libZSservicesZSamazonka-kmsZSamazonka-kms
Copyright(c) 2013-2021 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay <brendan.g.hay+amazonka@gmail.com>
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellNone

Amazonka.KMS

Contents

Description

Derived from API version 2014-11-01 of the AWS service descriptions, licensed under Apache 2.0.

Key Management Service

Key Management Service (KMS) is an encryption and key management web service. This guide describes the KMS operations that you can call programmatically. For general information about KMS, see the Key Management Service Developer Guide .

KMS is replacing the term customer master key (CMK) with KMS key and KMS key. The concept has not changed. To prevent breaking changes, KMS is keeping some variations of this term.

Amazon Web Services provides SDKs that consist of libraries and sample code for various programming languages and platforms (Java, Ruby, .Net, macOS, Android, etc.). The SDKs provide a convenient way to create programmatic access to KMS and other Amazon Web Services services. For example, the SDKs take care of tasks such as signing requests (see below), managing errors, and retrying requests automatically. For more information about the Amazon Web Services SDKs, including how to download and install them, see Tools for Amazon Web Services.

We recommend that you use the Amazon Web Services SDKs to make programmatic API calls to KMS.

Clients must support TLS (Transport Layer Security) 1.0. We recommend TLS 1.2. Clients must also support cipher suites with Perfect Forward Secrecy (PFS) such as Ephemeral Diffie-Hellman (DHE) or Elliptic Curve Ephemeral Diffie-Hellman (ECDHE). Most modern systems such as Java 7 and later support these modes.

Signing Requests

Requests must be signed by using an access key ID and a secret access key. We strongly recommend that you do not use your Amazon Web Services account (root) access key ID and secret key for everyday work with KMS. Instead, use the access key ID and secret access key for an IAM user. You can also use the Amazon Web Services Security Token Service to generate temporary security credentials that you can use to sign requests.

All KMS operations require Signature Version 4.

Logging API Requests

KMS supports CloudTrail, a service that logs Amazon Web Services API calls and related events for your Amazon Web Services account and delivers them to an Amazon S3 bucket that you specify. By using the information collected by CloudTrail, you can determine what requests were made to KMS, who made the request, when it was made, and so on. To learn more about CloudTrail, including how to turn it on and find your log files, see the CloudTrail User Guide.

Additional Resources

For more information about credentials and request signing, see the following:

Commonly Used API Operations

Of the API operations discussed in this guide, the following will prove the most useful for most applications. You will likely perform operations other than these, such as creating keys and assigning policies, by using the console.

  • Encrypt
  • Decrypt
  • GenerateDataKey
  • GenerateDataKeyWithoutPlaintext
Synopsis

Service Configuration

defaultService :: Service Source #

API version 2014-11-01 of the Amazon Key Management Service SDK configuration.

Errors

Error matchers are designed for use with the functions provided by Control.Exception.Lens. This allows catching (and rethrowing) service specific errors returned by KMS.

InvalidMarkerException

_InvalidMarkerException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the marker that specifies where pagination should next begin is not valid.

KMSInvalidStateException

_KMSInvalidStateException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the state of the specified resource is not valid for this request.

For more information about how key state affects the use of a KMS key, see Key state: Effect on your KMS key in the /Key Management Service Developer Guide/ .

InvalidKeyUsageException

_InvalidKeyUsageException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected for one of the following reasons:

  • The KeyUsage value of the KMS key is incompatible with the API operation.
  • The encryption algorithm or signing algorithm specified for the operation is incompatible with the type of key material in the KMS key (KeySpec).

For encrypting, decrypting, re-encrypting, and generating data keys, the KeyUsage must be ENCRYPT_DECRYPT. For signing and verifying, the KeyUsage must be SIGN_VERIFY. To find the KeyUsage of a KMS key, use the DescribeKey operation.

To find the encryption or signing algorithms supported for a particular KMS key, use the DescribeKey operation.

MalformedPolicyDocumentException

_MalformedPolicyDocumentException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the specified policy is not syntactically or semantically correct.

CustomKeyStoreNameInUseException

_CustomKeyStoreNameInUseException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the specified custom key store name is already assigned to another custom key store in the account. Try again with a custom key store name that is unique in the account.

UnsupportedOperationException

_UnsupportedOperationException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

DisabledException

_DisabledException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the specified KMS key is not enabled.

KeyUnavailableException

_KeyUnavailableException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the specified KMS key was not available. You can retry the request.

IncorrectKeyMaterialException

_IncorrectKeyMaterialException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the key material in the request is, expired, invalid, or is not the same key material that was previously imported into this KMS key.

KMSInternalException

_KMSInternalException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because an internal exception occurred. The request can be retried.

TagException

_TagException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because one or more tags are not valid.

CustomKeyStoreHasCMKsException

_CustomKeyStoreHasCMKsException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the custom key store contains KMS keys. After verifying that you do not need to use the KMS keys, use the ScheduleKeyDeletion operation to delete the KMS keys. After they are deleted, you can delete the custom key store.

InvalidImportTokenException

_InvalidImportTokenException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the provided import token is invalid or is associated with a different KMS key.

CloudHsmClusterNotRelatedException

_CloudHsmClusterNotRelatedException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the specified CloudHSM cluster has a different cluster certificate than the original cluster. You cannot use the operation to specify an unrelated cluster.

Specify a cluster that shares a backup history with the original cluster. This includes clusters that were created from a backup of the current cluster, and clusters that were created from the same backup that produced the current cluster.

Clusters that share a backup history have the same cluster certificate. To view the cluster certificate of a cluster, use the DescribeClusters operation.

IncorrectTrustAnchorException

_IncorrectTrustAnchorException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the trust anchor certificate in the request is not the trust anchor certificate for the specified CloudHSM cluster.

When you initialize the cluster, you create the trust anchor certificate and save it in the customerCA.crt file.

CloudHsmClusterInvalidConfigurationException

_CloudHsmClusterInvalidConfigurationException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the associated CloudHSM cluster did not meet the configuration requirements for a custom key store.

  • The cluster must be configured with private subnets in at least two different Availability Zones in the Region.
  • The security group for the cluster (cloudhsm-cluster-<cluster-id>-sg) must include inbound rules and outbound rules that allow TCP traffic on ports 2223-2225. The Source in the inbound rules and the Destination in the outbound rules must match the security group ID. These rules are set by default when you create the cluster. Do not delete or change them. To get information about a particular security group, use the DescribeSecurityGroups operation.
  • The cluster must contain at least as many HSMs as the operation requires. To add HSMs, use the CloudHSM CreateHsm operation.

    For the CreateCustomKeyStore, UpdateCustomKeyStore, and CreateKey operations, the CloudHSM cluster must have at least two active HSMs, each in a different Availability Zone. For the ConnectCustomKeyStore operation, the CloudHSM must contain at least one active HSM.

For information about the requirements for an CloudHSM cluster that is associated with a custom key store, see Assemble the Prerequisites in the Key Management Service Developer Guide. For information about creating a private subnet for an CloudHSM cluster, see Create a Private Subnet in the CloudHSM User Guide. For information about cluster security groups, see Configure a Default Security Group in the /CloudHSM User Guide/ .

CloudHsmClusterNotActiveException

_CloudHsmClusterNotActiveException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the CloudHSM cluster that is associated with the custom key store is not active. Initialize and activate the cluster and try the command again. For detailed instructions, see Getting Started in the CloudHSM User Guide.

CloudHsmClusterNotFoundException

_CloudHsmClusterNotFoundException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because KMS cannot find the CloudHSM cluster with the specified cluster ID. Retry the request with a different cluster ID.

NotFoundException

_NotFoundException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the specified entity or resource could not be found.

KMSInvalidSignatureException

_KMSInvalidSignatureException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the signature verification failed. Signature verification fails when it cannot confirm that signature was produced by signing the specified message with the specified KMS key and signing algorithm.

InvalidAliasNameException

_InvalidAliasNameException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the specified alias name is not valid.

CustomKeyStoreNotFoundException

_CustomKeyStoreNotFoundException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because KMS cannot find a custom key store with the specified key store name or ID.

CustomKeyStoreInvalidStateException

_CustomKeyStoreInvalidStateException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because of the ConnectionState of the custom key store. To get the ConnectionState of a custom key store, use the DescribeCustomKeyStores operation.

This exception is thrown under the following conditions:

  • You requested the CreateKey or GenerateRandom operation in a custom key store that is not connected. These operations are valid only when the custom key store ConnectionState is CONNECTED.
  • You requested the UpdateCustomKeyStore or DeleteCustomKeyStore operation on a custom key store that is not disconnected. This operation is valid only when the custom key store ConnectionState is DISCONNECTED.
  • You requested the ConnectCustomKeyStore operation on a custom key store with a ConnectionState of DISCONNECTING or FAILED. This operation is valid for all other ConnectionState values.

InvalidGrantIdException

_InvalidGrantIdException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the specified GrantId is not valid.

InvalidGrantTokenException

_InvalidGrantTokenException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the specified grant token is not valid.

InvalidArnException

_InvalidArnException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

DependencyTimeoutException

_DependencyTimeoutException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The system timed out while trying to fulfill the request. The request can be retried.

ExpiredImportTokenException

_ExpiredImportTokenException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the specified import token is expired. Use GetParametersForImport to get a new import token and public key, use the new public key to encrypt the key material, and then try the request again.

InvalidCiphertextException

_InvalidCiphertextException :: AsError a => Getting (First ServiceError) a ServiceError Source #

From the Decrypt or ReEncrypt operation, the request was rejected because the specified ciphertext, or additional authenticated data incorporated into the ciphertext, such as the encryption context, is corrupted, missing, or otherwise invalid.

From the ImportKeyMaterial operation, the request was rejected because KMS could not decrypt the encrypted (wrapped) key material.

CloudHsmClusterInUseException

_CloudHsmClusterInUseException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the specified CloudHSM cluster is already associated with a custom key store or it shares a backup history with a cluster that is associated with a custom key store. Each custom key store must be associated with a different CloudHSM cluster.

Clusters that share a backup history have the same cluster certificate. To view the cluster certificate of a cluster, use the DescribeClusters operation.

IncorrectKeyException

_IncorrectKeyException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because the specified KMS key cannot decrypt the data. The KeyId in a Decrypt request and the SourceKeyId in a ReEncrypt request must identify the same KMS key that was used to encrypt the ciphertext.

AlreadyExistsException

_AlreadyExistsException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because it attempted to create a resource that already exists.

LimitExceededException

_LimitExceededException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request was rejected because a quota was exceeded. For more information, see Quotas in the Key Management Service Developer Guide.

Waiters

Waiters poll by repeatedly sending a request until some remote success condition configured by the Wait specification is fulfilled. The Wait specification determines how many attempts should be made, in addition to delay and retry strategies.

Operations

Some AWS operations return results that are incomplete and require subsequent requests in order to obtain the entire result set. The process of sending subsequent requests to continue where a previous request left off is called pagination. For example, the ListObjects operation of Amazon S3 returns up to 1000 objects at a time, and you must send subsequent requests with the appropriate Marker in order to retrieve the next page of results.

Operations that have an AWSPager instance can transparently perform subsequent requests, correctly setting Markers and other request facets to iterate through the entire result set of a truncated API operation. Operations which support this have an additional note in the documentation.

Many operations have the ability to filter results on the server side. See the individual operation parameters for details.

Encrypt

data Encrypt Source #

See: newEncrypt smart constructor.

Instances

Instances details
Eq Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Methods

(==) :: Encrypt -> Encrypt -> Bool #

(/=) :: Encrypt -> Encrypt -> Bool #

Show Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Generic Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Associated Types

type Rep Encrypt :: Type -> Type #

Methods

from :: Encrypt -> Rep Encrypt x #

to :: Rep Encrypt x -> Encrypt #

NFData Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Methods

rnf :: Encrypt -> () #

Hashable Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Methods

hashWithSalt :: Int -> Encrypt -> Int #

hash :: Encrypt -> Int #

ToJSON Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

AWSRequest Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Associated Types

type AWSResponse Encrypt #

ToHeaders Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Methods

toHeaders :: Encrypt -> [Header] #

ToPath Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Methods

toPath :: Encrypt -> ByteString #

ToQuery Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

type Rep Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

type AWSResponse Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

newEncrypt Source #

Create a value of Encrypt with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:encryptionContext:Encrypt', encrypt_encryptionContext - Specifies the encryption context that will be used to encrypt the data. An encryption context is valid only for cryptographic operations with a symmetric KMS key. The standard asymmetric encryption algorithms that KMS uses do not support an encryption context.

An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric KMS key, but it is highly recommended.

For more information, see Encryption Context in the Key Management Service Developer Guide.

$sel:grantTokens:Encrypt', encrypt_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

$sel:encryptionAlgorithm:Encrypt', encrypt_encryptionAlgorithm - Specifies the encryption algorithm that KMS will use to encrypt the plaintext message. The algorithm must be compatible with the KMS key that you specify.

This parameter is required only for asymmetric KMS keys. The default value, SYMMETRIC_DEFAULT, is the algorithm used for symmetric KMS keys. If you are using an asymmetric KMS key, we recommend RSAES_OAEP_SHA_256.

$sel:keyId:Encrypt', encrypt_keyId - Identifies the KMS key to use in the encryption operation.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

$sel:plaintext:Encrypt', encrypt_plaintext - Data to be encrypted.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

data EncryptResponse Source #

See: newEncryptResponse smart constructor.

Instances

Instances details
Eq EncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Read EncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Show EncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Generic EncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Associated Types

type Rep EncryptResponse :: Type -> Type #

NFData EncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Methods

rnf :: EncryptResponse -> () #

type Rep EncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

type Rep EncryptResponse = D1 ('MetaData "EncryptResponse" "Amazonka.KMS.Encrypt" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "EncryptResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "encryptionAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EncryptionAlgorithmSpec))) :*: (S1 ('MetaSel ('Just "ciphertextBlob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newEncryptResponse Source #

Create a value of EncryptResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:Encrypt', encryptResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key that was used to encrypt the plaintext.

$sel:encryptionAlgorithm:Encrypt', encryptResponse_encryptionAlgorithm - The encryption algorithm that was used to encrypt the plaintext.

$sel:ciphertextBlob:EncryptResponse', encryptResponse_ciphertextBlob - The encrypted plaintext. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:httpStatus:EncryptResponse', encryptResponse_httpStatus - The response's http status code.

CreateCustomKeyStore

data CreateCustomKeyStore Source #

See: newCreateCustomKeyStore smart constructor.

Instances

Instances details
Eq CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

Show CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

Generic CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

Associated Types

type Rep CreateCustomKeyStore :: Type -> Type #

NFData CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

Methods

rnf :: CreateCustomKeyStore -> () #

Hashable CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

ToJSON CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

AWSRequest CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

Associated Types

type AWSResponse CreateCustomKeyStore #

ToHeaders CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

ToPath CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

ToQuery CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

type Rep CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

type Rep CreateCustomKeyStore = D1 ('MetaData "CreateCustomKeyStore" "Amazonka.KMS.CreateCustomKeyStore" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "CreateCustomKeyStore'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "customKeyStoreName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "cloudHsmClusterId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "trustAnchorCertificate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "keyStorePassword") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)))))
type AWSResponse CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

newCreateCustomKeyStore Source #

Create a value of CreateCustomKeyStore with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:customKeyStoreName:CreateCustomKeyStore', createCustomKeyStore_customKeyStoreName - Specifies a friendly name for the custom key store. The name must be unique in your Amazon Web Services account.

$sel:cloudHsmClusterId:CreateCustomKeyStore', createCustomKeyStore_cloudHsmClusterId - Identifies the CloudHSM cluster for the custom key store. Enter the cluster ID of any active CloudHSM cluster that is not already associated with a custom key store. To find the cluster ID, use the DescribeClusters operation.

$sel:trustAnchorCertificate:CreateCustomKeyStore', createCustomKeyStore_trustAnchorCertificate - Enter the content of the trust anchor certificate for the cluster. This is the content of the customerCA.crt file that you created when you initialized the cluster.

$sel:keyStorePassword:CreateCustomKeyStore', createCustomKeyStore_keyStorePassword - Enter the password of the kmsuser crypto user (CU) account in the specified CloudHSM cluster. KMS logs into the cluster as this user to manage key material on your behalf.

The password must be a string of 7 to 32 characters. Its value is case sensitive.

This parameter tells KMS the kmsuser account password; it does not change the password in the CloudHSM cluster.

data CreateCustomKeyStoreResponse Source #

See: newCreateCustomKeyStoreResponse smart constructor.

Instances

Instances details
Eq CreateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

Read CreateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

Show CreateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

Generic CreateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

Associated Types

type Rep CreateCustomKeyStoreResponse :: Type -> Type #

NFData CreateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

type Rep CreateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

type Rep CreateCustomKeyStoreResponse = D1 ('MetaData "CreateCustomKeyStoreResponse" "Amazonka.KMS.CreateCustomKeyStore" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "CreateCustomKeyStoreResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newCreateCustomKeyStoreResponse Source #

Create a value of CreateCustomKeyStoreResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:customKeyStoreId:CreateCustomKeyStoreResponse', createCustomKeyStoreResponse_customKeyStoreId - A unique identifier for the new custom key store.

$sel:httpStatus:CreateCustomKeyStoreResponse', createCustomKeyStoreResponse_httpStatus - The response's http status code.

ListGrants (Paginated)

data ListGrants Source #

See: newListGrants smart constructor.

Instances

Instances details
Eq ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

Read ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

Show ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

Generic ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

Associated Types

type Rep ListGrants :: Type -> Type #

NFData ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

Methods

rnf :: ListGrants -> () #

Hashable ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

ToJSON ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

AWSPager ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

AWSRequest ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

Associated Types

type AWSResponse ListGrants #

ToHeaders ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

Methods

toHeaders :: ListGrants -> [Header] #

ToPath ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

ToQuery ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

type Rep ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

type Rep ListGrants = D1 ('MetaData "ListGrants" "Amazonka.KMS.ListGrants" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ListGrants'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "grantId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "granteePrincipal") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "marker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "limit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))
type AWSResponse ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

newListGrants Source #

Create a value of ListGrants with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:grantId:ListGrants', listGrants_grantId - Returns only the grant with the specified grant ID. The grant ID uniquely identifies the grant.

$sel:granteePrincipal:ListGrants', listGrants_granteePrincipal - Returns only grants where the specified principal is the grantee principal for the grant.

$sel:marker:ListGrants', listGrants_marker - Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

$sel:limit:ListGrants', listGrants_limit - Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

$sel:keyId:ListGrants', listGrants_keyId - Returns only grants for the specified KMS key. This parameter is required.

Specify the key ID or key ARN of the KMS key. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data ListGrantsResponse Source #

See: newListGrantsResponse smart constructor.

Instances

Instances details
Eq ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Read ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Show ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Generic ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Associated Types

type Rep ListGrantsResponse :: Type -> Type #

NFData ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Methods

rnf :: ListGrantsResponse -> () #

Hashable ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

FromJSON ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

type Rep ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

type Rep ListGrantsResponse = D1 ('MetaData "ListGrantsResponse" "Amazonka.KMS.Types.ListGrantsResponse" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ListGrantsResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "truncated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "grants") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [GrantListEntry])) :*: S1 ('MetaSel ('Just "nextMarker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newListGrantsResponse :: ListGrantsResponse Source #

Create a value of ListGrantsResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:truncated:ListGrantsResponse', listGrantsResponse_truncated - A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

$sel:grants:ListGrantsResponse', listGrantsResponse_grants - A list of grants.

$sel:nextMarker:ListGrantsResponse', listGrantsResponse_nextMarker - When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

DisableKeyRotation

data DisableKeyRotation Source #

See: newDisableKeyRotation smart constructor.

Instances

Instances details
Eq DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

Read DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

Show DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

Generic DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

Associated Types

type Rep DisableKeyRotation :: Type -> Type #

NFData DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

Methods

rnf :: DisableKeyRotation -> () #

Hashable DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

ToJSON DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

AWSRequest DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

Associated Types

type AWSResponse DisableKeyRotation #

ToHeaders DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

ToPath DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

ToQuery DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

type Rep DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

type Rep DisableKeyRotation = D1 ('MetaData "DisableKeyRotation" "Amazonka.KMS.DisableKeyRotation" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "DisableKeyRotation'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

newDisableKeyRotation Source #

Create a value of DisableKeyRotation with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:DisableKeyRotation', disableKeyRotation_keyId - Identifies a symmetric KMS key. You cannot enable or disable automatic rotation of asymmetric KMS keys, KMS keys with imported key material, or KMS keys in a custom key store.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data DisableKeyRotationResponse Source #

See: newDisableKeyRotationResponse smart constructor.

Instances

Instances details
Eq DisableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

Read DisableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

Show DisableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

Generic DisableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

Associated Types

type Rep DisableKeyRotationResponse :: Type -> Type #

NFData DisableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

type Rep DisableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

type Rep DisableKeyRotationResponse = D1 ('MetaData "DisableKeyRotationResponse" "Amazonka.KMS.DisableKeyRotation" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "DisableKeyRotationResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newDisableKeyRotationResponse :: DisableKeyRotationResponse Source #

Create a value of DisableKeyRotationResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

Verify

data Verify Source #

See: newVerify smart constructor.

Instances

Instances details
Eq Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

Methods

(==) :: Verify -> Verify -> Bool #

(/=) :: Verify -> Verify -> Bool #

Show Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

Generic Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

Associated Types

type Rep Verify :: Type -> Type #

Methods

from :: Verify -> Rep Verify x #

to :: Rep Verify x -> Verify #

NFData Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

Methods

rnf :: Verify -> () #

Hashable Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

Methods

hashWithSalt :: Int -> Verify -> Int #

hash :: Verify -> Int #

ToJSON Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

AWSRequest Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

Associated Types

type AWSResponse Verify #

ToHeaders Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

Methods

toHeaders :: Verify -> [Header] #

ToPath Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

Methods

toPath :: Verify -> ByteString #

ToQuery Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

type Rep Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

type AWSResponse Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

newVerify Source #

Create a value of Verify with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:messageType:Verify', verify_messageType - Tells KMS whether the value of the Message parameter is a message or message digest. The default value, RAW, indicates a message. To indicate a message digest, enter DIGEST.

Use the DIGEST value only when the value of the Message parameter is a message digest. If you use the DIGEST value with a raw message, the security of the verification operation can be compromised.

$sel:grantTokens:Verify', verify_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

$sel:keyId:Verify', verify_keyId - Identifies the asymmetric KMS key that will be used to verify the signature. This must be the same KMS key that was used to generate the signature. If you specify a different KMS key, the signature verification fails.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

$sel:message:Verify', verify_message - Specifies the message that was signed. You can submit a raw message of up to 4096 bytes, or a hash digest of the message. If you submit a digest, use the MessageType parameter with a value of DIGEST.

If the message specified here is different from the message that was signed, the signature verification fails. A message and its hash digest are considered to be the same message.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:signature:Verify', verify_signature - The signature that the Sign operation generated.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:signingAlgorithm:Verify', verify_signingAlgorithm - The signing algorithm that was used to sign the message. If you submit a different algorithm, the signature verification fails.

data VerifyResponse Source #

See: newVerifyResponse smart constructor.

Instances

Instances details
Eq VerifyResponse Source # 
Instance details

Defined in Amazonka.KMS.Verify

Read VerifyResponse Source # 
Instance details

Defined in Amazonka.KMS.Verify

Show VerifyResponse Source # 
Instance details

Defined in Amazonka.KMS.Verify

Generic VerifyResponse Source # 
Instance details

Defined in Amazonka.KMS.Verify

Associated Types

type Rep VerifyResponse :: Type -> Type #

NFData VerifyResponse Source # 
Instance details

Defined in Amazonka.KMS.Verify

Methods

rnf :: VerifyResponse -> () #

type Rep VerifyResponse Source # 
Instance details

Defined in Amazonka.KMS.Verify

type Rep VerifyResponse = D1 ('MetaData "VerifyResponse" "Amazonka.KMS.Verify" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "VerifyResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "signingAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SigningAlgorithmSpec)) :*: S1 ('MetaSel ('Just "signatureValid") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))) :*: (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newVerifyResponse Source #

Create a value of VerifyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:signingAlgorithm:Verify', verifyResponse_signingAlgorithm - The signing algorithm that was used to verify the signature.

$sel:signatureValid:VerifyResponse', verifyResponse_signatureValid - A Boolean value that indicates whether the signature was verified. A value of True indicates that the Signature was produced by signing the Message with the specified KeyID and SigningAlgorithm. If the signature is not verified, the Verify operation fails with a KMSInvalidSignatureException exception.

$sel:keyId:Verify', verifyResponse_keyId - The Amazon Resource Name (key ARN) of the asymmetric KMS key that was used to verify the signature.

$sel:httpStatus:VerifyResponse', verifyResponse_httpStatus - The response's http status code.

GenerateDataKeyWithoutPlaintext

data GenerateDataKeyWithoutPlaintext Source #

See: newGenerateDataKeyWithoutPlaintext smart constructor.

Instances

Instances details
Eq GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

Read GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

Show GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

Generic GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

Associated Types

type Rep GenerateDataKeyWithoutPlaintext :: Type -> Type #

NFData GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

Hashable GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

ToJSON GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

AWSRequest GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

ToHeaders GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

ToPath GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

ToQuery GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

type Rep GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

type Rep GenerateDataKeyWithoutPlaintext = D1 ('MetaData "GenerateDataKeyWithoutPlaintext" "Amazonka.KMS.GenerateDataKeyWithoutPlaintext" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "GenerateDataKeyWithoutPlaintext'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "keySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DataKeySpec)) :*: S1 ('MetaSel ('Just "encryptionContext") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "numberOfBytes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: (S1 ('MetaSel ('Just "grantTokens") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))
type AWSResponse GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

newGenerateDataKeyWithoutPlaintext Source #

Create a value of GenerateDataKeyWithoutPlaintext with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keySpec:GenerateDataKeyWithoutPlaintext', generateDataKeyWithoutPlaintext_keySpec - The length of the data key. Use AES_128 to generate a 128-bit symmetric key, or AES_256 to generate a 256-bit symmetric key.

$sel:encryptionContext:GenerateDataKeyWithoutPlaintext', generateDataKeyWithoutPlaintext_encryptionContext - Specifies the encryption context that will be used when encrypting the data key.

An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric KMS key, but it is highly recommended.

For more information, see Encryption Context in the Key Management Service Developer Guide.

$sel:numberOfBytes:GenerateDataKeyWithoutPlaintext', generateDataKeyWithoutPlaintext_numberOfBytes - The length of the data key in bytes. For example, use the value 64 to generate a 512-bit data key (64 bytes is 512 bits). For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use the KeySpec field instead of this one.

$sel:grantTokens:GenerateDataKeyWithoutPlaintext', generateDataKeyWithoutPlaintext_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

$sel:keyId:GenerateDataKeyWithoutPlaintext', generateDataKeyWithoutPlaintext_keyId - The identifier of the symmetric KMS key that encrypts the data key.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

data GenerateDataKeyWithoutPlaintextResponse Source #

Instances

Instances details
Eq GenerateDataKeyWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

Read GenerateDataKeyWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

Show GenerateDataKeyWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

Generic GenerateDataKeyWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

NFData GenerateDataKeyWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

type Rep GenerateDataKeyWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

type Rep GenerateDataKeyWithoutPlaintextResponse = D1 ('MetaData "GenerateDataKeyWithoutPlaintextResponse" "Amazonka.KMS.GenerateDataKeyWithoutPlaintext" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "GenerateDataKeyWithoutPlaintextResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "ciphertextBlob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newGenerateDataKeyWithoutPlaintextResponse Source #

Create a value of GenerateDataKeyWithoutPlaintextResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:GenerateDataKeyWithoutPlaintext', generateDataKeyWithoutPlaintextResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key that encrypted the data key.

$sel:ciphertextBlob:GenerateDataKeyWithoutPlaintextResponse', generateDataKeyWithoutPlaintextResponse_ciphertextBlob - The encrypted data key. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:httpStatus:GenerateDataKeyWithoutPlaintextResponse', generateDataKeyWithoutPlaintextResponse_httpStatus - The response's http status code.

UpdateCustomKeyStore

data UpdateCustomKeyStore Source #

See: newUpdateCustomKeyStore smart constructor.

Instances

Instances details
Eq UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

Show UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

Generic UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

Associated Types

type Rep UpdateCustomKeyStore :: Type -> Type #

NFData UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

Methods

rnf :: UpdateCustomKeyStore -> () #

Hashable UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

ToJSON UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

AWSRequest UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

Associated Types

type AWSResponse UpdateCustomKeyStore #

ToHeaders UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

ToPath UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

ToQuery UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

type Rep UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

type Rep UpdateCustomKeyStore = D1 ('MetaData "UpdateCustomKeyStore" "Amazonka.KMS.UpdateCustomKeyStore" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "UpdateCustomKeyStore'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "keyStorePassword") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: S1 ('MetaSel ('Just "cloudHsmClusterId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "newCustomKeyStoreName'") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

newUpdateCustomKeyStore Source #

Create a value of UpdateCustomKeyStore with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyStorePassword:UpdateCustomKeyStore', updateCustomKeyStore_keyStorePassword - Enter the current password of the kmsuser crypto user (CU) in the CloudHSM cluster that is associated with the custom key store.

This parameter tells KMS the current password of the kmsuser crypto user (CU). It does not set or change the password of any users in the CloudHSM cluster.

$sel:cloudHsmClusterId:UpdateCustomKeyStore', updateCustomKeyStore_cloudHsmClusterId - Associates the custom key store with a related CloudHSM cluster.

Enter the cluster ID of the cluster that you used to create the custom key store or a cluster that shares a backup history and has the same cluster certificate as the original cluster. You cannot use this parameter to associate a custom key store with an unrelated cluster. In addition, the replacement cluster must fulfill the requirements for a cluster associated with a custom key store. To view the cluster certificate of a cluster, use the DescribeClusters operation.

$sel:newCustomKeyStoreName':UpdateCustomKeyStore', updateCustomKeyStore_newCustomKeyStoreName - Changes the friendly name of the custom key store to the value that you specify. The custom key store name must be unique in the Amazon Web Services account.

$sel:customKeyStoreId:UpdateCustomKeyStore', updateCustomKeyStore_customKeyStoreId - Identifies the custom key store that you want to update. Enter the ID of the custom key store. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

data UpdateCustomKeyStoreResponse Source #

See: newUpdateCustomKeyStoreResponse smart constructor.

Instances

Instances details
Eq UpdateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

Read UpdateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

Show UpdateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

Generic UpdateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

Associated Types

type Rep UpdateCustomKeyStoreResponse :: Type -> Type #

NFData UpdateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

type Rep UpdateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

type Rep UpdateCustomKeyStoreResponse = D1 ('MetaData "UpdateCustomKeyStoreResponse" "Amazonka.KMS.UpdateCustomKeyStore" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "UpdateCustomKeyStoreResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newUpdateCustomKeyStoreResponse Source #

Create a value of UpdateCustomKeyStoreResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:UpdateCustomKeyStoreResponse', updateCustomKeyStoreResponse_httpStatus - The response's http status code.

GetParametersForImport

data GetParametersForImport Source #

See: newGetParametersForImport smart constructor.

Instances

Instances details
Eq GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

Read GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

Show GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

Generic GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

Associated Types

type Rep GetParametersForImport :: Type -> Type #

NFData GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

Methods

rnf :: GetParametersForImport -> () #

Hashable GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

ToJSON GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

AWSRequest GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

Associated Types

type AWSResponse GetParametersForImport #

ToHeaders GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

ToPath GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

ToQuery GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

type Rep GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

type Rep GetParametersForImport = D1 ('MetaData "GetParametersForImport" "Amazonka.KMS.GetParametersForImport" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "GetParametersForImport'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "wrappingAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 AlgorithmSpec) :*: S1 ('MetaSel ('Just "wrappingKeySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 WrappingKeySpec))))
type AWSResponse GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

newGetParametersForImport Source #

Create a value of GetParametersForImport with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:GetParametersForImport', getParametersForImport_keyId - The identifier of the symmetric KMS key into which you will import key material. The Origin of the KMS key must be EXTERNAL.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:wrappingAlgorithm:GetParametersForImport', getParametersForImport_wrappingAlgorithm - The algorithm you will use to encrypt the key material before importing it with ImportKeyMaterial. For more information, see Encrypt the Key Material in the Key Management Service Developer Guide.

$sel:wrappingKeySpec:GetParametersForImport', getParametersForImport_wrappingKeySpec - The type of wrapping key (public key) to return in the response. Only 2048-bit RSA public keys are supported.

data GetParametersForImportResponse Source #

See: newGetParametersForImportResponse smart constructor.

Instances

Instances details
Eq GetParametersForImportResponse Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

Show GetParametersForImportResponse Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

Generic GetParametersForImportResponse Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

Associated Types

type Rep GetParametersForImportResponse :: Type -> Type #

NFData GetParametersForImportResponse Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

type Rep GetParametersForImportResponse Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

type Rep GetParametersForImportResponse = D1 ('MetaData "GetParametersForImportResponse" "Amazonka.KMS.GetParametersForImport" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "GetParametersForImportResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "publicKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Base64)))) :*: (S1 ('MetaSel ('Just "parametersValidTo") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: (S1 ('MetaSel ('Just "importToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))))

newGetParametersForImportResponse Source #

Create a value of GetParametersForImportResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:GetParametersForImport', getParametersForImportResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key to use in a subsequent ImportKeyMaterial request. This is the same KMS key specified in the GetParametersForImport request.

$sel:publicKey:GetParametersForImportResponse', getParametersForImportResponse_publicKey - The public key to use to encrypt the key material before importing it with ImportKeyMaterial.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:parametersValidTo:GetParametersForImportResponse', getParametersForImportResponse_parametersValidTo - The time at which the import token and public key are no longer valid. After this time, you cannot use them to make an ImportKeyMaterial request and you must send another GetParametersForImport request to get new ones.

$sel:importToken:GetParametersForImportResponse', getParametersForImportResponse_importToken - The import token to send in a subsequent ImportKeyMaterial request.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:httpStatus:GetParametersForImportResponse', getParametersForImportResponse_httpStatus - The response's http status code.

EnableKeyRotation

data EnableKeyRotation Source #

See: newEnableKeyRotation smart constructor.

Constructors

EnableKeyRotation' Text 

Instances

Instances details
Eq EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

Read EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

Show EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

Generic EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

Associated Types

type Rep EnableKeyRotation :: Type -> Type #

NFData EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

Methods

rnf :: EnableKeyRotation -> () #

Hashable EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

ToJSON EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

AWSRequest EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

Associated Types

type AWSResponse EnableKeyRotation #

ToHeaders EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

ToPath EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

ToQuery EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

type Rep EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

type Rep EnableKeyRotation = D1 ('MetaData "EnableKeyRotation" "Amazonka.KMS.EnableKeyRotation" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "EnableKeyRotation'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

newEnableKeyRotation Source #

Create a value of EnableKeyRotation with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:EnableKeyRotation', enableKeyRotation_keyId - Identifies a symmetric KMS key. You cannot enable automatic rotation of asymmetric KMS keys, KMS keys with imported key material, or KMS keys in a custom key store. To enable or disable automatic rotation of a set of related multi-Region keys, set the property on the primary key.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data EnableKeyRotationResponse Source #

See: newEnableKeyRotationResponse smart constructor.

Instances

Instances details
Eq EnableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

Read EnableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

Show EnableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

Generic EnableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

Associated Types

type Rep EnableKeyRotationResponse :: Type -> Type #

NFData EnableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

type Rep EnableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

type Rep EnableKeyRotationResponse = D1 ('MetaData "EnableKeyRotationResponse" "Amazonka.KMS.EnableKeyRotation" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "EnableKeyRotationResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newEnableKeyRotationResponse :: EnableKeyRotationResponse Source #

Create a value of EnableKeyRotationResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

DeleteCustomKeyStore

data DeleteCustomKeyStore Source #

See: newDeleteCustomKeyStore smart constructor.

Instances

Instances details
Eq DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

Read DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

Show DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

Generic DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

Associated Types

type Rep DeleteCustomKeyStore :: Type -> Type #

NFData DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

Methods

rnf :: DeleteCustomKeyStore -> () #

Hashable DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

ToJSON DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

AWSRequest DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

Associated Types

type AWSResponse DeleteCustomKeyStore #

ToHeaders DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

ToPath DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

ToQuery DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

type Rep DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

type Rep DeleteCustomKeyStore = D1 ('MetaData "DeleteCustomKeyStore" "Amazonka.KMS.DeleteCustomKeyStore" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "DeleteCustomKeyStore'" 'PrefixI 'True) (S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

newDeleteCustomKeyStore Source #

Create a value of DeleteCustomKeyStore with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:customKeyStoreId:DeleteCustomKeyStore', deleteCustomKeyStore_customKeyStoreId - Enter the ID of the custom key store you want to delete. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

data DeleteCustomKeyStoreResponse Source #

See: newDeleteCustomKeyStoreResponse smart constructor.

Instances

Instances details
Eq DeleteCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

Read DeleteCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

Show DeleteCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

Generic DeleteCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

Associated Types

type Rep DeleteCustomKeyStoreResponse :: Type -> Type #

NFData DeleteCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

type Rep DeleteCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

type Rep DeleteCustomKeyStoreResponse = D1 ('MetaData "DeleteCustomKeyStoreResponse" "Amazonka.KMS.DeleteCustomKeyStore" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "DeleteCustomKeyStoreResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newDeleteCustomKeyStoreResponse Source #

Create a value of DeleteCustomKeyStoreResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:DeleteCustomKeyStoreResponse', deleteCustomKeyStoreResponse_httpStatus - The response's http status code.

CreateAlias

data CreateAlias Source #

See: newCreateAlias smart constructor.

Constructors

CreateAlias' Text Text 

Instances

Instances details
Eq CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

Read CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

Show CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

Generic CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

Associated Types

type Rep CreateAlias :: Type -> Type #

NFData CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

Methods

rnf :: CreateAlias -> () #

Hashable CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

ToJSON CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

AWSRequest CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

Associated Types

type AWSResponse CreateAlias #

ToHeaders CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

Methods

toHeaders :: CreateAlias -> [Header] #

ToPath CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

ToQuery CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

type Rep CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

type Rep CreateAlias = D1 ('MetaData "CreateAlias" "Amazonka.KMS.CreateAlias" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "CreateAlias'" 'PrefixI 'True) (S1 ('MetaSel ('Just "aliasName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "targetKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

newCreateAlias Source #

Create a value of CreateAlias with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:aliasName:CreateAlias', createAlias_aliasName - Specifies the alias name. This value must begin with alias/ followed by a name, such as alias/ExampleAlias.

The AliasName value must be string of 1-256 characters. It can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). The alias name cannot begin with alias/aws/. The alias/aws/ prefix is reserved for Amazon Web Services managed keys.

$sel:targetKeyId:CreateAlias', createAlias_targetKeyId - Associates the alias with the specified customer managed key. The KMS key must be in the same Amazon Web Services Region.

A valid key ID is required. If you supply a null or empty string value, this operation returns an error.

For help finding the key ID and ARN, see Finding the Key ID and ARN in the /Key Management Service Developer Guide/ .

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data CreateAliasResponse Source #

See: newCreateAliasResponse smart constructor.

Constructors

CreateAliasResponse' 

newCreateAliasResponse :: CreateAliasResponse Source #

Create a value of CreateAliasResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

CreateGrant

data CreateGrant Source #

See: newCreateGrant smart constructor.

Instances

Instances details
Eq CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Read CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Show CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Generic CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Associated Types

type Rep CreateGrant :: Type -> Type #

NFData CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Methods

rnf :: CreateGrant -> () #

Hashable CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

ToJSON CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

AWSRequest CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Associated Types

type AWSResponse CreateGrant #

ToHeaders CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Methods

toHeaders :: CreateGrant -> [Header] #

ToPath CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

ToQuery CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

type Rep CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

type AWSResponse CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

newCreateGrant Source #

Create a value of CreateGrant with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:retiringPrincipal:CreateGrant', createGrant_retiringPrincipal - The principal that has permission to use the RetireGrant operation to retire the grant.

To specify the principal, use the Amazon Resource Name (ARN) of an Amazon Web Services principal. Valid Amazon Web Services principals include Amazon Web Services accounts (root), IAM users, federated users, and assumed role users. For examples of the ARN syntax to use for specifying a principal, see Amazon Web Services Identity and Access Management (IAM) in the Example ARNs section of the /Amazon Web Services General Reference/.

The grant determines the retiring principal. Other principals might have permission to retire the grant or revoke the grant. For details, see RevokeGrant and Retiring and revoking grants in the Key Management Service Developer Guide.

$sel:grantTokens:CreateGrant', createGrant_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

$sel:constraints:CreateGrant', createGrant_constraints - Specifies a grant constraint.

KMS supports the EncryptionContextEquals and EncryptionContextSubset grant constraints. Each constraint value can include up to 8 encryption context pairs. The encryption context value in each constraint cannot exceed 384 characters.

These grant constraints allow the permissions in the grant only when the encryption context in the request matches (EncryptionContextEquals) or includes (EncryptionContextSubset) the encryption context specified in this structure. For information about grant constraints, see Using grant constraints in the Key Management Service Developer Guide. For more information about encryption context, see Encryption Context in the /Key Management Service Developer Guide/ .

The encryption context grant constraints are supported only on operations that include an encryption context. You cannot use an encryption context grant constraint for cryptographic operations with asymmetric KMS keys or for management operations, such as DescribeKey or RetireGrant.

$sel:name:CreateGrant', createGrant_name - A friendly name for the grant. Use this value to prevent the unintended creation of duplicate grants when retrying this request.

When this value is absent, all CreateGrant requests result in a new grant with a unique GrantId even if all the supplied parameters are identical. This can result in unintended duplicates when you retry the CreateGrant request.

When this value is present, you can retry a CreateGrant request with identical parameters; if the grant already exists, the original GrantId is returned without creating a new grant. Note that the returned grant token is unique with every CreateGrant request, even when a duplicate GrantId is returned. All grant tokens for the same grant ID can be used interchangeably.

$sel:keyId:CreateGrant', createGrant_keyId - Identifies the KMS key for the grant. The grant gives principals permission to use this KMS key.

Specify the key ID or key ARN of the KMS key. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:granteePrincipal:CreateGrant', createGrant_granteePrincipal - The identity that gets the permissions specified in the grant.

To specify the principal, use the Amazon Resource Name (ARN) of an Amazon Web Services principal. Valid Amazon Web Services principals include Amazon Web Services accounts (root), IAM users, IAM roles, federated users, and assumed role users. For examples of the ARN syntax to use for specifying a principal, see Amazon Web Services Identity and Access Management (IAM) in the Example ARNs section of the /Amazon Web Services General Reference/.

$sel:operations:CreateGrant', createGrant_operations - A list of operations that the grant permits.

The operation must be supported on the KMS key. For example, you cannot create a grant for a symmetric KMS key that allows the Sign operation, or a grant for an asymmetric KMS key that allows the GenerateDataKey operation. If you try, KMS returns a ValidationError exception. For details, see Grant operations in the Key Management Service Developer Guide.

data CreateGrantResponse Source #

See: newCreateGrantResponse smart constructor.

Instances

Instances details
Eq CreateGrantResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Read CreateGrantResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Show CreateGrantResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Generic CreateGrantResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Associated Types

type Rep CreateGrantResponse :: Type -> Type #

NFData CreateGrantResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Methods

rnf :: CreateGrantResponse -> () #

type Rep CreateGrantResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

type Rep CreateGrantResponse = D1 ('MetaData "CreateGrantResponse" "Amazonka.KMS.CreateGrant" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "CreateGrantResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "grantId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "grantToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newCreateGrantResponse Source #

Create a value of CreateGrantResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:grantId:CreateGrantResponse', createGrantResponse_grantId - The unique identifier for the grant.

You can use the GrantId in a ListGrants, RetireGrant, or RevokeGrant operation.

$sel:grantToken:CreateGrantResponse', createGrantResponse_grantToken - The grant token.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

$sel:httpStatus:CreateGrantResponse', createGrantResponse_httpStatus - The response's http status code.

ListAliases (Paginated)

data ListAliases Source #

See: newListAliases smart constructor.

Instances

Instances details
Eq ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Read ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Show ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Generic ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Associated Types

type Rep ListAliases :: Type -> Type #

NFData ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Methods

rnf :: ListAliases -> () #

Hashable ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

ToJSON ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

AWSPager ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

AWSRequest ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Associated Types

type AWSResponse ListAliases #

ToHeaders ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Methods

toHeaders :: ListAliases -> [Header] #

ToPath ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

ToQuery ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

type Rep ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

type Rep ListAliases = D1 ('MetaData "ListAliases" "Amazonka.KMS.ListAliases" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ListAliases'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "marker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "limit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)))))
type AWSResponse ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

newListAliases :: ListAliases Source #

Create a value of ListAliases with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:ListAliases', listAliases_keyId - Lists only aliases that are associated with the specified KMS key. Enter a KMS key in your Amazon Web Services account.

This parameter is optional. If you omit it, ListAliases returns all aliases in the account and Region.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:marker:ListAliases', listAliases_marker - Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

$sel:limit:ListAliases', listAliases_limit - Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

data ListAliasesResponse Source #

See: newListAliasesResponse smart constructor.

Instances

Instances details
Eq ListAliasesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Read ListAliasesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Show ListAliasesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Generic ListAliasesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Associated Types

type Rep ListAliasesResponse :: Type -> Type #

NFData ListAliasesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Methods

rnf :: ListAliasesResponse -> () #

type Rep ListAliasesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

type Rep ListAliasesResponse = D1 ('MetaData "ListAliasesResponse" "Amazonka.KMS.ListAliases" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ListAliasesResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "truncated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "aliases") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [AliasListEntry]))) :*: (S1 ('MetaSel ('Just "nextMarker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newListAliasesResponse Source #

Create a value of ListAliasesResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:truncated:ListAliasesResponse', listAliasesResponse_truncated - A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

$sel:aliases:ListAliasesResponse', listAliasesResponse_aliases - A list of aliases.

$sel:nextMarker:ListAliasesResponse', listAliasesResponse_nextMarker - When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

$sel:httpStatus:ListAliasesResponse', listAliasesResponse_httpStatus - The response's http status code.

UpdatePrimaryRegion

data UpdatePrimaryRegion Source #

See: newUpdatePrimaryRegion smart constructor.

Instances

Instances details
Eq UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

Read UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

Show UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

Generic UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

Associated Types

type Rep UpdatePrimaryRegion :: Type -> Type #

NFData UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

Methods

rnf :: UpdatePrimaryRegion -> () #

Hashable UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

ToJSON UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

AWSRequest UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

Associated Types

type AWSResponse UpdatePrimaryRegion #

ToHeaders UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

ToPath UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

ToQuery UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

type Rep UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

type Rep UpdatePrimaryRegion = D1 ('MetaData "UpdatePrimaryRegion" "Amazonka.KMS.UpdatePrimaryRegion" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "UpdatePrimaryRegion'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "primaryRegion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

newUpdatePrimaryRegion Source #

Create a value of UpdatePrimaryRegion with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:UpdatePrimaryRegion', updatePrimaryRegion_keyId - Identifies the current primary key. When the operation completes, this KMS key will be a replica key.

Specify the key ID or key ARN of a multi-Region primary key.

For example:

  • Key ID: mrk-1234abcd12ab34cd56ef1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/mrk-1234abcd12ab34cd56ef1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:primaryRegion:UpdatePrimaryRegion', updatePrimaryRegion_primaryRegion - The Amazon Web Services Region of the new primary key. Enter the Region ID, such as us-east-1 or ap-southeast-2. There must be an existing replica key in this Region.

When the operation completes, the multi-Region key in this Region will be the primary key.

data UpdatePrimaryRegionResponse Source #

See: newUpdatePrimaryRegionResponse smart constructor.

Instances

Instances details
Eq UpdatePrimaryRegionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

Read UpdatePrimaryRegionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

Show UpdatePrimaryRegionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

Generic UpdatePrimaryRegionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

Associated Types

type Rep UpdatePrimaryRegionResponse :: Type -> Type #

NFData UpdatePrimaryRegionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

type Rep UpdatePrimaryRegionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

type Rep UpdatePrimaryRegionResponse = D1 ('MetaData "UpdatePrimaryRegionResponse" "Amazonka.KMS.UpdatePrimaryRegion" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "UpdatePrimaryRegionResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newUpdatePrimaryRegionResponse :: UpdatePrimaryRegionResponse Source #

Create a value of UpdatePrimaryRegionResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

ConnectCustomKeyStore

data ConnectCustomKeyStore Source #

See: newConnectCustomKeyStore smart constructor.

Instances

Instances details
Eq ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

Read ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

Show ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

Generic ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

Associated Types

type Rep ConnectCustomKeyStore :: Type -> Type #

NFData ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

Methods

rnf :: ConnectCustomKeyStore -> () #

Hashable ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

ToJSON ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

AWSRequest ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

Associated Types

type AWSResponse ConnectCustomKeyStore #

ToHeaders ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

ToPath ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

ToQuery ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

type Rep ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

type Rep ConnectCustomKeyStore = D1 ('MetaData "ConnectCustomKeyStore" "Amazonka.KMS.ConnectCustomKeyStore" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ConnectCustomKeyStore'" 'PrefixI 'True) (S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

newConnectCustomKeyStore Source #

Create a value of ConnectCustomKeyStore with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:customKeyStoreId:ConnectCustomKeyStore', connectCustomKeyStore_customKeyStoreId - Enter the key store ID of the custom key store that you want to connect. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

data ConnectCustomKeyStoreResponse Source #

See: newConnectCustomKeyStoreResponse smart constructor.

Instances

Instances details
Eq ConnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

Read ConnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

Show ConnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

Generic ConnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

Associated Types

type Rep ConnectCustomKeyStoreResponse :: Type -> Type #

NFData ConnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

type Rep ConnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

type Rep ConnectCustomKeyStoreResponse = D1 ('MetaData "ConnectCustomKeyStoreResponse" "Amazonka.KMS.ConnectCustomKeyStore" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ConnectCustomKeyStoreResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newConnectCustomKeyStoreResponse Source #

Create a value of ConnectCustomKeyStoreResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:ConnectCustomKeyStoreResponse', connectCustomKeyStoreResponse_httpStatus - The response's http status code.

ListRetirableGrants

data ListRetirableGrants Source #

See: newListRetirableGrants smart constructor.

Instances

Instances details
Eq ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

Read ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

Show ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

Generic ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

Associated Types

type Rep ListRetirableGrants :: Type -> Type #

NFData ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

Methods

rnf :: ListRetirableGrants -> () #

Hashable ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

ToJSON ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

AWSRequest ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

Associated Types

type AWSResponse ListRetirableGrants #

ToHeaders ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

ToPath ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

ToQuery ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

type Rep ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

type Rep ListRetirableGrants = D1 ('MetaData "ListRetirableGrants" "Amazonka.KMS.ListRetirableGrants" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ListRetirableGrants'" 'PrefixI 'True) (S1 ('MetaSel ('Just "marker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "limit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "retiringPrincipal") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

newListRetirableGrants Source #

Create a value of ListRetirableGrants with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:marker:ListRetirableGrants', listRetirableGrants_marker - Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

$sel:limit:ListRetirableGrants', listRetirableGrants_limit - Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

$sel:retiringPrincipal:ListRetirableGrants', listRetirableGrants_retiringPrincipal - The retiring principal for which to list grants. Enter a principal in your Amazon Web Services account.

To specify the retiring principal, use the Amazon Resource Name (ARN) of an Amazon Web Services principal. Valid Amazon Web Services principals include Amazon Web Services accounts (root), IAM users, federated users, and assumed role users. For examples of the ARN syntax for specifying a principal, see Amazon Web Services Identity and Access Management (IAM) in the Example ARNs section of the /Amazon Web Services General Reference/.

data ListGrantsResponse Source #

See: newListGrantsResponse smart constructor.

Instances

Instances details
Eq ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Read ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Show ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Generic ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Associated Types

type Rep ListGrantsResponse :: Type -> Type #

NFData ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Methods

rnf :: ListGrantsResponse -> () #

Hashable ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

FromJSON ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

type Rep ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

type Rep ListGrantsResponse = D1 ('MetaData "ListGrantsResponse" "Amazonka.KMS.Types.ListGrantsResponse" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ListGrantsResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "truncated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "grants") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [GrantListEntry])) :*: S1 ('MetaSel ('Just "nextMarker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newListGrantsResponse :: ListGrantsResponse Source #

Create a value of ListGrantsResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:truncated:ListGrantsResponse', listGrantsResponse_truncated - A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

$sel:grants:ListGrantsResponse', listGrantsResponse_grants - A list of grants.

$sel:nextMarker:ListGrantsResponse', listGrantsResponse_nextMarker - When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

GetPublicKey

data GetPublicKey Source #

See: newGetPublicKey smart constructor.

Constructors

GetPublicKey' (Maybe [Text]) Text 

Instances

Instances details
Eq GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

Read GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

Show GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

Generic GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

Associated Types

type Rep GetPublicKey :: Type -> Type #

NFData GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

Methods

rnf :: GetPublicKey -> () #

Hashable GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

ToJSON GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

AWSRequest GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

Associated Types

type AWSResponse GetPublicKey #

ToHeaders GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

ToPath GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

ToQuery GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

type Rep GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

type Rep GetPublicKey = D1 ('MetaData "GetPublicKey" "Amazonka.KMS.GetPublicKey" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "GetPublicKey'" 'PrefixI 'True) (S1 ('MetaSel ('Just "grantTokens") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

newGetPublicKey Source #

Create a value of GetPublicKey with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:grantTokens:GetPublicKey', getPublicKey_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

$sel:keyId:GetPublicKey', getPublicKey_keyId - Identifies the asymmetric KMS key that includes the public key.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

data GetPublicKeyResponse Source #

See: newGetPublicKeyResponse smart constructor.

Instances

Instances details
Eq GetPublicKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

Read GetPublicKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

Show GetPublicKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

Generic GetPublicKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

Associated Types

type Rep GetPublicKeyResponse :: Type -> Type #

NFData GetPublicKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

Methods

rnf :: GetPublicKeyResponse -> () #

type Rep GetPublicKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

newGetPublicKeyResponse Source #

Create a value of GetPublicKeyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keySpec:GetPublicKeyResponse', getPublicKeyResponse_keySpec - The type of the of the public key that was downloaded.

$sel:keyId:GetPublicKey', getPublicKeyResponse_keyId - The Amazon Resource Name (key ARN) of the asymmetric KMS key from which the public key was downloaded.

$sel:customerMasterKeySpec:GetPublicKeyResponse', getPublicKeyResponse_customerMasterKeySpec - Instead, use the KeySpec field in the GetPublicKey response.

The KeySpec and CustomerMasterKeySpec fields have the same value. We recommend that you use the KeySpec field in your code. However, to avoid breaking changes, KMS will support both fields.

$sel:encryptionAlgorithms:GetPublicKeyResponse', getPublicKeyResponse_encryptionAlgorithms - The encryption algorithms that KMS supports for this key.

This information is critical. If a public key encrypts data outside of KMS by using an unsupported encryption algorithm, the ciphertext cannot be decrypted.

This field appears in the response only when the KeyUsage of the public key is ENCRYPT_DECRYPT.

$sel:publicKey:GetPublicKeyResponse', getPublicKeyResponse_publicKey - The exported public key.

The value is a DER-encoded X.509 public key, also known as SubjectPublicKeyInfo (SPKI), as defined in RFC 5280. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:signingAlgorithms:GetPublicKeyResponse', getPublicKeyResponse_signingAlgorithms - The signing algorithms that KMS supports for this key.

This field appears in the response only when the KeyUsage of the public key is SIGN_VERIFY.

$sel:keyUsage:GetPublicKeyResponse', getPublicKeyResponse_keyUsage - The permitted use of the public key. Valid values are ENCRYPT_DECRYPT or SIGN_VERIFY.

This information is critical. If a public key with SIGN_VERIFY key usage encrypts data outside of KMS, the ciphertext cannot be decrypted.

$sel:httpStatus:GetPublicKeyResponse', getPublicKeyResponse_httpStatus - The response's http status code.

GenerateRandom

data GenerateRandom Source #

See: newGenerateRandom smart constructor.

Instances

Instances details
Eq GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

Read GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

Show GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

Generic GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

Associated Types

type Rep GenerateRandom :: Type -> Type #

NFData GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

Methods

rnf :: GenerateRandom -> () #

Hashable GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

ToJSON GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

AWSRequest GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

Associated Types

type AWSResponse GenerateRandom #

ToHeaders GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

ToPath GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

ToQuery GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

type Rep GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

type Rep GenerateRandom = D1 ('MetaData "GenerateRandom" "Amazonka.KMS.GenerateRandom" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "GenerateRandom'" 'PrefixI 'True) (S1 ('MetaSel ('Just "numberOfBytes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))
type AWSResponse GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

newGenerateRandom :: GenerateRandom Source #

Create a value of GenerateRandom with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:numberOfBytes:GenerateRandom', generateRandom_numberOfBytes - The length of the byte string.

$sel:customKeyStoreId:GenerateRandom', generateRandom_customKeyStoreId - Generates the random byte string in the CloudHSM cluster that is associated with the specified custom key store. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

data GenerateRandomResponse Source #

See: newGenerateRandomResponse smart constructor.

newGenerateRandomResponse Source #

Create a value of GenerateRandomResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:plaintext:GenerateRandomResponse', generateRandomResponse_plaintext - The random byte string. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:httpStatus:GenerateRandomResponse', generateRandomResponse_httpStatus - The response's http status code.

CreateKey

data CreateKey Source #

See: newCreateKey smart constructor.

Instances

Instances details
Eq CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Read CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Show CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Generic CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Associated Types

type Rep CreateKey :: Type -> Type #

NFData CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Methods

rnf :: CreateKey -> () #

Hashable CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

ToJSON CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

AWSRequest CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Associated Types

type AWSResponse CreateKey #

ToHeaders CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Methods

toHeaders :: CreateKey -> [Header] #

ToPath CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

ToQuery CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

type Rep CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

type AWSResponse CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

newCreateKey :: CreateKey Source #

Create a value of CreateKey with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:origin:CreateKey', createKey_origin - The source of the key material for the KMS key. You cannot change the origin after you create the KMS key. The default is AWS_KMS, which means that KMS creates the key material.

To create a KMS key with no key material (for imported key material), set the value to EXTERNAL. For more information about importing key material into KMS, see Importing Key Material in the Key Management Service Developer Guide. This value is valid only for symmetric KMS keys.

To create a KMS key in an KMS custom key store and create its key material in the associated CloudHSM cluster, set this value to AWS_CLOUDHSM. You must also use the CustomKeyStoreId parameter to identify the custom key store. This value is valid only for symmetric KMS keys.

$sel:keySpec:CreateKey', createKey_keySpec - Specifies the type of KMS key to create. The default value, SYMMETRIC_DEFAULT, creates a KMS key with a 256-bit symmetric key for encryption and decryption. For help choosing a key spec for your KMS key, see How to Choose Your KMS key Configuration in the /Key Management Service Developer Guide/ .

The KeySpec determines whether the KMS key contains a symmetric key or an asymmetric key pair. It also determines the encryption algorithms or signing algorithms that the KMS key supports. You can't change the KeySpec after the KMS key is created. To further restrict the algorithms that can be used with the KMS key, use a condition key in its key policy or IAM policy. For more information, see kms:EncryptionAlgorithm or kms:Signing Algorithm in the /Key Management Service Developer Guide/ .

Amazon Web Services services that are integrated with KMS use symmetric KMS keys to protect your data. These services do not support asymmetric KMS keys. For help determining whether a KMS key is symmetric or asymmetric, see Identifying Symmetric and Asymmetric KMS keys in the Key Management Service Developer Guide.

KMS supports the following key specs for KMS keys:

  • Symmetric key (default)

    • SYMMETRIC_DEFAULT (AES-256-GCM)
  • Asymmetric RSA key pairs

    • RSA_2048
    • RSA_3072
    • RSA_4096
  • Asymmetric NIST-recommended elliptic curve key pairs

    • ECC_NIST_P256 (secp256r1)
    • ECC_NIST_P384 (secp384r1)
    • ECC_NIST_P521 (secp521r1)
  • Other asymmetric elliptic curve key pairs

    • ECC_SECG_P256K1 (secp256k1), commonly used for cryptocurrencies.

$sel:customerMasterKeySpec:CreateKey', createKey_customerMasterKeySpec - Instead, use the KeySpec parameter.

The KeySpec and CustomerMasterKeySpec parameters work the same way. Only the names differ. We recommend that you use KeySpec parameter in your code. However, to avoid breaking changes, KMS will support both parameters.

$sel:keyUsage:CreateKey', createKey_keyUsage - Determines the cryptographic operations for which you can use the KMS key. The default value is ENCRYPT_DECRYPT. This parameter is required only for asymmetric KMS keys. You can't change the KeyUsage value after the KMS key is created.

Select only one valid value.

  • For symmetric KMS keys, omit the parameter or specify ENCRYPT_DECRYPT.
  • For asymmetric KMS keys with RSA key material, specify ENCRYPT_DECRYPT or SIGN_VERIFY.
  • For asymmetric KMS keys with ECC key material, specify SIGN_VERIFY.

$sel:bypassPolicyLockoutSafetyCheck:CreateKey', createKey_bypassPolicyLockoutSafetyCheck - A flag to indicate whether to bypass the key policy lockout safety check.

Setting this value to true increases the risk that the KMS key becomes unmanageable. Do not set this value to true indiscriminately.

For more information, refer to the scenario in the Default Key Policy section in the /Key Management Service Developer Guide/ .

Use this parameter only when you include a policy in the request and you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the KMS key.

The default value is false.

$sel:policy:CreateKey', createKey_policy - The key policy to attach to the KMS key.

If you provide a key policy, it must meet the following criteria:

  • If you don't set BypassPolicyLockoutSafetyCheck to true, the key policy must allow the principal that is making the CreateKey request to make a subsequent PutKeyPolicy request on the KMS key. This reduces the risk that the KMS key becomes unmanageable. For more information, refer to the scenario in the Default Key Policy section of the /Key Management Service Developer Guide/ .
  • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to KMS. When you create a new Amazon Web Services principal (for example, an IAM user or role), you might need to enforce a delay before including the new principal in a key policy because the new principal might not be immediately visible to KMS. For more information, see Changes that I make are not always immediately visible in the /Amazon Web Services Identity and Access Management User Guide/.

If you do not provide a key policy, KMS attaches a default key policy to the KMS key. For more information, see Default Key Policy in the Key Management Service Developer Guide.

The key policy size quota is 32 kilobytes (32768 bytes).

For help writing and formatting a JSON policy document, see the IAM JSON Policy Reference in the /Identity and Access Management User Guide/ .

$sel:description:CreateKey', createKey_description - A description of the KMS key.

Use a description that helps you decide whether the KMS key is appropriate for a task. The default value is an empty string (no description).

To set or change the description after the key is created, use UpdateKeyDescription.

$sel:customKeyStoreId:CreateKey', createKey_customKeyStoreId - Creates the KMS key in the specified custom key store and the key material in its associated CloudHSM cluster. To create a KMS key in a custom key store, you must also specify the Origin parameter with a value of AWS_CLOUDHSM. The CloudHSM cluster that is associated with the custom key store must have at least two active HSMs, each in a different Availability Zone in the Region.

This parameter is valid only for symmetric KMS keys and regional KMS keys. You cannot create an asymmetric KMS key or a multi-Region key in a custom key store.

To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

The response includes the custom key store ID and the ID of the CloudHSM cluster.

This operation is part of the Custom Key Store feature feature in KMS, which combines the convenience and extensive integration of KMS with the isolation and control of a single-tenant key store.

$sel:tags:CreateKey', createKey_tags - Assigns one or more tags to the KMS key. Use this parameter to tag the KMS key when it is created. To tag an existing KMS key, use the TagResource operation.

Tagging or untagging a KMS key can allow or deny permission to the KMS key. For details, see Using ABAC in KMS in the Key Management Service Developer Guide.

To use this parameter, you must have kms:TagResource permission in an IAM policy.

Each tag consists of a tag key and a tag value. Both the tag key and the tag value are required, but the tag value can be an empty (null) string. You cannot have more than one tag on a KMS key with the same tag key. If you specify an existing tag key with a different tag value, KMS replaces the current tag value with the specified one.

When you add tags to an Amazon Web Services resource, Amazon Web Services generates a cost allocation report with usage and costs aggregated by tags. Tags can also be used to control access to a KMS key. For details, see Tagging Keys.

$sel:multiRegion:CreateKey', createKey_multiRegion - Creates a multi-Region primary key that you can replicate into other Amazon Web Services Regions. You cannot change this value after you create the KMS key.

For a multi-Region key, set this parameter to True. For a single-Region KMS key, omit this parameter or set it to False. The default value is False.

This operation supports multi-Region keys, an KMS feature that lets you create multiple interoperable KMS keys in different Amazon Web Services Regions. Because these KMS keys have the same key ID, key material, and other metadata, you can use them interchangeably to encrypt data in one Amazon Web Services Region and decrypt it in a different Amazon Web Services Region without re-encrypting the data or making a cross-Region call. For more information about multi-Region keys, see Using multi-Region keys in the Key Management Service Developer Guide.

This value creates a primary key, not a replica. To create a /replica key/, use the ReplicateKey operation.

You can create a symmetric or asymmetric multi-Region key, and you can create a multi-Region key with imported key material. However, you cannot create a multi-Region key in a custom key store.

data CreateKeyResponse Source #

See: newCreateKeyResponse smart constructor.

Instances

Instances details
Eq CreateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Read CreateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Show CreateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Generic CreateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Associated Types

type Rep CreateKeyResponse :: Type -> Type #

NFData CreateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Methods

rnf :: CreateKeyResponse -> () #

type Rep CreateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

type Rep CreateKeyResponse = D1 ('MetaData "CreateKeyResponse" "Amazonka.KMS.CreateKey" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "CreateKeyResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyMetadata)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newCreateKeyResponse Source #

Create a value of CreateKeyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyMetadata:CreateKeyResponse', createKeyResponse_keyMetadata - Metadata associated with the KMS key.

$sel:httpStatus:CreateKeyResponse', createKeyResponse_httpStatus - The response's http status code.

DisableKey

data DisableKey Source #

See: newDisableKey smart constructor.

Constructors

DisableKey' Text 

Instances

Instances details
Eq DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Read DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Show DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Generic DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Associated Types

type Rep DisableKey :: Type -> Type #

NFData DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Methods

rnf :: DisableKey -> () #

Hashable DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

ToJSON DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

AWSRequest DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Associated Types

type AWSResponse DisableKey #

ToHeaders DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Methods

toHeaders :: DisableKey -> [Header] #

ToPath DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

ToQuery DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

type Rep DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

type Rep DisableKey = D1 ('MetaData "DisableKey" "Amazonka.KMS.DisableKey" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "DisableKey'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

newDisableKey Source #

Create a value of DisableKey with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:DisableKey', disableKey_keyId - Identifies the KMS key to disable.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data DisableKeyResponse Source #

See: newDisableKeyResponse smart constructor.

Constructors

DisableKeyResponse' 

Instances

Instances details
Eq DisableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Read DisableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Show DisableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Generic DisableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Associated Types

type Rep DisableKeyResponse :: Type -> Type #

NFData DisableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Methods

rnf :: DisableKeyResponse -> () #

type Rep DisableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

type Rep DisableKeyResponse = D1 ('MetaData "DisableKeyResponse" "Amazonka.KMS.DisableKey" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "DisableKeyResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newDisableKeyResponse :: DisableKeyResponse Source #

Create a value of DisableKeyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

DisconnectCustomKeyStore

data DisconnectCustomKeyStore Source #

See: newDisconnectCustomKeyStore smart constructor.

Instances

Instances details
Eq DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

Read DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

Show DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

Generic DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

Associated Types

type Rep DisconnectCustomKeyStore :: Type -> Type #

NFData DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

Hashable DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

ToJSON DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

AWSRequest DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

ToHeaders DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

ToPath DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

ToQuery DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

type Rep DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

type Rep DisconnectCustomKeyStore = D1 ('MetaData "DisconnectCustomKeyStore" "Amazonka.KMS.DisconnectCustomKeyStore" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "DisconnectCustomKeyStore'" 'PrefixI 'True) (S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

newDisconnectCustomKeyStore Source #

Create a value of DisconnectCustomKeyStore with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:customKeyStoreId:DisconnectCustomKeyStore', disconnectCustomKeyStore_customKeyStoreId - Enter the ID of the custom key store you want to disconnect. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

data DisconnectCustomKeyStoreResponse Source #

See: newDisconnectCustomKeyStoreResponse smart constructor.

Instances

Instances details
Eq DisconnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

Read DisconnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

Show DisconnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

Generic DisconnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

Associated Types

type Rep DisconnectCustomKeyStoreResponse :: Type -> Type #

NFData DisconnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

type Rep DisconnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

type Rep DisconnectCustomKeyStoreResponse = D1 ('MetaData "DisconnectCustomKeyStoreResponse" "Amazonka.KMS.DisconnectCustomKeyStore" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "DisconnectCustomKeyStoreResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newDisconnectCustomKeyStoreResponse Source #

Create a value of DisconnectCustomKeyStoreResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:DisconnectCustomKeyStoreResponse', disconnectCustomKeyStoreResponse_httpStatus - The response's http status code.

RetireGrant

data RetireGrant Source #

See: newRetireGrant smart constructor.

Constructors

RetireGrant' (Maybe Text) (Maybe Text) (Maybe Text) 

Instances

Instances details
Eq RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

Read RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

Show RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

Generic RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

Associated Types

type Rep RetireGrant :: Type -> Type #

NFData RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

Methods

rnf :: RetireGrant -> () #

Hashable RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

ToJSON RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

AWSRequest RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

Associated Types

type AWSResponse RetireGrant #

ToHeaders RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

Methods

toHeaders :: RetireGrant -> [Header] #

ToPath RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

ToQuery RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

type Rep RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

type Rep RetireGrant = D1 ('MetaData "RetireGrant" "Amazonka.KMS.RetireGrant" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "RetireGrant'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "grantId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "grantToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))
type AWSResponse RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

newRetireGrant :: RetireGrant Source #

Create a value of RetireGrant with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:RetireGrant', retireGrant_keyId - The key ARN KMS key associated with the grant. To find the key ARN, use the ListKeys operation.

For example: arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab

$sel:grantId:RetireGrant', retireGrant_grantId - Identifies the grant to retire. To get the grant ID, use CreateGrant, ListGrants, or ListRetirableGrants.

  • Grant ID Example - 0123456789012345678901234567890123456789012345678901234567890123

$sel:grantToken:RetireGrant', retireGrant_grantToken - Identifies the grant to be retired. You can use a grant token to identify a new grant even before it has achieved eventual consistency.

Only the CreateGrant operation returns a grant token. For details, see Grant token and Eventual consistency in the Key Management Service Developer Guide.

data RetireGrantResponse Source #

See: newRetireGrantResponse smart constructor.

Constructors

RetireGrantResponse' 

newRetireGrantResponse :: RetireGrantResponse Source #

Create a value of RetireGrantResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

ListKeys (Paginated)

data ListKeys Source #

See: newListKeys smart constructor.

Constructors

ListKeys' (Maybe Text) (Maybe Natural) 

Instances

Instances details
Eq ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Read ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Show ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Generic ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Associated Types

type Rep ListKeys :: Type -> Type #

Methods

from :: ListKeys -> Rep ListKeys x #

to :: Rep ListKeys x -> ListKeys #

NFData ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Methods

rnf :: ListKeys -> () #

Hashable ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Methods

hashWithSalt :: Int -> ListKeys -> Int #

hash :: ListKeys -> Int #

ToJSON ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

AWSPager ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

AWSRequest ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Associated Types

type AWSResponse ListKeys #

ToHeaders ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Methods

toHeaders :: ListKeys -> [Header] #

ToPath ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

ToQuery ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

type Rep ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

type Rep ListKeys = D1 ('MetaData "ListKeys" "Amazonka.KMS.ListKeys" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ListKeys'" 'PrefixI 'True) (S1 ('MetaSel ('Just "marker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "limit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural))))
type AWSResponse ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

newListKeys :: ListKeys Source #

Create a value of ListKeys with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:marker:ListKeys', listKeys_marker - Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

$sel:limit:ListKeys', listKeys_limit - Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

data ListKeysResponse Source #

See: newListKeysResponse smart constructor.

Instances

Instances details
Eq ListKeysResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Read ListKeysResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Show ListKeysResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Generic ListKeysResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Associated Types

type Rep ListKeysResponse :: Type -> Type #

NFData ListKeysResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Methods

rnf :: ListKeysResponse -> () #

type Rep ListKeysResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

type Rep ListKeysResponse = D1 ('MetaData "ListKeysResponse" "Amazonka.KMS.ListKeys" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ListKeysResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "truncated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "keys") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [KeyListEntry]))) :*: (S1 ('MetaSel ('Just "nextMarker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newListKeysResponse Source #

Create a value of ListKeysResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:truncated:ListKeysResponse', listKeysResponse_truncated - A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

$sel:keys:ListKeysResponse', listKeysResponse_keys - A list of KMS keys.

$sel:nextMarker:ListKeysResponse', listKeysResponse_nextMarker - When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

$sel:httpStatus:ListKeysResponse', listKeysResponse_httpStatus - The response's http status code.

ListResourceTags

data ListResourceTags Source #

See: newListResourceTags smart constructor.

Instances

Instances details
Eq ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

Read ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

Show ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

Generic ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

Associated Types

type Rep ListResourceTags :: Type -> Type #

NFData ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

Methods

rnf :: ListResourceTags -> () #

Hashable ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

ToJSON ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

AWSRequest ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

Associated Types

type AWSResponse ListResourceTags #

ToHeaders ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

ToPath ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

ToQuery ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

type Rep ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

type Rep ListResourceTags = D1 ('MetaData "ListResourceTags" "Amazonka.KMS.ListResourceTags" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ListResourceTags'" 'PrefixI 'True) (S1 ('MetaSel ('Just "marker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "limit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

newListResourceTags Source #

Create a value of ListResourceTags with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:marker:ListResourceTags', listResourceTags_marker - Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

Do not attempt to construct this value. Use only the value of NextMarker from the truncated response you just received.

$sel:limit:ListResourceTags', listResourceTags_limit - Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 50, inclusive. If you do not include a value, it defaults to 50.

$sel:keyId:ListResourceTags', listResourceTags_keyId - Gets tags on the specified KMS key.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data ListResourceTagsResponse Source #

See: newListResourceTagsResponse smart constructor.

Instances

Instances details
Eq ListResourceTagsResponse Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

Read ListResourceTagsResponse Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

Show ListResourceTagsResponse Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

Generic ListResourceTagsResponse Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

Associated Types

type Rep ListResourceTagsResponse :: Type -> Type #

NFData ListResourceTagsResponse Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

type Rep ListResourceTagsResponse Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

type Rep ListResourceTagsResponse = D1 ('MetaData "ListResourceTagsResponse" "Amazonka.KMS.ListResourceTags" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ListResourceTagsResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "truncated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "nextMarker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Tag])) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newListResourceTagsResponse Source #

Create a value of ListResourceTagsResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:truncated:ListResourceTagsResponse', listResourceTagsResponse_truncated - A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

$sel:nextMarker:ListResourceTagsResponse', listResourceTagsResponse_nextMarker - When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

Do not assume or infer any information from this value.

$sel:tags:ListResourceTagsResponse', listResourceTagsResponse_tags - A list of tags. Each tag consists of a tag key and a tag value.

Tagging or untagging a KMS key can allow or deny permission to the KMS key. For details, see Using ABAC in KMS in the Key Management Service Developer Guide.

$sel:httpStatus:ListResourceTagsResponse', listResourceTagsResponse_httpStatus - The response's http status code.

GetKeyRotationStatus

data GetKeyRotationStatus Source #

See: newGetKeyRotationStatus smart constructor.

Instances

Instances details
Eq GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

Read GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

Show GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

Generic GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

Associated Types

type Rep GetKeyRotationStatus :: Type -> Type #

NFData GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

Methods

rnf :: GetKeyRotationStatus -> () #

Hashable GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

ToJSON GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

AWSRequest GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

Associated Types

type AWSResponse GetKeyRotationStatus #

ToHeaders GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

ToPath GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

ToQuery GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

type Rep GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

type Rep GetKeyRotationStatus = D1 ('MetaData "GetKeyRotationStatus" "Amazonka.KMS.GetKeyRotationStatus" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "GetKeyRotationStatus'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

newGetKeyRotationStatus Source #

Create a value of GetKeyRotationStatus with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:GetKeyRotationStatus', getKeyRotationStatus_keyId - Gets the rotation status for the specified KMS key.

Specify the key ID or key ARN of the KMS key. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data GetKeyRotationStatusResponse Source #

See: newGetKeyRotationStatusResponse smart constructor.

Instances

Instances details
Eq GetKeyRotationStatusResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

Read GetKeyRotationStatusResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

Show GetKeyRotationStatusResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

Generic GetKeyRotationStatusResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

Associated Types

type Rep GetKeyRotationStatusResponse :: Type -> Type #

NFData GetKeyRotationStatusResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

type Rep GetKeyRotationStatusResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

type Rep GetKeyRotationStatusResponse = D1 ('MetaData "GetKeyRotationStatusResponse" "Amazonka.KMS.GetKeyRotationStatus" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "GetKeyRotationStatusResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyRotationEnabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newGetKeyRotationStatusResponse Source #

Create a value of GetKeyRotationStatusResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyRotationEnabled:GetKeyRotationStatusResponse', getKeyRotationStatusResponse_keyRotationEnabled - A Boolean value that specifies whether key rotation is enabled.

$sel:httpStatus:GetKeyRotationStatusResponse', getKeyRotationStatusResponse_httpStatus - The response's http status code.

GenerateDataKey

data GenerateDataKey Source #

See: newGenerateDataKey smart constructor.

Instances

Instances details
Eq GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

Read GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

Show GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

Generic GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

Associated Types

type Rep GenerateDataKey :: Type -> Type #

NFData GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

Methods

rnf :: GenerateDataKey -> () #

Hashable GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

ToJSON GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

AWSRequest GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

Associated Types

type AWSResponse GenerateDataKey #

ToHeaders GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

ToPath GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

ToQuery GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

type Rep GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

type Rep GenerateDataKey = D1 ('MetaData "GenerateDataKey" "Amazonka.KMS.GenerateDataKey" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "GenerateDataKey'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "keySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DataKeySpec)) :*: S1 ('MetaSel ('Just "encryptionContext") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "numberOfBytes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: (S1 ('MetaSel ('Just "grantTokens") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))
type AWSResponse GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

newGenerateDataKey Source #

Create a value of GenerateDataKey with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keySpec:GenerateDataKey', generateDataKey_keySpec - Specifies the length of the data key. Use AES_128 to generate a 128-bit symmetric key, or AES_256 to generate a 256-bit symmetric key.

You must specify either the KeySpec or the NumberOfBytes parameter (but not both) in every GenerateDataKey request.

$sel:encryptionContext:GenerateDataKey', generateDataKey_encryptionContext - Specifies the encryption context that will be used when encrypting the data key.

An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric KMS key, but it is highly recommended.

For more information, see Encryption Context in the Key Management Service Developer Guide.

$sel:numberOfBytes:GenerateDataKey', generateDataKey_numberOfBytes - Specifies the length of the data key in bytes. For example, use the value 64 to generate a 512-bit data key (64 bytes is 512 bits). For 128-bit (16-byte) and 256-bit (32-byte) data keys, use the KeySpec parameter.

You must specify either the KeySpec or the NumberOfBytes parameter (but not both) in every GenerateDataKey request.

$sel:grantTokens:GenerateDataKey', generateDataKey_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

$sel:keyId:GenerateDataKey', generateDataKey_keyId - Identifies the symmetric KMS key that encrypts the data key.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

data GenerateDataKeyResponse Source #

See: newGenerateDataKeyResponse smart constructor.

Instances

Instances details
Eq GenerateDataKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

Show GenerateDataKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

Generic GenerateDataKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

Associated Types

type Rep GenerateDataKeyResponse :: Type -> Type #

NFData GenerateDataKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

Methods

rnf :: GenerateDataKeyResponse -> () #

type Rep GenerateDataKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

type Rep GenerateDataKeyResponse = D1 ('MetaData "GenerateDataKeyResponse" "Amazonka.KMS.GenerateDataKey" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "GenerateDataKeyResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "plaintext") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Base64)) :*: S1 ('MetaSel ('Just "ciphertextBlob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Base64))))

newGenerateDataKeyResponse Source #

Create a value of GenerateDataKeyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:GenerateDataKeyResponse', generateDataKeyResponse_httpStatus - The response's http status code.

$sel:keyId:GenerateDataKey', generateDataKeyResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key that encrypted the data key.

$sel:plaintext:GenerateDataKeyResponse', generateDataKeyResponse_plaintext - The plaintext data key. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded. Use this data key to encrypt your data outside of KMS. Then, remove it from memory as soon as possible.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:ciphertextBlob:GenerateDataKeyResponse', generateDataKeyResponse_ciphertextBlob - The encrypted copy of the data key. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

DeleteAlias

data DeleteAlias Source #

See: newDeleteAlias smart constructor.

Constructors

DeleteAlias' Text 

Instances

Instances details
Eq DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

Read DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

Show DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

Generic DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

Associated Types

type Rep DeleteAlias :: Type -> Type #

NFData DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

Methods

rnf :: DeleteAlias -> () #

Hashable DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

ToJSON DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

AWSRequest DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

Associated Types

type AWSResponse DeleteAlias #

ToHeaders DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

Methods

toHeaders :: DeleteAlias -> [Header] #

ToPath DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

ToQuery DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

type Rep DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

type Rep DeleteAlias = D1 ('MetaData "DeleteAlias" "Amazonka.KMS.DeleteAlias" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "DeleteAlias'" 'PrefixI 'True) (S1 ('MetaSel ('Just "aliasName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

newDeleteAlias Source #

Create a value of DeleteAlias with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:aliasName:DeleteAlias', deleteAlias_aliasName - The alias to be deleted. The alias name must begin with alias/ followed by the alias name, such as alias/ExampleAlias.

data DeleteAliasResponse Source #

See: newDeleteAliasResponse smart constructor.

Constructors

DeleteAliasResponse' 

newDeleteAliasResponse :: DeleteAliasResponse Source #

Create a value of DeleteAliasResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

UpdateAlias

data UpdateAlias Source #

See: newUpdateAlias smart constructor.

Constructors

UpdateAlias' Text Text 

Instances

Instances details
Eq UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

Read UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

Show UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

Generic UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

Associated Types

type Rep UpdateAlias :: Type -> Type #

NFData UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

Methods

rnf :: UpdateAlias -> () #

Hashable UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

ToJSON UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

AWSRequest UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

Associated Types

type AWSResponse UpdateAlias #

ToHeaders UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

Methods

toHeaders :: UpdateAlias -> [Header] #

ToPath UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

ToQuery UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

type Rep UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

type Rep UpdateAlias = D1 ('MetaData "UpdateAlias" "Amazonka.KMS.UpdateAlias" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "UpdateAlias'" 'PrefixI 'True) (S1 ('MetaSel ('Just "aliasName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "targetKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

newUpdateAlias Source #

Create a value of UpdateAlias with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:aliasName:UpdateAlias', updateAlias_aliasName - Identifies the alias that is changing its KMS key. This value must begin with alias/ followed by the alias name, such as alias/ExampleAlias. You cannot use UpdateAlias to change the alias name.

$sel:targetKeyId:UpdateAlias', updateAlias_targetKeyId - Identifies the customer managed key to associate with the alias. You don't have permission to associate an alias with an Amazon Web Services managed key.

The KMS key must be in the same Amazon Web Services account and Region as the alias. Also, the new target KMS key must be the same type as the current target KMS key (both symmetric or both asymmetric) and they must have the same key usage.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

To verify that the alias is mapped to the correct KMS key, use ListAliases.

data UpdateAliasResponse Source #

See: newUpdateAliasResponse smart constructor.

Constructors

UpdateAliasResponse' 

newUpdateAliasResponse :: UpdateAliasResponse Source #

Create a value of UpdateAliasResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

DescribeKey

data DescribeKey Source #

See: newDescribeKey smart constructor.

Constructors

DescribeKey' (Maybe [Text]) Text 

Instances

Instances details
Eq DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Read DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Show DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Generic DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Associated Types

type Rep DescribeKey :: Type -> Type #

NFData DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Methods

rnf :: DescribeKey -> () #

Hashable DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

ToJSON DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

AWSRequest DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Associated Types

type AWSResponse DescribeKey #

ToHeaders DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Methods

toHeaders :: DescribeKey -> [Header] #

ToPath DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

ToQuery DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

type Rep DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

type Rep DescribeKey = D1 ('MetaData "DescribeKey" "Amazonka.KMS.DescribeKey" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "DescribeKey'" 'PrefixI 'True) (S1 ('MetaSel ('Just "grantTokens") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

newDescribeKey Source #

Create a value of DescribeKey with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:grantTokens:DescribeKey', describeKey_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

$sel:keyId:DescribeKey', describeKey_keyId - Describes the specified KMS key.

If you specify a predefined Amazon Web Services alias (an Amazon Web Services alias with no key ID), KMS associates the alias with an Amazon Web Services managed key and returns its KeyId and Arn in the response.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

data DescribeKeyResponse Source #

See: newDescribeKeyResponse smart constructor.

Instances

Instances details
Eq DescribeKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Read DescribeKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Show DescribeKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Generic DescribeKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Associated Types

type Rep DescribeKeyResponse :: Type -> Type #

NFData DescribeKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Methods

rnf :: DescribeKeyResponse -> () #

type Rep DescribeKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

type Rep DescribeKeyResponse = D1 ('MetaData "DescribeKeyResponse" "Amazonka.KMS.DescribeKey" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "DescribeKeyResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyMetadata)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newDescribeKeyResponse Source #

Create a value of DescribeKeyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyMetadata:DescribeKeyResponse', describeKeyResponse_keyMetadata - Metadata associated with the key.

$sel:httpStatus:DescribeKeyResponse', describeKeyResponse_httpStatus - The response's http status code.

DescribeCustomKeyStores

data DescribeCustomKeyStores Source #

See: newDescribeCustomKeyStores smart constructor.

Instances

Instances details
Eq DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

Read DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

Show DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

Generic DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

Associated Types

type Rep DescribeCustomKeyStores :: Type -> Type #

NFData DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

Methods

rnf :: DescribeCustomKeyStores -> () #

Hashable DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

ToJSON DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

AWSRequest DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

ToHeaders DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

ToPath DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

ToQuery DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

type Rep DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

type Rep DescribeCustomKeyStores = D1 ('MetaData "DescribeCustomKeyStores" "Amazonka.KMS.DescribeCustomKeyStores" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "DescribeCustomKeyStores'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "customKeyStoreName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "marker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "limit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))
type AWSResponse DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

newDescribeCustomKeyStores :: DescribeCustomKeyStores Source #

Create a value of DescribeCustomKeyStores with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:customKeyStoreName:DescribeCustomKeyStores', describeCustomKeyStores_customKeyStoreName - Gets only information about the specified custom key store. Enter the friendly name of the custom key store.

By default, this operation gets information about all custom key stores in the account and Region. To limit the output to a particular custom key store, you can use either the CustomKeyStoreId or CustomKeyStoreName parameter, but not both.

$sel:marker:DescribeCustomKeyStores', describeCustomKeyStores_marker - Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

$sel:limit:DescribeCustomKeyStores', describeCustomKeyStores_limit - Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

$sel:customKeyStoreId:DescribeCustomKeyStores', describeCustomKeyStores_customKeyStoreId - Gets only information about the specified custom key store. Enter the key store ID.

By default, this operation gets information about all custom key stores in the account and Region. To limit the output to a particular custom key store, you can use either the CustomKeyStoreId or CustomKeyStoreName parameter, but not both.

data DescribeCustomKeyStoresResponse Source #

See: newDescribeCustomKeyStoresResponse smart constructor.

Instances

Instances details
Eq DescribeCustomKeyStoresResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

Read DescribeCustomKeyStoresResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

Show DescribeCustomKeyStoresResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

Generic DescribeCustomKeyStoresResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

Associated Types

type Rep DescribeCustomKeyStoresResponse :: Type -> Type #

NFData DescribeCustomKeyStoresResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

type Rep DescribeCustomKeyStoresResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

type Rep DescribeCustomKeyStoresResponse = D1 ('MetaData "DescribeCustomKeyStoresResponse" "Amazonka.KMS.DescribeCustomKeyStores" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "DescribeCustomKeyStoresResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "truncated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "nextMarker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "customKeyStores") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [CustomKeyStoresListEntry])) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newDescribeCustomKeyStoresResponse Source #

Create a value of DescribeCustomKeyStoresResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:truncated:DescribeCustomKeyStoresResponse', describeCustomKeyStoresResponse_truncated - A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

$sel:nextMarker:DescribeCustomKeyStoresResponse', describeCustomKeyStoresResponse_nextMarker - When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

$sel:customKeyStores:DescribeCustomKeyStoresResponse', describeCustomKeyStoresResponse_customKeyStores - Contains metadata about each custom key store.

$sel:httpStatus:DescribeCustomKeyStoresResponse', describeCustomKeyStoresResponse_httpStatus - The response's http status code.

CancelKeyDeletion

data CancelKeyDeletion Source #

See: newCancelKeyDeletion smart constructor.

Constructors

CancelKeyDeletion' Text 

Instances

Instances details
Eq CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

Read CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

Show CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

Generic CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

Associated Types

type Rep CancelKeyDeletion :: Type -> Type #

NFData CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

Methods

rnf :: CancelKeyDeletion -> () #

Hashable CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

ToJSON CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

AWSRequest CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

Associated Types

type AWSResponse CancelKeyDeletion #

ToHeaders CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

ToPath CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

ToQuery CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

type Rep CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

type Rep CancelKeyDeletion = D1 ('MetaData "CancelKeyDeletion" "Amazonka.KMS.CancelKeyDeletion" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "CancelKeyDeletion'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

newCancelKeyDeletion Source #

Create a value of CancelKeyDeletion with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:CancelKeyDeletion', cancelKeyDeletion_keyId - Identifies the KMS key whose deletion is being canceled.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data CancelKeyDeletionResponse Source #

See: newCancelKeyDeletionResponse smart constructor.

Instances

Instances details
Eq CancelKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

Read CancelKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

Show CancelKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

Generic CancelKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

Associated Types

type Rep CancelKeyDeletionResponse :: Type -> Type #

NFData CancelKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

type Rep CancelKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

type Rep CancelKeyDeletionResponse = D1 ('MetaData "CancelKeyDeletionResponse" "Amazonka.KMS.CancelKeyDeletion" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "CancelKeyDeletionResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newCancelKeyDeletionResponse Source #

Create a value of CancelKeyDeletionResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:CancelKeyDeletion', cancelKeyDeletionResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key whose deletion is canceled.

$sel:httpStatus:CancelKeyDeletionResponse', cancelKeyDeletionResponse_httpStatus - The response's http status code.

Decrypt

data Decrypt Source #

See: newDecrypt smart constructor.

Instances

Instances details
Eq Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Methods

(==) :: Decrypt -> Decrypt -> Bool #

(/=) :: Decrypt -> Decrypt -> Bool #

Read Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Show Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Generic Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Associated Types

type Rep Decrypt :: Type -> Type #

Methods

from :: Decrypt -> Rep Decrypt x #

to :: Rep Decrypt x -> Decrypt #

NFData Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Methods

rnf :: Decrypt -> () #

Hashable Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Methods

hashWithSalt :: Int -> Decrypt -> Int #

hash :: Decrypt -> Int #

ToJSON Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

AWSRequest Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Associated Types

type AWSResponse Decrypt #

ToHeaders Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Methods

toHeaders :: Decrypt -> [Header] #

ToPath Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Methods

toPath :: Decrypt -> ByteString #

ToQuery Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

type Rep Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

type Rep Decrypt = D1 ('MetaData "Decrypt" "Amazonka.KMS.Decrypt" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "Decrypt'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "encryptionContext") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "grantTokens") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: (S1 ('MetaSel ('Just "encryptionAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EncryptionAlgorithmSpec)) :*: S1 ('MetaSel ('Just "ciphertextBlob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Base64)))))
type AWSResponse Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

newDecrypt Source #

Create a value of Decrypt with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:Decrypt', decrypt_keyId - Specifies the KMS key that KMS uses to decrypt the ciphertext. Enter a key ID of the KMS key that was used to encrypt the ciphertext.

This parameter is required only when the ciphertext was encrypted under an asymmetric KMS key. If you used a symmetric KMS key, KMS can get the KMS key from metadata that it adds to the symmetric ciphertext blob. However, it is always recommended as a best practice. This practice ensures that you use the KMS key that you intend.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

$sel:encryptionContext:Decrypt', decrypt_encryptionContext - Specifies the encryption context to use when decrypting the data. An encryption context is valid only for cryptographic operations with a symmetric KMS key. The standard asymmetric encryption algorithms that KMS uses do not support an encryption context.

An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric KMS key, but it is highly recommended.

For more information, see Encryption Context in the Key Management Service Developer Guide.

$sel:grantTokens:Decrypt', decrypt_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

$sel:encryptionAlgorithm:Decrypt', decrypt_encryptionAlgorithm - Specifies the encryption algorithm that will be used to decrypt the ciphertext. Specify the same algorithm that was used to encrypt the data. If you specify a different algorithm, the Decrypt operation fails.

This parameter is required only when the ciphertext was encrypted under an asymmetric KMS key. The default value, SYMMETRIC_DEFAULT, represents the only supported algorithm that is valid for symmetric KMS keys.

$sel:ciphertextBlob:Decrypt', decrypt_ciphertextBlob - Ciphertext to be decrypted. The blob includes metadata.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

data DecryptResponse Source #

See: newDecryptResponse smart constructor.

Instances

Instances details
Eq DecryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Show DecryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Generic DecryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Associated Types

type Rep DecryptResponse :: Type -> Type #

NFData DecryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Methods

rnf :: DecryptResponse -> () #

type Rep DecryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

type Rep DecryptResponse = D1 ('MetaData "DecryptResponse" "Amazonka.KMS.Decrypt" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "DecryptResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "plaintext") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Base64)))) :*: (S1 ('MetaSel ('Just "encryptionAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EncryptionAlgorithmSpec)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newDecryptResponse Source #

Create a value of DecryptResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:Decrypt', decryptResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key that was used to decrypt the ciphertext.

$sel:plaintext:DecryptResponse', decryptResponse_plaintext - Decrypted plaintext data. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:encryptionAlgorithm:Decrypt', decryptResponse_encryptionAlgorithm - The encryption algorithm that was used to decrypt the ciphertext.

$sel:httpStatus:DecryptResponse', decryptResponse_httpStatus - The response's http status code.

GenerateDataKeyPairWithoutPlaintext

data GenerateDataKeyPairWithoutPlaintext Source #

Instances

Instances details
Eq GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

Read GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

Show GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

Generic GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

NFData GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

Hashable GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

ToJSON GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

AWSRequest GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

ToHeaders GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

ToPath GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

ToQuery GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

type Rep GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

type Rep GenerateDataKeyPairWithoutPlaintext = D1 ('MetaData "GenerateDataKeyPairWithoutPlaintext" "Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "GenerateDataKeyPairWithoutPlaintext'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "encryptionContext") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "grantTokens") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text]))) :*: (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "keyPairSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 DataKeyPairSpec))))
type AWSResponse GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

newGenerateDataKeyPairWithoutPlaintext Source #

Create a value of GenerateDataKeyPairWithoutPlaintext with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:encryptionContext:GenerateDataKeyPairWithoutPlaintext', generateDataKeyPairWithoutPlaintext_encryptionContext - Specifies the encryption context that will be used when encrypting the private key in the data key pair.

An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric KMS key, but it is highly recommended.

For more information, see Encryption Context in the Key Management Service Developer Guide.

$sel:grantTokens:GenerateDataKeyPairWithoutPlaintext', generateDataKeyPairWithoutPlaintext_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

$sel:keyId:GenerateDataKeyPairWithoutPlaintext', generateDataKeyPairWithoutPlaintext_keyId - Specifies the KMS key that encrypts the private key in the data key pair. You must specify a symmetric KMS key. You cannot use an asymmetric KMS key or a KMS key in a custom key store. To get the type and origin of your KMS key, use the DescribeKey operation.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

$sel:keyPairSpec:GenerateDataKeyPairWithoutPlaintext', generateDataKeyPairWithoutPlaintext_keyPairSpec - Determines the type of data key pair that is generated.

The KMS rule that restricts the use of asymmetric RSA KMS keys to encrypt and decrypt or to sign and verify (but not both), and the rule that permits you to use ECC KMS keys only to sign and verify, are not effective on data key pairs, which are used outside of KMS.

data GenerateDataKeyPairWithoutPlaintextResponse Source #

Instances

Instances details
Eq GenerateDataKeyPairWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

Read GenerateDataKeyPairWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

Show GenerateDataKeyPairWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

Generic GenerateDataKeyPairWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

NFData GenerateDataKeyPairWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

type Rep GenerateDataKeyPairWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

type Rep GenerateDataKeyPairWithoutPlaintextResponse = D1 ('MetaData "GenerateDataKeyPairWithoutPlaintextResponse" "Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "GenerateDataKeyPairWithoutPlaintextResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "publicKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64))) :*: (S1 ('MetaSel ('Just "keyPairSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DataKeyPairSpec)) :*: (S1 ('MetaSel ('Just "privateKeyCiphertextBlob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))))

newGenerateDataKeyPairWithoutPlaintextResponse Source #

Create a value of GenerateDataKeyPairWithoutPlaintextResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:GenerateDataKeyPairWithoutPlaintext', generateDataKeyPairWithoutPlaintextResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key that encrypted the private key.

$sel:publicKey:GenerateDataKeyPairWithoutPlaintextResponse', generateDataKeyPairWithoutPlaintextResponse_publicKey - The public key (in plaintext).-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:keyPairSpec:GenerateDataKeyPairWithoutPlaintext', generateDataKeyPairWithoutPlaintextResponse_keyPairSpec - The type of data key pair that was generated.

$sel:privateKeyCiphertextBlob:GenerateDataKeyPairWithoutPlaintextResponse', generateDataKeyPairWithoutPlaintextResponse_privateKeyCiphertextBlob - The encrypted copy of the private key. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:httpStatus:GenerateDataKeyPairWithoutPlaintextResponse', generateDataKeyPairWithoutPlaintextResponse_httpStatus - The response's http status code.

UpdateKeyDescription

data UpdateKeyDescription Source #

See: newUpdateKeyDescription smart constructor.

Instances

Instances details
Eq UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

Read UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

Show UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

Generic UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

Associated Types

type Rep UpdateKeyDescription :: Type -> Type #

NFData UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

Methods

rnf :: UpdateKeyDescription -> () #

Hashable UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

ToJSON UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

AWSRequest UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

Associated Types

type AWSResponse UpdateKeyDescription #

ToHeaders UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

ToPath UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

ToQuery UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

type Rep UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

type Rep UpdateKeyDescription = D1 ('MetaData "UpdateKeyDescription" "Amazonka.KMS.UpdateKeyDescription" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "UpdateKeyDescription'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "description") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

newUpdateKeyDescription Source #

Create a value of UpdateKeyDescription with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:UpdateKeyDescription', updateKeyDescription_keyId - Updates the description of the specified KMS key.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:description:UpdateKeyDescription', updateKeyDescription_description - New description for the KMS key.

data UpdateKeyDescriptionResponse Source #

See: newUpdateKeyDescriptionResponse smart constructor.

Instances

Instances details
Eq UpdateKeyDescriptionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

Read UpdateKeyDescriptionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

Show UpdateKeyDescriptionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

Generic UpdateKeyDescriptionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

Associated Types

type Rep UpdateKeyDescriptionResponse :: Type -> Type #

NFData UpdateKeyDescriptionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

type Rep UpdateKeyDescriptionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

type Rep UpdateKeyDescriptionResponse = D1 ('MetaData "UpdateKeyDescriptionResponse" "Amazonka.KMS.UpdateKeyDescription" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "UpdateKeyDescriptionResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newUpdateKeyDescriptionResponse :: UpdateKeyDescriptionResponse Source #

Create a value of UpdateKeyDescriptionResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

ReEncrypt

data ReEncrypt Source #

See: newReEncrypt smart constructor.

Instances

Instances details
Eq ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Read ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Show ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Generic ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Associated Types

type Rep ReEncrypt :: Type -> Type #

NFData ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Methods

rnf :: ReEncrypt -> () #

Hashable ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

ToJSON ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

AWSRequest ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Associated Types

type AWSResponse ReEncrypt #

ToHeaders ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Methods

toHeaders :: ReEncrypt -> [Header] #

ToPath ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

ToQuery ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

type Rep ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

type Rep ReEncrypt = D1 ('MetaData "ReEncrypt" "Amazonka.KMS.ReEncrypt" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ReEncrypt'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "destinationEncryptionContext") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "sourceKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "sourceEncryptionContext") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "grantTokens") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])))) :*: ((S1 ('MetaSel ('Just "destinationEncryptionAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EncryptionAlgorithmSpec)) :*: S1 ('MetaSel ('Just "sourceEncryptionAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EncryptionAlgorithmSpec))) :*: (S1 ('MetaSel ('Just "ciphertextBlob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Base64) :*: S1 ('MetaSel ('Just "destinationKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))
type AWSResponse ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

newReEncrypt Source #

Create a value of ReEncrypt with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:destinationEncryptionContext:ReEncrypt', reEncrypt_destinationEncryptionContext - Specifies that encryption context to use when the reencrypting the data.

A destination encryption context is valid only when the destination KMS key is a symmetric KMS key. The standard ciphertext format for asymmetric KMS keys does not include fields for metadata.

An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric KMS key, but it is highly recommended.

For more information, see Encryption Context in the Key Management Service Developer Guide.

$sel:sourceKeyId:ReEncrypt', reEncrypt_sourceKeyId - Specifies the KMS key that KMS will use to decrypt the ciphertext before it is re-encrypted. Enter a key ID of the KMS key that was used to encrypt the ciphertext.

This parameter is required only when the ciphertext was encrypted under an asymmetric KMS key. If you used a symmetric KMS key, KMS can get the KMS key from metadata that it adds to the symmetric ciphertext blob. However, it is always recommended as a best practice. This practice ensures that you use the KMS key that you intend.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

$sel:sourceEncryptionContext:ReEncrypt', reEncrypt_sourceEncryptionContext - Specifies the encryption context to use to decrypt the ciphertext. Enter the same encryption context that was used to encrypt the ciphertext.

An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric KMS key, but it is highly recommended.

For more information, see Encryption Context in the Key Management Service Developer Guide.

$sel:grantTokens:ReEncrypt', reEncrypt_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

$sel:destinationEncryptionAlgorithm:ReEncrypt', reEncrypt_destinationEncryptionAlgorithm - Specifies the encryption algorithm that KMS will use to reecrypt the data after it has decrypted it. The default value, SYMMETRIC_DEFAULT, represents the encryption algorithm used for symmetric KMS keys.

This parameter is required only when the destination KMS key is an asymmetric KMS key.

$sel:sourceEncryptionAlgorithm:ReEncrypt', reEncrypt_sourceEncryptionAlgorithm - Specifies the encryption algorithm that KMS will use to decrypt the ciphertext before it is reencrypted. The default value, SYMMETRIC_DEFAULT, represents the algorithm used for symmetric KMS keys.

Specify the same algorithm that was used to encrypt the ciphertext. If you specify a different algorithm, the decrypt attempt fails.

This parameter is required only when the ciphertext was encrypted under an asymmetric KMS key.

$sel:ciphertextBlob:ReEncrypt', reEncrypt_ciphertextBlob - Ciphertext of the data to reencrypt.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:destinationKeyId:ReEncrypt', reEncrypt_destinationKeyId - A unique identifier for the KMS key that is used to reencrypt the data. Specify a symmetric or asymmetric KMS key with a KeyUsage value of ENCRYPT_DECRYPT. To find the KeyUsage value of a KMS key, use the DescribeKey operation.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

data ReEncryptResponse Source #

See: newReEncryptResponse smart constructor.

Instances

Instances details
Eq ReEncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Read ReEncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Show ReEncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Generic ReEncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Associated Types

type Rep ReEncryptResponse :: Type -> Type #

NFData ReEncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Methods

rnf :: ReEncryptResponse -> () #

type Rep ReEncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

type Rep ReEncryptResponse = D1 ('MetaData "ReEncryptResponse" "Amazonka.KMS.ReEncrypt" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ReEncryptResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "sourceKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "destinationEncryptionAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EncryptionAlgorithmSpec)))) :*: (S1 ('MetaSel ('Just "sourceEncryptionAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EncryptionAlgorithmSpec)) :*: (S1 ('MetaSel ('Just "ciphertextBlob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))))

newReEncryptResponse Source #

Create a value of ReEncryptResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:sourceKeyId:ReEncrypt', reEncryptResponse_sourceKeyId - Unique identifier of the KMS key used to originally encrypt the data.

$sel:keyId:ReEncryptResponse', reEncryptResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key that was used to reencrypt the data.

$sel:destinationEncryptionAlgorithm:ReEncrypt', reEncryptResponse_destinationEncryptionAlgorithm - The encryption algorithm that was used to reencrypt the data.

$sel:sourceEncryptionAlgorithm:ReEncrypt', reEncryptResponse_sourceEncryptionAlgorithm - The encryption algorithm that was used to decrypt the ciphertext before it was reencrypted.

$sel:ciphertextBlob:ReEncrypt', reEncryptResponse_ciphertextBlob - The reencrypted data. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:httpStatus:ReEncryptResponse', reEncryptResponse_httpStatus - The response's http status code.

TagResource

data TagResource Source #

See: newTagResource smart constructor.

Constructors

TagResource' Text [Tag] 

Instances

Instances details
Eq TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

Read TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

Show TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

Generic TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

Associated Types

type Rep TagResource :: Type -> Type #

NFData TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

Methods

rnf :: TagResource -> () #

Hashable TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

ToJSON TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

AWSRequest TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

Associated Types

type AWSResponse TagResource #

ToHeaders TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

Methods

toHeaders :: TagResource -> [Header] #

ToPath TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

ToQuery TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

type Rep TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

type Rep TagResource = D1 ('MetaData "TagResource" "Amazonka.KMS.TagResource" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "TagResource'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 [Tag])))
type AWSResponse TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

newTagResource Source #

Create a value of TagResource with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:TagResource', tagResource_keyId - Identifies a customer managed key in the account and Region.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:tags:TagResource', tagResource_tags - One or more tags.

Each tag consists of a tag key and a tag value. The tag value can be an empty (null) string.

You cannot have more than one tag on a KMS key with the same tag key. If you specify an existing tag key with a different tag value, KMS replaces the current tag value with the specified one.

data TagResourceResponse Source #

See: newTagResourceResponse smart constructor.

Constructors

TagResourceResponse' 

newTagResourceResponse :: TagResourceResponse Source #

Create a value of TagResourceResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

ListKeyPolicies (Paginated)

data ListKeyPolicies Source #

See: newListKeyPolicies smart constructor.

Instances

Instances details
Eq ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

Read ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

Show ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

Generic ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

Associated Types

type Rep ListKeyPolicies :: Type -> Type #

NFData ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

Methods

rnf :: ListKeyPolicies -> () #

Hashable ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

ToJSON ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

AWSPager ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

AWSRequest ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

Associated Types

type AWSResponse ListKeyPolicies #

ToHeaders ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

ToPath ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

ToQuery ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

type Rep ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

type Rep ListKeyPolicies = D1 ('MetaData "ListKeyPolicies" "Amazonka.KMS.ListKeyPolicies" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ListKeyPolicies'" 'PrefixI 'True) (S1 ('MetaSel ('Just "marker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "limit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

newListKeyPolicies Source #

Create a value of ListKeyPolicies with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:marker:ListKeyPolicies', listKeyPolicies_marker - Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

$sel:limit:ListKeyPolicies', listKeyPolicies_limit - Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

Only one policy can be attached to a key.

$sel:keyId:ListKeyPolicies', listKeyPolicies_keyId - Gets the names of key policies for the specified KMS key.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data ListKeyPoliciesResponse Source #

See: newListKeyPoliciesResponse smart constructor.

Instances

Instances details
Eq ListKeyPoliciesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

Read ListKeyPoliciesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

Show ListKeyPoliciesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

Generic ListKeyPoliciesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

Associated Types

type Rep ListKeyPoliciesResponse :: Type -> Type #

NFData ListKeyPoliciesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

Methods

rnf :: ListKeyPoliciesResponse -> () #

type Rep ListKeyPoliciesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

type Rep ListKeyPoliciesResponse = D1 ('MetaData "ListKeyPoliciesResponse" "Amazonka.KMS.ListKeyPolicies" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ListKeyPoliciesResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "policyNames") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "truncated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))) :*: (S1 ('MetaSel ('Just "nextMarker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newListKeyPoliciesResponse Source #

Create a value of ListKeyPoliciesResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:policyNames:ListKeyPoliciesResponse', listKeyPoliciesResponse_policyNames - A list of key policy names. The only valid value is default.

$sel:truncated:ListKeyPoliciesResponse', listKeyPoliciesResponse_truncated - A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

$sel:nextMarker:ListKeyPoliciesResponse', listKeyPoliciesResponse_nextMarker - When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

$sel:httpStatus:ListKeyPoliciesResponse', listKeyPoliciesResponse_httpStatus - The response's http status code.

UntagResource

data UntagResource Source #

See: newUntagResource smart constructor.

Constructors

UntagResource' Text [Text] 

Instances

Instances details
Eq UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

Read UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

Show UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

Generic UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

Associated Types

type Rep UntagResource :: Type -> Type #

NFData UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

Methods

rnf :: UntagResource -> () #

Hashable UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

ToJSON UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

AWSRequest UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

Associated Types

type AWSResponse UntagResource #

ToHeaders UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

ToPath UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

ToQuery UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

type Rep UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

type Rep UntagResource = D1 ('MetaData "UntagResource" "Amazonka.KMS.UntagResource" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "UntagResource'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "tagKeys") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 [Text])))
type AWSResponse UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

newUntagResource Source #

Create a value of UntagResource with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:UntagResource', untagResource_keyId - Identifies the KMS key from which you are removing tags.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:tagKeys:UntagResource', untagResource_tagKeys - One or more tag keys. Specify only the tag keys, not the tag values.

data UntagResourceResponse Source #

See: newUntagResourceResponse smart constructor.

Instances

Instances details
Eq UntagResourceResponse Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

Read UntagResourceResponse Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

Show UntagResourceResponse Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

Generic UntagResourceResponse Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

Associated Types

type Rep UntagResourceResponse :: Type -> Type #

NFData UntagResourceResponse Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

Methods

rnf :: UntagResourceResponse -> () #

type Rep UntagResourceResponse Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

type Rep UntagResourceResponse = D1 ('MetaData "UntagResourceResponse" "Amazonka.KMS.UntagResource" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "UntagResourceResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newUntagResourceResponse :: UntagResourceResponse Source #

Create a value of UntagResourceResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

Sign

data Sign Source #

See: newSign smart constructor.

Instances

Instances details
Eq Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

Methods

(==) :: Sign -> Sign -> Bool #

(/=) :: Sign -> Sign -> Bool #

Show Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

Methods

showsPrec :: Int -> Sign -> ShowS #

show :: Sign -> String #

showList :: [Sign] -> ShowS #

Generic Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

Associated Types

type Rep Sign :: Type -> Type #

Methods

from :: Sign -> Rep Sign x #

to :: Rep Sign x -> Sign #

NFData Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

Methods

rnf :: Sign -> () #

Hashable Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

Methods

hashWithSalt :: Int -> Sign -> Int #

hash :: Sign -> Int #

ToJSON Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

AWSRequest Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

Associated Types

type AWSResponse Sign #

ToHeaders Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

Methods

toHeaders :: Sign -> [Header] #

ToPath Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

Methods

toPath :: Sign -> ByteString #

ToQuery Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

Methods

toQuery :: Sign -> QueryString #

type Rep Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

type AWSResponse Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

newSign Source #

Create a value of Sign with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:messageType:Sign', sign_messageType - Tells KMS whether the value of the Message parameter is a message or message digest. The default value, RAW, indicates a message. To indicate a message digest, enter DIGEST.

$sel:grantTokens:Sign', sign_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

$sel:keyId:Sign', sign_keyId - Identifies an asymmetric KMS key. KMS uses the private key in the asymmetric KMS key to sign the message. The KeyUsage type of the KMS key must be SIGN_VERIFY. To find the KeyUsage of a KMS key, use the DescribeKey operation.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

$sel:message:Sign', sign_message - Specifies the message or message digest to sign. Messages can be 0-4096 bytes. To sign a larger message, provide the message digest.

If you provide a message, KMS generates a hash digest of the message and then signs it.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:signingAlgorithm:Sign', sign_signingAlgorithm - Specifies the signing algorithm to use when signing the message.

Choose an algorithm that is compatible with the type and size of the specified asymmetric KMS key.

data SignResponse Source #

See: newSignResponse smart constructor.

Instances

Instances details
Eq SignResponse Source # 
Instance details

Defined in Amazonka.KMS.Sign

Read SignResponse Source # 
Instance details

Defined in Amazonka.KMS.Sign

Show SignResponse Source # 
Instance details

Defined in Amazonka.KMS.Sign

Generic SignResponse Source # 
Instance details

Defined in Amazonka.KMS.Sign

Associated Types

type Rep SignResponse :: Type -> Type #

NFData SignResponse Source # 
Instance details

Defined in Amazonka.KMS.Sign

Methods

rnf :: SignResponse -> () #

type Rep SignResponse Source # 
Instance details

Defined in Amazonka.KMS.Sign

type Rep SignResponse = D1 ('MetaData "SignResponse" "Amazonka.KMS.Sign" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "SignResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "signingAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SigningAlgorithmSpec)) :*: S1 ('MetaSel ('Just "signature") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64))) :*: (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newSignResponse Source #

Create a value of SignResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:signingAlgorithm:Sign', signResponse_signingAlgorithm - The signing algorithm that was used to sign the message.

$sel:signature:SignResponse', signResponse_signature - The cryptographic signature that was generated for the message.

  • When used with the supported RSA signing algorithms, the encoding of this value is defined by PKCS #1 in RFC 8017.
  • When used with the ECDSA_SHA_256, ECDSA_SHA_384, or ECDSA_SHA_512 signing algorithms, this value is a DER-encoded object as defined by ANS X9.62–2005 and RFC 3279 Section 2.2.3. This is the most commonly used signature format and is appropriate for most uses.

When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:keyId:Sign', signResponse_keyId - The Amazon Resource Name (key ARN) of the asymmetric KMS key that was used to sign the message.

$sel:httpStatus:SignResponse', signResponse_httpStatus - The response's http status code.

ScheduleKeyDeletion

data ScheduleKeyDeletion Source #

See: newScheduleKeyDeletion smart constructor.

Instances

Instances details
Eq ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

Read ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

Show ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

Generic ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

Associated Types

type Rep ScheduleKeyDeletion :: Type -> Type #

NFData ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

Methods

rnf :: ScheduleKeyDeletion -> () #

Hashable ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

ToJSON ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

AWSRequest ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

Associated Types

type AWSResponse ScheduleKeyDeletion #

ToHeaders ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

ToPath ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

ToQuery ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

type Rep ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

type Rep ScheduleKeyDeletion = D1 ('MetaData "ScheduleKeyDeletion" "Amazonka.KMS.ScheduleKeyDeletion" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ScheduleKeyDeletion'" 'PrefixI 'True) (S1 ('MetaSel ('Just "pendingWindowInDays") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

newScheduleKeyDeletion Source #

Create a value of ScheduleKeyDeletion with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:pendingWindowInDays:ScheduleKeyDeletion', scheduleKeyDeletion_pendingWindowInDays - The waiting period, specified in number of days. After the waiting period ends, KMS deletes the KMS key.

If the KMS key is a multi-Region primary key with replicas, the waiting period begins when the last of its replica keys is deleted. Otherwise, the waiting period begins immediately.

This value is optional. If you include a value, it must be between 7 and 30, inclusive. If you do not include a value, it defaults to 30.

$sel:keyId:ScheduleKeyDeletion', scheduleKeyDeletion_keyId - The unique identifier of the KMS key to delete.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data ScheduleKeyDeletionResponse Source #

See: newScheduleKeyDeletionResponse smart constructor.

Instances

Instances details
Eq ScheduleKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

Read ScheduleKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

Show ScheduleKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

Generic ScheduleKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

Associated Types

type Rep ScheduleKeyDeletionResponse :: Type -> Type #

NFData ScheduleKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

type Rep ScheduleKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

type Rep ScheduleKeyDeletionResponse = D1 ('MetaData "ScheduleKeyDeletionResponse" "Amazonka.KMS.ScheduleKeyDeletion" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ScheduleKeyDeletionResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "keyState") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyState))) :*: (S1 ('MetaSel ('Just "deletionDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: (S1 ('MetaSel ('Just "pendingWindowInDays") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))))

newScheduleKeyDeletionResponse Source #

Create a value of ScheduleKeyDeletionResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:ScheduleKeyDeletion', scheduleKeyDeletionResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key whose deletion is scheduled.

$sel:keyState:ScheduleKeyDeletionResponse', scheduleKeyDeletionResponse_keyState - The current status of the KMS key.

For more information about how key state affects the use of a KMS key, see Key state: Effect on your KMS key in the Key Management Service Developer Guide.

$sel:deletionDate:ScheduleKeyDeletionResponse', scheduleKeyDeletionResponse_deletionDate - The date and time after which KMS deletes the KMS key.

If the KMS key is a multi-Region primary key with replica keys, this field does not appear. The deletion date for the primary key isn't known until its last replica key is deleted.

$sel:pendingWindowInDays:ScheduleKeyDeletion', scheduleKeyDeletionResponse_pendingWindowInDays - The waiting period before the KMS key is deleted.

If the KMS key is a multi-Region primary key with replicas, the waiting period begins when the last of its replica keys is deleted. Otherwise, the waiting period begins immediately.

$sel:httpStatus:ScheduleKeyDeletionResponse', scheduleKeyDeletionResponse_httpStatus - The response's http status code.

GenerateDataKeyPair

data GenerateDataKeyPair Source #

See: newGenerateDataKeyPair smart constructor.

Instances

Instances details
Eq GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

Read GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

Show GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

Generic GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

Associated Types

type Rep GenerateDataKeyPair :: Type -> Type #

NFData GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

Methods

rnf :: GenerateDataKeyPair -> () #

Hashable GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

ToJSON GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

AWSRequest GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

Associated Types

type AWSResponse GenerateDataKeyPair #

ToHeaders GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

ToPath GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

ToQuery GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

type Rep GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

type Rep GenerateDataKeyPair = D1 ('MetaData "GenerateDataKeyPair" "Amazonka.KMS.GenerateDataKeyPair" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "GenerateDataKeyPair'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "encryptionContext") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "grantTokens") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text]))) :*: (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "keyPairSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 DataKeyPairSpec))))
type AWSResponse GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

newGenerateDataKeyPair Source #

Create a value of GenerateDataKeyPair with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:encryptionContext:GenerateDataKeyPair', generateDataKeyPair_encryptionContext - Specifies the encryption context that will be used when encrypting the private key in the data key pair.

An encryption context is a collection of non-secret key-value pairs that represents additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is optional when encrypting with a symmetric KMS key, but it is highly recommended.

For more information, see Encryption Context in the Key Management Service Developer Guide.

$sel:grantTokens:GenerateDataKeyPair', generateDataKeyPair_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

$sel:keyId:GenerateDataKeyPair', generateDataKeyPair_keyId - Specifies the symmetric KMS key that encrypts the private key in the data key pair. You cannot specify an asymmetric KMS key or a KMS key in a custom key store. To get the type and origin of your KMS key, use the DescribeKey operation.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

$sel:keyPairSpec:GenerateDataKeyPair', generateDataKeyPair_keyPairSpec - Determines the type of data key pair that is generated.

The KMS rule that restricts the use of asymmetric RSA KMS keys to encrypt and decrypt or to sign and verify (but not both), and the rule that permits you to use ECC KMS keys only to sign and verify, are not effective on data key pairs, which are used outside of KMS.

data GenerateDataKeyPairResponse Source #

See: newGenerateDataKeyPairResponse smart constructor.

Instances

Instances details
Eq GenerateDataKeyPairResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

Show GenerateDataKeyPairResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

Generic GenerateDataKeyPairResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

Associated Types

type Rep GenerateDataKeyPairResponse :: Type -> Type #

NFData GenerateDataKeyPairResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

type Rep GenerateDataKeyPairResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

type Rep GenerateDataKeyPairResponse = D1 ('MetaData "GenerateDataKeyPairResponse" "Amazonka.KMS.GenerateDataKeyPair" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "GenerateDataKeyPairResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "publicKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64)) :*: S1 ('MetaSel ('Just "privateKeyPlaintext") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Base64))))) :*: (S1 ('MetaSel ('Just "keyPairSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DataKeyPairSpec)) :*: (S1 ('MetaSel ('Just "privateKeyCiphertextBlob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))))

newGenerateDataKeyPairResponse Source #

Create a value of GenerateDataKeyPairResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:GenerateDataKeyPair', generateDataKeyPairResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key that encrypted the private key.

$sel:publicKey:GenerateDataKeyPairResponse', generateDataKeyPairResponse_publicKey - The public key (in plaintext).-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:privateKeyPlaintext:GenerateDataKeyPairResponse', generateDataKeyPairResponse_privateKeyPlaintext - The plaintext copy of the private key. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:keyPairSpec:GenerateDataKeyPair', generateDataKeyPairResponse_keyPairSpec - The type of data key pair that was generated.

$sel:privateKeyCiphertextBlob:GenerateDataKeyPairResponse', generateDataKeyPairResponse_privateKeyCiphertextBlob - The encrypted copy of the private key. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:httpStatus:GenerateDataKeyPairResponse', generateDataKeyPairResponse_httpStatus - The response's http status code.

ReplicateKey

data ReplicateKey Source #

See: newReplicateKey smart constructor.

Instances

Instances details
Eq ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

Read ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

Show ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

Generic ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

Associated Types

type Rep ReplicateKey :: Type -> Type #

NFData ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

Methods

rnf :: ReplicateKey -> () #

Hashable ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

ToJSON ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

AWSRequest ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

Associated Types

type AWSResponse ReplicateKey #

ToHeaders ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

ToPath ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

ToQuery ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

type Rep ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

type Rep ReplicateKey = D1 ('MetaData "ReplicateKey" "Amazonka.KMS.ReplicateKey" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ReplicateKey'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "bypassPolicyLockoutSafetyCheck") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "policy") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "description") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Tag])) :*: (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "replicaRegion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))
type AWSResponse ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

newReplicateKey Source #

Create a value of ReplicateKey with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:bypassPolicyLockoutSafetyCheck:ReplicateKey', replicateKey_bypassPolicyLockoutSafetyCheck - A flag to indicate whether to bypass the key policy lockout safety check.

Setting this value to true increases the risk that the KMS key becomes unmanageable. Do not set this value to true indiscriminately.

For more information, refer to the scenario in the Default Key Policy section in the Key Management Service Developer Guide.

Use this parameter only when you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the KMS key.

The default value is false.

$sel:policy:ReplicateKey', replicateKey_policy - The key policy to attach to the KMS key. This parameter is optional. If you do not provide a key policy, KMS attaches the default key policy to the KMS key.

The key policy is not a shared property of multi-Region keys. You can specify the same key policy or a different key policy for each key in a set of related multi-Region keys. KMS does not synchronize this property.

If you provide a key policy, it must meet the following criteria:

  • If you don't set BypassPolicyLockoutSafetyCheck to true, the key policy must give the caller kms:PutKeyPolicy permission on the replica key. This reduces the risk that the KMS key becomes unmanageable. For more information, refer to the scenario in the Default Key Policy section of the /Key Management Service Developer Guide/ .
  • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to KMS. When you create a new Amazon Web Services principal (for example, an IAM user or role), you might need to enforce a delay before including the new principal in a key policy because the new principal might not be immediately visible to KMS. For more information, see Changes that I make are not always immediately visible in the /Identity and Access Management User Guide/ .
  • The key policy size quota is 32 kilobytes (32768 bytes).

$sel:description:ReplicateKey', replicateKey_description - A description of the KMS key. The default value is an empty string (no description).

The description is not a shared property of multi-Region keys. You can specify the same description or a different description for each key in a set of related multi-Region keys. KMS does not synchronize this property.

$sel:tags:ReplicateKey', replicateKey_tags - Assigns one or more tags to the replica key. Use this parameter to tag the KMS key when it is created. To tag an existing KMS key, use the TagResource operation.

Tagging or untagging a KMS key can allow or deny permission to the KMS key. For details, see Using ABAC in KMS in the Key Management Service Developer Guide.

To use this parameter, you must have kms:TagResource permission in an IAM policy.

Tags are not a shared property of multi-Region keys. You can specify the same tags or different tags for each key in a set of related multi-Region keys. KMS does not synchronize this property.

Each tag consists of a tag key and a tag value. Both the tag key and the tag value are required, but the tag value can be an empty (null) string. You cannot have more than one tag on a KMS key with the same tag key. If you specify an existing tag key with a different tag value, KMS replaces the current tag value with the specified one.

When you add tags to an Amazon Web Services resource, Amazon Web Services generates a cost allocation report with usage and costs aggregated by tags. Tags can also be used to control access to a KMS key. For details, see Tagging Keys.

$sel:keyId:ReplicateKey', replicateKey_keyId - Identifies the multi-Region primary key that is being replicated. To determine whether a KMS key is a multi-Region primary key, use the DescribeKey operation to check the value of the MultiRegionKeyType property.

Specify the key ID or key ARN of a multi-Region primary key.

For example:

  • Key ID: mrk-1234abcd12ab34cd56ef1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/mrk-1234abcd12ab34cd56ef1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:replicaRegion:ReplicateKey', replicateKey_replicaRegion - The Region ID of the Amazon Web Services Region for this replica key.

Enter the Region ID, such as us-east-1 or ap-southeast-2. For a list of Amazon Web Services Regions in which KMS is supported, see KMS service endpoints in the Amazon Web Services General Reference.

The replica must be in a different Amazon Web Services Region than its primary key and other replicas of that primary key, but in the same Amazon Web Services partition. KMS must be available in the replica Region. If the Region is not enabled by default, the Amazon Web Services account must be enabled in the Region.

For information about Amazon Web Services partitions, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference. For information about enabling and disabling Regions, see Enabling a Region and Disabling a Region in the Amazon Web Services General Reference.

data ReplicateKeyResponse Source #

See: newReplicateKeyResponse smart constructor.

Instances

Instances details
Eq ReplicateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

Read ReplicateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

Show ReplicateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

Generic ReplicateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

Associated Types

type Rep ReplicateKeyResponse :: Type -> Type #

NFData ReplicateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

Methods

rnf :: ReplicateKeyResponse -> () #

type Rep ReplicateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

type Rep ReplicateKeyResponse = D1 ('MetaData "ReplicateKeyResponse" "Amazonka.KMS.ReplicateKey" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ReplicateKeyResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "replicaKeyMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyMetadata)) :*: S1 ('MetaSel ('Just "replicaPolicy") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "replicaTags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Tag])) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newReplicateKeyResponse Source #

Create a value of ReplicateKeyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:replicaKeyMetadata:ReplicateKeyResponse', replicateKeyResponse_replicaKeyMetadata - Displays details about the new replica key, including its Amazon Resource Name (key ARN) and key state. It also includes the ARN and Amazon Web Services Region of its primary key and other replica keys.

$sel:replicaPolicy:ReplicateKeyResponse', replicateKeyResponse_replicaPolicy - The key policy of the new replica key. The value is a key policy document in JSON format.

$sel:replicaTags:ReplicateKeyResponse', replicateKeyResponse_replicaTags - The tags on the new replica key. The value is a list of tag key and tag value pairs.

$sel:httpStatus:ReplicateKeyResponse', replicateKeyResponse_httpStatus - The response's http status code.

PutKeyPolicy

data PutKeyPolicy Source #

See: newPutKeyPolicy smart constructor.

Instances

Instances details
Eq PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

Read PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

Show PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

Generic PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

Associated Types

type Rep PutKeyPolicy :: Type -> Type #

NFData PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

Methods

rnf :: PutKeyPolicy -> () #

Hashable PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

ToJSON PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

AWSRequest PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

Associated Types

type AWSResponse PutKeyPolicy #

ToHeaders PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

ToPath PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

ToQuery PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

type Rep PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

type Rep PutKeyPolicy = D1 ('MetaData "PutKeyPolicy" "Amazonka.KMS.PutKeyPolicy" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "PutKeyPolicy'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "bypassPolicyLockoutSafetyCheck") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "policyName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "policy") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

newPutKeyPolicy Source #

Create a value of PutKeyPolicy with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:bypassPolicyLockoutSafetyCheck:PutKeyPolicy', putKeyPolicy_bypassPolicyLockoutSafetyCheck - A flag to indicate whether to bypass the key policy lockout safety check.

Setting this value to true increases the risk that the KMS key becomes unmanageable. Do not set this value to true indiscriminately.

For more information, refer to the scenario in the Default Key Policy section in the Key Management Service Developer Guide.

Use this parameter only when you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the KMS key.

The default value is false.

$sel:keyId:PutKeyPolicy', putKeyPolicy_keyId - Sets the key policy on the specified KMS key.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:policyName:PutKeyPolicy', putKeyPolicy_policyName - The name of the key policy. The only valid value is default.

$sel:policy:PutKeyPolicy', putKeyPolicy_policy - The key policy to attach to the KMS key.

The key policy must meet the following criteria:

  • If you don't set BypassPolicyLockoutSafetyCheck to true, the key policy must allow the principal that is making the PutKeyPolicy request to make a subsequent PutKeyPolicy request on the KMS key. This reduces the risk that the KMS key becomes unmanageable. For more information, refer to the scenario in the Default Key Policy section of the Key Management Service Developer Guide.
  • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to KMS. When you create a new Amazon Web Services principal (for example, an IAM user or role), you might need to enforce a delay before including the new principal in a key policy because the new principal might not be immediately visible to KMS. For more information, see Changes that I make are not always immediately visible in the /Amazon Web Services Identity and Access Management User Guide/.

The key policy cannot exceed 32 kilobytes (32768 bytes). For more information, see Resource Quotas in the Key Management Service Developer Guide.

data PutKeyPolicyResponse Source #

See: newPutKeyPolicyResponse smart constructor.

Constructors

PutKeyPolicyResponse' 

newPutKeyPolicyResponse :: PutKeyPolicyResponse Source #

Create a value of PutKeyPolicyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

EnableKey

data EnableKey Source #

See: newEnableKey smart constructor.

Constructors

EnableKey' Text 

Instances

Instances details
Eq EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Read EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Show EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Generic EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Associated Types

type Rep EnableKey :: Type -> Type #

NFData EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Methods

rnf :: EnableKey -> () #

Hashable EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

ToJSON EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

AWSRequest EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Associated Types

type AWSResponse EnableKey #

ToHeaders EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Methods

toHeaders :: EnableKey -> [Header] #

ToPath EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

ToQuery EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

type Rep EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

type Rep EnableKey = D1 ('MetaData "EnableKey" "Amazonka.KMS.EnableKey" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "EnableKey'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

newEnableKey Source #

Create a value of EnableKey with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:EnableKey', enableKey_keyId - Identifies the KMS key to enable.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data EnableKeyResponse Source #

See: newEnableKeyResponse smart constructor.

Constructors

EnableKeyResponse' 

Instances

Instances details
Eq EnableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Read EnableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Show EnableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Generic EnableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Associated Types

type Rep EnableKeyResponse :: Type -> Type #

NFData EnableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Methods

rnf :: EnableKeyResponse -> () #

type Rep EnableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

type Rep EnableKeyResponse = D1 ('MetaData "EnableKeyResponse" "Amazonka.KMS.EnableKey" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "EnableKeyResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newEnableKeyResponse :: EnableKeyResponse Source #

Create a value of EnableKeyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

RevokeGrant

data RevokeGrant Source #

See: newRevokeGrant smart constructor.

Constructors

RevokeGrant' Text Text 

Instances

Instances details
Eq RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

Read RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

Show RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

Generic RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

Associated Types

type Rep RevokeGrant :: Type -> Type #

NFData RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

Methods

rnf :: RevokeGrant -> () #

Hashable RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

ToJSON RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

AWSRequest RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

Associated Types

type AWSResponse RevokeGrant #

ToHeaders RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

Methods

toHeaders :: RevokeGrant -> [Header] #

ToPath RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

ToQuery RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

type Rep RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

type Rep RevokeGrant = D1 ('MetaData "RevokeGrant" "Amazonka.KMS.RevokeGrant" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "RevokeGrant'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "grantId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

newRevokeGrant Source #

Create a value of RevokeGrant with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:RevokeGrant', revokeGrant_keyId - A unique identifier for the KMS key associated with the grant. To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

Specify the key ID or key ARN of the KMS key. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:grantId:RevokeGrant', revokeGrant_grantId - Identifies the grant to revoke. To get the grant ID, use CreateGrant, ListGrants, or ListRetirableGrants.

data RevokeGrantResponse Source #

See: newRevokeGrantResponse smart constructor.

Constructors

RevokeGrantResponse' 

newRevokeGrantResponse :: RevokeGrantResponse Source #

Create a value of RevokeGrantResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

GetKeyPolicy

data GetKeyPolicy Source #

See: newGetKeyPolicy smart constructor.

Constructors

GetKeyPolicy' Text Text 

Instances

Instances details
Eq GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

Read GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

Show GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

Generic GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

Associated Types

type Rep GetKeyPolicy :: Type -> Type #

NFData GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

Methods

rnf :: GetKeyPolicy -> () #

Hashable GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

ToJSON GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

AWSRequest GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

Associated Types

type AWSResponse GetKeyPolicy #

ToHeaders GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

ToPath GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

ToQuery GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

type Rep GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

type Rep GetKeyPolicy = D1 ('MetaData "GetKeyPolicy" "Amazonka.KMS.GetKeyPolicy" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "GetKeyPolicy'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "policyName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

newGetKeyPolicy Source #

Create a value of GetKeyPolicy with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:GetKeyPolicy', getKeyPolicy_keyId - Gets the key policy for the specified KMS key.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:policyName:GetKeyPolicy', getKeyPolicy_policyName - Specifies the name of the key policy. The only valid name is default. To get the names of key policies, use ListKeyPolicies.

data GetKeyPolicyResponse Source #

See: newGetKeyPolicyResponse smart constructor.

Instances

Instances details
Eq GetKeyPolicyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

Read GetKeyPolicyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

Show GetKeyPolicyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

Generic GetKeyPolicyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

Associated Types

type Rep GetKeyPolicyResponse :: Type -> Type #

NFData GetKeyPolicyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

Methods

rnf :: GetKeyPolicyResponse -> () #

type Rep GetKeyPolicyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

type Rep GetKeyPolicyResponse = D1 ('MetaData "GetKeyPolicyResponse" "Amazonka.KMS.GetKeyPolicy" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "GetKeyPolicyResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "policy") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newGetKeyPolicyResponse Source #

Create a value of GetKeyPolicyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:policy:GetKeyPolicyResponse', getKeyPolicyResponse_policy - A key policy document in JSON format.

$sel:httpStatus:GetKeyPolicyResponse', getKeyPolicyResponse_httpStatus - The response's http status code.

ImportKeyMaterial

data ImportKeyMaterial Source #

See: newImportKeyMaterial smart constructor.

Instances

Instances details
Eq ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

Read ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

Show ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

Generic ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

Associated Types

type Rep ImportKeyMaterial :: Type -> Type #

NFData ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

Methods

rnf :: ImportKeyMaterial -> () #

Hashable ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

ToJSON ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

AWSRequest ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

Associated Types

type AWSResponse ImportKeyMaterial #

ToHeaders ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

ToPath ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

ToQuery ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

type Rep ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

type Rep ImportKeyMaterial = D1 ('MetaData "ImportKeyMaterial" "Amazonka.KMS.ImportKeyMaterial" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ImportKeyMaterial'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "expirationModel") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ExpirationModelType)) :*: S1 ('MetaSel ('Just "validTo") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))) :*: (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "importToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Base64) :*: S1 ('MetaSel ('Just "encryptedKeyMaterial") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Base64)))))
type AWSResponse ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

newImportKeyMaterial Source #

Create a value of ImportKeyMaterial with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:expirationModel:ImportKeyMaterial', importKeyMaterial_expirationModel - Specifies whether the key material expires. The default is KEY_MATERIAL_EXPIRES, in which case you must include the ValidTo parameter. When this parameter is set to KEY_MATERIAL_DOES_NOT_EXPIRE, you must omit the ValidTo parameter.

$sel:validTo:ImportKeyMaterial', importKeyMaterial_validTo - The time at which the imported key material expires. When the key material expires, KMS deletes the key material and the KMS key becomes unusable. You must omit this parameter when the ExpirationModel parameter is set to KEY_MATERIAL_DOES_NOT_EXPIRE. Otherwise it is required.

$sel:keyId:ImportKeyMaterial', importKeyMaterial_keyId - The identifier of the symmetric KMS key that receives the imported key material. The KMS key's Origin must be EXTERNAL. This must be the same KMS key specified in the KeyID parameter of the corresponding GetParametersForImport request.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:importToken:ImportKeyMaterial', importKeyMaterial_importToken - The import token that you received in the response to a previous GetParametersForImport request. It must be from the same response that contained the public key that you used to encrypt the key material.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:encryptedKeyMaterial:ImportKeyMaterial', importKeyMaterial_encryptedKeyMaterial - The encrypted key material to import. The key material must be encrypted with the public wrapping key that GetParametersForImport returned, using the wrapping algorithm that you specified in the same GetParametersForImport request.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

data ImportKeyMaterialResponse Source #

See: newImportKeyMaterialResponse smart constructor.

Instances

Instances details
Eq ImportKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

Read ImportKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

Show ImportKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

Generic ImportKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

Associated Types

type Rep ImportKeyMaterialResponse :: Type -> Type #

NFData ImportKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

type Rep ImportKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

type Rep ImportKeyMaterialResponse = D1 ('MetaData "ImportKeyMaterialResponse" "Amazonka.KMS.ImportKeyMaterial" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ImportKeyMaterialResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newImportKeyMaterialResponse Source #

Create a value of ImportKeyMaterialResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:ImportKeyMaterialResponse', importKeyMaterialResponse_httpStatus - The response's http status code.

DeleteImportedKeyMaterial

data DeleteImportedKeyMaterial Source #

See: newDeleteImportedKeyMaterial smart constructor.

Instances

Instances details
Eq DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

Read DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

Show DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

Generic DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

Associated Types

type Rep DeleteImportedKeyMaterial :: Type -> Type #

NFData DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

Hashable DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

ToJSON DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

AWSRequest DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

ToHeaders DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

ToPath DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

ToQuery DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

type Rep DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

type Rep DeleteImportedKeyMaterial = D1 ('MetaData "DeleteImportedKeyMaterial" "Amazonka.KMS.DeleteImportedKeyMaterial" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "DeleteImportedKeyMaterial'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

newDeleteImportedKeyMaterial Source #

Create a value of DeleteImportedKeyMaterial with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:DeleteImportedKeyMaterial', deleteImportedKeyMaterial_keyId - Identifies the KMS key from which you are deleting imported key material. The Origin of the KMS key must be EXTERNAL.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data DeleteImportedKeyMaterialResponse Source #

See: newDeleteImportedKeyMaterialResponse smart constructor.

Instances

Instances details
Eq DeleteImportedKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

Read DeleteImportedKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

Show DeleteImportedKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

Generic DeleteImportedKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

Associated Types

type Rep DeleteImportedKeyMaterialResponse :: Type -> Type #

NFData DeleteImportedKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

type Rep DeleteImportedKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

type Rep DeleteImportedKeyMaterialResponse = D1 ('MetaData "DeleteImportedKeyMaterialResponse" "Amazonka.KMS.DeleteImportedKeyMaterial" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "DeleteImportedKeyMaterialResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newDeleteImportedKeyMaterialResponse :: DeleteImportedKeyMaterialResponse Source #

Create a value of DeleteImportedKeyMaterialResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

Types

AlgorithmSpec

newtype AlgorithmSpec Source #

Constructors

AlgorithmSpec' 

Instances

Instances details
Eq AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Ord AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Read AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Show AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Generic AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Associated Types

type Rep AlgorithmSpec :: Type -> Type #

NFData AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Methods

rnf :: AlgorithmSpec -> () #

Hashable AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToJSON AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToJSONKey AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

FromJSON AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

FromJSONKey AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToLog AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToHeader AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToQuery AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

FromXML AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToXML AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Methods

toXML :: AlgorithmSpec -> XML #

ToByteString AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

FromText AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToText AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Methods

toText :: AlgorithmSpec -> Text #

type Rep AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

type Rep AlgorithmSpec = D1 ('MetaData "AlgorithmSpec" "Amazonka.KMS.Types.AlgorithmSpec" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'True) (C1 ('MetaCons "AlgorithmSpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAlgorithmSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ConnectionErrorCodeType

newtype ConnectionErrorCodeType Source #

Instances

Instances details
Eq ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

Ord ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

Read ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

Show ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

Generic ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

Associated Types

type Rep ConnectionErrorCodeType :: Type -> Type #

NFData ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

Methods

rnf :: ConnectionErrorCodeType -> () #

Hashable ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToJSON ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToJSONKey ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

FromJSON ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

FromJSONKey ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToLog ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToHeader ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToQuery ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

FromXML ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToXML ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToByteString ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

FromText ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToText ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

type Rep ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

type Rep ConnectionErrorCodeType = D1 ('MetaData "ConnectionErrorCodeType" "Amazonka.KMS.Types.ConnectionErrorCodeType" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'True) (C1 ('MetaCons "ConnectionErrorCodeType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromConnectionErrorCodeType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ConnectionStateType

newtype ConnectionStateType Source #

Instances

Instances details
Eq ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

Ord ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

Read ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

Show ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

Generic ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

Associated Types

type Rep ConnectionStateType :: Type -> Type #

NFData ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

Methods

rnf :: ConnectionStateType -> () #

Hashable ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToJSON ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToJSONKey ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

FromJSON ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

FromJSONKey ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToLog ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToHeader ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToQuery ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

FromXML ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToXML ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToByteString ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

FromText ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToText ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

type Rep ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

type Rep ConnectionStateType = D1 ('MetaData "ConnectionStateType" "Amazonka.KMS.Types.ConnectionStateType" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'True) (C1 ('MetaCons "ConnectionStateType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromConnectionStateType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

CustomerMasterKeySpec

newtype CustomerMasterKeySpec Source #

Instances

Instances details
Eq CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

Ord CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

Read CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

Show CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

Generic CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

Associated Types

type Rep CustomerMasterKeySpec :: Type -> Type #

NFData CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

Methods

rnf :: CustomerMasterKeySpec -> () #

Hashable CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToJSON CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToJSONKey CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

FromJSON CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

FromJSONKey CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToLog CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToHeader CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToQuery CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

FromXML CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToXML CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToByteString CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

FromText CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToText CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

type Rep CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

type Rep CustomerMasterKeySpec = D1 ('MetaData "CustomerMasterKeySpec" "Amazonka.KMS.Types.CustomerMasterKeySpec" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'True) (C1 ('MetaCons "CustomerMasterKeySpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromCustomerMasterKeySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

DataKeyPairSpec

newtype DataKeyPairSpec Source #

Constructors

DataKeyPairSpec' 

Instances

Instances details
Eq DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

Ord DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

Read DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

Show DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

Generic DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

Associated Types

type Rep DataKeyPairSpec :: Type -> Type #

NFData DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

Methods

rnf :: DataKeyPairSpec -> () #

Hashable DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToJSON DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToJSONKey DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

FromJSON DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

FromJSONKey DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToLog DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToHeader DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToQuery DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

FromXML DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToXML DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

Methods

toXML :: DataKeyPairSpec -> XML #

ToByteString DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

FromText DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToText DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

type Rep DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

type Rep DataKeyPairSpec = D1 ('MetaData "DataKeyPairSpec" "Amazonka.KMS.Types.DataKeyPairSpec" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'True) (C1 ('MetaCons "DataKeyPairSpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromDataKeyPairSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

DataKeySpec

newtype DataKeySpec Source #

Constructors

DataKeySpec' 

Bundled Patterns

pattern DataKeySpec_AES_128 :: DataKeySpec 
pattern DataKeySpec_AES_256 :: DataKeySpec 

Instances

Instances details
Eq DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Ord DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Read DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Show DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Generic DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Associated Types

type Rep DataKeySpec :: Type -> Type #

NFData DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Methods

rnf :: DataKeySpec -> () #

Hashable DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToJSON DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToJSONKey DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

FromJSON DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

FromJSONKey DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToLog DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToHeader DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToQuery DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

FromXML DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToXML DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Methods

toXML :: DataKeySpec -> XML #

ToByteString DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

FromText DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToText DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Methods

toText :: DataKeySpec -> Text #

type Rep DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

type Rep DataKeySpec = D1 ('MetaData "DataKeySpec" "Amazonka.KMS.Types.DataKeySpec" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'True) (C1 ('MetaCons "DataKeySpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromDataKeySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

EncryptionAlgorithmSpec

newtype EncryptionAlgorithmSpec Source #

Instances

Instances details
Eq EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

Ord EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

Read EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

Show EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

Generic EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

Associated Types

type Rep EncryptionAlgorithmSpec :: Type -> Type #

NFData EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

Methods

rnf :: EncryptionAlgorithmSpec -> () #

Hashable EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToJSON EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToJSONKey EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

FromJSON EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

FromJSONKey EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToLog EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToHeader EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToQuery EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

FromXML EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToXML EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToByteString EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

FromText EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToText EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

type Rep EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

type Rep EncryptionAlgorithmSpec = D1 ('MetaData "EncryptionAlgorithmSpec" "Amazonka.KMS.Types.EncryptionAlgorithmSpec" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'True) (C1 ('MetaCons "EncryptionAlgorithmSpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromEncryptionAlgorithmSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ExpirationModelType

newtype ExpirationModelType Source #

Instances

Instances details
Eq ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

Ord ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

Read ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

Show ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

Generic ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

Associated Types

type Rep ExpirationModelType :: Type -> Type #

NFData ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

Methods

rnf :: ExpirationModelType -> () #

Hashable ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToJSON ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToJSONKey ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

FromJSON ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

FromJSONKey ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToLog ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToHeader ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToQuery ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

FromXML ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToXML ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToByteString ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

FromText ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToText ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

type Rep ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

type Rep ExpirationModelType = D1 ('MetaData "ExpirationModelType" "Amazonka.KMS.Types.ExpirationModelType" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'True) (C1 ('MetaCons "ExpirationModelType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromExpirationModelType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

GrantOperation

newtype GrantOperation Source #

Constructors

GrantOperation' 

Instances

Instances details
Eq GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

Ord GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

Read GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

Show GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

Generic GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

Associated Types

type Rep GrantOperation :: Type -> Type #

NFData GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

Methods

rnf :: GrantOperation -> () #

Hashable GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToJSON GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToJSONKey GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

FromJSON GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

FromJSONKey GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToLog GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToHeader GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToQuery GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

FromXML GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToXML GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

Methods

toXML :: GrantOperation -> XML #

ToByteString GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

FromText GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToText GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

type Rep GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

type Rep GrantOperation = D1 ('MetaData "GrantOperation" "Amazonka.KMS.Types.GrantOperation" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'True) (C1 ('MetaCons "GrantOperation'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromGrantOperation") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

KeyManagerType

newtype KeyManagerType Source #

Constructors

KeyManagerType' 

Instances

Instances details
Eq KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

Ord KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

Read KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

Show KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

Generic KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

Associated Types

type Rep KeyManagerType :: Type -> Type #

NFData KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

Methods

rnf :: KeyManagerType -> () #

Hashable KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToJSON KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToJSONKey KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

FromJSON KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

FromJSONKey KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToLog KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToHeader KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToQuery KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

FromXML KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToXML KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

Methods

toXML :: KeyManagerType -> XML #

ToByteString KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

FromText KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToText KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

type Rep KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

type Rep KeyManagerType = D1 ('MetaData "KeyManagerType" "Amazonka.KMS.Types.KeyManagerType" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'True) (C1 ('MetaCons "KeyManagerType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromKeyManagerType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

KeySpec

newtype KeySpec Source #

Constructors

KeySpec' 

Fields

Instances

Instances details
Eq KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

(==) :: KeySpec -> KeySpec -> Bool #

(/=) :: KeySpec -> KeySpec -> Bool #

Ord KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Read KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Show KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Generic KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Associated Types

type Rep KeySpec :: Type -> Type #

Methods

from :: KeySpec -> Rep KeySpec x #

to :: Rep KeySpec x -> KeySpec #

NFData KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

rnf :: KeySpec -> () #

Hashable KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

hashWithSalt :: Int -> KeySpec -> Int #

hash :: KeySpec -> Int #

ToJSON KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

ToJSONKey KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

FromJSON KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

FromJSONKey KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

ToLog KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

ToHeader KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

toHeader :: HeaderName -> KeySpec -> [Header] #

ToQuery KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

FromXML KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

ToXML KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

toXML :: KeySpec -> XML #

ToByteString KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

toBS :: KeySpec -> ByteString #

FromText KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

ToText KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

toText :: KeySpec -> Text #

type Rep KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

type Rep KeySpec = D1 ('MetaData "KeySpec" "Amazonka.KMS.Types.KeySpec" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'True) (C1 ('MetaCons "KeySpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromKeySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

KeyState

newtype KeyState Source #

Constructors

KeyState' 

Fields

Instances

Instances details
Eq KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Ord KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Read KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Show KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Generic KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Associated Types

type Rep KeyState :: Type -> Type #

Methods

from :: KeyState -> Rep KeyState x #

to :: Rep KeyState x -> KeyState #

NFData KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Methods

rnf :: KeyState -> () #

Hashable KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Methods

hashWithSalt :: Int -> KeyState -> Int #

hash :: KeyState -> Int #

ToJSON KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

ToJSONKey KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

FromJSON KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

FromJSONKey KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

ToLog KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

ToHeader KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Methods

toHeader :: HeaderName -> KeyState -> [Header] #

ToQuery KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

FromXML KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

ToXML KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Methods

toXML :: KeyState -> XML #

ToByteString KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Methods

toBS :: KeyState -> ByteString #

FromText KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

ToText KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Methods

toText :: KeyState -> Text #

type Rep KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

type Rep KeyState = D1 ('MetaData "KeyState" "Amazonka.KMS.Types.KeyState" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'True) (C1 ('MetaCons "KeyState'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromKeyState") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

KeyUsageType

newtype KeyUsageType Source #

Constructors

KeyUsageType' 

Instances

Instances details
Eq KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Ord KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Read KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Show KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Generic KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Associated Types

type Rep KeyUsageType :: Type -> Type #

NFData KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Methods

rnf :: KeyUsageType -> () #

Hashable KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToJSON KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToJSONKey KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

FromJSON KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

FromJSONKey KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToLog KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToHeader KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToQuery KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

FromXML KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToXML KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Methods

toXML :: KeyUsageType -> XML #

ToByteString KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

FromText KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToText KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Methods

toText :: KeyUsageType -> Text #

type Rep KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

type Rep KeyUsageType = D1 ('MetaData "KeyUsageType" "Amazonka.KMS.Types.KeyUsageType" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'True) (C1 ('MetaCons "KeyUsageType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromKeyUsageType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

MessageType

newtype MessageType Source #

Constructors

MessageType' 

Bundled Patterns

pattern MessageType_DIGEST :: MessageType 
pattern MessageType_RAW :: MessageType 

Instances

Instances details
Eq MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Ord MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Read MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Show MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Generic MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Associated Types

type Rep MessageType :: Type -> Type #

NFData MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Methods

rnf :: MessageType -> () #

Hashable MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToJSON MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToJSONKey MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

FromJSON MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

FromJSONKey MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToLog MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToHeader MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToQuery MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

FromXML MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToXML MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Methods

toXML :: MessageType -> XML #

ToByteString MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

FromText MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToText MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Methods

toText :: MessageType -> Text #

type Rep MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

type Rep MessageType = D1 ('MetaData "MessageType" "Amazonka.KMS.Types.MessageType" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'True) (C1 ('MetaCons "MessageType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromMessageType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

MultiRegionKeyType

newtype MultiRegionKeyType Source #

Instances

Instances details
Eq MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

Ord MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

Read MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

Show MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

Generic MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

Associated Types

type Rep MultiRegionKeyType :: Type -> Type #

NFData MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

Methods

rnf :: MultiRegionKeyType -> () #

Hashable MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToJSON MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToJSONKey MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

FromJSON MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

FromJSONKey MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToLog MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToHeader MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToQuery MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

FromXML MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToXML MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToByteString MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

FromText MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToText MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

type Rep MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

type Rep MultiRegionKeyType = D1 ('MetaData "MultiRegionKeyType" "Amazonka.KMS.Types.MultiRegionKeyType" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'True) (C1 ('MetaCons "MultiRegionKeyType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromMultiRegionKeyType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

OriginType

newtype OriginType Source #

Constructors

OriginType' 

Fields

Instances

Instances details
Eq OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Ord OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Read OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Show OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Generic OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Associated Types

type Rep OriginType :: Type -> Type #

NFData OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Methods

rnf :: OriginType -> () #

Hashable OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToJSON OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToJSONKey OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

FromJSON OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

FromJSONKey OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToLog OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToHeader OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToQuery OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

FromXML OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToXML OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Methods

toXML :: OriginType -> XML #

ToByteString OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

FromText OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToText OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Methods

toText :: OriginType -> Text #

type Rep OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

type Rep OriginType = D1 ('MetaData "OriginType" "Amazonka.KMS.Types.OriginType" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'True) (C1 ('MetaCons "OriginType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromOriginType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

SigningAlgorithmSpec

newtype SigningAlgorithmSpec Source #

Instances

Instances details
Eq SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

Ord SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

Read SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

Show SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

Generic SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

Associated Types

type Rep SigningAlgorithmSpec :: Type -> Type #

NFData SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

Methods

rnf :: SigningAlgorithmSpec -> () #

Hashable SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToJSON SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToJSONKey SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

FromJSON SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

FromJSONKey SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToLog SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToHeader SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToQuery SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

FromXML SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToXML SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToByteString SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

FromText SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToText SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

type Rep SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

type Rep SigningAlgorithmSpec = D1 ('MetaData "SigningAlgorithmSpec" "Amazonka.KMS.Types.SigningAlgorithmSpec" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'True) (C1 ('MetaCons "SigningAlgorithmSpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromSigningAlgorithmSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

WrappingKeySpec

newtype WrappingKeySpec Source #

Constructors

WrappingKeySpec' 

Bundled Patterns

pattern WrappingKeySpec_RSA_2048 :: WrappingKeySpec 

Instances

Instances details
Eq WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

Ord WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

Read WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

Show WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

Generic WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

Associated Types

type Rep WrappingKeySpec :: Type -> Type #

NFData WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

Methods

rnf :: WrappingKeySpec -> () #

Hashable WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToJSON WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToJSONKey WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

FromJSON WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

FromJSONKey WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToLog WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToHeader WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToQuery WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

FromXML WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToXML WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

Methods

toXML :: WrappingKeySpec -> XML #

ToByteString WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

FromText WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToText WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

type Rep WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

type Rep WrappingKeySpec = D1 ('MetaData "WrappingKeySpec" "Amazonka.KMS.Types.WrappingKeySpec" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'True) (C1 ('MetaCons "WrappingKeySpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromWrappingKeySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AliasListEntry

data AliasListEntry Source #

Contains information about an alias.

See: newAliasListEntry smart constructor.

Instances

Instances details
Eq AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

Read AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

Show AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

Generic AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

Associated Types

type Rep AliasListEntry :: Type -> Type #

NFData AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

Methods

rnf :: AliasListEntry -> () #

Hashable AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

FromJSON AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

type Rep AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

type Rep AliasListEntry = D1 ('MetaData "AliasListEntry" "Amazonka.KMS.Types.AliasListEntry" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "AliasListEntry'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "targetKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "aliasName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: (S1 ('MetaSel ('Just "lastUpdatedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "aliasArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))))

newAliasListEntry :: AliasListEntry Source #

Create a value of AliasListEntry with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:targetKeyId:AliasListEntry', aliasListEntry_targetKeyId - String that contains the key identifier of the KMS key associated with the alias.

$sel:aliasName:AliasListEntry', aliasListEntry_aliasName - String that contains the alias. This value begins with alias/.

$sel:creationDate:AliasListEntry', aliasListEntry_creationDate - Date and time that the alias was most recently created in the account and Region. Formatted as Unix time.

$sel:lastUpdatedDate:AliasListEntry', aliasListEntry_lastUpdatedDate - Date and time that the alias was most recently associated with a KMS key in the account and Region. Formatted as Unix time.

$sel:aliasArn:AliasListEntry', aliasListEntry_aliasArn - String that contains the key ARN.

CustomKeyStoresListEntry

data CustomKeyStoresListEntry Source #

Contains information about each custom key store in the custom key store list.

See: newCustomKeyStoresListEntry smart constructor.

Instances

Instances details
Eq CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

Read CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

Show CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

Generic CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

Associated Types

type Rep CustomKeyStoresListEntry :: Type -> Type #

NFData CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

Hashable CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

FromJSON CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

type Rep CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

type Rep CustomKeyStoresListEntry = D1 ('MetaData "CustomKeyStoresListEntry" "Amazonka.KMS.Types.CustomKeyStoresListEntry" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "CustomKeyStoresListEntry'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "customKeyStoreName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "trustAnchorCertificate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "connectionErrorCode") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ConnectionErrorCodeType)))) :*: ((S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "cloudHsmClusterId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "connectionState") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ConnectionStateType))))))

newCustomKeyStoresListEntry :: CustomKeyStoresListEntry Source #

Create a value of CustomKeyStoresListEntry with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:customKeyStoreName:CustomKeyStoresListEntry', customKeyStoresListEntry_customKeyStoreName - The user-specified friendly name for the custom key store.

$sel:trustAnchorCertificate:CustomKeyStoresListEntry', customKeyStoresListEntry_trustAnchorCertificate - The trust anchor certificate of the associated CloudHSM cluster. When you initialize the cluster, you create this certificate and save it in the customerCA.crt file.

$sel:connectionErrorCode:CustomKeyStoresListEntry', customKeyStoresListEntry_connectionErrorCode - Describes the connection error. This field appears in the response only when the ConnectionState is FAILED. For help resolving these errors, see How to Fix a Connection Failure in Key Management Service Developer Guide.

Valid values are:

  • CLUSTER_NOT_FOUND - KMS cannot find the CloudHSM cluster with the specified cluster ID.
  • INSUFFICIENT_CLOUDHSM_HSMS - The associated CloudHSM cluster does not contain any active HSMs. To connect a custom key store to its CloudHSM cluster, the cluster must contain at least one active HSM.
  • INTERNAL_ERROR - KMS could not complete the request due to an internal error. Retry the request. For ConnectCustomKeyStore requests, disconnect the custom key store before trying to connect again.
  • INVALID_CREDENTIALS - KMS does not have the correct password for the kmsuser crypto user in the CloudHSM cluster. Before you can connect your custom key store to its CloudHSM cluster, you must change the kmsuser account password and update the key store password value for the custom key store.
  • NETWORK_ERRORS - Network errors are preventing KMS from connecting to the custom key store.
  • SUBNET_NOT_FOUND - A subnet in the CloudHSM cluster configuration was deleted. If KMS cannot find all of the subnets in the cluster configuration, attempts to connect the custom key store to the CloudHSM cluster fail. To fix this error, create a cluster from a recent backup and associate it with your custom key store. (This process creates a new cluster configuration with a VPC and private subnets.) For details, see How to Fix a Connection Failure in the Key Management Service Developer Guide.
  • USER_LOCKED_OUT - The kmsuser CU account is locked out of the associated CloudHSM cluster due to too many failed password attempts. Before you can connect your custom key store to its CloudHSM cluster, you must change the kmsuser account password and update the key store password value for the custom key store.
  • USER_LOGGED_IN - The kmsuser CU account is logged into the the associated CloudHSM cluster. This prevents KMS from rotating the kmsuser account password and logging into the cluster. Before you can connect your custom key store to its CloudHSM cluster, you must log the kmsuser CU out of the cluster. If you changed the kmsuser password to log into the cluster, you must also and update the key store password value for the custom key store. For help, see How to Log Out and Reconnect in the Key Management Service Developer Guide.
  • USER_NOT_FOUND - KMS cannot find a kmsuser CU account in the associated CloudHSM cluster. Before you can connect your custom key store to its CloudHSM cluster, you must create a kmsuser CU account in the cluster, and then update the key store password value for the custom key store.

$sel:creationDate:CustomKeyStoresListEntry', customKeyStoresListEntry_creationDate - The date and time when the custom key store was created.

$sel:cloudHsmClusterId:CustomKeyStoresListEntry', customKeyStoresListEntry_cloudHsmClusterId - A unique identifier for the CloudHSM cluster that is associated with the custom key store.

$sel:customKeyStoreId:CustomKeyStoresListEntry', customKeyStoresListEntry_customKeyStoreId - A unique identifier for the custom key store.

$sel:connectionState:CustomKeyStoresListEntry', customKeyStoresListEntry_connectionState - Indicates whether the custom key store is connected to its CloudHSM cluster.

You can create and use KMS keys in your custom key stores only when its connection state is CONNECTED.

The value is DISCONNECTED if the key store has never been connected or you use the DisconnectCustomKeyStore operation to disconnect it. If the value is CONNECTED but you are having trouble using the custom key store, make sure that its associated CloudHSM cluster is active and contains at least one active HSM.

A value of FAILED indicates that an attempt to connect was unsuccessful. The ConnectionErrorCode field in the response indicates the cause of the failure. For help resolving a connection failure, see Troubleshooting a Custom Key Store in the Key Management Service Developer Guide.

GrantConstraints

data GrantConstraints Source #

Use this structure to allow cryptographic operations in the grant only when the operation request includes the specified encryption context.

KMS applies the grant constraints only to cryptographic operations that support an encryption context, that is, all cryptographic operations with a symmetric KMS key. Grant constraints are not applied to operations that do not support an encryption context, such as cryptographic operations with asymmetric KMS keys and management operations, such as DescribeKey or RetireGrant.

In a cryptographic operation, the encryption context in the decryption operation must be an exact, case-sensitive match for the keys and values in the encryption context of the encryption operation. Only the order of the pairs can vary.

However, in a grant constraint, the key in each key-value pair is not case sensitive, but the value is case sensitive.

To avoid confusion, do not use multiple encryption context pairs that differ only by case. To require a fully case-sensitive encryption context, use the kms:EncryptionContext: and kms:EncryptionContextKeys conditions in an IAM or key policy. For details, see kms:EncryptionContext: in the /Key Management Service Developer Guide/ .

See: newGrantConstraints smart constructor.

Instances

Instances details
Eq GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

Read GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

Show GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

Generic GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

Associated Types

type Rep GrantConstraints :: Type -> Type #

NFData GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

Methods

rnf :: GrantConstraints -> () #

Hashable GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

ToJSON GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

FromJSON GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

type Rep GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

type Rep GrantConstraints = D1 ('MetaData "GrantConstraints" "Amazonka.KMS.Types.GrantConstraints" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "GrantConstraints'" 'PrefixI 'True) (S1 ('MetaSel ('Just "encryptionContextEquals") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "encryptionContextSubset") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))))

newGrantConstraints :: GrantConstraints Source #

Create a value of GrantConstraints with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:encryptionContextEquals:GrantConstraints', grantConstraints_encryptionContextEquals - A list of key-value pairs that must match the encryption context in the cryptographic operation request. The grant allows the operation only when the encryption context in the request is the same as the encryption context specified in this constraint.

$sel:encryptionContextSubset:GrantConstraints', grantConstraints_encryptionContextSubset - A list of key-value pairs that must be included in the encryption context of the cryptographic operation request. The grant allows the cryptographic operation only when the encryption context in the request includes the key-value pairs specified in this constraint, although it can include additional key-value pairs.

GrantListEntry

data GrantListEntry Source #

Contains information about a grant.

See: newGrantListEntry smart constructor.

Instances

Instances details
Eq GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

Read GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

Show GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

Generic GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

Associated Types

type Rep GrantListEntry :: Type -> Type #

NFData GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

Methods

rnf :: GrantListEntry -> () #

Hashable GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

FromJSON GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

type Rep GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

newGrantListEntry :: GrantListEntry Source #

Create a value of GrantListEntry with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:GrantListEntry', grantListEntry_keyId - The unique identifier for the KMS key to which the grant applies.

$sel:retiringPrincipal:GrantListEntry', grantListEntry_retiringPrincipal - The principal that can retire the grant.

$sel:issuingAccount:GrantListEntry', grantListEntry_issuingAccount - The Amazon Web Services account under which the grant was issued.

$sel:grantId:GrantListEntry', grantListEntry_grantId - The unique identifier for the grant.

$sel:constraints:GrantListEntry', grantListEntry_constraints - A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows.

$sel:granteePrincipal:GrantListEntry', grantListEntry_granteePrincipal - The identity that gets the permissions in the grant.

The GranteePrincipal field in the ListGrants response usually contains the user or role designated as the grantee principal in the grant. However, when the grantee principal in the grant is an Amazon Web Services service, the GranteePrincipal field contains the service principal, which might represent several different grantee principals.

$sel:name:GrantListEntry', grantListEntry_name - The friendly name that identifies the grant. If a name was provided in the CreateGrant request, that name is returned. Otherwise this value is null.

$sel:creationDate:GrantListEntry', grantListEntry_creationDate - The date and time when the grant was created.

$sel:operations:GrantListEntry', grantListEntry_operations - The list of operations permitted by the grant.

KeyListEntry

data KeyListEntry Source #

Contains information about each entry in the key list.

See: newKeyListEntry smart constructor.

Constructors

KeyListEntry' (Maybe Text) (Maybe Text) 

Instances

Instances details
Eq KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

Read KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

Show KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

Generic KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

Associated Types

type Rep KeyListEntry :: Type -> Type #

NFData KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

Methods

rnf :: KeyListEntry -> () #

Hashable KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

FromJSON KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

type Rep KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

type Rep KeyListEntry = D1 ('MetaData "KeyListEntry" "Amazonka.KMS.Types.KeyListEntry" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "KeyListEntry'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "keyArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newKeyListEntry :: KeyListEntry Source #

Create a value of KeyListEntry with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyId:KeyListEntry', keyListEntry_keyId - Unique identifier of the key.

$sel:keyArn:KeyListEntry', keyListEntry_keyArn - ARN of the key.

KeyMetadata

data KeyMetadata Source #

Contains metadata about a KMS key.

This data type is used as a response element for the CreateKey and DescribeKey operations.

See: newKeyMetadata smart constructor.

Instances

Instances details
Eq KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

Read KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

Show KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

Generic KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

Associated Types

type Rep KeyMetadata :: Type -> Type #

NFData KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

Methods

rnf :: KeyMetadata -> () #

Hashable KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

FromJSON KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

type Rep KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

type Rep KeyMetadata = D1 ('MetaData "KeyMetadata" "Amazonka.KMS.Types.KeyMetadata" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "KeyMetadata'" 'PrefixI 'True) ((((S1 ('MetaSel ('Just "origin") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe OriginType)) :*: S1 ('MetaSel ('Just "expirationModel") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ExpirationModelType))) :*: (S1 ('MetaSel ('Just "keyManager") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyManagerType)) :*: (S1 ('MetaSel ('Just "keySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeySpec)) :*: S1 ('MetaSel ('Just "customerMasterKeySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CustomerMasterKeySpec))))) :*: ((S1 ('MetaSel ('Just "enabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "validTo") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "keyState") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyState)) :*: (S1 ('MetaSel ('Just "encryptionAlgorithms") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [EncryptionAlgorithmSpec])) :*: S1 ('MetaSel ('Just "aWSAccountId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))) :*: (((S1 ('MetaSel ('Just "signingAlgorithms") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [SigningAlgorithmSpec])) :*: S1 ('MetaSel ('Just "pendingDeletionWindowInDays") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural))) :*: (S1 ('MetaSel ('Just "keyUsage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyUsageType)) :*: (S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "deletionDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))))) :*: ((S1 ('MetaSel ('Just "cloudHsmClusterId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "description") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "multiRegion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "multiRegionConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe MultiRegionConfiguration)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))))

newKeyMetadata Source #

Create a value of KeyMetadata with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:origin:KeyMetadata', keyMetadata_origin - The source of the key material for the KMS key. When this value is AWS_KMS, KMS created the key material. When this value is EXTERNAL, the key material was imported or the KMS key doesn't have any key material. When this value is AWS_CLOUDHSM, the key material was created in the CloudHSM cluster associated with a custom key store.

$sel:expirationModel:KeyMetadata', keyMetadata_expirationModel - Specifies whether the KMS key's key material expires. This value is present only when Origin is EXTERNAL, otherwise this value is omitted.

$sel:keyManager:KeyMetadata', keyMetadata_keyManager - The manager of the KMS key. KMS keys in your Amazon Web Services account are either customer managed or Amazon Web Services managed. For more information about the difference, see KMS keys in the Key Management Service Developer Guide.

$sel:keySpec:KeyMetadata', keyMetadata_keySpec - Describes the type of key material in the KMS key.

$sel:customerMasterKeySpec:KeyMetadata', keyMetadata_customerMasterKeySpec - Instead, use the KeySpec field.

The KeySpec and CustomerMasterKeySpec fields have the same value. We recommend that you use the KeySpec field in your code. However, to avoid breaking changes, KMS will support both fields.

$sel:enabled:KeyMetadata', keyMetadata_enabled - Specifies whether the KMS key is enabled. When KeyState is Enabled this value is true, otherwise it is false.

$sel:validTo:KeyMetadata', keyMetadata_validTo - The time at which the imported key material expires. When the key material expires, KMS deletes the key material and the KMS key becomes unusable. This value is present only for KMS keys whose Origin is EXTERNAL and whose ExpirationModel is KEY_MATERIAL_EXPIRES, otherwise this value is omitted.

$sel:arn:KeyMetadata', keyMetadata_arn - The Amazon Resource Name (ARN) of the KMS key. For examples, see Key Management Service (KMS) in the Example ARNs section of the /Amazon Web Services General Reference/.

$sel:keyState:KeyMetadata', keyMetadata_keyState - The current status of the KMS key.

For more information about how key state affects the use of a KMS key, see Key state: Effect on your KMS key in the Key Management Service Developer Guide.

$sel:encryptionAlgorithms:KeyMetadata', keyMetadata_encryptionAlgorithms - The encryption algorithms that the KMS key supports. You cannot use the KMS key with other encryption algorithms within KMS.

This value is present only when the KeyUsage of the KMS key is ENCRYPT_DECRYPT.

$sel:aWSAccountId:KeyMetadata', keyMetadata_aWSAccountId - The twelve-digit account ID of the Amazon Web Services account that owns the KMS key.

$sel:signingAlgorithms:KeyMetadata', keyMetadata_signingAlgorithms - The signing algorithms that the KMS key supports. You cannot use the KMS key with other signing algorithms within KMS.

This field appears only when the KeyUsage of the KMS key is SIGN_VERIFY.

$sel:pendingDeletionWindowInDays:KeyMetadata', keyMetadata_pendingDeletionWindowInDays - The waiting period before the primary key in a multi-Region key is deleted. This waiting period begins when the last of its replica keys is deleted. This value is present only when the KeyState of the KMS key is PendingReplicaDeletion. That indicates that the KMS key is the primary key in a multi-Region key, it is scheduled for deletion, and it still has existing replica keys.

When a single-Region KMS key or a multi-Region replica key is scheduled for deletion, its deletion date is displayed in the DeletionDate field. However, when the primary key in a multi-Region key is scheduled for deletion, its waiting period doesn't begin until all of its replica keys are deleted. This value displays that waiting period. When the last replica key in the multi-Region key is deleted, the KeyState of the scheduled primary key changes from PendingReplicaDeletion to PendingDeletion and the deletion date appears in the DeletionDate field.

$sel:keyUsage:KeyMetadata', keyMetadata_keyUsage - The cryptographic operations for which you can use the KMS key.

$sel:creationDate:KeyMetadata', keyMetadata_creationDate - The date and time when the KMS key was created.

$sel:deletionDate:KeyMetadata', keyMetadata_deletionDate - The date and time after which KMS deletes this KMS key. This value is present only when the KMS key is scheduled for deletion, that is, when its KeyState is PendingDeletion.

When the primary key in a multi-Region key is scheduled for deletion but still has replica keys, its key state is PendingReplicaDeletion and the length of its waiting period is displayed in the PendingDeletionWindowInDays field.

$sel:cloudHsmClusterId:KeyMetadata', keyMetadata_cloudHsmClusterId - The cluster ID of the CloudHSM cluster that contains the key material for the KMS key. When you create a KMS key in a custom key store, KMS creates the key material for the KMS key in the associated CloudHSM cluster. This value is present only when the KMS key is created in a custom key store.

$sel:description:KeyMetadata', keyMetadata_description - The description of the KMS key.

$sel:customKeyStoreId:KeyMetadata', keyMetadata_customKeyStoreId - A unique identifier for the custom key store that contains the KMS key. This value is present only when the KMS key is created in a custom key store.

$sel:multiRegion:KeyMetadata', keyMetadata_multiRegion - Indicates whether the KMS key is a multi-Region (True) or regional (False) key. This value is True for multi-Region primary and replica keys and False for regional KMS keys.

For more information about multi-Region keys, see Using multi-Region keys in the Key Management Service Developer Guide.

$sel:multiRegionConfiguration:KeyMetadata', keyMetadata_multiRegionConfiguration - Lists the primary and replica keys in same multi-Region key. This field is present only when the value of the MultiRegion field is True.

For more information about any listed KMS key, use the DescribeKey operation.

  • MultiRegionKeyType indicates whether the KMS key is a PRIMARY or REPLICA key.
  • PrimaryKey displays the key ARN and Region of the primary key. This field displays the current KMS key if it is the primary key.
  • ReplicaKeys displays the key ARNs and Regions of all replica keys. This field includes the current KMS key if it is a replica key.

$sel:keyId:KeyMetadata', keyMetadata_keyId - The globally unique identifier for the KMS key.

ListGrantsResponse

data ListGrantsResponse Source #

See: newListGrantsResponse smart constructor.

Instances

Instances details
Eq ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Read ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Show ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Generic ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Associated Types

type Rep ListGrantsResponse :: Type -> Type #

NFData ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Methods

rnf :: ListGrantsResponse -> () #

Hashable ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

FromJSON ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

type Rep ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

type Rep ListGrantsResponse = D1 ('MetaData "ListGrantsResponse" "Amazonka.KMS.Types.ListGrantsResponse" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "ListGrantsResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "truncated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "grants") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [GrantListEntry])) :*: S1 ('MetaSel ('Just "nextMarker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newListGrantsResponse :: ListGrantsResponse Source #

Create a value of ListGrantsResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:truncated:ListGrantsResponse', listGrantsResponse_truncated - A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

$sel:grants:ListGrantsResponse', listGrantsResponse_grants - A list of grants.

$sel:nextMarker:ListGrantsResponse', listGrantsResponse_nextMarker - When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

MultiRegionConfiguration

data MultiRegionConfiguration Source #

Describes the configuration of this multi-Region key. This field appears only when the KMS key is a primary or replica of a multi-Region key.

For more information about any listed KMS key, use the DescribeKey operation.

See: newMultiRegionConfiguration smart constructor.

Instances

Instances details
Eq MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

Read MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

Show MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

Generic MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

Associated Types

type Rep MultiRegionConfiguration :: Type -> Type #

NFData MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

Hashable MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

FromJSON MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

type Rep MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

type Rep MultiRegionConfiguration = D1 ('MetaData "MultiRegionConfiguration" "Amazonka.KMS.Types.MultiRegionConfiguration" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "MultiRegionConfiguration'" 'PrefixI 'True) (S1 ('MetaSel ('Just "primaryKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe MultiRegionKey)) :*: (S1 ('MetaSel ('Just "replicaKeys") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [MultiRegionKey])) :*: S1 ('MetaSel ('Just "multiRegionKeyType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe MultiRegionKeyType)))))

newMultiRegionConfiguration :: MultiRegionConfiguration Source #

Create a value of MultiRegionConfiguration with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:primaryKey:MultiRegionConfiguration', multiRegionConfiguration_primaryKey - Displays the key ARN and Region of the primary key. This field includes the current KMS key if it is the primary key.

$sel:replicaKeys:MultiRegionConfiguration', multiRegionConfiguration_replicaKeys - displays the key ARNs and Regions of all replica keys. This field includes the current KMS key if it is a replica key.

$sel:multiRegionKeyType:MultiRegionConfiguration', multiRegionConfiguration_multiRegionKeyType - Indicates whether the KMS key is a PRIMARY or REPLICA key.

MultiRegionKey

data MultiRegionKey Source #

Describes the primary or replica key in a multi-Region key.

See: newMultiRegionKey smart constructor.

Constructors

MultiRegionKey' (Maybe Text) (Maybe Text) 

Instances

Instances details
Eq MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

Read MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

Show MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

Generic MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

Associated Types

type Rep MultiRegionKey :: Type -> Type #

NFData MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

Methods

rnf :: MultiRegionKey -> () #

Hashable MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

FromJSON MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

type Rep MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

type Rep MultiRegionKey = D1 ('MetaData "MultiRegionKey" "Amazonka.KMS.Types.MultiRegionKey" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "MultiRegionKey'" 'PrefixI 'True) (S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "region") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newMultiRegionKey :: MultiRegionKey Source #

Create a value of MultiRegionKey with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:arn:MultiRegionKey', multiRegionKey_arn - Displays the key ARN of a primary or replica key of a multi-Region key.

$sel:region:MultiRegionKey', multiRegionKey_region - Displays the Amazon Web Services Region of a primary or replica key in a multi-Region key.

Tag

data Tag Source #

A key-value pair. A tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions in the Amazon Web Services Billing and Cost Management User Guide.

See: newTag smart constructor.

Constructors

Tag' Text Text 

Instances

Instances details
Eq Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

Methods

(==) :: Tag -> Tag -> Bool #

(/=) :: Tag -> Tag -> Bool #

Read Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

Show Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

Methods

showsPrec :: Int -> Tag -> ShowS #

show :: Tag -> String #

showList :: [Tag] -> ShowS #

Generic Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

Associated Types

type Rep Tag :: Type -> Type #

Methods

from :: Tag -> Rep Tag x #

to :: Rep Tag x -> Tag #

NFData Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

Methods

rnf :: Tag -> () #

Hashable Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

Methods

hashWithSalt :: Int -> Tag -> Int #

hash :: Tag -> Int #

ToJSON Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

FromJSON Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

type Rep Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

type Rep Tag = D1 ('MetaData "Tag" "Amazonka.KMS.Types.Tag" "libZSservicesZSamazonka-kmsZSamazonka-kms" 'False) (C1 ('MetaCons "Tag'" 'PrefixI 'True) (S1 ('MetaSel ('Just "tagKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "tagValue") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newTag Source #

Create a value of Tag with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:tagKey:Tag', tag_tagKey - The key of the tag.

$sel:tagValue:Tag', tag_tagValue - The value of the tag.