View Source GoogleApi.DLP.V2.Model.GooglePrivacyDlpV2KmsWrappedCryptoKey (google_api_dlp v0.45.0)

Include to use an existing data crypto key wrapped by KMS. The wrapped key must be a 128-, 192-, or 256-bit key. Authorization requires the following IAM permissions when sending a request to perform a crypto transformation using a KMS-wrapped crypto key: dlp.kms.encrypt For more information, see [Creating a wrapped key] (https://cloud.google.com/sensitive-data-protection/docs/create-wrapped-key). Note: When you use Cloud KMS for cryptographic operations, charges apply.

Attributes

  • cryptoKeyName (type: String.t, default: nil) - Required. The resource name of the KMS CryptoKey to use for unwrapping.
  • wrappedKey (type: String.t, default: nil) - Required. The wrapped data crypto key.

Summary

Functions

Unwrap a decoded JSON object into its complex fields.

Types

@type t() :: %GoogleApi.DLP.V2.Model.GooglePrivacyDlpV2KmsWrappedCryptoKey{
  cryptoKeyName: String.t() | nil,
  wrappedKey: String.t() | nil
}

Functions

@spec decode(struct(), keyword()) :: struct()

Unwrap a decoded JSON object into its complex fields.