libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca
Copyright(c) 2013-2021 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay <brendan.g.hay+amazonka@gmail.com>
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellNone

Amazonka.CertificateManagerPCA

Contents

Description

Derived from API version 2017-08-22 of the AWS service descriptions, licensed under Apache 2.0.

This is the ACM Private CA API Reference. It provides descriptions, syntax, and usage examples for each of the actions and data types involved in creating and managing private certificate authorities (CA) for your organization.

The documentation for each action shows the Query API request parameters and the XML response. Alternatively, you can use one of the AWS SDKs to access an API that's tailored to the programming language or platform that you're using. For more information, see AWS SDKs.

Each ACM Private CA API operation has a quota that determines the number of times the operation can be called per second. ACM Private CA throttles API requests at different rates depending on the operation. Throttling means that ACM Private CA rejects an otherwise valid request because the request exceeds the operation's quota for the number of requests per second. When a request is throttled, ACM Private CA returns a ThrottlingException error. ACM Private CA does not guarantee a minimum request rate for APIs.

To see an up-to-date list of your ACM Private CA quotas, or to request a quota increase, log into your AWS account and visit the Service Quotas console.

Synopsis

Service Configuration

defaultService :: Service Source #

API version 2017-08-22 of the Amazon Certificate Manager Private Certificate Authority SDK configuration.

Errors

Error matchers are designed for use with the functions provided by Control.Exception.Lens. This allows catching (and rethrowing) service specific errors returned by CertificateManagerPCA.

InvalidTagException

_InvalidTagException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The tag associated with the CA is not valid. The invalid argument is contained in the message field.

InvalidRequestException

_InvalidRequestException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request action cannot be performed or is prohibited.

PermissionAlreadyExistsException

_PermissionAlreadyExistsException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The designated permission has already been given to the user.

MalformedCSRException

_MalformedCSRException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The certificate signing request is invalid.

RequestAlreadyProcessedException

_RequestAlreadyProcessedException :: AsError a => Getting (First ServiceError) a ServiceError Source #

Your request has already been completed.

MalformedCertificateException

_MalformedCertificateException :: AsError a => Getting (First ServiceError) a ServiceError Source #

One or more fields in the certificate are invalid.

RequestFailedException

_RequestFailedException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request has failed for an unspecified reason.

CertificateMismatchException

_CertificateMismatchException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The certificate authority certificate you are importing does not comply with conditions specified in the certificate that signed it.

TooManyTagsException

_TooManyTagsException :: AsError a => Getting (First ServiceError) a ServiceError Source #

You can associate up to 50 tags with a private CA. Exception information is contained in the exception message field.

InvalidArgsException

_InvalidArgsException :: AsError a => Getting (First ServiceError) a ServiceError Source #

One or more of the specified arguments was not valid.

RequestInProgressException

_RequestInProgressException :: AsError a => Getting (First ServiceError) a ServiceError Source #

Your request is already in progress.

ConcurrentModificationException

_ConcurrentModificationException :: AsError a => Getting (First ServiceError) a ServiceError Source #

A previous update to your private CA is still ongoing.

InvalidNextTokenException

_InvalidNextTokenException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The token specified in the NextToken argument is not valid. Use the token returned from your previous call to ListCertificateAuthorities.

LockoutPreventedException

_LockoutPreventedException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The current action was prevented because it would lock the caller out from performing subsequent actions. Verify that the specified parameters would not result in the caller being denied access to the resource.

InvalidArnException

_InvalidArnException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

InvalidPolicyException

_InvalidPolicyException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The resource policy is invalid or is missing a required statement. For general information about IAM policy and statement structure, see Overview of JSON Policies.

ResourceNotFoundException

_ResourceNotFoundException :: AsError a => Getting (First ServiceError) a ServiceError Source #

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

InvalidStateException

_InvalidStateException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The state of the private CA does not allow this action to occur.

LimitExceededException

_LimitExceededException :: AsError a => Getting (First ServiceError) a ServiceError Source #

An ACM Private CA quota has been exceeded. See the exception message returned to determine the quota that was exceeded.

Waiters

Waiters poll by repeatedly sending a request until some remote success condition configured by the Wait specification is fulfilled. The Wait specification determines how many attempts should be made, in addition to delay and retry strategies.

CertificateIssued

newCertificateIssued :: Wait GetCertificate Source #

Polls GetCertificate every 3 seconds until a successful state is reached. An error is returned after 60 failed checks.

AuditReportCreated

newAuditReportCreated :: Wait DescribeCertificateAuthorityAuditReport Source #

Polls DescribeCertificateAuthorityAuditReport every 3 seconds until a successful state is reached. An error is returned after 60 failed checks.

CertificateAuthorityCSRCreated

newCertificateAuthorityCSRCreated :: Wait GetCertificateAuthorityCsr Source #

Polls GetCertificateAuthorityCsr every 3 seconds until a successful state is reached. An error is returned after 60 failed checks.

Operations

Some AWS operations return results that are incomplete and require subsequent requests in order to obtain the entire result set. The process of sending subsequent requests to continue where a previous request left off is called pagination. For example, the ListObjects operation of Amazon S3 returns up to 1000 objects at a time, and you must send subsequent requests with the appropriate Marker in order to retrieve the next page of results.

Operations that have an AWSPager instance can transparently perform subsequent requests, correctly setting Markers and other request facets to iterate through the entire result set of a truncated API operation. Operations which support this have an additional note in the documentation.

Many operations have the ability to filter results on the server side. See the individual operation parameters for details.

ImportCertificateAuthorityCertificate

data ImportCertificateAuthorityCertificate Source #

Instances

Instances details
Eq ImportCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate

Read ImportCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate

Show ImportCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate

Generic ImportCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate

NFData ImportCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate

Hashable ImportCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate

ToJSON ImportCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate

AWSRequest ImportCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate

ToHeaders ImportCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate

ToPath ImportCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate

ToQuery ImportCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate

type Rep ImportCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate

type Rep ImportCertificateAuthorityCertificate = D1 ('MetaData "ImportCertificateAuthorityCertificate" "Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "ImportCertificateAuthorityCertificate'" 'PrefixI 'True) (S1 ('MetaSel ('Just "certificateChain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64)) :*: (S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "certificate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Base64))))
type AWSResponse ImportCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate

newImportCertificateAuthorityCertificate Source #

Create a value of ImportCertificateAuthorityCertificate with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificateChain:ImportCertificateAuthorityCertificate', importCertificateAuthorityCertificate_certificateChain - A PEM-encoded file that contains all of your certificates, other than the certificate you're importing, chaining up to your root CA. Your ACM Private CA-hosted or on-premises root certificate is the last in the chain, and each certificate in the chain signs the one preceding.

This parameter must be supplied when you import a subordinate CA. When you import a root CA, there is no chain.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:certificateAuthorityArn:ImportCertificateAuthorityCertificate', importCertificateAuthorityCertificate_certificateAuthorityArn - The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

$sel:certificate:ImportCertificateAuthorityCertificate', importCertificateAuthorityCertificate_certificate - The PEM-encoded certificate for a private CA. This may be a self-signed certificate in the case of a root CA, or it may be signed by another CA that you control.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

data ImportCertificateAuthorityCertificateResponse Source #

Instances

Instances details
Eq ImportCertificateAuthorityCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate

Read ImportCertificateAuthorityCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate

Show ImportCertificateAuthorityCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate

Generic ImportCertificateAuthorityCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate

NFData ImportCertificateAuthorityCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate

type Rep ImportCertificateAuthorityCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate

type Rep ImportCertificateAuthorityCertificateResponse = D1 ('MetaData "ImportCertificateAuthorityCertificateResponse" "Amazonka.CertificateManagerPCA.ImportCertificateAuthorityCertificate" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "ImportCertificateAuthorityCertificateResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

CreatePermission

data CreatePermission Source #

See: newCreatePermission smart constructor.

Instances

Instances details
Eq CreatePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreatePermission

Read CreatePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreatePermission

Show CreatePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreatePermission

Generic CreatePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreatePermission

Associated Types

type Rep CreatePermission :: Type -> Type #

NFData CreatePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreatePermission

Methods

rnf :: CreatePermission -> () #

Hashable CreatePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreatePermission

ToJSON CreatePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreatePermission

AWSRequest CreatePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreatePermission

Associated Types

type AWSResponse CreatePermission #

ToHeaders CreatePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreatePermission

ToPath CreatePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreatePermission

ToQuery CreatePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreatePermission

type Rep CreatePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreatePermission

type Rep CreatePermission = D1 ('MetaData "CreatePermission" "Amazonka.CertificateManagerPCA.CreatePermission" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "CreatePermission'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "sourceAccount") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "principal") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "actions") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (NonEmpty ActionType)))))
type AWSResponse CreatePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreatePermission

newCreatePermission Source #

Create a value of CreatePermission with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:sourceAccount:CreatePermission', createPermission_sourceAccount - The ID of the calling account.

$sel:certificateAuthorityArn:CreatePermission', createPermission_certificateAuthorityArn - The Amazon Resource Name (ARN) of the CA that grants the permissions. You can find the ARN by calling the ListCertificateAuthorities action. This must have the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

$sel:principal:CreatePermission', createPermission_principal - The AWS service or identity that receives the permission. At this time, the only valid principal is acm.amazonaws.com.

$sel:actions:CreatePermission', createPermission_actions - The actions that the specified AWS service principal can use. These include IssueCertificate, GetCertificate, and ListPermissions.

data CreatePermissionResponse Source #

See: newCreatePermissionResponse smart constructor.

Instances

Instances details
Eq CreatePermissionResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreatePermission

Read CreatePermissionResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreatePermission

Show CreatePermissionResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreatePermission

Generic CreatePermissionResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreatePermission

Associated Types

type Rep CreatePermissionResponse :: Type -> Type #

NFData CreatePermissionResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreatePermission

type Rep CreatePermissionResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreatePermission

type Rep CreatePermissionResponse = D1 ('MetaData "CreatePermissionResponse" "Amazonka.CertificateManagerPCA.CreatePermission" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "CreatePermissionResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newCreatePermissionResponse :: CreatePermissionResponse Source #

Create a value of CreatePermissionResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

DescribeCertificateAuthorityAuditReport

data DescribeCertificateAuthorityAuditReport Source #

Instances

Instances details
Eq DescribeCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport

Read DescribeCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport

Show DescribeCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport

Generic DescribeCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport

NFData DescribeCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport

Hashable DescribeCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport

ToJSON DescribeCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport

AWSRequest DescribeCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport

ToHeaders DescribeCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport

ToPath DescribeCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport

ToQuery DescribeCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport

type Rep DescribeCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport

type Rep DescribeCertificateAuthorityAuditReport = D1 ('MetaData "DescribeCertificateAuthorityAuditReport" "Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "DescribeCertificateAuthorityAuditReport'" 'PrefixI 'True) (S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "auditReportId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DescribeCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport

newDescribeCertificateAuthorityAuditReport Source #

Create a value of DescribeCertificateAuthorityAuditReport with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificateAuthorityArn:DescribeCertificateAuthorityAuditReport', describeCertificateAuthorityAuditReport_certificateAuthorityArn - The Amazon Resource Name (ARN) of the private CA. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

$sel:auditReportId:DescribeCertificateAuthorityAuditReport', describeCertificateAuthorityAuditReport_auditReportId - The report ID returned by calling the CreateCertificateAuthorityAuditReport action.

data DescribeCertificateAuthorityAuditReportResponse Source #

Instances

Instances details
Eq DescribeCertificateAuthorityAuditReportResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport

Read DescribeCertificateAuthorityAuditReportResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport

Show DescribeCertificateAuthorityAuditReportResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport

Generic DescribeCertificateAuthorityAuditReportResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport

NFData DescribeCertificateAuthorityAuditReportResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport

type Rep DescribeCertificateAuthorityAuditReportResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport

type Rep DescribeCertificateAuthorityAuditReportResponse = D1 ('MetaData "DescribeCertificateAuthorityAuditReportResponse" "Amazonka.CertificateManagerPCA.DescribeCertificateAuthorityAuditReport" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "DescribeCertificateAuthorityAuditReportResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "s3Key") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "createdAt") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))) :*: (S1 ('MetaSel ('Just "auditReportStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AuditReportStatus)) :*: (S1 ('MetaSel ('Just "s3BucketName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))))

DeletePermission

data DeletePermission Source #

See: newDeletePermission smart constructor.

Instances

Instances details
Eq DeletePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePermission

Read DeletePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePermission

Show DeletePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePermission

Generic DeletePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePermission

Associated Types

type Rep DeletePermission :: Type -> Type #

NFData DeletePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePermission

Methods

rnf :: DeletePermission -> () #

Hashable DeletePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePermission

ToJSON DeletePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePermission

AWSRequest DeletePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePermission

Associated Types

type AWSResponse DeletePermission #

ToHeaders DeletePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePermission

ToPath DeletePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePermission

ToQuery DeletePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePermission

type Rep DeletePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePermission

type Rep DeletePermission = D1 ('MetaData "DeletePermission" "Amazonka.CertificateManagerPCA.DeletePermission" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "DeletePermission'" 'PrefixI 'True) (S1 ('MetaSel ('Just "sourceAccount") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "principal") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse DeletePermission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePermission

newDeletePermission Source #

Create a value of DeletePermission with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:sourceAccount:DeletePermission', deletePermission_sourceAccount - The AWS account that calls this action.

$sel:certificateAuthorityArn:DeletePermission', deletePermission_certificateAuthorityArn - The Amazon Resource Number (ARN) of the private CA that issued the permissions. You can find the CA's ARN by calling the ListCertificateAuthorities action. This must have the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

$sel:principal:DeletePermission', deletePermission_principal - The AWS service or identity that will have its CA permissions revoked. At this time, the only valid service principal is acm.amazonaws.com

data DeletePermissionResponse Source #

See: newDeletePermissionResponse smart constructor.

Instances

Instances details
Eq DeletePermissionResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePermission

Read DeletePermissionResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePermission

Show DeletePermissionResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePermission

Generic DeletePermissionResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePermission

Associated Types

type Rep DeletePermissionResponse :: Type -> Type #

NFData DeletePermissionResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePermission

type Rep DeletePermissionResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePermission

type Rep DeletePermissionResponse = D1 ('MetaData "DeletePermissionResponse" "Amazonka.CertificateManagerPCA.DeletePermission" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "DeletePermissionResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newDeletePermissionResponse :: DeletePermissionResponse Source #

Create a value of DeletePermissionResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

RevokeCertificate

data RevokeCertificate Source #

See: newRevokeCertificate smart constructor.

Instances

Instances details
Eq RevokeCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RevokeCertificate

Read RevokeCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RevokeCertificate

Show RevokeCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RevokeCertificate

Generic RevokeCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RevokeCertificate

Associated Types

type Rep RevokeCertificate :: Type -> Type #

NFData RevokeCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RevokeCertificate

Methods

rnf :: RevokeCertificate -> () #

Hashable RevokeCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RevokeCertificate

ToJSON RevokeCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RevokeCertificate

AWSRequest RevokeCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RevokeCertificate

Associated Types

type AWSResponse RevokeCertificate #

ToHeaders RevokeCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RevokeCertificate

ToPath RevokeCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RevokeCertificate

ToQuery RevokeCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RevokeCertificate

type Rep RevokeCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RevokeCertificate

type Rep RevokeCertificate = D1 ('MetaData "RevokeCertificate" "Amazonka.CertificateManagerPCA.RevokeCertificate" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "RevokeCertificate'" 'PrefixI 'True) (S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "certificateSerial") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "revocationReason") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 RevocationReason))))
type AWSResponse RevokeCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RevokeCertificate

newRevokeCertificate Source #

Create a value of RevokeCertificate with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificateAuthorityArn:RevokeCertificate', revokeCertificate_certificateAuthorityArn - Amazon Resource Name (ARN) of the private CA that issued the certificate to be revoked. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

$sel:certificateSerial:RevokeCertificate', revokeCertificate_certificateSerial - Serial number of the certificate to be revoked. This must be in hexadecimal format. You can retrieve the serial number by calling GetCertificate with the Amazon Resource Name (ARN) of the certificate you want and the ARN of your private CA. The GetCertificate action retrieves the certificate in the PEM format. You can use the following OpenSSL command to list the certificate in text format and copy the hexadecimal serial number.

openssl x509 -in file_path -text -noout

You can also copy the serial number from the console or use the DescribeCertificate action in the AWS Certificate Manager API Reference.

$sel:revocationReason:RevokeCertificate', revokeCertificate_revocationReason - Specifies why you revoked the certificate.

data RevokeCertificateResponse Source #

See: newRevokeCertificateResponse smart constructor.

Instances

Instances details
Eq RevokeCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RevokeCertificate

Read RevokeCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RevokeCertificate

Show RevokeCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RevokeCertificate

Generic RevokeCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RevokeCertificate

Associated Types

type Rep RevokeCertificateResponse :: Type -> Type #

NFData RevokeCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RevokeCertificate

type Rep RevokeCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RevokeCertificate

type Rep RevokeCertificateResponse = D1 ('MetaData "RevokeCertificateResponse" "Amazonka.CertificateManagerPCA.RevokeCertificate" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "RevokeCertificateResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newRevokeCertificateResponse :: RevokeCertificateResponse Source #

Create a value of RevokeCertificateResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

UpdateCertificateAuthority

data UpdateCertificateAuthority Source #

See: newUpdateCertificateAuthority smart constructor.

Instances

Instances details
Eq UpdateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UpdateCertificateAuthority

Read UpdateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UpdateCertificateAuthority

Show UpdateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UpdateCertificateAuthority

Generic UpdateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UpdateCertificateAuthority

Associated Types

type Rep UpdateCertificateAuthority :: Type -> Type #

NFData UpdateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UpdateCertificateAuthority

Hashable UpdateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UpdateCertificateAuthority

ToJSON UpdateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UpdateCertificateAuthority

AWSRequest UpdateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UpdateCertificateAuthority

ToHeaders UpdateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UpdateCertificateAuthority

ToPath UpdateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UpdateCertificateAuthority

ToQuery UpdateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UpdateCertificateAuthority

type Rep UpdateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UpdateCertificateAuthority

type Rep UpdateCertificateAuthority = D1 ('MetaData "UpdateCertificateAuthority" "Amazonka.CertificateManagerPCA.UpdateCertificateAuthority" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "UpdateCertificateAuthority'" 'PrefixI 'True) (S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CertificateAuthorityStatus)) :*: (S1 ('MetaSel ('Just "revocationConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe RevocationConfiguration)) :*: S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse UpdateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UpdateCertificateAuthority

newUpdateCertificateAuthority Source #

Create a value of UpdateCertificateAuthority with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:status:UpdateCertificateAuthority', updateCertificateAuthority_status - Status of your private CA.

$sel:revocationConfiguration:UpdateCertificateAuthority', updateCertificateAuthority_revocationConfiguration - Contains information to enable Online Certificate Status Protocol (OCSP) support, to enable a certificate revocation list (CRL), to enable both, or to enable neither. If this parameter is not supplied, existing capibilites remain unchanged. For more information, see the OcspConfiguration and CrlConfiguration types.

$sel:certificateAuthorityArn:UpdateCertificateAuthority', updateCertificateAuthority_certificateAuthorityArn - Amazon Resource Name (ARN) of the private CA that issued the certificate to be revoked. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

data UpdateCertificateAuthorityResponse Source #

Instances

Instances details
Eq UpdateCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UpdateCertificateAuthority

Read UpdateCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UpdateCertificateAuthority

Show UpdateCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UpdateCertificateAuthority

Generic UpdateCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UpdateCertificateAuthority

Associated Types

type Rep UpdateCertificateAuthorityResponse :: Type -> Type #

NFData UpdateCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UpdateCertificateAuthority

type Rep UpdateCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UpdateCertificateAuthority

type Rep UpdateCertificateAuthorityResponse = D1 ('MetaData "UpdateCertificateAuthorityResponse" "Amazonka.CertificateManagerPCA.UpdateCertificateAuthority" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "UpdateCertificateAuthorityResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newUpdateCertificateAuthorityResponse :: UpdateCertificateAuthorityResponse Source #

Create a value of UpdateCertificateAuthorityResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

DeleteCertificateAuthority

data DeleteCertificateAuthority Source #

See: newDeleteCertificateAuthority smart constructor.

Instances

Instances details
Eq DeleteCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeleteCertificateAuthority

Read DeleteCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeleteCertificateAuthority

Show DeleteCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeleteCertificateAuthority

Generic DeleteCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeleteCertificateAuthority

Associated Types

type Rep DeleteCertificateAuthority :: Type -> Type #

NFData DeleteCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeleteCertificateAuthority

Hashable DeleteCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeleteCertificateAuthority

ToJSON DeleteCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeleteCertificateAuthority

AWSRequest DeleteCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeleteCertificateAuthority

ToHeaders DeleteCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeleteCertificateAuthority

ToPath DeleteCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeleteCertificateAuthority

ToQuery DeleteCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeleteCertificateAuthority

type Rep DeleteCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeleteCertificateAuthority

type Rep DeleteCertificateAuthority = D1 ('MetaData "DeleteCertificateAuthority" "Amazonka.CertificateManagerPCA.DeleteCertificateAuthority" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "DeleteCertificateAuthority'" 'PrefixI 'True) (S1 ('MetaSel ('Just "permanentDeletionTimeInDays") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DeleteCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeleteCertificateAuthority

newDeleteCertificateAuthority Source #

Create a value of DeleteCertificateAuthority with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:permanentDeletionTimeInDays:DeleteCertificateAuthority', deleteCertificateAuthority_permanentDeletionTimeInDays - The number of days to make a CA restorable after it has been deleted. This can be anywhere from 7 to 30 days, with 30 being the default.

$sel:certificateAuthorityArn:DeleteCertificateAuthority', deleteCertificateAuthority_certificateAuthorityArn - The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must have the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

data DeleteCertificateAuthorityResponse Source #

Instances

Instances details
Eq DeleteCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeleteCertificateAuthority

Read DeleteCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeleteCertificateAuthority

Show DeleteCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeleteCertificateAuthority

Generic DeleteCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeleteCertificateAuthority

Associated Types

type Rep DeleteCertificateAuthorityResponse :: Type -> Type #

NFData DeleteCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeleteCertificateAuthority

type Rep DeleteCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeleteCertificateAuthority

type Rep DeleteCertificateAuthorityResponse = D1 ('MetaData "DeleteCertificateAuthorityResponse" "Amazonka.CertificateManagerPCA.DeleteCertificateAuthority" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "DeleteCertificateAuthorityResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newDeleteCertificateAuthorityResponse :: DeleteCertificateAuthorityResponse Source #

Create a value of DeleteCertificateAuthorityResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

GetCertificateAuthorityCsr

data GetCertificateAuthorityCsr Source #

See: newGetCertificateAuthorityCsr smart constructor.

Instances

Instances details
Eq GetCertificateAuthorityCsr Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr

Read GetCertificateAuthorityCsr Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr

Show GetCertificateAuthorityCsr Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr

Generic GetCertificateAuthorityCsr Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr

Associated Types

type Rep GetCertificateAuthorityCsr :: Type -> Type #

NFData GetCertificateAuthorityCsr Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr

Hashable GetCertificateAuthorityCsr Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr

ToJSON GetCertificateAuthorityCsr Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr

AWSRequest GetCertificateAuthorityCsr Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr

ToHeaders GetCertificateAuthorityCsr Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr

ToPath GetCertificateAuthorityCsr Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr

ToQuery GetCertificateAuthorityCsr Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr

type Rep GetCertificateAuthorityCsr Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr

type Rep GetCertificateAuthorityCsr = D1 ('MetaData "GetCertificateAuthorityCsr" "Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "GetCertificateAuthorityCsr'" 'PrefixI 'True) (S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse GetCertificateAuthorityCsr Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr

newGetCertificateAuthorityCsr Source #

Create a value of GetCertificateAuthorityCsr with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificateAuthorityArn:GetCertificateAuthorityCsr', getCertificateAuthorityCsr_certificateAuthorityArn - The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

data GetCertificateAuthorityCsrResponse Source #

Instances

Instances details
Eq GetCertificateAuthorityCsrResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr

Read GetCertificateAuthorityCsrResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr

Show GetCertificateAuthorityCsrResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr

Generic GetCertificateAuthorityCsrResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr

Associated Types

type Rep GetCertificateAuthorityCsrResponse :: Type -> Type #

NFData GetCertificateAuthorityCsrResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr

type Rep GetCertificateAuthorityCsrResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr

type Rep GetCertificateAuthorityCsrResponse = D1 ('MetaData "GetCertificateAuthorityCsrResponse" "Amazonka.CertificateManagerPCA.GetCertificateAuthorityCsr" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "GetCertificateAuthorityCsrResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "csr") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newGetCertificateAuthorityCsrResponse Source #

Create a value of GetCertificateAuthorityCsrResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:csr:GetCertificateAuthorityCsrResponse', getCertificateAuthorityCsrResponse_csr - The base64 PEM-encoded certificate signing request (CSR) for your private CA certificate.

$sel:httpStatus:GetCertificateAuthorityCsrResponse', getCertificateAuthorityCsrResponse_httpStatus - The response's http status code.

CreateCertificateAuthority

data CreateCertificateAuthority Source #

See: newCreateCertificateAuthority smart constructor.

Instances

Instances details
Eq CreateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthority

Read CreateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthority

Show CreateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthority

Generic CreateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthority

Associated Types

type Rep CreateCertificateAuthority :: Type -> Type #

NFData CreateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthority

Hashable CreateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthority

ToJSON CreateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthority

AWSRequest CreateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthority

ToHeaders CreateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthority

ToPath CreateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthority

ToQuery CreateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthority

type Rep CreateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthority

type Rep CreateCertificateAuthority = D1 ('MetaData "CreateCertificateAuthority" "Amazonka.CertificateManagerPCA.CreateCertificateAuthority" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "CreateCertificateAuthority'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "idempotencyToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "keyStorageSecurityStandard") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyStorageSecurityStandard)) :*: S1 ('MetaSel ('Just "revocationConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe RevocationConfiguration)))) :*: (S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty Tag))) :*: (S1 ('MetaSel ('Just "certificateAuthorityConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 CertificateAuthorityConfiguration) :*: S1 ('MetaSel ('Just "certificateAuthorityType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 CertificateAuthorityType)))))
type AWSResponse CreateCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthority

newCreateCertificateAuthority Source #

Create a value of CreateCertificateAuthority with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:idempotencyToken:CreateCertificateAuthority', createCertificateAuthority_idempotencyToken - Custom string that can be used to distinguish between calls to the CreateCertificateAuthority action. Idempotency tokens for CreateCertificateAuthority time out after five minutes. Therefore, if you call CreateCertificateAuthority multiple times with the same idempotency token within five minutes, ACM Private CA recognizes that you are requesting only certificate authority and will issue only one. If you change the idempotency token for each call, PCA recognizes that you are requesting multiple certificate authorities.

$sel:keyStorageSecurityStandard:CreateCertificateAuthority', createCertificateAuthority_keyStorageSecurityStandard - Specifies a cryptographic key management compliance standard used for handling CA keys.

Default: FIPS_140_2_LEVEL_3_OR_HIGHER

Note: FIPS_140_2_LEVEL_3_OR_HIGHER is not supported in Region ap-northeast-3. When creating a CA in the ap-northeast-3, you must provide FIPS_140_2_LEVEL_2_OR_HIGHER as the argument for KeyStorageSecurityStandard. Failure to do this results in an InvalidArgsException with the message, "A certificate authority cannot be created in this region with the specified security standard."

$sel:revocationConfiguration:CreateCertificateAuthority', createCertificateAuthority_revocationConfiguration - Contains information to enable Online Certificate Status Protocol (OCSP) support, to enable a certificate revocation list (CRL), to enable both, or to enable neither. The default is for both certificate validation mechanisms to be disabled. For more information, see the OcspConfiguration and CrlConfiguration types.

$sel:tags:CreateCertificateAuthority', createCertificateAuthority_tags - Key-value pairs that will be attached to the new private CA. You can associate up to 50 tags with a private CA. For information using tags with IAM to manage permissions, see Controlling Access Using IAM Tags.

$sel:certificateAuthorityConfiguration:CreateCertificateAuthority', createCertificateAuthority_certificateAuthorityConfiguration - Name and bit size of the private key algorithm, the name of the signing algorithm, and X.500 certificate subject information.

$sel:certificateAuthorityType:CreateCertificateAuthority', createCertificateAuthority_certificateAuthorityType - The type of the certificate authority.

data CreateCertificateAuthorityResponse Source #

Instances

Instances details
Eq CreateCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthority

Read CreateCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthority

Show CreateCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthority

Generic CreateCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthority

Associated Types

type Rep CreateCertificateAuthorityResponse :: Type -> Type #

NFData CreateCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthority

type Rep CreateCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthority

type Rep CreateCertificateAuthorityResponse = D1 ('MetaData "CreateCertificateAuthorityResponse" "Amazonka.CertificateManagerPCA.CreateCertificateAuthority" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "CreateCertificateAuthorityResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newCreateCertificateAuthorityResponse Source #

Create a value of CreateCertificateAuthorityResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificateAuthorityArn:CreateCertificateAuthorityResponse', createCertificateAuthorityResponse_certificateAuthorityArn - If successful, the Amazon Resource Name (ARN) of the certificate authority (CA). This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

$sel:httpStatus:CreateCertificateAuthorityResponse', createCertificateAuthorityResponse_httpStatus - The response's http status code.

ListCertificateAuthorities (Paginated)

data ListCertificateAuthorities Source #

See: newListCertificateAuthorities smart constructor.

Instances

Instances details
Eq ListCertificateAuthorities Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListCertificateAuthorities

Read ListCertificateAuthorities Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListCertificateAuthorities

Show ListCertificateAuthorities Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListCertificateAuthorities

Generic ListCertificateAuthorities Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListCertificateAuthorities

Associated Types

type Rep ListCertificateAuthorities :: Type -> Type #

NFData ListCertificateAuthorities Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListCertificateAuthorities

Hashable ListCertificateAuthorities Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListCertificateAuthorities

ToJSON ListCertificateAuthorities Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListCertificateAuthorities

AWSPager ListCertificateAuthorities Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListCertificateAuthorities

AWSRequest ListCertificateAuthorities Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListCertificateAuthorities

ToHeaders ListCertificateAuthorities Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListCertificateAuthorities

ToPath ListCertificateAuthorities Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListCertificateAuthorities

ToQuery ListCertificateAuthorities Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListCertificateAuthorities

type Rep ListCertificateAuthorities Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListCertificateAuthorities

type Rep ListCertificateAuthorities = D1 ('MetaData "ListCertificateAuthorities" "Amazonka.CertificateManagerPCA.ListCertificateAuthorities" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "ListCertificateAuthorities'" 'PrefixI 'True) (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "resourceOwner") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ResourceOwner)) :*: S1 ('MetaSel ('Just "maxResults") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)))))
type AWSResponse ListCertificateAuthorities Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListCertificateAuthorities

newListCertificateAuthorities :: ListCertificateAuthorities Source #

Create a value of ListCertificateAuthorities with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nextToken:ListCertificateAuthorities', listCertificateAuthorities_nextToken - Use this parameter when paginating results in a subsequent request after you receive a response with truncated results. Set it to the value of the NextToken parameter from the response you just received.

$sel:resourceOwner:ListCertificateAuthorities', listCertificateAuthorities_resourceOwner - Use this parameter to filter the returned set of certificate authorities based on their owner. The default is SELF.

$sel:maxResults:ListCertificateAuthorities', listCertificateAuthorities_maxResults - Use this parameter when paginating results to specify the maximum number of items to return in the response on each page. If additional items exist beyond the number you specify, the NextToken element is sent in the response. Use this NextToken value in a subsequent request to retrieve additional items.

data ListCertificateAuthoritiesResponse Source #

Instances

Instances details
Eq ListCertificateAuthoritiesResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListCertificateAuthorities

Read ListCertificateAuthoritiesResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListCertificateAuthorities

Show ListCertificateAuthoritiesResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListCertificateAuthorities

Generic ListCertificateAuthoritiesResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListCertificateAuthorities

Associated Types

type Rep ListCertificateAuthoritiesResponse :: Type -> Type #

NFData ListCertificateAuthoritiesResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListCertificateAuthorities

type Rep ListCertificateAuthoritiesResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListCertificateAuthorities

type Rep ListCertificateAuthoritiesResponse = D1 ('MetaData "ListCertificateAuthoritiesResponse" "Amazonka.CertificateManagerPCA.ListCertificateAuthorities" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "ListCertificateAuthoritiesResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "certificateAuthorities") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [CertificateAuthority])) :*: (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newListCertificateAuthoritiesResponse Source #

Create a value of ListCertificateAuthoritiesResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificateAuthorities:ListCertificateAuthoritiesResponse', listCertificateAuthoritiesResponse_certificateAuthorities - Summary information about each certificate authority you have created.

$sel:nextToken:ListCertificateAuthorities', listCertificateAuthoritiesResponse_nextToken - When the list is truncated, this value is present and should be used for the NextToken parameter in a subsequent pagination request.

$sel:httpStatus:ListCertificateAuthoritiesResponse', listCertificateAuthoritiesResponse_httpStatus - The response's http status code.

GetCertificate

data GetCertificate Source #

See: newGetCertificate smart constructor.

Constructors

GetCertificate' Text Text 

Instances

Instances details
Eq GetCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificate

Read GetCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificate

Show GetCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificate

Generic GetCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificate

Associated Types

type Rep GetCertificate :: Type -> Type #

NFData GetCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificate

Methods

rnf :: GetCertificate -> () #

Hashable GetCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificate

ToJSON GetCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificate

AWSRequest GetCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificate

Associated Types

type AWSResponse GetCertificate #

ToHeaders GetCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificate

ToPath GetCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificate

ToQuery GetCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificate

type Rep GetCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificate

type Rep GetCertificate = D1 ('MetaData "GetCertificate" "Amazonka.CertificateManagerPCA.GetCertificate" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "GetCertificate'" 'PrefixI 'True) (S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "certificateArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse GetCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificate

newGetCertificate Source #

Create a value of GetCertificate with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificateAuthorityArn:GetCertificate', getCertificate_certificateAuthorityArn - The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

$sel:certificateArn:GetCertificate', getCertificate_certificateArn - The ARN of the issued certificate. The ARN contains the certificate serial number and must be in the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245

data GetCertificateResponse Source #

See: newGetCertificateResponse smart constructor.

Instances

Instances details
Eq GetCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificate

Read GetCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificate

Show GetCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificate

Generic GetCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificate

Associated Types

type Rep GetCertificateResponse :: Type -> Type #

NFData GetCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificate

Methods

rnf :: GetCertificateResponse -> () #

type Rep GetCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificate

type Rep GetCertificateResponse = D1 ('MetaData "GetCertificateResponse" "Amazonka.CertificateManagerPCA.GetCertificate" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "GetCertificateResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "certificate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "certificateChain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newGetCertificateResponse Source #

Create a value of GetCertificateResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificate:GetCertificateResponse', getCertificateResponse_certificate - The base64 PEM-encoded certificate specified by the CertificateArn parameter.

$sel:certificateChain:GetCertificateResponse', getCertificateResponse_certificateChain - The base64 PEM-encoded certificate chain that chains up to the root CA certificate that you used to sign your private CA certificate.

$sel:httpStatus:GetCertificateResponse', getCertificateResponse_httpStatus - The response's http status code.

TagCertificateAuthority

data TagCertificateAuthority Source #

See: newTagCertificateAuthority smart constructor.

Instances

Instances details
Eq TagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.TagCertificateAuthority

Read TagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.TagCertificateAuthority

Show TagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.TagCertificateAuthority

Generic TagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.TagCertificateAuthority

Associated Types

type Rep TagCertificateAuthority :: Type -> Type #

NFData TagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.TagCertificateAuthority

Methods

rnf :: TagCertificateAuthority -> () #

Hashable TagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.TagCertificateAuthority

ToJSON TagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.TagCertificateAuthority

AWSRequest TagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.TagCertificateAuthority

ToHeaders TagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.TagCertificateAuthority

ToPath TagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.TagCertificateAuthority

ToQuery TagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.TagCertificateAuthority

type Rep TagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.TagCertificateAuthority

type Rep TagCertificateAuthority = D1 ('MetaData "TagCertificateAuthority" "Amazonka.CertificateManagerPCA.TagCertificateAuthority" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "TagCertificateAuthority'" 'PrefixI 'True) (S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (NonEmpty Tag))))
type AWSResponse TagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.TagCertificateAuthority

newTagCertificateAuthority Source #

Create a value of TagCertificateAuthority with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificateAuthorityArn:TagCertificateAuthority', tagCertificateAuthority_certificateAuthorityArn - The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

$sel:tags:TagCertificateAuthority', tagCertificateAuthority_tags - List of tags to be associated with the CA.

data TagCertificateAuthorityResponse Source #

See: newTagCertificateAuthorityResponse smart constructor.

Instances

Instances details
Eq TagCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.TagCertificateAuthority

Read TagCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.TagCertificateAuthority

Show TagCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.TagCertificateAuthority

Generic TagCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.TagCertificateAuthority

Associated Types

type Rep TagCertificateAuthorityResponse :: Type -> Type #

NFData TagCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.TagCertificateAuthority

type Rep TagCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.TagCertificateAuthority

type Rep TagCertificateAuthorityResponse = D1 ('MetaData "TagCertificateAuthorityResponse" "Amazonka.CertificateManagerPCA.TagCertificateAuthority" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "TagCertificateAuthorityResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newTagCertificateAuthorityResponse :: TagCertificateAuthorityResponse Source #

Create a value of TagCertificateAuthorityResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

PutPolicy

data PutPolicy Source #

See: newPutPolicy smart constructor.

Constructors

PutPolicy' Text Text 

Instances

Instances details
Eq PutPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.PutPolicy

Read PutPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.PutPolicy

Show PutPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.PutPolicy

Generic PutPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.PutPolicy

Associated Types

type Rep PutPolicy :: Type -> Type #

NFData PutPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.PutPolicy

Methods

rnf :: PutPolicy -> () #

Hashable PutPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.PutPolicy

ToJSON PutPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.PutPolicy

AWSRequest PutPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.PutPolicy

Associated Types

type AWSResponse PutPolicy #

ToHeaders PutPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.PutPolicy

Methods

toHeaders :: PutPolicy -> [Header] #

ToPath PutPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.PutPolicy

ToQuery PutPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.PutPolicy

type Rep PutPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.PutPolicy

type Rep PutPolicy = D1 ('MetaData "PutPolicy" "Amazonka.CertificateManagerPCA.PutPolicy" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "PutPolicy'" 'PrefixI 'True) (S1 ('MetaSel ('Just "resourceArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "policy") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse PutPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.PutPolicy

newPutPolicy Source #

Create a value of PutPolicy with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:resourceArn:PutPolicy', putPolicy_resourceArn - The Amazon Resource Number (ARN) of the private CA to associate with the policy. The ARN of the CA can be found by calling the ListCertificateAuthorities action.

$sel:policy:PutPolicy', putPolicy_policy - The path and file name of a JSON-formatted IAM policy to attach to the specified private CA resource. If this policy does not contain all required statements or if it includes any statement that is not allowed, the PutPolicy action returns an InvalidPolicyException. For information about IAM policy and statement structure, see Overview of JSON Policies.

data PutPolicyResponse Source #

See: newPutPolicyResponse smart constructor.

Constructors

PutPolicyResponse' 

Instances

Instances details
Eq PutPolicyResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.PutPolicy

Read PutPolicyResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.PutPolicy

Show PutPolicyResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.PutPolicy

Generic PutPolicyResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.PutPolicy

Associated Types

type Rep PutPolicyResponse :: Type -> Type #

NFData PutPolicyResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.PutPolicy

Methods

rnf :: PutPolicyResponse -> () #

type Rep PutPolicyResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.PutPolicy

type Rep PutPolicyResponse = D1 ('MetaData "PutPolicyResponse" "Amazonka.CertificateManagerPCA.PutPolicy" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "PutPolicyResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newPutPolicyResponse :: PutPolicyResponse Source #

Create a value of PutPolicyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

DeletePolicy

data DeletePolicy Source #

See: newDeletePolicy smart constructor.

Constructors

DeletePolicy' Text 

Instances

Instances details
Eq DeletePolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePolicy

Read DeletePolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePolicy

Show DeletePolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePolicy

Generic DeletePolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePolicy

Associated Types

type Rep DeletePolicy :: Type -> Type #

NFData DeletePolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePolicy

Methods

rnf :: DeletePolicy -> () #

Hashable DeletePolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePolicy

ToJSON DeletePolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePolicy

AWSRequest DeletePolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePolicy

Associated Types

type AWSResponse DeletePolicy #

ToHeaders DeletePolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePolicy

ToPath DeletePolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePolicy

ToQuery DeletePolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePolicy

type Rep DeletePolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePolicy

type Rep DeletePolicy = D1 ('MetaData "DeletePolicy" "Amazonka.CertificateManagerPCA.DeletePolicy" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "DeletePolicy'" 'PrefixI 'True) (S1 ('MetaSel ('Just "resourceArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DeletePolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePolicy

newDeletePolicy Source #

Create a value of DeletePolicy with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:resourceArn:DeletePolicy', deletePolicy_resourceArn - The Amazon Resource Number (ARN) of the private CA that will have its policy deleted. You can find the CA's ARN by calling the ListCertificateAuthorities action. The ARN value must have the form arn:aws:acm-pca:region:account:certificate-authority/01234567-89ab-cdef-0123-0123456789ab.

data DeletePolicyResponse Source #

See: newDeletePolicyResponse smart constructor.

Constructors

DeletePolicyResponse' 

Instances

Instances details
Eq DeletePolicyResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePolicy

Read DeletePolicyResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePolicy

Show DeletePolicyResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePolicy

Generic DeletePolicyResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePolicy

Associated Types

type Rep DeletePolicyResponse :: Type -> Type #

NFData DeletePolicyResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePolicy

Methods

rnf :: DeletePolicyResponse -> () #

type Rep DeletePolicyResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DeletePolicy

type Rep DeletePolicyResponse = D1 ('MetaData "DeletePolicyResponse" "Amazonka.CertificateManagerPCA.DeletePolicy" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "DeletePolicyResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newDeletePolicyResponse :: DeletePolicyResponse Source #

Create a value of DeletePolicyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

DescribeCertificateAuthority

data DescribeCertificateAuthority Source #

See: newDescribeCertificateAuthority smart constructor.

Instances

Instances details
Eq DescribeCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthority

Read DescribeCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthority

Show DescribeCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthority

Generic DescribeCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthority

Associated Types

type Rep DescribeCertificateAuthority :: Type -> Type #

NFData DescribeCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthority

Hashable DescribeCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthority

ToJSON DescribeCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthority

AWSRequest DescribeCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthority

ToHeaders DescribeCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthority

ToPath DescribeCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthority

ToQuery DescribeCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthority

type Rep DescribeCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthority

type Rep DescribeCertificateAuthority = D1 ('MetaData "DescribeCertificateAuthority" "Amazonka.CertificateManagerPCA.DescribeCertificateAuthority" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "DescribeCertificateAuthority'" 'PrefixI 'True) (S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DescribeCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthority

newDescribeCertificateAuthority Source #

Create a value of DescribeCertificateAuthority with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificateAuthorityArn:DescribeCertificateAuthority', describeCertificateAuthority_certificateAuthorityArn - The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

data DescribeCertificateAuthorityResponse Source #

Instances

Instances details
Eq DescribeCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthority

Read DescribeCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthority

Show DescribeCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthority

Generic DescribeCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthority

NFData DescribeCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthority

type Rep DescribeCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.DescribeCertificateAuthority

type Rep DescribeCertificateAuthorityResponse = D1 ('MetaData "DescribeCertificateAuthorityResponse" "Amazonka.CertificateManagerPCA.DescribeCertificateAuthority" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "DescribeCertificateAuthorityResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "certificateAuthority") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CertificateAuthority)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newDescribeCertificateAuthorityResponse Source #

Create a value of DescribeCertificateAuthorityResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificateAuthority:DescribeCertificateAuthorityResponse', describeCertificateAuthorityResponse_certificateAuthority - A CertificateAuthority structure that contains information about your private CA.

$sel:httpStatus:DescribeCertificateAuthorityResponse', describeCertificateAuthorityResponse_httpStatus - The response's http status code.

RestoreCertificateAuthority

data RestoreCertificateAuthority Source #

See: newRestoreCertificateAuthority smart constructor.

Instances

Instances details
Eq RestoreCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RestoreCertificateAuthority

Read RestoreCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RestoreCertificateAuthority

Show RestoreCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RestoreCertificateAuthority

Generic RestoreCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RestoreCertificateAuthority

Associated Types

type Rep RestoreCertificateAuthority :: Type -> Type #

NFData RestoreCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RestoreCertificateAuthority

Hashable RestoreCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RestoreCertificateAuthority

ToJSON RestoreCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RestoreCertificateAuthority

AWSRequest RestoreCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RestoreCertificateAuthority

ToHeaders RestoreCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RestoreCertificateAuthority

ToPath RestoreCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RestoreCertificateAuthority

ToQuery RestoreCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RestoreCertificateAuthority

type Rep RestoreCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RestoreCertificateAuthority

type Rep RestoreCertificateAuthority = D1 ('MetaData "RestoreCertificateAuthority" "Amazonka.CertificateManagerPCA.RestoreCertificateAuthority" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "RestoreCertificateAuthority'" 'PrefixI 'True) (S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse RestoreCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RestoreCertificateAuthority

newRestoreCertificateAuthority Source #

Create a value of RestoreCertificateAuthority with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificateAuthorityArn:RestoreCertificateAuthority', restoreCertificateAuthority_certificateAuthorityArn - The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

data RestoreCertificateAuthorityResponse Source #

Instances

Instances details
Eq RestoreCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RestoreCertificateAuthority

Read RestoreCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RestoreCertificateAuthority

Show RestoreCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RestoreCertificateAuthority

Generic RestoreCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RestoreCertificateAuthority

NFData RestoreCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RestoreCertificateAuthority

type Rep RestoreCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.RestoreCertificateAuthority

type Rep RestoreCertificateAuthorityResponse = D1 ('MetaData "RestoreCertificateAuthorityResponse" "Amazonka.CertificateManagerPCA.RestoreCertificateAuthority" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "RestoreCertificateAuthorityResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newRestoreCertificateAuthorityResponse :: RestoreCertificateAuthorityResponse Source #

Create a value of RestoreCertificateAuthorityResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

IssueCertificate

data IssueCertificate Source #

See: newIssueCertificate smart constructor.

Instances

Instances details
Eq IssueCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.IssueCertificate

Read IssueCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.IssueCertificate

Show IssueCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.IssueCertificate

Generic IssueCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.IssueCertificate

Associated Types

type Rep IssueCertificate :: Type -> Type #

NFData IssueCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.IssueCertificate

Methods

rnf :: IssueCertificate -> () #

Hashable IssueCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.IssueCertificate

ToJSON IssueCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.IssueCertificate

AWSRequest IssueCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.IssueCertificate

Associated Types

type AWSResponse IssueCertificate #

ToHeaders IssueCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.IssueCertificate

ToPath IssueCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.IssueCertificate

ToQuery IssueCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.IssueCertificate

type Rep IssueCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.IssueCertificate

type Rep IssueCertificate = D1 ('MetaData "IssueCertificate" "Amazonka.CertificateManagerPCA.IssueCertificate" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "IssueCertificate'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "idempotencyToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "apiPassthrough") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ApiPassthrough))) :*: (S1 ('MetaSel ('Just "templateArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "validityNotBefore") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Validity)))) :*: ((S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "csr") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Base64)) :*: (S1 ('MetaSel ('Just "signingAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 SigningAlgorithm) :*: S1 ('MetaSel ('Just "validity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Validity)))))
type AWSResponse IssueCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.IssueCertificate

newIssueCertificate Source #

Create a value of IssueCertificate with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:idempotencyToken:IssueCertificate', issueCertificate_idempotencyToken - Alphanumeric string that can be used to distinguish between calls to the IssueCertificate action. Idempotency tokens for IssueCertificate time out after one minute. Therefore, if you call IssueCertificate multiple times with the same idempotency token within one minute, ACM Private CA recognizes that you are requesting only one certificate and will issue only one. If you change the idempotency token for each call, PCA recognizes that you are requesting multiple certificates.

$sel:apiPassthrough:IssueCertificate', issueCertificate_apiPassthrough - Specifies X.509 certificate information to be included in the issued certificate. An APIPassthrough or APICSRPassthrough template variant must be selected, or else this parameter is ignored. For more information about using these templates, see Understanding Certificate Templates.

If conflicting or duplicate certificate information is supplied during certificate issuance, ACM Private CA applies order of operation rules to determine what information is used.

$sel:templateArn:IssueCertificate', issueCertificate_templateArn - Specifies a custom configuration template to use when issuing a certificate. If this parameter is not provided, ACM Private CA defaults to the EndEntityCertificate/V1 template. For CA certificates, you should choose the shortest path length that meets your needs. The path length is indicated by the PathLenN portion of the ARN, where N is the CA depth.

Note: The CA depth configured on a subordinate CA certificate must not exceed the limit set by its parents in the CA hierarchy.

For a list of TemplateArn values supported by ACM Private CA, see Understanding Certificate Templates.

$sel:validityNotBefore:IssueCertificate', issueCertificate_validityNotBefore - Information describing the start of the validity period of the certificate. This parameter sets the “Not Before" date for the certificate.

By default, when issuing a certificate, ACM Private CA sets the "Not Before" date to the issuance time minus 60 minutes. This compensates for clock inconsistencies across computer systems. The ValidityNotBefore parameter can be used to customize the “Not Before” value.

Unlike the Validity parameter, the ValidityNotBefore parameter is optional.

The ValidityNotBefore value is expressed as an explicit date and time, using the Validity type value ABSOLUTE. For more information, see Validity in this API reference and Validity in RFC 5280.

$sel:certificateAuthorityArn:IssueCertificate', issueCertificate_certificateAuthorityArn - The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

$sel:csr:IssueCertificate', issueCertificate_csr - The certificate signing request (CSR) for the certificate you want to issue. As an example, you can use the following OpenSSL command to create the CSR and a 2048 bit RSA private key.

openssl req -new -newkey rsa:2048 -days 365 -keyout private/test_cert_priv_key.pem -out csr/test_cert_.csr

If you have a configuration file, you can then use the following OpenSSL command. The usr_cert block in the configuration file contains your X509 version 3 extensions.

openssl req -new -config openssl_rsa.cnf -extensions usr_cert -newkey rsa:2048 -days -365 -keyout private/test_cert_priv_key.pem -out csr/test_cert_.csr

Note: A CSR must provide either a subject name or a /subject alternative name/ or the request will be rejected.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:signingAlgorithm:IssueCertificate', issueCertificate_signingAlgorithm - The name of the algorithm that will be used to sign the certificate to be issued.

This parameter should not be confused with the SigningAlgorithm parameter used to sign a CSR in the CreateCertificateAuthority action.

$sel:validity:IssueCertificate', issueCertificate_validity - Information describing the end of the validity period of the certificate. This parameter sets the “Not After” date for the certificate.

Certificate validity is the period of time during which a certificate is valid. Validity can be expressed as an explicit date and time when the certificate expires, or as a span of time after issuance, stated in days, months, or years. For more information, see Validity in RFC 5280.

This value is unaffected when ValidityNotBefore is also specified. For example, if Validity is set to 20 days in the future, the certificate will expire 20 days from issuance time regardless of the ValidityNotBefore value.

The end of the validity period configured on a certificate must not exceed the limit set on its parents in the CA hierarchy.

data IssueCertificateResponse Source #

See: newIssueCertificateResponse smart constructor.

Instances

Instances details
Eq IssueCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.IssueCertificate

Read IssueCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.IssueCertificate

Show IssueCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.IssueCertificate

Generic IssueCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.IssueCertificate

Associated Types

type Rep IssueCertificateResponse :: Type -> Type #

NFData IssueCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.IssueCertificate

type Rep IssueCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.IssueCertificate

type Rep IssueCertificateResponse = D1 ('MetaData "IssueCertificateResponse" "Amazonka.CertificateManagerPCA.IssueCertificate" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "IssueCertificateResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "certificateArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newIssueCertificateResponse Source #

Create a value of IssueCertificateResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificateArn:IssueCertificateResponse', issueCertificateResponse_certificateArn - The Amazon Resource Name (ARN) of the issued certificate and the certificate serial number. This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245

$sel:httpStatus:IssueCertificateResponse', issueCertificateResponse_httpStatus - The response's http status code.

GetCertificateAuthorityCertificate

data GetCertificateAuthorityCertificate Source #

Instances

Instances details
Eq GetCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate

Read GetCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate

Show GetCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate

Generic GetCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate

Associated Types

type Rep GetCertificateAuthorityCertificate :: Type -> Type #

NFData GetCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate

Hashable GetCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate

ToJSON GetCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate

AWSRequest GetCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate

ToHeaders GetCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate

ToPath GetCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate

ToQuery GetCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate

type Rep GetCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate

type Rep GetCertificateAuthorityCertificate = D1 ('MetaData "GetCertificateAuthorityCertificate" "Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "GetCertificateAuthorityCertificate'" 'PrefixI 'True) (S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse GetCertificateAuthorityCertificate Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate

newGetCertificateAuthorityCertificate Source #

Create a value of GetCertificateAuthorityCertificate with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificateAuthorityArn:GetCertificateAuthorityCertificate', getCertificateAuthorityCertificate_certificateAuthorityArn - The Amazon Resource Name (ARN) of your private CA. This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

data GetCertificateAuthorityCertificateResponse Source #

Instances

Instances details
Eq GetCertificateAuthorityCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate

Read GetCertificateAuthorityCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate

Show GetCertificateAuthorityCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate

Generic GetCertificateAuthorityCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate

NFData GetCertificateAuthorityCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate

type Rep GetCertificateAuthorityCertificateResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate

type Rep GetCertificateAuthorityCertificateResponse = D1 ('MetaData "GetCertificateAuthorityCertificateResponse" "Amazonka.CertificateManagerPCA.GetCertificateAuthorityCertificate" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "GetCertificateAuthorityCertificateResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "certificate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "certificateChain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newGetCertificateAuthorityCertificateResponse Source #

Create a value of GetCertificateAuthorityCertificateResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificate:GetCertificateAuthorityCertificateResponse', getCertificateAuthorityCertificateResponse_certificate - Base64-encoded certificate authority (CA) certificate.

$sel:certificateChain:GetCertificateAuthorityCertificateResponse', getCertificateAuthorityCertificateResponse_certificateChain - Base64-encoded certificate chain that includes any intermediate certificates and chains up to root certificate that you used to sign your private CA certificate. The chain does not include your private CA certificate. If this is a root CA, the value will be null.

$sel:httpStatus:GetCertificateAuthorityCertificateResponse', getCertificateAuthorityCertificateResponse_httpStatus - The response's http status code.

ListPermissions (Paginated)

data ListPermissions Source #

See: newListPermissions smart constructor.

Instances

Instances details
Eq ListPermissions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListPermissions

Read ListPermissions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListPermissions

Show ListPermissions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListPermissions

Generic ListPermissions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListPermissions

Associated Types

type Rep ListPermissions :: Type -> Type #

NFData ListPermissions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListPermissions

Methods

rnf :: ListPermissions -> () #

Hashable ListPermissions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListPermissions

ToJSON ListPermissions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListPermissions

AWSPager ListPermissions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListPermissions

AWSRequest ListPermissions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListPermissions

Associated Types

type AWSResponse ListPermissions #

ToHeaders ListPermissions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListPermissions

ToPath ListPermissions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListPermissions

ToQuery ListPermissions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListPermissions

type Rep ListPermissions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListPermissions

type Rep ListPermissions = D1 ('MetaData "ListPermissions" "Amazonka.CertificateManagerPCA.ListPermissions" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "ListPermissions'" 'PrefixI 'True) (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "maxResults") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse ListPermissions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListPermissions

newListPermissions Source #

Create a value of ListPermissions with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nextToken:ListPermissions', listPermissions_nextToken - When paginating results, use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextToken from the response you just received.

$sel:maxResults:ListPermissions', listPermissions_maxResults - When paginating results, use this parameter to specify the maximum number of items to return in the response. If additional items exist beyond the number you specify, the NextToken element is sent in the response. Use this NextToken value in a subsequent request to retrieve additional items.

$sel:certificateAuthorityArn:ListPermissions', listPermissions_certificateAuthorityArn - The Amazon Resource Number (ARN) of the private CA to inspect. You can find the ARN by calling the ListCertificateAuthorities action. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 You can get a private CA's ARN by running the ListCertificateAuthorities action.

data ListPermissionsResponse Source #

See: newListPermissionsResponse smart constructor.

Instances

Instances details
Eq ListPermissionsResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListPermissions

Read ListPermissionsResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListPermissions

Show ListPermissionsResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListPermissions

Generic ListPermissionsResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListPermissions

Associated Types

type Rep ListPermissionsResponse :: Type -> Type #

NFData ListPermissionsResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListPermissions

Methods

rnf :: ListPermissionsResponse -> () #

type Rep ListPermissionsResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListPermissions

type Rep ListPermissionsResponse = D1 ('MetaData "ListPermissionsResponse" "Amazonka.CertificateManagerPCA.ListPermissions" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "ListPermissionsResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "permissions") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Permission])) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newListPermissionsResponse Source #

Create a value of ListPermissionsResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nextToken:ListPermissions', listPermissionsResponse_nextToken - When the list is truncated, this value is present and should be used for the NextToken parameter in a subsequent pagination request.

$sel:permissions:ListPermissionsResponse', listPermissionsResponse_permissions - Summary information about each permission assigned by the specified private CA, including the action enabled, the policy provided, and the time of creation.

$sel:httpStatus:ListPermissionsResponse', listPermissionsResponse_httpStatus - The response's http status code.

UntagCertificateAuthority

data UntagCertificateAuthority Source #

See: newUntagCertificateAuthority smart constructor.

Instances

Instances details
Eq UntagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UntagCertificateAuthority

Read UntagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UntagCertificateAuthority

Show UntagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UntagCertificateAuthority

Generic UntagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UntagCertificateAuthority

Associated Types

type Rep UntagCertificateAuthority :: Type -> Type #

NFData UntagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UntagCertificateAuthority

Hashable UntagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UntagCertificateAuthority

ToJSON UntagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UntagCertificateAuthority

AWSRequest UntagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UntagCertificateAuthority

ToHeaders UntagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UntagCertificateAuthority

ToPath UntagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UntagCertificateAuthority

ToQuery UntagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UntagCertificateAuthority

type Rep UntagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UntagCertificateAuthority

type Rep UntagCertificateAuthority = D1 ('MetaData "UntagCertificateAuthority" "Amazonka.CertificateManagerPCA.UntagCertificateAuthority" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "UntagCertificateAuthority'" 'PrefixI 'True) (S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (NonEmpty Tag))))
type AWSResponse UntagCertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UntagCertificateAuthority

newUntagCertificateAuthority Source #

Create a value of UntagCertificateAuthority with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificateAuthorityArn:UntagCertificateAuthority', untagCertificateAuthority_certificateAuthorityArn - The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

$sel:tags:UntagCertificateAuthority', untagCertificateAuthority_tags - List of tags to be removed from the CA.

data UntagCertificateAuthorityResponse Source #

See: newUntagCertificateAuthorityResponse smart constructor.

Instances

Instances details
Eq UntagCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UntagCertificateAuthority

Read UntagCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UntagCertificateAuthority

Show UntagCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UntagCertificateAuthority

Generic UntagCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UntagCertificateAuthority

Associated Types

type Rep UntagCertificateAuthorityResponse :: Type -> Type #

NFData UntagCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UntagCertificateAuthority

type Rep UntagCertificateAuthorityResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.UntagCertificateAuthority

type Rep UntagCertificateAuthorityResponse = D1 ('MetaData "UntagCertificateAuthorityResponse" "Amazonka.CertificateManagerPCA.UntagCertificateAuthority" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "UntagCertificateAuthorityResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newUntagCertificateAuthorityResponse :: UntagCertificateAuthorityResponse Source #

Create a value of UntagCertificateAuthorityResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

CreateCertificateAuthorityAuditReport

data CreateCertificateAuthorityAuditReport Source #

Instances

Instances details
Eq CreateCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport

Read CreateCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport

Show CreateCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport

Generic CreateCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport

NFData CreateCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport

Hashable CreateCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport

ToJSON CreateCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport

AWSRequest CreateCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport

ToHeaders CreateCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport

ToPath CreateCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport

ToQuery CreateCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport

type Rep CreateCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport

type Rep CreateCertificateAuthorityAuditReport = D1 ('MetaData "CreateCertificateAuthorityAuditReport" "Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "CreateCertificateAuthorityAuditReport'" 'PrefixI 'True) (S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "s3BucketName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "auditReportResponseFormat") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 AuditReportResponseFormat))))
type AWSResponse CreateCertificateAuthorityAuditReport Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport

newCreateCertificateAuthorityAuditReport Source #

Create a value of CreateCertificateAuthorityAuditReport with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificateAuthorityArn:CreateCertificateAuthorityAuditReport', createCertificateAuthorityAuditReport_certificateAuthorityArn - The Amazon Resource Name (ARN) of the CA to be audited. This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

$sel:s3BucketName:CreateCertificateAuthorityAuditReport', createCertificateAuthorityAuditReport_s3BucketName - The name of the S3 bucket that will contain the audit report.

$sel:auditReportResponseFormat:CreateCertificateAuthorityAuditReport', createCertificateAuthorityAuditReport_auditReportResponseFormat - The format in which to create the report. This can be either JSON or CSV.

data CreateCertificateAuthorityAuditReportResponse Source #

Instances

Instances details
Eq CreateCertificateAuthorityAuditReportResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport

Read CreateCertificateAuthorityAuditReportResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport

Show CreateCertificateAuthorityAuditReportResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport

Generic CreateCertificateAuthorityAuditReportResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport

NFData CreateCertificateAuthorityAuditReportResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport

type Rep CreateCertificateAuthorityAuditReportResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport

type Rep CreateCertificateAuthorityAuditReportResponse = D1 ('MetaData "CreateCertificateAuthorityAuditReportResponse" "Amazonka.CertificateManagerPCA.CreateCertificateAuthorityAuditReport" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "CreateCertificateAuthorityAuditReportResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "s3Key") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "auditReportId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newCreateCertificateAuthorityAuditReportResponse Source #

Create a value of CreateCertificateAuthorityAuditReportResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:s3Key:CreateCertificateAuthorityAuditReportResponse', createCertificateAuthorityAuditReportResponse_s3Key - The key that uniquely identifies the report file in your S3 bucket.

$sel:auditReportId:CreateCertificateAuthorityAuditReportResponse', createCertificateAuthorityAuditReportResponse_auditReportId - An alphanumeric string that contains a report identifier.

$sel:httpStatus:CreateCertificateAuthorityAuditReportResponse', createCertificateAuthorityAuditReportResponse_httpStatus - The response's http status code.

ListTags (Paginated)

data ListTags Source #

See: newListTags smart constructor.

Constructors

ListTags' (Maybe Text) (Maybe Natural) Text 

Instances

Instances details
Eq ListTags Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListTags

Read ListTags Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListTags

Show ListTags Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListTags

Generic ListTags Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListTags

Associated Types

type Rep ListTags :: Type -> Type #

Methods

from :: ListTags -> Rep ListTags x #

to :: Rep ListTags x -> ListTags #

NFData ListTags Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListTags

Methods

rnf :: ListTags -> () #

Hashable ListTags Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListTags

Methods

hashWithSalt :: Int -> ListTags -> Int #

hash :: ListTags -> Int #

ToJSON ListTags Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListTags

AWSPager ListTags Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListTags

AWSRequest ListTags Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListTags

Associated Types

type AWSResponse ListTags #

ToHeaders ListTags Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListTags

Methods

toHeaders :: ListTags -> [Header] #

ToPath ListTags Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListTags

ToQuery ListTags Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListTags

type Rep ListTags Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListTags

type Rep ListTags = D1 ('MetaData "ListTags" "Amazonka.CertificateManagerPCA.ListTags" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "ListTags'" 'PrefixI 'True) (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "maxResults") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse ListTags Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListTags

newListTags Source #

Create a value of ListTags with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nextToken:ListTags', listTags_nextToken - Use this parameter when paginating results in a subsequent request after you receive a response with truncated results. Set it to the value of NextToken from the response you just received.

$sel:maxResults:ListTags', listTags_maxResults - Use this parameter when paginating results to specify the maximum number of items to return in the response. If additional items exist beyond the number you specify, the NextToken element is sent in the response. Use this NextToken value in a subsequent request to retrieve additional items.

$sel:certificateAuthorityArn:ListTags', listTags_certificateAuthorityArn - The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

data ListTagsResponse Source #

See: newListTagsResponse smart constructor.

Instances

Instances details
Eq ListTagsResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListTags

Read ListTagsResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListTags

Show ListTagsResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListTags

Generic ListTagsResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListTags

Associated Types

type Rep ListTagsResponse :: Type -> Type #

NFData ListTagsResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListTags

Methods

rnf :: ListTagsResponse -> () #

type Rep ListTagsResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.ListTags

type Rep ListTagsResponse = D1 ('MetaData "ListTagsResponse" "Amazonka.CertificateManagerPCA.ListTags" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "ListTagsResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty Tag))) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newListTagsResponse Source #

Create a value of ListTagsResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nextToken:ListTags', listTagsResponse_nextToken - When the list is truncated, this value is present and should be used for the NextToken parameter in a subsequent pagination request.

$sel:tags:ListTagsResponse', listTagsResponse_tags - The tags associated with your private CA.

$sel:httpStatus:ListTagsResponse', listTagsResponse_httpStatus - The response's http status code.

GetPolicy

data GetPolicy Source #

See: newGetPolicy smart constructor.

Constructors

GetPolicy' Text 

Instances

Instances details
Eq GetPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetPolicy

Read GetPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetPolicy

Show GetPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetPolicy

Generic GetPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetPolicy

Associated Types

type Rep GetPolicy :: Type -> Type #

NFData GetPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetPolicy

Methods

rnf :: GetPolicy -> () #

Hashable GetPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetPolicy

ToJSON GetPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetPolicy

AWSRequest GetPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetPolicy

Associated Types

type AWSResponse GetPolicy #

ToHeaders GetPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetPolicy

Methods

toHeaders :: GetPolicy -> [Header] #

ToPath GetPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetPolicy

ToQuery GetPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetPolicy

type Rep GetPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetPolicy

type Rep GetPolicy = D1 ('MetaData "GetPolicy" "Amazonka.CertificateManagerPCA.GetPolicy" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "GetPolicy'" 'PrefixI 'True) (S1 ('MetaSel ('Just "resourceArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse GetPolicy Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetPolicy

newGetPolicy Source #

Create a value of GetPolicy with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:resourceArn:GetPolicy', getPolicy_resourceArn - The Amazon Resource Number (ARN) of the private CA that will have its policy retrieved. You can find the CA's ARN by calling the ListCertificateAuthorities action.

data GetPolicyResponse Source #

See: newGetPolicyResponse smart constructor.

Instances

Instances details
Eq GetPolicyResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetPolicy

Read GetPolicyResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetPolicy

Show GetPolicyResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetPolicy

Generic GetPolicyResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetPolicy

Associated Types

type Rep GetPolicyResponse :: Type -> Type #

NFData GetPolicyResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetPolicy

Methods

rnf :: GetPolicyResponse -> () #

type Rep GetPolicyResponse Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.GetPolicy

type Rep GetPolicyResponse = D1 ('MetaData "GetPolicyResponse" "Amazonka.CertificateManagerPCA.GetPolicy" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "GetPolicyResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "policy") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newGetPolicyResponse Source #

Create a value of GetPolicyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:policy:GetPolicyResponse', getPolicyResponse_policy - The policy attached to the private CA as a JSON document.

$sel:httpStatus:GetPolicyResponse', getPolicyResponse_httpStatus - The response's http status code.

Types

AccessMethodType

newtype AccessMethodType Source #

Instances

Instances details
Eq AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

Ord AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

Read AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

Show AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

Generic AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

Associated Types

type Rep AccessMethodType :: Type -> Type #

NFData AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

Methods

rnf :: AccessMethodType -> () #

Hashable AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

ToJSON AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

ToJSONKey AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

FromJSON AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

FromJSONKey AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

ToLog AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

ToHeader AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

ToQuery AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

FromXML AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

ToXML AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

ToByteString AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

FromText AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

ToText AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

type Rep AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

type Rep AccessMethodType = D1 ('MetaData "AccessMethodType" "Amazonka.CertificateManagerPCA.Types.AccessMethodType" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'True) (C1 ('MetaCons "AccessMethodType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAccessMethodType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ActionType

newtype ActionType Source #

Constructors

ActionType' 

Fields

Instances

Instances details
Eq ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

Ord ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

Read ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

Show ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

Generic ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

Associated Types

type Rep ActionType :: Type -> Type #

NFData ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

Methods

rnf :: ActionType -> () #

Hashable ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

ToJSON ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

ToJSONKey ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

FromJSON ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

FromJSONKey ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

ToLog ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

ToHeader ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

ToQuery ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

FromXML ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

ToXML ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

Methods

toXML :: ActionType -> XML #

ToByteString ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

FromText ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

ToText ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

Methods

toText :: ActionType -> Text #

type Rep ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

type Rep ActionType = D1 ('MetaData "ActionType" "Amazonka.CertificateManagerPCA.Types.ActionType" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'True) (C1 ('MetaCons "ActionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromActionType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AuditReportResponseFormat

newtype AuditReportResponseFormat Source #

Instances

Instances details
Eq AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

Ord AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

Read AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

Show AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

Generic AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

Associated Types

type Rep AuditReportResponseFormat :: Type -> Type #

NFData AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

Hashable AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

ToJSON AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

ToJSONKey AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

FromJSON AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

FromJSONKey AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

ToLog AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

ToHeader AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

ToQuery AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

FromXML AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

ToXML AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

ToByteString AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

FromText AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

ToText AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

type Rep AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

type Rep AuditReportResponseFormat = D1 ('MetaData "AuditReportResponseFormat" "Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'True) (C1 ('MetaCons "AuditReportResponseFormat'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAuditReportResponseFormat") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AuditReportStatus

newtype AuditReportStatus Source #

Instances

Instances details
Eq AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

Ord AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

Read AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

Show AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

Generic AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

Associated Types

type Rep AuditReportStatus :: Type -> Type #

NFData AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

Methods

rnf :: AuditReportStatus -> () #

Hashable AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

ToJSON AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

ToJSONKey AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

FromJSON AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

FromJSONKey AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

ToLog AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

ToHeader AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

ToQuery AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

FromXML AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

ToXML AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

ToByteString AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

FromText AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

ToText AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

type Rep AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

type Rep AuditReportStatus = D1 ('MetaData "AuditReportStatus" "Amazonka.CertificateManagerPCA.Types.AuditReportStatus" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'True) (C1 ('MetaCons "AuditReportStatus'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAuditReportStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

CertificateAuthorityStatus

newtype CertificateAuthorityStatus Source #

Instances

Instances details
Eq CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

Ord CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

Read CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

Show CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

Generic CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

Associated Types

type Rep CertificateAuthorityStatus :: Type -> Type #

NFData CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

Hashable CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

ToJSON CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

ToJSONKey CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

FromJSON CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

FromJSONKey CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

ToLog CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

ToHeader CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

ToQuery CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

FromXML CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

ToXML CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

ToByteString CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

FromText CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

ToText CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

type Rep CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

type Rep CertificateAuthorityStatus = D1 ('MetaData "CertificateAuthorityStatus" "Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'True) (C1 ('MetaCons "CertificateAuthorityStatus'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromCertificateAuthorityStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

CertificateAuthorityType

newtype CertificateAuthorityType Source #

Instances

Instances details
Eq CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

Ord CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

Read CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

Show CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

Generic CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

Associated Types

type Rep CertificateAuthorityType :: Type -> Type #

NFData CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

Hashable CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

ToJSON CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

ToJSONKey CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

FromJSON CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

FromJSONKey CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

ToLog CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

ToHeader CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

ToQuery CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

FromXML CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

ToXML CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

ToByteString CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

FromText CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

ToText CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

type Rep CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

type Rep CertificateAuthorityType = D1 ('MetaData "CertificateAuthorityType" "Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'True) (C1 ('MetaCons "CertificateAuthorityType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromCertificateAuthorityType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ExtendedKeyUsageType

newtype ExtendedKeyUsageType Source #

Instances

Instances details
Eq ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

Ord ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

Read ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

Show ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

Generic ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

Associated Types

type Rep ExtendedKeyUsageType :: Type -> Type #

NFData ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

Methods

rnf :: ExtendedKeyUsageType -> () #

Hashable ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

ToJSON ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

ToJSONKey ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

FromJSON ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

FromJSONKey ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

ToLog ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

ToHeader ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

ToQuery ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

FromXML ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

ToXML ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

ToByteString ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

FromText ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

ToText ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

type Rep ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

type Rep ExtendedKeyUsageType = D1 ('MetaData "ExtendedKeyUsageType" "Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'True) (C1 ('MetaCons "ExtendedKeyUsageType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromExtendedKeyUsageType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

FailureReason

newtype FailureReason Source #

Constructors

FailureReason' 

Instances

Instances details
Eq FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

Ord FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

Read FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

Show FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

Generic FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

Associated Types

type Rep FailureReason :: Type -> Type #

NFData FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

Methods

rnf :: FailureReason -> () #

Hashable FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

ToJSON FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

ToJSONKey FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

FromJSON FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

FromJSONKey FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

ToLog FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

ToHeader FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

ToQuery FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

FromXML FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

ToXML FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

Methods

toXML :: FailureReason -> XML #

ToByteString FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

FromText FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

ToText FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

Methods

toText :: FailureReason -> Text #

type Rep FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

type Rep FailureReason = D1 ('MetaData "FailureReason" "Amazonka.CertificateManagerPCA.Types.FailureReason" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'True) (C1 ('MetaCons "FailureReason'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromFailureReason") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

KeyAlgorithm

newtype KeyAlgorithm Source #

Constructors

KeyAlgorithm' 

Instances

Instances details
Eq KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

Ord KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

Read KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

Show KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

Generic KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

Associated Types

type Rep KeyAlgorithm :: Type -> Type #

NFData KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

Methods

rnf :: KeyAlgorithm -> () #

Hashable KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

ToJSON KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

ToJSONKey KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

FromJSON KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

FromJSONKey KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

ToLog KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

ToHeader KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

ToQuery KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

FromXML KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

ToXML KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

Methods

toXML :: KeyAlgorithm -> XML #

ToByteString KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

FromText KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

ToText KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

Methods

toText :: KeyAlgorithm -> Text #

type Rep KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

type Rep KeyAlgorithm = D1 ('MetaData "KeyAlgorithm" "Amazonka.CertificateManagerPCA.Types.KeyAlgorithm" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'True) (C1 ('MetaCons "KeyAlgorithm'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromKeyAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

KeyStorageSecurityStandard

newtype KeyStorageSecurityStandard Source #

Instances

Instances details
Eq KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

Ord KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

Read KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

Show KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

Generic KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

Associated Types

type Rep KeyStorageSecurityStandard :: Type -> Type #

NFData KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

Hashable KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

ToJSON KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

ToJSONKey KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

FromJSON KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

FromJSONKey KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

ToLog KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

ToHeader KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

ToQuery KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

FromXML KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

ToXML KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

ToByteString KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

FromText KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

ToText KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

type Rep KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

type Rep KeyStorageSecurityStandard = D1 ('MetaData "KeyStorageSecurityStandard" "Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'True) (C1 ('MetaCons "KeyStorageSecurityStandard'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromKeyStorageSecurityStandard") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

PolicyQualifierId

newtype PolicyQualifierId Source #

Bundled Patterns

pattern PolicyQualifierId_CPS :: PolicyQualifierId 

Instances

Instances details
Eq PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

Ord PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

Read PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

Show PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

Generic PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

Associated Types

type Rep PolicyQualifierId :: Type -> Type #

NFData PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

Methods

rnf :: PolicyQualifierId -> () #

Hashable PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

ToJSON PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

ToJSONKey PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

FromJSON PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

FromJSONKey PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

ToLog PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

ToHeader PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

ToQuery PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

FromXML PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

ToXML PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

ToByteString PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

FromText PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

ToText PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

type Rep PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

type Rep PolicyQualifierId = D1 ('MetaData "PolicyQualifierId" "Amazonka.CertificateManagerPCA.Types.PolicyQualifierId" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'True) (C1 ('MetaCons "PolicyQualifierId'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromPolicyQualifierId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ResourceOwner

newtype ResourceOwner Source #

Constructors

ResourceOwner' 

Instances

Instances details
Eq ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

Ord ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

Read ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

Show ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

Generic ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

Associated Types

type Rep ResourceOwner :: Type -> Type #

NFData ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

Methods

rnf :: ResourceOwner -> () #

Hashable ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

ToJSON ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

ToJSONKey ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

FromJSON ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

FromJSONKey ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

ToLog ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

ToHeader ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

ToQuery ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

FromXML ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

ToXML ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

Methods

toXML :: ResourceOwner -> XML #

ToByteString ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

FromText ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

ToText ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

Methods

toText :: ResourceOwner -> Text #

type Rep ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

type Rep ResourceOwner = D1 ('MetaData "ResourceOwner" "Amazonka.CertificateManagerPCA.Types.ResourceOwner" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'True) (C1 ('MetaCons "ResourceOwner'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromResourceOwner") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

RevocationReason

newtype RevocationReason Source #

Instances

Instances details
Eq RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

Ord RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

Read RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

Show RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

Generic RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

Associated Types

type Rep RevocationReason :: Type -> Type #

NFData RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

Methods

rnf :: RevocationReason -> () #

Hashable RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

ToJSON RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

ToJSONKey RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

FromJSON RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

FromJSONKey RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

ToLog RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

ToHeader RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

ToQuery RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

FromXML RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

ToXML RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

ToByteString RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

FromText RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

ToText RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

type Rep RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

type Rep RevocationReason = D1 ('MetaData "RevocationReason" "Amazonka.CertificateManagerPCA.Types.RevocationReason" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'True) (C1 ('MetaCons "RevocationReason'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromRevocationReason") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

S3ObjectAcl

newtype S3ObjectAcl Source #

Constructors

S3ObjectAcl' 

Instances

Instances details
Eq S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

Ord S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

Read S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

Show S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

Generic S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

Associated Types

type Rep S3ObjectAcl :: Type -> Type #

NFData S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

Methods

rnf :: S3ObjectAcl -> () #

Hashable S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

ToJSON S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

ToJSONKey S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

FromJSON S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

FromJSONKey S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

ToLog S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

ToHeader S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

ToQuery S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

FromXML S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

ToXML S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

Methods

toXML :: S3ObjectAcl -> XML #

ToByteString S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

FromText S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

ToText S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

Methods

toText :: S3ObjectAcl -> Text #

type Rep S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

type Rep S3ObjectAcl = D1 ('MetaData "S3ObjectAcl" "Amazonka.CertificateManagerPCA.Types.S3ObjectAcl" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'True) (C1 ('MetaCons "S3ObjectAcl'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromS3ObjectAcl") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

SigningAlgorithm

newtype SigningAlgorithm Source #

Instances

Instances details
Eq SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

Ord SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

Read SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

Show SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

Generic SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

Associated Types

type Rep SigningAlgorithm :: Type -> Type #

NFData SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

Methods

rnf :: SigningAlgorithm -> () #

Hashable SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

ToJSON SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

ToJSONKey SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

FromJSON SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

FromJSONKey SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

ToLog SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

ToHeader SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

ToQuery SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

FromXML SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

ToXML SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

ToByteString SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

FromText SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

ToText SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

type Rep SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

type Rep SigningAlgorithm = D1 ('MetaData "SigningAlgorithm" "Amazonka.CertificateManagerPCA.Types.SigningAlgorithm" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'True) (C1 ('MetaCons "SigningAlgorithm'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromSigningAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ValidityPeriodType

newtype ValidityPeriodType Source #

Instances

Instances details
Eq ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

Ord ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

Read ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

Show ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

Generic ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

Associated Types

type Rep ValidityPeriodType :: Type -> Type #

NFData ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

Methods

rnf :: ValidityPeriodType -> () #

Hashable ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

ToJSON ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

ToJSONKey ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

FromJSON ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

FromJSONKey ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

ToLog ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

ToHeader ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

ToQuery ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

FromXML ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

ToXML ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

ToByteString ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

FromText ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

ToText ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

type Rep ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

type Rep ValidityPeriodType = D1 ('MetaData "ValidityPeriodType" "Amazonka.CertificateManagerPCA.Types.ValidityPeriodType" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'True) (C1 ('MetaCons "ValidityPeriodType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromValidityPeriodType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ASN1Subject

data ASN1Subject Source #

Contains information about the certificate subject. The Subject field in the certificate identifies the entity that owns or controls the public key in the certificate. The entity can be a user, computer, device, or service. The Subject must contain an X.500 distinguished name (DN). A DN is a sequence of relative distinguished names (RDNs). The RDNs are separated by commas in the certificate.

See: newASN1Subject smart constructor.

Instances

Instances details
Eq ASN1Subject Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ASN1Subject

Read ASN1Subject Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ASN1Subject

Show ASN1Subject Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ASN1Subject

Generic ASN1Subject Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ASN1Subject

Associated Types

type Rep ASN1Subject :: Type -> Type #

NFData ASN1Subject Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ASN1Subject

Methods

rnf :: ASN1Subject -> () #

Hashable ASN1Subject Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ASN1Subject

ToJSON ASN1Subject Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ASN1Subject

FromJSON ASN1Subject Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ASN1Subject

type Rep ASN1Subject Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ASN1Subject

type Rep ASN1Subject = D1 ('MetaData "ASN1Subject" "Amazonka.CertificateManagerPCA.Types.ASN1Subject" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "ASN1Subject'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "givenName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "state") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "commonName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "organizationalUnit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "country") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "generationQualifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "locality") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))) :*: ((S1 ('MetaSel ('Just "pseudonym") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "initials") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "title") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "organization") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "serialNumber") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "surname") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "distinguishedNameQualifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))))

newASN1Subject :: ASN1Subject Source #

Create a value of ASN1Subject with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:givenName:ASN1Subject', aSN1Subject_givenName - First name.

$sel:state:ASN1Subject', aSN1Subject_state - State in which the subject of the certificate is located.

$sel:commonName:ASN1Subject', aSN1Subject_commonName - For CA and end-entity certificates in a private PKI, the common name (CN) can be any string within the length limit.

Note: In publicly trusted certificates, the common name must be a fully qualified domain name (FQDN) associated with the certificate subject.

$sel:organizationalUnit:ASN1Subject', aSN1Subject_organizationalUnit - A subdivision or unit of the organization (such as sales or finance) with which the certificate subject is affiliated.

$sel:country:ASN1Subject', aSN1Subject_country - Two-digit code that specifies the country in which the certificate subject located.

$sel:generationQualifier:ASN1Subject', aSN1Subject_generationQualifier - Typically a qualifier appended to the name of an individual. Examples include Jr. for junior, Sr. for senior, and III for third.

$sel:locality:ASN1Subject', aSN1Subject_locality - The locality (such as a city or town) in which the certificate subject is located.

$sel:pseudonym:ASN1Subject', aSN1Subject_pseudonym - Typically a shortened version of a longer GivenName. For example, Jonathan is often shortened to John. Elizabeth is often shortened to Beth, Liz, or Eliza.

$sel:initials:ASN1Subject', aSN1Subject_initials - Concatenation that typically contains the first letter of the GivenName, the first letter of the middle name if one exists, and the first letter of the Surname.

$sel:title:ASN1Subject', aSN1Subject_title - A title such as Mr. or Ms., which is pre-pended to the name to refer formally to the certificate subject.

$sel:organization:ASN1Subject', aSN1Subject_organization - Legal name of the organization with which the certificate subject is affiliated.

$sel:serialNumber:ASN1Subject', aSN1Subject_serialNumber - The certificate serial number.

$sel:surname:ASN1Subject', aSN1Subject_surname - Family name. In the US and the UK, for example, the surname of an individual is ordered last. In Asian cultures the surname is typically ordered first.

$sel:distinguishedNameQualifier:ASN1Subject', aSN1Subject_distinguishedNameQualifier - Disambiguating information for the certificate subject.

AccessDescription

data AccessDescription Source #

Provides access information used by the authorityInfoAccess and subjectInfoAccess extensions described in RFC 5280.

See: newAccessDescription smart constructor.

Instances

Instances details
Eq AccessDescription Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessDescription

Read AccessDescription Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessDescription

Show AccessDescription Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessDescription

Generic AccessDescription Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessDescription

Associated Types

type Rep AccessDescription :: Type -> Type #

NFData AccessDescription Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessDescription

Methods

rnf :: AccessDescription -> () #

Hashable AccessDescription Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessDescription

ToJSON AccessDescription Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessDescription

FromJSON AccessDescription Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessDescription

type Rep AccessDescription Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessDescription

type Rep AccessDescription = D1 ('MetaData "AccessDescription" "Amazonka.CertificateManagerPCA.Types.AccessDescription" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "AccessDescription'" 'PrefixI 'True) (S1 ('MetaSel ('Just "accessMethod") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 AccessMethod) :*: S1 ('MetaSel ('Just "accessLocation") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 GeneralName)))

newAccessDescription Source #

Create a value of AccessDescription with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessMethod:AccessDescription', accessDescription_accessMethod - The type and format of AccessDescription information.

$sel:accessLocation:AccessDescription', accessDescription_accessLocation - The location of AccessDescription information.

AccessMethod

data AccessMethod Source #

Describes the type and format of extension access. Only one of CustomObjectIdentifier or AccessMethodType may be provided. Providing both results in InvalidArgsException.

See: newAccessMethod smart constructor.

Instances

Instances details
Eq AccessMethod Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethod

Read AccessMethod Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethod

Show AccessMethod Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethod

Generic AccessMethod Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethod

Associated Types

type Rep AccessMethod :: Type -> Type #

NFData AccessMethod Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethod

Methods

rnf :: AccessMethod -> () #

Hashable AccessMethod Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethod

ToJSON AccessMethod Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethod

FromJSON AccessMethod Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethod

type Rep AccessMethod Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethod

type Rep AccessMethod = D1 ('MetaData "AccessMethod" "Amazonka.CertificateManagerPCA.Types.AccessMethod" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "AccessMethod'" 'PrefixI 'True) (S1 ('MetaSel ('Just "accessMethodType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AccessMethodType)) :*: S1 ('MetaSel ('Just "customObjectIdentifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newAccessMethod :: AccessMethod Source #

Create a value of AccessMethod with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessMethodType:AccessMethod', accessMethod_accessMethodType - Specifies the AccessMethod.

$sel:customObjectIdentifier:AccessMethod', accessMethod_customObjectIdentifier - An object identifier (OID) specifying the AccessMethod. The OID must satisfy the regular expression shown below. For more information, see NIST's definition of Object Identifier (OID).

ApiPassthrough

data ApiPassthrough Source #

Contains X.509 certificate information to be placed in an issued certificate. An APIPassthrough or APICSRPassthrough template variant must be selected, or else this parameter is ignored.

If conflicting or duplicate certificate information is supplied from other sources, ACM Private CA applies order of operation rules to determine what information is used.

See: newApiPassthrough smart constructor.

Instances

Instances details
Eq ApiPassthrough Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ApiPassthrough

Read ApiPassthrough Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ApiPassthrough

Show ApiPassthrough Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ApiPassthrough

Generic ApiPassthrough Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ApiPassthrough

Associated Types

type Rep ApiPassthrough :: Type -> Type #

NFData ApiPassthrough Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ApiPassthrough

Methods

rnf :: ApiPassthrough -> () #

Hashable ApiPassthrough Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ApiPassthrough

ToJSON ApiPassthrough Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ApiPassthrough

type Rep ApiPassthrough Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ApiPassthrough

type Rep ApiPassthrough = D1 ('MetaData "ApiPassthrough" "Amazonka.CertificateManagerPCA.Types.ApiPassthrough" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "ApiPassthrough'" 'PrefixI 'True) (S1 ('MetaSel ('Just "subject") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ASN1Subject)) :*: S1 ('MetaSel ('Just "extensions") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Extensions))))

newApiPassthrough :: ApiPassthrough Source #

Create a value of ApiPassthrough with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:subject:ApiPassthrough', apiPassthrough_subject - Undocumented member.

$sel:extensions:ApiPassthrough', apiPassthrough_extensions - Specifies X.509 extension information for a certificate.

CertificateAuthority

data CertificateAuthority Source #

Contains information about your private certificate authority (CA). Your private CA can issue and revoke X.509 digital certificates. Digital certificates verify that the entity named in the certificate Subject field owns or controls the public key contained in the __Subject Public Key Info__ field. Call the CreateCertificateAuthority action to create your private CA. You must then call the GetCertificateAuthorityCertificate action to retrieve a private CA certificate signing request (CSR). Sign the CSR with your ACM Private CA-hosted or on-premises root or subordinate CA certificate. Call the ImportCertificateAuthorityCertificate action to import the signed certificate into AWS Certificate Manager (ACM).

See: newCertificateAuthority smart constructor.

Instances

Instances details
Eq CertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthority

Read CertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthority

Show CertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthority

Generic CertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthority

Associated Types

type Rep CertificateAuthority :: Type -> Type #

NFData CertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthority

Methods

rnf :: CertificateAuthority -> () #

Hashable CertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthority

FromJSON CertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthority

type Rep CertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthority

type Rep CertificateAuthority = D1 ('MetaData "CertificateAuthority" "Amazonka.CertificateManagerPCA.Types.CertificateAuthority" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "CertificateAuthority'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CertificateAuthorityStatus)) :*: (S1 ('MetaSel ('Just "failureReason") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe FailureReason)) :*: S1 ('MetaSel ('Just "certificateAuthorityConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CertificateAuthorityConfiguration)))) :*: ((S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "createdAt") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))) :*: (S1 ('MetaSel ('Just "serial") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "keyStorageSecurityStandard") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyStorageSecurityStandard))))) :*: ((S1 ('MetaSel ('Just "notBefore") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: (S1 ('MetaSel ('Just "restorableUntil") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "type'") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CertificateAuthorityType)))) :*: ((S1 ('MetaSel ('Just "ownerAccount") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "revocationConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe RevocationConfiguration))) :*: (S1 ('MetaSel ('Just "lastStateChangeAt") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "notAfter") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)))))))

newCertificateAuthority :: CertificateAuthority Source #

Create a value of CertificateAuthority with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:status:CertificateAuthority', certificateAuthority_status - Status of your private CA.

$sel:failureReason:CertificateAuthority', certificateAuthority_failureReason - Reason the request to create your private CA failed.

$sel:certificateAuthorityConfiguration:CertificateAuthority', certificateAuthority_certificateAuthorityConfiguration - Your private CA configuration.

$sel:arn:CertificateAuthority', certificateAuthority_arn - Amazon Resource Name (ARN) for your private certificate authority (CA). The format is 12345678-1234-1234-1234-123456789012 .

$sel:createdAt:CertificateAuthority', certificateAuthority_createdAt - Date and time at which your private CA was created.

$sel:serial:CertificateAuthority', certificateAuthority_serial - Serial number of your private CA.

$sel:keyStorageSecurityStandard:CertificateAuthority', certificateAuthority_keyStorageSecurityStandard - Defines a cryptographic key management compliance standard used for handling CA keys.

Default: FIPS_140_2_LEVEL_3_OR_HIGHER

Note: AWS Region ap-northeast-3 supports only FIPS_140_2_LEVEL_2_OR_HIGHER. You must explicitly specify this parameter and value when creating a CA in that Region. Specifying a different value (or no value) results in an InvalidArgsException with the message "A certificate authority cannot be created in this region with the specified security standard."

$sel:notBefore:CertificateAuthority', certificateAuthority_notBefore - Date and time before which your private CA certificate is not valid.

$sel:restorableUntil:CertificateAuthority', certificateAuthority_restorableUntil - The period during which a deleted CA can be restored. For more information, see the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthorityRequest action.

$sel:type':CertificateAuthority', certificateAuthority_type - Type of your private CA.

$sel:ownerAccount:CertificateAuthority', certificateAuthority_ownerAccount - The AWS account ID that owns the certificate authority.

$sel:revocationConfiguration:CertificateAuthority', certificateAuthority_revocationConfiguration - Information about the Online Certificate Status Protocol (OCSP) configuration or certificate revocation list (CRL) created and maintained by your private CA.

$sel:lastStateChangeAt:CertificateAuthority', certificateAuthority_lastStateChangeAt - Date and time at which your private CA was last updated.

$sel:notAfter:CertificateAuthority', certificateAuthority_notAfter - Date and time after which your private CA certificate is not valid.

CertificateAuthorityConfiguration

data CertificateAuthorityConfiguration Source #

Contains configuration information for your private certificate authority (CA). This includes information about the class of public key algorithm and the key pair that your private CA creates when it issues a certificate. It also includes the signature algorithm that it uses when issuing certificates, and its X.500 distinguished name. You must specify this information when you call the CreateCertificateAuthority action.

See: newCertificateAuthorityConfiguration smart constructor.

Instances

Instances details
Eq CertificateAuthorityConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityConfiguration

Read CertificateAuthorityConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityConfiguration

Show CertificateAuthorityConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityConfiguration

Generic CertificateAuthorityConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityConfiguration

Associated Types

type Rep CertificateAuthorityConfiguration :: Type -> Type #

NFData CertificateAuthorityConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityConfiguration

Hashable CertificateAuthorityConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityConfiguration

ToJSON CertificateAuthorityConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityConfiguration

FromJSON CertificateAuthorityConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityConfiguration

type Rep CertificateAuthorityConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityConfiguration

type Rep CertificateAuthorityConfiguration = D1 ('MetaData "CertificateAuthorityConfiguration" "Amazonka.CertificateManagerPCA.Types.CertificateAuthorityConfiguration" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "CertificateAuthorityConfiguration'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "csrExtensions") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CsrExtensions)) :*: S1 ('MetaSel ('Just "keyAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 KeyAlgorithm)) :*: (S1 ('MetaSel ('Just "signingAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 SigningAlgorithm) :*: S1 ('MetaSel ('Just "subject") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ASN1Subject))))

newCertificateAuthorityConfiguration Source #

Create a value of CertificateAuthorityConfiguration with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:csrExtensions:CertificateAuthorityConfiguration', certificateAuthorityConfiguration_csrExtensions - Specifies information to be added to the extension section of the certificate signing request (CSR).

$sel:keyAlgorithm:CertificateAuthorityConfiguration', certificateAuthorityConfiguration_keyAlgorithm - Type of the public key algorithm and size, in bits, of the key pair that your CA creates when it issues a certificate. When you create a subordinate CA, you must use a key algorithm supported by the parent CA.

$sel:signingAlgorithm:CertificateAuthorityConfiguration', certificateAuthorityConfiguration_signingAlgorithm - Name of the algorithm your private CA uses to sign certificate requests.

This parameter should not be confused with the SigningAlgorithm parameter used to sign certificates when they are issued.

$sel:subject:CertificateAuthorityConfiguration', certificateAuthorityConfiguration_subject - Structure that contains X.500 distinguished name information for your private CA.

CrlConfiguration

data CrlConfiguration Source #

Contains configuration information for a certificate revocation list (CRL). Your private certificate authority (CA) creates base CRLs. Delta CRLs are not supported. You can enable CRLs for your new or an existing private CA by setting the Enabled parameter to true. Your private CA writes CRLs to an S3 bucket that you specify in the S3BucketName parameter. You can hide the name of your bucket by specifying a value for the CustomCname parameter. Your private CA copies the CNAME or the S3 bucket name to the CRL Distribution Points extension of each certificate it issues. Your S3 bucket policy must give write permission to ACM Private CA.

ACM Private CA assets that are stored in Amazon S3 can be protected with encryption. For more information, see Encrypting Your CRLs.

Your private CA uses the value in the ExpirationInDays parameter to calculate the nextUpdate field in the CRL. The CRL is refreshed at 1/2 the age of next update or when a certificate is revoked. When a certificate is revoked, it is recorded in the next CRL that is generated and in the next audit report. Only time valid certificates are listed in the CRL. Expired certificates are not included.

A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason a CRL update fails, ACM Private CA makes further attempts every 15 minutes.

CRLs contain the following fields:

  • Version: The current version number defined in RFC 5280 is V2. The integer value is 0x1.
  • Signature Algorithm: The name of the algorithm used to sign the CRL.
  • Issuer: The X.500 distinguished name of your private CA that issued the CRL.
  • Last Update: The issue date and time of this CRL.
  • Next Update: The day and time by which the next CRL will be issued.
  • Revoked Certificates: List of revoked certificates. Each list item contains the following information.

    • Serial Number: The serial number, in hexadecimal format, of the revoked certificate.
    • Revocation Date: Date and time the certificate was revoked.
    • CRL Entry Extensions: Optional extensions for the CRL entry.

      • X509v3 CRL Reason Code: Reason the certificate was revoked.
  • CRL Extensions: Optional extensions for the CRL.

    • X509v3 Authority Key Identifier: Identifies the public key associated with the private key used to sign the certificate.
    • X509v3 CRL Number:: Decimal sequence number for the CRL.
  • Signature Algorithm: Algorithm used by your private CA to sign the CRL.
  • Signature Value: Signature computed over the CRL.

Certificate revocation lists created by ACM Private CA are DER-encoded. You can use the following OpenSSL command to list a CRL.

openssl crl -inform DER -text -in crl_path -noout

For more information, see Planning a certificate revocation list (CRL) in the /AWS Certificate Manager Private Certificate Authority (PCA) User Guide/

See: newCrlConfiguration smart constructor.

Instances

Instances details
Eq CrlConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CrlConfiguration

Read CrlConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CrlConfiguration

Show CrlConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CrlConfiguration

Generic CrlConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CrlConfiguration

Associated Types

type Rep CrlConfiguration :: Type -> Type #

NFData CrlConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CrlConfiguration

Methods

rnf :: CrlConfiguration -> () #

Hashable CrlConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CrlConfiguration

ToJSON CrlConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CrlConfiguration

FromJSON CrlConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CrlConfiguration

type Rep CrlConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CrlConfiguration

type Rep CrlConfiguration = D1 ('MetaData "CrlConfiguration" "Amazonka.CertificateManagerPCA.Types.CrlConfiguration" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "CrlConfiguration'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "customCname") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "expirationInDays") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural))) :*: (S1 ('MetaSel ('Just "s3ObjectAcl") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe S3ObjectAcl)) :*: (S1 ('MetaSel ('Just "s3BucketName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "enabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Bool)))))

newCrlConfiguration Source #

Create a value of CrlConfiguration with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:customCname:CrlConfiguration', crlConfiguration_customCname - Name inserted into the certificate CRL Distribution Points extension that enables the use of an alias for the CRL distribution point. Use this value if you don't want the name of your S3 bucket to be public.

$sel:expirationInDays:CrlConfiguration', crlConfiguration_expirationInDays - Validity period of the CRL in days.

$sel:s3ObjectAcl:CrlConfiguration', crlConfiguration_s3ObjectAcl - Determines whether the CRL will be publicly readable or privately held in the CRL Amazon S3 bucket. If you choose PUBLIC_READ, the CRL will be accessible over the public internet. If you choose BUCKET_OWNER_FULL_CONTROL, only the owner of the CRL S3 bucket can access the CRL, and your PKI clients may need an alternative method of access.

If no value is specified, the default is PUBLIC_READ.

Note: This default can cause CA creation to fail in some circumstances. If you have have enabled the Block Public Access (BPA) feature in your S3 account, then you must specify the value of this parameter as BUCKET_OWNER_FULL_CONTROL, and not doing so results in an error. If you have disabled BPA in S3, then you can specify either BUCKET_OWNER_FULL_CONTROL or PUBLIC_READ as the value.

For more information, see Blocking public access to the S3 bucket.

$sel:s3BucketName:CrlConfiguration', crlConfiguration_s3BucketName - Name of the S3 bucket that contains the CRL. If you do not provide a value for the CustomCname argument, the name of your S3 bucket is placed into the CRL Distribution Points extension of the issued certificate. You can change the name of your bucket by calling the UpdateCertificateAuthority operation. You must specify a bucket policy that allows ACM Private CA to write the CRL to your bucket.

$sel:enabled:CrlConfiguration', crlConfiguration_enabled - Boolean value that specifies whether certificate revocation lists (CRLs) are enabled. You can use this value to enable certificate revocation for a new CA when you call the CreateCertificateAuthority action or for an existing CA when you call the UpdateCertificateAuthority action.

CsrExtensions

data CsrExtensions Source #

Describes the certificate extensions to be added to the certificate signing request (CSR).

See: newCsrExtensions smart constructor.

Instances

Instances details
Eq CsrExtensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CsrExtensions

Read CsrExtensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CsrExtensions

Show CsrExtensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CsrExtensions

Generic CsrExtensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CsrExtensions

Associated Types

type Rep CsrExtensions :: Type -> Type #

NFData CsrExtensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CsrExtensions

Methods

rnf :: CsrExtensions -> () #

Hashable CsrExtensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CsrExtensions

ToJSON CsrExtensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CsrExtensions

FromJSON CsrExtensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CsrExtensions

type Rep CsrExtensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CsrExtensions

type Rep CsrExtensions = D1 ('MetaData "CsrExtensions" "Amazonka.CertificateManagerPCA.Types.CsrExtensions" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "CsrExtensions'" 'PrefixI 'True) (S1 ('MetaSel ('Just "subjectInformationAccess") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [AccessDescription])) :*: S1 ('MetaSel ('Just "keyUsage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyUsage))))

newCsrExtensions :: CsrExtensions Source #

Create a value of CsrExtensions with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:subjectInformationAccess:CsrExtensions', csrExtensions_subjectInformationAccess - For CA certificates, provides a path to additional information pertaining to the CA, such as revocation and policy. For more information, see Subject Information Access in RFC 5280.

$sel:keyUsage:CsrExtensions', csrExtensions_keyUsage - Indicates the purpose of the certificate and of the key contained in the certificate.

EdiPartyName

data EdiPartyName Source #

Describes an Electronic Data Interchange (EDI) entity as described in as defined in Subject Alternative Name in RFC 5280.

See: newEdiPartyName smart constructor.

Constructors

EdiPartyName' (Maybe Text) Text 

Instances

Instances details
Eq EdiPartyName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.EdiPartyName

Read EdiPartyName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.EdiPartyName

Show EdiPartyName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.EdiPartyName

Generic EdiPartyName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.EdiPartyName

Associated Types

type Rep EdiPartyName :: Type -> Type #

NFData EdiPartyName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.EdiPartyName

Methods

rnf :: EdiPartyName -> () #

Hashable EdiPartyName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.EdiPartyName

ToJSON EdiPartyName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.EdiPartyName

FromJSON EdiPartyName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.EdiPartyName

type Rep EdiPartyName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.EdiPartyName

type Rep EdiPartyName = D1 ('MetaData "EdiPartyName" "Amazonka.CertificateManagerPCA.Types.EdiPartyName" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "EdiPartyName'" 'PrefixI 'True) (S1 ('MetaSel ('Just "nameAssigner") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "partyName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newEdiPartyName Source #

Create a value of EdiPartyName with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nameAssigner:EdiPartyName', ediPartyName_nameAssigner - Specifies the name assigner.

$sel:partyName:EdiPartyName', ediPartyName_partyName - Specifies the party name.

ExtendedKeyUsage

data ExtendedKeyUsage Source #

Specifies additional purposes for which the certified public key may be used other than basic purposes indicated in the KeyUsage extension.

See: newExtendedKeyUsage smart constructor.

Instances

Instances details
Eq ExtendedKeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsage

Read ExtendedKeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsage

Show ExtendedKeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsage

Generic ExtendedKeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsage

Associated Types

type Rep ExtendedKeyUsage :: Type -> Type #

NFData ExtendedKeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsage

Methods

rnf :: ExtendedKeyUsage -> () #

Hashable ExtendedKeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsage

ToJSON ExtendedKeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsage

type Rep ExtendedKeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsage

type Rep ExtendedKeyUsage = D1 ('MetaData "ExtendedKeyUsage" "Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsage" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "ExtendedKeyUsage'" 'PrefixI 'True) (S1 ('MetaSel ('Just "extendedKeyUsageType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ExtendedKeyUsageType)) :*: S1 ('MetaSel ('Just "extendedKeyUsageObjectIdentifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newExtendedKeyUsage :: ExtendedKeyUsage Source #

Create a value of ExtendedKeyUsage with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:extendedKeyUsageType:ExtendedKeyUsage', extendedKeyUsage_extendedKeyUsageType - Specifies a standard ExtendedKeyUsage as defined as in RFC 5280.

$sel:extendedKeyUsageObjectIdentifier:ExtendedKeyUsage', extendedKeyUsage_extendedKeyUsageObjectIdentifier - Specifies a custom ExtendedKeyUsage with an object identifier (OID).

Extensions

data Extensions Source #

Contains X.509 extension information for a certificate.

See: newExtensions smart constructor.

Instances

Instances details
Eq Extensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Extensions

Read Extensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Extensions

Show Extensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Extensions

Generic Extensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Extensions

Associated Types

type Rep Extensions :: Type -> Type #

NFData Extensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Extensions

Methods

rnf :: Extensions -> () #

Hashable Extensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Extensions

ToJSON Extensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Extensions

type Rep Extensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Extensions

type Rep Extensions = D1 ('MetaData "Extensions" "Amazonka.CertificateManagerPCA.Types.Extensions" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "Extensions'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "subjectAlternativeNames") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty GeneralName))) :*: S1 ('MetaSel ('Just "keyUsage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyUsage))) :*: (S1 ('MetaSel ('Just "extendedKeyUsage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty ExtendedKeyUsage))) :*: S1 ('MetaSel ('Just "certificatePolicies") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty PolicyInformation))))))

newExtensions :: Extensions Source #

Create a value of Extensions with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:subjectAlternativeNames:Extensions', extensions_subjectAlternativeNames - The subject alternative name extension allows identities to be bound to the subject of the certificate. These identities may be included in addition to or in place of the identity in the subject field of the certificate.

$sel:keyUsage:Extensions', extensions_keyUsage - Undocumented member.

$sel:extendedKeyUsage:Extensions', extensions_extendedKeyUsage - Specifies additional purposes for which the certified public key may be used other than basic purposes indicated in the KeyUsage extension.

$sel:certificatePolicies:Extensions', extensions_certificatePolicies - Contains a sequence of one or more policy information terms, each of which consists of an object identifier (OID) and optional qualifiers. For more information, see NIST's definition of Object Identifier (OID).

In an end-entity certificate, these terms indicate the policy under which the certificate was issued and the purposes for which it may be used. In a CA certificate, these terms limit the set of policies for certification paths that include this certificate.

GeneralName

data GeneralName Source #

Describes an ASN.1 X.400 GeneralName as defined in RFC 5280. Only one of the following naming options should be provided. Providing more than one option results in an InvalidArgsException error.

See: newGeneralName smart constructor.

Instances

Instances details
Eq GeneralName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.GeneralName

Read GeneralName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.GeneralName

Show GeneralName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.GeneralName

Generic GeneralName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.GeneralName

Associated Types

type Rep GeneralName :: Type -> Type #

NFData GeneralName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.GeneralName

Methods

rnf :: GeneralName -> () #

Hashable GeneralName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.GeneralName

ToJSON GeneralName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.GeneralName

FromJSON GeneralName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.GeneralName

type Rep GeneralName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.GeneralName

type Rep GeneralName = D1 ('MetaData "GeneralName" "Amazonka.CertificateManagerPCA.Types.GeneralName" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "GeneralName'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "ipAddress") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "uniformResourceIdentifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "registeredId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "ediPartyName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EdiPartyName)))) :*: ((S1 ('MetaSel ('Just "rfc822Name") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "otherName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe OtherName))) :*: (S1 ('MetaSel ('Just "dnsName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "directoryName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ASN1Subject))))))

newGeneralName :: GeneralName Source #

Create a value of GeneralName with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:ipAddress:GeneralName', generalName_ipAddress - Represents GeneralName as an IPv4 or IPv6 address.

$sel:uniformResourceIdentifier:GeneralName', generalName_uniformResourceIdentifier - Represents GeneralName as a URI.

$sel:registeredId:GeneralName', generalName_registeredId - Represents GeneralName as an object identifier (OID).

$sel:ediPartyName:GeneralName', generalName_ediPartyName - Represents GeneralName as an EdiPartyName object.

$sel:rfc822Name:GeneralName', generalName_rfc822Name - Represents GeneralName as an RFC 822 email address.

$sel:otherName:GeneralName', generalName_otherName - Represents GeneralName using an OtherName object.

$sel:dnsName:GeneralName', generalName_dnsName - Represents GeneralName as a DNS name.

$sel:directoryName:GeneralName', generalName_directoryName - Undocumented member.

KeyUsage

data KeyUsage Source #

Defines one or more purposes for which the key contained in the certificate can be used. Default value for each option is false.

See: newKeyUsage smart constructor.

Instances

Instances details
Eq KeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyUsage

Read KeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyUsage

Show KeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyUsage

Generic KeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyUsage

Associated Types

type Rep KeyUsage :: Type -> Type #

Methods

from :: KeyUsage -> Rep KeyUsage x #

to :: Rep KeyUsage x -> KeyUsage #

NFData KeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyUsage

Methods

rnf :: KeyUsage -> () #

Hashable KeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyUsage

Methods

hashWithSalt :: Int -> KeyUsage -> Int #

hash :: KeyUsage -> Int #

ToJSON KeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyUsage

FromJSON KeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyUsage

type Rep KeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyUsage

type Rep KeyUsage = D1 ('MetaData "KeyUsage" "Amazonka.CertificateManagerPCA.Types.KeyUsage" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "KeyUsage'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "dataEncipherment") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "encipherOnly") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))) :*: (S1 ('MetaSel ('Just "nonRepudiation") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "cRLSign") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))) :*: ((S1 ('MetaSel ('Just "digitalSignature") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "keyCertSign") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))) :*: (S1 ('MetaSel ('Just "decipherOnly") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "keyEncipherment") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "keyAgreement") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))))))

newKeyUsage :: KeyUsage Source #

Create a value of KeyUsage with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:dataEncipherment:KeyUsage', keyUsage_dataEncipherment - Key can be used to decipher data.

$sel:encipherOnly:KeyUsage', keyUsage_encipherOnly - Key can be used only to encipher data.

$sel:nonRepudiation:KeyUsage', keyUsage_nonRepudiation - Key can be used for non-repudiation.

$sel:cRLSign:KeyUsage', keyUsage_cRLSign - Key can be used to sign CRLs.

$sel:digitalSignature:KeyUsage', keyUsage_digitalSignature - Key can be used for digital signing.

$sel:keyCertSign:KeyUsage', keyUsage_keyCertSign - Key can be used to sign certificates.

$sel:decipherOnly:KeyUsage', keyUsage_decipherOnly - Key can be used only to decipher data.

$sel:keyEncipherment:KeyUsage', keyUsage_keyEncipherment - Key can be used to encipher data.

$sel:keyAgreement:KeyUsage', keyUsage_keyAgreement - Key can be used in a key-agreement protocol.

OcspConfiguration

data OcspConfiguration Source #

Contains information to enable and configure Online Certificate Status Protocol (OCSP) for validating certificate revocation status.

When you revoke a certificate, OCSP responses may take up to 60 minutes to reflect the new status.

See: newOcspConfiguration smart constructor.

Instances

Instances details
Eq OcspConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OcspConfiguration

Read OcspConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OcspConfiguration

Show OcspConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OcspConfiguration

Generic OcspConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OcspConfiguration

Associated Types

type Rep OcspConfiguration :: Type -> Type #

NFData OcspConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OcspConfiguration

Methods

rnf :: OcspConfiguration -> () #

Hashable OcspConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OcspConfiguration

ToJSON OcspConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OcspConfiguration

FromJSON OcspConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OcspConfiguration

type Rep OcspConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OcspConfiguration

type Rep OcspConfiguration = D1 ('MetaData "OcspConfiguration" "Amazonka.CertificateManagerPCA.Types.OcspConfiguration" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "OcspConfiguration'" 'PrefixI 'True) (S1 ('MetaSel ('Just "ocspCustomCname") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "enabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Bool)))

newOcspConfiguration Source #

Create a value of OcspConfiguration with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:ocspCustomCname:OcspConfiguration', ocspConfiguration_ocspCustomCname - By default, ACM Private CA injects an AWS domain into certificates being validated by the Online Certificate Status Protocol (OCSP). A customer can alternatively use this object to define a CNAME specifying a customized OCSP domain.

Note: The value of the CNAME must not include a protocol prefix such as "http://" or "https://".

For more information, see Customizing Online Certificate Status Protocol (OCSP) in the /AWS Certificate Manager Private Certificate Authority (PCA) User Guide/.

$sel:enabled:OcspConfiguration', ocspConfiguration_enabled - Flag enabling use of the Online Certificate Status Protocol (OCSP) for validating certificate revocation status.

OtherName

data OtherName Source #

Defines a custom ASN.1 X.400 GeneralName using an object identifier (OID) and value. The OID must satisfy the regular expression shown below. For more information, see NIST's definition of Object Identifier (OID).

See: newOtherName smart constructor.

Constructors

OtherName' Text Text 

Instances

Instances details
Eq OtherName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OtherName

Read OtherName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OtherName

Show OtherName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OtherName

Generic OtherName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OtherName

Associated Types

type Rep OtherName :: Type -> Type #

NFData OtherName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OtherName

Methods

rnf :: OtherName -> () #

Hashable OtherName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OtherName

ToJSON OtherName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OtherName

FromJSON OtherName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OtherName

type Rep OtherName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OtherName

type Rep OtherName = D1 ('MetaData "OtherName" "Amazonka.CertificateManagerPCA.Types.OtherName" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "OtherName'" 'PrefixI 'True) (S1 ('MetaSel ('Just "typeId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "value") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newOtherName Source #

Create a value of OtherName with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:typeId:OtherName', otherName_typeId - Specifies an OID.

$sel:value:OtherName', otherName_value - Specifies an OID value.

Permission

data Permission Source #

Permissions designate which private CA actions can be performed by an AWS service or entity. In order for ACM to automatically renew private certificates, you must give the ACM service principal all available permissions (IssueCertificate, GetCertificate, and ListPermissions). Permissions can be assigned with the CreatePermission action, removed with the DeletePermission action, and listed with the ListPermissions action.

See: newPermission smart constructor.

Instances

Instances details
Eq Permission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Permission

Read Permission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Permission

Show Permission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Permission

Generic Permission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Permission

Associated Types

type Rep Permission :: Type -> Type #

NFData Permission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Permission

Methods

rnf :: Permission -> () #

Hashable Permission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Permission

FromJSON Permission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Permission

type Rep Permission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Permission

type Rep Permission = D1 ('MetaData "Permission" "Amazonka.CertificateManagerPCA.Types.Permission" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "Permission'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "sourceAccount") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "actions") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty ActionType))) :*: S1 ('MetaSel ('Just "createdAt") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)))) :*: (S1 ('MetaSel ('Just "principal") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "policy") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))))

newPermission :: Permission Source #

Create a value of Permission with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:sourceAccount:Permission', permission_sourceAccount - The ID of the account that assigned the permission.

$sel:actions:Permission', permission_actions - The private CA actions that can be performed by the designated AWS service.

$sel:createdAt:Permission', permission_createdAt - The time at which the permission was created.

$sel:principal:Permission', permission_principal - The AWS service or entity that holds the permission. At this time, the only valid principal is acm.amazonaws.com.

$sel:policy:Permission', permission_policy - The name of the policy that is associated with the permission.

$sel:certificateAuthorityArn:Permission', permission_certificateAuthorityArn - The Amazon Resource Number (ARN) of the private CA from which the permission was issued.

PolicyInformation

data PolicyInformation Source #

Defines the X.509 CertificatePolicies extension.

See: newPolicyInformation smart constructor.

Instances

Instances details
Eq PolicyInformation Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyInformation

Read PolicyInformation Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyInformation

Show PolicyInformation Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyInformation

Generic PolicyInformation Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyInformation

Associated Types

type Rep PolicyInformation :: Type -> Type #

NFData PolicyInformation Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyInformation

Methods

rnf :: PolicyInformation -> () #

Hashable PolicyInformation Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyInformation

ToJSON PolicyInformation Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyInformation

type Rep PolicyInformation Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyInformation

type Rep PolicyInformation = D1 ('MetaData "PolicyInformation" "Amazonka.CertificateManagerPCA.Types.PolicyInformation" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "PolicyInformation'" 'PrefixI 'True) (S1 ('MetaSel ('Just "policyQualifiers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty PolicyQualifierInfo))) :*: S1 ('MetaSel ('Just "certPolicyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newPolicyInformation Source #

Create a value of PolicyInformation with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:policyQualifiers:PolicyInformation', policyInformation_policyQualifiers - Modifies the given CertPolicyId with a qualifier. ACM Private CA supports the certification practice statement (CPS) qualifier.

$sel:certPolicyId:PolicyInformation', policyInformation_certPolicyId - Specifies the object identifier (OID) of the certificate policy under which the certificate was issued. For more information, see NIST's definition of Object Identifier (OID).

PolicyQualifierInfo

data PolicyQualifierInfo Source #

Modifies the CertPolicyId of a PolicyInformation object with a qualifier. ACM Private CA supports the certification practice statement (CPS) qualifier.

See: newPolicyQualifierInfo smart constructor.

Instances

Instances details
Eq PolicyQualifierInfo Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierInfo

Read PolicyQualifierInfo Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierInfo

Show PolicyQualifierInfo Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierInfo

Generic PolicyQualifierInfo Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierInfo

Associated Types

type Rep PolicyQualifierInfo :: Type -> Type #

NFData PolicyQualifierInfo Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierInfo

Methods

rnf :: PolicyQualifierInfo -> () #

Hashable PolicyQualifierInfo Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierInfo

ToJSON PolicyQualifierInfo Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierInfo

type Rep PolicyQualifierInfo Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierInfo

type Rep PolicyQualifierInfo = D1 ('MetaData "PolicyQualifierInfo" "Amazonka.CertificateManagerPCA.Types.PolicyQualifierInfo" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "PolicyQualifierInfo'" 'PrefixI 'True) (S1 ('MetaSel ('Just "policyQualifierId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 PolicyQualifierId) :*: S1 ('MetaSel ('Just "qualifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Qualifier)))

newPolicyQualifierInfo Source #

Create a value of PolicyQualifierInfo with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:policyQualifierId:PolicyQualifierInfo', policyQualifierInfo_policyQualifierId - Identifies the qualifier modifying a CertPolicyId.

$sel:qualifier:PolicyQualifierInfo', policyQualifierInfo_qualifier - Defines the qualifier type. ACM Private CA supports the use of a URI for a CPS qualifier in this field.

Qualifier

data Qualifier Source #

Defines a PolicyInformation qualifier. ACM Private CA supports the certification practice statement (CPS) qualifier defined in RFC 5280.

See: newQualifier smart constructor.

Constructors

Qualifier' Text 

Instances

Instances details
Eq Qualifier Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Qualifier

Read Qualifier Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Qualifier

Show Qualifier Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Qualifier

Generic Qualifier Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Qualifier

Associated Types

type Rep Qualifier :: Type -> Type #

NFData Qualifier Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Qualifier

Methods

rnf :: Qualifier -> () #

Hashable Qualifier Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Qualifier

ToJSON Qualifier Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Qualifier

type Rep Qualifier Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Qualifier

type Rep Qualifier = D1 ('MetaData "Qualifier" "Amazonka.CertificateManagerPCA.Types.Qualifier" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "Qualifier'" 'PrefixI 'True) (S1 ('MetaSel ('Just "cpsUri") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newQualifier Source #

Create a value of Qualifier with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:cpsUri:Qualifier', qualifier_cpsUri - Contains a pointer to a certification practice statement (CPS) published by the CA.

RevocationConfiguration

data RevocationConfiguration Source #

Certificate revocation information used by the CreateCertificateAuthority and UpdateCertificateAuthority actions. Your private certificate authority (CA) can configure Online Certificate Status Protocol (OCSP) support and/or maintain a certificate revocation list (CRL). OCSP returns validation information about certificates as requested by clients, and a CRL contains an updated list of certificates revoked by your CA. For more information, see RevokeCertificate and Setting up a certificate revocation method in the /AWS Certificate Manager Private Certificate Authority (PCA) User Guide/.

See: newRevocationConfiguration smart constructor.

Instances

Instances details
Eq RevocationConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationConfiguration

Read RevocationConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationConfiguration

Show RevocationConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationConfiguration

Generic RevocationConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationConfiguration

Associated Types

type Rep RevocationConfiguration :: Type -> Type #

NFData RevocationConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationConfiguration

Methods

rnf :: RevocationConfiguration -> () #

Hashable RevocationConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationConfiguration

ToJSON RevocationConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationConfiguration

FromJSON RevocationConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationConfiguration

type Rep RevocationConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationConfiguration

type Rep RevocationConfiguration = D1 ('MetaData "RevocationConfiguration" "Amazonka.CertificateManagerPCA.Types.RevocationConfiguration" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "RevocationConfiguration'" 'PrefixI 'True) (S1 ('MetaSel ('Just "crlConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CrlConfiguration)) :*: S1 ('MetaSel ('Just "ocspConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe OcspConfiguration))))

newRevocationConfiguration :: RevocationConfiguration Source #

Create a value of RevocationConfiguration with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:crlConfiguration:RevocationConfiguration', revocationConfiguration_crlConfiguration - Configuration of the certificate revocation list (CRL), if any, maintained by your private CA. A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason a CRL update fails, ACM Private CA makes further attempts every 15 minutes.

$sel:ocspConfiguration:RevocationConfiguration', revocationConfiguration_ocspConfiguration - Configuration of Online Certificate Status Protocol (OCSP) support, if any, maintained by your private CA. When you revoke a certificate, OCSP responses may take up to 60 minutes to reflect the new status.

Tag

data Tag Source #

Tags are labels that you can use to identify and organize your private CAs. Each tag consists of a key and an optional value. You can associate up to 50 tags with a private CA. To add one or more tags to a private CA, call the TagCertificateAuthority action. To remove a tag, call the UntagCertificateAuthority action.

See: newTag smart constructor.

Constructors

Tag' (Maybe Text) Text 

Instances

Instances details
Eq Tag Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Tag

Methods

(==) :: Tag -> Tag -> Bool #

(/=) :: Tag -> Tag -> Bool #

Read Tag Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Tag

Show Tag Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Tag

Methods

showsPrec :: Int -> Tag -> ShowS #

show :: Tag -> String #

showList :: [Tag] -> ShowS #

Generic Tag Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Tag

Associated Types

type Rep Tag :: Type -> Type #

Methods

from :: Tag -> Rep Tag x #

to :: Rep Tag x -> Tag #

NFData Tag Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Tag

Methods

rnf :: Tag -> () #

Hashable Tag Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Tag

Methods

hashWithSalt :: Int -> Tag -> Int #

hash :: Tag -> Int #

ToJSON Tag Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Tag

FromJSON Tag Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Tag

type Rep Tag Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Tag

type Rep Tag = D1 ('MetaData "Tag" "Amazonka.CertificateManagerPCA.Types.Tag" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "Tag'" 'PrefixI 'True) (S1 ('MetaSel ('Just "value") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "key") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newTag Source #

Arguments

:: Text

$sel:key:Tag'

-> Tag 

Create a value of Tag with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:value:Tag', tag_value - Value of the tag.

$sel:key:Tag', tag_key - Key (name) of the tag.

Validity

data Validity Source #

Validity specifies the period of time during which a certificate is valid. Validity can be expressed as an explicit date and time when the validity of a certificate starts or expires, or as a span of time after issuance, stated in days, months, or years. For more information, see Validity in RFC 5280.

ACM Private CA API consumes the Validity data type differently in two distinct parameters of the IssueCertificate action. The required parameter IssueCertificate:Validity specifies the end of a certificate's validity period. The optional parameter IssueCertificate:ValidityNotBefore specifies a customized starting time for the validity period.

See: newValidity smart constructor.

Instances

Instances details
Eq Validity Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Validity

Read Validity Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Validity

Show Validity Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Validity

Generic Validity Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Validity

Associated Types

type Rep Validity :: Type -> Type #

Methods

from :: Validity -> Rep Validity x #

to :: Rep Validity x -> Validity #

NFData Validity Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Validity

Methods

rnf :: Validity -> () #

Hashable Validity Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Validity

Methods

hashWithSalt :: Int -> Validity -> Int #

hash :: Validity -> Int #

ToJSON Validity Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Validity

type Rep Validity Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Validity

type Rep Validity = D1 ('MetaData "Validity" "Amazonka.CertificateManagerPCA.Types.Validity" "libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca" 'False) (C1 ('MetaCons "Validity'" 'PrefixI 'True) (S1 ('MetaSel ('Just "value") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Natural) :*: S1 ('MetaSel ('Just "type'") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ValidityPeriodType)))

newValidity Source #

Create a value of Validity with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:value:Validity', validity_value - A long integer interpreted according to the value of Type, below.

$sel:type':Validity', validity_type - Determines how ACM Private CA interprets the Value parameter, an integer. Supported validity types include those listed below. Type definitions with values include a sample input value and the resulting output.

END_DATE: The specific date and time when the certificate will expire, expressed using UTCTime (YYMMDDHHMMSS) or GeneralizedTime (YYYYMMDDHHMMSS) format. When UTCTime is used, if the year field (YY) is greater than or equal to 50, the year is interpreted as 19YY. If the year field is less than 50, the year is interpreted as 20YY.

  • Sample input value: 491231235959 (UTCTime format)
  • Output expiration date/time: 12/31/2049 23:59:59

ABSOLUTE: The specific date and time when the validity of a certificate will start or expire, expressed in seconds since the Unix Epoch.

  • Sample input value: 2524608000
  • Output expiration date/time: 01/01/2050 00:00:00

DAYS, MONTHS, YEARS: The relative time from the moment of issuance until the certificate will expire, expressed in days, months, or years.

Example if DAYS, issued on 10/12/2020 at 12:34:54 UTC:

  • Sample input value: 90
  • Output expiration date: 01/10/2020 12:34:54 UTC

The minimum validity duration for a certificate using relative time (DAYS) is one day. The minimum validity for a certificate using absolute time (ABSOLUTE or END_DATE) is one second.