doc.go 4.6 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899
  1. // Code generated by private/model/cli/gen-api/main.go. DO NOT EDIT.
  2. // Package kms provides the client and types for making API
  3. // requests to AWS Key Management Service.
  4. //
  5. // AWS Key Management Service (AWS KMS) is an encryption and key management
  6. // web service. This guide describes the AWS KMS operations that you can call
  7. // programmatically. For general information about AWS KMS, see the AWS Key
  8. // Management Service Developer Guide (http://docs.aws.amazon.com/kms/latest/developerguide/).
  9. //
  10. // AWS provides SDKs that consist of libraries and sample code for various programming
  11. // languages and platforms (Java, Ruby, .Net, macOS, Android, etc.). The SDKs
  12. // provide a convenient way to create programmatic access to AWS KMS and other
  13. // AWS services. For example, the SDKs take care of tasks such as signing requests
  14. // (see below), managing errors, and retrying requests automatically. For more
  15. // information about the AWS SDKs, including how to download and install them,
  16. // see Tools for Amazon Web Services (http://aws.amazon.com/tools/).
  17. //
  18. // We recommend that you use the AWS SDKs to make programmatic API calls to
  19. // AWS KMS.
  20. //
  21. // Clients must support TLS (Transport Layer Security) 1.0. We recommend TLS
  22. // 1.2. Clients must also support cipher suites with Perfect Forward Secrecy
  23. // (PFS) such as Ephemeral Diffie-Hellman (DHE) or Elliptic Curve Ephemeral
  24. // Diffie-Hellman (ECDHE). Most modern systems such as Java 7 and later support
  25. // these modes.
  26. //
  27. // Signing Requests
  28. //
  29. // Requests must be signed by using an access key ID and a secret access key.
  30. // We strongly recommend that you do not use your AWS account (root) access
  31. // key ID and secret key for everyday work with AWS KMS. Instead, use the access
  32. // key ID and secret access key for an IAM user, or you can use the AWS Security
  33. // Token Service to generate temporary security credentials that you can use
  34. // to sign requests.
  35. //
  36. // All AWS KMS operations require Signature Version 4 (http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html).
  37. //
  38. // Logging API Requests
  39. //
  40. // AWS KMS supports AWS CloudTrail, a service that logs AWS API calls and related
  41. // events for your AWS account and delivers them to an Amazon S3 bucket that
  42. // you specify. By using the information collected by CloudTrail, you can determine
  43. // what requests were made to AWS KMS, who made the request, when it was made,
  44. // and so on. To learn more about CloudTrail, including how to turn it on and
  45. // find your log files, see the AWS CloudTrail User Guide (http://docs.aws.amazon.com/awscloudtrail/latest/userguide/).
  46. //
  47. // Additional Resources
  48. //
  49. // For more information about credentials and request signing, see the following:
  50. //
  51. // * AWS Security Credentials (http://docs.aws.amazon.com/general/latest/gr/aws-security-credentials.html)
  52. // - This topic provides general information about the of credentials used
  53. // for accessing AWS.
  54. //
  55. // * Temporary Security Credentials (http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp.html)
  56. // - This section of the IAM User Guide describes how to create and use temporary
  57. // security credentials.
  58. //
  59. // * Signature Version 4 Signing Process (http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html)
  60. // - This set of topics walks you through the process of signing a request
  61. // using an access key ID and a secret access key.
  62. //
  63. // Commonly Used APIs
  64. //
  65. // Of the APIs discussed in this guide, the following will prove the most useful
  66. // for most applications. You will likely perform actions other than these,
  67. // such as creating keys and assigning policies, by using the console.
  68. //
  69. // * Encrypt
  70. //
  71. // * Decrypt
  72. //
  73. // * GenerateDataKey
  74. //
  75. // * GenerateDataKeyWithoutPlaintext
  76. //
  77. // See https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01 for more information on this service.
  78. //
  79. // See kms package documentation for more information.
  80. // https://docs.aws.amazon.com/sdk-for-go/api/service/kms/
  81. //
  82. // Using the Client
  83. //
  84. // To contact AWS Key Management Service with the SDK use the New function to create
  85. // a new service client. With that client you can make API requests to the service.
  86. // These clients are safe to use concurrently.
  87. //
  88. // See the SDK's documentation for more information on how to use the SDK.
  89. // https://docs.aws.amazon.com/sdk-for-go/api/
  90. //
  91. // See aws.Config documentation for more information on configuring SDK clients.
  92. // https://docs.aws.amazon.com/sdk-for-go/api/aws/#Config
  93. //
  94. // See the AWS Key Management Service client KMS for more
  95. // information on creating client for this service.
  96. // https://docs.aws.amazon.com/sdk-for-go/api/service/kms/#New
  97. package kms