Struct aws_sdk_kms::client::Client

source ·
pub struct Client { /* private fields */ }
Expand description

Client for AWS Key Management Service

Client for invoking operations on AWS Key Management Service. Each operation on AWS Key Management Service is a method on this this struct. .send() MUST be invoked on the generated operations to dispatch the request to the service.

§Constructing a Client

A Config is required to construct a client. For most use cases, the aws-config crate should be used to automatically resolve this config using aws_config::load_from_env(), since this will resolve an SdkConfig which can be shared across multiple different AWS SDK clients. This config resolution process can be customized by calling aws_config::from_env() instead, which returns a ConfigLoader that uses the builder pattern to customize the default config.

In the simplest case, creating a client looks as follows:

let config = aws_config::load_from_env().await;
let client = aws_sdk_kms::Client::new(&config);

Occasionally, SDKs may have additional service-specific values that can be set on the Config that is absent from SdkConfig, or slightly different settings for a specific client may be desired. The Config struct implements From<&SdkConfig>, so setting these specific settings can be done as follows:

let sdk_config = ::aws_config::load_from_env().await;
let config = aws_sdk_kms::config::Builder::from(&sdk_config)
    .some_service_specific_setting("value")
    .build();

See the aws-config docs and Config for more information on customizing configuration.

Note: Client construction is expensive due to connection thread pool initialization, and should be done once at application start-up.

§Using the Client

A client has a function for every operation that can be performed by the service. For example, the CancelKeyDeletion operation has a Client::cancel_key_deletion, function which returns a builder for that operation. The fluent builder ultimately has a send() function that returns an async future that returns a result, as illustrated below:

let result = client.cancel_key_deletion()
    .key_id("example")
    .send()
    .await;

The underlying HTTP requests that get made by this can be modified with the customize_operation function on the fluent builder. See the customize module for more information.

Implementations§

source§

impl Client

source

pub fn cancel_key_deletion(&self) -> CancelKeyDeletionFluentBuilder

Constructs a fluent builder for the CancelKeyDeletion operation.

source§

impl Client

source

pub fn connect_custom_key_store(&self) -> ConnectCustomKeyStoreFluentBuilder

Constructs a fluent builder for the ConnectCustomKeyStore operation.

source§

impl Client

source

pub fn create_alias(&self) -> CreateAliasFluentBuilder

Constructs a fluent builder for the CreateAlias operation.

  • The fluent builder is configurable:
    • alias_name(impl Into<String>) / set_alias_name(Option<String>):
      required: true

      Specifies the alias name. This value must begin with alias/ followed by a name, such as alias/ExampleAlias.

      Do not include confidential or sensitive information in this field. This field may be displayed in plaintext in CloudTrail logs and other output.

      The AliasName value must be string of 1-256 characters. It can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). The alias name cannot begin with alias/aws/. The alias/aws/ prefix is reserved for Amazon Web Services managed keys.


    • target_key_id(impl Into<String>) / set_target_key_id(Option<String>):
      required: true

      Associates the alias with the specified customer managed key. The KMS key must be in the same Amazon Web Services Region.

      A valid key ID is required. If you supply a null or empty string value, this operation returns an error.

      For help finding the key ID and ARN, see Finding the Key ID and ARN in the Key Management Service Developer Guide .

      Specify the key ID or key ARN of the KMS key.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.


  • On success, responds with CreateAliasOutput
  • On failure, responds with SdkError<CreateAliasError>
source§

impl Client

source

pub fn create_custom_key_store(&self) -> CreateCustomKeyStoreFluentBuilder

Constructs a fluent builder for the CreateCustomKeyStore operation.

  • The fluent builder is configurable:
    • custom_key_store_name(impl Into<String>) / set_custom_key_store_name(Option<String>):
      required: true

      Specifies a friendly name for the custom key store. The name must be unique in your Amazon Web Services account and Region. This parameter is required for all custom key stores.

      Do not include confidential or sensitive information in this field. This field may be displayed in plaintext in CloudTrail logs and other output.


    • cloud_hsm_cluster_id(impl Into<String>) / set_cloud_hsm_cluster_id(Option<String>):
      required: false

      Identifies the CloudHSM cluster for an CloudHSM key store. This parameter is required for custom key stores with CustomKeyStoreType of AWS_CLOUDHSM.

      Enter the cluster ID of any active CloudHSM cluster that is not already associated with a custom key store. To find the cluster ID, use the DescribeClusters operation.


    • trust_anchor_certificate(impl Into<String>) / set_trust_anchor_certificate(Option<String>):
      required: false

      Specifies the certificate for an CloudHSM key store. This parameter is required for custom key stores with a CustomKeyStoreType of AWS_CLOUDHSM.

      Enter the content of the trust anchor certificate for the CloudHSM cluster. This is the content of the customerCA.crt file that you created when you initialized the cluster.


    • key_store_password(impl Into<String>) / set_key_store_password(Option<String>):
      required: false

      Specifies the kmsuser password for an CloudHSM key store. This parameter is required for custom key stores with a CustomKeyStoreType of AWS_CLOUDHSM.

      Enter the password of the kmsuser crypto user (CU) account in the specified CloudHSM cluster. KMS logs into the cluster as this user to manage key material on your behalf.

      The password must be a string of 7 to 32 characters. Its value is case sensitive.

      This parameter tells KMS the kmsuser account password; it does not change the password in the CloudHSM cluster.


    • custom_key_store_type(CustomKeyStoreType) / set_custom_key_store_type(Option<CustomKeyStoreType>):
      required: false

      Specifies the type of custom key store. The default value is AWS_CLOUDHSM.

      For a custom key store backed by an CloudHSM cluster, omit the parameter or enter AWS_CLOUDHSM. For a custom key store backed by an external key manager outside of Amazon Web Services, enter EXTERNAL_KEY_STORE. You cannot change this property after the key store is created.


    • xks_proxy_uri_endpoint(impl Into<String>) / set_xks_proxy_uri_endpoint(Option<String>):
      required: false

      Specifies the endpoint that KMS uses to send requests to the external key store proxy (XKS proxy). This parameter is required for custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE.

      The protocol must be HTTPS. KMS communicates on port 443. Do not specify the port in the XksProxyUriEndpoint value.

      For external key stores with XksProxyConnectivity value of VPC_ENDPOINT_SERVICE, specify https:// followed by the private DNS name of the VPC endpoint service.

      For external key stores with PUBLIC_ENDPOINT connectivity, this endpoint must be reachable before you create the custom key store. KMS connects to the external key store proxy while creating the custom key store. For external key stores with VPC_ENDPOINT_SERVICE connectivity, KMS connects when you call the ConnectCustomKeyStore operation.

      The value of this parameter must begin with https://. The remainder can contain upper and lower case letters (A-Z and a-z), numbers (0-9), dots (.), and hyphens (-). Additional slashes (/ and </code>) are not permitted.

      Uniqueness requirements:

      • The combined XksProxyUriEndpoint and XksProxyUriPath values must be unique in the Amazon Web Services account and Region.

      • An external key store with PUBLIC_ENDPOINT connectivity cannot use the same XksProxyUriEndpoint value as an external key store with VPC_ENDPOINT_SERVICE connectivity in this Amazon Web Services Region.

      • Each external key store with VPC_ENDPOINT_SERVICE connectivity must have its own private DNS name. The XksProxyUriEndpoint value for external key stores with VPC_ENDPOINT_SERVICE connectivity (private DNS name) must be unique in the Amazon Web Services account and Region.


    • xks_proxy_uri_path(impl Into<String>) / set_xks_proxy_uri_path(Option<String>):
      required: false

      Specifies the base path to the proxy APIs for this external key store. To find this value, see the documentation for your external key store proxy. This parameter is required for all custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE.

      The value must start with / and must end with /kms/xks/v1 where v1 represents the version of the KMS external key store proxy API. This path can include an optional prefix between the required elements such as /prefix/kms/xks/v1.

      Uniqueness requirements:

      • The combined XksProxyUriEndpoint and XksProxyUriPath values must be unique in the Amazon Web Services account and Region.


    • xks_proxy_vpc_endpoint_service_name(impl Into<String>) / set_xks_proxy_vpc_endpoint_service_name(Option<String>):
      required: false

      Specifies the name of the Amazon VPC endpoint service for interface endpoints that is used to communicate with your external key store proxy (XKS proxy). This parameter is required when the value of CustomKeyStoreType is EXTERNAL_KEY_STORE and the value of XksProxyConnectivity is VPC_ENDPOINT_SERVICE.

      The Amazon VPC endpoint service must fulfill all requirements for use with an external key store.

      Uniqueness requirements:

      • External key stores with VPC_ENDPOINT_SERVICE connectivity can share an Amazon VPC, but each external key store must have its own VPC endpoint service and private DNS name.


    • xks_proxy_authentication_credential(XksProxyAuthenticationCredentialType) / set_xks_proxy_authentication_credential(Option<XksProxyAuthenticationCredentialType>):
      required: false

      Specifies an authentication credential for the external key store proxy (XKS proxy). This parameter is required for all custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE.

      The XksProxyAuthenticationCredential has two required elements: RawSecretAccessKey, a secret key, and AccessKeyId, a unique identifier for the RawSecretAccessKey. For character requirements, see XksProxyAuthenticationCredentialType.

      KMS uses this authentication credential to sign requests to the external key store proxy on your behalf. This credential is unrelated to Identity and Access Management (IAM) and Amazon Web Services credentials.

      This parameter doesn’t set or change the authentication credentials on the XKS proxy. It just tells KMS the credential that you established on your external key store proxy. If you rotate your proxy authentication credential, use the UpdateCustomKeyStore operation to provide the new credential to KMS.


    • xks_proxy_connectivity(XksProxyConnectivityType) / set_xks_proxy_connectivity(Option<XksProxyConnectivityType>):
      required: false

      Indicates how KMS communicates with the external key store proxy. This parameter is required for custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE.

      If the external key store proxy uses a public endpoint, specify PUBLIC_ENDPOINT. If the external key store proxy uses a Amazon VPC endpoint service for communication with KMS, specify VPC_ENDPOINT_SERVICE. For help making this choice, see Choosing a connectivity option in the Key Management Service Developer Guide.

      An Amazon VPC endpoint service keeps your communication with KMS in a private address space entirely within Amazon Web Services, but it requires more configuration, including establishing a Amazon VPC with multiple subnets, a VPC endpoint service, a network load balancer, and a verified private DNS name. A public endpoint is simpler to set up, but it might be slower and might not fulfill your security requirements. You might consider testing with a public endpoint, and then establishing a VPC endpoint service for production tasks. Note that this choice does not determine the location of the external key store proxy. Even if you choose a VPC endpoint service, the proxy can be hosted within the VPC or outside of Amazon Web Services such as in your corporate data center.


  • On success, responds with CreateCustomKeyStoreOutput with field(s):
  • On failure, responds with SdkError<CreateCustomKeyStoreError>
source§

impl Client

source

pub fn create_grant(&self) -> CreateGrantFluentBuilder

Constructs a fluent builder for the CreateGrant operation.

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Identifies the KMS key for the grant. The grant gives principals permission to use this KMS key.

      Specify the key ID or key ARN of the KMS key. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.


    • grantee_principal(impl Into<String>) / set_grantee_principal(Option<String>):
      required: true

      The identity that gets the permissions specified in the grant.

      To specify the grantee principal, use the Amazon Resource Name (ARN) of an Amazon Web Services principal. Valid principals include Amazon Web Services accounts, IAM users, IAM roles, federated users, and assumed role users. For help with the ARN syntax for a principal, see IAM ARNs in the Identity and Access Management User Guide .


    • retiring_principal(impl Into<String>) / set_retiring_principal(Option<String>):
      required: false

      The principal that has permission to use the RetireGrant operation to retire the grant.

      To specify the principal, use the Amazon Resource Name (ARN) of an Amazon Web Services principal. Valid principals include Amazon Web Services accounts, IAM users, IAM roles, federated users, and assumed role users. For help with the ARN syntax for a principal, see IAM ARNs in the Identity and Access Management User Guide .

      The grant determines the retiring principal. Other principals might have permission to retire the grant or revoke the grant. For details, see RevokeGrant and Retiring and revoking grants in the Key Management Service Developer Guide.


    • operations(GrantOperation) / set_operations(Option<Vec::<GrantOperation>>):
      required: true

      A list of operations that the grant permits.

      This list must include only operations that are permitted in a grant. Also, the operation must be supported on the KMS key. For example, you cannot create a grant for a symmetric encryption KMS key that allows the Sign operation, or a grant for an asymmetric KMS key that allows the GenerateDataKey operation. If you try, KMS returns a ValidationError exception. For details, see Grant operations in the Key Management Service Developer Guide.


    • constraints(GrantConstraints) / set_constraints(Option<GrantConstraints>):
      required: false

      Specifies a grant constraint.

      Do not include confidential or sensitive information in this field. This field may be displayed in plaintext in CloudTrail logs and other output.

      KMS supports the EncryptionContextEquals and EncryptionContextSubset grant constraints, which allow the permissions in the grant only when the encryption context in the request matches (EncryptionContextEquals) or includes (EncryptionContextSubset) the encryption context specified in the constraint.

      The encryption context grant constraints are supported only on grant operations that include an EncryptionContext parameter, such as cryptographic operations on symmetric encryption KMS keys. Grants with grant constraints can include the DescribeKey and RetireGrant operations, but the constraint doesn’t apply to these operations. If a grant with a grant constraint includes the CreateGrant operation, the constraint requires that any grants created with the CreateGrant permission have an equally strict or stricter encryption context constraint.

      You cannot use an encryption context grant constraint for cryptographic operations with asymmetric KMS keys or HMAC KMS keys. Operations with these keys don’t support an encryption context.

      Each constraint value can include up to 8 encryption context pairs. The encryption context value in each constraint cannot exceed 384 characters. For information about grant constraints, see Using grant constraints in the Key Management Service Developer Guide. For more information about encryption context, see Encryption context in the Key Management Service Developer Guide .


    • grant_tokens(impl Into<String>) / set_grant_tokens(Option<Vec::<String>>):
      required: false

      A list of grant tokens.

      Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.


    • name(impl Into<String>) / set_name(Option<String>):
      required: false

      A friendly name for the grant. Use this value to prevent the unintended creation of duplicate grants when retrying this request.

      Do not include confidential or sensitive information in this field. This field may be displayed in plaintext in CloudTrail logs and other output.

      When this value is absent, all CreateGrant requests result in a new grant with a unique GrantId even if all the supplied parameters are identical. This can result in unintended duplicates when you retry the CreateGrant request.

      When this value is present, you can retry a CreateGrant request with identical parameters; if the grant already exists, the original GrantId is returned without creating a new grant. Note that the returned grant token is unique with every CreateGrant request, even when a duplicate GrantId is returned. All grant tokens for the same grant ID can be used interchangeably.


    • dry_run(bool) / set_dry_run(Option<bool>):
      required: false

      Checks if your request will succeed. DryRun is an optional parameter.

      To learn more about how to use this parameter, see Testing your KMS API calls in the Key Management Service Developer Guide.


  • On success, responds with CreateGrantOutput with field(s):
    • grant_token(Option<String>):

      The grant token.

      Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

    • grant_id(Option<String>):

      The unique identifier for the grant.

      You can use the GrantId in a ListGrants, RetireGrant, or RevokeGrant operation.

  • On failure, responds with SdkError<CreateGrantError>
source§

impl Client

source

pub fn create_key(&self) -> CreateKeyFluentBuilder

Constructs a fluent builder for the CreateKey operation.

  • The fluent builder is configurable:
    • policy(impl Into<String>) / set_policy(Option<String>):
      required: false

      The key policy to attach to the KMS key.

      If you provide a key policy, it must meet the following criteria:

      • The key policy must allow the calling principal to make a subsequent PutKeyPolicy request on the KMS key. This reduces the risk that the KMS key becomes unmanageable. For more information, see Default key policy in the Key Management Service Developer Guide. (To omit this condition, set BypassPolicyLockoutSafetyCheck to true.)

      • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to KMS. When you create a new Amazon Web Services principal, you might need to enforce a delay before including the new principal in a key policy because the new principal might not be immediately visible to KMS. For more information, see Changes that I make are not always immediately visible in the Amazon Web Services Identity and Access Management User Guide.

      If you do not provide a key policy, KMS attaches a default key policy to the KMS key. For more information, see Default key policy in the Key Management Service Developer Guide.

      The key policy size quota is 32 kilobytes (32768 bytes).

      For help writing and formatting a JSON policy document, see the IAM JSON Policy Reference in the Identity and Access Management User Guide .


    • description(impl Into<String>) / set_description(Option<String>):
      required: false

      A description of the KMS key. Use a description that helps you decide whether the KMS key is appropriate for a task. The default value is an empty string (no description).

      Do not include confidential or sensitive information in this field. This field may be displayed in plaintext in CloudTrail logs and other output.

      To set or change the description after the key is created, use UpdateKeyDescription.


    • key_usage(KeyUsageType) / set_key_usage(Option<KeyUsageType>):
      required: false

      Determines the cryptographic operations for which you can use the KMS key. The default value is ENCRYPT_DECRYPT. This parameter is optional when you are creating a symmetric encryption KMS key; otherwise, it is required. You can’t change the KeyUsage value after the KMS key is created.

      Select only one valid value.

      • For symmetric encryption KMS keys, omit the parameter or specify ENCRYPT_DECRYPT.

      • For HMAC KMS keys (symmetric), specify GENERATE_VERIFY_MAC.

      • For asymmetric KMS keys with RSA key material, specify ENCRYPT_DECRYPT or SIGN_VERIFY.

      • For asymmetric KMS keys with ECC key material, specify SIGN_VERIFY.

      • For asymmetric KMS keys with SM2 key material (China Regions only), specify ENCRYPT_DECRYPT or SIGN_VERIFY.


    • customer_master_key_spec(CustomerMasterKeySpec) / set_customer_master_key_spec(Option<CustomerMasterKeySpec>):
      required: false

      Instead, use the KeySpec parameter.

      The KeySpec and CustomerMasterKeySpec parameters work the same way. Only the names differ. We recommend that you use KeySpec parameter in your code. However, to avoid breaking changes, KMS supports both parameters.


    • key_spec(KeySpec) / set_key_spec(Option<KeySpec>):
      required: false

      Specifies the type of KMS key to create. The default value, SYMMETRIC_DEFAULT, creates a KMS key with a 256-bit AES-GCM key that is used for encryption and decryption, except in China Regions, where it creates a 128-bit symmetric key that uses SM4 encryption. For help choosing a key spec for your KMS key, see Choosing a KMS key type in the Key Management Service Developer Guide .

      The KeySpec determines whether the KMS key contains a symmetric key or an asymmetric key pair. It also determines the algorithms that the KMS key supports. You can’t change the KeySpec after the KMS key is created. To further restrict the algorithms that can be used with the KMS key, use a condition key in its key policy or IAM policy. For more information, see kms:EncryptionAlgorithm, kms:MacAlgorithm or kms:Signing Algorithm in the Key Management Service Developer Guide .

      Amazon Web Services services that are integrated with KMS use symmetric encryption KMS keys to protect your data. These services do not support asymmetric KMS keys or HMAC KMS keys.

      KMS supports the following key specs for KMS keys:

      • Symmetric encryption key (default)

        • SYMMETRIC_DEFAULT

      • HMAC keys (symmetric)

        • HMAC_224

        • HMAC_256

        • HMAC_384

        • HMAC_512

      • Asymmetric RSA key pairs

        • RSA_2048

        • RSA_3072

        • RSA_4096

      • Asymmetric NIST-recommended elliptic curve key pairs

        • ECC_NIST_P256 (secp256r1)

        • ECC_NIST_P384 (secp384r1)

        • ECC_NIST_P521 (secp521r1)

      • Other asymmetric elliptic curve key pairs

        • ECC_SECG_P256K1 (secp256k1), commonly used for cryptocurrencies.

      • SM2 key pairs (China Regions only)

        • SM2


    • origin(OriginType) / set_origin(Option<OriginType>):
      required: false

      The source of the key material for the KMS key. You cannot change the origin after you create the KMS key. The default is AWS_KMS, which means that KMS creates the key material.

      To create a KMS key with no key material (for imported key material), set this value to EXTERNAL. For more information about importing key material into KMS, see Importing Key Material in the Key Management Service Developer Guide. The EXTERNAL origin value is valid only for symmetric KMS keys.

      To create a KMS key in an CloudHSM key store and create its key material in the associated CloudHSM cluster, set this value to AWS_CLOUDHSM. You must also use the CustomKeyStoreId parameter to identify the CloudHSM key store. The KeySpec value must be SYMMETRIC_DEFAULT.

      To create a KMS key in an external key store, set this value to EXTERNAL_KEY_STORE. You must also use the CustomKeyStoreId parameter to identify the external key store and the XksKeyId parameter to identify the associated external key. The KeySpec value must be SYMMETRIC_DEFAULT.


    • custom_key_store_id(impl Into<String>) / set_custom_key_store_id(Option<String>):
      required: false

      Creates the KMS key in the specified custom key store. The ConnectionState of the custom key store must be CONNECTED. To find the CustomKeyStoreID and ConnectionState use the DescribeCustomKeyStores operation.

      This parameter is valid only for symmetric encryption KMS keys in a single Region. You cannot create any other type of KMS key in a custom key store.

      When you create a KMS key in an CloudHSM key store, KMS generates a non-exportable 256-bit symmetric key in its associated CloudHSM cluster and associates it with the KMS key. When you create a KMS key in an external key store, you must use the XksKeyId parameter to specify an external key that serves as key material for the KMS key.


    • bypass_policy_lockout_safety_check(bool) / set_bypass_policy_lockout_safety_check(Option<bool>):
      required: false

      Skips (“bypasses”) the key policy lockout safety check. The default value is false.

      Setting this value to true increases the risk that the KMS key becomes unmanageable. Do not set this value to true indiscriminately.

      For more information, see Default key policy in the Key Management Service Developer Guide.

      Use this parameter only when you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the KMS key.


    • tags(Tag) / set_tags(Option<Vec::<Tag>>):
      required: false

      Assigns one or more tags to the KMS key. Use this parameter to tag the KMS key when it is created. To tag an existing KMS key, use the TagResource operation.

      Do not include confidential or sensitive information in this field. This field may be displayed in plaintext in CloudTrail logs and other output.

      Tagging or untagging a KMS key can allow or deny permission to the KMS key. For details, see ABAC for KMS in the Key Management Service Developer Guide.

      To use this parameter, you must have kms:TagResource permission in an IAM policy.

      Each tag consists of a tag key and a tag value. Both the tag key and the tag value are required, but the tag value can be an empty (null) string. You cannot have more than one tag on a KMS key with the same tag key. If you specify an existing tag key with a different tag value, KMS replaces the current tag value with the specified one.

      When you add tags to an Amazon Web Services resource, Amazon Web Services generates a cost allocation report with usage and costs aggregated by tags. Tags can also be used to control access to a KMS key. For details, see Tagging Keys.


    • multi_region(bool) / set_multi_region(Option<bool>):
      required: false

      Creates a multi-Region primary key that you can replicate into other Amazon Web Services Regions. You cannot change this value after you create the KMS key.

      For a multi-Region key, set this parameter to True. For a single-Region KMS key, omit this parameter or set it to False. The default value is False.

      This operation supports multi-Region keys, an KMS feature that lets you create multiple interoperable KMS keys in different Amazon Web Services Regions. Because these KMS keys have the same key ID, key material, and other metadata, you can use them interchangeably to encrypt data in one Amazon Web Services Region and decrypt it in a different Amazon Web Services Region without re-encrypting the data or making a cross-Region call. For more information about multi-Region keys, see Multi-Region keys in KMS in the Key Management Service Developer Guide.

      This value creates a primary key, not a replica. To create a replica key, use the ReplicateKey operation.

      You can create a symmetric or asymmetric multi-Region key, and you can create a multi-Region key with imported key material. However, you cannot create a multi-Region key in a custom key store.


    • xks_key_id(impl Into<String>) / set_xks_key_id(Option<String>):
      required: false

      Identifies the external key that serves as key material for the KMS key in an external key store. Specify the ID that the external key store proxy uses to refer to the external key. For help, see the documentation for your external key store proxy.

      This parameter is required for a KMS key with an Origin value of EXTERNAL_KEY_STORE. It is not valid for KMS keys with any other Origin value.

      The external key must be an existing 256-bit AES symmetric encryption key hosted outside of Amazon Web Services in an external key manager associated with the external key store specified by the CustomKeyStoreId parameter. This key must be enabled and configured to perform encryption and decryption. Each KMS key in an external key store must use a different external key. For details, see Requirements for a KMS key in an external key store in the Key Management Service Developer Guide.

      Each KMS key in an external key store is associated two backing keys. One is key material that KMS generates. The other is the external key specified by this parameter. When you use the KMS key in an external key store to encrypt data, the encryption operation is performed first by KMS using the KMS key material, and then by the external key manager using the specified external key, a process known as double encryption. For details, see Double encryption in the Key Management Service Developer Guide.


  • On success, responds with CreateKeyOutput with field(s):
  • On failure, responds with SdkError<CreateKeyError>
source§

impl Client

source

pub fn decrypt(&self) -> DecryptFluentBuilder

Constructs a fluent builder for the Decrypt operation.

  • The fluent builder is configurable:
    • ciphertext_blob(Blob) / set_ciphertext_blob(Option<Blob>):
      required: true

      Ciphertext to be decrypted. The blob includes metadata.


    • encryption_context(impl Into<String>, impl Into<String>) / set_encryption_context(Option<HashMap::<String, String>>):
      required: false

      Specifies the encryption context to use when decrypting the data. An encryption context is valid only for cryptographic operations with a symmetric encryption KMS key. The standard asymmetric encryption algorithms and HMAC algorithms that KMS uses do not support an encryption context.

      An encryption context is a collection of non-secret key-value pairs that represent additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is supported only on operations with symmetric encryption KMS keys. On operations with symmetric encryption KMS keys, an encryption context is optional, but it is strongly recommended.

      For more information, see Encryption context in the Key Management Service Developer Guide.


    • grant_tokens(impl Into<String>) / set_grant_tokens(Option<Vec::<String>>):
      required: false

      A list of grant tokens.

      Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.


    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: false

      Specifies the KMS key that KMS uses to decrypt the ciphertext.

      Enter a key ID of the KMS key that was used to encrypt the ciphertext. If you identify a different KMS key, the Decrypt operation throws an IncorrectKeyException.

      This parameter is required only when the ciphertext was encrypted under an asymmetric KMS key. If you used a symmetric encryption KMS key, KMS can get the KMS key from metadata that it adds to the symmetric ciphertext blob. However, it is always recommended as a best practice. This practice ensures that you use the KMS key that you intend.

      To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with “alias/”. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      • Alias name: alias/ExampleAlias

      • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.


    • encryption_algorithm(EncryptionAlgorithmSpec) / set_encryption_algorithm(Option<EncryptionAlgorithmSpec>):
      required: false

      Specifies the encryption algorithm that will be used to decrypt the ciphertext. Specify the same algorithm that was used to encrypt the data. If you specify a different algorithm, the Decrypt operation fails.

      This parameter is required only when the ciphertext was encrypted under an asymmetric KMS key. The default value, SYMMETRIC_DEFAULT, represents the only supported algorithm that is valid for symmetric encryption KMS keys.


    • recipient(RecipientInfo) / set_recipient(Option<RecipientInfo>):
      required: false

      A signed attestation document from an Amazon Web Services Nitro enclave and the encryption algorithm to use with the enclave’s public key. The only valid encryption algorithm is RSAES_OAEP_SHA_256.

      This parameter only supports attestation documents for Amazon Web Services Nitro Enclaves. To include this parameter, use the Amazon Web Services Nitro Enclaves SDK or any Amazon Web Services SDK.

      When you use this parameter, instead of returning the plaintext data, KMS encrypts the plaintext data with the public key in the attestation document, and returns the resulting ciphertext in the CiphertextForRecipient field in the response. This ciphertext can be decrypted only with the private key in the enclave. The Plaintext field in the response is null or empty.

      For information about the interaction between KMS and Amazon Web Services Nitro Enclaves, see How Amazon Web Services Nitro Enclaves uses KMS in the Key Management Service Developer Guide.


    • dry_run(bool) / set_dry_run(Option<bool>):
      required: false

      Checks if your request will succeed. DryRun is an optional parameter.

      To learn more about how to use this parameter, see Testing your KMS API calls in the Key Management Service Developer Guide.


  • On success, responds with DecryptOutput with field(s):
    • key_id(Option<String>):

      The Amazon Resource Name (key ARN) of the KMS key that was used to decrypt the ciphertext.

    • plaintext(Option<Blob>):

      Decrypted plaintext data. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

      If the response includes the CiphertextForRecipient field, the Plaintext field is null or empty.

    • encryption_algorithm(Option<EncryptionAlgorithmSpec>):

      The encryption algorithm that was used to decrypt the ciphertext.

    • ciphertext_for_recipient(Option<Blob>):

      The plaintext data encrypted with the public key in the attestation document.

      This field is included in the response only when the Recipient parameter in the request includes a valid attestation document from an Amazon Web Services Nitro enclave. For information about the interaction between KMS and Amazon Web Services Nitro Enclaves, see How Amazon Web Services Nitro Enclaves uses KMS in the Key Management Service Developer Guide.

  • On failure, responds with SdkError<DecryptError>
source§

impl Client

source

pub fn delete_alias(&self) -> DeleteAliasFluentBuilder

Constructs a fluent builder for the DeleteAlias operation.

source§

impl Client

source

pub fn delete_custom_key_store(&self) -> DeleteCustomKeyStoreFluentBuilder

Constructs a fluent builder for the DeleteCustomKeyStore operation.

source§

impl Client

source

pub fn delete_imported_key_material( &self ) -> DeleteImportedKeyMaterialFluentBuilder

Constructs a fluent builder for the DeleteImportedKeyMaterial operation.

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Identifies the KMS key from which you are deleting imported key material. The Origin of the KMS key must be EXTERNAL.

      Specify the key ID or key ARN of the KMS key.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.


  • On success, responds with DeleteImportedKeyMaterialOutput
  • On failure, responds with SdkError<DeleteImportedKeyMaterialError>
source§

impl Client

source

pub fn describe_custom_key_stores(&self) -> DescribeCustomKeyStoresFluentBuilder

Constructs a fluent builder for the DescribeCustomKeyStores operation. This operation supports pagination; See into_paginator().

  • The fluent builder is configurable:
    • custom_key_store_id(impl Into<String>) / set_custom_key_store_id(Option<String>):
      required: false

      Gets only information about the specified custom key store. Enter the key store ID.

      By default, this operation gets information about all custom key stores in the account and Region. To limit the output to a particular custom key store, provide either the CustomKeyStoreId or CustomKeyStoreName parameter, but not both.


    • custom_key_store_name(impl Into<String>) / set_custom_key_store_name(Option<String>):
      required: false

      Gets only information about the specified custom key store. Enter the friendly name of the custom key store.

      By default, this operation gets information about all custom key stores in the account and Region. To limit the output to a particular custom key store, provide either the CustomKeyStoreId or CustomKeyStoreName parameter, but not both.


    • limit(i32) / set_limit(Option<i32>):
      required: false

      Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.


    • marker(impl Into<String>) / set_marker(Option<String>):
      required: false

      Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.


  • On success, responds with DescribeCustomKeyStoresOutput with field(s):
    • custom_key_stores(Option<Vec::<CustomKeyStoresListEntry>>):

      Contains metadata about each custom key store.

    • next_marker(Option<String>):

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

    • truncated(bool):

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

  • On failure, responds with SdkError<DescribeCustomKeyStoresError>
source§

impl Client

source

pub fn describe_key(&self) -> DescribeKeyFluentBuilder

Constructs a fluent builder for the DescribeKey operation.

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Describes the specified KMS key.

      If you specify a predefined Amazon Web Services alias (an Amazon Web Services alias with no key ID), KMS associates the alias with an Amazon Web Services managed key and returns its KeyId and Arn in the response.

      To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with “alias/”. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      • Alias name: alias/ExampleAlias

      • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.


    • grant_tokens(impl Into<String>) / set_grant_tokens(Option<Vec::<String>>):
      required: false

      A list of grant tokens.

      Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.


  • On success, responds with DescribeKeyOutput with field(s):
  • On failure, responds with SdkError<DescribeKeyError>
source§

impl Client

source

pub fn disable_key(&self) -> DisableKeyFluentBuilder

Constructs a fluent builder for the DisableKey operation.

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Identifies the KMS key to disable.

      Specify the key ID or key ARN of the KMS key.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.


  • On success, responds with DisableKeyOutput
  • On failure, responds with SdkError<DisableKeyError>
source§

impl Client

source

pub fn disable_key_rotation(&self) -> DisableKeyRotationFluentBuilder

Constructs a fluent builder for the DisableKeyRotation operation.

source§

impl Client

source

pub fn disconnect_custom_key_store( &self ) -> DisconnectCustomKeyStoreFluentBuilder

Constructs a fluent builder for the DisconnectCustomKeyStore operation.

source§

impl Client

source

pub fn enable_key(&self) -> EnableKeyFluentBuilder

Constructs a fluent builder for the EnableKey operation.

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Identifies the KMS key to enable.

      Specify the key ID or key ARN of the KMS key.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.


  • On success, responds with EnableKeyOutput
  • On failure, responds with SdkError<EnableKeyError>
source§

impl Client

source

pub fn enable_key_rotation(&self) -> EnableKeyRotationFluentBuilder

Constructs a fluent builder for the EnableKeyRotation operation.

source§

impl Client

source

pub fn encrypt(&self) -> EncryptFluentBuilder

Constructs a fluent builder for the Encrypt operation.

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Identifies the KMS key to use in the encryption operation. The KMS key must have a KeyUsage of ENCRYPT_DECRYPT. To find the KeyUsage of a KMS key, use the DescribeKey operation.

      To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with “alias/”. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      • Alias name: alias/ExampleAlias

      • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.


    • plaintext(Blob) / set_plaintext(Option<Blob>):
      required: true

      Data to be encrypted.


    • encryption_context(impl Into<String>, impl Into<String>) / set_encryption_context(Option<HashMap::<String, String>>):
      required: false

      Specifies the encryption context that will be used to encrypt the data. An encryption context is valid only for cryptographic operations with a symmetric encryption KMS key. The standard asymmetric encryption algorithms and HMAC algorithms that KMS uses do not support an encryption context.

      Do not include confidential or sensitive information in this field. This field may be displayed in plaintext in CloudTrail logs and other output.

      An encryption context is a collection of non-secret key-value pairs that represent additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is supported only on operations with symmetric encryption KMS keys. On operations with symmetric encryption KMS keys, an encryption context is optional, but it is strongly recommended.

      For more information, see Encryption context in the Key Management Service Developer Guide.


    • grant_tokens(impl Into<String>) / set_grant_tokens(Option<Vec::<String>>):
      required: false

      A list of grant tokens.

      Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.


    • encryption_algorithm(EncryptionAlgorithmSpec) / set_encryption_algorithm(Option<EncryptionAlgorithmSpec>):
      required: false

      Specifies the encryption algorithm that KMS will use to encrypt the plaintext message. The algorithm must be compatible with the KMS key that you specify.

      This parameter is required only for asymmetric KMS keys. The default value, SYMMETRIC_DEFAULT, is the algorithm used for symmetric encryption KMS keys. If you are using an asymmetric KMS key, we recommend RSAES_OAEP_SHA_256.

      The SM2PKE algorithm is only available in China Regions.


    • dry_run(bool) / set_dry_run(Option<bool>):
      required: false

      Checks if your request will succeed. DryRun is an optional parameter.

      To learn more about how to use this parameter, see Testing your KMS API calls in the Key Management Service Developer Guide.


  • On success, responds with EncryptOutput with field(s):
  • On failure, responds with SdkError<EncryptError>
source§

impl Client

source

pub fn generate_data_key(&self) -> GenerateDataKeyFluentBuilder

Constructs a fluent builder for the GenerateDataKey operation.

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Specifies the symmetric encryption KMS key that encrypts the data key. You cannot specify an asymmetric KMS key or a KMS key in a custom key store. To get the type and origin of your KMS key, use the DescribeKey operation.

      To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with “alias/”. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      • Alias name: alias/ExampleAlias

      • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.


    • encryption_context(impl Into<String>, impl Into<String>) / set_encryption_context(Option<HashMap::<String, String>>):
      required: false

      Specifies the encryption context that will be used when encrypting the data key.

      Do not include confidential or sensitive information in this field. This field may be displayed in plaintext in CloudTrail logs and other output.

      An encryption context is a collection of non-secret key-value pairs that represent additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is supported only on operations with symmetric encryption KMS keys. On operations with symmetric encryption KMS keys, an encryption context is optional, but it is strongly recommended.

      For more information, see Encryption context in the Key Management Service Developer Guide.


    • number_of_bytes(i32) / set_number_of_bytes(Option<i32>):
      required: false

      Specifies the length of the data key in bytes. For example, use the value 64 to generate a 512-bit data key (64 bytes is 512 bits). For 128-bit (16-byte) and 256-bit (32-byte) data keys, use the KeySpec parameter.

      You must specify either the KeySpec or the NumberOfBytes parameter (but not both) in every GenerateDataKey request.


    • key_spec(DataKeySpec) / set_key_spec(Option<DataKeySpec>):
      required: false

      Specifies the length of the data key. Use AES_128 to generate a 128-bit symmetric key, or AES_256 to generate a 256-bit symmetric key.

      You must specify either the KeySpec or the NumberOfBytes parameter (but not both) in every GenerateDataKey request.


    • grant_tokens(impl Into<String>) / set_grant_tokens(Option<Vec::<String>>):
      required: false

      A list of grant tokens.

      Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.


    • recipient(RecipientInfo) / set_recipient(Option<RecipientInfo>):
      required: false

      A signed attestation document from an Amazon Web Services Nitro enclave and the encryption algorithm to use with the enclave’s public key. The only valid encryption algorithm is RSAES_OAEP_SHA_256.

      This parameter only supports attestation documents for Amazon Web Services Nitro Enclaves. To include this parameter, use the Amazon Web Services Nitro Enclaves SDK or any Amazon Web Services SDK.

      When you use this parameter, instead of returning the plaintext data key, KMS encrypts the plaintext data key under the public key in the attestation document, and returns the resulting ciphertext in the CiphertextForRecipient field in the response. This ciphertext can be decrypted only with the private key in the enclave. The CiphertextBlob field in the response contains a copy of the data key encrypted under the KMS key specified by the KeyId parameter. The Plaintext field in the response is null or empty.

      For information about the interaction between KMS and Amazon Web Services Nitro Enclaves, see How Amazon Web Services Nitro Enclaves uses KMS in the Key Management Service Developer Guide.


    • dry_run(bool) / set_dry_run(Option<bool>):
      required: false

      Checks if your request will succeed. DryRun is an optional parameter.

      To learn more about how to use this parameter, see Testing your KMS API calls in the Key Management Service Developer Guide.


  • On success, responds with GenerateDataKeyOutput with field(s):
    • ciphertext_blob(Option<Blob>):

      The encrypted copy of the data key. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

    • plaintext(Option<Blob>):

      The plaintext data key. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded. Use this data key to encrypt your data outside of KMS. Then, remove it from memory as soon as possible.

      If the response includes the CiphertextForRecipient field, the Plaintext field is null or empty.

    • key_id(Option<String>):

      The Amazon Resource Name (key ARN) of the KMS key that encrypted the data key.

    • ciphertext_for_recipient(Option<Blob>):

      The plaintext data key encrypted with the public key from the Nitro enclave. This ciphertext can be decrypted only by using a private key in the Nitro enclave.

      This field is included in the response only when the Recipient parameter in the request includes a valid attestation document from an Amazon Web Services Nitro enclave. For information about the interaction between KMS and Amazon Web Services Nitro Enclaves, see How Amazon Web Services Nitro Enclaves uses KMS in the Key Management Service Developer Guide.

  • On failure, responds with SdkError<GenerateDataKeyError>
source§

impl Client

source

pub fn generate_data_key_pair(&self) -> GenerateDataKeyPairFluentBuilder

Constructs a fluent builder for the GenerateDataKeyPair operation.

  • The fluent builder is configurable:
    • encryption_context(impl Into<String>, impl Into<String>) / set_encryption_context(Option<HashMap::<String, String>>):
      required: false

      Specifies the encryption context that will be used when encrypting the private key in the data key pair.

      Do not include confidential or sensitive information in this field. This field may be displayed in plaintext in CloudTrail logs and other output.

      An encryption context is a collection of non-secret key-value pairs that represent additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is supported only on operations with symmetric encryption KMS keys. On operations with symmetric encryption KMS keys, an encryption context is optional, but it is strongly recommended.

      For more information, see Encryption context in the Key Management Service Developer Guide.


    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Specifies the symmetric encryption KMS key that encrypts the private key in the data key pair. You cannot specify an asymmetric KMS key or a KMS key in a custom key store. To get the type and origin of your KMS key, use the DescribeKey operation.

      To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with “alias/”. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      • Alias name: alias/ExampleAlias

      • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.


    • key_pair_spec(DataKeyPairSpec) / set_key_pair_spec(Option<DataKeyPairSpec>):
      required: true

      Determines the type of data key pair that is generated.

      The KMS rule that restricts the use of asymmetric RSA and SM2 KMS keys to encrypt and decrypt or to sign and verify (but not both), and the rule that permits you to use ECC KMS keys only to sign and verify, are not effective on data key pairs, which are used outside of KMS. The SM2 key spec is only available in China Regions.


    • grant_tokens(impl Into<String>) / set_grant_tokens(Option<Vec::<String>>):
      required: false

      A list of grant tokens.

      Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.


    • recipient(RecipientInfo) / set_recipient(Option<RecipientInfo>):
      required: false

      A signed attestation document from an Amazon Web Services Nitro enclave and the encryption algorithm to use with the enclave’s public key. The only valid encryption algorithm is RSAES_OAEP_SHA_256.

      This parameter only supports attestation documents for Amazon Web Services Nitro Enclaves. To include this parameter, use the Amazon Web Services Nitro Enclaves SDK or any Amazon Web Services SDK.

      When you use this parameter, instead of returning a plaintext copy of the private data key, KMS encrypts the plaintext private data key under the public key in the attestation document, and returns the resulting ciphertext in the CiphertextForRecipient field in the response. This ciphertext can be decrypted only with the private key in the enclave. The CiphertextBlob field in the response contains a copy of the private data key encrypted under the KMS key specified by the KeyId parameter. The PrivateKeyPlaintext field in the response is null or empty.

      For information about the interaction between KMS and Amazon Web Services Nitro Enclaves, see How Amazon Web Services Nitro Enclaves uses KMS in the Key Management Service Developer Guide.


    • dry_run(bool) / set_dry_run(Option<bool>):
      required: false

      Checks if your request will succeed. DryRun is an optional parameter.

      To learn more about how to use this parameter, see Testing your KMS API calls in the Key Management Service Developer Guide.


  • On success, responds with GenerateDataKeyPairOutput with field(s):
    • private_key_ciphertext_blob(Option<Blob>):

      The encrypted copy of the private key. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

    • private_key_plaintext(Option<Blob>):

      The plaintext copy of the private key. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

      If the response includes the CiphertextForRecipient field, the PrivateKeyPlaintext field is null or empty.

    • public_key(Option<Blob>):

      The public key (in plaintext). When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

    • key_id(Option<String>):

      The Amazon Resource Name (key ARN) of the KMS key that encrypted the private key.

    • key_pair_spec(Option<DataKeyPairSpec>):

      The type of data key pair that was generated.

    • ciphertext_for_recipient(Option<Blob>):

      The plaintext private data key encrypted with the public key from the Nitro enclave. This ciphertext can be decrypted only by using a private key in the Nitro enclave.

      This field is included in the response only when the Recipient parameter in the request includes a valid attestation document from an Amazon Web Services Nitro enclave. For information about the interaction between KMS and Amazon Web Services Nitro Enclaves, see How Amazon Web Services Nitro Enclaves uses KMS in the Key Management Service Developer Guide.

  • On failure, responds with SdkError<GenerateDataKeyPairError>
source§

impl Client

source

pub fn generate_data_key_pair_without_plaintext( &self ) -> GenerateDataKeyPairWithoutPlaintextFluentBuilder

Constructs a fluent builder for the GenerateDataKeyPairWithoutPlaintext operation.

  • The fluent builder is configurable:
    • encryption_context(impl Into<String>, impl Into<String>) / set_encryption_context(Option<HashMap::<String, String>>):
      required: false

      Specifies the encryption context that will be used when encrypting the private key in the data key pair.

      Do not include confidential or sensitive information in this field. This field may be displayed in plaintext in CloudTrail logs and other output.

      An encryption context is a collection of non-secret key-value pairs that represent additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is supported only on operations with symmetric encryption KMS keys. On operations with symmetric encryption KMS keys, an encryption context is optional, but it is strongly recommended.

      For more information, see Encryption context in the Key Management Service Developer Guide.


    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Specifies the symmetric encryption KMS key that encrypts the private key in the data key pair. You cannot specify an asymmetric KMS key or a KMS key in a custom key store. To get the type and origin of your KMS key, use the DescribeKey operation.

      To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with “alias/”. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      • Alias name: alias/ExampleAlias

      • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.


    • key_pair_spec(DataKeyPairSpec) / set_key_pair_spec(Option<DataKeyPairSpec>):
      required: true

      Determines the type of data key pair that is generated.

      The KMS rule that restricts the use of asymmetric RSA and SM2 KMS keys to encrypt and decrypt or to sign and verify (but not both), and the rule that permits you to use ECC KMS keys only to sign and verify, are not effective on data key pairs, which are used outside of KMS. The SM2 key spec is only available in China Regions.


    • grant_tokens(impl Into<String>) / set_grant_tokens(Option<Vec::<String>>):
      required: false

      A list of grant tokens.

      Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.


    • dry_run(bool) / set_dry_run(Option<bool>):
      required: false

      Checks if your request will succeed. DryRun is an optional parameter.

      To learn more about how to use this parameter, see Testing your KMS API calls in the Key Management Service Developer Guide.


  • On success, responds with GenerateDataKeyPairWithoutPlaintextOutput with field(s):
  • On failure, responds with SdkError<GenerateDataKeyPairWithoutPlaintextError>
source§

impl Client

source

pub fn generate_data_key_without_plaintext( &self ) -> GenerateDataKeyWithoutPlaintextFluentBuilder

Constructs a fluent builder for the GenerateDataKeyWithoutPlaintext operation.

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Specifies the symmetric encryption KMS key that encrypts the data key. You cannot specify an asymmetric KMS key or a KMS key in a custom key store. To get the type and origin of your KMS key, use the DescribeKey operation.

      To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with “alias/”. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      • Alias name: alias/ExampleAlias

      • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.


    • encryption_context(impl Into<String>, impl Into<String>) / set_encryption_context(Option<HashMap::<String, String>>):
      required: false

      Specifies the encryption context that will be used when encrypting the data key.

      Do not include confidential or sensitive information in this field. This field may be displayed in plaintext in CloudTrail logs and other output.

      An encryption context is a collection of non-secret key-value pairs that represent additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is supported only on operations with symmetric encryption KMS keys. On operations with symmetric encryption KMS keys, an encryption context is optional, but it is strongly recommended.

      For more information, see Encryption context in the Key Management Service Developer Guide.


    • key_spec(DataKeySpec) / set_key_spec(Option<DataKeySpec>):
      required: false

      The length of the data key. Use AES_128 to generate a 128-bit symmetric key, or AES_256 to generate a 256-bit symmetric key.


    • number_of_bytes(i32) / set_number_of_bytes(Option<i32>):
      required: false

      The length of the data key in bytes. For example, use the value 64 to generate a 512-bit data key (64 bytes is 512 bits). For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use the KeySpec field instead of this one.


    • grant_tokens(impl Into<String>) / set_grant_tokens(Option<Vec::<String>>):
      required: false

      A list of grant tokens.

      Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.


    • dry_run(bool) / set_dry_run(Option<bool>):
      required: false

      Checks if your request will succeed. DryRun is an optional parameter.

      To learn more about how to use this parameter, see Testing your KMS API calls in the Key Management Service Developer Guide.


  • On success, responds with GenerateDataKeyWithoutPlaintextOutput with field(s):
  • On failure, responds with SdkError<GenerateDataKeyWithoutPlaintextError>
source§

impl Client

source

pub fn generate_mac(&self) -> GenerateMacFluentBuilder

Constructs a fluent builder for the GenerateMac operation.

source§

impl Client

source

pub fn generate_random(&self) -> GenerateRandomFluentBuilder

Constructs a fluent builder for the GenerateRandom operation.

  • The fluent builder is configurable:
    • number_of_bytes(i32) / set_number_of_bytes(Option<i32>):
      required: false

      The length of the random byte string. This parameter is required.


    • custom_key_store_id(impl Into<String>) / set_custom_key_store_id(Option<String>):
      required: false

      Generates the random byte string in the CloudHSM cluster that is associated with the specified CloudHSM key store. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

      External key store IDs are not valid for this parameter. If you specify the ID of an external key store, GenerateRandom throws an UnsupportedOperationException.


    • recipient(RecipientInfo) / set_recipient(Option<RecipientInfo>):
      required: false

      A signed attestation document from an Amazon Web Services Nitro enclave and the encryption algorithm to use with the enclave’s public key. The only valid encryption algorithm is RSAES_OAEP_SHA_256.

      This parameter only supports attestation documents for Amazon Web Services Nitro Enclaves. To include this parameter, use the Amazon Web Services Nitro Enclaves SDK or any Amazon Web Services SDK.

      When you use this parameter, instead of returning plaintext bytes, KMS encrypts the plaintext bytes under the public key in the attestation document, and returns the resulting ciphertext in the CiphertextForRecipient field in the response. This ciphertext can be decrypted only with the private key in the enclave. The Plaintext field in the response is null or empty.

      For information about the interaction between KMS and Amazon Web Services Nitro Enclaves, see How Amazon Web Services Nitro Enclaves uses KMS in the Key Management Service Developer Guide.


  • On success, responds with GenerateRandomOutput with field(s):
    • plaintext(Option<Blob>):

      The random byte string. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

      If the response includes the CiphertextForRecipient field, the Plaintext field is null or empty.

    • ciphertext_for_recipient(Option<Blob>):

      The plaintext random bytes encrypted with the public key from the Nitro enclave. This ciphertext can be decrypted only by using a private key in the Nitro enclave.

      This field is included in the response only when the Recipient parameter in the request includes a valid attestation document from an Amazon Web Services Nitro enclave. For information about the interaction between KMS and Amazon Web Services Nitro Enclaves, see How Amazon Web Services Nitro Enclaves uses KMS in the Key Management Service Developer Guide.

  • On failure, responds with SdkError<GenerateRandomError>
source§

impl Client

source

pub fn get_key_policy(&self) -> GetKeyPolicyFluentBuilder

Constructs a fluent builder for the GetKeyPolicy operation.

source§

impl Client

source

pub fn get_key_rotation_status(&self) -> GetKeyRotationStatusFluentBuilder

Constructs a fluent builder for the GetKeyRotationStatus operation.

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Gets the rotation status for the specified KMS key.

      Specify the key ID or key ARN of the KMS key. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.


  • On success, responds with GetKeyRotationStatusOutput with field(s):
  • On failure, responds with SdkError<GetKeyRotationStatusError>
source§

impl Client

source

pub fn get_parameters_for_import(&self) -> GetParametersForImportFluentBuilder

Constructs a fluent builder for the GetParametersForImport operation.

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      The identifier of the KMS key that will be associated with the imported key material. The Origin of the KMS key must be EXTERNAL.

      All KMS key types are supported, including multi-Region keys. However, you cannot import key material into a KMS key in a custom key store.

      Specify the key ID or key ARN of the KMS key.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.


    • wrapping_algorithm(AlgorithmSpec) / set_wrapping_algorithm(Option<AlgorithmSpec>):
      required: true

      The algorithm you will use with the RSA public key (PublicKey) in the response to protect your key material during import. For more information, see Select a wrapping algorithm in the Key Management Service Developer Guide.

      For RSA_AES wrapping algorithms, you encrypt your key material with an AES key that you generate, then encrypt your AES key with the RSA public key from KMS. For RSAES wrapping algorithms, you encrypt your key material directly with the RSA public key from KMS.

      The wrapping algorithms that you can use depend on the type of key material that you are importing. To import an RSA private key, you must use an RSA_AES wrapping algorithm.

      • RSA_AES_KEY_WRAP_SHA_256 — Supported for wrapping RSA and ECC key material.

      • RSA_AES_KEY_WRAP_SHA_1 — Supported for wrapping RSA and ECC key material.

      • RSAES_OAEP_SHA_256 — Supported for all types of key material, except RSA key material (private key).

        You cannot use the RSAES_OAEP_SHA_256 wrapping algorithm with the RSA_2048 wrapping key spec to wrap ECC_NIST_P521 key material.

      • RSAES_OAEP_SHA_1 — Supported for all types of key material, except RSA key material (private key).

        You cannot use the RSAES_OAEP_SHA_1 wrapping algorithm with the RSA_2048 wrapping key spec to wrap ECC_NIST_P521 key material.

      • RSAES_PKCS1_V1_5 (Deprecated) — As of October 10, 2023, KMS does not support the RSAES_PKCS1_V1_5 wrapping algorithm.


    • wrapping_key_spec(WrappingKeySpec) / set_wrapping_key_spec(Option<WrappingKeySpec>):
      required: true

      The type of RSA public key to return in the response. You will use this wrapping key with the specified wrapping algorithm to protect your key material during import.

      Use the longest RSA wrapping key that is practical.

      You cannot use an RSA_2048 public key to directly wrap an ECC_NIST_P521 private key. Instead, use an RSA_AES wrapping algorithm or choose a longer RSA public key.


  • On success, responds with GetParametersForImportOutput with field(s):
    • key_id(Option<String>):

      The Amazon Resource Name (key ARN) of the KMS key to use in a subsequent ImportKeyMaterial request. This is the same KMS key specified in the GetParametersForImport request.

    • import_token(Option<Blob>):

      The import token to send in a subsequent ImportKeyMaterial request.

    • public_key(Option<Blob>):

      The public key to use to encrypt the key material before importing it with ImportKeyMaterial.

    • parameters_valid_to(Option<DateTime>):

      The time at which the import token and public key are no longer valid. After this time, you cannot use them to make an ImportKeyMaterial request and you must send another GetParametersForImport request to get new ones.

  • On failure, responds with SdkError<GetParametersForImportError>
source§

impl Client

source

pub fn get_public_key(&self) -> GetPublicKeyFluentBuilder

Constructs a fluent builder for the GetPublicKey operation.

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Identifies the asymmetric KMS key that includes the public key.

      To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with “alias/”. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      • Alias name: alias/ExampleAlias

      • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.


    • grant_tokens(impl Into<String>) / set_grant_tokens(Option<Vec::<String>>):
      required: false

      A list of grant tokens.

      Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.


  • On success, responds with GetPublicKeyOutput with field(s):
    • key_id(Option<String>):

      The Amazon Resource Name (key ARN) of the asymmetric KMS key from which the public key was downloaded.

    • public_key(Option<Blob>):

      The exported public key.

      The value is a DER-encoded X.509 public key, also known as SubjectPublicKeyInfo (SPKI), as defined in RFC 5280. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

    • customer_master_key_spec(Option<CustomerMasterKeySpec>):

      Instead, use the KeySpec field in the GetPublicKey response.

      The KeySpec and CustomerMasterKeySpec fields have the same value. We recommend that you use the KeySpec field in your code. However, to avoid breaking changes, KMS supports both fields.

    • key_spec(Option<KeySpec>):

      The type of the of the public key that was downloaded.

    • key_usage(Option<KeyUsageType>):

      The permitted use of the public key. Valid values are ENCRYPT_DECRYPT or SIGN_VERIFY.

      This information is critical. If a public key with SIGN_VERIFY key usage encrypts data outside of KMS, the ciphertext cannot be decrypted.

    • encryption_algorithms(Option<Vec::<EncryptionAlgorithmSpec>>):

      The encryption algorithms that KMS supports for this key.

      This information is critical. If a public key encrypts data outside of KMS by using an unsupported encryption algorithm, the ciphertext cannot be decrypted.

      This field appears in the response only when the KeyUsage of the public key is ENCRYPT_DECRYPT.

    • signing_algorithms(Option<Vec::<SigningAlgorithmSpec>>):

      The signing algorithms that KMS supports for this key.

      This field appears in the response only when the KeyUsage of the public key is SIGN_VERIFY.

  • On failure, responds with SdkError<GetPublicKeyError>
source§

impl Client

source

pub fn import_key_material(&self) -> ImportKeyMaterialFluentBuilder

Constructs a fluent builder for the ImportKeyMaterial operation.

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      The identifier of the KMS key that will be associated with the imported key material. This must be the same KMS key specified in the KeyID parameter of the corresponding GetParametersForImport request. The Origin of the KMS key must be EXTERNAL and its KeyState must be PendingImport.

      The KMS key can be a symmetric encryption KMS key, HMAC KMS key, asymmetric encryption KMS key, or asymmetric signing KMS key, including a multi-Region key of any supported type. You cannot perform this operation on a KMS key in a custom key store, or on a KMS key in a different Amazon Web Services account.

      Specify the key ID or key ARN of the KMS key.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.


    • import_token(Blob) / set_import_token(Option<Blob>):
      required: true

      The import token that you received in the response to a previous GetParametersForImport request. It must be from the same response that contained the public key that you used to encrypt the key material.


    • encrypted_key_material(Blob) / set_encrypted_key_material(Option<Blob>):
      required: true

      The encrypted key material to import. The key material must be encrypted under the public wrapping key that GetParametersForImport returned, using the wrapping algorithm that you specified in the same GetParametersForImport request.


    • valid_to(DateTime) / set_valid_to(Option<DateTime>):
      required: false

      The date and time when the imported key material expires. This parameter is required when the value of the ExpirationModel parameter is KEY_MATERIAL_EXPIRES. Otherwise it is not valid.

      The value of this parameter must be a future date and time. The maximum value is 365 days from the request date.

      When the key material expires, KMS deletes the key material from the KMS key. Without its key material, the KMS key is unusable. To use the KMS key in cryptographic operations, you must reimport the same key material.

      You cannot change the ExpirationModel or ValidTo values for the current import after the request completes. To change either value, you must delete (DeleteImportedKeyMaterial) and reimport the key material.


    • expiration_model(ExpirationModelType) / set_expiration_model(Option<ExpirationModelType>):
      required: false

      Specifies whether the key material expires. The default is KEY_MATERIAL_EXPIRES. For help with this choice, see Setting an expiration time in the Key Management Service Developer Guide.

      When the value of ExpirationModel is KEY_MATERIAL_EXPIRES, you must specify a value for the ValidTo parameter. When value is KEY_MATERIAL_DOES_NOT_EXPIRE, you must omit the ValidTo parameter.

      You cannot change the ExpirationModel or ValidTo values for the current import after the request completes. To change either value, you must reimport the key material.


  • On success, responds with ImportKeyMaterialOutput
  • On failure, responds with SdkError<ImportKeyMaterialError>
source§

impl Client

source

pub fn list_aliases(&self) -> ListAliasesFluentBuilder

Constructs a fluent builder for the ListAliases operation. This operation supports pagination; See into_paginator().

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: false

      Lists only aliases that are associated with the specified KMS key. Enter a KMS key in your Amazon Web Services account.

      This parameter is optional. If you omit it, ListAliases returns all aliases in the account and Region.

      Specify the key ID or key ARN of the KMS key.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.


    • limit(i32) / set_limit(Option<i32>):
      required: false

      Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

      This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.


    • marker(impl Into<String>) / set_marker(Option<String>):
      required: false

      Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.


  • On success, responds with ListAliasesOutput with field(s):
    • aliases(Option<Vec::<AliasListEntry>>):

      A list of aliases.

    • next_marker(Option<String>):

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

    • truncated(bool):

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

  • On failure, responds with SdkError<ListAliasesError>
source§

impl Client

source

pub fn list_grants(&self) -> ListGrantsFluentBuilder

Constructs a fluent builder for the ListGrants operation. This operation supports pagination; See into_paginator().

  • The fluent builder is configurable:
    • limit(i32) / set_limit(Option<i32>):
      required: false

      Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

      This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.


    • marker(impl Into<String>) / set_marker(Option<String>):
      required: false

      Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.


    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Returns only grants for the specified KMS key. This parameter is required.

      Specify the key ID or key ARN of the KMS key. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.


    • grant_id(impl Into<String>) / set_grant_id(Option<String>):
      required: false

      Returns only the grant with the specified grant ID. The grant ID uniquely identifies the grant.


    • grantee_principal(impl Into<String>) / set_grantee_principal(Option<String>):
      required: false

      Returns only grants where the specified principal is the grantee principal for the grant.


  • On success, responds with ListGrantsOutput with field(s):
    • grants(Option<Vec::<GrantListEntry>>):

      A list of grants.

    • next_marker(Option<String>):

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

    • truncated(bool):

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

  • On failure, responds with SdkError<ListGrantsError>
source§

impl Client

source

pub fn list_key_policies(&self) -> ListKeyPoliciesFluentBuilder

Constructs a fluent builder for the ListKeyPolicies operation. This operation supports pagination; See into_paginator().

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Gets the names of key policies for the specified KMS key.

      Specify the key ID or key ARN of the KMS key.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.


    • limit(i32) / set_limit(Option<i32>):
      required: false

      Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

      This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

      Only one policy can be attached to a key.


    • marker(impl Into<String>) / set_marker(Option<String>):
      required: false

      Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.


  • On success, responds with ListKeyPoliciesOutput with field(s):
    • policy_names(Option<Vec::<String>>):

      A list of key policy names. The only valid value is default.

    • next_marker(Option<String>):

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

    • truncated(bool):

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

  • On failure, responds with SdkError<ListKeyPoliciesError>
source§

impl Client

source

pub fn list_keys(&self) -> ListKeysFluentBuilder

Constructs a fluent builder for the ListKeys operation. This operation supports pagination; See into_paginator().

  • The fluent builder is configurable:
    • limit(i32) / set_limit(Option<i32>):
      required: false

      Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

      This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.


    • marker(impl Into<String>) / set_marker(Option<String>):
      required: false

      Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.


  • On success, responds with ListKeysOutput with field(s):
    • keys(Option<Vec::<KeyListEntry>>):

      A list of KMS keys.

    • next_marker(Option<String>):

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

    • truncated(bool):

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

  • On failure, responds with SdkError<ListKeysError>
source§

impl Client

source

pub fn list_resource_tags(&self) -> ListResourceTagsFluentBuilder

Constructs a fluent builder for the ListResourceTags operation. This operation supports pagination; See into_paginator().

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Gets tags on the specified KMS key.

      Specify the key ID or key ARN of the KMS key.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.


    • limit(i32) / set_limit(Option<i32>):
      required: false

      Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

      This value is optional. If you include a value, it must be between 1 and 50, inclusive. If you do not include a value, it defaults to 50.


    • marker(impl Into<String>) / set_marker(Option<String>):
      required: false

      Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

      Do not attempt to construct this value. Use only the value of NextMarker from the truncated response you just received.


  • On success, responds with ListResourceTagsOutput with field(s):
    • tags(Option<Vec::<Tag>>):

      A list of tags. Each tag consists of a tag key and a tag value.

      Tagging or untagging a KMS key can allow or deny permission to the KMS key. For details, see ABAC for KMS in the Key Management Service Developer Guide.

    • next_marker(Option<String>):

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

      Do not assume or infer any information from this value.

    • truncated(bool):

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

  • On failure, responds with SdkError<ListResourceTagsError>
source§

impl Client

source

pub fn list_retirable_grants(&self) -> ListRetirableGrantsFluentBuilder

Constructs a fluent builder for the ListRetirableGrants operation. This operation supports pagination; See into_paginator().

  • The fluent builder is configurable:
    • limit(i32) / set_limit(Option<i32>):
      required: false

      Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

      This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.


    • marker(impl Into<String>) / set_marker(Option<String>):
      required: false

      Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.


    • retiring_principal(impl Into<String>) / set_retiring_principal(Option<String>):
      required: true

      The retiring principal for which to list grants. Enter a principal in your Amazon Web Services account.

      To specify the retiring principal, use the Amazon Resource Name (ARN) of an Amazon Web Services principal. Valid principals include Amazon Web Services accounts, IAM users, IAM roles, federated users, and assumed role users. For help with the ARN syntax for a principal, see IAM ARNs in the Identity and Access Management User Guide .


  • On success, responds with ListRetirableGrantsOutput with field(s):
    • grants(Option<Vec::<GrantListEntry>>):

      A list of grants.

    • next_marker(Option<String>):

      When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

    • truncated(bool):

      A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

  • On failure, responds with SdkError<ListRetirableGrantsError>
source§

impl Client

source

pub fn put_key_policy(&self) -> PutKeyPolicyFluentBuilder

Constructs a fluent builder for the PutKeyPolicy operation.

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Sets the key policy on the specified KMS key.

      Specify the key ID or key ARN of the KMS key.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.


    • policy_name(impl Into<String>) / set_policy_name(Option<String>):
      required: false

      The name of the key policy. If no policy name is specified, the default value is default. The only valid value is default.


    • policy(impl Into<String>) / set_policy(Option<String>):
      required: true

      The key policy to attach to the KMS key.

      The key policy must meet the following criteria:

      • The key policy must allow the calling principal to make a subsequent PutKeyPolicy request on the KMS key. This reduces the risk that the KMS key becomes unmanageable. For more information, see Default key policy in the Key Management Service Developer Guide. (To omit this condition, set BypassPolicyLockoutSafetyCheck to true.)

      • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to KMS. When you create a new Amazon Web Services principal, you might need to enforce a delay before including the new principal in a key policy because the new principal might not be immediately visible to KMS. For more information, see Changes that I make are not always immediately visible in the Amazon Web Services Identity and Access Management User Guide.

      A key policy document can include only the following characters:

      • Printable ASCII characters from the space character (\u0020) through the end of the ASCII character range.

      • Printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF).

      • The tab (\u0009), line feed (\u000A), and carriage return (\u000D) special characters

      For information about key policies, see Key policies in KMS in the Key Management Service Developer Guide.For help writing and formatting a JSON policy document, see the IAM JSON Policy Reference in the Identity and Access Management User Guide .


    • bypass_policy_lockout_safety_check(bool) / set_bypass_policy_lockout_safety_check(Option<bool>):
      required: false

      Skips (“bypasses”) the key policy lockout safety check. The default value is false.

      Setting this value to true increases the risk that the KMS key becomes unmanageable. Do not set this value to true indiscriminately.

      For more information, see Default key policy in the Key Management Service Developer Guide.

      Use this parameter only when you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the KMS key.


  • On success, responds with PutKeyPolicyOutput
  • On failure, responds with SdkError<PutKeyPolicyError>
source§

impl Client

source

pub fn re_encrypt(&self) -> ReEncryptFluentBuilder

Constructs a fluent builder for the ReEncrypt operation.

  • The fluent builder is configurable:
    • ciphertext_blob(Blob) / set_ciphertext_blob(Option<Blob>):
      required: true

      Ciphertext of the data to reencrypt.


    • source_encryption_context(impl Into<String>, impl Into<String>) / set_source_encryption_context(Option<HashMap::<String, String>>):
      required: false

      Specifies the encryption context to use to decrypt the ciphertext. Enter the same encryption context that was used to encrypt the ciphertext.

      An encryption context is a collection of non-secret key-value pairs that represent additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is supported only on operations with symmetric encryption KMS keys. On operations with symmetric encryption KMS keys, an encryption context is optional, but it is strongly recommended.

      For more information, see Encryption context in the Key Management Service Developer Guide.


    • source_key_id(impl Into<String>) / set_source_key_id(Option<String>):
      required: false

      Specifies the KMS key that KMS will use to decrypt the ciphertext before it is re-encrypted.

      Enter a key ID of the KMS key that was used to encrypt the ciphertext. If you identify a different KMS key, the ReEncrypt operation throws an IncorrectKeyException.

      This parameter is required only when the ciphertext was encrypted under an asymmetric KMS key. If you used a symmetric encryption KMS key, KMS can get the KMS key from metadata that it adds to the symmetric ciphertext blob. However, it is always recommended as a best practice. This practice ensures that you use the KMS key that you intend.

      To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with “alias/”. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      • Alias name: alias/ExampleAlias

      • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.


    • destination_key_id(impl Into<String>) / set_destination_key_id(Option<String>):
      required: true

      A unique identifier for the KMS key that is used to reencrypt the data. Specify a symmetric encryption KMS key or an asymmetric KMS key with a KeyUsage value of ENCRYPT_DECRYPT. To find the KeyUsage value of a KMS key, use the DescribeKey operation.

      To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with “alias/”. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      • Alias name: alias/ExampleAlias

      • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.


    • destination_encryption_context(impl Into<String>, impl Into<String>) / set_destination_encryption_context(Option<HashMap::<String, String>>):
      required: false

      Specifies that encryption context to use when the reencrypting the data.

      Do not include confidential or sensitive information in this field. This field may be displayed in plaintext in CloudTrail logs and other output.

      A destination encryption context is valid only when the destination KMS key is a symmetric encryption KMS key. The standard ciphertext format for asymmetric KMS keys does not include fields for metadata.

      An encryption context is a collection of non-secret key-value pairs that represent additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is supported only on operations with symmetric encryption KMS keys. On operations with symmetric encryption KMS keys, an encryption context is optional, but it is strongly recommended.

      For more information, see Encryption context in the Key Management Service Developer Guide.


    • source_encryption_algorithm(EncryptionAlgorithmSpec) / set_source_encryption_algorithm(Option<EncryptionAlgorithmSpec>):
      required: false

      Specifies the encryption algorithm that KMS will use to decrypt the ciphertext before it is reencrypted. The default value, SYMMETRIC_DEFAULT, represents the algorithm used for symmetric encryption KMS keys.

      Specify the same algorithm that was used to encrypt the ciphertext. If you specify a different algorithm, the decrypt attempt fails.

      This parameter is required only when the ciphertext was encrypted under an asymmetric KMS key.


    • destination_encryption_algorithm(EncryptionAlgorithmSpec) / set_destination_encryption_algorithm(Option<EncryptionAlgorithmSpec>):
      required: false

      Specifies the encryption algorithm that KMS will use to reecrypt the data after it has decrypted it. The default value, SYMMETRIC_DEFAULT, represents the encryption algorithm used for symmetric encryption KMS keys.

      This parameter is required only when the destination KMS key is an asymmetric KMS key.


    • grant_tokens(impl Into<String>) / set_grant_tokens(Option<Vec::<String>>):
      required: false

      A list of grant tokens.

      Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.


    • dry_run(bool) / set_dry_run(Option<bool>):
      required: false

      Checks if your request will succeed. DryRun is an optional parameter.

      To learn more about how to use this parameter, see Testing your KMS API calls in the Key Management Service Developer Guide.


  • On success, responds with ReEncryptOutput with field(s):
  • On failure, responds with SdkError<ReEncryptError>
source§

impl Client

source

pub fn replicate_key(&self) -> ReplicateKeyFluentBuilder

Constructs a fluent builder for the ReplicateKey operation.

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Identifies the multi-Region primary key that is being replicated. To determine whether a KMS key is a multi-Region primary key, use the DescribeKey operation to check the value of the MultiRegionKeyType property.

      Specify the key ID or key ARN of a multi-Region primary key.

      For example:

      • Key ID: mrk-1234abcd12ab34cd56ef1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/mrk-1234abcd12ab34cd56ef1234567890ab

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.


    • replica_region(impl Into<String>) / set_replica_region(Option<String>):
      required: true

      The Region ID of the Amazon Web Services Region for this replica key.

      Enter the Region ID, such as us-east-1 or ap-southeast-2. For a list of Amazon Web Services Regions in which KMS is supported, see KMS service endpoints in the Amazon Web Services General Reference.

      HMAC KMS keys are not supported in all Amazon Web Services Regions. If you try to replicate an HMAC KMS key in an Amazon Web Services Region in which HMAC keys are not supported, the ReplicateKey operation returns an UnsupportedOperationException. For a list of Regions in which HMAC KMS keys are supported, see HMAC keys in KMS in the Key Management Service Developer Guide.

      The replica must be in a different Amazon Web Services Region than its primary key and other replicas of that primary key, but in the same Amazon Web Services partition. KMS must be available in the replica Region. If the Region is not enabled by default, the Amazon Web Services account must be enabled in the Region. For information about Amazon Web Services partitions, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference. For information about enabling and disabling Regions, see Enabling a Region and Disabling a Region in the Amazon Web Services General Reference.


    • policy(impl Into<String>) / set_policy(Option<String>):
      required: false

      The key policy to attach to the KMS key. This parameter is optional. If you do not provide a key policy, KMS attaches the default key policy to the KMS key.

      The key policy is not a shared property of multi-Region keys. You can specify the same key policy or a different key policy for each key in a set of related multi-Region keys. KMS does not synchronize this property.

      If you provide a key policy, it must meet the following criteria:

      • The key policy must allow the calling principal to make a subsequent PutKeyPolicy request on the KMS key. This reduces the risk that the KMS key becomes unmanageable. For more information, see Default key policy in the Key Management Service Developer Guide. (To omit this condition, set BypassPolicyLockoutSafetyCheck to true.)

      • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to KMS. When you create a new Amazon Web Services principal, you might need to enforce a delay before including the new principal in a key policy because the new principal might not be immediately visible to KMS. For more information, see Changes that I make are not always immediately visible in the Amazon Web Services Identity and Access Management User Guide.

      A key policy document can include only the following characters:

      • Printable ASCII characters from the space character (\u0020) through the end of the ASCII character range.

      • Printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF).

      • The tab (\u0009), line feed (\u000A), and carriage return (\u000D) special characters

      For information about key policies, see Key policies in KMS in the Key Management Service Developer Guide. For help writing and formatting a JSON policy document, see the IAM JSON Policy Reference in the Identity and Access Management User Guide .


    • bypass_policy_lockout_safety_check(bool) / set_bypass_policy_lockout_safety_check(Option<bool>):
      required: false

      Skips (“bypasses”) the key policy lockout safety check. The default value is false.

      Setting this value to true increases the risk that the KMS key becomes unmanageable. Do not set this value to true indiscriminately.

      For more information, see Default key policy in the Key Management Service Developer Guide.

      Use this parameter only when you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the KMS key.


    • description(impl Into<String>) / set_description(Option<String>):
      required: false

      A description of the KMS key. The default value is an empty string (no description).

      Do not include confidential or sensitive information in this field. This field may be displayed in plaintext in CloudTrail logs and other output.

      The description is not a shared property of multi-Region keys. You can specify the same description or a different description for each key in a set of related multi-Region keys. KMS does not synchronize this property.


    • tags(Tag) / set_tags(Option<Vec::<Tag>>):
      required: false

      Assigns one or more tags to the replica key. Use this parameter to tag the KMS key when it is created. To tag an existing KMS key, use the TagResource operation.

      Do not include confidential or sensitive information in this field. This field may be displayed in plaintext in CloudTrail logs and other output.

      Tagging or untagging a KMS key can allow or deny permission to the KMS key. For details, see ABAC for KMS in the Key Management Service Developer Guide.

      To use this parameter, you must have kms:TagResource permission in an IAM policy.

      Tags are not a shared property of multi-Region keys. You can specify the same tags or different tags for each key in a set of related multi-Region keys. KMS does not synchronize this property.

      Each tag consists of a tag key and a tag value. Both the tag key and the tag value are required, but the tag value can be an empty (null) string. You cannot have more than one tag on a KMS key with the same tag key. If you specify an existing tag key with a different tag value, KMS replaces the current tag value with the specified one.

      When you add tags to an Amazon Web Services resource, Amazon Web Services generates a cost allocation report with usage and costs aggregated by tags. Tags can also be used to control access to a KMS key. For details, see Tagging Keys.


  • On success, responds with ReplicateKeyOutput with field(s):
  • On failure, responds with SdkError<ReplicateKeyError>
source§

impl Client

source

pub fn retire_grant(&self) -> RetireGrantFluentBuilder

Constructs a fluent builder for the RetireGrant operation.

source§

impl Client

source

pub fn revoke_grant(&self) -> RevokeGrantFluentBuilder

Constructs a fluent builder for the RevokeGrant operation.

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      A unique identifier for the KMS key associated with the grant. To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

      Specify the key ID or key ARN of the KMS key. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.


    • grant_id(impl Into<String>) / set_grant_id(Option<String>):
      required: true

      Identifies the grant to revoke. To get the grant ID, use CreateGrant, ListGrants, or ListRetirableGrants.


    • dry_run(bool) / set_dry_run(Option<bool>):
      required: false

      Checks if your request will succeed. DryRun is an optional parameter.

      To learn more about how to use this parameter, see Testing your KMS API calls in the Key Management Service Developer Guide.


  • On success, responds with RevokeGrantOutput
  • On failure, responds with SdkError<RevokeGrantError>
source§

impl Client

source

pub fn schedule_key_deletion(&self) -> ScheduleKeyDeletionFluentBuilder

Constructs a fluent builder for the ScheduleKeyDeletion operation.

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      The unique identifier of the KMS key to delete.

      Specify the key ID or key ARN of the KMS key.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.


    • pending_window_in_days(i32) / set_pending_window_in_days(Option<i32>):
      required: false

      The waiting period, specified in number of days. After the waiting period ends, KMS deletes the KMS key.

      If the KMS key is a multi-Region primary key with replica keys, the waiting period begins when the last of its replica keys is deleted. Otherwise, the waiting period begins immediately.

      This value is optional. If you include a value, it must be between 7 and 30, inclusive. If you do not include a value, it defaults to 30. You can use the kms:ScheduleKeyDeletionPendingWindowInDays condition key to further constrain the values that principals can specify in the PendingWindowInDays parameter.


  • On success, responds with ScheduleKeyDeletionOutput with field(s):
    • key_id(Option<String>):

      The Amazon Resource Name (key ARN) of the KMS key whose deletion is scheduled.

    • deletion_date(Option<DateTime>):

      The date and time after which KMS deletes the KMS key.

      If the KMS key is a multi-Region primary key with replica keys, this field does not appear. The deletion date for the primary key isn’t known until its last replica key is deleted.

    • key_state(Option<KeyState>):

      The current status of the KMS key.

      For more information about how key state affects the use of a KMS key, see Key states of KMS keys in the Key Management Service Developer Guide.

    • pending_window_in_days(Option<i32>):

      The waiting period before the KMS key is deleted.

      If the KMS key is a multi-Region primary key with replicas, the waiting period begins when the last of its replica keys is deleted. Otherwise, the waiting period begins immediately.

  • On failure, responds with SdkError<ScheduleKeyDeletionError>
source§

impl Client

source

pub fn sign(&self) -> SignFluentBuilder

Constructs a fluent builder for the Sign operation.

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Identifies an asymmetric KMS key. KMS uses the private key in the asymmetric KMS key to sign the message. The KeyUsage type of the KMS key must be SIGN_VERIFY. To find the KeyUsage of a KMS key, use the DescribeKey operation.

      To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with “alias/”. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      • Alias name: alias/ExampleAlias

      • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.


    • message(Blob) / set_message(Option<Blob>):
      required: true

      Specifies the message or message digest to sign. Messages can be 0-4096 bytes. To sign a larger message, provide a message digest.

      If you provide a message digest, use the DIGEST value of MessageType to prevent the digest from being hashed again while signing.


    • message_type(MessageType) / set_message_type(Option<MessageType>):
      required: false

      Tells KMS whether the value of the Message parameter should be hashed as part of the signing algorithm. Use RAW for unhashed messages; use DIGEST for message digests, which are already hashed.

      When the value of MessageType is RAW, KMS uses the standard signing algorithm, which begins with a hash function. When the value is DIGEST, KMS skips the hashing step in the signing algorithm.

      Use the DIGEST value only when the value of the Message parameter is a message digest. If you use the DIGEST value with an unhashed message, the security of the signing operation can be compromised.

      When the value of MessageTypeis DIGEST, the length of the Message value must match the length of hashed messages for the specified signing algorithm.

      You can submit a message digest and omit the MessageType or specify RAW so the digest is hashed again while signing. However, this can cause verification failures when verifying with a system that assumes a single hash.

      The hashing algorithm in that Sign uses is based on the SigningAlgorithm value.

      • Signing algorithms that end in SHA_256 use the SHA_256 hashing algorithm.

      • Signing algorithms that end in SHA_384 use the SHA_384 hashing algorithm.

      • Signing algorithms that end in SHA_512 use the SHA_512 hashing algorithm.

      • SM2DSA uses the SM3 hashing algorithm. For details, see Offline verification with SM2 key pairs.


    • grant_tokens(impl Into<String>) / set_grant_tokens(Option<Vec::<String>>):
      required: false

      A list of grant tokens.

      Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.


    • signing_algorithm(SigningAlgorithmSpec) / set_signing_algorithm(Option<SigningAlgorithmSpec>):
      required: true

      Specifies the signing algorithm to use when signing the message.

      Choose an algorithm that is compatible with the type and size of the specified asymmetric KMS key. When signing with RSA key pairs, RSASSA-PSS algorithms are preferred. We include RSASSA-PKCS1-v1_5 algorithms for compatibility with existing applications.


    • dry_run(bool) / set_dry_run(Option<bool>):
      required: false

      Checks if your request will succeed. DryRun is an optional parameter.

      To learn more about how to use this parameter, see Testing your KMS API calls in the Key Management Service Developer Guide.


  • On success, responds with SignOutput with field(s):
    • key_id(Option<String>):

      The Amazon Resource Name (key ARN) of the asymmetric KMS key that was used to sign the message.

    • signature(Option<Blob>):

      The cryptographic signature that was generated for the message.

      • When used with the supported RSA signing algorithms, the encoding of this value is defined by PKCS #1 in RFC 8017.

      • When used with the ECDSA_SHA_256, ECDSA_SHA_384, or ECDSA_SHA_512 signing algorithms, this value is a DER-encoded object as defined by ANSI X9.62–2005 and RFC 3279 Section 2.2.3. This is the most commonly used signature format and is appropriate for most uses.

      When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.

    • signing_algorithm(Option<SigningAlgorithmSpec>):

      The signing algorithm that was used to sign the message.

  • On failure, responds with SdkError<SignError>
source§

impl Client

source

pub fn tag_resource(&self) -> TagResourceFluentBuilder

Constructs a fluent builder for the TagResource operation.

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Identifies a customer managed key in the account and Region.

      Specify the key ID or key ARN of the KMS key.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.


    • tags(Tag) / set_tags(Option<Vec::<Tag>>):
      required: true

      One or more tags. Each tag consists of a tag key and a tag value. The tag value can be an empty (null) string.

      Do not include confidential or sensitive information in this field. This field may be displayed in plaintext in CloudTrail logs and other output.

      You cannot have more than one tag on a KMS key with the same tag key. If you specify an existing tag key with a different tag value, KMS replaces the current tag value with the specified one.


  • On success, responds with TagResourceOutput
  • On failure, responds with SdkError<TagResourceError>
source§

impl Client

source

pub fn untag_resource(&self) -> UntagResourceFluentBuilder

Constructs a fluent builder for the UntagResource operation.

source§

impl Client

source

pub fn update_alias(&self) -> UpdateAliasFluentBuilder

Constructs a fluent builder for the UpdateAlias operation.

  • The fluent builder is configurable:
    • alias_name(impl Into<String>) / set_alias_name(Option<String>):
      required: true

      Identifies the alias that is changing its KMS key. This value must begin with alias/ followed by the alias name, such as alias/ExampleAlias. You cannot use UpdateAlias to change the alias name.

      Do not include confidential or sensitive information in this field. This field may be displayed in plaintext in CloudTrail logs and other output.


    • target_key_id(impl Into<String>) / set_target_key_id(Option<String>):
      required: true

      Identifies the customer managed key to associate with the alias. You don’t have permission to associate an alias with an Amazon Web Services managed key.

      The KMS key must be in the same Amazon Web Services account and Region as the alias. Also, the new target KMS key must be the same type as the current target KMS key (both symmetric or both asymmetric or both HMAC) and they must have the same key usage.

      Specify the key ID or key ARN of the KMS key.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

      To verify that the alias is mapped to the correct KMS key, use ListAliases.


  • On success, responds with UpdateAliasOutput
  • On failure, responds with SdkError<UpdateAliasError>
source§

impl Client

source

pub fn update_custom_key_store(&self) -> UpdateCustomKeyStoreFluentBuilder

Constructs a fluent builder for the UpdateCustomKeyStore operation.

  • The fluent builder is configurable:
    • custom_key_store_id(impl Into<String>) / set_custom_key_store_id(Option<String>):
      required: true

      Identifies the custom key store that you want to update. Enter the ID of the custom key store. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.


    • new_custom_key_store_name(impl Into<String>) / set_new_custom_key_store_name(Option<String>):
      required: false

      Changes the friendly name of the custom key store to the value that you specify. The custom key store name must be unique in the Amazon Web Services account.

      Do not include confidential or sensitive information in this field. This field may be displayed in plaintext in CloudTrail logs and other output.

      To change this value, an CloudHSM key store must be disconnected. An external key store can be connected or disconnected.


    • key_store_password(impl Into<String>) / set_key_store_password(Option<String>):
      required: false

      Enter the current password of the kmsuser crypto user (CU) in the CloudHSM cluster that is associated with the custom key store. This parameter is valid only for custom key stores with a CustomKeyStoreType of AWS_CLOUDHSM.

      This parameter tells KMS the current password of the kmsuser crypto user (CU). It does not set or change the password of any users in the CloudHSM cluster.

      To change this value, the CloudHSM key store must be disconnected.


    • cloud_hsm_cluster_id(impl Into<String>) / set_cloud_hsm_cluster_id(Option<String>):
      required: false

      Associates the custom key store with a related CloudHSM cluster. This parameter is valid only for custom key stores with a CustomKeyStoreType of AWS_CLOUDHSM.

      Enter the cluster ID of the cluster that you used to create the custom key store or a cluster that shares a backup history and has the same cluster certificate as the original cluster. You cannot use this parameter to associate a custom key store with an unrelated cluster. In addition, the replacement cluster must fulfill the requirements for a cluster associated with a custom key store. To view the cluster certificate of a cluster, use the DescribeClusters operation.

      To change this value, the CloudHSM key store must be disconnected.


    • xks_proxy_uri_endpoint(impl Into<String>) / set_xks_proxy_uri_endpoint(Option<String>):
      required: false

      Changes the URI endpoint that KMS uses to connect to your external key store proxy (XKS proxy). This parameter is valid only for custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE.

      For external key stores with an XksProxyConnectivity value of PUBLIC_ENDPOINT, the protocol must be HTTPS.

      For external key stores with an XksProxyConnectivity value of VPC_ENDPOINT_SERVICE, specify https:// followed by the private DNS name associated with the VPC endpoint service. Each external key store must use a different private DNS name.

      The combined XksProxyUriEndpoint and XksProxyUriPath values must be unique in the Amazon Web Services account and Region.

      To change this value, the external key store must be disconnected.


    • xks_proxy_uri_path(impl Into<String>) / set_xks_proxy_uri_path(Option<String>):
      required: false

      Changes the base path to the proxy APIs for this external key store. To find this value, see the documentation for your external key manager and external key store proxy (XKS proxy). This parameter is valid only for custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE.

      The value must start with / and must end with /kms/xks/v1, where v1 represents the version of the KMS external key store proxy API. You can include an optional prefix between the required elements such as /example/kms/xks/v1.

      The combined XksProxyUriEndpoint and XksProxyUriPath values must be unique in the Amazon Web Services account and Region.

      You can change this value when the external key store is connected or disconnected.


    • xks_proxy_vpc_endpoint_service_name(impl Into<String>) / set_xks_proxy_vpc_endpoint_service_name(Option<String>):
      required: false

      Changes the name that KMS uses to identify the Amazon VPC endpoint service for your external key store proxy (XKS proxy). This parameter is valid when the CustomKeyStoreType is EXTERNAL_KEY_STORE and the XksProxyConnectivity is VPC_ENDPOINT_SERVICE.

      To change this value, the external key store must be disconnected.


    • xks_proxy_authentication_credential(XksProxyAuthenticationCredentialType) / set_xks_proxy_authentication_credential(Option<XksProxyAuthenticationCredentialType>):
      required: false

      Changes the credentials that KMS uses to sign requests to the external key store proxy (XKS proxy). This parameter is valid only for custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE.

      You must specify both the AccessKeyId and SecretAccessKey value in the authentication credential, even if you are only updating one value.

      This parameter doesn’t establish or change your authentication credentials on the proxy. It just tells KMS the credential that you established with your external key store proxy. For example, if you rotate the credential on your external key store proxy, you can use this parameter to update the credential in KMS.

      You can change this value when the external key store is connected or disconnected.


    • xks_proxy_connectivity(XksProxyConnectivityType) / set_xks_proxy_connectivity(Option<XksProxyConnectivityType>):
      required: false

      Changes the connectivity setting for the external key store. To indicate that the external key store proxy uses a Amazon VPC endpoint service to communicate with KMS, specify VPC_ENDPOINT_SERVICE. Otherwise, specify PUBLIC_ENDPOINT.

      If you change the XksProxyConnectivity to VPC_ENDPOINT_SERVICE, you must also change the XksProxyUriEndpoint and add an XksProxyVpcEndpointServiceName value.

      If you change the XksProxyConnectivity to PUBLIC_ENDPOINT, you must also change the XksProxyUriEndpoint and specify a null or empty string for the XksProxyVpcEndpointServiceName value.

      To change this value, the external key store must be disconnected.


  • On success, responds with UpdateCustomKeyStoreOutput
  • On failure, responds with SdkError<UpdateCustomKeyStoreError>
source§

impl Client

source

pub fn update_key_description(&self) -> UpdateKeyDescriptionFluentBuilder

Constructs a fluent builder for the UpdateKeyDescription operation.

source§

impl Client

source

pub fn update_primary_region(&self) -> UpdatePrimaryRegionFluentBuilder

Constructs a fluent builder for the UpdatePrimaryRegion operation.

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Identifies the current primary key. When the operation completes, this KMS key will be a replica key.

      Specify the key ID or key ARN of a multi-Region primary key.

      For example:

      • Key ID: mrk-1234abcd12ab34cd56ef1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/mrk-1234abcd12ab34cd56ef1234567890ab

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.


    • primary_region(impl Into<String>) / set_primary_region(Option<String>):
      required: true

      The Amazon Web Services Region of the new primary key. Enter the Region ID, such as us-east-1 or ap-southeast-2. There must be an existing replica key in this Region.

      When the operation completes, the multi-Region key in this Region will be the primary key.


  • On success, responds with UpdatePrimaryRegionOutput
  • On failure, responds with SdkError<UpdatePrimaryRegionError>
source§

impl Client

source

pub fn verify(&self) -> VerifyFluentBuilder

Constructs a fluent builder for the Verify operation.

  • The fluent builder is configurable:
    • key_id(impl Into<String>) / set_key_id(Option<String>):
      required: true

      Identifies the asymmetric KMS key that will be used to verify the signature. This must be the same KMS key that was used to generate the signature. If you specify a different KMS key, the signature verification fails.

      To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with “alias/”. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

      For example:

      • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

      • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

      • Alias name: alias/ExampleAlias

      • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

      To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.


    • message(Blob) / set_message(Option<Blob>):
      required: true

      Specifies the message that was signed. You can submit a raw message of up to 4096 bytes, or a hash digest of the message. If you submit a digest, use the MessageType parameter with a value of DIGEST.

      If the message specified here is different from the message that was signed, the signature verification fails. A message and its hash digest are considered to be the same message.


    • message_type(MessageType) / set_message_type(Option<MessageType>):
      required: false

      Tells KMS whether the value of the Message parameter should be hashed as part of the signing algorithm. Use RAW for unhashed messages; use DIGEST for message digests, which are already hashed.

      When the value of MessageType is RAW, KMS uses the standard signing algorithm, which begins with a hash function. When the value is DIGEST, KMS skips the hashing step in the signing algorithm.

      Use the DIGEST value only when the value of the Message parameter is a message digest. If you use the DIGEST value with an unhashed message, the security of the verification operation can be compromised.

      When the value of MessageTypeis DIGEST, the length of the Message value must match the length of hashed messages for the specified signing algorithm.

      You can submit a message digest and omit the MessageType or specify RAW so the digest is hashed again while signing. However, if the signed message is hashed once while signing, but twice while verifying, verification fails, even when the message hasn’t changed.

      The hashing algorithm in that Verify uses is based on the SigningAlgorithm value.

      • Signing algorithms that end in SHA_256 use the SHA_256 hashing algorithm.

      • Signing algorithms that end in SHA_384 use the SHA_384 hashing algorithm.

      • Signing algorithms that end in SHA_512 use the SHA_512 hashing algorithm.

      • SM2DSA uses the SM3 hashing algorithm. For details, see Offline verification with SM2 key pairs.


    • signature(Blob) / set_signature(Option<Blob>):
      required: true

      The signature that the Sign operation generated.


    • signing_algorithm(SigningAlgorithmSpec) / set_signing_algorithm(Option<SigningAlgorithmSpec>):
      required: true

      The signing algorithm that was used to sign the message. If you submit a different algorithm, the signature verification fails.


    • grant_tokens(impl Into<String>) / set_grant_tokens(Option<Vec::<String>>):
      required: false

      A list of grant tokens.

      Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.


    • dry_run(bool) / set_dry_run(Option<bool>):
      required: false

      Checks if your request will succeed. DryRun is an optional parameter.

      To learn more about how to use this parameter, see Testing your KMS API calls in the Key Management Service Developer Guide.


  • On success, responds with VerifyOutput with field(s):
    • key_id(Option<String>):

      The Amazon Resource Name (key ARN) of the asymmetric KMS key that was used to verify the signature.

    • signature_valid(bool):

      A Boolean value that indicates whether the signature was verified. A value of True indicates that the Signature was produced by signing the Message with the specified KeyID and SigningAlgorithm. If the signature is not verified, the Verify operation fails with a KMSInvalidSignatureException exception.

    • signing_algorithm(Option<SigningAlgorithmSpec>):

      The signing algorithm that was used to verify the signature.

  • On failure, responds with SdkError<VerifyError>
source§

impl Client

source

pub fn verify_mac(&self) -> VerifyMacFluentBuilder

Constructs a fluent builder for the VerifyMac operation.

  • The fluent builder is configurable:
  • On success, responds with VerifyMacOutput with field(s):
    • key_id(Option<String>):

      The HMAC KMS key used in the verification.

    • mac_valid(bool):

      A Boolean value that indicates whether the HMAC was verified. A value of True indicates that the HMAC (Mac) was generated with the specified Message, HMAC KMS key (KeyID) and MacAlgorithm..

      If the HMAC is not verified, the VerifyMac operation fails with a KMSInvalidMacException exception. This exception indicates that one or more of the inputs changed since the HMAC was computed.

    • mac_algorithm(Option<MacAlgorithmSpec>):

      The MAC algorithm used in the verification.

  • On failure, responds with SdkError<VerifyMacError>
source§

impl Client

source

pub fn from_conf(conf: Config) -> Self

Creates a new client from the service Config.

§Panics

This method will panic in the following cases:

  • Retries or timeouts are enabled without a sleep_impl configured.
  • Identity caching is enabled without a sleep_impl and time_source configured.
  • No behavior_version is provided.

The panic message for each of these will have instructions on how to resolve them.

source

pub fn config(&self) -> &Config

Returns the client’s configuration.

source§

impl Client

source

pub fn new(sdk_config: &SdkConfig) -> Self

Creates a new client from an SDK Config.

§Panics
  • This method will panic if the sdk_config is missing an async sleep implementation. If you experience this panic, set the sleep_impl on the Config passed into this function to fix it.
  • This method will panic if the sdk_config is missing an HTTP connector. If you experience this panic, set the http_connector on the Config passed into this function to fix it.
  • This method will panic if no BehaviorVersion is provided. If you experience this panic, set behavior_version on the Config or enable the behavior-version-latest Cargo feature.

Trait Implementations§

source§

impl Clone for Client

source§

fn clone(&self) -> Client

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for Client

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more

Auto Trait Implementations§

§

impl Freeze for Client

§

impl !RefUnwindSafe for Client

§

impl Send for Client

§

impl Sync for Client

§

impl Unpin for Client

§

impl !UnwindSafe for Client

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T> Instrument for T

source§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
source§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<Unshared, Shared> IntoShared<Shared> for Unshared
where Shared: FromUnshared<Unshared>,

source§

fn into_shared(self) -> Shared

Creates a shared type from an unshared type.
source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<T> WithSubscriber for T

source§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more