\n      this value is true, otherwise it is false.</p>"
2997                    }
2998                },
2999                "Description": {
3000                    "target": "com.amazonaws.kms#DescriptionType",
3001                    "traits": {
3002                        "smithy.api#documentation": "<p>The description of the CMK.</p>"
3003                    }
3004                },
3005                "KeyUsage": {
3006                    "target": "com.amazonaws.kms#KeyUsageType",
3007                    "traits": {
3008                        "smithy.api#documentation": "<p>The <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#cryptographic-operations\">cryptographic operations</a> for which you can use the CMK.</p>"
3009                    }
3010                },
3011                "KeyState": {
3012                    "target": "com.amazonaws.kms#KeyState",
3013                    "traits": {
3014                        "smithy.api#documentation": "<p>The current status of the CMK.</p>\n         <p>For more information about how key state affects the use of a CMK, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">Key state: Effect on your CMK</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>"
3015                    }
3016                },
3017                "DeletionDate": {
3018                    "target": "com.amazonaws.kms#DateType",
3019                    "traits": {
3020                        "smithy.api#documentation": "<p>The date and time after which AWS KMS deletes the CMK. This value is present only when\n        <code>KeyState</code> is <code>PendingDeletion</code>.</p>"
3021                    }
3022                },
3023                "ValidTo": {
3024                    "target": "com.amazonaws.kms#DateType",
3025                    "traits": {
3026                        "smithy.api#documentation": "<p>The time at which the imported key material expires. When the key material expires, AWS KMS\n      deletes the key material and the CMK becomes unusable. This value is present only for CMKs\n      whose <code>Origin</code> is <code>EXTERNAL</code> and whose <code>ExpirationModel</code> is\n        <code>KEY_MATERIAL_EXPIRES</code>, otherwise this value is omitted.</p>"
3027                    }
3028                },
3029                "Origin": {
3030                    "target": "com.amazonaws.kms#OriginType",
3031                    "traits": {
3032                        "smithy.api#documentation": "<p>The source of the CMK's key material. When this value is <code>AWS_KMS</code>, AWS KMS\n      created the key material. When this value is <code>EXTERNAL</code>, the key material was\n      imported from your existing key management infrastructure or the CMK lacks key material. When\n      this value is <code>AWS_CLOUDHSM</code>, the key material was created in the AWS CloudHSM cluster\n      associated with a custom key store.</p>"
3033                    }
3034                },
3035                "CustomKeyStoreId": {
3036                    "target": "com.amazonaws.kms#CustomKeyStoreIdType",
3037                    "traits": {
3038                        "smithy.api#documentation": "<p>A unique identifier for the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">custom key store</a> that contains the CMK. This value is present\n      only when the CMK is created in a custom key store.</p>"
3039                    }
3040                },
3041                "CloudHsmClusterId": {
3042                    "target": "com.amazonaws.kms#CloudHsmClusterIdType",
3043                    "traits": {
3044                        "smithy.api#documentation": "<p>The cluster ID of the AWS CloudHSM cluster that contains the key material for the CMK. When you\n      create a CMK in a <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">custom key store</a>, AWS KMS creates the key material for the CMK in the\n      associated AWS CloudHSM cluster. This value is present only when the CMK is created in a custom key\n      store.</p>"
3045                    }
3046                },
3047                "ExpirationModel": {
3048                    "target": "com.amazonaws.kms#ExpirationModelType",
3049                    "traits": {
3050                        "smithy.api#documentation": "<p>Specifies whether the CMK's key material expires. This value is present only when\n        <code>Origin</code> is <code>EXTERNAL</code>, otherwise this value is omitted.</p>"
3051                    }
3052                },
3053                "KeyManager": {
3054                    "target": "com.amazonaws.kms#KeyManagerType",
3055                    "traits": {
3056                        "smithy.api#documentation": "<p>The manager of the CMK. CMKs in your AWS account are either customer managed or AWS\n      managed. For more information about the difference, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#master_keys\">Customer Master Keys</a> in the\n      <i>AWS Key Management Service Developer Guide</i>.</p>"
3057                    }
3058                },
3059                "CustomerMasterKeySpec": {
3060                    "target": "com.amazonaws.kms#CustomerMasterKeySpec",
3061                    "traits": {
3062                        "smithy.api#documentation": "<p>Describes the type of key material in the CMK.</p>"
3063                    }
3064                },
3065                "EncryptionAlgorithms": {
3066                    "target": "com.amazonaws.kms#EncryptionAlgorithmSpecList",
3067                    "traits": {
3068                        "smithy.api#documentation": "<p>The encryption algorithms that the CMK supports. You cannot use the CMK with other\n      encryption algorithms within AWS KMS.</p>\n         <p>This field appears only when the <code>KeyUsage</code> of the CMK is\n        <code>ENCRYPT_DECRYPT</code>.</p>"
3069                    }
3070                },
3071                "SigningAlgorithms": {
3072                    "target": "com.amazonaws.kms#SigningAlgorithmSpecList",
3073                    "traits": {
3074                        "smithy.api#documentation": "<p>The signing algorithms that the CMK supports. You cannot use the CMK with other\n      signing algorithms within AWS KMS.</p>\n         <p>This field appears only when the <code>KeyUsage</code> of the CMK is\n        <code>SIGN_VERIFY</code>.</p>"
3075                    }
3076                }
3077            },
3078            "traits": {
3079                "smithy.api#documentation": "<p>Contains metadata about a customer master key (CMK).</p>\n         <p>This data type is used as a response element for the <a>CreateKey</a> and <a>DescribeKey</a> operations.</p>"
3080            }
3081        },
3082        "com.amazonaws.kms#KeyState": {
3083            "type": "string",
3084            "traits": {
3085                "smithy.api#enum": [
3086                    {
3087                        "value": "Enabled",
3088                        "name": "Enabled"
3089                    },
3090                    {
3091                        "value": "Disabled",
3092                        "name": "Disabled"
3093                    },
3094                    {
3095                        "value": "PendingDeletion",
3096                        "name": "PendingDeletion"
3097                    },
3098                    {
3099                        "value": "PendingImport",
3100                        "name": "PendingImport"
3101                    },
3102                    {
3103                        "value": "Unavailable",
3104                        "name": "Unavailable"
3105                    }
3106                ]
3107            }
3108        },
3109        "com.amazonaws.kms#KeyStorePasswordType": {
3110            "type": "string",
3111            "traits": {
3112                "smithy.api#length": {
3113                    "min": 7,
3114                    "max": 32
3115                },
3116                "smithy.api#sensitive": {}
3117            }
3118        },
3119        "com.amazonaws.kms#KeyUnavailableException": {
3120            "type": "structure",
3121            "members": {
3122                "message": {
3123                    "target": "com.amazonaws.kms#ErrorMessageType"
3124                }
3125            },
3126            "traits": {
3127                "smithy.api#documentation": "<p>The request was rejected because the specified CMK was not available. You can retry the\n      request.</p>",
3128                "smithy.api#error": "server",
3129                "smithy.api#httpError": 500
3130            }
3131        },
3132        "com.amazonaws.kms#KeyUsageType": {
3133            "type": "string",
3134            "traits": {
3135                "smithy.api#enum": [
3136                    {
3137                        "value": "SIGN_VERIFY",
3138                        "name": "SIGN_VERIFY"
3139                    },
3140                    {
3141                        "value": "ENCRYPT_DECRYPT",
3142                        "name": "ENCRYPT_DECRYPT"
3143                    }
3144                ]
3145            }
3146        },
3147        "com.amazonaws.kms#LimitExceededException": {
3148            "type": "structure",
3149            "members": {
3150                "message": {
3151                    "target": "com.amazonaws.kms#ErrorMessageType"
3152                }
3153            },
3154            "traits": {
3155                "smithy.api#documentation": "<p>The request was rejected because a quota was exceeded. For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/limits.html\">Quotas</a> in the\n      <i>AWS Key Management Service Developer Guide</i>.</p>",
3156                "smithy.api#error": "client",
3157                "smithy.api#httpError": 400
3158            }
3159        },
3160        "com.amazonaws.kms#LimitType": {
3161            "type": "integer",
3162            "traits": {
3163                "smithy.api#box": {},
3164                "smithy.api#range": {
3165                    "min": 1,
3166                    "max": 1000
3167                }
3168            }
3169        },
3170        "com.amazonaws.kms#ListAliases": {
3171            "type": "operation",
3172            "input": {
3173                "target": "com.amazonaws.kms#ListAliasesRequest"
3174            },
3175            "output": {
3176                "target": "com.amazonaws.kms#ListAliasesResponse"
3177            },
3178            "errors": [
3179                {
3180                    "target": "com.amazonaws.kms#DependencyTimeoutException"
3181                },
3182                {
3183                    "target": "com.amazonaws.kms#InvalidArnException"
3184                },
3185                {
3186                    "target": "com.amazonaws.kms#InvalidMarkerException"
3187                },
3188                {
3189                    "target": "com.amazonaws.kms#KMSInternalException"
3190                },
3191                {
3192                    "target": "com.amazonaws.kms#NotFoundException"
3193                }
3194            ],
3195            "traits": {
3196                "smithy.api#documentation": "<p>Gets a list of aliases in the caller's AWS account and region. For more information about\n      aliases, see <a>CreateAlias</a>.</p>\n         <p>By default, the <code>ListAliases</code> operation returns all aliases in the account and\n      region. To get only the aliases associated with a particular customer master key (CMK), use\n      the <code>KeyId</code> parameter.</p>\n         <p>The <code>ListAliases</code> response can include aliases that you created and associated\n      with your customer managed CMKs, and aliases that AWS created and associated with AWS managed\n      CMKs in your account. You can recognize AWS aliases because their names have the format\n        <code>aws/<service-name></code>, such as <code>aws/dynamodb</code>.</p>\n         <p>The response might also include aliases that have no <code>TargetKeyId</code> field. These\n      are predefined aliases that AWS has created but has not yet associated with a CMK. Aliases\n      that AWS creates in your account, including predefined aliases, do not count against your\n        <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/limits.html#aliases-limit\">AWS KMS aliases\n        quota</a>.</p>\n         <p>\n            <b>Cross-account use</b>: No. <code>ListAliases</code> does not\n      return aliases in other AWS accounts.</p> \n      \n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:ListAliases</a> (IAM policy)</p>\n         <p>For details, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-alias.html#alias-access\">Controlling access to aliases</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>    \n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>CreateAlias</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DeleteAlias</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>UpdateAlias</a>\n               </p>\n            </li>\n         </ul>",
3197                "smithy.api#paginated": {
3198                    "inputToken": "Marker",
3199                    "outputToken": "NextMarker",
3200                    "items": "Aliases",
3201                    "pageSize": "Limit"
3202                }
3203            }
3204        },
3205        "com.amazonaws.kms#ListAliasesRequest": {
3206            "type": "structure",
3207            "members": {
3208                "KeyId": {
3209                    "target": "com.amazonaws.kms#KeyIdType",
3210                    "traits": {
3211                        "smithy.api#documentation": "<p>Lists only aliases that are associated with the specified CMK. Enter a CMK in your AWS\n      account. </p>\n         <p>This parameter is optional. If you omit it, <code>ListAliases</code> returns all aliases\n      in the account and Region.</p>\n    \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>"
3212                    }
3213                },
3214                "Limit": {
3215                    "target": "com.amazonaws.kms#LimitType",
3216                    "traits": {
3217                        "smithy.api#documentation": "<p>Use this parameter to specify the maximum number of items to return. When this\n    value is present, AWS KMS does not return more than the specified number of items, but it might\n    return fewer.</p>\n         <p>This value is optional. If you include a value, it must be between 1\n    and 100, inclusive. If you do not include a value, it defaults to 50.</p>"
3218                    }
3219                },
3220                "Marker": {
3221                    "target": "com.amazonaws.kms#MarkerType",
3222                    "traits": {
3223                        "smithy.api#documentation": "<p>Use this parameter in a subsequent request after you receive a response with\n    truncated results. Set it to the value of <code>NextMarker</code> from the truncated response\n    you just received.</p>"
3224                    }
3225                }
3226            }
3227        },
3228        "com.amazonaws.kms#ListAliasesResponse": {
3229            "type": "structure",
3230            "members": {
3231                "Aliases": {
3232                    "target": "com.amazonaws.kms#AliasList",
3233                    "traits": {
3234                        "smithy.api#documentation": "<p>A list of aliases.</p>"
3235                    }
3236                },
3237                "NextMarker": {
3238                    "target": "com.amazonaws.kms#MarkerType",
3239                    "traits": {
3240                        "smithy.api#documentation": "<p>When <code>Truncated</code> is true, this element is present and contains the\n    value to use for the <code>Marker</code> parameter in a subsequent request.</p>"
3241                    }
3242                },
3243                "Truncated": {
3244                    "target": "com.amazonaws.kms#BooleanType",
3245                    "traits": {
3246                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items in the list. When this\n    value is true, the list in this response is truncated. To get more items, pass the value of\n    the <code>NextMarker</code> element in thisresponse to the <code>Marker</code> parameter in a\n    subsequent request.</p>"
3247                    }
3248                }
3249            }
3250        },
3251        "com.amazonaws.kms#ListGrants": {
3252            "type": "operation",
3253            "input": {
3254                "target": "com.amazonaws.kms#ListGrantsRequest"
3255            },
3256            "output": {
3257                "target": "com.amazonaws.kms#ListGrantsResponse"
3258            },
3259            "errors": [
3260                {
3261                    "target": "com.amazonaws.kms#DependencyTimeoutException"
3262                },
3263                {
3264                    "target": "com.amazonaws.kms#InvalidArnException"
3265                },
3266                {
3267                    "target": "com.amazonaws.kms#InvalidGrantIdException"
3268                },
3269                {
3270                    "target": "com.amazonaws.kms#InvalidMarkerException"
3271                },
3272                {
3273                    "target": "com.amazonaws.kms#KMSInternalException"
3274                },
3275                {
3276                    "target": "com.amazonaws.kms#KMSInvalidStateException"
3277                },
3278                {
3279                    "target": "com.amazonaws.kms#NotFoundException"
3280                }
3281            ],
3282            "traits": {
3283                "smithy.api#documentation": "<p>Gets a list of all grants for the specified customer master key (CMK). </p>\n         <p>You must specify the CMK in all requests. You can filter the grant list by grant ID\n      or grantee principal.</p>\n         <note>\n            <p>The <code>GranteePrincipal</code> field in the <code>ListGrants</code> response usually contains the\n        user or role designated as the grantee principal in the grant. However, when the grantee\n        principal in the grant is an AWS service, the <code>GranteePrincipal</code> field contains\n        the <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_elements_principal.html#principal-services\">service\n          principal</a>, which might represent several different grantee principals.</p>\n         </note>\n         <p>\n            <b>Cross-account use</b>: Yes. To perform this operation on a CMK in a different AWS account, specify the key\n  ARN in the value of the <code>KeyId</code> parameter.</p>\n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:ListGrants</a> (key policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>CreateGrant</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListRetirableGrants</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>RetireGrant</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>RevokeGrant</a>\n               </p>\n            </li>\n         </ul>",
3284                "smithy.api#paginated": {
3285                    "inputToken": "Marker",
3286                    "outputToken": "NextMarker",
3287                    "items": "Grants",
3288                    "pageSize": "Limit"
3289                }
3290            }
3291        },
3292        "com.amazonaws.kms#ListGrantsRequest": {
3293            "type": "structure",
3294            "members": {
3295                "Limit": {
3296                    "target": "com.amazonaws.kms#LimitType",
3297                    "traits": {
3298                        "smithy.api#documentation": "<p>Use this parameter to specify the maximum number of items to return. When this\n    value is present, AWS KMS does not return more than the specified number of items, but it might\n    return fewer.</p>\n         <p>This value is optional. If you include a value, it must be between 1\n    and 100, inclusive. If you do not include a value, it defaults to 50.</p>"
3299                    }
3300                },
3301                "Marker": {
3302                    "target": "com.amazonaws.kms#MarkerType",
3303                    "traits": {
3304                        "smithy.api#documentation": "<p>Use this parameter in a subsequent request after you receive a response with\n    truncated results. Set it to the value of <code>NextMarker</code> from the truncated response\n    you just received.</p>"
3305                    }
3306                },
3307                "KeyId": {
3308                    "target": "com.amazonaws.kms#KeyIdType",
3309                    "traits": {
3310                        "smithy.api#documentation": "<p>Returns only grants for the specified customer master key (CMK). This parameter is\n      required.</p> \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a\ndifferent AWS account, you must use the key ARN.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
3311                        "smithy.api#required": {}
3312                    }
3313                },
3314                "GrantId": {
3315                    "target": "com.amazonaws.kms#GrantIdType",
3316                    "traits": {
3317                        "smithy.api#documentation": "<p>Returns only the grant with the specified grant ID. The grant ID uniquely identifies the\n      grant. </p>"
3318                    }
3319                },
3320                "GranteePrincipal": {
3321                    "target": "com.amazonaws.kms#PrincipalIdType",
3322                    "traits": {
3323                        "smithy.api#documentation": "<p>Returns only grants where the specified principal is the grantee principal for the\n      grant.</p>"
3324                    }
3325                }
3326            }
3327        },
3328        "com.amazonaws.kms#ListGrantsResponse": {
3329            "type": "structure",
3330            "members": {
3331                "Grants": {
3332                    "target": "com.amazonaws.kms#GrantList",
3333                    "traits": {
3334                        "smithy.api#documentation": "<p>A list of grants.</p>"
3335                    }
3336                },
3337                "NextMarker": {
3338                    "target": "com.amazonaws.kms#MarkerType",
3339                    "traits": {
3340                        "smithy.api#documentation": "<p>When <code>Truncated</code> is true, this element is present and contains the\n    value to use for the <code>Marker</code> parameter in a subsequent request.</p>"
3341                    }
3342                },
3343                "Truncated": {
3344                    "target": "com.amazonaws.kms#BooleanType",
3345                    "traits": {
3346                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items in the list. When this\n    value is true, the list in this response is truncated. To get more items, pass the value of\n    the <code>NextMarker</code> element in thisresponse to the <code>Marker</code> parameter in a\n    subsequent request.</p>"
3347                    }
3348                }
3349            }
3350        },
3351        "com.amazonaws.kms#ListKeyPolicies": {
3352            "type": "operation",
3353            "input": {
3354                "target": "com.amazonaws.kms#ListKeyPoliciesRequest"
3355            },
3356            "output": {
3357                "target": "com.amazonaws.kms#ListKeyPoliciesResponse"
3358            },
3359            "errors": [
3360                {
3361                    "target": "com.amazonaws.kms#DependencyTimeoutException"
3362                },
3363                {
3364                    "target": "com.amazonaws.kms#InvalidArnException"
3365                },
3366                {
3367                    "target": "com.amazonaws.kms#KMSInternalException"
3368                },
3369                {
3370                    "target": "com.amazonaws.kms#KMSInvalidStateException"
3371                },
3372                {
3373                    "target": "com.amazonaws.kms#NotFoundException"
3374                }
3375            ],
3376            "traits": {
3377                "smithy.api#documentation": "<p>Gets the names of the key policies that are attached to a customer master key (CMK). This\n      operation is designed to get policy names that you can use in a <a>GetKeyPolicy</a>\n      operation. However, the only valid policy name is <code>default</code>. </p>\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a CMK in a different AWS account.</p>\n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:ListKeyPolicies</a> (key policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>GetKeyPolicy</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>PutKeyPolicy</a>\n               </p>\n            </li>\n         </ul>",
3378                "smithy.api#paginated": {
3379                    "inputToken": "Marker",
3380                    "outputToken": "NextMarker",
3381                    "items": "PolicyNames",
3382                    "pageSize": "Limit"
3383                }
3384            }
3385        },
3386        "com.amazonaws.kms#ListKeyPoliciesRequest": {
3387            "type": "structure",
3388            "members": {
3389                "KeyId": {
3390                    "target": "com.amazonaws.kms#KeyIdType",
3391                    "traits": {
3392                        "smithy.api#documentation": "<p>A unique identifier for the customer master key (CMK).</p> \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
3393                        "smithy.api#required": {}
3394                    }
3395                },
3396                "Limit": {
3397                    "target": "com.amazonaws.kms#LimitType",
3398                    "traits": {
3399                        "smithy.api#documentation": "<p>Use this parameter to specify the maximum number of items to return. When this\n    value is present, AWS KMS does not return more than the specified number of items, but it might\n    return fewer.</p>\n         <p>This value is optional. If you include a value, it must be between\n    1 and 1000, inclusive. If you do not include a value, it defaults to 100.</p>\n         <p>Only one policy can be attached to a key.</p>"
3400                    }
3401                },
3402                "Marker": {
3403                    "target": "com.amazonaws.kms#MarkerType",
3404                    "traits": {
3405                        "smithy.api#documentation": "<p>Use this parameter in a subsequent request after you receive a response with\n    truncated results. Set it to the value of <code>NextMarker</code> from the truncated response\n    you just received.</p>"
3406                    }
3407                }
3408            }
3409        },
3410        "com.amazonaws.kms#ListKeyPoliciesResponse": {
3411            "type": "structure",
3412            "members": {
3413                "PolicyNames": {
3414                    "target": "com.amazonaws.kms#PolicyNameList",
3415                    "traits": {
3416                        "smithy.api#documentation": "<p>A list of key policy names. The only valid value is <code>default</code>.</p>"
3417                    }
3418                },
3419                "NextMarker": {
3420                    "target": "com.amazonaws.kms#MarkerType",
3421                    "traits": {
3422                        "smithy.api#documentation": "<p>When <code>Truncated</code> is true, this element is present and contains the\n    value to use for the <code>Marker</code> parameter in a subsequent request.</p>"
3423                    }
3424                },
3425                "Truncated": {
3426                    "target": "com.amazonaws.kms#BooleanType",
3427                    "traits": {
3428                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items in the list. When this\n    value is true, the list in this response is truncated. To get more items, pass the value of\n    the <code>NextMarker</code> element in thisresponse to the <code>Marker</code> parameter in a\n    subsequent request.</p>"
3429                    }
3430                }
3431            }
3432        },
3433        "com.amazonaws.kms#ListKeys": {
3434            "type": "operation",
3435            "input": {
3436                "target": "com.amazonaws.kms#ListKeysRequest"
3437            },
3438            "output": {
3439                "target": "com.amazonaws.kms#ListKeysResponse"
3440            },
3441            "errors": [
3442                {
3443                    "target": "com.amazonaws.kms#DependencyTimeoutException"
3444                },
3445                {
3446                    "target": "com.amazonaws.kms#InvalidMarkerException"
3447                },
3448                {
3449                    "target": "com.amazonaws.kms#KMSInternalException"
3450                }
3451            ],
3452            "traits": {
3453                "smithy.api#documentation": "<p>Gets a list of all customer master keys (CMKs) in the caller's AWS account and\n      Region.</p>\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a CMK in a different AWS account.</p>\n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:ListKeys</a> (IAM policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>CreateKey</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DescribeKey</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListAliases</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListResourceTags</a>\n               </p>\n            </li>\n         </ul>",
3454                "smithy.api#paginated": {
3455                    "inputToken": "Marker",
3456                    "outputToken": "NextMarker",
3457                    "items": "Keys",
3458                    "pageSize": "Limit"
3459                }
3460            }
3461        },
3462        "com.amazonaws.kms#ListKeysRequest": {
3463            "type": "structure",
3464            "members": {
3465                "Limit": {
3466                    "target": "com.amazonaws.kms#LimitType",
3467                    "traits": {
3468                        "smithy.api#documentation": "<p>Use this parameter to specify the maximum number of items to return. When this\n    value is present, AWS KMS does not return more than the specified number of items, but it might\n    return fewer.</p>\n         <p>This value is optional. If you include a value, it must be between\n    1 and 1000, inclusive. If you do not include a value, it defaults to 100.</p>"
3469                    }
3470                },
3471                "Marker": {
3472                    "target": "com.amazonaws.kms#MarkerType",
3473                    "traits": {
3474                        "smithy.api#documentation": "<p>Use this parameter in a subsequent request after you receive a response with\n    truncated results. Set it to the value of <code>NextMarker</code> from the truncated response\n    you just received.</p>"
3475                    }
3476                }
3477            }
3478        },
3479        "com.amazonaws.kms#ListKeysResponse": {
3480            "type": "structure",
3481            "members": {
3482                "Keys": {
3483                    "target": "com.amazonaws.kms#KeyList",
3484                    "traits": {
3485                        "smithy.api#documentation": "<p>A list of customer master keys (CMKs).</p>"
3486                    }
3487                },
3488                "NextMarker": {
3489                    "target": "com.amazonaws.kms#MarkerType",
3490                    "traits": {
3491                        "smithy.api#documentation": "<p>When <code>Truncated</code> is true, this element is present and contains the\n    value to use for the <code>Marker</code> parameter in a subsequent request.</p>"
3492                    }
3493                },
3494                "Truncated": {
3495                    "target": "com.amazonaws.kms#BooleanType",
3496                    "traits": {
3497                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items in the list. When this\n    value is true, the list in this response is truncated. To get more items, pass the value of\n    the <code>NextMarker</code> element in thisresponse to the <code>Marker</code> parameter in a\n    subsequent request.</p>"
3498                    }
3499                }
3500            }
3501        },
3502        "com.amazonaws.kms#ListResourceTags": {
3503            "type": "operation",
3504            "input": {
3505                "target": "com.amazonaws.kms#ListResourceTagsRequest"
3506            },
3507            "output": {
3508                "target": "com.amazonaws.kms#ListResourceTagsResponse"
3509            },
3510            "errors": [
3511                {
3512                    "target": "com.amazonaws.kms#InvalidArnException"
3513                },
3514                {
3515                    "target": "com.amazonaws.kms#InvalidMarkerException"
3516                },
3517                {
3518                    "target": "com.amazonaws.kms#KMSInternalException"
3519                },
3520                {
3521                    "target": "com.amazonaws.kms#NotFoundException"
3522                }
3523            ],
3524            "traits": {
3525                "smithy.api#documentation": "<p>Returns all tags on the specified customer master key (CMK).</p>\n         <p>For general information about tags, including the format and syntax, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws_tagging.html\">Tagging AWS resources</a> in\n      the <i>Amazon Web Services General Reference</i>. For information about using\n      tags in AWS KMS, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/tagging-keys.html\">Tagging\n        keys</a>.</p>\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a CMK in a different AWS account.</p>\n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:ListResourceTags</a> (key policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>    \n         <ul>\n            <li>\n               <p>\n                  <a>TagResource</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>UntagResource</a>\n               </p>\n            </li>\n         </ul>"
3526            }
3527        },
3528        "com.amazonaws.kms#ListResourceTagsRequest": {
3529            "type": "structure",
3530            "members": {
3531                "KeyId": {
3532                    "target": "com.amazonaws.kms#KeyIdType",
3533                    "traits": {
3534                        "smithy.api#documentation": "<p>A unique identifier for the customer master key (CMK).</p> \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
3535                        "smithy.api#required": {}
3536                    }
3537                },
3538                "Limit": {
3539                    "target": "com.amazonaws.kms#LimitType",
3540                    "traits": {
3541                        "smithy.api#documentation": "<p>Use this parameter to specify the maximum number of items to return. When this\n    value is present, AWS KMS does not return more than the specified number of items, but it might\n    return fewer.</p>\n         <p>This value is optional. If you include a value, it must be between 1 and 50, inclusive. If\n      you do not include a value, it defaults to 50.</p>"
3542                    }
3543                },
3544                "Marker": {
3545                    "target": "com.amazonaws.kms#MarkerType",
3546                    "traits": {
3547                        "smithy.api#documentation": "<p>Use this parameter in a subsequent request after you receive a response with\n    truncated results. Set it to the value of <code>NextMarker</code> from the truncated response\n    you just received.</p>\n         <p>Do not attempt to construct this value. Use only the value of <code>NextMarker</code> from\n      the truncated response you just received.</p>"
3548                    }
3549                }
3550            }
3551        },
3552        "com.amazonaws.kms#ListResourceTagsResponse": {
3553            "type": "structure",
3554            "members": {
3555                "Tags": {
3556                    "target": "com.amazonaws.kms#TagList",
3557                    "traits": {
3558                        "smithy.api#documentation": "<p>A list of tags. Each tag consists of a tag key and a tag value.</p>"
3559                    }
3560                },
3561                "NextMarker": {
3562                    "target": "com.amazonaws.kms#MarkerType",
3563                    "traits": {
3564                        "smithy.api#documentation": "<p>When <code>Truncated</code> is true, this element is present and contains the\n    value to use for the <code>Marker</code> parameter in a subsequent request.</p>\n         <p>Do not assume or infer any information from this value.</p>"
3565                    }
3566                },
3567                "Truncated": {
3568                    "target": "com.amazonaws.kms#BooleanType",
3569                    "traits": {
3570                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items in the list. When this\n    value is true, the list in this response is truncated. To get more items, pass the value of\n    the <code>NextMarker</code> element in thisresponse to the <code>Marker</code> parameter in a\n    subsequent request.</p>"
3571                    }
3572                }
3573            }
3574        },
3575        "com.amazonaws.kms#ListRetirableGrants": {
3576            "type": "operation",
3577            "input": {
3578                "target": "com.amazonaws.kms#ListRetirableGrantsRequest"
3579            },
3580            "output": {
3581                "target": "com.amazonaws.kms#ListGrantsResponse"
3582            },
3583            "errors": [
3584                {
3585                    "target": "com.amazonaws.kms#DependencyTimeoutException"
3586                },
3587                {
3588                    "target": "com.amazonaws.kms#InvalidArnException"
3589                },
3590                {
3591                    "target": "com.amazonaws.kms#InvalidMarkerException"
3592                },
3593                {
3594                    "target": "com.amazonaws.kms#KMSInternalException"
3595                },
3596                {
3597                    "target": "com.amazonaws.kms#NotFoundException"
3598                }
3599            ],
3600            "traits": {
3601                "smithy.api#documentation": "<p>Returns all grants in which the specified principal is the <code>RetiringPrincipal</code>\n      in the grant. </p>\n         <p>You can specify any principal in your AWS account. The grants that are returned include\n      grants for CMKs in your AWS account and other AWS accounts.</p>\n         <p>You might use this operation to determine which grants you may retire. To retire a grant,\n      use the <a>RetireGrant</a> operation.</p>\n         <p>\n            <b>Cross-account use</b>: You must specify a principal in your\n      AWS account. However, this operation can return grants in any AWS account. You do not need\n        <code>kms:ListRetirableGrants</code> permission (or any other additional permission) in any\n      AWS account other than your own.</p>\n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:ListRetirableGrants</a> (IAM policy) in your AWS\n      account.</p>\n         <p>\n            <b>Related operations:</b>\n         </p>    \n         <ul>\n            <li>\n               <p>\n                  <a>CreateGrant</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListGrants</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>RetireGrant</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>RevokeGrant</a>\n               </p>\n            </li>\n         </ul>"
3602            }
3603        },
3604        "com.amazonaws.kms#ListRetirableGrantsRequest": {
3605            "type": "structure",
3606            "members": {
3607                "Limit": {
3608                    "target": "com.amazonaws.kms#LimitType",
3609                    "traits": {
3610                        "smithy.api#documentation": "<p>Use this parameter to specify the maximum number of items to return. When this\n    value is present, AWS KMS does not return more than the specified number of items, but it might\n    return fewer.</p>\n         <p>This value is optional. If you include a value, it must be between 1\n    and 100, inclusive. If you do not include a value, it defaults to 50.</p>"
3611                    }
3612                },
3613                "Marker": {
3614                    "target": "com.amazonaws.kms#MarkerType",
3615                    "traits": {
3616                        "smithy.api#documentation": "<p>Use this parameter in a subsequent request after you receive a response with\n    truncated results. Set it to the value of <code>NextMarker</code> from the truncated response\n    you just received.</p>"
3617                    }
3618                },
3619                "RetiringPrincipal": {
3620                    "target": "com.amazonaws.kms#PrincipalIdType",
3621                    "traits": {
3622                        "smithy.api#documentation": "<p>The retiring principal for which to list grants. Enter a principal in your AWS\n      account.</p>\n         <p>To specify the retiring principal, use the <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Name (ARN)</a> of an AWS\n      principal. Valid AWS principals include AWS accounts (root), IAM users, federated users, and\n      assumed role users. For examples of the ARN syntax for specifying a principal, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#arn-syntax-iam\">AWS\n        Identity and Access Management (IAM)</a> in the Example ARNs section of the\n        <i>Amazon Web Services General Reference</i>.</p>",
3623                        "smithy.api#required": {}
3624                    }
3625                }
3626            }
3627        },
3628        "com.amazonaws.kms#MalformedPolicyDocumentException": {
3629            "type": "structure",
3630            "members": {
3631                "message": {
3632                    "target": "com.amazonaws.kms#ErrorMessageType"
3633                }
3634            },
3635            "traits": {
3636                "smithy.api#documentation": "<p>The request was rejected because the specified policy is not syntactically or semantically\n      correct.</p>",
3637                "smithy.api#error": "client",
3638                "smithy.api#httpError": 400
3639            }
3640        },
3641        "com.amazonaws.kms#MarkerType": {
3642            "type": "string",
3643            "traits": {
3644                "smithy.api#length": {
3645                    "min": 1,
3646                    "max": 1024
3647                },
3648                "smithy.api#pattern": "[\\u0020-\\u00FF]*"
3649            }
3650        },
3651        "com.amazonaws.kms#MessageType": {
3652            "type": "string",
3653            "traits": {
3654                "smithy.api#enum": [
3655                    {
3656                        "value": "RAW",
3657                        "name": "RAW"
3658                    },
3659                    {
3660                        "value": "DIGEST",
3661                        "name": "DIGEST"
3662                    }
3663                ]
3664            }
3665        },
3666        "com.amazonaws.kms#NotFoundException": {
3667            "type": "structure",
3668            "members": {
3669                "message": {
3670                    "target": "com.amazonaws.kms#ErrorMessageType"
3671                }
3672            },
3673            "traits": {
3674                "smithy.api#documentation": "<p>The request was rejected because the specified entity or resource could not be\n      found.</p>",
3675                "smithy.api#error": "client",
3676                "smithy.api#httpError": 404
3677            }
3678        },
3679        "com.amazonaws.kms#NumberOfBytesType": {
3680            "type": "integer",
3681            "traits": {
3682                "smithy.api#box": {},
3683                "smithy.api#range": {
3684                    "min": 1,
3685                    "max": 1024
3686                }
3687            }
3688        },
3689        "com.amazonaws.kms#OriginType": {
3690            "type": "string",
3691            "traits": {
3692                "smithy.api#enum": [
3693                    {
3694                        "value": "AWS_KMS",
3695                        "name": "AWS_KMS"
3696                    },
3697                    {
3698                        "value": "EXTERNAL",
3699                        "name": "EXTERNAL"
3700                    },
3701                    {
3702                        "value": "AWS_CLOUDHSM",
3703                        "name": "AWS_CLOUDHSM"
3704                    }
3705                ]
3706            }
3707        },
3708        "com.amazonaws.kms#PendingWindowInDaysType": {
3709            "type": "integer",
3710            "traits": {
3711                "smithy.api#box": {},
3712                "smithy.api#range": {
3713                    "min": 1,
3714                    "max": 365
3715                }
3716            }
3717        },
3718        "com.amazonaws.kms#PlaintextType": {
3719            "type": "blob",
3720            "traits": {
3721                "smithy.api#length": {
3722                    "min": 1,
3723                    "max": 4096
3724                },
3725                "smithy.api#sensitive": {}
3726            }
3727        },
3728        "com.amazonaws.kms#PolicyNameList": {
3729            "type": "list",
3730            "member": {
3731                "target": "com.amazonaws.kms#PolicyNameType"
3732            }
3733        },
3734        "com.amazonaws.kms#PolicyNameType": {
3735            "type": "string",
3736            "traits": {
3737                "smithy.api#length": {
3738                    "min": 1,
3739                    "max": 128
3740                },
3741                "smithy.api#pattern": "[\\w]+"
3742            }
3743        },
3744        "com.amazonaws.kms#PolicyType": {
3745            "type": "string",
3746            "traits": {
3747                "smithy.api#length": {
3748                    "min": 1,
3749                    "max": 131072
3750                },
3751                "smithy.api#pattern": "[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+"
3752            }
3753        },
3754        "com.amazonaws.kms#PrincipalIdType": {
3755            "type": "string",
3756            "traits": {
3757                "smithy.api#length": {
3758                    "min": 1,
3759                    "max": 256
3760                },
3761                "smithy.api#pattern": "^[\\w+=,.@:/-]+$"
3762            }
3763        },
3764        "com.amazonaws.kms#PublicKeyType": {
3765            "type": "blob",
3766            "traits": {
3767                "smithy.api#length": {
3768                    "min": 1,
3769                    "max": 8192
3770                }
3771            }
3772        },
3773        "com.amazonaws.kms#PutKeyPolicy": {
3774            "type": "operation",
3775            "input": {
3776                "target": "com.amazonaws.kms#PutKeyPolicyRequest"
3777            },
3778            "errors": [
3779                {
3780                    "target": "com.amazonaws.kms#DependencyTimeoutException"
3781                },
3782                {
3783                    "target": "com.amazonaws.kms#InvalidArnException"
3784                },
3785                {
3786                    "target": "com.amazonaws.kms#KMSInternalException"
3787                },
3788                {
3789                    "target": "com.amazonaws.kms#KMSInvalidStateException"
3790                },
3791                {
3792                    "target": "com.amazonaws.kms#LimitExceededException"
3793                },
3794                {
3795                    "target": "com.amazonaws.kms#MalformedPolicyDocumentException"
3796                },
3797                {
3798                    "target": "com.amazonaws.kms#NotFoundException"
3799                },
3800                {
3801                    "target": "com.amazonaws.kms#UnsupportedOperationException"
3802                }
3803            ],
3804            "traits": {
3805                "smithy.api#documentation": "<p>Attaches a key policy to the specified customer master key (CMK). </p>\n         <p>For more information about key policies, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html\">Key Policies</a> in the <i>AWS Key Management Service Developer Guide</i>.\n      For help writing and formatting a JSON policy document, see the <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies.html\">IAM JSON Policy Reference</a> in the <i>\n               <i>IAM User Guide</i>\n            </i>. For examples of adding a key policy in multiple programming languages,\n      see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/programming-key-policies.html#put-policy\">Setting a key policy</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a CMK in a different AWS account.</p>\n        \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:PutKeyPolicy</a> (key policy)</p>\n         <p>\n            <b>Related operations</b>: <a>GetKeyPolicy</a>\n         </p>"
3806            }
3807        },
3808        "com.amazonaws.kms#PutKeyPolicyRequest": {
3809            "type": "structure",
3810            "members": {
3811                "KeyId": {
3812                    "target": "com.amazonaws.kms#KeyIdType",
3813                    "traits": {
3814                        "smithy.api#documentation": "<p>A unique identifier for the customer master key (CMK).</p> \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
3815                        "smithy.api#required": {}
3816                    }
3817                },
3818                "PolicyName": {
3819                    "target": "com.amazonaws.kms#PolicyNameType",
3820                    "traits": {
3821                        "smithy.api#documentation": "<p>The name of the key policy. The only valid value is <code>default</code>.</p>",
3822                        "smithy.api#required": {}
3823                    }
3824                },
3825                "Policy": {
3826                    "target": "com.amazonaws.kms#PolicyType",
3827                    "traits": {
3828                        "smithy.api#documentation": "<p>The key policy to attach to the CMK.</p>\n         <p>The key policy must meet the following criteria:</p>\n         <ul>\n            <li>\n               <p>If you don't set <code>BypassPolicyLockoutSafetyCheck</code> to true, the key policy\n          must allow the principal that is making the <code>PutKeyPolicy</code> request to make a\n          subsequent <code>PutKeyPolicy</code> request on the CMK. This reduces the risk that the\n          CMK becomes unmanageable. For more information, refer to the scenario in the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default-allow-root-enable-iam\">Default Key Policy</a> section of the <i>AWS Key Management Service Developer Guide</i>.</p>\n            </li>\n            <li>\n               <p>Each statement in the key policy must contain one or more principals. The principals\n          in the key policy must exist and be visible to AWS KMS. When you create a new AWS principal\n          (for example, an IAM user or role), you might need to enforce a delay before including the\n          new principal in a key policy because the new principal might not be immediately visible\n          to AWS KMS. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/troubleshoot_general.html#troubleshoot_general_eventual-consistency\">Changes that I make are not always immediately visible</a> in the <i>AWS\n            Identity and Access Management User Guide</i>.</p>\n            </li>\n         </ul>\n         <p>The key policy cannot exceed 32 kilobytes (32768 bytes). For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/resource-limits.html\">Resource Quotas</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>",
3829                        "smithy.api#required": {}
3830                    }
3831                },
3832                "BypassPolicyLockoutSafetyCheck": {
3833                    "target": "com.amazonaws.kms#BooleanType",
3834                    "traits": {
3835                        "smithy.api#documentation": "<p>A flag to indicate whether to bypass the key policy lockout safety check.</p>\n         <important>\n            <p>Setting this value to true increases the risk that the CMK becomes unmanageable. Do not\n        set this value to true indiscriminately.</p>\n            <p>For more information, refer to the scenario in the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html#key-policy-default-allow-root-enable-iam\">Default Key Policy</a> section in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         </important>\n         <p>Use this parameter only when you intend to prevent the principal that is making the\n      request from making a subsequent <code>PutKeyPolicy</code> request on the CMK.</p>\n         <p>The default value is false.</p>"
3836                    }
3837                }
3838            }
3839        },
3840        "com.amazonaws.kms#ReEncrypt": {
3841            "type": "operation",
3842            "input": {
3843                "target": "com.amazonaws.kms#ReEncryptRequest"
3844            },
3845            "output": {
3846                "target": "com.amazonaws.kms#ReEncryptResponse"
3847            },
3848            "errors": [
3849                {
3850                    "target": "com.amazonaws.kms#DependencyTimeoutException"
3851                },
3852                {
3853                    "target": "com.amazonaws.kms#DisabledException"
3854                },
3855                {
3856                    "target": "com.amazonaws.kms#IncorrectKeyException"
3857                },
3858                {
3859                    "target": "com.amazonaws.kms#InvalidCiphertextException"
3860                },
3861                {
3862                    "target": "com.amazonaws.kms#InvalidGrantTokenException"
3863                },
3864                {
3865                    "target": "com.amazonaws.kms#InvalidKeyUsageException"
3866                },
3867                {
3868                    "target": "com.amazonaws.kms#KeyUnavailableException"
3869                },
3870                {
3871                    "target": "com.amazonaws.kms#KMSInternalException"
3872                },
3873                {
3874                    "target": "com.amazonaws.kms#KMSInvalidStateException"
3875                },
3876                {
3877                    "target": "com.amazonaws.kms#NotFoundException"
3878                }
3879            ],
3880            "traits": {
3881                "smithy.api#documentation": "<p>Decrypts ciphertext and then reencrypts it entirely within AWS KMS. You can use this\n      operation to change the customer master key (CMK) under which data is encrypted, such as when\n      you <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html#rotate-keys-manually\">manually rotate</a> a\n      CMK or change the CMK that protects a ciphertext. You can also use it to reencrypt ciphertext\n      under the same CMK, such as to change the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context\">encryption context</a> of a ciphertext.</p>\n         <p>The <code>ReEncrypt</code> operation can decrypt ciphertext that was encrypted by using an\n      AWS KMS CMK in an AWS KMS operation, such as <a>Encrypt</a> or <a>GenerateDataKey</a>. It can also decrypt ciphertext that was encrypted by using the\n      public key of an <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/symm-asymm-concepts.html#asymmetric-cmks\">asymmetric CMK</a> outside of AWS KMS. However, it cannot decrypt ciphertext\n      produced by other libraries, such as the <a href=\"https://docs.aws.amazon.com/encryption-sdk/latest/developer-guide/\">AWS Encryption SDK</a> or <a href=\"https://docs.aws.amazon.com/AmazonS3/latest/dev/UsingClientSideEncryption.html\">Amazon S3 client-side encryption</a>.\n      These libraries return a ciphertext format that is incompatible with AWS KMS.</p>\n         <p>When you use the <code>ReEncrypt</code> operation, you need to provide information for the\n      decrypt operation and the subsequent encrypt operation.</p>\n         <ul>\n            <li>\n               <p>If your ciphertext was encrypted under an asymmetric CMK, you must use the\n            <code>SourceKeyId</code> parameter to identify the CMK that encrypted the ciphertext.\n          You must also supply the encryption algorithm that was used. This information is required\n          to decrypt the data.</p>\n            </li>\n            <li>\n               <p>If your ciphertext was encrypted under a symmetric CMK, the <code>SourceKeyId</code>\n          parameter is optional. AWS KMS can get this information from metadata that it adds to the\n          symmetric ciphertext blob. This feature adds durability to your implementation by ensuring\n          that authorized users can decrypt ciphertext decades after it was encrypted, even if\n          they've lost track of the CMK ID. However, specifying the source CMK is always recommended\n          as a best practice. When you use the <code>SourceKeyId</code> parameter to specify a CMK,\n          AWS KMS uses only the CMK you specify. If the ciphertext was encrypted under a different\n          CMK, the <code>ReEncrypt</code> operation fails. This practice ensures that you use the\n          CMK that you intend.</p>        \n            </li>\n            <li>\n               <p>To reencrypt the data, you must use the <code>DestinationKeyId</code> parameter\n          specify the CMK that re-encrypts the data after it is decrypted. You can select a\n          symmetric or asymmetric CMK. If the destination CMK is an asymmetric CMK, you must also\n          provide the encryption algorithm. The algorithm that you choose must be compatible with\n          the CMK.</p>\n\n               <important>\n                  <p>When you use an asymmetric CMK to encrypt or reencrypt data, be sure to record the CMK and encryption algorithm that you choose. You will be required to provide the same CMK and encryption algorithm when you decrypt the data. If the CMK and algorithm do not match the values used to encrypt the data, the decrypt operation fails.</p>\n                  <p>You are not required to supply the CMK ID and encryption algorithm when you decrypt with symmetric CMKs because AWS KMS stores this information in the ciphertext blob. AWS KMS cannot store metadata in ciphertext generated with asymmetric keys. The standard format for asymmetric key ciphertext does not include configurable fields.</p>\n               </important>\n            </li>\n         </ul>\n    \n    \n    \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: Yes. The source CMK and destination\n      CMK can be in different AWS accounts. Either or both CMKs can be in a different account than\n      the caller.</p>\n\n         <p>\n            <b>Required permissions</b>:</p>\n         <ul>\n            <li>\n               <p>\n                  <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:ReEncryptFrom</a> permission on the source CMK (key policy)</p>\n            </li>\n            <li>\n               <p>\n                  <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:ReEncryptTo</a> permission on the destination CMK (key policy)</p>\n            </li>\n         </ul>\n         <p>To permit reencryption from or to a CMK, include the <code>\"kms:ReEncrypt*\"</code>\n      permission in your <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-policies.html\">key policy</a>. This permission is\n      automatically included in the key policy when you use the console to create a CMK. But you\n      must include it manually when you create a CMK programmatically or when you use the <a>PutKeyPolicy</a> operation to set a key policy.</p> \n        \n         <p>\n            <b>Related operations:</b>\n         </p>    \n         <ul>\n            <li>\n               <p>\n                  <a>Decrypt</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>Encrypt</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKey</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKeyPair</a>\n               </p>\n            </li>\n         </ul>"
3882            }
3883        },
3884        "com.amazonaws.kms#ReEncryptRequest": {
3885            "type": "structure",
3886            "members": {
3887                "CiphertextBlob": {
3888                    "target": "com.amazonaws.kms#CiphertextType",
3889                    "traits": {
3890                        "smithy.api#documentation": "<p>Ciphertext of the data to reencrypt.</p>",
3891                        "smithy.api#required": {}
3892                    }
3893                },
3894                "SourceEncryptionContext": {
3895                    "target": "com.amazonaws.kms#EncryptionContextType",
3896                    "traits": {
3897                        "smithy.api#documentation": "<p>Specifies the encryption context to use to decrypt the ciphertext. Enter the same\n      encryption context that was used to encrypt the ciphertext.</p> \n         <p>An <i>encryption context</i> is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.</p>\n         <p>For more information, see\n        <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context\">Encryption\n        Context</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>"
3898                    }
3899                },
3900                "SourceKeyId": {
3901                    "target": "com.amazonaws.kms#KeyIdType",
3902                    "traits": {
3903                        "smithy.api#documentation": "<p>Specifies the customer master key (CMK) that\n    AWS KMS will use to decrypt the ciphertext before it is re-encrypted. Enter a key ID of the CMK\n    that was used to encrypt the ciphertext.</p>\n         <p>This parameter is required only when the ciphertext was encrypted under an asymmetric CMK.\n      If you used a symmetric CMK, AWS KMS can get the CMK from metadata that it adds to the\n      symmetric ciphertext blob. However, it is always recommended as a best practice. This practice\n      ensures that you use the CMK that you intend.</p>\n    \n         <p>To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with <code>\"alias/\"</code>. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias name: <code>alias/ExampleAlias</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias ARN: <code>arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>. To get the alias name and alias ARN, use <a>ListAliases</a>.</p>"
3904                    }
3905                },
3906                "DestinationKeyId": {
3907                    "target": "com.amazonaws.kms#KeyIdType",
3908                    "traits": {
3909                        "smithy.api#documentation": "<p>A unique identifier for the CMK that is used to reencrypt the data. Specify a symmetric or\n      asymmetric CMK with a <code>KeyUsage</code> value of <code>ENCRYPT_DECRYPT</code>. To find the\n        <code>KeyUsage</code> value of a CMK, use the <a>DescribeKey</a>\n      operation.</p> \n         <p>To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with <code>\"alias/\"</code>. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias name: <code>alias/ExampleAlias</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias ARN: <code>arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>. To get the alias name and alias ARN, use <a>ListAliases</a>.</p>",
3910                        "smithy.api#required": {}
3911                    }
3912                },
3913                "DestinationEncryptionContext": {
3914                    "target": "com.amazonaws.kms#EncryptionContextType",
3915                    "traits": {
3916                        "smithy.api#documentation": "<p>Specifies that encryption context to use when the reencrypting the data.</p>\n         <p>A destination encryption context is valid only when the destination CMK is a symmetric\n      CMK. The standard ciphertext format for asymmetric CMKs does not include fields for\n      metadata.</p> \n         <p>An <i>encryption context</i> is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric CMK, but it is highly recommended.</p>\n         <p>For more information, see\n        <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#encrypt_context\">Encryption\n        Context</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>"
3917                    }
3918                },
3919                "SourceEncryptionAlgorithm": {
3920                    "target": "com.amazonaws.kms#EncryptionAlgorithmSpec",
3921                    "traits": {
3922                        "smithy.api#documentation": "<p>Specifies the encryption algorithm that AWS KMS will use to decrypt the ciphertext before it\n      is reencrypted. The default value, <code>SYMMETRIC_DEFAULT</code>, represents the algorithm\n      used for symmetric CMKs.</p>\n         <p>Specify the same algorithm that was used to encrypt the ciphertext. If you specify a\n      different algorithm, the decrypt attempt fails.</p>\n         <p>This parameter is required only when the ciphertext was encrypted under an asymmetric\n      CMK.</p>"
3923                    }
3924                },
3925                "DestinationEncryptionAlgorithm": {
3926                    "target": "com.amazonaws.kms#EncryptionAlgorithmSpec",
3927                    "traits": {
3928                        "smithy.api#documentation": "<p>Specifies the encryption algorithm that AWS KMS will use to reecrypt the data after it has\n      decrypted it. The default value, <code>SYMMETRIC_DEFAULT</code>, represents the encryption\n      algorithm used for symmetric CMKs.</p>\n         <p>This parameter is required only when the destination CMK is an asymmetric CMK.</p>"
3929                    }
3930                },
3931                "GrantTokens": {
3932                    "target": "com.amazonaws.kms#GrantTokenList",
3933                    "traits": {
3934                        "smithy.api#documentation": "<p>A list of grant tokens.</p>\n         <p>For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token\">Grant Tokens</a> in the\n    <i>AWS Key Management Service Developer Guide</i>.</p>"
3935                    }
3936                }
3937            }
3938        },
3939        "com.amazonaws.kms#ReEncryptResponse": {
3940            "type": "structure",
3941            "members": {
3942                "CiphertextBlob": {
3943                    "target": "com.amazonaws.kms#CiphertextType",
3944                    "traits": {
3945                        "smithy.api#documentation": "<p>The reencrypted data. When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.</p>"
3946                    }
3947                },
3948                "SourceKeyId": {
3949                    "target": "com.amazonaws.kms#KeyIdType",
3950                    "traits": {
3951                        "smithy.api#documentation": "<p>Unique identifier of the CMK used to originally encrypt the data.</p>"
3952                    }
3953                },
3954                "KeyId": {
3955                    "target": "com.amazonaws.kms#KeyIdType",
3956                    "traits": {
3957                        "smithy.api#documentation": "<p>The Amazon Resource Name (<a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#key-id-key-ARN\">key ARN</a>) of the CMK that was used to reencrypt the data.</p>"
3958                    }
3959                },
3960                "SourceEncryptionAlgorithm": {
3961                    "target": "com.amazonaws.kms#EncryptionAlgorithmSpec",
3962                    "traits": {
3963                        "smithy.api#documentation": "<p>The encryption algorithm that was used to decrypt the ciphertext before it was\n      reencrypted.</p>"
3964                    }
3965                },
3966                "DestinationEncryptionAlgorithm": {
3967                    "target": "com.amazonaws.kms#EncryptionAlgorithmSpec",
3968                    "traits": {
3969                        "smithy.api#documentation": "<p>The encryption algorithm that was used to reencrypt the data.</p>"
3970                    }
3971                }
3972            }
3973        },
3974        "com.amazonaws.kms#RetireGrant": {
3975            "type": "operation",
3976            "input": {
3977                "target": "com.amazonaws.kms#RetireGrantRequest"
3978            },
3979            "errors": [
3980                {
3981                    "target": "com.amazonaws.kms#DependencyTimeoutException"
3982                },
3983                {
3984                    "target": "com.amazonaws.kms#InvalidArnException"
3985                },
3986                {
3987                    "target": "com.amazonaws.kms#InvalidGrantIdException"
3988                },
3989                {
3990                    "target": "com.amazonaws.kms#InvalidGrantTokenException"
3991                },
3992                {
3993                    "target": "com.amazonaws.kms#KMSInternalException"
3994                },
3995                {
3996                    "target": "com.amazonaws.kms#KMSInvalidStateException"
3997                },
3998                {
3999                    "target": "com.amazonaws.kms#NotFoundException"
4000                }
4001            ],
4002            "traits": {
4003                "smithy.api#documentation": "<p>Retires a grant. To clean up, you can retire a grant when you're done using it. You should\n      revoke a grant when you intend to actively deny operations that depend on it. The following\n      are permitted to call this API:</p>\n         <ul>\n            <li>\n               <p>The AWS account (root user) under which the grant was created</p>\n            </li>\n            <li>\n               <p>The <code>RetiringPrincipal</code>, if present in the grant</p>\n            </li>\n            <li>\n               <p>The <code>GranteePrincipal</code>, if <code>RetireGrant</code> is an operation\n          specified in the grant</p>\n            </li>\n         </ul>\n         <p>You must identify the grant to retire by its grant token or by a combination of the grant\n      ID and the Amazon Resource Name (ARN) of the customer master key (CMK). A grant token is a\n      unique variable-length base64-encoded string. A grant ID is a 64 character unique identifier\n      of a grant. The <a>CreateGrant</a> operation returns both.</p>\n    \n         <p>\n            <b>Cross-account use</b>: Yes. You can retire a grant on a CMK\n      in a different AWS account.</p>\n         <p>\n            <b>Required permissions:</b>: Permission to retire a grant is\n      specified in the grant. You cannot control access to this operation in a policy. For more\n      information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/grants.html\">Using\n        grants</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Related operations:</b>\n         </p>    \n         <ul>\n            <li>\n               <p>\n                  <a>CreateGrant</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListGrants</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListRetirableGrants</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>RevokeGrant</a>\n               </p>\n            </li>\n         </ul>"
4004            }
4005        },
4006        "com.amazonaws.kms#RetireGrantRequest": {
4007            "type": "structure",
4008            "members": {
4009                "GrantToken": {
4010                    "target": "com.amazonaws.kms#GrantTokenType",
4011                    "traits": {
4012                        "smithy.api#documentation": "<p>Token that identifies the grant to be retired.</p>"
4013                    }
4014                },
4015                "KeyId": {
4016                    "target": "com.amazonaws.kms#KeyIdType",
4017                    "traits": {
4018                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the CMK associated with the grant. </p>\n         <p>For example: <code>arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n         </p>"
4019                    }
4020                },
4021                "GrantId": {
4022                    "target": "com.amazonaws.kms#GrantIdType",
4023                    "traits": {
4024                        "smithy.api#documentation": "<p>Unique identifier of the grant to retire. The grant ID is returned in the response to a\n        <code>CreateGrant</code> operation.</p>\n         <ul>\n            <li>\n               <p>Grant ID Example -\n          0123456789012345678901234567890123456789012345678901234567890123</p>\n            </li>\n         </ul>"
4025                    }
4026                }
4027            }
4028        },
4029        "com.amazonaws.kms#RevokeGrant": {
4030            "type": "operation",
4031            "input": {
4032                "target": "com.amazonaws.kms#RevokeGrantRequest"
4033            },
4034            "errors": [
4035                {
4036                    "target": "com.amazonaws.kms#DependencyTimeoutException"
4037                },
4038                {
4039                    "target": "com.amazonaws.kms#InvalidArnException"
4040                },
4041                {
4042                    "target": "com.amazonaws.kms#InvalidGrantIdException"
4043                },
4044                {
4045                    "target": "com.amazonaws.kms#KMSInternalException"
4046                },
4047                {
4048                    "target": "com.amazonaws.kms#KMSInvalidStateException"
4049                },
4050                {
4051                    "target": "com.amazonaws.kms#NotFoundException"
4052                }
4053            ],
4054            "traits": {
4055                "smithy.api#documentation": "<p>Revokes the specified grant for the specified customer master key (CMK). You can revoke a\n      grant to actively deny operations that depend on it.</p>\n         <p>\n            <b>Cross-account use</b>: Yes. To perform this operation on a CMK in a different AWS account, specify the key\n  ARN in the value of the <code>KeyId</code> parameter.</p>    \n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:RevokeGrant</a> (key policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>    \n         <ul>\n            <li>\n               <p>\n                  <a>CreateGrant</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListGrants</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListRetirableGrants</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>RetireGrant</a>\n               </p>\n            </li>\n         </ul>"
4056            }
4057        },
4058        "com.amazonaws.kms#RevokeGrantRequest": {
4059            "type": "structure",
4060            "members": {
4061                "KeyId": {
4062                    "target": "com.amazonaws.kms#KeyIdType",
4063                    "traits": {
4064                        "smithy.api#documentation": "<p>A unique identifier for the customer master key associated with the grant.</p>\n    \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK. To specify a CMK in a\ndifferent AWS account, you must use the key ARN.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
4065                        "smithy.api#required": {}
4066                    }
4067                },
4068                "GrantId": {
4069                    "target": "com.amazonaws.kms#GrantIdType",
4070                    "traits": {
4071                        "smithy.api#documentation": "<p>Identifier of the grant to be revoked.</p>",
4072                        "smithy.api#required": {}
4073                    }
4074                }
4075            }
4076        },
4077        "com.amazonaws.kms#ScheduleKeyDeletion": {
4078            "type": "operation",
4079            "input": {
4080                "target": "com.amazonaws.kms#ScheduleKeyDeletionRequest"
4081            },
4082            "output": {
4083                "target": "com.amazonaws.kms#ScheduleKeyDeletionResponse"
4084            },
4085            "errors": [
4086                {
4087                    "target": "com.amazonaws.kms#DependencyTimeoutException"
4088                },
4089                {
4090                    "target": "com.amazonaws.kms#InvalidArnException"
4091                },
4092                {
4093                    "target": "com.amazonaws.kms#KMSInternalException"
4094                },
4095                {
4096                    "target": "com.amazonaws.kms#KMSInvalidStateException"
4097                },
4098                {
4099                    "target": "com.amazonaws.kms#NotFoundException"
4100                }
4101            ],
4102            "traits": {
4103                "smithy.api#documentation": "<p>Schedules the deletion of a customer master key (CMK). You may provide a waiting period,\n      specified in days, before deletion occurs. If you do not provide a waiting period, the default\n      period of 30 days is used. When this operation is successful, the key state of the CMK changes\n      to <code>PendingDeletion</code>. Before the waiting period ends, you can use <a>CancelKeyDeletion</a> to cancel the deletion of the CMK. After the waiting period\n      ends, AWS KMS deletes the CMK and all AWS KMS data associated with it, including all aliases that\n      refer to it.</p>\n         <important>\n            <p>Deleting a CMK is a destructive and potentially dangerous operation. When a CMK is\n        deleted, all data that was encrypted under the CMK is unrecoverable. To prevent the use of a\n        CMK without deleting it, use <a>DisableKey</a>.</p>\n         </important>\n         <p>If you schedule deletion of a CMK from a <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">custom key store</a>, when the waiting period\n      expires, <code>ScheduleKeyDeletion</code> deletes the CMK from AWS KMS. Then AWS KMS makes a best\n      effort to delete the key material from the associated AWS CloudHSM cluster. However, you might need\n      to manually <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html#fix-keystore-orphaned-key\">delete the orphaned key\n        material</a> from the cluster and its backups.</p>\n         <p>For more information about scheduling a CMK for deletion, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/deleting-keys.html\">Deleting Customer Master Keys</a> in the\n      <i>AWS Key Management Service Developer Guide</i>.</p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a CMK in a different AWS account.</p> \n    \n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:ScheduleKeyDeletion</a> (key policy)</p>\n         <p>\n            <b>Related operations</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>CancelKeyDeletion</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DisableKey</a>\n               </p>\n            </li>\n         </ul>"
4104            }
4105        },
4106        "com.amazonaws.kms#ScheduleKeyDeletionRequest": {
4107            "type": "structure",
4108            "members": {
4109                "KeyId": {
4110                    "target": "com.amazonaws.kms#KeyIdType",
4111                    "traits": {
4112                        "smithy.api#documentation": "<p>The unique identifier of the customer master key (CMK) to delete.</p>\n    \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
4113                        "smithy.api#required": {}
4114                    }
4115                },
4116                "PendingWindowInDays": {
4117                    "target": "com.amazonaws.kms#PendingWindowInDaysType",
4118                    "traits": {
4119                        "smithy.api#documentation": "<p>The waiting period, specified in number of days. After the waiting period ends, AWS KMS\n      deletes the customer master key (CMK).</p>\n         <p>This value is optional. If you include a value, it must be between 7 and 30, inclusive. If\n      you do not include a value, it defaults to 30.</p>"
4120                    }
4121                }
4122            }
4123        },
4124        "com.amazonaws.kms#ScheduleKeyDeletionResponse": {
4125            "type": "structure",
4126            "members": {
4127                "KeyId": {
4128                    "target": "com.amazonaws.kms#KeyIdType",
4129                    "traits": {
4130                        "smithy.api#documentation": "<p>The Amazon Resource Name (<a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#key-id-key-ARN\">key ARN</a>) of the CMK whose deletion is scheduled.</p>"
4131                    }
4132                },
4133                "DeletionDate": {
4134                    "target": "com.amazonaws.kms#DateType",
4135                    "traits": {
4136                        "smithy.api#documentation": "<p>The date and time after which AWS KMS deletes the customer master key (CMK).</p>"
4137                    }
4138                }
4139            }
4140        },
4141        "com.amazonaws.kms#Sign": {
4142            "type": "operation",
4143            "input": {
4144                "target": "com.amazonaws.kms#SignRequest"
4145            },
4146            "output": {
4147                "target": "com.amazonaws.kms#SignResponse"
4148            },
4149            "errors": [
4150                {
4151                    "target": "com.amazonaws.kms#DependencyTimeoutException"
4152                },
4153                {
4154                    "target": "com.amazonaws.kms#DisabledException"
4155                },
4156                {
4157                    "target": "com.amazonaws.kms#InvalidGrantTokenException"
4158                },
4159                {
4160                    "target": "com.amazonaws.kms#InvalidKeyUsageException"
4161                },
4162                {
4163                    "target": "com.amazonaws.kms#KeyUnavailableException"
4164                },
4165                {
4166                    "target": "com.amazonaws.kms#KMSInternalException"
4167                },
4168                {
4169                    "target": "com.amazonaws.kms#KMSInvalidStateException"
4170                },
4171                {
4172                    "target": "com.amazonaws.kms#NotFoundException"
4173                }
4174            ],
4175            "traits": {
4176                "smithy.api#documentation": "<p>Creates a <a href=\"https://en.wikipedia.org/wiki/Digital_signature\">digital\n        signature</a> for a message or message digest by using the private key in an asymmetric\n      CMK. To verify the signature, use the <a>Verify</a> operation, or use the public\n      key in the same asymmetric CMK outside of AWS KMS. For information about symmetric and asymmetric CMKs, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html\">Using Symmetric and Asymmetric CMKs</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>Digital signatures are generated and verified by using asymmetric key pair, such as an RSA\n      or ECC pair that is represented by an asymmetric customer master key (CMK). The key owner (or\n      an authorized user) uses their private key to sign a message. Anyone with the public key can\n      verify that the message was signed with that particular private key and that the message\n      hasn't changed since it was signed. </p>\n         <p>To use the <code>Sign</code> operation, provide the following information:</p>\n         <ul>\n            <li>\n               <p>Use the <code>KeyId</code> parameter to identify an asymmetric CMK with a\n            <code>KeyUsage</code> value of <code>SIGN_VERIFY</code>. To get the\n            <code>KeyUsage</code> value of a CMK, use the <a>DescribeKey</a> operation.\n          The caller must have <code>kms:Sign</code> permission on the CMK.</p>\n            </li>\n            <li>\n               <p>Use the <code>Message</code> parameter to specify the message or message digest to\n          sign. You can submit messages of up to 4096 bytes. To sign a larger message, generate a\n          hash digest of the message, and then provide the hash digest in the <code>Message</code>\n          parameter. To indicate whether the message is a full message or a digest, use the\n            <code>MessageType</code> parameter.</p>\n            </li>\n            <li>\n               <p>Choose a signing algorithm that is compatible with the CMK. </p>\n            </li>\n         </ul>\n         <important>\n            <p>When signing a message, be sure to record the CMK and the signing algorithm. This\n        information is required to verify the signature.</p>\n         </important>\n         <p>To verify the signature that this operation generates, use the <a>Verify</a>\n      operation. Or use the <a>GetPublicKey</a> operation to download the public key and\n      then use the public key to verify the signature outside of AWS KMS. </p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: Yes. To perform this operation with a CMK in a different AWS account, specify\n  the key ARN or alias ARN in the value of the <code>KeyId</code> parameter.</p> \n  \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:Sign</a> (key policy)</p>\n         <p>\n            <b>Related operations</b>: <a>Verify</a>\n         </p>"
4177            }
4178        },
4179        "com.amazonaws.kms#SignRequest": {
4180            "type": "structure",
4181            "members": {
4182                "KeyId": {
4183                    "target": "com.amazonaws.kms#KeyIdType",
4184                    "traits": {
4185                        "smithy.api#documentation": "<p>Identifies an asymmetric CMK. AWS KMS uses the private key in the asymmetric CMK to sign the\n      message. The <code>KeyUsage</code> type of the CMK must be <code>SIGN_VERIFY</code>. To find\n      the <code>KeyUsage</code> of a CMK, use the <a>DescribeKey</a> operation.</p>\n    \n         <p>To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with <code>\"alias/\"</code>. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias name: <code>alias/ExampleAlias</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias ARN: <code>arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>. To get the alias name and alias ARN, use <a>ListAliases</a>.</p>",
4186                        "smithy.api#required": {}
4187                    }
4188                },
4189                "Message": {
4190                    "target": "com.amazonaws.kms#PlaintextType",
4191                    "traits": {
4192                        "smithy.api#documentation": "<p>Specifies the message or message digest to sign. Messages can be 0-4096 bytes. To sign a\n      larger message, provide the message digest.</p>\n         <p>If you provide a message, AWS KMS generates a hash digest of the message and then signs\n      it.</p>",
4193                        "smithy.api#required": {}
4194                    }
4195                },
4196                "MessageType": {
4197                    "target": "com.amazonaws.kms#MessageType",
4198                    "traits": {
4199                        "smithy.api#documentation": "<p>Tells AWS KMS whether the value of the <code>Message</code> parameter is a message or\n      message digest. The default value, RAW, indicates a message. To indicate a message digest,\n      enter <code>DIGEST</code>.</p>"
4200                    }
4201                },
4202                "GrantTokens": {
4203                    "target": "com.amazonaws.kms#GrantTokenList",
4204                    "traits": {
4205                        "smithy.api#documentation": "<p>A list of grant tokens.</p>\n         <p>For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token\">Grant Tokens</a> in the\n    <i>AWS Key Management Service Developer Guide</i>.</p>"
4206                    }
4207                },
4208                "SigningAlgorithm": {
4209                    "target": "com.amazonaws.kms#SigningAlgorithmSpec",
4210                    "traits": {
4211                        "smithy.api#documentation": "<p>Specifies the signing algorithm to use when signing the message. </p>\n         <p>Choose an algorithm that is compatible with the type and size of the specified asymmetric\n      CMK.</p>",
4212                        "smithy.api#required": {}
4213                    }
4214                }
4215            }
4216        },
4217        "com.amazonaws.kms#SignResponse": {
4218            "type": "structure",
4219            "members": {
4220                "KeyId": {
4221                    "target": "com.amazonaws.kms#KeyIdType",
4222                    "traits": {
4223                        "smithy.api#documentation": "<p>The Amazon Resource Name (<a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#key-id-key-ARN\">key ARN</a>) of the asymmetric CMK that was used to sign the\n      message.</p>"
4224                    }
4225                },
4226                "Signature": {
4227                    "target": "com.amazonaws.kms#CiphertextType",
4228                    "traits": {
4229                        "smithy.api#documentation": "<p>The cryptographic signature that was generated for the message. </p>\n         <ul>\n            <li>\n               <p>When used with the supported RSA signing algorithms, the encoding of this value is\n          defined by <a href=\"https://tools.ietf.org/html/rfc8017\">PKCS #1 in RFC\n          8017</a>.</p>\n            </li>\n            <li>\n               <p>When used with the <code>ECDSA_SHA_256</code>, <code>ECDSA_SHA_384</code>, or\n            <code>ECDSA_SHA_512</code> signing algorithms, this value is a DER-encoded object as\n          defined by ANS X9.62–2005 and <a href=\"https://tools.ietf.org/html/rfc3279#section-2.2.3\">RFC 3279 Section 2.2.3</a>.\n          This is the most commonly used signature format and is appropriate for most uses.\n          </p>\n            </li>\n         </ul>\n         <p>When you use the HTTP API or the AWS CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.</p>"
4230                    }
4231                },
4232                "SigningAlgorithm": {
4233                    "target": "com.amazonaws.kms#SigningAlgorithmSpec",
4234                    "traits": {
4235                        "smithy.api#documentation": "<p>The signing algorithm that was used to sign the message.</p>"
4236                    }
4237                }
4238            }
4239        },
4240        "com.amazonaws.kms#SigningAlgorithmSpec": {
4241            "type": "string",
4242            "traits": {
4243                "smithy.api#enum": [
4244                    {
4245                        "value": "RSASSA_PSS_SHA_256",
4246                        "name": "RSASSA_PSS_SHA_256"
4247                    },
4248                    {
4249                        "value": "RSASSA_PSS_SHA_384",
4250                        "name": "RSASSA_PSS_SHA_384"
4251                    },
4252                    {
4253                        "value": "RSASSA_PSS_SHA_512",
4254                        "name": "RSASSA_PSS_SHA_512"
4255                    },
4256                    {
4257                        "value": "RSASSA_PKCS1_V1_5_SHA_256",
4258                        "name": "RSASSA_PKCS1_V1_5_SHA_256"
4259                    },
4260                    {
4261                        "value": "RSASSA_PKCS1_V1_5_SHA_384",
4262                        "name": "RSASSA_PKCS1_V1_5_SHA_384"
4263                    },
4264                    {
4265                        "value": "RSASSA_PKCS1_V1_5_SHA_512",
4266                        "name": "RSASSA_PKCS1_V1_5_SHA_512"
4267                    },
4268                    {
4269                        "value": "ECDSA_SHA_256",
4270                        "name": "ECDSA_SHA_256"
4271                    },
4272                    {
4273                        "value": "ECDSA_SHA_384",
4274                        "name": "ECDSA_SHA_384"
4275                    },
4276                    {
4277                        "value": "ECDSA_SHA_512",
4278                        "name": "ECDSA_SHA_512"
4279                    }
4280                ]
4281            }
4282        },
4283        "com.amazonaws.kms#SigningAlgorithmSpecList": {
4284            "type": "list",
4285            "member": {
4286                "target": "com.amazonaws.kms#SigningAlgorithmSpec"
4287            }
4288        },
4289        "com.amazonaws.kms#Tag": {
4290            "type": "structure",
4291            "members": {
4292                "TagKey": {
4293                    "target": "com.amazonaws.kms#TagKeyType",
4294                    "traits": {
4295                        "smithy.api#documentation": "<p>The key of the tag.</p>",
4296                        "smithy.api#required": {}
4297                    }
4298                },
4299                "TagValue": {
4300                    "target": "com.amazonaws.kms#TagValueType",
4301                    "traits": {
4302                        "smithy.api#documentation": "<p>The value of the tag.</p>",
4303                        "smithy.api#required": {}
4304                    }
4305                }
4306            },
4307            "traits": {
4308                "smithy.api#documentation": "<p>A key-value pair. A tag consists of a tag key and a tag value. Tag keys and tag values are\n      both required, but tag values can be empty (null) strings.</p>\n         <p>For information about the rules that apply to tag keys and tag values, see <a href=\"https://docs.aws.amazon.com/awsaccountbilling/latest/aboutv2/allocation-tag-restrictions.html\">User-Defined Tag Restrictions</a> in the <i>AWS Billing and Cost Management User\n        Guide</i>.</p>"
4309            }
4310        },
4311        "com.amazonaws.kms#TagException": {
4312            "type": "structure",
4313            "members": {
4314                "message": {
4315                    "target": "com.amazonaws.kms#ErrorMessageType"
4316                }
4317            },
4318            "traits": {
4319                "smithy.api#documentation": "<p>The request was rejected because one or more tags are not valid.</p>",
4320                "smithy.api#error": "client",
4321                "smithy.api#httpError": 400
4322            }
4323        },
4324        "com.amazonaws.kms#TagKeyList": {
4325            "type": "list",
4326            "member": {
4327                "target": "com.amazonaws.kms#TagKeyType"
4328            }
4329        },
4330        "com.amazonaws.kms#TagKeyType": {
4331            "type": "string",
4332            "traits": {
4333                "smithy.api#length": {
4334                    "min": 1,
4335                    "max": 128
4336                }
4337            }
4338        },
4339        "com.amazonaws.kms#TagList": {
4340            "type": "list",
4341            "member": {
4342                "target": "com.amazonaws.kms#Tag"
4343            }
4344        },
4345        "com.amazonaws.kms#TagResource": {
4346            "type": "operation",
4347            "input": {
4348                "target": "com.amazonaws.kms#TagResourceRequest"
4349            },
4350            "errors": [
4351                {
4352                    "target": "com.amazonaws.kms#InvalidArnException"
4353                },
4354                {
4355                    "target": "com.amazonaws.kms#KMSInternalException"
4356                },
4357                {
4358                    "target": "com.amazonaws.kms#KMSInvalidStateException"
4359                },
4360                {
4361                    "target": "com.amazonaws.kms#LimitExceededException"
4362                },
4363                {
4364                    "target": "com.amazonaws.kms#NotFoundException"
4365                },
4366                {
4367                    "target": "com.amazonaws.kms#TagException"
4368                }
4369            ],
4370            "traits": {
4371                "smithy.api#documentation": "<p>Adds or edits tags on a <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#customer-cmk\">customer managed CMK</a>.</p>\n         <p>Each tag consists of a tag key and a tag value, both of which are case-sensitive strings.\n      The tag value can be an empty (null) string. </p>\n         <p>To add a tag, specify a new tag key and a tag value. To edit a tag, specify an existing\n      tag key and a new tag value.</p>\n         <p>You can use this operation to tag a <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#customer-cmk\">customer managed CMK</a>, but you cannot\n      tag an <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#aws-managed-cmk\">AWS\n        managed CMK</a>, an <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#aws-owned-cmk\">AWS owned CMK</a>, or an alias.</p>\n         <p>For general information about tags, including the format and syntax, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws_tagging.html\">Tagging AWS resources</a> in\n      the <i>Amazon Web Services General Reference</i>. For information about using\n      tags in AWS KMS, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/tagging-keys.html\">Tagging\n        keys</a>.</p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: No.  You cannot perform this operation on a CMK in a different AWS account. </p> \n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:TagResource</a> (key policy)</p>\n         <p>\n            <b>Related operations</b>\n         </p>    \n         <ul>\n            <li>\n               <p>\n                  <a>UntagResource</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListResourceTags</a>\n               </p>\n            </li>\n         </ul>"
4372            }
4373        },
4374        "com.amazonaws.kms#TagResourceRequest": {
4375            "type": "structure",
4376            "members": {
4377                "KeyId": {
4378                    "target": "com.amazonaws.kms#KeyIdType",
4379                    "traits": {
4380                        "smithy.api#documentation": "<p>Identifies a customer managed CMK in the account and Region.</p> \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
4381                        "smithy.api#required": {}
4382                    }
4383                },
4384                "Tags": {
4385                    "target": "com.amazonaws.kms#TagList",
4386                    "traits": {
4387                        "smithy.api#documentation": "<p>One or more tags. </p>\n         <p>Each tag consists of a tag key and a tag value. The tag value can be an empty (null)\n      string. </p>\n         <p>You cannot have more than one tag on a CMK with the same tag key. If you specify an\n      existing tag key with a different tag value, AWS KMS replaces the current tag value with the\n      specified one.</p>",
4388                        "smithy.api#required": {}
4389                    }
4390                }
4391            }
4392        },
4393        "com.amazonaws.kms#TagValueType": {
4394            "type": "string",
4395            "traits": {
4396                "smithy.api#length": {
4397                    "min": 0,
4398                    "max": 256
4399                }
4400            }
4401        },
4402        "com.amazonaws.kms#TrentService": {
4403            "type": "service",
4404            "version": "2014-11-01",
4405            "operations": [
4406                {
4407                    "target": "com.amazonaws.kms#CancelKeyDeletion"
4408                },
4409                {
4410                    "target": "com.amazonaws.kms#ConnectCustomKeyStore"
4411                },
4412                {
4413                    "target": "com.amazonaws.kms#CreateAlias"
4414                },
4415                {
4416                    "target": "com.amazonaws.kms#CreateCustomKeyStore"
4417                },
4418                {
4419                    "target": "com.amazonaws.kms#CreateGrant"
4420                },
4421                {
4422                    "target": "com.amazonaws.kms#CreateKey"
4423                },
4424                {
4425                    "target": "com.amazonaws.kms#Decrypt"
4426                },
4427                {
4428                    "target": "com.amazonaws.kms#DeleteAlias"
4429                },
4430                {
4431                    "target": "com.amazonaws.kms#DeleteCustomKeyStore"
4432                },
4433                {
4434                    "target": "com.amazonaws.kms#DeleteImportedKeyMaterial"
4435                },
4436                {
4437                    "target": "com.amazonaws.kms#DescribeCustomKeyStores"
4438                },
4439                {
4440                    "target": "com.amazonaws.kms#DescribeKey"
4441                },
4442                {
4443                    "target": "com.amazonaws.kms#DisableKey"
4444                },
4445                {
4446                    "target": "com.amazonaws.kms#DisableKeyRotation"
4447                },
4448                {
4449                    "target": "com.amazonaws.kms#DisconnectCustomKeyStore"
4450                },
4451                {
4452                    "target": "com.amazonaws.kms#EnableKey"
4453                },
4454                {
4455                    "target": "com.amazonaws.kms#EnableKeyRotation"
4456                },
4457                {
4458                    "target": "com.amazonaws.kms#Encrypt"
4459                },
4460                {
4461                    "target": "com.amazonaws.kms#GenerateDataKey"
4462                },
4463                {
4464                    "target": "com.amazonaws.kms#GenerateDataKeyPair"
4465                },
4466                {
4467                    "target": "com.amazonaws.kms#GenerateDataKeyPairWithoutPlaintext"
4468                },
4469                {
4470                    "target": "com.amazonaws.kms#GenerateDataKeyWithoutPlaintext"
4471                },
4472                {
4473                    "target": "com.amazonaws.kms#GenerateRandom"
4474                },
4475                {
4476                    "target": "com.amazonaws.kms#GetKeyPolicy"
4477                },
4478                {
4479                    "target": "com.amazonaws.kms#GetKeyRotationStatus"
4480                },
4481                {
4482                    "target": "com.amazonaws.kms#GetParametersForImport"
4483                },
4484                {
4485                    "target": "com.amazonaws.kms#GetPublicKey"
4486                },
4487                {
4488                    "target": "com.amazonaws.kms#ImportKeyMaterial"
4489                },
4490                {
4491                    "target": "com.amazonaws.kms#ListAliases"
4492                },
4493                {
4494                    "target": "com.amazonaws.kms#ListGrants"
4495                },
4496                {
4497                    "target": "com.amazonaws.kms#ListKeyPolicies"
4498                },
4499                {
4500                    "target": "com.amazonaws.kms#ListKeys"
4501                },
4502                {
4503                    "target": "com.amazonaws.kms#ListResourceTags"
4504                },
4505                {
4506                    "target": "com.amazonaws.kms#ListRetirableGrants"
4507                },
4508                {
4509                    "target": "com.amazonaws.kms#PutKeyPolicy"
4510                },
4511                {
4512                    "target": "com.amazonaws.kms#ReEncrypt"
4513                },
4514                {
4515                    "target": "com.amazonaws.kms#RetireGrant"
4516                },
4517                {
4518                    "target": "com.amazonaws.kms#RevokeGrant"
4519                },
4520                {
4521                    "target": "com.amazonaws.kms#ScheduleKeyDeletion"
4522                },
4523                {
4524                    "target": "com.amazonaws.kms#Sign"
4525                },
4526                {
4527                    "target": "com.amazonaws.kms#TagResource"
4528                },
4529                {
4530                    "target": "com.amazonaws.kms#UntagResource"
4531                },
4532                {
4533                    "target": "com.amazonaws.kms#UpdateAlias"
4534                },
4535                {
4536                    "target": "com.amazonaws.kms#UpdateCustomKeyStore"
4537                },
4538                {
4539                    "target": "com.amazonaws.kms#UpdateKeyDescription"
4540                },
4541                {
4542                    "target": "com.amazonaws.kms#Verify"
4543                }
4544            ],
4545            "traits": {
4546                "aws.api#service": {
4547                    "sdkId": "KMS",
4548                    "arnNamespace": "kms",
4549                    "cloudFormationName": "KMS",
4550                    "cloudTrailEventSource": "kms.amazonaws.com",
4551                    "endpointPrefix": "kms"
4552                },
4553                "aws.auth#sigv4": {
4554                    "name": "kms"
4555                },
4556                "aws.protocols#awsJson1_1": {},
4557                "smithy.api#documentation": "<fullname>AWS Key Management Service</fullname>\n         <p>AWS Key Management Service (AWS KMS) is an encryption and key management web service. This guide describes\n      the AWS KMS operations that you can call programmatically. For general information about AWS KMS,\n      see the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/\">\n               <i>AWS Key Management Service Developer Guide</i>\n            </a>.</p>\n         <note>\n            <p>AWS provides SDKs that consist of libraries and sample code for various programming\n        languages and platforms (Java, Ruby, .Net, macOS, Android, etc.). The SDKs provide a\n        convenient way to create programmatic access to AWS KMS and other AWS services. For example,\n        the SDKs take care of tasks such as signing requests (see below), managing errors, and\n        retrying requests automatically. For more information about the AWS SDKs, including how to\n        download and install them, see <a href=\"http://aws.amazon.com/tools/\">Tools for Amazon Web\n          Services</a>.</p>\n         </note>\n         <p>We recommend that you use the AWS SDKs to make programmatic API calls to AWS KMS.</p>\n         <p>Clients must support TLS (Transport Layer Security) 1.0. We recommend TLS 1.2. Clients\n      must also support cipher suites with Perfect Forward Secrecy (PFS) such as Ephemeral\n      Diffie-Hellman (DHE) or Elliptic Curve Ephemeral Diffie-Hellman (ECDHE). Most modern systems\n      such as Java 7 and later support these modes.</p>\n         <p>\n            <b>Signing Requests</b>\n         </p>\n         <p>Requests must be signed by using an access key ID and a secret access key. We strongly\n      recommend that you <i>do not</i> use your AWS account (root) access key ID and\n      secret key for everyday work with AWS KMS. Instead, use the access key ID and secret access key\n      for an IAM user. You can also use the AWS Security Token Service to generate temporary\n      security credentials that you can use to sign requests.</p>\n         <p>All AWS KMS operations require <a href=\"https://docs.aws.amazon.com/general/latest/gr/signature-version-4.html\">Signature Version 4</a>.</p>\n         <p>\n            <b>Logging API Requests</b>\n         </p>\n         <p>AWS KMS supports AWS CloudTrail, a service that logs AWS API calls and related events for your AWS\n      account and delivers them to an Amazon S3 bucket that you specify. By using the information\n      collected by CloudTrail, you can determine what requests were made to AWS KMS, who made the request,\n      when it was made, and so on. To learn more about CloudTrail, including how to turn it on and find\n      your log files, see the <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/\">AWS CloudTrail User Guide</a>.</p>\n         <p>\n            <b>Additional Resources</b>\n         </p>\n         <p>For more information about credentials and request signing, see the following:</p>\n         <ul>\n            <li>\n               <p>\n                  <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-security-credentials.html\">AWS Security\n            Credentials</a> - This topic provides general information about the types of\n          credentials used for accessing AWS.</p>\n            </li>\n            <li>\n               <p>\n                  <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp.html\">Temporary\n            Security Credentials</a> - This section of the <i>IAM User Guide</i>\n          describes how to create and use temporary security credentials.</p>\n            </li>\n            <li>\n               <p>\n                  <a href=\"https://docs.aws.amazon.com/general/latest/gr/signature-version-4.html\">Signature Version\n            4 Signing Process</a> - This set of topics walks you through the process of signing\n          a request using an access key ID and a secret access key.</p>\n            </li>\n         </ul>\n         <p>\n            <b>Commonly Used API Operations</b>\n         </p>\n         <p>Of the API operations discussed in this guide, the following will prove the most useful\n      for most applications. You will likely perform operations other than these, such as creating\n      keys and assigning policies, by using the console.</p>\n         <ul>\n            <li>\n               <p>\n                  <a>Encrypt</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>Decrypt</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKey</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GenerateDataKeyWithoutPlaintext</a>\n               </p>\n            </li>\n         </ul>",
4558                "smithy.api#title": "AWS Key Management Service",
4559                "smithy.api#xmlNamespace": {
4560                    "uri": "https://trent.amazonaws.com/doc/2014-11-01/"
4561                }
4562            }
4563        },
4564        "com.amazonaws.kms#TrustAnchorCertificateType": {
4565            "type": "string",
4566            "traits": {
4567                "smithy.api#length": {
4568                    "min": 1,
4569                    "max": 5000
4570                }
4571            }
4572        },
4573        "com.amazonaws.kms#UnsupportedOperationException": {
4574            "type": "structure",
4575            "members": {
4576                "message": {
4577                    "target": "com.amazonaws.kms#ErrorMessageType"
4578                }
4579            },
4580            "traits": {
4581                "smithy.api#documentation": "<p>The request was rejected because a specified parameter is not supported or a specified\n      resource is not valid for this operation.</p>",
4582                "smithy.api#error": "client",
4583                "smithy.api#httpError": 400
4584            }
4585        },
4586        "com.amazonaws.kms#UntagResource": {
4587            "type": "operation",
4588            "input": {
4589                "target": "com.amazonaws.kms#UntagResourceRequest"
4590            },
4591            "errors": [
4592                {
4593                    "target": "com.amazonaws.kms#InvalidArnException"
4594                },
4595                {
4596                    "target": "com.amazonaws.kms#KMSInternalException"
4597                },
4598                {
4599                    "target": "com.amazonaws.kms#KMSInvalidStateException"
4600                },
4601                {
4602                    "target": "com.amazonaws.kms#NotFoundException"
4603                },
4604                {
4605                    "target": "com.amazonaws.kms#TagException"
4606                }
4607            ],
4608            "traits": {
4609                "smithy.api#documentation": "<p>Deletes tags from a <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#customer-cmk\">customer managed CMK</a>. To delete a tag,\n      specify the tag key and the CMK.</p>\n         <p>When it succeeds, the <code>UntagResource</code> operation doesn't return any output.\n      Also, if the specified tag key isn't found on the CMK, it doesn't throw an exception or return\n      a response. To confirm that the operation worked, use the <a>ListResourceTags</a> operation.</p> \n    \n         <p>For general information about tags, including the format and syntax, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws_tagging.html\">Tagging AWS resources</a> in\n      the <i>Amazon Web Services General Reference</i>. For information about using\n      tags in AWS KMS, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/tagging-keys.html\">Tagging\n        keys</a>.</p>\n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: No.  You cannot perform this operation on a CMK in a different AWS account.</p> \n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:UntagResource</a> (key policy)</p>\n         <p>\n            <b>Related operations</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>TagResource</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListResourceTags</a>\n               </p>\n            </li>\n         </ul>"
4610            }
4611        },
4612        "com.amazonaws.kms#UntagResourceRequest": {
4613            "type": "structure",
4614            "members": {
4615                "KeyId": {
4616                    "target": "com.amazonaws.kms#KeyIdType",
4617                    "traits": {
4618                        "smithy.api#documentation": "<p>Identifies the CMK from which you are removing tags.</p>\n    \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
4619                        "smithy.api#required": {}
4620                    }
4621                },
4622                "TagKeys": {
4623                    "target": "com.amazonaws.kms#TagKeyList",
4624                    "traits": {
4625                        "smithy.api#documentation": "<p>One or more tag keys. Specify only the tag keys, not the tag values.</p>",
4626                        "smithy.api#required": {}
4627                    }
4628                }
4629            }
4630        },
4631        "com.amazonaws.kms#UpdateAlias": {
4632            "type": "operation",
4633            "input": {
4634                "target": "com.amazonaws.kms#UpdateAliasRequest"
4635            },
4636            "errors": [
4637                {
4638                    "target": "com.amazonaws.kms#DependencyTimeoutException"
4639                },
4640                {
4641                    "target": "com.amazonaws.kms#KMSInternalException"
4642                },
4643                {
4644                    "target": "com.amazonaws.kms#KMSInvalidStateException"
4645                },
4646                {
4647                    "target": "com.amazonaws.kms#LimitExceededException"
4648                },
4649                {
4650                    "target": "com.amazonaws.kms#NotFoundException"
4651                }
4652            ],
4653            "traits": {
4654                "smithy.api#documentation": "<p>Associates an existing AWS KMS alias with a different customer master key (CMK). Each alias\n      is associated with only one CMK at a time, although a CMK can have multiple aliases. The alias\n      and the CMK must be in the same AWS account and region.</p>\n         <p>The current and new CMK must be the same type (both symmetric or both asymmetric), and\n      they must have the same key usage (<code>ENCRYPT_DECRYPT</code> or <code>SIGN_VERIFY</code>).\n      This restriction prevents errors in code that uses aliases. If you must assign an alias to a\n      different type of CMK, use <a>DeleteAlias</a> to delete the old alias and <a>CreateAlias</a> to create a new alias.</p>\n         <p>You cannot use <code>UpdateAlias</code> to change an alias name. To change an alias name,\n      use <a>DeleteAlias</a> to delete the old alias and <a>CreateAlias</a> to\n      create a new alias.</p>\n         <p>Because an alias is not a property of a CMK, you can create, update, and delete the\n      aliases of a CMK without affecting the CMK. Also, aliases do not appear in the response from\n      the <a>DescribeKey</a> operation. To get the aliases of all CMKs in the account,\n      use the <a>ListAliases</a> operation. </p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a CMK in a different AWS account. </p> \n         <p>\n            <b>Required permissions</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:UpdateAlias</a> on the alias (IAM policy).</p>\n            </li>\n            <li>\n               <p>\n                  <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:UpdateAlias</a> on the current CMK (key policy).</p>\n            </li>\n            <li>\n               <p>\n                  <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:UpdateAlias</a> on the new CMK (key policy).</p>\n            </li>\n         </ul>\n         <p>For details, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-alias.html#alias-access\">Controlling access to aliases</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>CreateAlias</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DeleteAlias</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListAliases</a>\n               </p>\n            </li>\n         </ul>"
4655            }
4656        },
4657        "com.amazonaws.kms#UpdateAliasRequest": {
4658            "type": "structure",
4659            "members": {
4660                "AliasName": {
4661                    "target": "com.amazonaws.kms#AliasNameType",
4662                    "traits": {
4663                        "smithy.api#documentation": "<p>Identifies the alias that is changing its CMK. This value must begin with\n        <code>alias/</code> followed by the alias name, such as <code>alias/ExampleAlias</code>. You\n      cannot use UpdateAlias to change the alias name.</p>",
4664                        "smithy.api#required": {}
4665                    }
4666                },
4667                "TargetKeyId": {
4668                    "target": "com.amazonaws.kms#KeyIdType",
4669                    "traits": {
4670                        "smithy.api#documentation": "<p>Identifies the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#customer-cmk\">customer managed CMK</a> to associate with the alias. You don't have permission\n      to associate an alias with an <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#aws-managed-cmk\">AWS managed CMK</a>.</p>\n         <p>The CMK must be in the same AWS account and Region as the alias. Also, the new target CMK\n      must be the same type as the current target CMK (both symmetric or both asymmetric) and they\n      must have the same key usage. </p> \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>\n         <p>To verify that the alias\n      is mapped to the correct CMK, use <a>ListAliases</a>.</p>",
4671                        "smithy.api#required": {}
4672                    }
4673                }
4674            }
4675        },
4676        "com.amazonaws.kms#UpdateCustomKeyStore": {
4677            "type": "operation",
4678            "input": {
4679                "target": "com.amazonaws.kms#UpdateCustomKeyStoreRequest"
4680            },
4681            "output": {
4682                "target": "com.amazonaws.kms#UpdateCustomKeyStoreResponse"
4683            },
4684            "errors": [
4685                {
4686                    "target": "com.amazonaws.kms#CloudHsmClusterInvalidConfigurationException"
4687                },
4688                {
4689                    "target": "com.amazonaws.kms#CloudHsmClusterNotActiveException"
4690                },
4691                {
4692                    "target": "com.amazonaws.kms#CloudHsmClusterNotFoundException"
4693                },
4694                {
4695                    "target": "com.amazonaws.kms#CloudHsmClusterNotRelatedException"
4696                },
4697                {
4698                    "target": "com.amazonaws.kms#CustomKeyStoreInvalidStateException"
4699                },
4700                {
4701                    "target": "com.amazonaws.kms#CustomKeyStoreNameInUseException"
4702                },
4703                {
4704                    "target": "com.amazonaws.kms#CustomKeyStoreNotFoundException"
4705                },
4706                {
4707                    "target": "com.amazonaws.kms#KMSInternalException"
4708                }
4709            ],
4710            "traits": {
4711                "smithy.api#documentation": "<p>Changes the properties of a custom key store. Use the <code>CustomKeyStoreId</code>\n      parameter to identify the custom key store you want to edit. Use the remaining parameters to\n      change the properties of the custom key store.</p>\n         <p>You can only update a custom key store that is disconnected. To disconnect the custom key\n      store, use <a>DisconnectCustomKeyStore</a>. To reconnect the custom key store after\n      the update completes, use <a>ConnectCustomKeyStore</a>. To find the connection\n      state of a custom key store, use the <a>DescribeCustomKeyStores</a>\n      operation.</p>\n         <p>Use the parameters of <code>UpdateCustomKeyStore</code> to edit your keystore\n      settings.</p>\n         <ul>\n            <li>\n               <p>Use the <b>NewCustomKeyStoreName</b> parameter to change the\n          friendly name of the custom key store to the value that you specify.</p>\n               <p> </p>\n            </li>\n            <li>\n               <p>Use the <b>KeyStorePassword</b> parameter tell AWS KMS the\n          current password of the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-store-concepts.html#concept-kmsuser\">\n                     <code>kmsuser</code> crypto\n            user (CU)</a> in the associated AWS CloudHSM cluster. You can use this parameter to <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/fix-keystore.html#fix-keystore-password\">fix\n            connection failures</a> that occur when AWS KMS cannot log into the associated cluster\n          because the <code>kmsuser</code> password has changed. This value does not change the\n          password in the AWS CloudHSM cluster.</p>\n               <p> </p>\n            </li>\n            <li>\n               <p>Use the <b>CloudHsmClusterId</b> parameter to associate the\n          custom key store with a different, but related, AWS CloudHSM cluster. You can use this parameter\n          to repair a custom key store if its AWS CloudHSM cluster becomes corrupted or is deleted, or when\n          you need to create or restore a cluster from a backup. </p>\n            </li>\n         </ul> \n         <p>If the operation succeeds, it returns a JSON object with no\nproperties.</p> \n         <p>This operation is part of the <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html\">Custom Key Store feature</a> feature in AWS KMS, which\ncombines the convenience and extensive integration of AWS KMS with the isolation and control of a\nsingle-tenant key store.</p>\n\n         <p>\n            <b>Cross-account use</b>: No. You cannot perform this operation on a custom key store in a different AWS account. </p> \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:UpdateCustomKeyStore</a> (IAM policy)</p>\n         <p>\n            <b>Related operations:</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>ConnectCustomKeyStore</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>CreateCustomKeyStore</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DeleteCustomKeyStore</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DescribeCustomKeyStores</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DisconnectCustomKeyStore</a>\n               </p>\n            </li>\n         </ul>"
4712            }
4713        },
4714        "com.amazonaws.kms#UpdateCustomKeyStoreRequest": {
4715            "type": "structure",
4716            "members": {
4717                "CustomKeyStoreId": {
4718                    "target": "com.amazonaws.kms#CustomKeyStoreIdType",
4719                    "traits": {
4720                        "smithy.api#documentation": "<p>Identifies the custom key store that you want to update. Enter the ID of the custom key\n      store. To find the ID of a custom key store, use the <a>DescribeCustomKeyStores</a> operation.</p>",
4721                        "smithy.api#required": {}
4722                    }
4723                },
4724                "NewCustomKeyStoreName": {
4725                    "target": "com.amazonaws.kms#CustomKeyStoreNameType",
4726                    "traits": {
4727                        "smithy.api#documentation": "<p>Changes the friendly name of the custom key store to the value that you specify. The\n      custom key store name must be unique in the AWS account.</p>"
4728                    }
4729                },
4730                "KeyStorePassword": {
4731                    "target": "com.amazonaws.kms#KeyStorePasswordType",
4732                    "traits": {
4733                        "smithy.api#documentation": "<p>Enter the current password of the <code>kmsuser</code> crypto user (CU) in the AWS CloudHSM\n      cluster that is associated with the custom key store.</p>\n         <p>This parameter tells AWS KMS the current password of the <code>kmsuser</code> crypto user\n      (CU). It does not set or change the password of any users in the AWS CloudHSM cluster.</p>"
4734                    }
4735                },
4736                "CloudHsmClusterId": {
4737                    "target": "com.amazonaws.kms#CloudHsmClusterIdType",
4738                    "traits": {
4739                        "smithy.api#documentation": "<p>Associates the custom key store with a related AWS CloudHSM cluster. </p>\n         <p>Enter the cluster ID of the cluster that you used to create the custom key store or a\n      cluster that shares a backup history and has the same cluster certificate as the original\n      cluster. You cannot use this parameter to associate a custom key store with an unrelated\n      cluster. In addition, the replacement cluster must <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/create-keystore.html#before-keystore\">fulfill the requirements</a> for\n      a cluster associated with a custom key store. To view the cluster certificate of a cluster,\n      use the <a href=\"https://docs.aws.amazon.com/cloudhsm/latest/APIReference/API_DescribeClusters.html\">DescribeClusters</a> operation.</p>"
4740                    }
4741                }
4742            }
4743        },
4744        "com.amazonaws.kms#UpdateCustomKeyStoreResponse": {
4745            "type": "structure",
4746            "members": {}
4747        },
4748        "com.amazonaws.kms#UpdateKeyDescription": {
4749            "type": "operation",
4750            "input": {
4751                "target": "com.amazonaws.kms#UpdateKeyDescriptionRequest"
4752            },
4753            "errors": [
4754                {
4755                    "target": "com.amazonaws.kms#DependencyTimeoutException"
4756                },
4757                {
4758                    "target": "com.amazonaws.kms#InvalidArnException"
4759                },
4760                {
4761                    "target": "com.amazonaws.kms#KMSInternalException"
4762                },
4763                {
4764                    "target": "com.amazonaws.kms#KMSInvalidStateException"
4765                },
4766                {
4767                    "target": "com.amazonaws.kms#NotFoundException"
4768                }
4769            ],
4770            "traits": {
4771                "smithy.api#documentation": "<p>Updates the description of a customer master key (CMK). To see the description of a CMK,\n      use <a>DescribeKey</a>. </p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: No.  You cannot perform this operation on a CMK in a different AWS account. </p> \n    \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:UpdateKeyDescription</a> (key policy)</p>\n         <p>\n            <b>Related operations</b>\n         </p>\n         <ul>\n            <li>\n               <p>\n                  <a>CreateKey</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>DescribeKey</a>\n               </p>\n            </li>\n         </ul>"
4772            }
4773        },
4774        "com.amazonaws.kms#UpdateKeyDescriptionRequest": {
4775            "type": "structure",
4776            "members": {
4777                "KeyId": {
4778                    "target": "com.amazonaws.kms#KeyIdType",
4779                    "traits": {
4780                        "smithy.api#documentation": "<p>A unique identifier for the customer master key (CMK).</p> \n         <p>Specify the key ID or the Amazon Resource Name (ARN) of the CMK.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>.</p>",
4781                        "smithy.api#required": {}
4782                    }
4783                },
4784                "Description": {
4785                    "target": "com.amazonaws.kms#DescriptionType",
4786                    "traits": {
4787                        "smithy.api#documentation": "<p>New description for the CMK.</p>",
4788                        "smithy.api#required": {}
4789                    }
4790                }
4791            }
4792        },
4793        "com.amazonaws.kms#Verify": {
4794            "type": "operation",
4795            "input": {
4796                "target": "com.amazonaws.kms#VerifyRequest"
4797            },
4798            "output": {
4799                "target": "com.amazonaws.kms#VerifyResponse"
4800            },
4801            "errors": [
4802                {
4803                    "target": "com.amazonaws.kms#DependencyTimeoutException"
4804                },
4805                {
4806                    "target": "com.amazonaws.kms#DisabledException"
4807                },
4808                {
4809                    "target": "com.amazonaws.kms#InvalidGrantTokenException"
4810                },
4811                {
4812                    "target": "com.amazonaws.kms#InvalidKeyUsageException"
4813                },
4814                {
4815                    "target": "com.amazonaws.kms#KeyUnavailableException"
4816                },
4817                {
4818                    "target": "com.amazonaws.kms#KMSInternalException"
4819                },
4820                {
4821                    "target": "com.amazonaws.kms#KMSInvalidSignatureException"
4822                },
4823                {
4824                    "target": "com.amazonaws.kms#KMSInvalidStateException"
4825                },
4826                {
4827                    "target": "com.amazonaws.kms#NotFoundException"
4828                }
4829            ],
4830            "traits": {
4831                "smithy.api#documentation": "<p>Verifies a digital signature that was generated by the <a>Sign</a> operation. </p>\n         <p></p>\n         <p>Verification confirms that an authorized user signed the message with the specified CMK\n      and signing algorithm, and the message hasn't changed since it was signed. If the signature is\n      verified, the value of the <code>SignatureValid</code> field in the response is\n        <code>True</code>. If the signature verification fails, the <code>Verify</code> operation\n      fails with an <code>KMSInvalidSignatureException</code> exception.</p>\n         <p>A digital signature is generated by using the private key in an asymmetric CMK. The\n      signature is verified by using the public key in the same asymmetric CMK.\n      For information about symmetric and asymmetric CMKs, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html\">Using Symmetric and Asymmetric CMKs</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>To verify a digital signature, you can use the <code>Verify</code> operation. Specify the\n      same asymmetric CMK, message, and signing algorithm that were used to produce the\n      signature.</p>\n         <p>You can also verify the digital signature by using the public key of the CMK outside of\n      AWS KMS. Use the <a>GetPublicKey</a> operation to download the public key in the\n      asymmetric CMK and then use the public key to verify the signature outside of AWS KMS. The\n      advantage of using the <code>Verify</code> operation is that it is performed within AWS KMS. As\n      a result, it's easy to call, the operation is performed within the FIPS boundary, it is logged\n      in AWS CloudTrail, and you can use key policy and IAM policy to determine who is authorized to use\n      the CMK to verify signatures.</p> \n         <p>The CMK that you use for this operation must be in a compatible key state. For\ndetails, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html\">How Key State Affects Use\nof a Customer Master Key</a> in the <i>AWS Key Management Service Developer Guide</i>.</p>\n         <p>\n            <b>Cross-account use</b>: Yes. To perform this operation with a CMK in a different AWS account, specify\n  the key ARN or alias ARN in the value of the <code>KeyId</code> parameter. </p> \n  \n         <p>\n            <b>Required permissions</b>: <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html\">kms:Verify</a> (key policy)</p>\n         <p>\n            <b>Related operations</b>: <a>Sign</a>\n         </p>"
4832            }
4833        },
4834        "com.amazonaws.kms#VerifyRequest": {
4835            "type": "structure",
4836            "members": {
4837                "KeyId": {
4838                    "target": "com.amazonaws.kms#KeyIdType",
4839                    "traits": {
4840                        "smithy.api#documentation": "<p>Identifies the asymmetric CMK that will be used to verify the signature. This must be the\n      same CMK that was used to generate the signature. If you specify a different CMK, the\n      signature verification fails.</p>\n    \n         <p>To specify a CMK, use its key ID, Amazon Resource Name (ARN), alias name, or alias ARN. When using an alias name, prefix it with <code>\"alias/\"</code>. To specify a CMK in a different AWS account, you must use the key ARN or alias ARN.</p>\n         <p>For example:</p>\n         <ul>\n            <li>\n               <p>Key ID: <code>1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Key ARN: <code>arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias name: <code>alias/ExampleAlias</code>\n               </p>\n            </li>\n            <li>\n               <p>Alias ARN: <code>arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias</code>\n               </p>\n            </li>\n         </ul>\n         <p>To get the key ID and key ARN for a CMK, use <a>ListKeys</a> or <a>DescribeKey</a>. To get the alias name and alias ARN, use <a>ListAliases</a>.</p>",
4841                        "smithy.api#required": {}
4842                    }
4843                },
4844                "Message": {
4845                    "target": "com.amazonaws.kms#PlaintextType",
4846                    "traits": {
4847                        "smithy.api#documentation": "<p>Specifies the message that was signed. You can submit a raw message of up to 4096 bytes,\n      or a hash digest of the message. If you submit a digest, use the <code>MessageType</code>\n      parameter with a value of <code>DIGEST</code>.</p>\n         <p>If the message specified here is different from the message that was signed, the signature\n      verification fails. A message and its hash digest are considered to be the same\n      message.</p>",
4848                        "smithy.api#required": {}
4849                    }
4850                },
4851                "MessageType": {
4852                    "target": "com.amazonaws.kms#MessageType",
4853                    "traits": {
4854                        "smithy.api#documentation": "<p>Tells AWS KMS whether the value of the <code>Message</code> parameter is a message or\n      message digest. The default value, RAW, indicates a message. To indicate a message digest,\n      enter <code>DIGEST</code>.</p>\n         <important>\n            <p>Use the <code>DIGEST</code> value only when the value of the <code>Message</code>\n        parameter is a message digest. If you use the <code>DIGEST</code> value with a raw message,\n        the security of the verification operation can be compromised.</p>\n         </important>"
4855                    }
4856                },
4857                "Signature": {
4858                    "target": "com.amazonaws.kms#CiphertextType",
4859                    "traits": {
4860                        "smithy.api#documentation": "<p>The signature that the <code>Sign</code> operation generated.</p>",
4861                        "smithy.api#required": {}
4862                    }
4863                },
4864                "SigningAlgorithm": {
4865                    "target": "com.amazonaws.kms#SigningAlgorithmSpec",
4866                    "traits": {
4867                        "smithy.api#documentation": "<p>The signing algorithm that was used to sign the message. If you submit a different\n      algorithm, the signature verification fails.</p>",
4868                        "smithy.api#required": {}
4869                    }
4870                },
4871                "GrantTokens": {
4872                    "target": "com.amazonaws.kms#GrantTokenList",
4873                    "traits": {
4874                        "smithy.api#documentation": "<p>A list of grant tokens.</p>\n         <p>For more information, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#grant_token\">Grant Tokens</a> in the\n    <i>AWS Key Management Service Developer Guide</i>.</p>"
4875                    }
4876                }
4877            }
4878        },
4879        "com.amazonaws.kms#VerifyResponse": {
4880            "type": "structure",
4881            "members": {
4882                "KeyId": {
4883                    "target": "com.amazonaws.kms#KeyIdType",
4884                    "traits": {
4885                        "smithy.api#documentation": "<p>The Amazon Resource Name (<a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#key-id-key-ARN\">key ARN</a>) of the asymmetric CMK that was used to verify the signature.</p>"
4886                    }
4887                },
4888                "SignatureValid": {
4889                    "target": "com.amazonaws.kms#BooleanType",
4890                    "traits": {
4891                        "smithy.api#documentation": "<p>A Boolean value that indicates whether the signature was verified. A value of\n        <code>True</code> indicates that the <code>Signature</code> was produced by signing the\n        <code>Message</code> with the specified <code>KeyID</code> and\n        <code>SigningAlgorithm.</code> If the signature is not verified, the <code>Verify</code>\n      operation fails with a <code>KMSInvalidSignatureException</code> exception. </p>"
4892                    }
4893                },
4894                "SigningAlgorithm": {
4895                    "target": "com.amazonaws.kms#SigningAlgorithmSpec",
4896                    "traits": {
4897                        "smithy.api#documentation": "<p>The signing algorithm that was used to verify the signature.</p>"
4898                    }
4899                }
4900            }
4901        },
4902        "com.amazonaws.kms#WrappingKeySpec": {
4903            "type": "string",
4904            "traits": {
4905                "smithy.api#enum": [
4906                    {
4907                        "value": "RSA_2048",
4908                        "name": "RSA_2048"
4909                    }
4910                ]
4911            }
4912        }
4913    }
4914}
4915