AWSKMSGenerateDataKeyWithoutPlaintextRequest

Objective-C

@interface AWSKMSGenerateDataKeyWithoutPlaintextRequest

Swift

class AWSKMSGenerateDataKeyWithoutPlaintextRequest
  • Checks if your request will succeed. DryRun is an optional parameter.

    To learn more about how to use this parameter, see Testing your KMS API calls in the Key Management Service Developer Guide.

    Declaration

    Objective-C

    @property (nonatomic, strong) NSNumber *_Nullable dryRun;

    Swift

    var dryRun: NSNumber? { get set }
  • Specifies the encryption context that will be used when encrypting the data key.

    Do not include confidential or sensitive information in this field. This field may be displayed in plaintext in CloudTrail logs and other output.

    An encryption context is a collection of non-secret key-value pairs that represent additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is supported only on operations with symmetric encryption KMS keys. On operations with symmetric encryption KMS keys, an encryption context is optional, but it is strongly recommended.

    For more information, see Encryption context in the Key Management Service Developer Guide.

    Declaration

    Objective-C

    @property (nonatomic, strong) NSDictionary<NSString *, NSString *> *_Nullable encryptionContext;

    Swift

    var encryptionContext: [String : String]? { get set }
  • A list of grant tokens.

    Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

    Declaration

    Objective-C

    @property (nonatomic, strong) NSArray<NSString *> *_Nullable grantTokens;

    Swift

    var grantTokens: [String]? { get set }
  • Specifies the symmetric encryption KMS key that encrypts the data key. You cannot specify an asymmetric KMS key or a KMS key in a custom key store. To get the type and origin of your KMS key, use the DescribeKey operation.

    To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    • Alias name: alias/ExampleAlias

    • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

    To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

    Declaration

    Objective-C

    @property (nonatomic, strong) NSString *_Nullable keyId;

    Swift

    var keyId: String? { get set }
  • The length of the data key. Use AES_128 to generate a 128-bit symmetric key, or AES_256 to generate a 256-bit symmetric key.

    Declaration

    Objective-C

    @property (nonatomic) AWSKMSDataKeySpec keySpec;

    Swift

    var keySpec: AWSKMSDataKeySpec { get set }
  • The length of the data key in bytes. For example, use the value 64 to generate a 512-bit data key (64 bytes is 512 bits). For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use the KeySpec field instead of this one.

    Declaration

    Objective-C

    @property (nonatomic, strong) NSNumber *_Nullable numberOfBytes;

    Swift

    var numberOfBytes: NSNumber? { get set }