AWS SDK Version 3 for .NET
API Reference

AWS services or capabilities described in AWS Documentation may vary by region/location. Click Getting Started with Amazon AWS to see specific differences applicable to the China (Beijing) Region.

Modifies the details of a secret, including metadata and the secret value. To change the secret value, you can also use PutSecretValue.

To change the rotation configuration of a secret, use RotateSecret instead.

To change a secret so that it is managed by another service, you need to recreate the secret in that service. See Secrets Manager secrets managed by other Amazon Web Services services.

We recommend you avoid calling UpdateSecret at a sustained rate of more than once every 10 minutes. When you call UpdateSecret to update the secret value, Secrets Manager creates a new version of the secret. Secrets Manager removes outdated versions when there are more than 100, but it does not remove versions created less than 24 hours ago. If you update the secret value more than once every 10 minutes, you create more versions than Secrets Manager removes, and you will reach the quota for secret versions.

If you include SecretString or SecretBinary to create a new secret version, Secrets Manager automatically moves the staging label AWSCURRENT to the new version. Then it attaches the label AWSPREVIOUS to the version that AWSCURRENT was removed from.

If you call this operation with a ClientRequestToken that matches an existing version's VersionId, the operation results in an error. You can't modify an existing version, you can only create a new version. To remove a version, remove all staging labels from it. See UpdateSecretVersionStage.

Secrets Manager generates a CloudTrail log entry when you call this action. Do not include sensitive information in request parameters except SecretBinary or SecretString because it might be logged. For more information, see Logging Secrets Manager events with CloudTrail.

Required permissions: secretsmanager:UpdateSecret. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager. If you use a customer managed key, you must also have kms:GenerateDataKey, kms:Encrypt, and kms:Decrypt permissions on the key. If you change the KMS key and you don't have kms:Encrypt permission to the new key, Secrets Manager does not re-ecrypt existing secret versions with the new key. For more information, see Secret encryption and decryption.

Note:

For .NET Core this operation is only available in asynchronous form. Please refer to UpdateSecretAsync.

Namespace: Amazon.SecretsManager
Assembly: AWSSDK.SecretsManager.dll
Version: 3.x.y.z

Syntax

C#
public virtual UpdateSecretResponse UpdateSecret(
         UpdateSecretRequest request
)

Parameters

request
Type: Amazon.SecretsManager.Model.UpdateSecretRequest

Container for the necessary parameters to execute the UpdateSecret service method.

Return Value


The response from the UpdateSecret service method, as returned by SecretsManager.

Exceptions

ExceptionCondition
DecryptionFailureException Secrets Manager can't decrypt the protected secret text using the provided KMS key.
EncryptionFailureException Secrets Manager can't encrypt the protected secret text using the provided KMS key. Check that the KMS key is available, enabled, and not in an invalid state. For more information, see Key state: Effect on your KMS key.
InternalServiceErrorException An error occurred on the server side.
InvalidParameterException The parameter name or value is invalid.
InvalidRequestException A parameter value is not valid for the current state of the resource. Possible causes: The secret is scheduled for deletion. You tried to enable rotation on a secret that doesn't already have a Lambda function ARN configured and you didn't include such an ARN as a parameter in this call. The secret is managed by another service, and you must use that service to update it. For more information, see Secrets managed by other Amazon Web Services services.
LimitExceededException The request failed because it would exceed one of the Secrets Manager quotas.
MalformedPolicyDocumentException The resource policy has syntax errors.
PreconditionNotMetException The request failed because you did not complete all the prerequisite steps.
ResourceExistsException A resource with the ID you requested already exists.
ResourceNotFoundException Secrets Manager can't find the resource that you asked for.

Examples

The following example shows how to modify the description of a secret.

To update the description of a secret


var client = new AmazonSecretsManagerClient();
var response = client.UpdateSecret(new UpdateSecretRequest 
{
    ClientRequestToken = "EXAMPLE1-90ab-cdef-fedc-ba987EXAMPLE",
    Description = "This is a new description for the secret.",
    SecretId = "MyTestDatabaseSecret"
});

string arn = response.ARN;
string name = response.Name;

            

This example shows how to update the KMS customer managed key (CMK) used to encrypt the secret value. The KMS CMK must be in the same region as the secret.

To update the KMS key associated with a secret


var client = new AmazonSecretsManagerClient();
var response = client.UpdateSecret(new UpdateSecretRequest 
{
    KmsKeyId = "arn:aws:kms:us-west-2:123456789012:key/EXAMPLE2-90ab-cdef-fedc-ba987EXAMPLE",
    SecretId = "MyTestDatabaseSecret"
});

string arn = response.ARN;
string name = response.Name;

            

The following example shows how to create a new version of the secret by updating the SecretString field. Alternatively, you can use the put-secret-value operation.

To create a new version of the encrypted secret value


var client = new AmazonSecretsManagerClient();
var response = client.UpdateSecret(new UpdateSecretRequest 
{
    SecretId = "MyTestDatabaseSecret",
    SecretString = "{JSON STRING WITH CREDENTIALS}"
});

string arn = response.ARN;
string name = response.Name;
string versionId = response.VersionId;

            

Version Information

.NET Framework:
Supported in: 4.5, 4.0, 3.5

See Also