C# (CSharp) Amazon.KeyManagementService.Model Пространство имен

Пространства имен

Amazon.KeyManagementService.Model.Internal

Классы

Имя Описание
AliasListEntry Contains information about an alias.
AlreadyExistsException
CancelKeyDeletionRequest Container for the parameters to the CancelKeyDeletion operation. Cancels the deletion of a customer master key (CMK). When this operation is successful, the CMK is set to the Disabled state. To enable a CMK, use EnableKey.

For more information about scheduling and canceling deletion of a CMK, see Deleting Customer Master Keys in the AWS Key Management Service Developer Guide.

CancelKeyDeletionResponse This is the response object from the CancelKeyDeletion operation.
CreateAliasRequest Container for the parameters to the CreateAlias operation. Creates a display name for a customer master key. An alias can be used to identify a key and should be unique. The console enforces a one-to-one mapping between the alias and a key. An alias name can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). An alias must start with the word "alias" followed by a forward slash (alias/). An alias that begins with "aws" after the forward slash (alias/aws...) is reserved by Amazon Web Services (AWS).

The alias and the key it is mapped to must be in the same AWS account and the same region.

To map an alias to a different key, call UpdateAlias.

CreateGrantRequest Container for the parameters to the CreateGrant operation. Adds a grant to a key to specify who can use the key and under what conditions. Grants are alternate permission mechanisms to key policies.

For more information about grants, see Grants in the AWS Key Management Service Developer Guide.

CreateGrantResponse Configuration for accessing Amazon CreateGrant service
CreateKeyRequest Container for the parameters to the CreateKey operation. Creates a customer master key (CMK).

You can use a CMK to encrypt small amounts of data (4 KiB or less) directly, but CMKs are more commonly used to encrypt data encryption keys (DEKs), which are used to encrypt raw data. For more information about DEKs and the difference between CMKs and DEKs, see the following:

CreateKeyResponse Configuration for accessing Amazon CreateKey service
DecryptRequest Container for the parameters to the Decrypt operation. Decrypts ciphertext. Ciphertext is plaintext that has been previously encrypted by using any of the following functions:

Note that if a caller has been granted access permissions to all keys (through, for example, IAM user policies that grant Decrypt permission on all resources), then ciphertext encrypted by using keys in other accounts where the key grants access to the caller can be decrypted. To remedy this, we recommend that you do not grant Decrypt access in an IAM user policy. Instead grant Decrypt access only in key policies. If you must grant Decrypt access in an IAM user policy, you should scope the resource to specific keys or to specific trusted accounts.

DecryptResponse This is the response object from the Decrypt operation.
DeleteImportedKeyMaterialRequest Container for the parameters to the DeleteImportedKeyMaterial operation. Deletes key material that you previously imported and makes the specified customer master key (CMK) unusable. For more information about importing key material into AWS KMS, see Importing Key Material in the AWS Key Management Service Developer Guide.

When the specified CMK is in the PendingDeletion state, this operation does not change the CMK's state. Otherwise, it changes the CMK's state to PendingImport.

After you delete key material, you can use ImportKeyMaterial to reimport the same key material into the CMK.

DependencyTimeoutException
DescribeKeyRequest Container for the parameters to the DescribeKey operation. Provides detailed information about the specified customer master key.
DescribeKeyResponse Configuration for accessing Amazon DescribeKey service
DisableKeyRequest Container for the parameters to the DisableKey operation. Sets the state of a customer master key (CMK) to disabled, thereby preventing its use for cryptographic operations. For more information about how key state affects the use of a CMK, see How Key State Affects the Use of a Customer Master Key in the AWS Key Management Service Developer Guide.
DisabledException
EnableKeyRequest Container for the parameters to the EnableKey operation. Marks a key as enabled, thereby permitting its use.
EnableKeyRotationRequest Container for the parameters to the EnableKeyRotation operation. Enables rotation of the specified customer master key.
EncryptRequest Container for the parameters to the Encrypt operation. Encrypts plaintext into ciphertext by using a customer master key. The Encrypt function has two primary use cases:
  • You can encrypt up to 4 KB of arbitrary data such as an RSA key, a database password, or other sensitive customer information.

  • If you are moving encrypted data from one region to another, you can use this API to encrypt in the new region the plaintext data key that was used to encrypt the data in the original region. This provides you with an encrypted copy of the data key that can be decrypted in the new region and used there to decrypt the encrypted data.

Unless you are moving encrypted data from one region to another, you don't use this function to encrypt a generated data key within a region. You retrieve data keys already encrypted by calling the GenerateDataKey or GenerateDataKeyWithoutPlaintext function. Data keys don't need to be encrypted again by calling Encrypt.

If you want to encrypt data locally in your application, you can use the GenerateDataKey function to return a plaintext data encryption key and a copy of the key encrypted under the customer master key (CMK) of your choosing.

EncryptResponse Configuration for accessing Amazon Encrypt service
ExpiredImportTokenException
GenerateDataKeyRequest Container for the parameters to the GenerateDataKey operation. Returns a data encryption key that you can use in your application to encrypt data locally.

You must specify the customer master key (CMK) under which to generate the data key. You must also specify the length of the data key using either the KeySpec or NumberOfBytes field. You must specify one field or the other, but not both. For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use KeySpec.

This operation returns a plaintext copy of the data key in the Plaintext field of the response, and an encrypted copy of the data key in the CiphertextBlob field. The data key is encrypted under the CMK specified in the KeyId field of the request.

We recommend that you use the following pattern to encrypt data locally in your application:

  1. Use this operation (GenerateDataKey) to retrieve a data encryption key.

  2. Use the plaintext data encryption key (returned in the Plaintext field of the response) to encrypt data locally, then erase the plaintext data key from memory.

  3. Store the encrypted data key (returned in the CiphertextBlob field of the response) alongside the locally encrypted data.

To decrypt data locally:

  1. Use the Decrypt operation to decrypt the encrypted data key into a plaintext copy of the data key.

  2. Use the plaintext data key to decrypt data locally, then erase the plaintext data key from memory.

To return only an encrypted copy of the data key, use GenerateDataKeyWithoutPlaintext. To return an arbitrary unpredictable byte string, use GenerateRandom.

If you use the optional EncryptionContext field, you must store at least enough information to be able to reconstruct the full encryption context when you later send the ciphertext to the Decrypt operation. It is a good practice to choose an encryption context that you can reconstruct on the fly to better secure the ciphertext. For more information, see Encryption Context in the AWS Key Management Service Developer Guide.

GenerateDataKeyResponse Configuration for accessing Amazon GenerateDataKey service
GenerateDataKeyWithoutPlaintextRequest Container for the parameters to the GenerateDataKeyWithoutPlaintext operation. Returns a data encryption key encrypted under a customer master key (CMK). This operation is identical to GenerateDataKey but returns only the encrypted copy of the data key.

This operation is useful in a system that has multiple components with different degrees of trust. For example, consider a system that stores encrypted data in containers. Each container stores the encrypted data and an encrypted copy of the data key. One component of the system, called the control plane, creates new containers. When it creates a new container, it uses this operation (GenerateDataKeyWithoutPlaintext) to get an encrypted data key and then stores it in the container. Later, a different component of the system, called the data plane, puts encrypted data into the containers. To do this, it passes the encrypted data key to the Decrypt operation, then uses the returned plaintext data key to encrypt data, and finally stores the encrypted data in the container. In this system, the control plane never sees the plaintext data key.

GenerateDataKeyWithoutPlaintextResponse This is the response object from the GenerateDataKeyWithoutPlaintext operation.
GenerateRandomRequest Container for the parameters to the GenerateRandom operation. Generates an unpredictable byte string.
GenerateRandomResponse This is the response object from the GenerateRandom operation.
GetKeyPolicyRequest Container for the parameters to the GetKeyPolicy operation. Retrieves a policy attached to the specified key.
GetKeyPolicyResponse Configuration for accessing Amazon GetKeyPolicy service
GetKeyRotationStatusRequest Container for the parameters to the GetKeyRotationStatus operation. Retrieves a Boolean value that indicates whether key rotation is enabled for the specified key.
GetKeyRotationStatusResponse Configuration for accessing Amazon GetKeyRotationStatus service
GetParametersForImportRequest Container for the parameters to the GetParametersForImport operation. Returns the items you need in order to import key material into AWS KMS from your existing key management infrastructure. For more information about importing key material into AWS KMS, see Importing Key Material in the AWS Key Management Service Developer Guide.

You must specify the key ID of the customer master key (CMK) into which you will import key material. This CMK's Origin must be EXTERNAL. You must also specify the wrapping algorithm and type of wrapping key (public key) that you will use to encrypt the key material.

This operation returns a public key and an import token. Use the public key to encrypt the key material. Store the import token to send with a subsequent ImportKeyMaterial request. The public key and import token from the same response must be used together. These items are valid for 24 hours, after which they cannot be used for a subsequent ImportKeyMaterial request. To retrieve new ones, send another GetParametersForImport request.

GetParametersForImportResponse This is the response object from the GetParametersForImport operation.
GrantConstraints A structure for specifying the conditions under which the operations permitted by the grant are allowed.

You can use this structure to allow the operations permitted by the grant only when a specified encryption context is present. For more information about encryption context, see Encryption Context in the AWS Key Management Service Developer Guide.

ImportKeyMaterialRequest Container for the parameters to the ImportKeyMaterial operation. Imports key material into an AWS KMS customer master key (CMK) from your existing key management infrastructure. For more information about importing key material into AWS KMS, see Importing Key Material in the AWS Key Management Service Developer Guide.

You must specify the key ID of the CMK to import the key material into. This CMK's Origin must be EXTERNAL. You must also send an import token and the encrypted key material. Send the import token that you received in the same GetParametersForImport response that contained the public key that you used to encrypt the key material. You must also specify whether the key material expires and if so, when. When the key material expires, AWS KMS deletes the key material and the CMK becomes unusable. To use the CMK again, you can reimport the same key material. If you set an expiration date, you can change it only by reimporting the same key material and specifying a new expiration date.

When this operation is successful, the specified CMK's key state changes to Enabled, and you can use the CMK.

After you successfully import key material into a CMK, you can reimport the same key material into that CMK, but you cannot import different key material.

IncorrectKeyMaterialException
InvalidAliasNameException
InvalidArnException
InvalidCiphertextException
InvalidGrantIdException
InvalidGrantTokenException
InvalidImportTokenException
InvalidKeyUsageException
InvalidMarkerException
KMSInternalException
KMSInvalidStateException
KeyUnavailableException
LimitExceededException
ListAliasesRequest Container for the parameters to the ListAliases operation. Lists all of the key aliases in the account.
ListAliasesResponse Configuration for accessing Amazon ListAliases service
ListGrantsRequest Container for the parameters to the ListGrants operation. List the grants for a specified key.
ListGrantsResponse Configuration for accessing Amazon ListGrants service
ListKeyPoliciesRequest Container for the parameters to the ListKeyPolicies operation. Retrieves a list of policies attached to a key.
ListKeyPoliciesResponse Configuration for accessing Amazon ListKeyPolicies service
ListKeysRequest Container for the parameters to the ListKeys operation. Lists the customer master keys.
ListKeysResponse Configuration for accessing Amazon ListKeys service
ListRetirableGrantsRequest Container for the parameters to the ListRetirableGrants operation. Returns a list of all grants for which the grant's RetiringPrincipal matches the one specified.

A typical use is to list all grants that you are able to retire. To retire a grant, use RetireGrant.

ListRetirableGrantsResponse This is the response object from the ListRetirableGrants operation.
MalformedPolicyDocumentException
NotFoundException
PutKeyPolicyRequest Container for the parameters to the PutKeyPolicy operation. Attaches a key policy to the specified customer master key (CMK).

For more information about key policies, see Key Policies in the AWS Key Management Service Developer Guide.

ReEncryptRequest Container for the parameters to the ReEncrypt operation. Encrypts data on the server side with a new customer master key (CMK) without exposing the plaintext of the data on the client side. The data is first decrypted and then reencrypted. You can also use this operation to change the encryption context of a ciphertext.

Unlike other operations, ReEncrypt is authorized twice, once as ReEncryptFrom on the source CMK and once as ReEncryptTo on the destination CMK. We recommend that you include the "kms:ReEncrypt*" permission in your key policies to permit reencryption from or to the CMK. This permission is automatically included in the key policy when you create a CMK through the console, but you must include it manually when you create a CMK programmatically or when you set a key policy with the PutKeyPolicy operation.

ReEncryptResponse Configuration for accessing Amazon ReEncrypt service
RetireGrantRequest Container for the parameters to the RetireGrant operation. Retires a grant. To clean up, you can retire a grant when you're done using it. You should revoke a grant when you intend to actively deny operations that depend on it. The following are permitted to call this API:
  • The AWS account (root user) under which the grant was created

  • The RetiringPrincipal, if present in the grant

  • The GranteePrincipal, if RetireGrant is an operation specified in the grant

You must identify the grant to retire by its grant token or by a combination of the grant ID and the Amazon Resource Name (ARN) of the customer master key (CMK). A grant token is a unique variable-length base64-encoded string. A grant ID is a 64 character unique identifier of a grant. The CreateGrant operation returns both.

RevokeGrantRequest Container for the parameters to the RevokeGrant operation. Revokes a grant. You can revoke a grant to actively deny operations that depend on it.
ScheduleKeyDeletionRequest Container for the parameters to the ScheduleKeyDeletion operation. Schedules the deletion of a customer master key (CMK). You may provide a waiting period, specified in days, before deletion occurs. If you do not provide a waiting period, the default period of 30 days is used. When this operation is successful, the state of the CMK changes to PendingDeletion. Before the waiting period ends, you can use CancelKeyDeletion to cancel the deletion of the CMK. After the waiting period ends, AWS KMS deletes the CMK and all AWS KMS data associated with it, including all aliases that refer to it.

Deleting a CMK is a destructive and potentially dangerous operation. When a CMK is deleted, all data that was encrypted under the CMK is rendered unrecoverable. To restrict the use of a CMK without deleting it, use DisableKey.

For more information about scheduling a CMK for deletion, see Deleting Customer Master Keys in the AWS Key Management Service Developer Guide.

ScheduleKeyDeletionResponse This is the response object from the ScheduleKeyDeletion operation.
UnsupportedOperationException
UpdateAliasRequest Container for the parameters to the UpdateAlias operation. Updates an alias to map it to a different key.

An alias is not a property of a key. Therefore, an alias can be mapped to and unmapped from an existing key without changing the properties of the key.

An alias name can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). An alias must start with the word "alias" followed by a forward slash (alias/). An alias that begins with "aws" after the forward slash (alias/aws...) is reserved by Amazon Web Services (AWS).

The alias and the key it is mapped to must be in the same AWS account and the same region.

UpdateKeyDescriptionRequest Container for the parameters to the UpdateKeyDescription operation. Updates the description of a customer master key (CMK).