aws-sdk-secretsmanager 1.6.0 → 1.7.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: 1dca478393211fc8fc1ac2282d25a0c7b54631da
4
- data.tar.gz: f2390aba6aa5fc2a9f9b02ed3efba4f978d36368
3
+ metadata.gz: 622a4b933adcac112482ac40c67c19d5dc880240
4
+ data.tar.gz: 5e68268c7f5ec33da5bec1b207ed86afcfb0d76f
5
5
  SHA512:
6
- metadata.gz: 5dfcf8ded0b5613b6ca5ca19e96fe0e0142f2e5a420e7a9a618037edd65bce609ef4045ee3cc5ad85e7a7099469de8648a882d316a47f713827be6a40dc8f786
7
- data.tar.gz: 69203ecf50bd1d635d2737c06ce86ef8f5060319fb4221578e1e606bab346e2d883ed7b3794c2325290694ce471f7199e26f6f7934d6a71650e0874c5abb99b8
6
+ metadata.gz: 317e66b5a68e22e8ee5449f53d82004cabad3adc07db0587e2d1e09885637c37d964ab272f535540ecb31e9b2024d3b96bbe9766e4097a92080c8dffb9e6c1e2
7
+ data.tar.gz: ea4e38d3663470d49e321e6a6d122bfb6ea1bc914dda18e70b1871ee2d5bc78d7c5903ef97d5695bb34fb2a7ccf5bf1b127a502340558b257025dd1cb371a9ea
@@ -42,6 +42,6 @@ require_relative 'aws-sdk-secretsmanager/customizations'
42
42
  # @service
43
43
  module Aws::SecretsManager
44
44
 
45
- GEM_VERSION = '1.6.0'
45
+ GEM_VERSION = '1.7.0'
46
46
 
47
47
  end
@@ -276,27 +276,27 @@ module Aws::SecretsManager
276
276
  #
277
277
  # <note markdown="1"> * If you call an operation that needs to encrypt or decrypt the
278
278
  # `SecretString` or `SecretBinary` for a secret in the same account as
279
- # the calling user and that secret doesn't specify a KMS encryption
280
- # key, Secrets Manager uses the account's default AWS managed
281
- # customer master key (CMK) with the alias `aws/secretsmanager`. If
282
- # this key doesn't already exist in your account then Secrets Manager
283
- # creates it for you automatically. All users in the same AWS account
284
- # automatically have access to use the default CMK. Note that if an
285
- # Secrets Manager API call results in AWS having to create the
286
- # account's AWS-managed CMK, it can result in a one-time significant
287
- # delay in returning the result.
279
+ # the calling user and that secret doesn't specify a AWS KMS
280
+ # encryption key, Secrets Manager uses the account's default AWS
281
+ # managed customer master key (CMK) with the alias
282
+ # `aws/secretsmanager`. If this key doesn't already exist in your
283
+ # account then Secrets Manager creates it for you automatically. All
284
+ # users in the same AWS account automatically have access to use the
285
+ # default CMK. Note that if an Secrets Manager API call results in AWS
286
+ # having to create the account's AWS-managed CMK, it can result in a
287
+ # one-time significant delay in returning the result.
288
288
  #
289
289
  # * If the secret is in a different AWS account from the credentials
290
290
  # calling an API that requires encryption or decryption of the secret
291
- # value then you must create and use a custom KMS CMK because you
291
+ # value then you must create and use a custom AWS KMS CMK because you
292
292
  # can't access the default CMK for the account using credentials from
293
293
  # a different AWS account. Store the ARN of the CMK in the secret when
294
294
  # you create the secret or when you update it by including it in the
295
295
  # `KMSKeyId`. If you call an API that must encrypt or decrypt
296
296
  # `SecretString` or `SecretBinary` using credentials from a different
297
- # account then the KMS key policy must grant cross-account access to
298
- # that other account's user or role for both the kms:GenerateDataKey
299
- # and kms:Decrypt operations.
297
+ # account then the AWS KMS key policy must grant cross-account access
298
+ # to that other account's user or role for both the
299
+ # kms:GenerateDataKey and kms:Decrypt operations.
300
300
  #
301
301
  # </note>
302
302
  #
@@ -308,12 +308,12 @@ module Aws::SecretsManager
308
308
  #
309
309
  # * secretsmanager:CreateSecret
310
310
  #
311
- # * kms:GenerateDataKey - needed only if you use a customer-created KMS
312
- # key to encrypt the secret. You do not need this permission to use
313
- # the account's default AWS managed CMK for Secrets Manager.
311
+ # * kms:GenerateDataKey - needed only if you use a customer-managed AWS
312
+ # KMS key to encrypt the secret. You do not need this permission to
313
+ # use the account's default AWS managed CMK for Secrets Manager.
314
314
  #
315
- # * kms:Decrypt - needed only if you use a customer-created KMS key to
316
- # encrypt the secret. You do not need this permission to use the
315
+ # * kms:Decrypt - needed only if you use a customer-managed AWS KMS key
316
+ # to encrypt the secret. You do not need this permission to use the
317
317
  # account's default AWS managed CMK for Secrets Manager.
318
318
  #
319
319
  # **Related operations**
@@ -348,7 +348,7 @@ module Aws::SecretsManager
348
348
  #
349
349
  # <note markdown="1"> If you use the AWS CLI or one of the AWS SDK to call this operation,
350
350
  # then you can leave this parameter empty. The CLI or SDK generates a
351
- # random UUID for you and includes as the value for this parameter in
351
+ # random UUID for you and includes it as the value for this parameter in
352
352
  # the request. If you don't use the SDK and instead generate a raw HTTP
353
353
  # request to the Secrets Manager service endpoint, then you must
354
354
  # generate a `ClientRequestToken` yourself for the new version and
@@ -389,15 +389,19 @@ module Aws::SecretsManager
389
389
  # (Optional) Specifies a user-provided description of the secret.
390
390
  #
391
391
  # @option params [String] :kms_key_id
392
- # (Optional) Specifies the ARN or alias of the AWS KMS customer master
393
- # key (CMK) to be used to encrypt the `SecretString` or `SecretBinary`
394
- # values in the versions stored in this secret.
392
+ # (Optional) Specifies the ARN, Key ID, or alias of the AWS KMS customer
393
+ # master key (CMK) to be used to encrypt the `SecretString` or
394
+ # `SecretBinary` values in the versions stored in this secret.
395
+ #
396
+ # You can specify any of the supported ways to identify a AWS KMS key
397
+ # ID. If you need to reference a CMK in a different account, you can use
398
+ # only the key ARN or the alias ARN.
395
399
  #
396
400
  # If you don't specify this value, then Secrets Manager defaults to
397
401
  # using the AWS account's default CMK (the one named
398
- # `aws/secretsmanager`). If a KMS CMK with that name doesn't yet exist,
399
- # then Secrets Manager creates it for you automatically the first time
400
- # it needs to encrypt a version's `SecretString` or `SecretBinary`
402
+ # `aws/secretsmanager`). If a AWS KMS CMK with that name doesn't yet
403
+ # exist, then Secrets Manager creates it for you automatically the first
404
+ # time it needs to encrypt a version's `SecretString` or `SecretBinary`
401
405
  # fields.
402
406
  #
403
407
  # You can use the account's default CMK to encrypt and decrypt only if
@@ -890,9 +894,9 @@ module Aws::SecretsManager
890
894
  #
891
895
  # * secretsmanager:GetSecretValue
892
896
  #
893
- # * kms:Decrypt - required only if you use a customer-created KMS key to
894
- # encrypt the secret. You do not need this permission to use the
895
- # account's default AWS managed CMK for Secrets Manager.
897
+ # * kms:Decrypt - required only if you use a customer-managed AWS KMS
898
+ # key to encrypt the secret. You do not need this permission to use
899
+ # the account's default AWS managed CMK for Secrets Manager.
896
900
  #
897
901
  # **Related operations**
898
902
  #
@@ -1287,27 +1291,27 @@ module Aws::SecretsManager
1287
1291
  #
1288
1292
  # <note markdown="1"> * If you call an operation that needs to encrypt or decrypt the
1289
1293
  # `SecretString` or `SecretBinary` for a secret in the same account as
1290
- # the calling user and that secret doesn't specify a KMS encryption
1291
- # key, Secrets Manager uses the account's default AWS managed
1292
- # customer master key (CMK) with the alias `aws/secretsmanager`. If
1293
- # this key doesn't already exist in your account then Secrets Manager
1294
- # creates it for you automatically. All users in the same AWS account
1295
- # automatically have access to use the default CMK. Note that if an
1296
- # Secrets Manager API call results in AWS having to create the
1297
- # account's AWS-managed CMK, it can result in a one-time significant
1298
- # delay in returning the result.
1294
+ # the calling user and that secret doesn't specify a AWS KMS
1295
+ # encryption key, Secrets Manager uses the account's default AWS
1296
+ # managed customer master key (CMK) with the alias
1297
+ # `aws/secretsmanager`. If this key doesn't already exist in your
1298
+ # account then Secrets Manager creates it for you automatically. All
1299
+ # users in the same AWS account automatically have access to use the
1300
+ # default CMK. Note that if an Secrets Manager API call results in AWS
1301
+ # having to create the account's AWS-managed CMK, it can result in a
1302
+ # one-time significant delay in returning the result.
1299
1303
  #
1300
1304
  # * If the secret is in a different AWS account from the credentials
1301
1305
  # calling an API that requires encryption or decryption of the secret
1302
- # value then you must create and use a custom KMS CMK because you
1306
+ # value then you must create and use a custom AWS KMS CMK because you
1303
1307
  # can't access the default CMK for the account using credentials from
1304
1308
  # a different AWS account. Store the ARN of the CMK in the secret when
1305
1309
  # you create the secret or when you update it by including it in the
1306
1310
  # `KMSKeyId`. If you call an API that must encrypt or decrypt
1307
1311
  # `SecretString` or `SecretBinary` using credentials from a different
1308
- # account then the KMS key policy must grant cross-account access to
1309
- # that other account's user or role for both the kms:GenerateDataKey
1310
- # and kms:Decrypt operations.
1312
+ # account then the AWS KMS key policy must grant cross-account access
1313
+ # to that other account's user or role for both the
1314
+ # kms:GenerateDataKey and kms:Decrypt operations.
1311
1315
  #
1312
1316
  # </note>
1313
1317
  #
@@ -1317,13 +1321,9 @@ module Aws::SecretsManager
1317
1321
  #
1318
1322
  # * secretsmanager:PutSecretValue
1319
1323
  #
1320
- # * kms:GenerateDataKey - needed only if you use a customer-created KMS
1321
- # key to encrypt the secret. You do not need this permission to use
1322
- # the account's AWS managed CMK for Secrets Manager.
1323
- #
1324
- # * kms:Encrypt - needed only if you use a customer-created KMS key to
1325
- # encrypt the secret. You do not need this permission to use the
1326
- # account's AWS managed CMK for Secrets Manager.
1324
+ # * kms:GenerateDataKey - needed only if you use a customer-managed AWS
1325
+ # KMS key to encrypt the secret. You do not need this permission to
1326
+ # use the account's default AWS managed CMK for Secrets Manager.
1327
1327
  #
1328
1328
  # **Related operations**
1329
1329
  #
@@ -1910,27 +1910,27 @@ module Aws::SecretsManager
1910
1910
  #
1911
1911
  # <note markdown="1"> * If you call an operation that needs to encrypt or decrypt the
1912
1912
  # `SecretString` or `SecretBinary` for a secret in the same account as
1913
- # the calling user and that secret doesn't specify a KMS encryption
1914
- # key, Secrets Manager uses the account's default AWS managed
1915
- # customer master key (CMK) with the alias `aws/secretsmanager`. If
1916
- # this key doesn't already exist in your account then Secrets Manager
1917
- # creates it for you automatically. All users in the same AWS account
1918
- # automatically have access to use the default CMK. Note that if an
1919
- # Secrets Manager API call results in AWS having to create the
1920
- # account's AWS-managed CMK, it can result in a one-time significant
1921
- # delay in returning the result.
1913
+ # the calling user and that secret doesn't specify a AWS KMS
1914
+ # encryption key, Secrets Manager uses the account's default AWS
1915
+ # managed customer master key (CMK) with the alias
1916
+ # `aws/secretsmanager`. If this key doesn't already exist in your
1917
+ # account then Secrets Manager creates it for you automatically. All
1918
+ # users in the same AWS account automatically have access to use the
1919
+ # default CMK. Note that if an Secrets Manager API call results in AWS
1920
+ # having to create the account's AWS-managed CMK, it can result in a
1921
+ # one-time significant delay in returning the result.
1922
1922
  #
1923
1923
  # * If the secret is in a different AWS account from the credentials
1924
1924
  # calling an API that requires encryption or decryption of the secret
1925
- # value then you must create and use a custom KMS CMK because you
1925
+ # value then you must create and use a custom AWS KMS CMK because you
1926
1926
  # can't access the default CMK for the account using credentials from
1927
1927
  # a different AWS account. Store the ARN of the CMK in the secret when
1928
1928
  # you create the secret or when you update it by including it in the
1929
1929
  # `KMSKeyId`. If you call an API that must encrypt or decrypt
1930
1930
  # `SecretString` or `SecretBinary` using credentials from a different
1931
- # account then the KMS key policy must grant cross-account access to
1932
- # that other account's user or role for both the kms:GenerateDataKey
1933
- # and kms:Decrypt operations.
1931
+ # account then the AWS KMS key policy must grant cross-account access
1932
+ # to that other account's user or role for both the
1933
+ # kms:GenerateDataKey and kms:Decrypt operations.
1934
1934
  #
1935
1935
  # </note>
1936
1936
  #
@@ -1940,13 +1940,13 @@ module Aws::SecretsManager
1940
1940
  #
1941
1941
  # * secretsmanager:UpdateSecret
1942
1942
  #
1943
- # * kms:GenerateDataKey - needed only if you use a custom KMS key to
1943
+ # * kms:GenerateDataKey - needed only if you use a custom AWS KMS key to
1944
1944
  # encrypt the secret. You do not need this permission to use the
1945
1945
  # account's AWS managed CMK for Secrets Manager.
1946
1946
  #
1947
- # * kms:Decrypt - needed only if you use a custom KMS key to encrypt the
1948
- # secret. You do not need this permission to use the account's AWS
1949
- # managed CMK for Secrets Manager.
1947
+ # * kms:Decrypt - needed only if you use a custom AWS KMS key to encrypt
1948
+ # the secret. You do not need this permission to use the account's
1949
+ # AWS managed CMK for Secrets Manager.
1950
1950
  #
1951
1951
  # **Related operations**
1952
1952
  #
@@ -2012,13 +2012,13 @@ module Aws::SecretsManager
2012
2012
  # (Optional) Specifies a user-provided description of the secret.
2013
2013
  #
2014
2014
  # @option params [String] :kms_key_id
2015
- # (Optional) Specifies the ARN or alias of the KMS customer master key
2016
- # (CMK) to be used to encrypt the protected text in the versions of this
2017
- # secret.
2015
+ # (Optional) Specifies the ARN or alias of the AWS KMS customer master
2016
+ # key (CMK) to be used to encrypt the protected text in the versions of
2017
+ # this secret.
2018
2018
  #
2019
2019
  # If you don't specify this value, then Secrets Manager defaults to
2020
2020
  # using the default CMK in the account (the one named
2021
- # `aws/secretsmanager`). If a KMS CMK with that name doesn't exist,
2021
+ # `aws/secretsmanager`). If a AWS KMS CMK with that name doesn't exist,
2022
2022
  # then Secrets Manager creates it for you automatically the first time
2023
2023
  # it needs to encrypt a version's `Plaintext` or `PlaintextString`
2024
2024
  # fields.
@@ -2320,7 +2320,7 @@ module Aws::SecretsManager
2320
2320
  params: params,
2321
2321
  config: config)
2322
2322
  context[:gem_name] = 'aws-sdk-secretsmanager'
2323
- context[:gem_version] = '1.6.0'
2323
+ context[:gem_version] = '1.7.0'
2324
2324
  Seahorse::Client::Request.new(handlers, context)
2325
2325
  end
2326
2326
 
@@ -86,8 +86,8 @@ module Aws::SecretsManager
86
86
  #
87
87
  # <note markdown="1"> If you use the AWS CLI or one of the AWS SDK to call this operation,
88
88
  # then you can leave this parameter empty. The CLI or SDK generates a
89
- # random UUID for you and includes as the value for this parameter in
90
- # the request. If you don't use the SDK and instead generate a raw
89
+ # random UUID for you and includes it as the value for this parameter
90
+ # in the request. If you don't use the SDK and instead generate a raw
91
91
  # HTTP request to the Secrets Manager service endpoint, then you must
92
92
  # generate a `ClientRequestToken` yourself for the new version and
93
93
  # include that value in the request.
@@ -129,13 +129,17 @@ module Aws::SecretsManager
129
129
  # @return [String]
130
130
  #
131
131
  # @!attribute [rw] kms_key_id
132
- # (Optional) Specifies the ARN or alias of the AWS KMS customer master
133
- # key (CMK) to be used to encrypt the `SecretString` or `SecretBinary`
134
- # values in the versions stored in this secret.
132
+ # (Optional) Specifies the ARN, Key ID, or alias of the AWS KMS
133
+ # customer master key (CMK) to be used to encrypt the `SecretString`
134
+ # or `SecretBinary` values in the versions stored in this secret.
135
+ #
136
+ # You can specify any of the supported ways to identify a AWS KMS key
137
+ # ID. If you need to reference a CMK in a different account, you can
138
+ # use only the key ARN or the alias ARN.
135
139
  #
136
140
  # If you don't specify this value, then Secrets Manager defaults to
137
141
  # using the AWS account's default CMK (the one named
138
- # `aws/secretsmanager`). If a KMS CMK with that name doesn't yet
142
+ # `aws/secretsmanager`). If a AWS KMS CMK with that name doesn't yet
139
143
  # exist, then Secrets Manager creates it for you automatically the
140
144
  # first time it needs to encrypt a version's `SecretString` or
141
145
  # `SecretBinary` fields.
@@ -376,7 +380,7 @@ module Aws::SecretsManager
376
380
  # used to encrypt the `SecretString` or `SecretBinary` fields in each
377
381
  # version of the secret. If you don't provide a key, then Secrets
378
382
  # Manager defaults to encrypting the secret fields with the default
379
- # KMS CMK (the one named `awssecretsmanager`) for this account.
383
+ # AWS KMS CMK (the one named `awssecretsmanager`) for this account.
380
384
  # @return [String]
381
385
  #
382
386
  # @!attribute [rw] rotation_enabled
@@ -1160,7 +1164,7 @@ module Aws::SecretsManager
1160
1164
  #
1161
1165
  #
1162
1166
  #
1163
- # [1]: http://docs.aws.amazon.com/http:/docs.aws.amazon.com/secretsmanager/latest/userguide/reference_iam-permissions.html#iam-resources
1167
+ # [1]: http://docs.aws.amazon.com/secretsmanager/latest/userguide/reference_iam-permissions.html#iam-resources
1164
1168
  # @return [String]
1165
1169
  #
1166
1170
  # @!attribute [rw] name
@@ -1462,16 +1466,16 @@ module Aws::SecretsManager
1462
1466
  # @return [String]
1463
1467
  #
1464
1468
  # @!attribute [rw] kms_key_id
1465
- # (Optional) Specifies the ARN or alias of the KMS customer master key
1466
- # (CMK) to be used to encrypt the protected text in the versions of
1467
- # this secret.
1469
+ # (Optional) Specifies the ARN or alias of the AWS KMS customer master
1470
+ # key (CMK) to be used to encrypt the protected text in the versions
1471
+ # of this secret.
1468
1472
  #
1469
1473
  # If you don't specify this value, then Secrets Manager defaults to
1470
1474
  # using the default CMK in the account (the one named
1471
- # `aws/secretsmanager`). If a KMS CMK with that name doesn't exist,
1472
- # then Secrets Manager creates it for you automatically the first time
1473
- # it needs to encrypt a version's `Plaintext` or `PlaintextString`
1474
- # fields.
1475
+ # `aws/secretsmanager`). If a AWS KMS CMK with that name doesn't
1476
+ # exist, then Secrets Manager creates it for you automatically the
1477
+ # first time it needs to encrypt a version's `Plaintext` or
1478
+ # `PlaintextString` fields.
1475
1479
  #
1476
1480
  # You can only use the account's default CMK to encrypt and decrypt
1477
1481
  # if you call this operation using credentials from the same account
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: aws-sdk-secretsmanager
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.6.0
4
+ version: 1.7.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Amazon Web Services
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2018-05-24 00:00:00.000000000 Z
11
+ date: 2018-06-05 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: aws-sdk-core