libZSservicesZSamazonka-iamZSamazonka-iam
Copyright(c) 2013-2021 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay <brendan.g.hay+amazonka@gmail.com>
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellNone

Amazonka.IAM.Types

Description

 
Synopsis

Service Configuration

defaultService :: Service Source #

API version 2010-05-08 of the Amazon Identity and Access Management SDK configuration.

Errors

_CredentialReportNotPresentException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the credential report does not exist. To generate a credential report, use GenerateCredentialReport.

_CredentialReportNotReadyException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the credential report is still being generated.

_MalformedPolicyDocumentException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the policy document was malformed. The error message describes the specific error.

_EntityAlreadyExistsException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because it attempted to create a resource that already exists.

_MalformedCertificateException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the certificate was malformed or expired. The error message describes the specific error.

_CredentialReportExpiredException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the most recent credential report has expired. To generate a new credential report, use GenerateCredentialReport. For more information about credential report expiration, see Getting credential reports in the IAM User Guide.

_UnmodifiableEntityException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because only the service that depends on the service-linked role can modify or delete the role on your behalf. The error message includes the name of the service that depends on this service-linked role. You must request the change through that service.

_DuplicateCertificateException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the same certificate is associated with an IAM user in the account.

_DeleteConflictException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because it attempted to delete a resource that has attached subordinate entities. The error message describes these entities.

_NoSuchEntityException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

_InvalidCertificateException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the certificate is invalid.

_PolicyNotAttachableException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request failed because Amazon Web Services service role policies can only be attached to the service-linked role for that service.

_ServiceNotSupportedException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The specified service does not support service-specific credentials.

_UnrecognizedPublicKeyEncodingException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the public key encoding format is unsupported or unrecognized.

_ReportGenerationLimitExceededException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request failed because the maximum number of concurrent requests for this account are already running.

_InvalidUserTypeException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the type of user for the transaction was incorrect.

_ServiceFailureException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request processing has failed because of an unknown error, exception or failure.

_ConcurrentModificationException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because multiple requests to change this object were submitted simultaneously. Wait a few minutes and submit your request again.

_InvalidInputException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

_InvalidPublicKeyException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the public key is malformed or otherwise invalid.

_InvalidAuthenticationCodeException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the authentication code was not recognized. The error message describes the specific error.

_EntityTemporarilyUnmodifiableException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because it referenced an entity that is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates that the request is likely to succeed if you try again after waiting several minutes. The error message describes the entity.

_DuplicateSSHPublicKeyException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the SSH public key is already associated with the specified IAM user.

_KeyPairMismatchException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the public key certificate and the private key do not match.

_PolicyEvaluationException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request failed because a provided policy could not be successfully evaluated. An additional detailed message indicates the source of the failure.

_PasswordPolicyViolationException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the provided password did not meet the requirements imposed by the account password policy.

_LimitExceededException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

AccessAdvisorUsageGranularityType

newtype AccessAdvisorUsageGranularityType Source #

Instances

Instances details
Eq AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

Ord AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

Read AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

Show AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

Generic AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

Associated Types

type Rep AccessAdvisorUsageGranularityType :: Type -> Type #

NFData AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

Hashable AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

ToJSON AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

ToJSONKey AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

FromJSON AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

FromJSONKey AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

ToLog AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

ToHeader AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

ToQuery AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

FromXML AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

ToXML AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

ToByteString AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

FromText AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

ToText AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

type Rep AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

type Rep AccessAdvisorUsageGranularityType = D1 ('MetaData "AccessAdvisorUsageGranularityType" "Amazonka.IAM.Types.AccessAdvisorUsageGranularityType" "libZSservicesZSamazonka-iamZSamazonka-iam" 'True) (C1 ('MetaCons "AccessAdvisorUsageGranularityType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAccessAdvisorUsageGranularityType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AssignmentStatusType

newtype AssignmentStatusType Source #

Instances

Instances details
Eq AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

Ord AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

Read AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

Show AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

Generic AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

Associated Types

type Rep AssignmentStatusType :: Type -> Type #

NFData AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

Methods

rnf :: AssignmentStatusType -> () #

Hashable AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

ToJSON AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

ToJSONKey AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

FromJSON AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

FromJSONKey AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

ToLog AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

ToHeader AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

ToQuery AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

FromXML AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

ToXML AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

ToByteString AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

FromText AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

ToText AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

type Rep AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

type Rep AssignmentStatusType = D1 ('MetaData "AssignmentStatusType" "Amazonka.IAM.Types.AssignmentStatusType" "libZSservicesZSamazonka-iamZSamazonka-iam" 'True) (C1 ('MetaCons "AssignmentStatusType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAssignmentStatusType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ContextKeyTypeEnum

newtype ContextKeyTypeEnum Source #

Instances

Instances details
Eq ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

Ord ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

Read ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

Show ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

Generic ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

Associated Types

type Rep ContextKeyTypeEnum :: Type -> Type #

NFData ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

Methods

rnf :: ContextKeyTypeEnum -> () #

Hashable ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

ToJSON ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

ToJSONKey ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

FromJSON ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

FromJSONKey ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

ToLog ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

ToHeader ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

ToQuery ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

FromXML ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

ToXML ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

ToByteString ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

FromText ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

ToText ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

type Rep ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

type Rep ContextKeyTypeEnum = D1 ('MetaData "ContextKeyTypeEnum" "Amazonka.IAM.Types.ContextKeyTypeEnum" "libZSservicesZSamazonka-iamZSamazonka-iam" 'True) (C1 ('MetaCons "ContextKeyTypeEnum'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromContextKeyTypeEnum") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

DeletionTaskStatusType

newtype DeletionTaskStatusType Source #

Instances

Instances details
Eq DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

Ord DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

Read DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

Show DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

Generic DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

Associated Types

type Rep DeletionTaskStatusType :: Type -> Type #

NFData DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

Methods

rnf :: DeletionTaskStatusType -> () #

Hashable DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

ToJSON DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

ToJSONKey DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

FromJSON DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

FromJSONKey DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

ToLog DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

ToHeader DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

ToQuery DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

FromXML DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

ToXML DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

ToByteString DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

FromText DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

ToText DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

type Rep DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

type Rep DeletionTaskStatusType = D1 ('MetaData "DeletionTaskStatusType" "Amazonka.IAM.Types.DeletionTaskStatusType" "libZSservicesZSamazonka-iamZSamazonka-iam" 'True) (C1 ('MetaCons "DeletionTaskStatusType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromDeletionTaskStatusType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

EncodingType

newtype EncodingType Source #

Constructors

EncodingType' 

Bundled Patterns

pattern EncodingType_PEM :: EncodingType 
pattern EncodingType_SSH :: EncodingType 

Instances

Instances details
Eq EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

Ord EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

Read EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

Show EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

Generic EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

Associated Types

type Rep EncodingType :: Type -> Type #

NFData EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

Methods

rnf :: EncodingType -> () #

Hashable EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

ToJSON EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

ToJSONKey EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

FromJSON EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

FromJSONKey EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

ToLog EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

ToHeader EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

ToQuery EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

FromXML EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

ToXML EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

Methods

toXML :: EncodingType -> XML #

ToByteString EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

FromText EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

ToText EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

Methods

toText :: EncodingType -> Text #

type Rep EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

type Rep EncodingType = D1 ('MetaData "EncodingType" "Amazonka.IAM.Types.EncodingType" "libZSservicesZSamazonka-iamZSamazonka-iam" 'True) (C1 ('MetaCons "EncodingType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromEncodingType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

EntityType

newtype EntityType Source #

Constructors

EntityType' 

Fields

Instances

Instances details
Eq EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

Ord EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

Read EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

Show EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

Generic EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

Associated Types

type Rep EntityType :: Type -> Type #

NFData EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

Methods

rnf :: EntityType -> () #

Hashable EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

ToJSON EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

ToJSONKey EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

FromJSON EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

FromJSONKey EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

ToLog EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

ToHeader EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

ToQuery EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

FromXML EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

ToXML EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

Methods

toXML :: EntityType -> XML #

ToByteString EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

FromText EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

ToText EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

Methods

toText :: EntityType -> Text #

type Rep EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

type Rep EntityType = D1 ('MetaData "EntityType" "Amazonka.IAM.Types.EntityType" "libZSservicesZSamazonka-iamZSamazonka-iam" 'True) (C1 ('MetaCons "EntityType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromEntityType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

GlobalEndpointTokenVersion

newtype GlobalEndpointTokenVersion Source #

Instances

Instances details
Eq GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

Ord GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

Read GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

Show GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

Generic GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

Associated Types

type Rep GlobalEndpointTokenVersion :: Type -> Type #

NFData GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

Hashable GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

ToJSON GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

ToJSONKey GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

FromJSON GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

FromJSONKey GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

ToLog GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

ToHeader GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

ToQuery GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

FromXML GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

ToXML GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

ToByteString GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

FromText GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

ToText GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

type Rep GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

type Rep GlobalEndpointTokenVersion = D1 ('MetaData "GlobalEndpointTokenVersion" "Amazonka.IAM.Types.GlobalEndpointTokenVersion" "libZSservicesZSamazonka-iamZSamazonka-iam" 'True) (C1 ('MetaCons "GlobalEndpointTokenVersion'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromGlobalEndpointTokenVersion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

JobStatusType

newtype JobStatusType Source #

Constructors

JobStatusType' 

Instances

Instances details
Eq JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

Ord JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

Read JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

Show JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

Generic JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

Associated Types

type Rep JobStatusType :: Type -> Type #

NFData JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

Methods

rnf :: JobStatusType -> () #

Hashable JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

ToJSON JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

ToJSONKey JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

FromJSON JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

FromJSONKey JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

ToLog JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

ToHeader JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

ToQuery JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

FromXML JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

ToXML JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

Methods

toXML :: JobStatusType -> XML #

ToByteString JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

FromText JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

ToText JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

Methods

toText :: JobStatusType -> Text #

type Rep JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

type Rep JobStatusType = D1 ('MetaData "JobStatusType" "Amazonka.IAM.Types.JobStatusType" "libZSservicesZSamazonka-iamZSamazonka-iam" 'True) (C1 ('MetaCons "JobStatusType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromJobStatusType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

PermissionsBoundaryAttachmentType

newtype PermissionsBoundaryAttachmentType Source #

Instances

Instances details
Eq PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

Ord PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

Read PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

Show PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

Generic PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

Associated Types

type Rep PermissionsBoundaryAttachmentType :: Type -> Type #

NFData PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

Hashable PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

ToJSON PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

ToJSONKey PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

FromJSON PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

FromJSONKey PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

ToLog PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

ToHeader PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

ToQuery PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

FromXML PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

ToXML PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

ToByteString PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

FromText PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

ToText PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

type Rep PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

type Rep PermissionsBoundaryAttachmentType = D1 ('MetaData "PermissionsBoundaryAttachmentType" "Amazonka.IAM.Types.PermissionsBoundaryAttachmentType" "libZSservicesZSamazonka-iamZSamazonka-iam" 'True) (C1 ('MetaCons "PermissionsBoundaryAttachmentType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromPermissionsBoundaryAttachmentType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

PolicyEvaluationDecisionType

newtype PolicyEvaluationDecisionType Source #

Instances

Instances details
Eq PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

Ord PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

Read PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

Show PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

Generic PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

Associated Types

type Rep PolicyEvaluationDecisionType :: Type -> Type #

NFData PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

Hashable PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

ToJSON PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

ToJSONKey PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

FromJSON PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

FromJSONKey PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

ToLog PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

ToHeader PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

ToQuery PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

FromXML PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

ToXML PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

ToByteString PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

FromText PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

ToText PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

type Rep PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

type Rep PolicyEvaluationDecisionType = D1 ('MetaData "PolicyEvaluationDecisionType" "Amazonka.IAM.Types.PolicyEvaluationDecisionType" "libZSservicesZSamazonka-iamZSamazonka-iam" 'True) (C1 ('MetaCons "PolicyEvaluationDecisionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromPolicyEvaluationDecisionType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

PolicyOwnerEntityType

newtype PolicyOwnerEntityType Source #

Instances

Instances details
Eq PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

Ord PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

Read PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

Show PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

Generic PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

Associated Types

type Rep PolicyOwnerEntityType :: Type -> Type #

NFData PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

Methods

rnf :: PolicyOwnerEntityType -> () #

Hashable PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

ToJSON PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

ToJSONKey PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

FromJSON PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

FromJSONKey PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

ToLog PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

ToHeader PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

ToQuery PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

FromXML PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

ToXML PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

ToByteString PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

FromText PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

ToText PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

type Rep PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

type Rep PolicyOwnerEntityType = D1 ('MetaData "PolicyOwnerEntityType" "Amazonka.IAM.Types.PolicyOwnerEntityType" "libZSservicesZSamazonka-iamZSamazonka-iam" 'True) (C1 ('MetaCons "PolicyOwnerEntityType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromPolicyOwnerEntityType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

PolicyScopeType

newtype PolicyScopeType Source #

Constructors

PolicyScopeType' 

Instances

Instances details
Eq PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

Ord PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

Read PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

Show PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

Generic PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

Associated Types

type Rep PolicyScopeType :: Type -> Type #

NFData PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

Methods

rnf :: PolicyScopeType -> () #

Hashable PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

ToJSON PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

ToJSONKey PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

FromJSON PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

FromJSONKey PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

ToLog PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

ToHeader PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

ToQuery PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

FromXML PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

ToXML PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

Methods

toXML :: PolicyScopeType -> XML #

ToByteString PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

FromText PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

ToText PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

type Rep PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

type Rep PolicyScopeType = D1 ('MetaData "PolicyScopeType" "Amazonka.IAM.Types.PolicyScopeType" "libZSservicesZSamazonka-iamZSamazonka-iam" 'True) (C1 ('MetaCons "PolicyScopeType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromPolicyScopeType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

PolicySourceType

newtype PolicySourceType Source #

Instances

Instances details
Eq PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

Ord PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

Read PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

Show PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

Generic PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

Associated Types

type Rep PolicySourceType :: Type -> Type #

NFData PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

Methods

rnf :: PolicySourceType -> () #

Hashable PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

ToJSON PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

ToJSONKey PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

FromJSON PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

FromJSONKey PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

ToLog PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

ToHeader PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

ToQuery PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

FromXML PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

ToXML PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

ToByteString PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

FromText PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

ToText PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

type Rep PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

type Rep PolicySourceType = D1 ('MetaData "PolicySourceType" "Amazonka.IAM.Types.PolicySourceType" "libZSservicesZSamazonka-iamZSamazonka-iam" 'True) (C1 ('MetaCons "PolicySourceType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromPolicySourceType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

PolicyType

newtype PolicyType Source #

Constructors

PolicyType' 

Fields

Bundled Patterns

pattern PolicyType_INLINE :: PolicyType 
pattern PolicyType_MANAGED :: PolicyType 

Instances

Instances details
Eq PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

Ord PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

Read PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

Show PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

Generic PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

Associated Types

type Rep PolicyType :: Type -> Type #

NFData PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

Methods

rnf :: PolicyType -> () #

Hashable PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

ToJSON PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

ToJSONKey PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

FromJSON PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

FromJSONKey PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

ToLog PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

ToHeader PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

ToQuery PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

FromXML PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

ToXML PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

Methods

toXML :: PolicyType -> XML #

ToByteString PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

FromText PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

ToText PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

Methods

toText :: PolicyType -> Text #

type Rep PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

type Rep PolicyType = D1 ('MetaData "PolicyType" "Amazonka.IAM.Types.PolicyType" "libZSservicesZSamazonka-iamZSamazonka-iam" 'True) (C1 ('MetaCons "PolicyType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromPolicyType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

PolicyUsageType

newtype PolicyUsageType Source #

The policy usage type that indicates whether the policy is used as a permissions policy or as the permissions boundary for an entity.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

Constructors

PolicyUsageType' 

Instances

Instances details
Eq PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

Ord PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

Read PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

Show PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

Generic PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

Associated Types

type Rep PolicyUsageType :: Type -> Type #

NFData PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

Methods

rnf :: PolicyUsageType -> () #

Hashable PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

ToJSON PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

ToJSONKey PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

FromJSON PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

FromJSONKey PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

ToLog PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

ToHeader PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

ToQuery PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

FromXML PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

ToXML PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

Methods

toXML :: PolicyUsageType -> XML #

ToByteString PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

FromText PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

ToText PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

type Rep PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

type Rep PolicyUsageType = D1 ('MetaData "PolicyUsageType" "Amazonka.IAM.Types.PolicyUsageType" "libZSservicesZSamazonka-iamZSamazonka-iam" 'True) (C1 ('MetaCons "PolicyUsageType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromPolicyUsageType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ReportFormatType

newtype ReportFormatType Source #

Bundled Patterns

pattern ReportFormatType_Text_csv :: ReportFormatType 

Instances

Instances details
Eq ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

Ord ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

Read ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

Show ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

Generic ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

Associated Types

type Rep ReportFormatType :: Type -> Type #

NFData ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

Methods

rnf :: ReportFormatType -> () #

Hashable ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

ToJSON ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

ToJSONKey ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

FromJSON ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

FromJSONKey ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

ToLog ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

ToHeader ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

ToQuery ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

FromXML ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

ToXML ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

ToByteString ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

FromText ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

ToText ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

type Rep ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

type Rep ReportFormatType = D1 ('MetaData "ReportFormatType" "Amazonka.IAM.Types.ReportFormatType" "libZSservicesZSamazonka-iamZSamazonka-iam" 'True) (C1 ('MetaCons "ReportFormatType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromReportFormatType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ReportStateType

newtype ReportStateType Source #

Constructors

ReportStateType' 

Instances

Instances details
Eq ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

Ord ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

Read ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

Show ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

Generic ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

Associated Types

type Rep ReportStateType :: Type -> Type #

NFData ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

Methods

rnf :: ReportStateType -> () #

Hashable ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

ToJSON ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

ToJSONKey ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

FromJSON ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

FromJSONKey ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

ToLog ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

ToHeader ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

ToQuery ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

FromXML ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

ToXML ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

Methods

toXML :: ReportStateType -> XML #

ToByteString ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

FromText ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

ToText ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

type Rep ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

type Rep ReportStateType = D1 ('MetaData "ReportStateType" "Amazonka.IAM.Types.ReportStateType" "libZSservicesZSamazonka-iamZSamazonka-iam" 'True) (C1 ('MetaCons "ReportStateType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromReportStateType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

SortKeyType

newtype SortKeyType Source #

Constructors

SortKeyType' 

Instances

Instances details
Eq SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

Ord SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

Read SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

Show SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

Generic SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

Associated Types

type Rep SortKeyType :: Type -> Type #

NFData SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

Methods

rnf :: SortKeyType -> () #

Hashable SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

ToJSON SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

ToJSONKey SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

FromJSON SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

FromJSONKey SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

ToLog SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

ToHeader SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

ToQuery SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

FromXML SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

ToXML SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

Methods

toXML :: SortKeyType -> XML #

ToByteString SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

FromText SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

ToText SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

Methods

toText :: SortKeyType -> Text #

type Rep SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

type Rep SortKeyType = D1 ('MetaData "SortKeyType" "Amazonka.IAM.Types.SortKeyType" "libZSservicesZSamazonka-iamZSamazonka-iam" 'True) (C1 ('MetaCons "SortKeyType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromSortKeyType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

StatusType

newtype StatusType Source #

Constructors

StatusType' 

Fields

Bundled Patterns

pattern StatusType_Active :: StatusType 
pattern StatusType_Inactive :: StatusType 

Instances

Instances details
Eq StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

Ord StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

Read StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

Show StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

Generic StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

Associated Types

type Rep StatusType :: Type -> Type #

NFData StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

Methods

rnf :: StatusType -> () #

Hashable StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

ToJSON StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

ToJSONKey StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

FromJSON StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

FromJSONKey StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

ToLog StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

ToHeader StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

ToQuery StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

FromXML StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

ToXML StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

Methods

toXML :: StatusType -> XML #

ToByteString StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

FromText StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

ToText StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

Methods

toText :: StatusType -> Text #

type Rep StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

type Rep StatusType = D1 ('MetaData "StatusType" "Amazonka.IAM.Types.StatusType" "libZSservicesZSamazonka-iamZSamazonka-iam" 'True) (C1 ('MetaCons "StatusType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromStatusType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

SummaryKeyType

newtype SummaryKeyType Source #

Constructors

SummaryKeyType' 

Bundled Patterns

pattern SummaryKeyType_AccessKeysPerUserQuota :: SummaryKeyType 
pattern SummaryKeyType_AccountAccessKeysPresent :: SummaryKeyType 
pattern SummaryKeyType_AccountMFAEnabled :: SummaryKeyType 
pattern SummaryKeyType_AccountSigningCertificatesPresent :: SummaryKeyType 
pattern SummaryKeyType_AttachedPoliciesPerGroupQuota :: SummaryKeyType 
pattern SummaryKeyType_AttachedPoliciesPerRoleQuota :: SummaryKeyType 
pattern SummaryKeyType_AttachedPoliciesPerUserQuota :: SummaryKeyType 
pattern SummaryKeyType_GlobalEndpointTokenVersion :: SummaryKeyType 
pattern SummaryKeyType_GroupPolicySizeQuota :: SummaryKeyType 
pattern SummaryKeyType_Groups :: SummaryKeyType 
pattern SummaryKeyType_GroupsPerUserQuota :: SummaryKeyType 
pattern SummaryKeyType_GroupsQuota :: SummaryKeyType 
pattern SummaryKeyType_MFADevices :: SummaryKeyType 
pattern SummaryKeyType_MFADevicesInUse :: SummaryKeyType 
pattern SummaryKeyType_Policies :: SummaryKeyType 
pattern SummaryKeyType_PoliciesQuota :: SummaryKeyType 
pattern SummaryKeyType_PolicySizeQuota :: SummaryKeyType 
pattern SummaryKeyType_PolicyVersionsInUse :: SummaryKeyType 
pattern SummaryKeyType_PolicyVersionsInUseQuota :: SummaryKeyType 
pattern SummaryKeyType_ServerCertificates :: SummaryKeyType 
pattern SummaryKeyType_ServerCertificatesQuota :: SummaryKeyType 
pattern SummaryKeyType_SigningCertificatesPerUserQuota :: SummaryKeyType 
pattern SummaryKeyType_UserPolicySizeQuota :: SummaryKeyType 
pattern SummaryKeyType_Users :: SummaryKeyType 
pattern SummaryKeyType_UsersQuota :: SummaryKeyType 
pattern SummaryKeyType_VersionsPerPolicyQuota :: SummaryKeyType 

Instances

Instances details
Eq SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

Ord SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

Read SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

Show SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

Generic SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

Associated Types

type Rep SummaryKeyType :: Type -> Type #

NFData SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

Methods

rnf :: SummaryKeyType -> () #

Hashable SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

ToJSON SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

ToJSONKey SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

FromJSON SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

FromJSONKey SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

ToLog SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

ToHeader SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

ToQuery SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

FromXML SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

ToXML SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

Methods

toXML :: SummaryKeyType -> XML #

ToByteString SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

FromText SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

ToText SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

type Rep SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

type Rep SummaryKeyType = D1 ('MetaData "SummaryKeyType" "Amazonka.IAM.Types.SummaryKeyType" "libZSservicesZSamazonka-iamZSamazonka-iam" 'True) (C1 ('MetaCons "SummaryKeyType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromSummaryKeyType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AccessDetail

data AccessDetail Source #

An object that contains details about when a principal in the reported Organizations entity last attempted to access an Amazon Web Services service. A principal can be an IAM user, an IAM role, or the Amazon Web Services account root user within the reported Organizations entity.

This data type is a response element in the GetOrganizationsAccessReport operation.

See: newAccessDetail smart constructor.

Constructors

AccessDetail' 

Fields

  • entityPath :: Maybe Text

    The path of the Organizations entity (root, organizational unit, or account) from which an authenticated principal last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

    This field is null if no principals (IAM users, IAM roles, or root users) in the reported Organizations entity attempted to access the service within the reporting period.

  • region :: Maybe Text

    The Region where the last service access attempt occurred.

    This field is null if no principals in the reported Organizations entity attempted to access the service within the reporting period.

  • lastAuthenticatedTime :: Maybe ISO8601

    The date and time, in ISO 8601 date-time format, when an authenticated principal most recently attempted to access the service. Amazon Web Services does not report unauthenticated requests.

    This field is null if no principals in the reported Organizations entity attempted to access the service within the reporting period.

  • totalAuthenticatedEntities :: Maybe Int

    The number of accounts with authenticated principals (root users, IAM users, and IAM roles) that attempted to access the service in the reporting period.

  • serviceName :: Text

    The name of the service in which access was attempted.

  • serviceNamespace :: Text

    The namespace of the service in which access was attempted.

    To learn the service namespace of a service, see Actions, resources, and condition keys for Amazon Web Services services in the Service Authorization Reference. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services service namespaces in the Amazon Web Services General Reference.

Instances

Instances details
Eq AccessDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessDetail

Read AccessDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessDetail

Show AccessDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessDetail

Generic AccessDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessDetail

Associated Types

type Rep AccessDetail :: Type -> Type #

NFData AccessDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessDetail

Methods

rnf :: AccessDetail -> () #

Hashable AccessDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessDetail

FromXML AccessDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessDetail

type Rep AccessDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessDetail

type Rep AccessDetail = D1 ('MetaData "AccessDetail" "Amazonka.IAM.Types.AccessDetail" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "AccessDetail'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "entityPath") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "region") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "lastAuthenticatedTime") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)))) :*: (S1 ('MetaSel ('Just "totalAuthenticatedEntities") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int)) :*: (S1 ('MetaSel ('Just "serviceName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "serviceNamespace") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))

newAccessDetail Source #

Create a value of AccessDetail with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:entityPath:AccessDetail', accessDetail_entityPath - The path of the Organizations entity (root, organizational unit, or account) from which an authenticated principal last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

This field is null if no principals (IAM users, IAM roles, or root users) in the reported Organizations entity attempted to access the service within the reporting period.

$sel:region:AccessDetail', accessDetail_region - The Region where the last service access attempt occurred.

This field is null if no principals in the reported Organizations entity attempted to access the service within the reporting period.

$sel:lastAuthenticatedTime:AccessDetail', accessDetail_lastAuthenticatedTime - The date and time, in ISO 8601 date-time format, when an authenticated principal most recently attempted to access the service. Amazon Web Services does not report unauthenticated requests.

This field is null if no principals in the reported Organizations entity attempted to access the service within the reporting period.

$sel:totalAuthenticatedEntities:AccessDetail', accessDetail_totalAuthenticatedEntities - The number of accounts with authenticated principals (root users, IAM users, and IAM roles) that attempted to access the service in the reporting period.

$sel:serviceName:AccessDetail', accessDetail_serviceName - The name of the service in which access was attempted.

$sel:serviceNamespace:AccessDetail', accessDetail_serviceNamespace - The namespace of the service in which access was attempted.

To learn the service namespace of a service, see Actions, resources, and condition keys for Amazon Web Services services in the Service Authorization Reference. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services service namespaces in the Amazon Web Services General Reference.

accessDetail_entityPath :: Lens' AccessDetail (Maybe Text) Source #

The path of the Organizations entity (root, organizational unit, or account) from which an authenticated principal last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

This field is null if no principals (IAM users, IAM roles, or root users) in the reported Organizations entity attempted to access the service within the reporting period.

accessDetail_region :: Lens' AccessDetail (Maybe Text) Source #

The Region where the last service access attempt occurred.

This field is null if no principals in the reported Organizations entity attempted to access the service within the reporting period.

accessDetail_lastAuthenticatedTime :: Lens' AccessDetail (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when an authenticated principal most recently attempted to access the service. Amazon Web Services does not report unauthenticated requests.

This field is null if no principals in the reported Organizations entity attempted to access the service within the reporting period.

accessDetail_totalAuthenticatedEntities :: Lens' AccessDetail (Maybe Int) Source #

The number of accounts with authenticated principals (root users, IAM users, and IAM roles) that attempted to access the service in the reporting period.

accessDetail_serviceName :: Lens' AccessDetail Text Source #

The name of the service in which access was attempted.

accessDetail_serviceNamespace :: Lens' AccessDetail Text Source #

The namespace of the service in which access was attempted.

To learn the service namespace of a service, see Actions, resources, and condition keys for Amazon Web Services services in the Service Authorization Reference. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services service namespaces in the Amazon Web Services General Reference.

AccessKeyInfo

data AccessKeyInfo Source #

Contains information about an Amazon Web Services access key.

This data type is used as a response element in the CreateAccessKey and ListAccessKeys operations.

The SecretAccessKey value is returned only in response to CreateAccessKey. You can get a secret access key only when you first create an access key; you cannot recover the secret access key later. If you lose a secret access key, you must create a new access key.

See: newAccessKeyInfo smart constructor.

Constructors

AccessKeyInfo' 

Fields

Instances

Instances details
Eq AccessKeyInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyInfo

Show AccessKeyInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyInfo

Generic AccessKeyInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyInfo

Associated Types

type Rep AccessKeyInfo :: Type -> Type #

NFData AccessKeyInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyInfo

Methods

rnf :: AccessKeyInfo -> () #

Hashable AccessKeyInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyInfo

FromXML AccessKeyInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyInfo

type Rep AccessKeyInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyInfo

type Rep AccessKeyInfo = D1 ('MetaData "AccessKeyInfo" "Amazonka.IAM.Types.AccessKeyInfo" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "AccessKeyInfo'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "createDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "accessKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 AccessKey) :*: (S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 StatusType) :*: S1 ('MetaSel ('Just "secretAccessKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))))

newAccessKeyInfo Source #

Create a value of AccessKeyInfo with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:createDate:AccessKeyInfo', accessKeyInfo_createDate - The date when the access key was created.

$sel:userName:AccessKeyInfo', accessKeyInfo_userName - The name of the IAM user that the access key is associated with.

$sel:accessKeyId:AccessKeyInfo', accessKeyInfo_accessKeyId - The ID for this access key.

$sel:status:AccessKeyInfo', accessKeyInfo_status - The status of the access key. Active means that the key is valid for API calls, while Inactive means it is not.

$sel:secretAccessKey:AccessKeyInfo', accessKeyInfo_secretAccessKey - The secret key used to sign requests.

accessKeyInfo_createDate :: Lens' AccessKeyInfo (Maybe UTCTime) Source #

The date when the access key was created.

accessKeyInfo_userName :: Lens' AccessKeyInfo Text Source #

The name of the IAM user that the access key is associated with.

accessKeyInfo_status :: Lens' AccessKeyInfo StatusType Source #

The status of the access key. Active means that the key is valid for API calls, while Inactive means it is not.

accessKeyInfo_secretAccessKey :: Lens' AccessKeyInfo Text Source #

The secret key used to sign requests.

AccessKeyLastUsed

data AccessKeyLastUsed Source #

Contains information about the last time an Amazon Web Services access key was used since IAM began tracking this information on April 22, 2015.

This data type is used as a response element in the GetAccessKeyLastUsed operation.

See: newAccessKeyLastUsed smart constructor.

Constructors

AccessKeyLastUsed' 

Fields

  • lastUsedDate :: ISO8601

    The date and time, in ISO 8601 date-time format, when the access key was most recently used. This field is null in the following situations:

    • The user does not have an access key.
    • An access key exists but has not been used since IAM began tracking this information.
    • There is no sign-in data associated with the user.
  • serviceName :: Text

    The name of the Amazon Web Services service with which this access key was most recently used. The value of this field is "N/A" in the following situations:

    • The user does not have an access key.
    • An access key exists but has not been used since IAM started tracking this information.
    • There is no sign-in data associated with the user.
  • region :: Text

    The Amazon Web Services Region where this access key was most recently used. The value for this field is "N/A" in the following situations:

    • The user does not have an access key.
    • An access key exists but has not been used since IAM began tracking this information.
    • There is no sign-in data associated with the user.

    For more information about Amazon Web Services Regions, see Regions and endpoints in the Amazon Web Services General Reference.

Instances

Instances details
Eq AccessKeyLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyLastUsed

Read AccessKeyLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyLastUsed

Show AccessKeyLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyLastUsed

Generic AccessKeyLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyLastUsed

Associated Types

type Rep AccessKeyLastUsed :: Type -> Type #

NFData AccessKeyLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyLastUsed

Methods

rnf :: AccessKeyLastUsed -> () #

Hashable AccessKeyLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyLastUsed

FromXML AccessKeyLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyLastUsed

type Rep AccessKeyLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyLastUsed

type Rep AccessKeyLastUsed = D1 ('MetaData "AccessKeyLastUsed" "Amazonka.IAM.Types.AccessKeyLastUsed" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "AccessKeyLastUsed'" 'PrefixI 'True) (S1 ('MetaSel ('Just "lastUsedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ISO8601) :*: (S1 ('MetaSel ('Just "serviceName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "region") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))

newAccessKeyLastUsed Source #

Create a value of AccessKeyLastUsed with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lastUsedDate:AccessKeyLastUsed', accessKeyLastUsed_lastUsedDate - The date and time, in ISO 8601 date-time format, when the access key was most recently used. This field is null in the following situations:

  • The user does not have an access key.
  • An access key exists but has not been used since IAM began tracking this information.
  • There is no sign-in data associated with the user.

$sel:serviceName:AccessKeyLastUsed', accessKeyLastUsed_serviceName - The name of the Amazon Web Services service with which this access key was most recently used. The value of this field is "N/A" in the following situations:

  • The user does not have an access key.
  • An access key exists but has not been used since IAM started tracking this information.
  • There is no sign-in data associated with the user.

$sel:region:AccessKeyLastUsed', accessKeyLastUsed_region - The Amazon Web Services Region where this access key was most recently used. The value for this field is "N/A" in the following situations:

  • The user does not have an access key.
  • An access key exists but has not been used since IAM began tracking this information.
  • There is no sign-in data associated with the user.

For more information about Amazon Web Services Regions, see Regions and endpoints in the Amazon Web Services General Reference.

accessKeyLastUsed_lastUsedDate :: Lens' AccessKeyLastUsed UTCTime Source #

The date and time, in ISO 8601 date-time format, when the access key was most recently used. This field is null in the following situations:

  • The user does not have an access key.
  • An access key exists but has not been used since IAM began tracking this information.
  • There is no sign-in data associated with the user.

accessKeyLastUsed_serviceName :: Lens' AccessKeyLastUsed Text Source #

The name of the Amazon Web Services service with which this access key was most recently used. The value of this field is "N/A" in the following situations:

  • The user does not have an access key.
  • An access key exists but has not been used since IAM started tracking this information.
  • There is no sign-in data associated with the user.

accessKeyLastUsed_region :: Lens' AccessKeyLastUsed Text Source #

The Amazon Web Services Region where this access key was most recently used. The value for this field is "N/A" in the following situations:

  • The user does not have an access key.
  • An access key exists but has not been used since IAM began tracking this information.
  • There is no sign-in data associated with the user.

For more information about Amazon Web Services Regions, see Regions and endpoints in the Amazon Web Services General Reference.

AccessKeyMetadata

data AccessKeyMetadata Source #

Contains information about an Amazon Web Services access key, without its secret key.

This data type is used as a response element in the ListAccessKeys operation.

See: newAccessKeyMetadata smart constructor.

Constructors

AccessKeyMetadata' 

Fields

Instances

Instances details
Eq AccessKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyMetadata

Read AccessKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyMetadata

Show AccessKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyMetadata

Generic AccessKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyMetadata

Associated Types

type Rep AccessKeyMetadata :: Type -> Type #

NFData AccessKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyMetadata

Methods

rnf :: AccessKeyMetadata -> () #

Hashable AccessKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyMetadata

FromXML AccessKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyMetadata

type Rep AccessKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyMetadata

type Rep AccessKeyMetadata = D1 ('MetaData "AccessKeyMetadata" "Amazonka.IAM.Types.AccessKeyMetadata" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "AccessKeyMetadata'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe StatusType)) :*: S1 ('MetaSel ('Just "createDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601))) :*: (S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "accessKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AccessKey)))))

newAccessKeyMetadata :: AccessKeyMetadata Source #

Create a value of AccessKeyMetadata with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:status:AccessKeyMetadata', accessKeyMetadata_status - The status of the access key. Active means that the key is valid for API calls; Inactive means it is not.

$sel:createDate:AccessKeyMetadata', accessKeyMetadata_createDate - The date when the access key was created.

$sel:userName:AccessKeyMetadata', accessKeyMetadata_userName - The name of the IAM user that the key is associated with.

$sel:accessKeyId:AccessKeyMetadata', accessKeyMetadata_accessKeyId - The ID for this access key.

accessKeyMetadata_status :: Lens' AccessKeyMetadata (Maybe StatusType) Source #

The status of the access key. Active means that the key is valid for API calls; Inactive means it is not.

accessKeyMetadata_createDate :: Lens' AccessKeyMetadata (Maybe UTCTime) Source #

The date when the access key was created.

accessKeyMetadata_userName :: Lens' AccessKeyMetadata (Maybe Text) Source #

The name of the IAM user that the key is associated with.

AttachedPermissionsBoundary

data AttachedPermissionsBoundary Source #

Contains information about an attached permissions boundary.

An attached permissions boundary is a managed policy that has been attached to a user or role to set the permissions boundary.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

See: newAttachedPermissionsBoundary smart constructor.

Constructors

AttachedPermissionsBoundary' 

Fields

Instances

Instances details
Eq AttachedPermissionsBoundary Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPermissionsBoundary

Read AttachedPermissionsBoundary Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPermissionsBoundary

Show AttachedPermissionsBoundary Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPermissionsBoundary

Generic AttachedPermissionsBoundary Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPermissionsBoundary

Associated Types

type Rep AttachedPermissionsBoundary :: Type -> Type #

NFData AttachedPermissionsBoundary Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPermissionsBoundary

Hashable AttachedPermissionsBoundary Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPermissionsBoundary

FromXML AttachedPermissionsBoundary Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPermissionsBoundary

type Rep AttachedPermissionsBoundary Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPermissionsBoundary

type Rep AttachedPermissionsBoundary = D1 ('MetaData "AttachedPermissionsBoundary" "Amazonka.IAM.Types.AttachedPermissionsBoundary" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "AttachedPermissionsBoundary'" 'PrefixI 'True) (S1 ('MetaSel ('Just "permissionsBoundaryType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe PermissionsBoundaryAttachmentType)) :*: S1 ('MetaSel ('Just "permissionsBoundaryArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newAttachedPermissionsBoundary :: AttachedPermissionsBoundary Source #

Create a value of AttachedPermissionsBoundary with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:permissionsBoundaryType:AttachedPermissionsBoundary', attachedPermissionsBoundary_permissionsBoundaryType - The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

$sel:permissionsBoundaryArn:AttachedPermissionsBoundary', attachedPermissionsBoundary_permissionsBoundaryArn - The ARN of the policy used to set the permissions boundary for the user or role.

attachedPermissionsBoundary_permissionsBoundaryType :: Lens' AttachedPermissionsBoundary (Maybe PermissionsBoundaryAttachmentType) Source #

The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

attachedPermissionsBoundary_permissionsBoundaryArn :: Lens' AttachedPermissionsBoundary (Maybe Text) Source #

The ARN of the policy used to set the permissions boundary for the user or role.

AttachedPolicy

data AttachedPolicy Source #

Contains information about an attached policy.

An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the ListAttachedGroupPolicies, ListAttachedRolePolicies, ListAttachedUserPolicies, and GetAccountAuthorizationDetails operations.

For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

See: newAttachedPolicy smart constructor.

Constructors

AttachedPolicy' 

Fields

Instances

Instances details
Eq AttachedPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPolicy

Read AttachedPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPolicy

Show AttachedPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPolicy

Generic AttachedPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPolicy

Associated Types

type Rep AttachedPolicy :: Type -> Type #

NFData AttachedPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPolicy

Methods

rnf :: AttachedPolicy -> () #

Hashable AttachedPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPolicy

FromXML AttachedPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPolicy

type Rep AttachedPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPolicy

type Rep AttachedPolicy = D1 ('MetaData "AttachedPolicy" "Amazonka.IAM.Types.AttachedPolicy" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "AttachedPolicy'" 'PrefixI 'True) (S1 ('MetaSel ('Just "policyName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "policyArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newAttachedPolicy :: AttachedPolicy Source #

Create a value of AttachedPolicy with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:policyName:AttachedPolicy', attachedPolicy_policyName - The friendly name of the attached policy.

$sel:policyArn:AttachedPolicy', attachedPolicy_policyArn - Undocumented member.

attachedPolicy_policyName :: Lens' AttachedPolicy (Maybe Text) Source #

The friendly name of the attached policy.

ContextEntry

data ContextEntry Source #

Contains information about a condition context key. It includes the name of the key and specifies the value (or values, if the context key supports multiple values) to use in the simulation. This information is used when evaluating the Condition elements of the input policies.

This data type is used as an input parameter to SimulateCustomPolicy and SimulatePrincipalPolicy.

See: newContextEntry smart constructor.

Constructors

ContextEntry' 

Fields

  • contextKeyValues :: Maybe [Text]

    The value (or values, if the condition context key supports multiple values) to provide to the simulation when the key is referenced by a Condition element in an input policy.

  • contextKeyName :: Maybe Text

    The full name of a condition context key, including the service prefix. For example, aws:SourceIp or s3:VersionId.

  • contextKeyType :: Maybe ContextKeyTypeEnum

    The data type of the value (or values) specified in the ContextKeyValues parameter.

Instances

Instances details
Eq ContextEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextEntry

Read ContextEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextEntry

Show ContextEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextEntry

Generic ContextEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextEntry

Associated Types

type Rep ContextEntry :: Type -> Type #

NFData ContextEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextEntry

Methods

rnf :: ContextEntry -> () #

Hashable ContextEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextEntry

ToQuery ContextEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextEntry

type Rep ContextEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextEntry

type Rep ContextEntry = D1 ('MetaData "ContextEntry" "Amazonka.IAM.Types.ContextEntry" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "ContextEntry'" 'PrefixI 'True) (S1 ('MetaSel ('Just "contextKeyValues") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: (S1 ('MetaSel ('Just "contextKeyName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "contextKeyType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ContextKeyTypeEnum)))))

newContextEntry :: ContextEntry Source #

Create a value of ContextEntry with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:contextKeyValues:ContextEntry', contextEntry_contextKeyValues - The value (or values, if the condition context key supports multiple values) to provide to the simulation when the key is referenced by a Condition element in an input policy.

$sel:contextKeyName:ContextEntry', contextEntry_contextKeyName - The full name of a condition context key, including the service prefix. For example, aws:SourceIp or s3:VersionId.

$sel:contextKeyType:ContextEntry', contextEntry_contextKeyType - The data type of the value (or values) specified in the ContextKeyValues parameter.

contextEntry_contextKeyValues :: Lens' ContextEntry (Maybe [Text]) Source #

The value (or values, if the condition context key supports multiple values) to provide to the simulation when the key is referenced by a Condition element in an input policy.

contextEntry_contextKeyName :: Lens' ContextEntry (Maybe Text) Source #

The full name of a condition context key, including the service prefix. For example, aws:SourceIp or s3:VersionId.

contextEntry_contextKeyType :: Lens' ContextEntry (Maybe ContextKeyTypeEnum) Source #

The data type of the value (or values) specified in the ContextKeyValues parameter.

DeletionTaskFailureReasonType

data DeletionTaskFailureReasonType Source #

The reason that the service-linked role deletion failed.

This data type is used as a response element in the GetServiceLinkedRoleDeletionStatus operation.

See: newDeletionTaskFailureReasonType smart constructor.

Constructors

DeletionTaskFailureReasonType' 

Fields

  • roleUsageList :: Maybe [RoleUsageType]

    A list of objects that contains details about the service-linked role deletion failure, if that information is returned by the service. If the service-linked role has active sessions or if any resources that were used by the role have not been deleted from the linked service, the role can't be deleted. This parameter includes a list of the resources that are associated with the role and the Region in which the resources are being used.

  • reason :: Maybe Text

    A short description of the reason that the service-linked role deletion failed.

Instances

Instances details
Eq DeletionTaskFailureReasonType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskFailureReasonType

Read DeletionTaskFailureReasonType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskFailureReasonType

Show DeletionTaskFailureReasonType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskFailureReasonType

Generic DeletionTaskFailureReasonType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskFailureReasonType

Associated Types

type Rep DeletionTaskFailureReasonType :: Type -> Type #

NFData DeletionTaskFailureReasonType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskFailureReasonType

Hashable DeletionTaskFailureReasonType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskFailureReasonType

FromXML DeletionTaskFailureReasonType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskFailureReasonType

type Rep DeletionTaskFailureReasonType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskFailureReasonType

type Rep DeletionTaskFailureReasonType = D1 ('MetaData "DeletionTaskFailureReasonType" "Amazonka.IAM.Types.DeletionTaskFailureReasonType" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "DeletionTaskFailureReasonType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "roleUsageList") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [RoleUsageType])) :*: S1 ('MetaSel ('Just "reason") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newDeletionTaskFailureReasonType :: DeletionTaskFailureReasonType Source #

Create a value of DeletionTaskFailureReasonType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:roleUsageList:DeletionTaskFailureReasonType', deletionTaskFailureReasonType_roleUsageList - A list of objects that contains details about the service-linked role deletion failure, if that information is returned by the service. If the service-linked role has active sessions or if any resources that were used by the role have not been deleted from the linked service, the role can't be deleted. This parameter includes a list of the resources that are associated with the role and the Region in which the resources are being used.

$sel:reason:DeletionTaskFailureReasonType', deletionTaskFailureReasonType_reason - A short description of the reason that the service-linked role deletion failed.

deletionTaskFailureReasonType_roleUsageList :: Lens' DeletionTaskFailureReasonType (Maybe [RoleUsageType]) Source #

A list of objects that contains details about the service-linked role deletion failure, if that information is returned by the service. If the service-linked role has active sessions or if any resources that were used by the role have not been deleted from the linked service, the role can't be deleted. This parameter includes a list of the resources that are associated with the role and the Region in which the resources are being used.

deletionTaskFailureReasonType_reason :: Lens' DeletionTaskFailureReasonType (Maybe Text) Source #

A short description of the reason that the service-linked role deletion failed.

EntityDetails

data EntityDetails Source #

An object that contains details about when the IAM entities (users or roles) were last used in an attempt to access the specified Amazon Web Services service.

This data type is a response element in the GetServiceLastAccessedDetailsWithEntities operation.

See: newEntityDetails smart constructor.

Constructors

EntityDetails' 

Fields

Instances

Instances details
Eq EntityDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityDetails

Read EntityDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityDetails

Show EntityDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityDetails

Generic EntityDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityDetails

Associated Types

type Rep EntityDetails :: Type -> Type #

NFData EntityDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityDetails

Methods

rnf :: EntityDetails -> () #

Hashable EntityDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityDetails

FromXML EntityDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityDetails

type Rep EntityDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityDetails

type Rep EntityDetails = D1 ('MetaData "EntityDetails" "Amazonka.IAM.Types.EntityDetails" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "EntityDetails'" 'PrefixI 'True) (S1 ('MetaSel ('Just "lastAuthenticated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: S1 ('MetaSel ('Just "entityInfo") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 EntityInfo)))

newEntityDetails Source #

Create a value of EntityDetails with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lastAuthenticated:EntityDetails', entityDetails_lastAuthenticated - The date and time, in ISO 8601 date-time format, when the authenticated entity last attempted to access Amazon Web Services. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the reporting period.

$sel:entityInfo:EntityDetails', entityDetails_entityInfo - The EntityInfo object that contains details about the entity (user or role).

entityDetails_lastAuthenticated :: Lens' EntityDetails (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when the authenticated entity last attempted to access Amazon Web Services. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the reporting period.

entityDetails_entityInfo :: Lens' EntityDetails EntityInfo Source #

The EntityInfo object that contains details about the entity (user or role).

EntityInfo

data EntityInfo Source #

Contains details about the specified entity (user or role).

This data type is an element of the EntityDetails object.

See: newEntityInfo smart constructor.

Constructors

EntityInfo' 

Fields

Instances

Instances details
Eq EntityInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityInfo

Read EntityInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityInfo

Show EntityInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityInfo

Generic EntityInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityInfo

Associated Types

type Rep EntityInfo :: Type -> Type #

NFData EntityInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityInfo

Methods

rnf :: EntityInfo -> () #

Hashable EntityInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityInfo

FromXML EntityInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityInfo

type Rep EntityInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityInfo

newEntityInfo Source #

Create a value of EntityInfo with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:path:EntityInfo', entityInfo_path - The path to the entity (user or role). For more information about paths, see IAM identifiers in the IAM User Guide.

$sel:arn:EntityInfo', entityInfo_arn - Undocumented member.

$sel:name:EntityInfo', entityInfo_name - The name of the entity (user or role).

$sel:type':EntityInfo', entityInfo_type - The type of entity (user or role).

$sel:id:EntityInfo', entityInfo_id - The identifier of the entity (user or role).

entityInfo_path :: Lens' EntityInfo (Maybe Text) Source #

The path to the entity (user or role). For more information about paths, see IAM identifiers in the IAM User Guide.

entityInfo_arn :: Lens' EntityInfo Text Source #

Undocumented member.

entityInfo_name :: Lens' EntityInfo Text Source #

The name of the entity (user or role).

entityInfo_type :: Lens' EntityInfo PolicyOwnerEntityType Source #

The type of entity (user or role).

entityInfo_id :: Lens' EntityInfo Text Source #

The identifier of the entity (user or role).

ErrorDetails

data ErrorDetails Source #

Contains information about the reason that the operation failed.

This data type is used as a response element in the GetOrganizationsAccessReport, GetServiceLastAccessedDetails, and GetServiceLastAccessedDetailsWithEntities operations.

See: newErrorDetails smart constructor.

Constructors

ErrorDetails' 

Fields

  • message :: Text

    Detailed information about the reason that the operation failed.

  • code :: Text

    The error code associated with the operation failure.

Instances

Instances details
Eq ErrorDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.ErrorDetails

Read ErrorDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.ErrorDetails

Show ErrorDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.ErrorDetails

Generic ErrorDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.ErrorDetails

Associated Types

type Rep ErrorDetails :: Type -> Type #

NFData ErrorDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.ErrorDetails

Methods

rnf :: ErrorDetails -> () #

Hashable ErrorDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.ErrorDetails

FromXML ErrorDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.ErrorDetails

type Rep ErrorDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.ErrorDetails

type Rep ErrorDetails = D1 ('MetaData "ErrorDetails" "Amazonka.IAM.Types.ErrorDetails" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "ErrorDetails'" 'PrefixI 'True) (S1 ('MetaSel ('Just "message") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "code") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newErrorDetails Source #

Create a value of ErrorDetails with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:message:ErrorDetails', errorDetails_message - Detailed information about the reason that the operation failed.

$sel:code:ErrorDetails', errorDetails_code - The error code associated with the operation failure.

errorDetails_message :: Lens' ErrorDetails Text Source #

Detailed information about the reason that the operation failed.

errorDetails_code :: Lens' ErrorDetails Text Source #

The error code associated with the operation failure.

EvaluationResult

data EvaluationResult Source #

Contains the results of a simulation.

This data type is used by the return parameter of SimulateCustomPolicy and SimulatePrincipalPolicy .

See: newEvaluationResult smart constructor.

Constructors

EvaluationResult' 

Fields

  • matchedStatements :: Maybe [Statement]

    A list of the statements in the input policies that determine the result for this scenario. Remember that even if multiple statements allow the operation on the resource, if only one statement denies that operation, then the explicit deny overrides any allow. In addition, the deny statement is the only entry included in the result.

  • evalDecisionDetails :: Maybe (HashMap Text PolicyEvaluationDecisionType)

    Additional details about the results of the cross-account evaluation decision. This parameter is populated for only cross-account simulations. It contains a brief summary of how each policy type contributes to the final evaluation decision.

    If the simulation evaluates policies within the same account and includes a resource ARN, then the parameter is present but the response is empty. If the simulation evaluates policies within the same account and specifies all resources (*), then the parameter is not returned.

    When you make a cross-account request, Amazon Web Services evaluates the request in the trusting account and the trusted account. The request is allowed only if both evaluations return true. For more information about how policies are evaluated, see Evaluating policies within a single account.

    If an Organizations SCP included in the evaluation denies access, the simulation ends. In this case, policy evaluation does not proceed any further and this parameter is not returned.

  • resourceSpecificResults :: Maybe [ResourceSpecificResult]

    The individual results of the simulation of the API operation specified in EvalActionName on each resource.

  • evalResourceName :: Maybe Text

    The ARN of the resource that the indicated API operation was tested on.

  • missingContextValues :: Maybe [Text]

    A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when the resource in a simulation is "*", either explicitly, or when the ResourceArns parameter blank. If you include a list of resources, then any missing context values are instead included under the ResourceSpecificResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy.

  • permissionsBoundaryDecisionDetail :: Maybe PermissionsBoundaryDecisionDetail

    Contains information about the effect that a permissions boundary has on a policy simulation when the boundary is applied to an IAM entity.

  • organizationsDecisionDetail :: Maybe OrganizationsDecisionDetail

    A structure that details how Organizations and its service control policies affect the results of the simulation. Only applies if the simulated user's account is part of an organization.

  • evalActionName :: Text

    The name of the API operation tested on the indicated resource.

  • evalDecision :: PolicyEvaluationDecisionType

    The result of the simulation.

Instances

Instances details
Eq EvaluationResult Source # 
Instance details

Defined in Amazonka.IAM.Types.EvaluationResult

Read EvaluationResult Source # 
Instance details

Defined in Amazonka.IAM.Types.EvaluationResult

Show EvaluationResult Source # 
Instance details

Defined in Amazonka.IAM.Types.EvaluationResult

Generic EvaluationResult Source # 
Instance details

Defined in Amazonka.IAM.Types.EvaluationResult

Associated Types

type Rep EvaluationResult :: Type -> Type #

NFData EvaluationResult Source # 
Instance details

Defined in Amazonka.IAM.Types.EvaluationResult

Methods

rnf :: EvaluationResult -> () #

Hashable EvaluationResult Source # 
Instance details

Defined in Amazonka.IAM.Types.EvaluationResult

FromXML EvaluationResult Source # 
Instance details

Defined in Amazonka.IAM.Types.EvaluationResult

type Rep EvaluationResult Source # 
Instance details

Defined in Amazonka.IAM.Types.EvaluationResult

newEvaluationResult Source #

Create a value of EvaluationResult with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:matchedStatements:EvaluationResult', evaluationResult_matchedStatements - A list of the statements in the input policies that determine the result for this scenario. Remember that even if multiple statements allow the operation on the resource, if only one statement denies that operation, then the explicit deny overrides any allow. In addition, the deny statement is the only entry included in the result.

$sel:evalDecisionDetails:EvaluationResult', evaluationResult_evalDecisionDetails - Additional details about the results of the cross-account evaluation decision. This parameter is populated for only cross-account simulations. It contains a brief summary of how each policy type contributes to the final evaluation decision.

If the simulation evaluates policies within the same account and includes a resource ARN, then the parameter is present but the response is empty. If the simulation evaluates policies within the same account and specifies all resources (*), then the parameter is not returned.

When you make a cross-account request, Amazon Web Services evaluates the request in the trusting account and the trusted account. The request is allowed only if both evaluations return true. For more information about how policies are evaluated, see Evaluating policies within a single account.

If an Organizations SCP included in the evaluation denies access, the simulation ends. In this case, policy evaluation does not proceed any further and this parameter is not returned.

$sel:resourceSpecificResults:EvaluationResult', evaluationResult_resourceSpecificResults - The individual results of the simulation of the API operation specified in EvalActionName on each resource.

$sel:evalResourceName:EvaluationResult', evaluationResult_evalResourceName - The ARN of the resource that the indicated API operation was tested on.

$sel:missingContextValues:EvaluationResult', evaluationResult_missingContextValues - A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when the resource in a simulation is "*", either explicitly, or when the ResourceArns parameter blank. If you include a list of resources, then any missing context values are instead included under the ResourceSpecificResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy.

$sel:permissionsBoundaryDecisionDetail:EvaluationResult', evaluationResult_permissionsBoundaryDecisionDetail - Contains information about the effect that a permissions boundary has on a policy simulation when the boundary is applied to an IAM entity.

$sel:organizationsDecisionDetail:EvaluationResult', evaluationResult_organizationsDecisionDetail - A structure that details how Organizations and its service control policies affect the results of the simulation. Only applies if the simulated user's account is part of an organization.

$sel:evalActionName:EvaluationResult', evaluationResult_evalActionName - The name of the API operation tested on the indicated resource.

$sel:evalDecision:EvaluationResult', evaluationResult_evalDecision - The result of the simulation.

evaluationResult_matchedStatements :: Lens' EvaluationResult (Maybe [Statement]) Source #

A list of the statements in the input policies that determine the result for this scenario. Remember that even if multiple statements allow the operation on the resource, if only one statement denies that operation, then the explicit deny overrides any allow. In addition, the deny statement is the only entry included in the result.

evaluationResult_evalDecisionDetails :: Lens' EvaluationResult (Maybe (HashMap Text PolicyEvaluationDecisionType)) Source #

Additional details about the results of the cross-account evaluation decision. This parameter is populated for only cross-account simulations. It contains a brief summary of how each policy type contributes to the final evaluation decision.

If the simulation evaluates policies within the same account and includes a resource ARN, then the parameter is present but the response is empty. If the simulation evaluates policies within the same account and specifies all resources (*), then the parameter is not returned.

When you make a cross-account request, Amazon Web Services evaluates the request in the trusting account and the trusted account. The request is allowed only if both evaluations return true. For more information about how policies are evaluated, see Evaluating policies within a single account.

If an Organizations SCP included in the evaluation denies access, the simulation ends. In this case, policy evaluation does not proceed any further and this parameter is not returned.

evaluationResult_resourceSpecificResults :: Lens' EvaluationResult (Maybe [ResourceSpecificResult]) Source #

The individual results of the simulation of the API operation specified in EvalActionName on each resource.

evaluationResult_evalResourceName :: Lens' EvaluationResult (Maybe Text) Source #

The ARN of the resource that the indicated API operation was tested on.

evaluationResult_missingContextValues :: Lens' EvaluationResult (Maybe [Text]) Source #

A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when the resource in a simulation is "*", either explicitly, or when the ResourceArns parameter blank. If you include a list of resources, then any missing context values are instead included under the ResourceSpecificResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy.

evaluationResult_permissionsBoundaryDecisionDetail :: Lens' EvaluationResult (Maybe PermissionsBoundaryDecisionDetail) Source #

Contains information about the effect that a permissions boundary has on a policy simulation when the boundary is applied to an IAM entity.

evaluationResult_organizationsDecisionDetail :: Lens' EvaluationResult (Maybe OrganizationsDecisionDetail) Source #

A structure that details how Organizations and its service control policies affect the results of the simulation. Only applies if the simulated user's account is part of an organization.

evaluationResult_evalActionName :: Lens' EvaluationResult Text Source #

The name of the API operation tested on the indicated resource.

GetContextKeysForPolicyResponse

data GetContextKeysForPolicyResponse Source #

Contains the response to a successful GetContextKeysForPrincipalPolicy or GetContextKeysForCustomPolicy request.

See: newGetContextKeysForPolicyResponse smart constructor.

Constructors

GetContextKeysForPolicyResponse' 

Fields

Instances

Instances details
Eq GetContextKeysForPolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.GetContextKeysForPolicyResponse

Read GetContextKeysForPolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.GetContextKeysForPolicyResponse

Show GetContextKeysForPolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.GetContextKeysForPolicyResponse

Generic GetContextKeysForPolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.GetContextKeysForPolicyResponse

Associated Types

type Rep GetContextKeysForPolicyResponse :: Type -> Type #

NFData GetContextKeysForPolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.GetContextKeysForPolicyResponse

Hashable GetContextKeysForPolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.GetContextKeysForPolicyResponse

FromXML GetContextKeysForPolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.GetContextKeysForPolicyResponse

type Rep GetContextKeysForPolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.GetContextKeysForPolicyResponse

type Rep GetContextKeysForPolicyResponse = D1 ('MetaData "GetContextKeysForPolicyResponse" "Amazonka.IAM.Types.GetContextKeysForPolicyResponse" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "GetContextKeysForPolicyResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "contextKeyNames") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text]))))

newGetContextKeysForPolicyResponse :: GetContextKeysForPolicyResponse Source #

Create a value of GetContextKeysForPolicyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:contextKeyNames:GetContextKeysForPolicyResponse', getContextKeysForPolicyResponse_contextKeyNames - The list of context keys that are referenced in the input policies.

getContextKeysForPolicyResponse_contextKeyNames :: Lens' GetContextKeysForPolicyResponse (Maybe [Text]) Source #

The list of context keys that are referenced in the input policies.

Group

data Group Source #

Contains information about an IAM group entity.

This data type is used as a response element in the following operations:

  • CreateGroup
  • GetGroup
  • ListGroups

See: newGroup smart constructor.

Constructors

Group' 

Fields

Instances

Instances details
Eq Group Source # 
Instance details

Defined in Amazonka.IAM.Types.Group

Methods

(==) :: Group -> Group -> Bool #

(/=) :: Group -> Group -> Bool #

Read Group Source # 
Instance details

Defined in Amazonka.IAM.Types.Group

Show Group Source # 
Instance details

Defined in Amazonka.IAM.Types.Group

Methods

showsPrec :: Int -> Group -> ShowS #

show :: Group -> String #

showList :: [Group] -> ShowS #

Generic Group Source # 
Instance details

Defined in Amazonka.IAM.Types.Group

Associated Types

type Rep Group :: Type -> Type #

Methods

from :: Group -> Rep Group x #

to :: Rep Group x -> Group #

NFData Group Source # 
Instance details

Defined in Amazonka.IAM.Types.Group

Methods

rnf :: Group -> () #

Hashable Group Source # 
Instance details

Defined in Amazonka.IAM.Types.Group

Methods

hashWithSalt :: Int -> Group -> Int #

hash :: Group -> Int #

FromXML Group Source # 
Instance details

Defined in Amazonka.IAM.Types.Group

Methods

parseXML :: [Node] -> Either String Group #

type Rep Group Source # 
Instance details

Defined in Amazonka.IAM.Types.Group

newGroup Source #

Create a value of Group with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:path:Group', group_path - The path to the group. For more information about paths, see IAM identifiers in the IAM User Guide.

$sel:groupName:Group', group_groupName - The friendly name that identifies the group.

$sel:groupId:Group', group_groupId - The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:arn:Group', group_arn - The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

$sel:createDate:Group', group_createDate - The date and time, in ISO 8601 date-time format, when the group was created.

group_path :: Lens' Group Text Source #

The path to the group. For more information about paths, see IAM identifiers in the IAM User Guide.

group_groupName :: Lens' Group Text Source #

The friendly name that identifies the group.

group_groupId :: Lens' Group Text Source #

The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.

group_arn :: Lens' Group Text Source #

The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

group_createDate :: Lens' Group UTCTime Source #

The date and time, in ISO 8601 date-time format, when the group was created.

GroupDetail

data GroupDetail Source #

Contains information about an IAM group, including all of the group's policies.

This data type is used as a response element in the GetAccountAuthorizationDetails operation.

See: newGroupDetail smart constructor.

Constructors

GroupDetail' 

Fields

Instances

Instances details
Eq GroupDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.GroupDetail

Read GroupDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.GroupDetail

Show GroupDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.GroupDetail

Generic GroupDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.GroupDetail

Associated Types

type Rep GroupDetail :: Type -> Type #

NFData GroupDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.GroupDetail

Methods

rnf :: GroupDetail -> () #

Hashable GroupDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.GroupDetail

FromXML GroupDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.GroupDetail

type Rep GroupDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.GroupDetail

newGroupDetail :: GroupDetail Source #

Create a value of GroupDetail with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:arn:GroupDetail', groupDetail_arn - Undocumented member.

$sel:path:GroupDetail', groupDetail_path - The path to the group. For more information about paths, see IAM identifiers in the IAM User Guide.

$sel:createDate:GroupDetail', groupDetail_createDate - The date and time, in ISO 8601 date-time format, when the group was created.

$sel:groupId:GroupDetail', groupDetail_groupId - The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:groupPolicyList:GroupDetail', groupDetail_groupPolicyList - A list of the inline policies embedded in the group.

$sel:groupName:GroupDetail', groupDetail_groupName - The friendly name that identifies the group.

$sel:attachedManagedPolicies:GroupDetail', groupDetail_attachedManagedPolicies - A list of the managed policies attached to the group.

groupDetail_path :: Lens' GroupDetail (Maybe Text) Source #

The path to the group. For more information about paths, see IAM identifiers in the IAM User Guide.

groupDetail_createDate :: Lens' GroupDetail (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when the group was created.

groupDetail_groupId :: Lens' GroupDetail (Maybe Text) Source #

The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.

groupDetail_groupPolicyList :: Lens' GroupDetail (Maybe [PolicyDetail]) Source #

A list of the inline policies embedded in the group.

groupDetail_groupName :: Lens' GroupDetail (Maybe Text) Source #

The friendly name that identifies the group.

groupDetail_attachedManagedPolicies :: Lens' GroupDetail (Maybe [AttachedPolicy]) Source #

A list of the managed policies attached to the group.

InstanceProfile

data InstanceProfile Source #

Contains information about an instance profile.

This data type is used as a response element in the following operations:

  • CreateInstanceProfile
  • GetInstanceProfile
  • ListInstanceProfiles
  • ListInstanceProfilesForRole

See: newInstanceProfile smart constructor.

Constructors

InstanceProfile' 

Fields

  • tags :: Maybe [Tag]

    A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • path :: Text

    The path to the instance profile. For more information about paths, see IAM identifiers in the IAM User Guide.

  • instanceProfileName :: Text

    The name identifying the instance profile.

  • instanceProfileId :: Text

    The stable and unique string identifying the instance profile. For more information about IDs, see IAM identifiers in the IAM User Guide.

  • arn :: Text

    The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

  • createDate :: ISO8601

    The date when the instance profile was created.

  • roles :: [Role]

    The role associated with the instance profile.

Instances

Instances details
Eq InstanceProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.InstanceProfile

Read InstanceProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.InstanceProfile

Show InstanceProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.InstanceProfile

Generic InstanceProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.InstanceProfile

Associated Types

type Rep InstanceProfile :: Type -> Type #

NFData InstanceProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.InstanceProfile

Methods

rnf :: InstanceProfile -> () #

Hashable InstanceProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.InstanceProfile

FromXML InstanceProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.InstanceProfile

type Rep InstanceProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.InstanceProfile

newInstanceProfile Source #

Create a value of InstanceProfile with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:tags:InstanceProfile', instanceProfile_tags - A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

$sel:path:InstanceProfile', instanceProfile_path - The path to the instance profile. For more information about paths, see IAM identifiers in the IAM User Guide.

$sel:instanceProfileName:InstanceProfile', instanceProfile_instanceProfileName - The name identifying the instance profile.

$sel:instanceProfileId:InstanceProfile', instanceProfile_instanceProfileId - The stable and unique string identifying the instance profile. For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:arn:InstanceProfile', instanceProfile_arn - The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

$sel:createDate:InstanceProfile', instanceProfile_createDate - The date when the instance profile was created.

$sel:roles:InstanceProfile', instanceProfile_roles - The role associated with the instance profile.

instanceProfile_tags :: Lens' InstanceProfile (Maybe [Tag]) Source #

A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

instanceProfile_path :: Lens' InstanceProfile Text Source #

The path to the instance profile. For more information about paths, see IAM identifiers in the IAM User Guide.

instanceProfile_instanceProfileName :: Lens' InstanceProfile Text Source #

The name identifying the instance profile.

instanceProfile_instanceProfileId :: Lens' InstanceProfile Text Source #

The stable and unique string identifying the instance profile. For more information about IDs, see IAM identifiers in the IAM User Guide.

instanceProfile_arn :: Lens' InstanceProfile Text Source #

The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

instanceProfile_createDate :: Lens' InstanceProfile UTCTime Source #

The date when the instance profile was created.

instanceProfile_roles :: Lens' InstanceProfile [Role] Source #

The role associated with the instance profile.

ListPoliciesGrantingServiceAccessEntry

data ListPoliciesGrantingServiceAccessEntry Source #

Contains details about the permissions policies that are attached to the specified identity (user, group, or role).

This data type is used as a response element in the ListPoliciesGrantingServiceAccess operation.

See: newListPoliciesGrantingServiceAccessEntry smart constructor.

Constructors

ListPoliciesGrantingServiceAccessEntry' 

Fields

Instances

Instances details
Eq ListPoliciesGrantingServiceAccessEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ListPoliciesGrantingServiceAccessEntry

Read ListPoliciesGrantingServiceAccessEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ListPoliciesGrantingServiceAccessEntry

Show ListPoliciesGrantingServiceAccessEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ListPoliciesGrantingServiceAccessEntry

Generic ListPoliciesGrantingServiceAccessEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ListPoliciesGrantingServiceAccessEntry

NFData ListPoliciesGrantingServiceAccessEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ListPoliciesGrantingServiceAccessEntry

Hashable ListPoliciesGrantingServiceAccessEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ListPoliciesGrantingServiceAccessEntry

FromXML ListPoliciesGrantingServiceAccessEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ListPoliciesGrantingServiceAccessEntry

type Rep ListPoliciesGrantingServiceAccessEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ListPoliciesGrantingServiceAccessEntry

type Rep ListPoliciesGrantingServiceAccessEntry = D1 ('MetaData "ListPoliciesGrantingServiceAccessEntry" "Amazonka.IAM.Types.ListPoliciesGrantingServiceAccessEntry" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "ListPoliciesGrantingServiceAccessEntry'" 'PrefixI 'True) (S1 ('MetaSel ('Just "serviceNamespace") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "policies") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [PolicyGrantingServiceAccess]))))

newListPoliciesGrantingServiceAccessEntry :: ListPoliciesGrantingServiceAccessEntry Source #

Create a value of ListPoliciesGrantingServiceAccessEntry with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:serviceNamespace:ListPoliciesGrantingServiceAccessEntry', listPoliciesGrantingServiceAccessEntry_serviceNamespace - The namespace of the service that was accessed.

To learn the service namespace of a service, see Actions, resources, and condition keys for Amazon Web Services services in the Service Authorization Reference. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services service namespaces in the Amazon Web Services General Reference.

$sel:policies:ListPoliciesGrantingServiceAccessEntry', listPoliciesGrantingServiceAccessEntry_policies - The PoliciesGrantingServiceAccess object that contains details about the policy.

listPoliciesGrantingServiceAccessEntry_serviceNamespace :: Lens' ListPoliciesGrantingServiceAccessEntry (Maybe Text) Source #

The namespace of the service that was accessed.

To learn the service namespace of a service, see Actions, resources, and condition keys for Amazon Web Services services in the Service Authorization Reference. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services service namespaces in the Amazon Web Services General Reference.

listPoliciesGrantingServiceAccessEntry_policies :: Lens' ListPoliciesGrantingServiceAccessEntry (Maybe [PolicyGrantingServiceAccess]) Source #

The PoliciesGrantingServiceAccess object that contains details about the policy.

LoginProfile

data LoginProfile Source #

Contains the user name and password create date for a user.

This data type is used as a response element in the CreateLoginProfile and GetLoginProfile operations.

See: newLoginProfile smart constructor.

Constructors

LoginProfile' 

Fields

  • passwordResetRequired :: Maybe Bool

    Specifies whether the user is required to set a new password on next sign-in.

  • userName :: Text

    The name of the user, which can be used for signing in to the Amazon Web Services Management Console.

  • createDate :: ISO8601

    The date when the password for the user was created.

Instances

Instances details
Eq LoginProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.LoginProfile

Read LoginProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.LoginProfile

Show LoginProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.LoginProfile

Generic LoginProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.LoginProfile

Associated Types

type Rep LoginProfile :: Type -> Type #

NFData LoginProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.LoginProfile

Methods

rnf :: LoginProfile -> () #

Hashable LoginProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.LoginProfile

FromXML LoginProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.LoginProfile

type Rep LoginProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.LoginProfile

type Rep LoginProfile = D1 ('MetaData "LoginProfile" "Amazonka.IAM.Types.LoginProfile" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "LoginProfile'" 'PrefixI 'True) (S1 ('MetaSel ('Just "passwordResetRequired") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "createDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ISO8601))))

newLoginProfile Source #

Create a value of LoginProfile with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:passwordResetRequired:LoginProfile', loginProfile_passwordResetRequired - Specifies whether the user is required to set a new password on next sign-in.

$sel:userName:LoginProfile', loginProfile_userName - The name of the user, which can be used for signing in to the Amazon Web Services Management Console.

$sel:createDate:LoginProfile', loginProfile_createDate - The date when the password for the user was created.

loginProfile_passwordResetRequired :: Lens' LoginProfile (Maybe Bool) Source #

Specifies whether the user is required to set a new password on next sign-in.

loginProfile_userName :: Lens' LoginProfile Text Source #

The name of the user, which can be used for signing in to the Amazon Web Services Management Console.

loginProfile_createDate :: Lens' LoginProfile UTCTime Source #

The date when the password for the user was created.

MFADevice

data MFADevice Source #

Contains information about an MFA device.

This data type is used as a response element in the ListMFADevices operation.

See: newMFADevice smart constructor.

Constructors

MFADevice' 

Fields

  • userName :: Text

    The user with whom the MFA device is associated.

  • serialNumber :: Text

    The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN.

  • enableDate :: ISO8601

    The date when the MFA device was enabled for the user.

Instances

Instances details
Eq MFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.MFADevice

Read MFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.MFADevice

Show MFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.MFADevice

Generic MFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.MFADevice

Associated Types

type Rep MFADevice :: Type -> Type #

NFData MFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.MFADevice

Methods

rnf :: MFADevice -> () #

Hashable MFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.MFADevice

FromXML MFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.MFADevice

type Rep MFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.MFADevice

type Rep MFADevice = D1 ('MetaData "MFADevice" "Amazonka.IAM.Types.MFADevice" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "MFADevice'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "serialNumber") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "enableDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ISO8601))))

newMFADevice Source #

Create a value of MFADevice with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userName:MFADevice', mfaDevice_userName - The user with whom the MFA device is associated.

$sel:serialNumber:MFADevice', mfaDevice_serialNumber - The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN.

$sel:enableDate:MFADevice', mfaDevice_enableDate - The date when the MFA device was enabled for the user.

mfaDevice_userName :: Lens' MFADevice Text Source #

The user with whom the MFA device is associated.

mfaDevice_serialNumber :: Lens' MFADevice Text Source #

The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN.

mfaDevice_enableDate :: Lens' MFADevice UTCTime Source #

The date when the MFA device was enabled for the user.

ManagedPolicyDetail

data ManagedPolicyDetail Source #

Contains information about a managed policy, including the policy's ARN, versions, and the number of principal entities (users, groups, and roles) that the policy is attached to.

This data type is used as a response element in the GetAccountAuthorizationDetails operation.

For more information about managed policies, see Managed policies and inline policies in the IAM User Guide.

See: newManagedPolicyDetail smart constructor.

Constructors

ManagedPolicyDetail' 

Fields

Instances

Instances details
Eq ManagedPolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.ManagedPolicyDetail

Read ManagedPolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.ManagedPolicyDetail

Show ManagedPolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.ManagedPolicyDetail

Generic ManagedPolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.ManagedPolicyDetail

Associated Types

type Rep ManagedPolicyDetail :: Type -> Type #

NFData ManagedPolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.ManagedPolicyDetail

Methods

rnf :: ManagedPolicyDetail -> () #

Hashable ManagedPolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.ManagedPolicyDetail

FromXML ManagedPolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.ManagedPolicyDetail

type Rep ManagedPolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.ManagedPolicyDetail

type Rep ManagedPolicyDetail = D1 ('MetaData "ManagedPolicyDetail" "Amazonka.IAM.Types.ManagedPolicyDetail" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "ManagedPolicyDetail'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "policyName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "updateDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)))) :*: (S1 ('MetaSel ('Just "policyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "path") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "policyVersionList") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [PolicyVersion]))))) :*: ((S1 ('MetaSel ('Just "createDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: (S1 ('MetaSel ('Just "isAttachable") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "permissionsBoundaryUsageCount") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int)))) :*: (S1 ('MetaSel ('Just "defaultVersionId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "attachmentCount") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int)) :*: S1 ('MetaSel ('Just "description") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))))

newManagedPolicyDetail :: ManagedPolicyDetail Source #

Create a value of ManagedPolicyDetail with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:policyName:ManagedPolicyDetail', managedPolicyDetail_policyName - The friendly name (not ARN) identifying the policy.

$sel:arn:ManagedPolicyDetail', managedPolicyDetail_arn - Undocumented member.

$sel:updateDate:ManagedPolicyDetail', managedPolicyDetail_updateDate - The date and time, in ISO 8601 date-time format, when the policy was last updated.

When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

$sel:policyId:ManagedPolicyDetail', managedPolicyDetail_policyId - The stable and unique string identifying the policy.

For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:path:ManagedPolicyDetail', managedPolicyDetail_path - The path to the policy.

For more information about paths, see IAM identifiers in the IAM User Guide.

$sel:policyVersionList:ManagedPolicyDetail', managedPolicyDetail_policyVersionList - A list containing information about the versions of the policy.

$sel:createDate:ManagedPolicyDetail', managedPolicyDetail_createDate - The date and time, in ISO 8601 date-time format, when the policy was created.

$sel:isAttachable:ManagedPolicyDetail', managedPolicyDetail_isAttachable - Specifies whether the policy can be attached to an IAM user, group, or role.

$sel:permissionsBoundaryUsageCount:ManagedPolicyDetail', managedPolicyDetail_permissionsBoundaryUsageCount - The number of entities (users and roles) for which the policy is used as the permissions boundary.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

$sel:defaultVersionId:ManagedPolicyDetail', managedPolicyDetail_defaultVersionId - The identifier for the version of the policy that is set as the default (operative) version.

For more information about policy versions, see Versioning for managed policies in the IAM User Guide.

$sel:attachmentCount:ManagedPolicyDetail', managedPolicyDetail_attachmentCount - The number of principal entities (users, groups, and roles) that the policy is attached to.

$sel:description:ManagedPolicyDetail', managedPolicyDetail_description - A friendly description of the policy.

managedPolicyDetail_policyName :: Lens' ManagedPolicyDetail (Maybe Text) Source #

The friendly name (not ARN) identifying the policy.

managedPolicyDetail_updateDate :: Lens' ManagedPolicyDetail (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when the policy was last updated.

When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

managedPolicyDetail_policyId :: Lens' ManagedPolicyDetail (Maybe Text) Source #

The stable and unique string identifying the policy.

For more information about IDs, see IAM identifiers in the IAM User Guide.

managedPolicyDetail_path :: Lens' ManagedPolicyDetail (Maybe Text) Source #

The path to the policy.

For more information about paths, see IAM identifiers in the IAM User Guide.

managedPolicyDetail_policyVersionList :: Lens' ManagedPolicyDetail (Maybe [PolicyVersion]) Source #

A list containing information about the versions of the policy.

managedPolicyDetail_isAttachable :: Lens' ManagedPolicyDetail (Maybe Bool) Source #

Specifies whether the policy can be attached to an IAM user, group, or role.

managedPolicyDetail_permissionsBoundaryUsageCount :: Lens' ManagedPolicyDetail (Maybe Int) Source #

The number of entities (users and roles) for which the policy is used as the permissions boundary.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

managedPolicyDetail_defaultVersionId :: Lens' ManagedPolicyDetail (Maybe Text) Source #

The identifier for the version of the policy that is set as the default (operative) version.

For more information about policy versions, see Versioning for managed policies in the IAM User Guide.

managedPolicyDetail_attachmentCount :: Lens' ManagedPolicyDetail (Maybe Int) Source #

The number of principal entities (users, groups, and roles) that the policy is attached to.

managedPolicyDetail_description :: Lens' ManagedPolicyDetail (Maybe Text) Source #

A friendly description of the policy.

OpenIDConnectProviderListEntry

data OpenIDConnectProviderListEntry Source #

Contains the Amazon Resource Name (ARN) for an IAM OpenID Connect provider.

See: newOpenIDConnectProviderListEntry smart constructor.

Instances

Instances details
Eq OpenIDConnectProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.OpenIDConnectProviderListEntry

Read OpenIDConnectProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.OpenIDConnectProviderListEntry

Show OpenIDConnectProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.OpenIDConnectProviderListEntry

Generic OpenIDConnectProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.OpenIDConnectProviderListEntry

Associated Types

type Rep OpenIDConnectProviderListEntry :: Type -> Type #

NFData OpenIDConnectProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.OpenIDConnectProviderListEntry

Hashable OpenIDConnectProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.OpenIDConnectProviderListEntry

FromXML OpenIDConnectProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.OpenIDConnectProviderListEntry

type Rep OpenIDConnectProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.OpenIDConnectProviderListEntry

type Rep OpenIDConnectProviderListEntry = D1 ('MetaData "OpenIDConnectProviderListEntry" "Amazonka.IAM.Types.OpenIDConnectProviderListEntry" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "OpenIDConnectProviderListEntry'" 'PrefixI 'True) (S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newOpenIDConnectProviderListEntry :: OpenIDConnectProviderListEntry Source #

Create a value of OpenIDConnectProviderListEntry with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:arn:OpenIDConnectProviderListEntry', openIDConnectProviderListEntry_arn - Undocumented member.

OrganizationsDecisionDetail

data OrganizationsDecisionDetail Source #

Contains information about the effect that Organizations has on a policy simulation.

See: newOrganizationsDecisionDetail smart constructor.

Constructors

OrganizationsDecisionDetail' 

Fields

  • allowedByOrganizations :: Maybe Bool

    Specifies whether the simulated operation is allowed by the Organizations service control policies that impact the simulated user's account.

Instances

Instances details
Eq OrganizationsDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.OrganizationsDecisionDetail

Read OrganizationsDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.OrganizationsDecisionDetail

Show OrganizationsDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.OrganizationsDecisionDetail

Generic OrganizationsDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.OrganizationsDecisionDetail

Associated Types

type Rep OrganizationsDecisionDetail :: Type -> Type #

NFData OrganizationsDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.OrganizationsDecisionDetail

Hashable OrganizationsDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.OrganizationsDecisionDetail

FromXML OrganizationsDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.OrganizationsDecisionDetail

type Rep OrganizationsDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.OrganizationsDecisionDetail

type Rep OrganizationsDecisionDetail = D1 ('MetaData "OrganizationsDecisionDetail" "Amazonka.IAM.Types.OrganizationsDecisionDetail" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "OrganizationsDecisionDetail'" 'PrefixI 'True) (S1 ('MetaSel ('Just "allowedByOrganizations") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))

newOrganizationsDecisionDetail :: OrganizationsDecisionDetail Source #

Create a value of OrganizationsDecisionDetail with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:allowedByOrganizations:OrganizationsDecisionDetail', organizationsDecisionDetail_allowedByOrganizations - Specifies whether the simulated operation is allowed by the Organizations service control policies that impact the simulated user's account.

organizationsDecisionDetail_allowedByOrganizations :: Lens' OrganizationsDecisionDetail (Maybe Bool) Source #

Specifies whether the simulated operation is allowed by the Organizations service control policies that impact the simulated user's account.

PasswordPolicy

data PasswordPolicy Source #

Contains information about the account password policy.

This data type is used as a response element in the GetAccountPasswordPolicy operation.

See: newPasswordPolicy smart constructor.

Constructors

PasswordPolicy' 

Fields

Instances

Instances details
Eq PasswordPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.PasswordPolicy

Read PasswordPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.PasswordPolicy

Show PasswordPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.PasswordPolicy

Generic PasswordPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.PasswordPolicy

Associated Types

type Rep PasswordPolicy :: Type -> Type #

NFData PasswordPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.PasswordPolicy

Methods

rnf :: PasswordPolicy -> () #

Hashable PasswordPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.PasswordPolicy

FromXML PasswordPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.PasswordPolicy

type Rep PasswordPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.PasswordPolicy

type Rep PasswordPolicy = D1 ('MetaData "PasswordPolicy" "Amazonka.IAM.Types.PasswordPolicy" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "PasswordPolicy'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "expirePasswords") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "minimumPasswordLength") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural))) :*: (S1 ('MetaSel ('Just "requireNumbers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "passwordReusePrevention") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "requireLowercaseCharacters") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))) :*: ((S1 ('MetaSel ('Just "maxPasswordAge") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "hardExpiry") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))) :*: (S1 ('MetaSel ('Just "requireSymbols") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "requireUppercaseCharacters") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "allowUsersToChangePassword") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))))))

newPasswordPolicy :: PasswordPolicy Source #

Create a value of PasswordPolicy with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:expirePasswords:PasswordPolicy', passwordPolicy_expirePasswords - Indicates whether passwords in the account expire. Returns true if MaxPasswordAge contains a value greater than 0. Returns false if MaxPasswordAge is 0 or not present.

$sel:minimumPasswordLength:PasswordPolicy', passwordPolicy_minimumPasswordLength - Minimum length to require for IAM user passwords.

$sel:requireNumbers:PasswordPolicy', passwordPolicy_requireNumbers - Specifies whether IAM user passwords must contain at least one numeric character (0 to 9).

$sel:passwordReusePrevention:PasswordPolicy', passwordPolicy_passwordReusePrevention - Specifies the number of previous passwords that IAM users are prevented from reusing.

$sel:requireLowercaseCharacters:PasswordPolicy', passwordPolicy_requireLowercaseCharacters - Specifies whether IAM user passwords must contain at least one lowercase character (a to z).

$sel:maxPasswordAge:PasswordPolicy', passwordPolicy_maxPasswordAge - The number of days that an IAM user password is valid.

$sel:hardExpiry:PasswordPolicy', passwordPolicy_hardExpiry - Specifies whether IAM users are prevented from setting a new password after their password has expired.

$sel:requireSymbols:PasswordPolicy', passwordPolicy_requireSymbols - Specifies whether IAM user passwords must contain at least one of the following symbols:

! @ # $ % ^ & * ( ) _ + - = [ ] { } | '

$sel:requireUppercaseCharacters:PasswordPolicy', passwordPolicy_requireUppercaseCharacters - Specifies whether IAM user passwords must contain at least one uppercase character (A to Z).

$sel:allowUsersToChangePassword:PasswordPolicy', passwordPolicy_allowUsersToChangePassword - Specifies whether IAM users are allowed to change their own password.

passwordPolicy_expirePasswords :: Lens' PasswordPolicy (Maybe Bool) Source #

Indicates whether passwords in the account expire. Returns true if MaxPasswordAge contains a value greater than 0. Returns false if MaxPasswordAge is 0 or not present.

passwordPolicy_minimumPasswordLength :: Lens' PasswordPolicy (Maybe Natural) Source #

Minimum length to require for IAM user passwords.

passwordPolicy_requireNumbers :: Lens' PasswordPolicy (Maybe Bool) Source #

Specifies whether IAM user passwords must contain at least one numeric character (0 to 9).

passwordPolicy_passwordReusePrevention :: Lens' PasswordPolicy (Maybe Natural) Source #

Specifies the number of previous passwords that IAM users are prevented from reusing.

passwordPolicy_requireLowercaseCharacters :: Lens' PasswordPolicy (Maybe Bool) Source #

Specifies whether IAM user passwords must contain at least one lowercase character (a to z).

passwordPolicy_maxPasswordAge :: Lens' PasswordPolicy (Maybe Natural) Source #

The number of days that an IAM user password is valid.

passwordPolicy_hardExpiry :: Lens' PasswordPolicy (Maybe Bool) Source #

Specifies whether IAM users are prevented from setting a new password after their password has expired.

passwordPolicy_requireSymbols :: Lens' PasswordPolicy (Maybe Bool) Source #

Specifies whether IAM user passwords must contain at least one of the following symbols:

! @ # $ % ^ & * ( ) _ + - = [ ] { } | '

passwordPolicy_requireUppercaseCharacters :: Lens' PasswordPolicy (Maybe Bool) Source #

Specifies whether IAM user passwords must contain at least one uppercase character (A to Z).

passwordPolicy_allowUsersToChangePassword :: Lens' PasswordPolicy (Maybe Bool) Source #

Specifies whether IAM users are allowed to change their own password.

PermissionsBoundaryDecisionDetail

data PermissionsBoundaryDecisionDetail Source #

Contains information about the effect that a permissions boundary has on a policy simulation when the boundary is applied to an IAM entity.

See: newPermissionsBoundaryDecisionDetail smart constructor.

Constructors

PermissionsBoundaryDecisionDetail' 

Fields

  • allowedByPermissionsBoundary :: Maybe Bool

    Specifies whether an action is allowed by a permissions boundary that is applied to an IAM entity (user or role). A value of true means that the permissions boundary does not deny the action. This means that the policy includes an Allow statement that matches the request. In this case, if an identity-based policy also allows the action, the request is allowed. A value of false means that either the requested action is not allowed (implicitly denied) or that the action is explicitly denied by the permissions boundary. In both of these cases, the action is not allowed, regardless of the identity-based policy.

Instances

Instances details
Eq PermissionsBoundaryDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryDecisionDetail

Read PermissionsBoundaryDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryDecisionDetail

Show PermissionsBoundaryDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryDecisionDetail

Generic PermissionsBoundaryDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryDecisionDetail

Associated Types

type Rep PermissionsBoundaryDecisionDetail :: Type -> Type #

NFData PermissionsBoundaryDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryDecisionDetail

Hashable PermissionsBoundaryDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryDecisionDetail

FromXML PermissionsBoundaryDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryDecisionDetail

type Rep PermissionsBoundaryDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryDecisionDetail

type Rep PermissionsBoundaryDecisionDetail = D1 ('MetaData "PermissionsBoundaryDecisionDetail" "Amazonka.IAM.Types.PermissionsBoundaryDecisionDetail" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "PermissionsBoundaryDecisionDetail'" 'PrefixI 'True) (S1 ('MetaSel ('Just "allowedByPermissionsBoundary") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))

newPermissionsBoundaryDecisionDetail :: PermissionsBoundaryDecisionDetail Source #

Create a value of PermissionsBoundaryDecisionDetail with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:allowedByPermissionsBoundary:PermissionsBoundaryDecisionDetail', permissionsBoundaryDecisionDetail_allowedByPermissionsBoundary - Specifies whether an action is allowed by a permissions boundary that is applied to an IAM entity (user or role). A value of true means that the permissions boundary does not deny the action. This means that the policy includes an Allow statement that matches the request. In this case, if an identity-based policy also allows the action, the request is allowed. A value of false means that either the requested action is not allowed (implicitly denied) or that the action is explicitly denied by the permissions boundary. In both of these cases, the action is not allowed, regardless of the identity-based policy.

permissionsBoundaryDecisionDetail_allowedByPermissionsBoundary :: Lens' PermissionsBoundaryDecisionDetail (Maybe Bool) Source #

Specifies whether an action is allowed by a permissions boundary that is applied to an IAM entity (user or role). A value of true means that the permissions boundary does not deny the action. This means that the policy includes an Allow statement that matches the request. In this case, if an identity-based policy also allows the action, the request is allowed. A value of false means that either the requested action is not allowed (implicitly denied) or that the action is explicitly denied by the permissions boundary. In both of these cases, the action is not allowed, regardless of the identity-based policy.

Policy

data Policy Source #

Contains information about a managed policy.

This data type is used as a response element in the CreatePolicy, GetPolicy, and ListPolicies operations.

For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

See: newPolicy smart constructor.

Constructors

Policy' 

Fields

Instances

Instances details
Eq Policy Source # 
Instance details

Defined in Amazonka.IAM.Types.Policy

Methods

(==) :: Policy -> Policy -> Bool #

(/=) :: Policy -> Policy -> Bool #

Read Policy Source # 
Instance details

Defined in Amazonka.IAM.Types.Policy

Show Policy Source # 
Instance details

Defined in Amazonka.IAM.Types.Policy

Generic Policy Source # 
Instance details

Defined in Amazonka.IAM.Types.Policy

Associated Types

type Rep Policy :: Type -> Type #

Methods

from :: Policy -> Rep Policy x #

to :: Rep Policy x -> Policy #

NFData Policy Source # 
Instance details

Defined in Amazonka.IAM.Types.Policy

Methods

rnf :: Policy -> () #

Hashable Policy Source # 
Instance details

Defined in Amazonka.IAM.Types.Policy

Methods

hashWithSalt :: Int -> Policy -> Int #

hash :: Policy -> Int #

FromXML Policy Source # 
Instance details

Defined in Amazonka.IAM.Types.Policy

type Rep Policy Source # 
Instance details

Defined in Amazonka.IAM.Types.Policy

type Rep Policy = D1 ('MetaData "Policy" "Amazonka.IAM.Types.Policy" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "Policy'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "policyName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "updateDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)))) :*: (S1 ('MetaSel ('Just "policyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "path") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "createDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601))))) :*: ((S1 ('MetaSel ('Just "isAttachable") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "permissionsBoundaryUsageCount") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int)) :*: S1 ('MetaSel ('Just "defaultVersionId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "attachmentCount") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int)) :*: (S1 ('MetaSel ('Just "description") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Tag])))))))

newPolicy :: Policy Source #

Create a value of Policy with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:policyName:Policy', policy_policyName - The friendly name (not ARN) identifying the policy.

$sel:arn:Policy', policy_arn - Undocumented member.

$sel:updateDate:Policy', policy_updateDate - The date and time, in ISO 8601 date-time format, when the policy was last updated.

When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

$sel:policyId:Policy', policy_policyId - The stable and unique string identifying the policy.

For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:path:Policy', policy_path - The path to the policy.

For more information about paths, see IAM identifiers in the IAM User Guide.

$sel:createDate:Policy', policy_createDate - The date and time, in ISO 8601 date-time format, when the policy was created.

$sel:isAttachable:Policy', policy_isAttachable - Specifies whether the policy can be attached to an IAM user, group, or role.

$sel:permissionsBoundaryUsageCount:Policy', policy_permissionsBoundaryUsageCount - The number of entities (users and roles) for which the policy is used to set the permissions boundary.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

$sel:defaultVersionId:Policy', policy_defaultVersionId - The identifier for the version of the policy that is set as the default version.

$sel:attachmentCount:Policy', policy_attachmentCount - The number of entities (users, groups, and roles) that the policy is attached to.

$sel:description:Policy', policy_description - A friendly description of the policy.

This element is included in the response to the GetPolicy operation. It is not included in the response to the ListPolicies operation.

$sel:tags:Policy', policy_tags - A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

policy_policyName :: Lens' Policy (Maybe Text) Source #

The friendly name (not ARN) identifying the policy.

policy_arn :: Lens' Policy (Maybe Text) Source #

Undocumented member.

policy_updateDate :: Lens' Policy (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when the policy was last updated.

When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

policy_policyId :: Lens' Policy (Maybe Text) Source #

The stable and unique string identifying the policy.

For more information about IDs, see IAM identifiers in the IAM User Guide.

policy_path :: Lens' Policy (Maybe Text) Source #

The path to the policy.

For more information about paths, see IAM identifiers in the IAM User Guide.

policy_createDate :: Lens' Policy (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when the policy was created.

policy_isAttachable :: Lens' Policy (Maybe Bool) Source #

Specifies whether the policy can be attached to an IAM user, group, or role.

policy_permissionsBoundaryUsageCount :: Lens' Policy (Maybe Int) Source #

The number of entities (users and roles) for which the policy is used to set the permissions boundary.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

policy_defaultVersionId :: Lens' Policy (Maybe Text) Source #

The identifier for the version of the policy that is set as the default version.

policy_attachmentCount :: Lens' Policy (Maybe Int) Source #

The number of entities (users, groups, and roles) that the policy is attached to.

policy_description :: Lens' Policy (Maybe Text) Source #

A friendly description of the policy.

This element is included in the response to the GetPolicy operation. It is not included in the response to the ListPolicies operation.

policy_tags :: Lens' Policy (Maybe [Tag]) Source #

A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

PolicyDetail

data PolicyDetail Source #

Contains information about an IAM policy, including the policy document.

This data type is used as a response element in the GetAccountAuthorizationDetails operation.

See: newPolicyDetail smart constructor.

Constructors

PolicyDetail' 

Fields

Instances

Instances details
Eq PolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyDetail

Read PolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyDetail

Show PolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyDetail

Generic PolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyDetail

Associated Types

type Rep PolicyDetail :: Type -> Type #

NFData PolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyDetail

Methods

rnf :: PolicyDetail -> () #

Hashable PolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyDetail

FromXML PolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyDetail

type Rep PolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyDetail

type Rep PolicyDetail = D1 ('MetaData "PolicyDetail" "Amazonka.IAM.Types.PolicyDetail" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "PolicyDetail'" 'PrefixI 'True) (S1 ('MetaSel ('Just "policyDocument") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "policyName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newPolicyDetail :: PolicyDetail Source #

Create a value of PolicyDetail with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:policyDocument:PolicyDetail', policyDetail_policyDocument - The policy document.

$sel:policyName:PolicyDetail', policyDetail_policyName - The name of the policy.

PolicyGrantingServiceAccess

data PolicyGrantingServiceAccess Source #

Contains details about the permissions policies that are attached to the specified identity (user, group, or role).

This data type is an element of the ListPoliciesGrantingServiceAccessEntry object.

See: newPolicyGrantingServiceAccess smart constructor.

Constructors

PolicyGrantingServiceAccess' 

Fields

Instances

Instances details
Eq PolicyGrantingServiceAccess Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGrantingServiceAccess

Read PolicyGrantingServiceAccess Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGrantingServiceAccess

Show PolicyGrantingServiceAccess Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGrantingServiceAccess

Generic PolicyGrantingServiceAccess Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGrantingServiceAccess

Associated Types

type Rep PolicyGrantingServiceAccess :: Type -> Type #

NFData PolicyGrantingServiceAccess Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGrantingServiceAccess

Hashable PolicyGrantingServiceAccess Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGrantingServiceAccess

FromXML PolicyGrantingServiceAccess Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGrantingServiceAccess

type Rep PolicyGrantingServiceAccess Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGrantingServiceAccess

type Rep PolicyGrantingServiceAccess = D1 ('MetaData "PolicyGrantingServiceAccess" "Amazonka.IAM.Types.PolicyGrantingServiceAccess" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "PolicyGrantingServiceAccess'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "entityName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "entityType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe PolicyOwnerEntityType))) :*: (S1 ('MetaSel ('Just "policyArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "policyName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "policyType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 PolicyType)))))

newPolicyGrantingServiceAccess Source #

Create a value of PolicyGrantingServiceAccess with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:entityName:PolicyGrantingServiceAccess', policyGrantingServiceAccess_entityName - The name of the entity (user or role) to which the inline policy is attached.

This field is null for managed policies. For more information about these policy types, see Managed policies and inline policies in the IAM User Guide.

$sel:entityType:PolicyGrantingServiceAccess', policyGrantingServiceAccess_entityType - The type of entity (user or role) that used the policy to access the service to which the inline policy is attached.

This field is null for managed policies. For more information about these policy types, see Managed policies and inline policies in the IAM User Guide.

$sel:policyArn:PolicyGrantingServiceAccess', policyGrantingServiceAccess_policyArn - Undocumented member.

$sel:policyName:PolicyGrantingServiceAccess', policyGrantingServiceAccess_policyName - The policy name.

$sel:policyType:PolicyGrantingServiceAccess', policyGrantingServiceAccess_policyType - The policy type. For more information about these policy types, see Managed policies and inline policies in the IAM User Guide.

policyGrantingServiceAccess_entityName :: Lens' PolicyGrantingServiceAccess (Maybe Text) Source #

The name of the entity (user or role) to which the inline policy is attached.

This field is null for managed policies. For more information about these policy types, see Managed policies and inline policies in the IAM User Guide.

policyGrantingServiceAccess_entityType :: Lens' PolicyGrantingServiceAccess (Maybe PolicyOwnerEntityType) Source #

The type of entity (user or role) that used the policy to access the service to which the inline policy is attached.

This field is null for managed policies. For more information about these policy types, see Managed policies and inline policies in the IAM User Guide.

policyGrantingServiceAccess_policyType :: Lens' PolicyGrantingServiceAccess PolicyType Source #

The policy type. For more information about these policy types, see Managed policies and inline policies in the IAM User Guide.

PolicyGroup

data PolicyGroup Source #

Contains information about a group that a managed policy is attached to.

This data type is used as a response element in the ListEntitiesForPolicy operation.

For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

See: newPolicyGroup smart constructor.

Constructors

PolicyGroup' 

Fields

Instances

Instances details
Eq PolicyGroup Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGroup

Read PolicyGroup Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGroup

Show PolicyGroup Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGroup

Generic PolicyGroup Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGroup

Associated Types

type Rep PolicyGroup :: Type -> Type #

NFData PolicyGroup Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGroup

Methods

rnf :: PolicyGroup -> () #

Hashable PolicyGroup Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGroup

FromXML PolicyGroup Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGroup

type Rep PolicyGroup Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGroup

type Rep PolicyGroup = D1 ('MetaData "PolicyGroup" "Amazonka.IAM.Types.PolicyGroup" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "PolicyGroup'" 'PrefixI 'True) (S1 ('MetaSel ('Just "groupId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "groupName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newPolicyGroup :: PolicyGroup Source #

Create a value of PolicyGroup with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:groupId:PolicyGroup', policyGroup_groupId - The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:groupName:PolicyGroup', policyGroup_groupName - The name (friendly name, not ARN) identifying the group.

policyGroup_groupId :: Lens' PolicyGroup (Maybe Text) Source #

The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.

policyGroup_groupName :: Lens' PolicyGroup (Maybe Text) Source #

The name (friendly name, not ARN) identifying the group.

PolicyRole

data PolicyRole Source #

Contains information about a role that a managed policy is attached to.

This data type is used as a response element in the ListEntitiesForPolicy operation.

For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

See: newPolicyRole smart constructor.

Constructors

PolicyRole' 

Fields

Instances

Instances details
Eq PolicyRole Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyRole

Read PolicyRole Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyRole

Show PolicyRole Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyRole

Generic PolicyRole Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyRole

Associated Types

type Rep PolicyRole :: Type -> Type #

NFData PolicyRole Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyRole

Methods

rnf :: PolicyRole -> () #

Hashable PolicyRole Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyRole

FromXML PolicyRole Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyRole

type Rep PolicyRole Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyRole

type Rep PolicyRole = D1 ('MetaData "PolicyRole" "Amazonka.IAM.Types.PolicyRole" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "PolicyRole'" 'PrefixI 'True) (S1 ('MetaSel ('Just "roleName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "roleId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newPolicyRole :: PolicyRole Source #

Create a value of PolicyRole with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:roleName:PolicyRole', policyRole_roleName - The name (friendly name, not ARN) identifying the role.

$sel:roleId:PolicyRole', policyRole_roleId - The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

policyRole_roleName :: Lens' PolicyRole (Maybe Text) Source #

The name (friendly name, not ARN) identifying the role.

policyRole_roleId :: Lens' PolicyRole (Maybe Text) Source #

The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

PolicyUser

data PolicyUser Source #

Contains information about a user that a managed policy is attached to.

This data type is used as a response element in the ListEntitiesForPolicy operation.

For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

See: newPolicyUser smart constructor.

Constructors

PolicyUser' 

Fields

Instances

Instances details
Eq PolicyUser Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUser

Read PolicyUser Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUser

Show PolicyUser Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUser

Generic PolicyUser Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUser

Associated Types

type Rep PolicyUser :: Type -> Type #

NFData PolicyUser Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUser

Methods

rnf :: PolicyUser -> () #

Hashable PolicyUser Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUser

FromXML PolicyUser Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUser

type Rep PolicyUser Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUser

type Rep PolicyUser = D1 ('MetaData "PolicyUser" "Amazonka.IAM.Types.PolicyUser" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "PolicyUser'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "userId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newPolicyUser :: PolicyUser Source #

Create a value of PolicyUser with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userName:PolicyUser', policyUser_userName - The name (friendly name, not ARN) identifying the user.

$sel:userId:PolicyUser', policyUser_userId - The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

policyUser_userName :: Lens' PolicyUser (Maybe Text) Source #

The name (friendly name, not ARN) identifying the user.

policyUser_userId :: Lens' PolicyUser (Maybe Text) Source #

The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

PolicyVersion

data PolicyVersion Source #

Contains information about a version of a managed policy.

This data type is used as a response element in the CreatePolicyVersion, GetPolicyVersion, ListPolicyVersions, and GetAccountAuthorizationDetails operations.

For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

See: newPolicyVersion smart constructor.

Constructors

PolicyVersion' 

Fields

  • versionId :: Maybe Text

    The identifier for the policy version.

    Policy version identifiers always begin with v (always lowercase). When a policy is created, the first policy version is v1.

  • createDate :: Maybe ISO8601

    The date and time, in ISO 8601 date-time format, when the policy version was created.

  • document :: Maybe Text

    The policy document.

    The policy document is returned in the response to the GetPolicyVersion and GetAccountAuthorizationDetails operations. It is not returned in the response to the CreatePolicyVersion or ListPolicyVersions operations.

    The policy document returned in this structure is URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

  • isDefaultVersion :: Maybe Bool

    Specifies whether the policy version is set as the policy's default version.

Instances

Instances details
Eq PolicyVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyVersion

Read PolicyVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyVersion

Show PolicyVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyVersion

Generic PolicyVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyVersion

Associated Types

type Rep PolicyVersion :: Type -> Type #

NFData PolicyVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyVersion

Methods

rnf :: PolicyVersion -> () #

Hashable PolicyVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyVersion

FromXML PolicyVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyVersion

type Rep PolicyVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyVersion

type Rep PolicyVersion = D1 ('MetaData "PolicyVersion" "Amazonka.IAM.Types.PolicyVersion" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "PolicyVersion'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "versionId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "createDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601))) :*: (S1 ('MetaSel ('Just "document") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "isDefaultVersion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))))

newPolicyVersion :: PolicyVersion Source #

Create a value of PolicyVersion with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:versionId:PolicyVersion', policyVersion_versionId - The identifier for the policy version.

Policy version identifiers always begin with v (always lowercase). When a policy is created, the first policy version is v1.

$sel:createDate:PolicyVersion', policyVersion_createDate - The date and time, in ISO 8601 date-time format, when the policy version was created.

$sel:document:PolicyVersion', policyVersion_document - The policy document.

The policy document is returned in the response to the GetPolicyVersion and GetAccountAuthorizationDetails operations. It is not returned in the response to the CreatePolicyVersion or ListPolicyVersions operations.

The policy document returned in this structure is URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

$sel:isDefaultVersion:PolicyVersion', policyVersion_isDefaultVersion - Specifies whether the policy version is set as the policy's default version.

policyVersion_versionId :: Lens' PolicyVersion (Maybe Text) Source #

The identifier for the policy version.

Policy version identifiers always begin with v (always lowercase). When a policy is created, the first policy version is v1.

policyVersion_createDate :: Lens' PolicyVersion (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when the policy version was created.

policyVersion_document :: Lens' PolicyVersion (Maybe Text) Source #

The policy document.

The policy document is returned in the response to the GetPolicyVersion and GetAccountAuthorizationDetails operations. It is not returned in the response to the CreatePolicyVersion or ListPolicyVersions operations.

The policy document returned in this structure is URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

policyVersion_isDefaultVersion :: Lens' PolicyVersion (Maybe Bool) Source #

Specifies whether the policy version is set as the policy's default version.

Position

data Position Source #

Contains the row and column of a location of a Statement element in a policy document.

This data type is used as a member of the Statement type.

See: newPosition smart constructor.

Constructors

Position' 

Fields

  • line :: Maybe Int

    The line containing the specified position in the document.

  • column :: Maybe Int

    The column in the line containing the specified position in the document.

Instances

Instances details
Eq Position Source # 
Instance details

Defined in Amazonka.IAM.Types.Position

Read Position Source # 
Instance details

Defined in Amazonka.IAM.Types.Position

Show Position Source # 
Instance details

Defined in Amazonka.IAM.Types.Position

Generic Position Source # 
Instance details

Defined in Amazonka.IAM.Types.Position

Associated Types

type Rep Position :: Type -> Type #

Methods

from :: Position -> Rep Position x #

to :: Rep Position x -> Position #

NFData Position Source # 
Instance details

Defined in Amazonka.IAM.Types.Position

Methods

rnf :: Position -> () #

Hashable Position Source # 
Instance details

Defined in Amazonka.IAM.Types.Position

Methods

hashWithSalt :: Int -> Position -> Int #

hash :: Position -> Int #

FromXML Position Source # 
Instance details

Defined in Amazonka.IAM.Types.Position

type Rep Position Source # 
Instance details

Defined in Amazonka.IAM.Types.Position

type Rep Position = D1 ('MetaData "Position" "Amazonka.IAM.Types.Position" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "Position'" 'PrefixI 'True) (S1 ('MetaSel ('Just "line") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int)) :*: S1 ('MetaSel ('Just "column") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int))))

newPosition :: Position Source #

Create a value of Position with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:line:Position', position_line - The line containing the specified position in the document.

$sel:column:Position', position_column - The column in the line containing the specified position in the document.

position_line :: Lens' Position (Maybe Int) Source #

The line containing the specified position in the document.

position_column :: Lens' Position (Maybe Int) Source #

The column in the line containing the specified position in the document.

ResourceSpecificResult

data ResourceSpecificResult Source #

Contains the result of the simulation of a single API operation call on a single resource.

This data type is used by a member of the EvaluationResult data type.

See: newResourceSpecificResult smart constructor.

Constructors

ResourceSpecificResult' 

Fields

  • matchedStatements :: Maybe [Statement]

    A list of the statements in the input policies that determine the result for this part of the simulation. Remember that even if multiple statements allow the operation on the resource, if any statement denies that operation, then the explicit deny overrides any allow. In addition, the deny statement is the only entry included in the result.

  • evalDecisionDetails :: Maybe (HashMap Text PolicyEvaluationDecisionType)

    Additional details about the results of the evaluation decision on a single resource. This parameter is returned only for cross-account simulations. This parameter explains how each policy type contributes to the resource-specific evaluation decision.

  • missingContextValues :: Maybe [Text]

    A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when a list of ARNs is included in the ResourceArns parameter instead of "*". If you do not specify individual resources, by setting ResourceArns to "*" or by not including the ResourceArns parameter, then any missing context values are instead included under the EvaluationResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy.

  • permissionsBoundaryDecisionDetail :: Maybe PermissionsBoundaryDecisionDetail

    Contains information about the effect that a permissions boundary has on a policy simulation when that boundary is applied to an IAM entity.

  • evalResourceName :: Text

    The name of the simulated resource, in Amazon Resource Name (ARN) format.

  • evalResourceDecision :: PolicyEvaluationDecisionType

    The result of the simulation of the simulated API operation on the resource specified in EvalResourceName.

Instances

Instances details
Eq ResourceSpecificResult Source # 
Instance details

Defined in Amazonka.IAM.Types.ResourceSpecificResult

Read ResourceSpecificResult Source # 
Instance details

Defined in Amazonka.IAM.Types.ResourceSpecificResult

Show ResourceSpecificResult Source # 
Instance details

Defined in Amazonka.IAM.Types.ResourceSpecificResult

Generic ResourceSpecificResult Source # 
Instance details

Defined in Amazonka.IAM.Types.ResourceSpecificResult

Associated Types

type Rep ResourceSpecificResult :: Type -> Type #

NFData ResourceSpecificResult Source # 
Instance details

Defined in Amazonka.IAM.Types.ResourceSpecificResult

Methods

rnf :: ResourceSpecificResult -> () #

Hashable ResourceSpecificResult Source # 
Instance details

Defined in Amazonka.IAM.Types.ResourceSpecificResult

FromXML ResourceSpecificResult Source # 
Instance details

Defined in Amazonka.IAM.Types.ResourceSpecificResult

type Rep ResourceSpecificResult Source # 
Instance details

Defined in Amazonka.IAM.Types.ResourceSpecificResult

type Rep ResourceSpecificResult = D1 ('MetaData "ResourceSpecificResult" "Amazonka.IAM.Types.ResourceSpecificResult" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "ResourceSpecificResult'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "matchedStatements") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Statement])) :*: (S1 ('MetaSel ('Just "evalDecisionDetails") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text PolicyEvaluationDecisionType))) :*: S1 ('MetaSel ('Just "missingContextValues") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])))) :*: (S1 ('MetaSel ('Just "permissionsBoundaryDecisionDetail") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe PermissionsBoundaryDecisionDetail)) :*: (S1 ('MetaSel ('Just "evalResourceName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "evalResourceDecision") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 PolicyEvaluationDecisionType)))))

newResourceSpecificResult Source #

Create a value of ResourceSpecificResult with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:matchedStatements:ResourceSpecificResult', resourceSpecificResult_matchedStatements - A list of the statements in the input policies that determine the result for this part of the simulation. Remember that even if multiple statements allow the operation on the resource, if any statement denies that operation, then the explicit deny overrides any allow. In addition, the deny statement is the only entry included in the result.

$sel:evalDecisionDetails:ResourceSpecificResult', resourceSpecificResult_evalDecisionDetails - Additional details about the results of the evaluation decision on a single resource. This parameter is returned only for cross-account simulations. This parameter explains how each policy type contributes to the resource-specific evaluation decision.

$sel:missingContextValues:ResourceSpecificResult', resourceSpecificResult_missingContextValues - A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when a list of ARNs is included in the ResourceArns parameter instead of "*". If you do not specify individual resources, by setting ResourceArns to "*" or by not including the ResourceArns parameter, then any missing context values are instead included under the EvaluationResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy.

$sel:permissionsBoundaryDecisionDetail:ResourceSpecificResult', resourceSpecificResult_permissionsBoundaryDecisionDetail - Contains information about the effect that a permissions boundary has on a policy simulation when that boundary is applied to an IAM entity.

$sel:evalResourceName:ResourceSpecificResult', resourceSpecificResult_evalResourceName - The name of the simulated resource, in Amazon Resource Name (ARN) format.

$sel:evalResourceDecision:ResourceSpecificResult', resourceSpecificResult_evalResourceDecision - The result of the simulation of the simulated API operation on the resource specified in EvalResourceName.

resourceSpecificResult_matchedStatements :: Lens' ResourceSpecificResult (Maybe [Statement]) Source #

A list of the statements in the input policies that determine the result for this part of the simulation. Remember that even if multiple statements allow the operation on the resource, if any statement denies that operation, then the explicit deny overrides any allow. In addition, the deny statement is the only entry included in the result.

resourceSpecificResult_evalDecisionDetails :: Lens' ResourceSpecificResult (Maybe (HashMap Text PolicyEvaluationDecisionType)) Source #

Additional details about the results of the evaluation decision on a single resource. This parameter is returned only for cross-account simulations. This parameter explains how each policy type contributes to the resource-specific evaluation decision.

resourceSpecificResult_missingContextValues :: Lens' ResourceSpecificResult (Maybe [Text]) Source #

A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when a list of ARNs is included in the ResourceArns parameter instead of "*". If you do not specify individual resources, by setting ResourceArns to "*" or by not including the ResourceArns parameter, then any missing context values are instead included under the EvaluationResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy.

resourceSpecificResult_permissionsBoundaryDecisionDetail :: Lens' ResourceSpecificResult (Maybe PermissionsBoundaryDecisionDetail) Source #

Contains information about the effect that a permissions boundary has on a policy simulation when that boundary is applied to an IAM entity.

resourceSpecificResult_evalResourceName :: Lens' ResourceSpecificResult Text Source #

The name of the simulated resource, in Amazon Resource Name (ARN) format.

resourceSpecificResult_evalResourceDecision :: Lens' ResourceSpecificResult PolicyEvaluationDecisionType Source #

The result of the simulation of the simulated API operation on the resource specified in EvalResourceName.

Role

data Role Source #

Contains information about an IAM role. This structure is returned as a response element in several API operations that interact with roles.

See: newRole smart constructor.

Constructors

Role' 

Fields

Instances

Instances details
Eq Role Source # 
Instance details

Defined in Amazonka.IAM.Types.Role

Methods

(==) :: Role -> Role -> Bool #

(/=) :: Role -> Role -> Bool #

Read Role Source # 
Instance details

Defined in Amazonka.IAM.Types.Role

Show Role Source # 
Instance details

Defined in Amazonka.IAM.Types.Role

Methods

showsPrec :: Int -> Role -> ShowS #

show :: Role -> String #

showList :: [Role] -> ShowS #

Generic Role Source # 
Instance details

Defined in Amazonka.IAM.Types.Role

Associated Types

type Rep Role :: Type -> Type #

Methods

from :: Role -> Rep Role x #

to :: Rep Role x -> Role #

NFData Role Source # 
Instance details

Defined in Amazonka.IAM.Types.Role

Methods

rnf :: Role -> () #

Hashable Role Source # 
Instance details

Defined in Amazonka.IAM.Types.Role

Methods

hashWithSalt :: Int -> Role -> Int #

hash :: Role -> Int #

FromXML Role Source # 
Instance details

Defined in Amazonka.IAM.Types.Role

Methods

parseXML :: [Node] -> Either String Role #

type Rep Role Source # 
Instance details

Defined in Amazonka.IAM.Types.Role

newRole Source #

Create a value of Role with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:maxSessionDuration:Role', role_maxSessionDuration - The maximum session duration (in seconds) for the specified role. Anyone who uses the CLI, or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

$sel:assumeRolePolicyDocument:Role', role_assumeRolePolicyDocument - The policy that grants an entity permission to assume the role.

$sel:roleLastUsed:Role', role_roleLastUsed - Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM User Guide.

$sel:permissionsBoundary:Role', role_permissionsBoundary - The ARN of the policy used to set the permissions boundary for the role.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

$sel:description:Role', role_description - A description of the role that you provide.

$sel:tags:Role', role_tags - A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

$sel:path:Role', role_path - The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

$sel:roleName:Role', role_roleName - The friendly name that identifies the role.

$sel:roleId:Role', role_roleId - The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:arn:Role', role_arn - The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide guide.

$sel:createDate:Role', role_createDate - The date and time, in ISO 8601 date-time format, when the role was created.

role_maxSessionDuration :: Lens' Role (Maybe Natural) Source #

The maximum session duration (in seconds) for the specified role. Anyone who uses the CLI, or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

role_assumeRolePolicyDocument :: Lens' Role (Maybe Text) Source #

The policy that grants an entity permission to assume the role.

role_roleLastUsed :: Lens' Role (Maybe RoleLastUsed) Source #

Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM User Guide.

role_permissionsBoundary :: Lens' Role (Maybe AttachedPermissionsBoundary) Source #

The ARN of the policy used to set the permissions boundary for the role.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

role_description :: Lens' Role (Maybe Text) Source #

A description of the role that you provide.

role_tags :: Lens' Role (Maybe [Tag]) Source #

A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

role_path :: Lens' Role Text Source #

The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

role_roleName :: Lens' Role Text Source #

The friendly name that identifies the role.

role_roleId :: Lens' Role Text Source #

The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

role_arn :: Lens' Role Text Source #

The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide guide.

role_createDate :: Lens' Role UTCTime Source #

The date and time, in ISO 8601 date-time format, when the role was created.

RoleDetail

data RoleDetail Source #

Contains information about an IAM role, including all of the role's policies.

This data type is used as a response element in the GetAccountAuthorizationDetails operation.

See: newRoleDetail smart constructor.

Constructors

RoleDetail' 

Fields

Instances

Instances details
Eq RoleDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleDetail

Read RoleDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleDetail

Show RoleDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleDetail

Generic RoleDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleDetail

Associated Types

type Rep RoleDetail :: Type -> Type #

NFData RoleDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleDetail

Methods

rnf :: RoleDetail -> () #

Hashable RoleDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleDetail

FromXML RoleDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleDetail

type Rep RoleDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleDetail

type Rep RoleDetail = D1 ('MetaData "RoleDetail" "Amazonka.IAM.Types.RoleDetail" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "RoleDetail'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "assumeRolePolicyDocument") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "path") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "instanceProfileList") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [InstanceProfile])) :*: (S1 ('MetaSel ('Just "createDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: S1 ('MetaSel ('Just "roleName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))) :*: ((S1 ('MetaSel ('Just "roleId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "roleLastUsed") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe RoleLastUsed)) :*: S1 ('MetaSel ('Just "permissionsBoundary") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AttachedPermissionsBoundary)))) :*: (S1 ('MetaSel ('Just "rolePolicyList") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [PolicyDetail])) :*: (S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Tag])) :*: S1 ('MetaSel ('Just "attachedManagedPolicies") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [AttachedPolicy])))))))

newRoleDetail :: RoleDetail Source #

Create a value of RoleDetail with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:assumeRolePolicyDocument:RoleDetail', roleDetail_assumeRolePolicyDocument - The trust policy that grants permission to assume the role.

$sel:arn:RoleDetail', roleDetail_arn - Undocumented member.

$sel:path:RoleDetail', roleDetail_path - The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

$sel:instanceProfileList:RoleDetail', roleDetail_instanceProfileList - A list of instance profiles that contain this role.

$sel:createDate:RoleDetail', roleDetail_createDate - The date and time, in ISO 8601 date-time format, when the role was created.

$sel:roleName:RoleDetail', roleDetail_roleName - The friendly name that identifies the role.

$sel:roleId:RoleDetail', roleDetail_roleId - The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:roleLastUsed:RoleDetail', roleDetail_roleLastUsed - Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM User Guide.

$sel:permissionsBoundary:RoleDetail', roleDetail_permissionsBoundary - The ARN of the policy used to set the permissions boundary for the role.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

$sel:rolePolicyList:RoleDetail', roleDetail_rolePolicyList - A list of inline policies embedded in the role. These policies are the role's access (permissions) policies.

$sel:tags:RoleDetail', roleDetail_tags - A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

$sel:attachedManagedPolicies:RoleDetail', roleDetail_attachedManagedPolicies - A list of managed policies attached to the role. These policies are the role's access (permissions) policies.

roleDetail_assumeRolePolicyDocument :: Lens' RoleDetail (Maybe Text) Source #

The trust policy that grants permission to assume the role.

roleDetail_arn :: Lens' RoleDetail (Maybe Text) Source #

Undocumented member.

roleDetail_path :: Lens' RoleDetail (Maybe Text) Source #

The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

roleDetail_instanceProfileList :: Lens' RoleDetail (Maybe [InstanceProfile]) Source #

A list of instance profiles that contain this role.

roleDetail_createDate :: Lens' RoleDetail (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when the role was created.

roleDetail_roleName :: Lens' RoleDetail (Maybe Text) Source #

The friendly name that identifies the role.

roleDetail_roleId :: Lens' RoleDetail (Maybe Text) Source #

The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

roleDetail_roleLastUsed :: Lens' RoleDetail (Maybe RoleLastUsed) Source #

Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM User Guide.

roleDetail_permissionsBoundary :: Lens' RoleDetail (Maybe AttachedPermissionsBoundary) Source #

The ARN of the policy used to set the permissions boundary for the role.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

roleDetail_rolePolicyList :: Lens' RoleDetail (Maybe [PolicyDetail]) Source #

A list of inline policies embedded in the role. These policies are the role's access (permissions) policies.

roleDetail_tags :: Lens' RoleDetail (Maybe [Tag]) Source #

A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

roleDetail_attachedManagedPolicies :: Lens' RoleDetail (Maybe [AttachedPolicy]) Source #

A list of managed policies attached to the role. These policies are the role's access (permissions) policies.

RoleLastUsed

data RoleLastUsed Source #

Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM User Guide.

This data type is returned as a response element in the GetRole and GetAccountAuthorizationDetails operations.

See: newRoleLastUsed smart constructor.

Constructors

RoleLastUsed' 

Fields

Instances

Instances details
Eq RoleLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleLastUsed

Read RoleLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleLastUsed

Show RoleLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleLastUsed

Generic RoleLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleLastUsed

Associated Types

type Rep RoleLastUsed :: Type -> Type #

NFData RoleLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleLastUsed

Methods

rnf :: RoleLastUsed -> () #

Hashable RoleLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleLastUsed

FromXML RoleLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleLastUsed

type Rep RoleLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleLastUsed

type Rep RoleLastUsed = D1 ('MetaData "RoleLastUsed" "Amazonka.IAM.Types.RoleLastUsed" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "RoleLastUsed'" 'PrefixI 'True) (S1 ('MetaSel ('Just "lastUsedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: S1 ('MetaSel ('Just "region") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newRoleLastUsed :: RoleLastUsed Source #

Create a value of RoleLastUsed with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lastUsedDate:RoleLastUsed', roleLastUsed_lastUsedDate - The date and time, in ISO 8601 date-time format that the role was last used.

This field is null if the role has not been used within the IAM tracking period. For more information about the tracking period, see Regions where data is tracked in the IAM User Guide.

$sel:region:RoleLastUsed', roleLastUsed_region - The name of the Amazon Web Services Region in which the role was last used.

roleLastUsed_lastUsedDate :: Lens' RoleLastUsed (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format that the role was last used.

This field is null if the role has not been used within the IAM tracking period. For more information about the tracking period, see Regions where data is tracked in the IAM User Guide.

roleLastUsed_region :: Lens' RoleLastUsed (Maybe Text) Source #

The name of the Amazon Web Services Region in which the role was last used.

RoleUsageType

data RoleUsageType Source #

An object that contains details about how a service-linked role is used, if that information is returned by the service.

This data type is used as a response element in the GetServiceLinkedRoleDeletionStatus operation.

See: newRoleUsageType smart constructor.

Constructors

RoleUsageType' 

Fields

  • resources :: Maybe [Text]

    The name of the resource that is using the service-linked role.

  • region :: Maybe Text

    The name of the Region where the service-linked role is being used.

Instances

Instances details
Eq RoleUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleUsageType

Read RoleUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleUsageType

Show RoleUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleUsageType

Generic RoleUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleUsageType

Associated Types

type Rep RoleUsageType :: Type -> Type #

NFData RoleUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleUsageType

Methods

rnf :: RoleUsageType -> () #

Hashable RoleUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleUsageType

FromXML RoleUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleUsageType

type Rep RoleUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleUsageType

type Rep RoleUsageType = D1 ('MetaData "RoleUsageType" "Amazonka.IAM.Types.RoleUsageType" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "RoleUsageType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "resources") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "region") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newRoleUsageType :: RoleUsageType Source #

Create a value of RoleUsageType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:resources:RoleUsageType', roleUsageType_resources - The name of the resource that is using the service-linked role.

$sel:region:RoleUsageType', roleUsageType_region - The name of the Region where the service-linked role is being used.

roleUsageType_resources :: Lens' RoleUsageType (Maybe [Text]) Source #

The name of the resource that is using the service-linked role.

roleUsageType_region :: Lens' RoleUsageType (Maybe Text) Source #

The name of the Region where the service-linked role is being used.

SAMLProviderListEntry

data SAMLProviderListEntry Source #

Contains the list of SAML providers for this account.

See: newSAMLProviderListEntry smart constructor.

Constructors

SAMLProviderListEntry' 

Fields

Instances

Instances details
Eq SAMLProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.SAMLProviderListEntry

Read SAMLProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.SAMLProviderListEntry

Show SAMLProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.SAMLProviderListEntry

Generic SAMLProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.SAMLProviderListEntry

Associated Types

type Rep SAMLProviderListEntry :: Type -> Type #

NFData SAMLProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.SAMLProviderListEntry

Methods

rnf :: SAMLProviderListEntry -> () #

Hashable SAMLProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.SAMLProviderListEntry

FromXML SAMLProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.SAMLProviderListEntry

type Rep SAMLProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.SAMLProviderListEntry

type Rep SAMLProviderListEntry = D1 ('MetaData "SAMLProviderListEntry" "Amazonka.IAM.Types.SAMLProviderListEntry" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "SAMLProviderListEntry'" 'PrefixI 'True) (S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "createDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: S1 ('MetaSel ('Just "validUntil") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)))))

newSAMLProviderListEntry :: SAMLProviderListEntry Source #

Create a value of SAMLProviderListEntry with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:arn:SAMLProviderListEntry', sAMLProviderListEntry_arn - The Amazon Resource Name (ARN) of the SAML provider.

$sel:createDate:SAMLProviderListEntry', sAMLProviderListEntry_createDate - The date and time when the SAML provider was created.

$sel:validUntil:SAMLProviderListEntry', sAMLProviderListEntry_validUntil - The expiration date and time for the SAML provider.

sAMLProviderListEntry_arn :: Lens' SAMLProviderListEntry (Maybe Text) Source #

The Amazon Resource Name (ARN) of the SAML provider.

sAMLProviderListEntry_createDate :: Lens' SAMLProviderListEntry (Maybe UTCTime) Source #

The date and time when the SAML provider was created.

sAMLProviderListEntry_validUntil :: Lens' SAMLProviderListEntry (Maybe UTCTime) Source #

The expiration date and time for the SAML provider.

SSHPublicKey

data SSHPublicKey Source #

Contains information about an SSH public key.

This data type is used as a response element in the GetSSHPublicKey and UploadSSHPublicKey operations.

See: newSSHPublicKey smart constructor.

Constructors

SSHPublicKey' 

Fields

Instances

Instances details
Eq SSHPublicKey Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKey

Read SSHPublicKey Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKey

Show SSHPublicKey Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKey

Generic SSHPublicKey Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKey

Associated Types

type Rep SSHPublicKey :: Type -> Type #

NFData SSHPublicKey Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKey

Methods

rnf :: SSHPublicKey -> () #

Hashable SSHPublicKey Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKey

FromXML SSHPublicKey Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKey

type Rep SSHPublicKey Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKey

type Rep SSHPublicKey = D1 ('MetaData "SSHPublicKey" "Amazonka.IAM.Types.SSHPublicKey" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "SSHPublicKey'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "uploadDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: (S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "sSHPublicKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))) :*: (S1 ('MetaSel ('Just "fingerprint") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "sSHPublicKeyBody") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 StatusType)))))

newSSHPublicKey Source #

Create a value of SSHPublicKey with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:uploadDate:SSHPublicKey', sSHPublicKey_uploadDate - The date and time, in ISO 8601 date-time format, when the SSH public key was uploaded.

$sel:userName:SSHPublicKey', sSHPublicKey_userName - The name of the IAM user associated with the SSH public key.

$sel:sSHPublicKeyId:SSHPublicKey', sSHPublicKey_sSHPublicKeyId - The unique identifier for the SSH public key.

$sel:fingerprint:SSHPublicKey', sSHPublicKey_fingerprint - The MD5 message digest of the SSH public key.

$sel:sSHPublicKeyBody:SSHPublicKey', sSHPublicKey_sSHPublicKeyBody - The SSH public key.

$sel:status:SSHPublicKey', sSHPublicKey_status - The status of the SSH public key. Active means that the key can be used for authentication with an CodeCommit repository. Inactive means that the key cannot be used.

sSHPublicKey_uploadDate :: Lens' SSHPublicKey (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when the SSH public key was uploaded.

sSHPublicKey_userName :: Lens' SSHPublicKey Text Source #

The name of the IAM user associated with the SSH public key.

sSHPublicKey_sSHPublicKeyId :: Lens' SSHPublicKey Text Source #

The unique identifier for the SSH public key.

sSHPublicKey_fingerprint :: Lens' SSHPublicKey Text Source #

The MD5 message digest of the SSH public key.

sSHPublicKey_status :: Lens' SSHPublicKey StatusType Source #

The status of the SSH public key. Active means that the key can be used for authentication with an CodeCommit repository. Inactive means that the key cannot be used.

SSHPublicKeyMetadata

data SSHPublicKeyMetadata Source #

Contains information about an SSH public key, without the key's body or fingerprint.

This data type is used as a response element in the ListSSHPublicKeys operation.

See: newSSHPublicKeyMetadata smart constructor.

Constructors

SSHPublicKeyMetadata' 

Fields

Instances

Instances details
Eq SSHPublicKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKeyMetadata

Read SSHPublicKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKeyMetadata

Show SSHPublicKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKeyMetadata

Generic SSHPublicKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKeyMetadata

Associated Types

type Rep SSHPublicKeyMetadata :: Type -> Type #

NFData SSHPublicKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKeyMetadata

Methods

rnf :: SSHPublicKeyMetadata -> () #

Hashable SSHPublicKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKeyMetadata

FromXML SSHPublicKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKeyMetadata

type Rep SSHPublicKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKeyMetadata

type Rep SSHPublicKeyMetadata = D1 ('MetaData "SSHPublicKeyMetadata" "Amazonka.IAM.Types.SSHPublicKeyMetadata" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "SSHPublicKeyMetadata'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "sSHPublicKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 StatusType) :*: S1 ('MetaSel ('Just "uploadDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ISO8601))))

newSSHPublicKeyMetadata Source #

Create a value of SSHPublicKeyMetadata with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userName:SSHPublicKeyMetadata', sSHPublicKeyMetadata_userName - The name of the IAM user associated with the SSH public key.

$sel:sSHPublicKeyId:SSHPublicKeyMetadata', sSHPublicKeyMetadata_sSHPublicKeyId - The unique identifier for the SSH public key.

$sel:status:SSHPublicKeyMetadata', sSHPublicKeyMetadata_status - The status of the SSH public key. Active means that the key can be used for authentication with an CodeCommit repository. Inactive means that the key cannot be used.

$sel:uploadDate:SSHPublicKeyMetadata', sSHPublicKeyMetadata_uploadDate - The date and time, in ISO 8601 date-time format, when the SSH public key was uploaded.

sSHPublicKeyMetadata_userName :: Lens' SSHPublicKeyMetadata Text Source #

The name of the IAM user associated with the SSH public key.

sSHPublicKeyMetadata_sSHPublicKeyId :: Lens' SSHPublicKeyMetadata Text Source #

The unique identifier for the SSH public key.

sSHPublicKeyMetadata_status :: Lens' SSHPublicKeyMetadata StatusType Source #

The status of the SSH public key. Active means that the key can be used for authentication with an CodeCommit repository. Inactive means that the key cannot be used.

sSHPublicKeyMetadata_uploadDate :: Lens' SSHPublicKeyMetadata UTCTime Source #

The date and time, in ISO 8601 date-time format, when the SSH public key was uploaded.

ServerCertificate

data ServerCertificate Source #

Contains information about a server certificate.

This data type is used as a response element in the GetServerCertificate operation.

See: newServerCertificate smart constructor.

Constructors

ServerCertificate' 

Fields

Instances

Instances details
Eq ServerCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificate

Read ServerCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificate

Show ServerCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificate

Generic ServerCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificate

Associated Types

type Rep ServerCertificate :: Type -> Type #

NFData ServerCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificate

Methods

rnf :: ServerCertificate -> () #

Hashable ServerCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificate

FromXML ServerCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificate

type Rep ServerCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificate

type Rep ServerCertificate = D1 ('MetaData "ServerCertificate" "Amazonka.IAM.Types.ServerCertificate" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "ServerCertificate'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "certificateChain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Tag]))) :*: (S1 ('MetaSel ('Just "serverCertificateMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ServerCertificateMetadata) :*: S1 ('MetaSel ('Just "certificateBody") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))

newServerCertificate Source #

Create a value of ServerCertificate with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificateChain:ServerCertificate', serverCertificate_certificateChain - The contents of the public key certificate chain.

$sel:tags:ServerCertificate', serverCertificate_tags - A list of tags that are attached to the server certificate. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

$sel:serverCertificateMetadata:ServerCertificate', serverCertificate_serverCertificateMetadata - The meta information of the server certificate, such as its name, path, ID, and ARN.

$sel:certificateBody:ServerCertificate', serverCertificate_certificateBody - The contents of the public key certificate.

serverCertificate_certificateChain :: Lens' ServerCertificate (Maybe Text) Source #

The contents of the public key certificate chain.

serverCertificate_tags :: Lens' ServerCertificate (Maybe [Tag]) Source #

A list of tags that are attached to the server certificate. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

serverCertificate_serverCertificateMetadata :: Lens' ServerCertificate ServerCertificateMetadata Source #

The meta information of the server certificate, such as its name, path, ID, and ARN.

serverCertificate_certificateBody :: Lens' ServerCertificate Text Source #

The contents of the public key certificate.

ServerCertificateMetadata

data ServerCertificateMetadata Source #

Contains information about a server certificate without its certificate body, certificate chain, and private key.

This data type is used as a response element in the UploadServerCertificate and ListServerCertificates operations.

See: newServerCertificateMetadata smart constructor.

Constructors

ServerCertificateMetadata' 

Fields

Instances

Instances details
Eq ServerCertificateMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificateMetadata

Read ServerCertificateMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificateMetadata

Show ServerCertificateMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificateMetadata

Generic ServerCertificateMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificateMetadata

Associated Types

type Rep ServerCertificateMetadata :: Type -> Type #

NFData ServerCertificateMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificateMetadata

Hashable ServerCertificateMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificateMetadata

FromXML ServerCertificateMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificateMetadata

type Rep ServerCertificateMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificateMetadata

type Rep ServerCertificateMetadata = D1 ('MetaData "ServerCertificateMetadata" "Amazonka.IAM.Types.ServerCertificateMetadata" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "ServerCertificateMetadata'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "uploadDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: (S1 ('MetaSel ('Just "expiration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: S1 ('MetaSel ('Just "path") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))) :*: (S1 ('MetaSel ('Just "serverCertificateName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "serverCertificateId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))

newServerCertificateMetadata Source #

Create a value of ServerCertificateMetadata with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:uploadDate:ServerCertificateMetadata', serverCertificateMetadata_uploadDate - The date when the server certificate was uploaded.

$sel:expiration:ServerCertificateMetadata', serverCertificateMetadata_expiration - The date on which the certificate is set to expire.

$sel:path:ServerCertificateMetadata', serverCertificateMetadata_path - The path to the server certificate. For more information about paths, see IAM identifiers in the IAM User Guide.

$sel:serverCertificateName:ServerCertificateMetadata', serverCertificateMetadata_serverCertificateName - The name that identifies the server certificate.

$sel:serverCertificateId:ServerCertificateMetadata', serverCertificateMetadata_serverCertificateId - The stable and unique string identifying the server certificate. For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:arn:ServerCertificateMetadata', serverCertificateMetadata_arn - The Amazon Resource Name (ARN) specifying the server certificate. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

serverCertificateMetadata_uploadDate :: Lens' ServerCertificateMetadata (Maybe UTCTime) Source #

The date when the server certificate was uploaded.

serverCertificateMetadata_expiration :: Lens' ServerCertificateMetadata (Maybe UTCTime) Source #

The date on which the certificate is set to expire.

serverCertificateMetadata_path :: Lens' ServerCertificateMetadata Text Source #

The path to the server certificate. For more information about paths, see IAM identifiers in the IAM User Guide.

serverCertificateMetadata_serverCertificateId :: Lens' ServerCertificateMetadata Text Source #

The stable and unique string identifying the server certificate. For more information about IDs, see IAM identifiers in the IAM User Guide.

serverCertificateMetadata_arn :: Lens' ServerCertificateMetadata Text Source #

The Amazon Resource Name (ARN) specifying the server certificate. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

ServiceLastAccessed

data ServiceLastAccessed Source #

Contains details about the most recent attempt to access the service.

This data type is used as a response element in the GetServiceLastAccessedDetails operation.

See: newServiceLastAccessed smart constructor.

Constructors

ServiceLastAccessed' 

Fields

  • lastAuthenticated :: Maybe ISO8601

    The date and time, in ISO 8601 date-time format, when an authenticated entity most recently attempted to access the service. Amazon Web Services does not report unauthenticated requests.

    This field is null if no IAM entities attempted to access the service within the reporting period.

  • trackedActionsLastAccessed :: Maybe [TrackedActionLastAccessed]

    An object that contains details about the most recent attempt to access a tracked action within the service.

    This field is null if there no tracked actions or if the principal did not use the tracked actions within the reporting period. This field is also null if the report was generated at the service level and not the action level. For more information, see the Granularity field in GenerateServiceLastAccessedDetails.

  • lastAuthenticatedEntity :: Maybe Text

    The ARN of the authenticated entity (user or role) that last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

    This field is null if no IAM entities attempted to access the service within the reporting period.

  • lastAuthenticatedRegion :: Maybe Text

    The Region from which the authenticated entity (user or role) last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

    This field is null if no IAM entities attempted to access the service within the reporting period.

  • totalAuthenticatedEntities :: Maybe Int

    The total number of authenticated principals (root user, IAM users, or IAM roles) that have attempted to access the service.

    This field is null if no principals attempted to access the service within the reporting period.

  • serviceName :: Text

    The name of the service in which access was attempted.

  • serviceNamespace :: Text

    The namespace of the service in which access was attempted.

    To learn the service namespace of a service, see Actions, resources, and condition keys for Amazon Web Services services in the Service Authorization Reference. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

Instances

Instances details
Eq ServiceLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceLastAccessed

Read ServiceLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceLastAccessed

Show ServiceLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceLastAccessed

Generic ServiceLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceLastAccessed

Associated Types

type Rep ServiceLastAccessed :: Type -> Type #

NFData ServiceLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceLastAccessed

Methods

rnf :: ServiceLastAccessed -> () #

Hashable ServiceLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceLastAccessed

FromXML ServiceLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceLastAccessed

type Rep ServiceLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceLastAccessed

type Rep ServiceLastAccessed = D1 ('MetaData "ServiceLastAccessed" "Amazonka.IAM.Types.ServiceLastAccessed" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "ServiceLastAccessed'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "lastAuthenticated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: (S1 ('MetaSel ('Just "trackedActionsLastAccessed") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [TrackedActionLastAccessed])) :*: S1 ('MetaSel ('Just "lastAuthenticatedEntity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "lastAuthenticatedRegion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "totalAuthenticatedEntities") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int))) :*: (S1 ('MetaSel ('Just "serviceName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "serviceNamespace") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))

newServiceLastAccessed Source #

Create a value of ServiceLastAccessed with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lastAuthenticated:ServiceLastAccessed', serviceLastAccessed_lastAuthenticated - The date and time, in ISO 8601 date-time format, when an authenticated entity most recently attempted to access the service. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the reporting period.

$sel:trackedActionsLastAccessed:ServiceLastAccessed', serviceLastAccessed_trackedActionsLastAccessed - An object that contains details about the most recent attempt to access a tracked action within the service.

This field is null if there no tracked actions or if the principal did not use the tracked actions within the reporting period. This field is also null if the report was generated at the service level and not the action level. For more information, see the Granularity field in GenerateServiceLastAccessedDetails.

$sel:lastAuthenticatedEntity:ServiceLastAccessed', serviceLastAccessed_lastAuthenticatedEntity - The ARN of the authenticated entity (user or role) that last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the reporting period.

$sel:lastAuthenticatedRegion:ServiceLastAccessed', serviceLastAccessed_lastAuthenticatedRegion - The Region from which the authenticated entity (user or role) last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the reporting period.

$sel:totalAuthenticatedEntities:ServiceLastAccessed', serviceLastAccessed_totalAuthenticatedEntities - The total number of authenticated principals (root user, IAM users, or IAM roles) that have attempted to access the service.

This field is null if no principals attempted to access the service within the reporting period.

$sel:serviceName:ServiceLastAccessed', serviceLastAccessed_serviceName - The name of the service in which access was attempted.

$sel:serviceNamespace:ServiceLastAccessed', serviceLastAccessed_serviceNamespace - The namespace of the service in which access was attempted.

To learn the service namespace of a service, see Actions, resources, and condition keys for Amazon Web Services services in the Service Authorization Reference. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

serviceLastAccessed_lastAuthenticated :: Lens' ServiceLastAccessed (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when an authenticated entity most recently attempted to access the service. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the reporting period.

serviceLastAccessed_trackedActionsLastAccessed :: Lens' ServiceLastAccessed (Maybe [TrackedActionLastAccessed]) Source #

An object that contains details about the most recent attempt to access a tracked action within the service.

This field is null if there no tracked actions or if the principal did not use the tracked actions within the reporting period. This field is also null if the report was generated at the service level and not the action level. For more information, see the Granularity field in GenerateServiceLastAccessedDetails.

serviceLastAccessed_lastAuthenticatedEntity :: Lens' ServiceLastAccessed (Maybe Text) Source #

The ARN of the authenticated entity (user or role) that last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the reporting period.

serviceLastAccessed_lastAuthenticatedRegion :: Lens' ServiceLastAccessed (Maybe Text) Source #

The Region from which the authenticated entity (user or role) last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the reporting period.

serviceLastAccessed_totalAuthenticatedEntities :: Lens' ServiceLastAccessed (Maybe Int) Source #

The total number of authenticated principals (root user, IAM users, or IAM roles) that have attempted to access the service.

This field is null if no principals attempted to access the service within the reporting period.

serviceLastAccessed_serviceName :: Lens' ServiceLastAccessed Text Source #

The name of the service in which access was attempted.

serviceLastAccessed_serviceNamespace :: Lens' ServiceLastAccessed Text Source #

The namespace of the service in which access was attempted.

To learn the service namespace of a service, see Actions, resources, and condition keys for Amazon Web Services services in the Service Authorization Reference. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

ServiceSpecificCredential

data ServiceSpecificCredential Source #

Contains the details of a service-specific credential.

See: newServiceSpecificCredential smart constructor.

Constructors

ServiceSpecificCredential' 

Fields

  • createDate :: ISO8601

    The date and time, in ISO 8601 date-time format, when the service-specific credential were created.

  • serviceName :: Text

    The name of the service associated with the service-specific credential.

  • serviceUserName :: Text

    The generated user name for the service-specific credential. This value is generated by combining the IAM user's name combined with the ID number of the Amazon Web Services account, as in jane-at-123456789012, for example. This value cannot be configured by the user.

  • servicePassword :: Sensitive Text

    The generated password for the service-specific credential.

  • serviceSpecificCredentialId :: Text

    The unique identifier for the service-specific credential.

  • userName :: Text

    The name of the IAM user associated with the service-specific credential.

  • status :: StatusType

    The status of the service-specific credential. Active means that the key is valid for API calls, while Inactive means it is not.

Instances

Instances details
Eq ServiceSpecificCredential Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredential

Show ServiceSpecificCredential Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredential

Generic ServiceSpecificCredential Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredential

Associated Types

type Rep ServiceSpecificCredential :: Type -> Type #

NFData ServiceSpecificCredential Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredential

Hashable ServiceSpecificCredential Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredential

FromXML ServiceSpecificCredential Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredential

type Rep ServiceSpecificCredential Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredential

type Rep ServiceSpecificCredential = D1 ('MetaData "ServiceSpecificCredential" "Amazonka.IAM.Types.ServiceSpecificCredential" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "ServiceSpecificCredential'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "createDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ISO8601) :*: (S1 ('MetaSel ('Just "serviceName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "serviceUserName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))) :*: ((S1 ('MetaSel ('Just "servicePassword") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "serviceSpecificCredentialId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 StatusType)))))

newServiceSpecificCredential Source #

Create a value of ServiceSpecificCredential with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:createDate:ServiceSpecificCredential', serviceSpecificCredential_createDate - The date and time, in ISO 8601 date-time format, when the service-specific credential were created.

$sel:serviceName:ServiceSpecificCredential', serviceSpecificCredential_serviceName - The name of the service associated with the service-specific credential.

$sel:serviceUserName:ServiceSpecificCredential', serviceSpecificCredential_serviceUserName - The generated user name for the service-specific credential. This value is generated by combining the IAM user's name combined with the ID number of the Amazon Web Services account, as in jane-at-123456789012, for example. This value cannot be configured by the user.

$sel:servicePassword:ServiceSpecificCredential', serviceSpecificCredential_servicePassword - The generated password for the service-specific credential.

$sel:serviceSpecificCredentialId:ServiceSpecificCredential', serviceSpecificCredential_serviceSpecificCredentialId - The unique identifier for the service-specific credential.

$sel:userName:ServiceSpecificCredential', serviceSpecificCredential_userName - The name of the IAM user associated with the service-specific credential.

$sel:status:ServiceSpecificCredential', serviceSpecificCredential_status - The status of the service-specific credential. Active means that the key is valid for API calls, while Inactive means it is not.

serviceSpecificCredential_createDate :: Lens' ServiceSpecificCredential UTCTime Source #

The date and time, in ISO 8601 date-time format, when the service-specific credential were created.

serviceSpecificCredential_serviceName :: Lens' ServiceSpecificCredential Text Source #

The name of the service associated with the service-specific credential.

serviceSpecificCredential_serviceUserName :: Lens' ServiceSpecificCredential Text Source #

The generated user name for the service-specific credential. This value is generated by combining the IAM user's name combined with the ID number of the Amazon Web Services account, as in jane-at-123456789012, for example. This value cannot be configured by the user.

serviceSpecificCredential_servicePassword :: Lens' ServiceSpecificCredential Text Source #

The generated password for the service-specific credential.

serviceSpecificCredential_serviceSpecificCredentialId :: Lens' ServiceSpecificCredential Text Source #

The unique identifier for the service-specific credential.

serviceSpecificCredential_userName :: Lens' ServiceSpecificCredential Text Source #

The name of the IAM user associated with the service-specific credential.

serviceSpecificCredential_status :: Lens' ServiceSpecificCredential StatusType Source #

The status of the service-specific credential. Active means that the key is valid for API calls, while Inactive means it is not.

ServiceSpecificCredentialMetadata

data ServiceSpecificCredentialMetadata Source #

Contains additional details about a service-specific credential.

See: newServiceSpecificCredentialMetadata smart constructor.

Constructors

ServiceSpecificCredentialMetadata' 

Fields

Instances

Instances details
Eq ServiceSpecificCredentialMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredentialMetadata

Read ServiceSpecificCredentialMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredentialMetadata

Show ServiceSpecificCredentialMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredentialMetadata

Generic ServiceSpecificCredentialMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredentialMetadata

Associated Types

type Rep ServiceSpecificCredentialMetadata :: Type -> Type #

NFData ServiceSpecificCredentialMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredentialMetadata

Hashable ServiceSpecificCredentialMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredentialMetadata

FromXML ServiceSpecificCredentialMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredentialMetadata

type Rep ServiceSpecificCredentialMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredentialMetadata

type Rep ServiceSpecificCredentialMetadata = D1 ('MetaData "ServiceSpecificCredentialMetadata" "Amazonka.IAM.Types.ServiceSpecificCredentialMetadata" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "ServiceSpecificCredentialMetadata'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 StatusType) :*: S1 ('MetaSel ('Just "serviceUserName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))) :*: (S1 ('MetaSel ('Just "createDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ISO8601) :*: (S1 ('MetaSel ('Just "serviceSpecificCredentialId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "serviceName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))

newServiceSpecificCredentialMetadata Source #

Create a value of ServiceSpecificCredentialMetadata with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userName:ServiceSpecificCredentialMetadata', serviceSpecificCredentialMetadata_userName - The name of the IAM user associated with the service-specific credential.

$sel:status:ServiceSpecificCredentialMetadata', serviceSpecificCredentialMetadata_status - The status of the service-specific credential. Active means that the key is valid for API calls, while Inactive means it is not.

$sel:serviceUserName:ServiceSpecificCredentialMetadata', serviceSpecificCredentialMetadata_serviceUserName - The generated user name for the service-specific credential.

$sel:createDate:ServiceSpecificCredentialMetadata', serviceSpecificCredentialMetadata_createDate - The date and time, in ISO 8601 date-time format, when the service-specific credential were created.

$sel:serviceSpecificCredentialId:ServiceSpecificCredentialMetadata', serviceSpecificCredentialMetadata_serviceSpecificCredentialId - The unique identifier for the service-specific credential.

$sel:serviceName:ServiceSpecificCredentialMetadata', serviceSpecificCredentialMetadata_serviceName - The name of the service associated with the service-specific credential.

serviceSpecificCredentialMetadata_userName :: Lens' ServiceSpecificCredentialMetadata Text Source #

The name of the IAM user associated with the service-specific credential.

serviceSpecificCredentialMetadata_status :: Lens' ServiceSpecificCredentialMetadata StatusType Source #

The status of the service-specific credential. Active means that the key is valid for API calls, while Inactive means it is not.

serviceSpecificCredentialMetadata_serviceUserName :: Lens' ServiceSpecificCredentialMetadata Text Source #

The generated user name for the service-specific credential.

serviceSpecificCredentialMetadata_createDate :: Lens' ServiceSpecificCredentialMetadata UTCTime Source #

The date and time, in ISO 8601 date-time format, when the service-specific credential were created.

serviceSpecificCredentialMetadata_serviceName :: Lens' ServiceSpecificCredentialMetadata Text Source #

The name of the service associated with the service-specific credential.

SigningCertificate

data SigningCertificate Source #

Contains information about an X.509 signing certificate.

This data type is used as a response element in the UploadSigningCertificate and ListSigningCertificates operations.

See: newSigningCertificate smart constructor.

Constructors

SigningCertificate' 

Fields

Instances

Instances details
Eq SigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.SigningCertificate

Read SigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.SigningCertificate

Show SigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.SigningCertificate

Generic SigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.SigningCertificate

Associated Types

type Rep SigningCertificate :: Type -> Type #

NFData SigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.SigningCertificate

Methods

rnf :: SigningCertificate -> () #

Hashable SigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.SigningCertificate

FromXML SigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.SigningCertificate

type Rep SigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.SigningCertificate

type Rep SigningCertificate = D1 ('MetaData "SigningCertificate" "Amazonka.IAM.Types.SigningCertificate" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "SigningCertificate'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "uploadDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "certificateId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "certificateBody") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 StatusType)))))

newSigningCertificate Source #

Create a value of SigningCertificate with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:uploadDate:SigningCertificate', signingCertificate_uploadDate - The date when the signing certificate was uploaded.

$sel:userName:SigningCertificate', signingCertificate_userName - The name of the user the signing certificate is associated with.

$sel:certificateId:SigningCertificate', signingCertificate_certificateId - The ID for the signing certificate.

$sel:certificateBody:SigningCertificate', signingCertificate_certificateBody - The contents of the signing certificate.

$sel:status:SigningCertificate', signingCertificate_status - The status of the signing certificate. Active means that the key is valid for API calls, while Inactive means it is not.

signingCertificate_uploadDate :: Lens' SigningCertificate (Maybe UTCTime) Source #

The date when the signing certificate was uploaded.

signingCertificate_userName :: Lens' SigningCertificate Text Source #

The name of the user the signing certificate is associated with.

signingCertificate_certificateBody :: Lens' SigningCertificate Text Source #

The contents of the signing certificate.

signingCertificate_status :: Lens' SigningCertificate StatusType Source #

The status of the signing certificate. Active means that the key is valid for API calls, while Inactive means it is not.

SimulatePolicyResponse

data SimulatePolicyResponse Source #

Contains the response to a successful SimulatePrincipalPolicy or SimulateCustomPolicy request.

See: newSimulatePolicyResponse smart constructor.

Constructors

SimulatePolicyResponse' 

Fields

  • evaluationResults :: Maybe [EvaluationResult]

    The results of the simulation.

  • marker :: Maybe Text

    When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

  • isTruncated :: Maybe Bool

    A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

Instances

Instances details
Eq SimulatePolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.SimulatePolicyResponse

Read SimulatePolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.SimulatePolicyResponse

Show SimulatePolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.SimulatePolicyResponse

Generic SimulatePolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.SimulatePolicyResponse

Associated Types

type Rep SimulatePolicyResponse :: Type -> Type #

NFData SimulatePolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.SimulatePolicyResponse

Methods

rnf :: SimulatePolicyResponse -> () #

Hashable SimulatePolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.SimulatePolicyResponse

FromXML SimulatePolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.SimulatePolicyResponse

type Rep SimulatePolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.SimulatePolicyResponse

type Rep SimulatePolicyResponse = D1 ('MetaData "SimulatePolicyResponse" "Amazonka.IAM.Types.SimulatePolicyResponse" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "SimulatePolicyResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "evaluationResults") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [EvaluationResult])) :*: (S1 ('MetaSel ('Just "marker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "isTruncated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))))

newSimulatePolicyResponse :: SimulatePolicyResponse Source #

Create a value of SimulatePolicyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:evaluationResults:SimulatePolicyResponse', simulatePolicyResponse_evaluationResults - The results of the simulation.

$sel:marker:SimulatePolicyResponse', simulatePolicyResponse_marker - When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

$sel:isTruncated:SimulatePolicyResponse', simulatePolicyResponse_isTruncated - A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

simulatePolicyResponse_marker :: Lens' SimulatePolicyResponse (Maybe Text) Source #

When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

simulatePolicyResponse_isTruncated :: Lens' SimulatePolicyResponse (Maybe Bool) Source #

A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

Statement

data Statement Source #

Contains a reference to a Statement element in a policy document that determines the result of the simulation.

This data type is used by the MatchedStatements member of the EvaluationResult type.

See: newStatement smart constructor.

Constructors

Statement' 

Fields

Instances

Instances details
Eq Statement Source # 
Instance details

Defined in Amazonka.IAM.Types.Statement

Read Statement Source # 
Instance details

Defined in Amazonka.IAM.Types.Statement

Show Statement Source # 
Instance details

Defined in Amazonka.IAM.Types.Statement

Generic Statement Source # 
Instance details

Defined in Amazonka.IAM.Types.Statement

Associated Types

type Rep Statement :: Type -> Type #

NFData Statement Source # 
Instance details

Defined in Amazonka.IAM.Types.Statement

Methods

rnf :: Statement -> () #

Hashable Statement Source # 
Instance details

Defined in Amazonka.IAM.Types.Statement

FromXML Statement Source # 
Instance details

Defined in Amazonka.IAM.Types.Statement

type Rep Statement Source # 
Instance details

Defined in Amazonka.IAM.Types.Statement

type Rep Statement = D1 ('MetaData "Statement" "Amazonka.IAM.Types.Statement" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "Statement'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "sourcePolicyType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe PolicySourceType)) :*: S1 ('MetaSel ('Just "sourcePolicyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "endPosition") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Position)) :*: S1 ('MetaSel ('Just "startPosition") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Position)))))

newStatement :: Statement Source #

Create a value of Statement with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:sourcePolicyType:Statement', statement_sourcePolicyType - The type of the policy.

$sel:sourcePolicyId:Statement', statement_sourcePolicyId - The identifier of the policy that was provided as an input.

$sel:endPosition:Statement', statement_endPosition - The row and column of the end of a Statement in an IAM policy.

$sel:startPosition:Statement', statement_startPosition - The row and column of the beginning of the Statement in an IAM policy.

statement_sourcePolicyId :: Lens' Statement (Maybe Text) Source #

The identifier of the policy that was provided as an input.

statement_endPosition :: Lens' Statement (Maybe Position) Source #

The row and column of the end of a Statement in an IAM policy.

statement_startPosition :: Lens' Statement (Maybe Position) Source #

The row and column of the beginning of the Statement in an IAM policy.

Tag

data Tag Source #

A structure that represents user-provided metadata that can be associated with an IAM resource. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

See: newTag smart constructor.

Constructors

Tag' 

Fields

  • key :: Text

    The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

  • value :: Text

    The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

    Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Instances

Instances details
Eq Tag Source # 
Instance details

Defined in Amazonka.IAM.Types.Tag

Methods

(==) :: Tag -> Tag -> Bool #

(/=) :: Tag -> Tag -> Bool #

Read Tag Source # 
Instance details

Defined in Amazonka.IAM.Types.Tag

Show Tag Source # 
Instance details

Defined in Amazonka.IAM.Types.Tag

Methods

showsPrec :: Int -> Tag -> ShowS #

show :: Tag -> String #

showList :: [Tag] -> ShowS #

Generic Tag Source # 
Instance details

Defined in Amazonka.IAM.Types.Tag

Associated Types

type Rep Tag :: Type -> Type #

Methods

from :: Tag -> Rep Tag x #

to :: Rep Tag x -> Tag #

NFData Tag Source # 
Instance details

Defined in Amazonka.IAM.Types.Tag

Methods

rnf :: Tag -> () #

Hashable Tag Source # 
Instance details

Defined in Amazonka.IAM.Types.Tag

Methods

hashWithSalt :: Int -> Tag -> Int #

hash :: Tag -> Int #

ToQuery Tag Source # 
Instance details

Defined in Amazonka.IAM.Types.Tag

Methods

toQuery :: Tag -> QueryString #

FromXML Tag Source # 
Instance details

Defined in Amazonka.IAM.Types.Tag

Methods

parseXML :: [Node] -> Either String Tag #

type Rep Tag Source # 
Instance details

Defined in Amazonka.IAM.Types.Tag

type Rep Tag = D1 ('MetaData "Tag" "Amazonka.IAM.Types.Tag" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "Tag'" 'PrefixI 'True) (S1 ('MetaSel ('Just "key") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "value") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newTag Source #

Create a value of Tag with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:key:Tag', tag_key - The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

$sel:value:Tag', tag_value - The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

tag_key :: Lens' Tag Text Source #

The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

tag_value :: Lens' Tag Text Source #

The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

TrackedActionLastAccessed

data TrackedActionLastAccessed Source #

Contains details about the most recent attempt to access an action within the service.

This data type is used as a response element in the GetServiceLastAccessedDetails operation.

See: newTrackedActionLastAccessed smart constructor.

Constructors

TrackedActionLastAccessed' 

Fields

  • lastAccessedTime :: Maybe ISO8601

    The date and time, in ISO 8601 date-time format, when an authenticated entity most recently attempted to access the tracked service. Amazon Web Services does not report unauthenticated requests.

    This field is null if no IAM entities attempted to access the service within the reporting period.

  • actionName :: Maybe Text

    The name of the tracked action to which access was attempted. Tracked actions are actions that report activity to IAM.

  • lastAccessedEntity :: Maybe Text
     
  • lastAccessedRegion :: Maybe Text

    The Region from which the authenticated entity (user or role) last attempted to access the tracked action. Amazon Web Services does not report unauthenticated requests.

    This field is null if no IAM entities attempted to access the service within the reporting period.

Instances

Instances details
Eq TrackedActionLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.TrackedActionLastAccessed

Read TrackedActionLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.TrackedActionLastAccessed

Show TrackedActionLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.TrackedActionLastAccessed

Generic TrackedActionLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.TrackedActionLastAccessed

Associated Types

type Rep TrackedActionLastAccessed :: Type -> Type #

NFData TrackedActionLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.TrackedActionLastAccessed

Hashable TrackedActionLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.TrackedActionLastAccessed

FromXML TrackedActionLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.TrackedActionLastAccessed

type Rep TrackedActionLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.TrackedActionLastAccessed

type Rep TrackedActionLastAccessed = D1 ('MetaData "TrackedActionLastAccessed" "Amazonka.IAM.Types.TrackedActionLastAccessed" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "TrackedActionLastAccessed'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "lastAccessedTime") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: S1 ('MetaSel ('Just "actionName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "lastAccessedEntity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "lastAccessedRegion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newTrackedActionLastAccessed :: TrackedActionLastAccessed Source #

Create a value of TrackedActionLastAccessed with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lastAccessedTime:TrackedActionLastAccessed', trackedActionLastAccessed_lastAccessedTime - The date and time, in ISO 8601 date-time format, when an authenticated entity most recently attempted to access the tracked service. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the reporting period.

$sel:actionName:TrackedActionLastAccessed', trackedActionLastAccessed_actionName - The name of the tracked action to which access was attempted. Tracked actions are actions that report activity to IAM.

$sel:lastAccessedEntity:TrackedActionLastAccessed', trackedActionLastAccessed_lastAccessedEntity - Undocumented member.

$sel:lastAccessedRegion:TrackedActionLastAccessed', trackedActionLastAccessed_lastAccessedRegion - The Region from which the authenticated entity (user or role) last attempted to access the tracked action. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the reporting period.

trackedActionLastAccessed_lastAccessedTime :: Lens' TrackedActionLastAccessed (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when an authenticated entity most recently attempted to access the tracked service. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the reporting period.

trackedActionLastAccessed_actionName :: Lens' TrackedActionLastAccessed (Maybe Text) Source #

The name of the tracked action to which access was attempted. Tracked actions are actions that report activity to IAM.

trackedActionLastAccessed_lastAccessedRegion :: Lens' TrackedActionLastAccessed (Maybe Text) Source #

The Region from which the authenticated entity (user or role) last attempted to access the tracked action. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the reporting period.

User

data User Source #

Contains information about an IAM user entity.

This data type is used as a response element in the following operations:

  • CreateUser
  • GetUser
  • ListUsers

See: newUser smart constructor.

Constructors

User' 

Fields

  • passwordLastUsed :: Maybe ISO8601

    The date and time, in ISO 8601 date-time format, when the user's password was last used to sign in to an Amazon Web Services website. For a list of Amazon Web Services websites that capture a user's last sign-in time, see the Credential reports topic in the IAM User Guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value), then it indicates that they never signed in with a password. This can be because:

    • The user never had a password.
    • A password exists but has not been used since IAM started tracking this information on October 20, 2014.

    A null value does not mean that the user never had a password. Also, if the user does not currently have a password but had one in the past, then this field contains the date and time the most recent password was used.

    This value is returned only in the GetUser and ListUsers operations.

  • path :: Maybe Text

    The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

    The ARN of the policy used to set the permissions boundary for the user.

  • permissionsBoundary :: Maybe AttachedPermissionsBoundary

    For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

  • tags :: Maybe [Tag]

    A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • userName :: Text

    The friendly name identifying the user.

  • userId :: Text

    The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

  • arn :: Text

    The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the IAM User Guide.

  • createDate :: ISO8601

    The date and time, in ISO 8601 date-time format, when the user was created.

Instances

Instances details
Eq User Source # 
Instance details

Defined in Amazonka.IAM.Types.User

Methods

(==) :: User -> User -> Bool #

(/=) :: User -> User -> Bool #

Read User Source # 
Instance details

Defined in Amazonka.IAM.Types.User

Show User Source # 
Instance details

Defined in Amazonka.IAM.Types.User

Methods

showsPrec :: Int -> User -> ShowS #

show :: User -> String #

showList :: [User] -> ShowS #

Generic User Source # 
Instance details

Defined in Amazonka.IAM.Types.User

Associated Types

type Rep User :: Type -> Type #

Methods

from :: User -> Rep User x #

to :: Rep User x -> User #

NFData User Source # 
Instance details

Defined in Amazonka.IAM.Types.User

Methods

rnf :: User -> () #

Hashable User Source # 
Instance details

Defined in Amazonka.IAM.Types.User

Methods

hashWithSalt :: Int -> User -> Int #

hash :: User -> Int #

FromXML User Source # 
Instance details

Defined in Amazonka.IAM.Types.User

Methods

parseXML :: [Node] -> Either String User #

type Rep User Source # 
Instance details

Defined in Amazonka.IAM.Types.User

newUser Source #

Create a value of User with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:passwordLastUsed:User', user_passwordLastUsed - The date and time, in ISO 8601 date-time format, when the user's password was last used to sign in to an Amazon Web Services website. For a list of Amazon Web Services websites that capture a user's last sign-in time, see the Credential reports topic in the IAM User Guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value), then it indicates that they never signed in with a password. This can be because:

  • The user never had a password.
  • A password exists but has not been used since IAM started tracking this information on October 20, 2014.

A null value does not mean that the user never had a password. Also, if the user does not currently have a password but had one in the past, then this field contains the date and time the most recent password was used.

This value is returned only in the GetUser and ListUsers operations.

$sel:path:User', user_path - The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

The ARN of the policy used to set the permissions boundary for the user.

$sel:permissionsBoundary:User', user_permissionsBoundary - For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

$sel:tags:User', user_tags - A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

$sel:userName:User', user_userName - The friendly name identifying the user.

$sel:userId:User', user_userId - The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:arn:User', user_arn - The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the IAM User Guide.

$sel:createDate:User', user_createDate - The date and time, in ISO 8601 date-time format, when the user was created.

user_passwordLastUsed :: Lens' User (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when the user's password was last used to sign in to an Amazon Web Services website. For a list of Amazon Web Services websites that capture a user's last sign-in time, see the Credential reports topic in the IAM User Guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value), then it indicates that they never signed in with a password. This can be because:

  • The user never had a password.
  • A password exists but has not been used since IAM started tracking this information on October 20, 2014.

A null value does not mean that the user never had a password. Also, if the user does not currently have a password but had one in the past, then this field contains the date and time the most recent password was used.

This value is returned only in the GetUser and ListUsers operations.

user_path :: Lens' User (Maybe Text) Source #

The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

The ARN of the policy used to set the permissions boundary for the user.

user_permissionsBoundary :: Lens' User (Maybe AttachedPermissionsBoundary) Source #

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

user_tags :: Lens' User (Maybe [Tag]) Source #

A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

user_userName :: Lens' User Text Source #

The friendly name identifying the user.

user_userId :: Lens' User Text Source #

The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

user_arn :: Lens' User Text Source #

The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the IAM User Guide.

user_createDate :: Lens' User UTCTime Source #

The date and time, in ISO 8601 date-time format, when the user was created.

UserDetail

data UserDetail Source #

Contains information about an IAM user, including all the user's policies and all the IAM groups the user is in.

This data type is used as a response element in the GetAccountAuthorizationDetails operation.

See: newUserDetail smart constructor.

Constructors

UserDetail' 

Fields

Instances

Instances details
Eq UserDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.UserDetail

Read UserDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.UserDetail

Show UserDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.UserDetail

Generic UserDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.UserDetail

Associated Types

type Rep UserDetail :: Type -> Type #

NFData UserDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.UserDetail

Methods

rnf :: UserDetail -> () #

Hashable UserDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.UserDetail

FromXML UserDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.UserDetail

type Rep UserDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.UserDetail

newUserDetail :: UserDetail Source #

Create a value of UserDetail with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:groupList:UserDetail', userDetail_groupList - A list of IAM groups that the user is in.

$sel:arn:UserDetail', userDetail_arn - Undocumented member.

$sel:path:UserDetail', userDetail_path - The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

$sel:createDate:UserDetail', userDetail_createDate - The date and time, in ISO 8601 date-time format, when the user was created.

$sel:userName:UserDetail', userDetail_userName - The friendly name identifying the user.

$sel:userId:UserDetail', userDetail_userId - The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:permissionsBoundary:UserDetail', userDetail_permissionsBoundary - The ARN of the policy used to set the permissions boundary for the user.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

$sel:userPolicyList:UserDetail', userDetail_userPolicyList - A list of the inline policies embedded in the user.

$sel:tags:UserDetail', userDetail_tags - A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

$sel:attachedManagedPolicies:UserDetail', userDetail_attachedManagedPolicies - A list of the managed policies attached to the user.

userDetail_groupList :: Lens' UserDetail (Maybe [Text]) Source #

A list of IAM groups that the user is in.

userDetail_arn :: Lens' UserDetail (Maybe Text) Source #

Undocumented member.

userDetail_path :: Lens' UserDetail (Maybe Text) Source #

The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

userDetail_createDate :: Lens' UserDetail (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when the user was created.

userDetail_userName :: Lens' UserDetail (Maybe Text) Source #

The friendly name identifying the user.

userDetail_userId :: Lens' UserDetail (Maybe Text) Source #

The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

userDetail_permissionsBoundary :: Lens' UserDetail (Maybe AttachedPermissionsBoundary) Source #

The ARN of the policy used to set the permissions boundary for the user.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

userDetail_userPolicyList :: Lens' UserDetail (Maybe [PolicyDetail]) Source #

A list of the inline policies embedded in the user.

userDetail_tags :: Lens' UserDetail (Maybe [Tag]) Source #

A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

userDetail_attachedManagedPolicies :: Lens' UserDetail (Maybe [AttachedPolicy]) Source #

A list of the managed policies attached to the user.

VirtualMFADevice

data VirtualMFADevice Source #

Contains information about a virtual MFA device.

See: newVirtualMFADevice smart constructor.

Constructors

VirtualMFADevice' 

Fields

  • qRCodePNG :: Maybe (Sensitive Base64)

    A QR code PNG image that encodes otpauth://totp/$virtualMFADeviceName@$AccountName?secret=$Base32String where $virtualMFADeviceName is one of the create call arguments. AccountName is the user name if set (otherwise, the account ID otherwise), and Base32String is the seed in base32 format. The Base32String value is base64-encoded.

  • base32StringSeed :: Maybe (Sensitive Base64)

    The base32 seed defined as specified in RFC3548. The Base32StringSeed is base64-encoded.

  • user :: Maybe User

    The IAM user associated with this virtual MFA device.

  • enableDate :: Maybe ISO8601

    The date and time on which the virtual MFA device was enabled.

  • tags :: Maybe [Tag]

    A list of tags that are attached to the virtual MFA device. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • serialNumber :: Text

    The serial number associated with VirtualMFADevice.

Instances

Instances details
Eq VirtualMFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.VirtualMFADevice

Show VirtualMFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.VirtualMFADevice

Generic VirtualMFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.VirtualMFADevice

Associated Types

type Rep VirtualMFADevice :: Type -> Type #

NFData VirtualMFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.VirtualMFADevice

Methods

rnf :: VirtualMFADevice -> () #

Hashable VirtualMFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.VirtualMFADevice

FromXML VirtualMFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.VirtualMFADevice

type Rep VirtualMFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.VirtualMFADevice

type Rep VirtualMFADevice = D1 ('MetaData "VirtualMFADevice" "Amazonka.IAM.Types.VirtualMFADevice" "libZSservicesZSamazonka-iamZSamazonka-iam" 'False) (C1 ('MetaCons "VirtualMFADevice'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "qRCodePNG") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Base64))) :*: (S1 ('MetaSel ('Just "base32StringSeed") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Base64))) :*: S1 ('MetaSel ('Just "user") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe User)))) :*: (S1 ('MetaSel ('Just "enableDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: (S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Tag])) :*: S1 ('MetaSel ('Just "serialNumber") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))

newVirtualMFADevice Source #

Create a value of VirtualMFADevice with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:qRCodePNG:VirtualMFADevice', virtualMFADevice_qRCodePNG - A QR code PNG image that encodes otpauth://totp/$virtualMFADeviceName@$AccountName?secret=$Base32String where $virtualMFADeviceName is one of the create call arguments. AccountName is the user name if set (otherwise, the account ID otherwise), and Base32String is the seed in base32 format. The Base32String value is base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:base32StringSeed:VirtualMFADevice', virtualMFADevice_base32StringSeed - The base32 seed defined as specified in RFC3548. The Base32StringSeed is base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:user:VirtualMFADevice', virtualMFADevice_user - The IAM user associated with this virtual MFA device.

$sel:enableDate:VirtualMFADevice', virtualMFADevice_enableDate - The date and time on which the virtual MFA device was enabled.

$sel:tags:VirtualMFADevice', virtualMFADevice_tags - A list of tags that are attached to the virtual MFA device. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

$sel:serialNumber:VirtualMFADevice', virtualMFADevice_serialNumber - The serial number associated with VirtualMFADevice.

virtualMFADevice_qRCodePNG :: Lens' VirtualMFADevice (Maybe ByteString) Source #

A QR code PNG image that encodes otpauth://totp/$virtualMFADeviceName@$AccountName?secret=$Base32String where $virtualMFADeviceName is one of the create call arguments. AccountName is the user name if set (otherwise, the account ID otherwise), and Base32String is the seed in base32 format. The Base32String value is base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

virtualMFADevice_base32StringSeed :: Lens' VirtualMFADevice (Maybe ByteString) Source #

The base32 seed defined as specified in RFC3548. The Base32StringSeed is base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

virtualMFADevice_user :: Lens' VirtualMFADevice (Maybe User) Source #

The IAM user associated with this virtual MFA device.

virtualMFADevice_enableDate :: Lens' VirtualMFADevice (Maybe UTCTime) Source #

The date and time on which the virtual MFA device was enabled.

virtualMFADevice_tags :: Lens' VirtualMFADevice (Maybe [Tag]) Source #

A list of tags that are attached to the virtual MFA device. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

virtualMFADevice_serialNumber :: Lens' VirtualMFADevice Text Source #

The serial number associated with VirtualMFADevice.