amazonka-certificatemanager-pca-2.0: Amazon Certificate Manager Private Certificate Authority SDK.
Copyright(c) 2013-2023 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellSafe-Inferred
LanguageHaskell2010

Amazonka.CertificateManagerPCA.Types

Description

 
Synopsis

Service Configuration

defaultService :: Service Source #

API version 2017-08-22 of the Amazon Certificate Manager Private Certificate Authority SDK configuration.

Errors

_CertificateMismatchException :: AsError a => Fold a ServiceError Source #

The certificate authority certificate you are importing does not comply with conditions specified in the certificate that signed it.

_ConcurrentModificationException :: AsError a => Fold a ServiceError Source #

A previous update to your private CA is still ongoing.

_InvalidArgsException :: AsError a => Fold a ServiceError Source #

One or more of the specified arguments was not valid.

_InvalidArnException :: AsError a => Fold a ServiceError Source #

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

_InvalidNextTokenException :: AsError a => Fold a ServiceError Source #

The token specified in the NextToken argument is not valid. Use the token returned from your previous call to ListCertificateAuthorities.

_InvalidPolicyException :: AsError a => Fold a ServiceError Source #

The resource policy is invalid or is missing a required statement. For general information about IAM policy and statement structure, see Overview of JSON Policies.

_InvalidRequestException :: AsError a => Fold a ServiceError Source #

The request action cannot be performed or is prohibited.

_InvalidStateException :: AsError a => Fold a ServiceError Source #

The state of the private CA does not allow this action to occur.

_InvalidTagException :: AsError a => Fold a ServiceError Source #

The tag associated with the CA is not valid. The invalid argument is contained in the message field.

_LimitExceededException :: AsError a => Fold a ServiceError Source #

An Amazon Web Services Private CA quota has been exceeded. See the exception message returned to determine the quota that was exceeded.

_LockoutPreventedException :: AsError a => Fold a ServiceError Source #

The current action was prevented because it would lock the caller out from performing subsequent actions. Verify that the specified parameters would not result in the caller being denied access to the resource.

_MalformedCSRException :: AsError a => Fold a ServiceError Source #

The certificate signing request is invalid.

_MalformedCertificateException :: AsError a => Fold a ServiceError Source #

One or more fields in the certificate are invalid.

_PermissionAlreadyExistsException :: AsError a => Fold a ServiceError Source #

The designated permission has already been given to the user.

_RequestAlreadyProcessedException :: AsError a => Fold a ServiceError Source #

Your request has already been completed.

_RequestFailedException :: AsError a => Fold a ServiceError Source #

The request has failed for an unspecified reason.

_RequestInProgressException :: AsError a => Fold a ServiceError Source #

Your request is already in progress.

_ResourceNotFoundException :: AsError a => Fold a ServiceError Source #

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

_TooManyTagsException :: AsError a => Fold a ServiceError Source #

You can associate up to 50 tags with a private CA. Exception information is contained in the exception message field.

AccessMethodType

newtype AccessMethodType Source #

Instances

Instances details
FromJSON AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

FromJSONKey AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

ToJSON AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

ToJSONKey AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

ToByteString AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

ToHeader AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

ToLog AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

ToQuery AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

FromText AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

ToText AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

FromXML AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

ToXML AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

Generic AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

Associated Types

type Rep AccessMethodType :: Type -> Type #

Read AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

Show AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

NFData AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

Methods

rnf :: AccessMethodType -> () #

Eq AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

Ord AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

Hashable AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

type Rep AccessMethodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethodType

type Rep AccessMethodType = D1 ('MetaData "AccessMethodType" "Amazonka.CertificateManagerPCA.Types.AccessMethodType" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'True) (C1 ('MetaCons "AccessMethodType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAccessMethodType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ActionType

newtype ActionType Source #

Constructors

ActionType' 

Fields

Instances

Instances details
FromJSON ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

FromJSONKey ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

ToJSON ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

ToJSONKey ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

ToByteString ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

ToHeader ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

ToLog ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

ToQuery ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

FromText ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

ToText ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

Methods

toText :: ActionType -> Text #

FromXML ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

ToXML ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

Methods

toXML :: ActionType -> XML #

Generic ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

Associated Types

type Rep ActionType :: Type -> Type #

Read ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

Show ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

NFData ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

Methods

rnf :: ActionType -> () #

Eq ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

Ord ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

Hashable ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

type Rep ActionType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ActionType

type Rep ActionType = D1 ('MetaData "ActionType" "Amazonka.CertificateManagerPCA.Types.ActionType" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'True) (C1 ('MetaCons "ActionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromActionType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AuditReportResponseFormat

newtype AuditReportResponseFormat Source #

Instances

Instances details
FromJSON AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

FromJSONKey AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

ToJSON AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

ToJSONKey AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

ToByteString AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

ToHeader AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

ToLog AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

ToQuery AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

FromText AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

ToText AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

FromXML AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

ToXML AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

Generic AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

Associated Types

type Rep AuditReportResponseFormat :: Type -> Type #

Read AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

Show AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

NFData AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

Eq AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

Ord AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

Hashable AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

type Rep AuditReportResponseFormat Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat

type Rep AuditReportResponseFormat = D1 ('MetaData "AuditReportResponseFormat" "Amazonka.CertificateManagerPCA.Types.AuditReportResponseFormat" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'True) (C1 ('MetaCons "AuditReportResponseFormat'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAuditReportResponseFormat") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AuditReportStatus

newtype AuditReportStatus Source #

Instances

Instances details
FromJSON AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

FromJSONKey AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

ToJSON AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

ToJSONKey AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

ToByteString AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

ToHeader AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

ToLog AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

ToQuery AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

FromText AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

ToText AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

FromXML AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

ToXML AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

Generic AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

Associated Types

type Rep AuditReportStatus :: Type -> Type #

Read AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

Show AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

NFData AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

Methods

rnf :: AuditReportStatus -> () #

Eq AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

Ord AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

Hashable AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

type Rep AuditReportStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AuditReportStatus

type Rep AuditReportStatus = D1 ('MetaData "AuditReportStatus" "Amazonka.CertificateManagerPCA.Types.AuditReportStatus" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'True) (C1 ('MetaCons "AuditReportStatus'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAuditReportStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

CertificateAuthorityStatus

newtype CertificateAuthorityStatus Source #

Instances

Instances details
FromJSON CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

FromJSONKey CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

ToJSON CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

ToJSONKey CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

ToByteString CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

ToHeader CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

ToLog CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

ToQuery CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

FromText CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

ToText CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

FromXML CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

ToXML CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

Generic CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

Associated Types

type Rep CertificateAuthorityStatus :: Type -> Type #

Read CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

Show CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

NFData CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

Eq CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

Ord CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

Hashable CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

type Rep CertificateAuthorityStatus Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus

type Rep CertificateAuthorityStatus = D1 ('MetaData "CertificateAuthorityStatus" "Amazonka.CertificateManagerPCA.Types.CertificateAuthorityStatus" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'True) (C1 ('MetaCons "CertificateAuthorityStatus'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromCertificateAuthorityStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

CertificateAuthorityType

newtype CertificateAuthorityType Source #

Instances

Instances details
FromJSON CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

FromJSONKey CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

ToJSON CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

ToJSONKey CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

ToByteString CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

ToHeader CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

ToLog CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

ToQuery CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

FromText CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

ToText CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

FromXML CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

ToXML CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

Generic CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

Associated Types

type Rep CertificateAuthorityType :: Type -> Type #

Read CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

Show CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

NFData CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

Eq CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

Ord CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

Hashable CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

type Rep CertificateAuthorityType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType

type Rep CertificateAuthorityType = D1 ('MetaData "CertificateAuthorityType" "Amazonka.CertificateManagerPCA.Types.CertificateAuthorityType" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'True) (C1 ('MetaCons "CertificateAuthorityType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromCertificateAuthorityType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

CertificateAuthorityUsageMode

newtype CertificateAuthorityUsageMode Source #

Instances

Instances details
FromJSON CertificateAuthorityUsageMode Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode

FromJSONKey CertificateAuthorityUsageMode Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode

ToJSON CertificateAuthorityUsageMode Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode

ToJSONKey CertificateAuthorityUsageMode Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode

ToByteString CertificateAuthorityUsageMode Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode

ToHeader CertificateAuthorityUsageMode Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode

ToLog CertificateAuthorityUsageMode Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode

ToQuery CertificateAuthorityUsageMode Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode

FromText CertificateAuthorityUsageMode Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode

ToText CertificateAuthorityUsageMode Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode

FromXML CertificateAuthorityUsageMode Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode

ToXML CertificateAuthorityUsageMode Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode

Generic CertificateAuthorityUsageMode Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode

Associated Types

type Rep CertificateAuthorityUsageMode :: Type -> Type #

Read CertificateAuthorityUsageMode Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode

Show CertificateAuthorityUsageMode Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode

NFData CertificateAuthorityUsageMode Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode

Eq CertificateAuthorityUsageMode Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode

Ord CertificateAuthorityUsageMode Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode

Hashable CertificateAuthorityUsageMode Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode

type Rep CertificateAuthorityUsageMode Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode

type Rep CertificateAuthorityUsageMode = D1 ('MetaData "CertificateAuthorityUsageMode" "Amazonka.CertificateManagerPCA.Types.CertificateAuthorityUsageMode" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'True) (C1 ('MetaCons "CertificateAuthorityUsageMode'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromCertificateAuthorityUsageMode") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ExtendedKeyUsageType

newtype ExtendedKeyUsageType Source #

Instances

Instances details
FromJSON ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

FromJSONKey ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

ToJSON ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

ToJSONKey ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

ToByteString ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

ToHeader ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

ToLog ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

ToQuery ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

FromText ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

ToText ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

FromXML ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

ToXML ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

Generic ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

Associated Types

type Rep ExtendedKeyUsageType :: Type -> Type #

Read ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

Show ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

NFData ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

Methods

rnf :: ExtendedKeyUsageType -> () #

Eq ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

Ord ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

Hashable ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

type Rep ExtendedKeyUsageType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType

type Rep ExtendedKeyUsageType = D1 ('MetaData "ExtendedKeyUsageType" "Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsageType" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'True) (C1 ('MetaCons "ExtendedKeyUsageType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromExtendedKeyUsageType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

FailureReason

newtype FailureReason Source #

Constructors

FailureReason' 

Instances

Instances details
FromJSON FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

FromJSONKey FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

ToJSON FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

ToJSONKey FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

ToByteString FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

ToHeader FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

ToLog FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

ToQuery FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

FromText FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

ToText FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

Methods

toText :: FailureReason -> Text #

FromXML FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

ToXML FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

Methods

toXML :: FailureReason -> XML #

Generic FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

Associated Types

type Rep FailureReason :: Type -> Type #

Read FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

Show FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

NFData FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

Methods

rnf :: FailureReason -> () #

Eq FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

Ord FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

Hashable FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

type Rep FailureReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.FailureReason

type Rep FailureReason = D1 ('MetaData "FailureReason" "Amazonka.CertificateManagerPCA.Types.FailureReason" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'True) (C1 ('MetaCons "FailureReason'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromFailureReason") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

KeyAlgorithm

newtype KeyAlgorithm Source #

Constructors

KeyAlgorithm' 

Instances

Instances details
FromJSON KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

FromJSONKey KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

ToJSON KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

ToJSONKey KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

ToByteString KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

ToHeader KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

ToLog KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

ToQuery KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

FromText KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

ToText KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

Methods

toText :: KeyAlgorithm -> Text #

FromXML KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

ToXML KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

Methods

toXML :: KeyAlgorithm -> XML #

Generic KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

Associated Types

type Rep KeyAlgorithm :: Type -> Type #

Read KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

Show KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

NFData KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

Methods

rnf :: KeyAlgorithm -> () #

Eq KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

Ord KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

Hashable KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

type Rep KeyAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyAlgorithm

type Rep KeyAlgorithm = D1 ('MetaData "KeyAlgorithm" "Amazonka.CertificateManagerPCA.Types.KeyAlgorithm" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'True) (C1 ('MetaCons "KeyAlgorithm'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromKeyAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

KeyStorageSecurityStandard

newtype KeyStorageSecurityStandard Source #

Instances

Instances details
FromJSON KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

FromJSONKey KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

ToJSON KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

ToJSONKey KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

ToByteString KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

ToHeader KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

ToLog KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

ToQuery KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

FromText KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

ToText KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

FromXML KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

ToXML KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

Generic KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

Associated Types

type Rep KeyStorageSecurityStandard :: Type -> Type #

Read KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

Show KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

NFData KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

Eq KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

Ord KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

Hashable KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

type Rep KeyStorageSecurityStandard Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard

type Rep KeyStorageSecurityStandard = D1 ('MetaData "KeyStorageSecurityStandard" "Amazonka.CertificateManagerPCA.Types.KeyStorageSecurityStandard" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'True) (C1 ('MetaCons "KeyStorageSecurityStandard'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromKeyStorageSecurityStandard") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

PolicyQualifierId

newtype PolicyQualifierId Source #

Bundled Patterns

pattern PolicyQualifierId_CPS :: PolicyQualifierId 

Instances

Instances details
FromJSON PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

FromJSONKey PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

ToJSON PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

ToJSONKey PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

ToByteString PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

ToHeader PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

ToLog PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

ToQuery PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

FromText PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

ToText PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

FromXML PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

ToXML PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

Generic PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

Associated Types

type Rep PolicyQualifierId :: Type -> Type #

Read PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

Show PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

NFData PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

Methods

rnf :: PolicyQualifierId -> () #

Eq PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

Ord PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

Hashable PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

type Rep PolicyQualifierId Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierId

type Rep PolicyQualifierId = D1 ('MetaData "PolicyQualifierId" "Amazonka.CertificateManagerPCA.Types.PolicyQualifierId" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'True) (C1 ('MetaCons "PolicyQualifierId'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromPolicyQualifierId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ResourceOwner

newtype ResourceOwner Source #

Constructors

ResourceOwner' 

Instances

Instances details
FromJSON ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

FromJSONKey ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

ToJSON ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

ToJSONKey ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

ToByteString ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

ToHeader ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

ToLog ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

ToQuery ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

FromText ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

ToText ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

Methods

toText :: ResourceOwner -> Text #

FromXML ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

ToXML ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

Methods

toXML :: ResourceOwner -> XML #

Generic ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

Associated Types

type Rep ResourceOwner :: Type -> Type #

Read ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

Show ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

NFData ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

Methods

rnf :: ResourceOwner -> () #

Eq ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

Ord ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

Hashable ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

type Rep ResourceOwner Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ResourceOwner

type Rep ResourceOwner = D1 ('MetaData "ResourceOwner" "Amazonka.CertificateManagerPCA.Types.ResourceOwner" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'True) (C1 ('MetaCons "ResourceOwner'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromResourceOwner") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

RevocationReason

newtype RevocationReason Source #

Instances

Instances details
FromJSON RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

FromJSONKey RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

ToJSON RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

ToJSONKey RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

ToByteString RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

ToHeader RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

ToLog RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

ToQuery RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

FromText RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

ToText RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

FromXML RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

ToXML RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

Generic RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

Associated Types

type Rep RevocationReason :: Type -> Type #

Read RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

Show RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

NFData RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

Methods

rnf :: RevocationReason -> () #

Eq RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

Ord RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

Hashable RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

type Rep RevocationReason Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationReason

type Rep RevocationReason = D1 ('MetaData "RevocationReason" "Amazonka.CertificateManagerPCA.Types.RevocationReason" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'True) (C1 ('MetaCons "RevocationReason'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromRevocationReason") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

S3ObjectAcl

newtype S3ObjectAcl Source #

Constructors

S3ObjectAcl' 

Instances

Instances details
FromJSON S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

FromJSONKey S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

ToJSON S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

ToJSONKey S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

ToByteString S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

ToHeader S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

ToLog S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

ToQuery S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

FromText S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

ToText S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

Methods

toText :: S3ObjectAcl -> Text #

FromXML S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

ToXML S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

Methods

toXML :: S3ObjectAcl -> XML #

Generic S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

Associated Types

type Rep S3ObjectAcl :: Type -> Type #

Read S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

Show S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

NFData S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

Methods

rnf :: S3ObjectAcl -> () #

Eq S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

Ord S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

Hashable S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

type Rep S3ObjectAcl Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.S3ObjectAcl

type Rep S3ObjectAcl = D1 ('MetaData "S3ObjectAcl" "Amazonka.CertificateManagerPCA.Types.S3ObjectAcl" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'True) (C1 ('MetaCons "S3ObjectAcl'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromS3ObjectAcl") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

SigningAlgorithm

newtype SigningAlgorithm Source #

Instances

Instances details
FromJSON SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

FromJSONKey SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

ToJSON SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

ToJSONKey SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

ToByteString SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

ToHeader SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

ToLog SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

ToQuery SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

FromText SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

ToText SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

FromXML SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

ToXML SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

Generic SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

Associated Types

type Rep SigningAlgorithm :: Type -> Type #

Read SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

Show SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

NFData SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

Methods

rnf :: SigningAlgorithm -> () #

Eq SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

Ord SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

Hashable SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

type Rep SigningAlgorithm Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.SigningAlgorithm

type Rep SigningAlgorithm = D1 ('MetaData "SigningAlgorithm" "Amazonka.CertificateManagerPCA.Types.SigningAlgorithm" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'True) (C1 ('MetaCons "SigningAlgorithm'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromSigningAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ValidityPeriodType

newtype ValidityPeriodType Source #

Instances

Instances details
FromJSON ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

FromJSONKey ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

ToJSON ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

ToJSONKey ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

ToByteString ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

ToHeader ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

ToLog ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

ToQuery ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

FromText ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

ToText ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

FromXML ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

ToXML ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

Generic ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

Associated Types

type Rep ValidityPeriodType :: Type -> Type #

Read ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

Show ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

NFData ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

Methods

rnf :: ValidityPeriodType -> () #

Eq ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

Ord ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

Hashable ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

type Rep ValidityPeriodType Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ValidityPeriodType

type Rep ValidityPeriodType = D1 ('MetaData "ValidityPeriodType" "Amazonka.CertificateManagerPCA.Types.ValidityPeriodType" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'True) (C1 ('MetaCons "ValidityPeriodType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromValidityPeriodType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ASN1Subject

data ASN1Subject Source #

Contains information about the certificate subject. The Subject field in the certificate identifies the entity that owns or controls the public key in the certificate. The entity can be a user, computer, device, or service. The Subject must contain an X.500 distinguished name (DN). A DN is a sequence of relative distinguished names (RDNs). The RDNs are separated by commas in the certificate.

See: newASN1Subject smart constructor.

Constructors

ASN1Subject' 

Fields

  • commonName :: Maybe Text

    For CA and end-entity certificates in a private PKI, the common name (CN) can be any string within the length limit.

    Note: In publicly trusted certificates, the common name must be a fully qualified domain name (FQDN) associated with the certificate subject.

  • country :: Maybe Text

    Two-digit code that specifies the country in which the certificate subject located.

  • customAttributes :: Maybe (NonEmpty CustomAttribute)

    Contains a sequence of one or more X.500 relative distinguished names (RDNs), each of which consists of an object identifier (OID) and a value. For more information, see NIST’s definition of Object Identifier (OID).

    Custom attributes cannot be used in combination with standard attributes.

  • distinguishedNameQualifier :: Maybe Text

    Disambiguating information for the certificate subject.

  • generationQualifier :: Maybe Text

    Typically a qualifier appended to the name of an individual. Examples include Jr. for junior, Sr. for senior, and III for third.

  • givenName :: Maybe Text

    First name.

  • initials :: Maybe Text

    Concatenation that typically contains the first letter of the GivenName, the first letter of the middle name if one exists, and the first letter of the Surname.

  • locality :: Maybe Text

    The locality (such as a city or town) in which the certificate subject is located.

  • organization :: Maybe Text

    Legal name of the organization with which the certificate subject is affiliated.

  • organizationalUnit :: Maybe Text

    A subdivision or unit of the organization (such as sales or finance) with which the certificate subject is affiliated.

  • pseudonym :: Maybe Text

    Typically a shortened version of a longer GivenName. For example, Jonathan is often shortened to John. Elizabeth is often shortened to Beth, Liz, or Eliza.

  • serialNumber :: Maybe Text

    The certificate serial number.

  • state :: Maybe Text

    State in which the subject of the certificate is located.

  • surname :: Maybe Text

    Family name. In the US and the UK, for example, the surname of an individual is ordered last. In Asian cultures the surname is typically ordered first.

  • title :: Maybe Text

    A title such as Mr. or Ms., which is pre-pended to the name to refer formally to the certificate subject.

Instances

Instances details
FromJSON ASN1Subject Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ASN1Subject

ToJSON ASN1Subject Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ASN1Subject

Generic ASN1Subject Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ASN1Subject

Associated Types

type Rep ASN1Subject :: Type -> Type #

Read ASN1Subject Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ASN1Subject

Show ASN1Subject Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ASN1Subject

NFData ASN1Subject Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ASN1Subject

Methods

rnf :: ASN1Subject -> () #

Eq ASN1Subject Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ASN1Subject

Hashable ASN1Subject Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ASN1Subject

type Rep ASN1Subject Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ASN1Subject

type Rep ASN1Subject = D1 ('MetaData "ASN1Subject" "Amazonka.CertificateManagerPCA.Types.ASN1Subject" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "ASN1Subject'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "commonName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "country") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "customAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty CustomAttribute))))) :*: ((S1 ('MetaSel ('Just "distinguishedNameQualifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "generationQualifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "givenName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "initials") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))) :*: (((S1 ('MetaSel ('Just "locality") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "organization") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "organizationalUnit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "pseudonym") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "serialNumber") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "state") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "surname") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "title") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))))

newASN1Subject :: ASN1Subject Source #

Create a value of ASN1Subject with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:commonName:ASN1Subject', aSN1Subject_commonName - For CA and end-entity certificates in a private PKI, the common name (CN) can be any string within the length limit.

Note: In publicly trusted certificates, the common name must be a fully qualified domain name (FQDN) associated with the certificate subject.

$sel:country:ASN1Subject', aSN1Subject_country - Two-digit code that specifies the country in which the certificate subject located.

$sel:customAttributes:ASN1Subject', aSN1Subject_customAttributes - Contains a sequence of one or more X.500 relative distinguished names (RDNs), each of which consists of an object identifier (OID) and a value. For more information, see NIST’s definition of Object Identifier (OID).

Custom attributes cannot be used in combination with standard attributes.

$sel:distinguishedNameQualifier:ASN1Subject', aSN1Subject_distinguishedNameQualifier - Disambiguating information for the certificate subject.

$sel:generationQualifier:ASN1Subject', aSN1Subject_generationQualifier - Typically a qualifier appended to the name of an individual. Examples include Jr. for junior, Sr. for senior, and III for third.

$sel:givenName:ASN1Subject', aSN1Subject_givenName - First name.

$sel:initials:ASN1Subject', aSN1Subject_initials - Concatenation that typically contains the first letter of the GivenName, the first letter of the middle name if one exists, and the first letter of the Surname.

$sel:locality:ASN1Subject', aSN1Subject_locality - The locality (such as a city or town) in which the certificate subject is located.

$sel:organization:ASN1Subject', aSN1Subject_organization - Legal name of the organization with which the certificate subject is affiliated.

$sel:organizationalUnit:ASN1Subject', aSN1Subject_organizationalUnit - A subdivision or unit of the organization (such as sales or finance) with which the certificate subject is affiliated.

$sel:pseudonym:ASN1Subject', aSN1Subject_pseudonym - Typically a shortened version of a longer GivenName. For example, Jonathan is often shortened to John. Elizabeth is often shortened to Beth, Liz, or Eliza.

$sel:serialNumber:ASN1Subject', aSN1Subject_serialNumber - The certificate serial number.

$sel:state:ASN1Subject', aSN1Subject_state - State in which the subject of the certificate is located.

$sel:surname:ASN1Subject', aSN1Subject_surname - Family name. In the US and the UK, for example, the surname of an individual is ordered last. In Asian cultures the surname is typically ordered first.

$sel:title:ASN1Subject', aSN1Subject_title - A title such as Mr. or Ms., which is pre-pended to the name to refer formally to the certificate subject.

aSN1Subject_commonName :: Lens' ASN1Subject (Maybe Text) Source #

For CA and end-entity certificates in a private PKI, the common name (CN) can be any string within the length limit.

Note: In publicly trusted certificates, the common name must be a fully qualified domain name (FQDN) associated with the certificate subject.

aSN1Subject_country :: Lens' ASN1Subject (Maybe Text) Source #

Two-digit code that specifies the country in which the certificate subject located.

aSN1Subject_customAttributes :: Lens' ASN1Subject (Maybe (NonEmpty CustomAttribute)) Source #

Contains a sequence of one or more X.500 relative distinguished names (RDNs), each of which consists of an object identifier (OID) and a value. For more information, see NIST’s definition of Object Identifier (OID).

Custom attributes cannot be used in combination with standard attributes.

aSN1Subject_distinguishedNameQualifier :: Lens' ASN1Subject (Maybe Text) Source #

Disambiguating information for the certificate subject.

aSN1Subject_generationQualifier :: Lens' ASN1Subject (Maybe Text) Source #

Typically a qualifier appended to the name of an individual. Examples include Jr. for junior, Sr. for senior, and III for third.

aSN1Subject_initials :: Lens' ASN1Subject (Maybe Text) Source #

Concatenation that typically contains the first letter of the GivenName, the first letter of the middle name if one exists, and the first letter of the Surname.

aSN1Subject_locality :: Lens' ASN1Subject (Maybe Text) Source #

The locality (such as a city or town) in which the certificate subject is located.

aSN1Subject_organization :: Lens' ASN1Subject (Maybe Text) Source #

Legal name of the organization with which the certificate subject is affiliated.

aSN1Subject_organizationalUnit :: Lens' ASN1Subject (Maybe Text) Source #

A subdivision or unit of the organization (such as sales or finance) with which the certificate subject is affiliated.

aSN1Subject_pseudonym :: Lens' ASN1Subject (Maybe Text) Source #

Typically a shortened version of a longer GivenName. For example, Jonathan is often shortened to John. Elizabeth is often shortened to Beth, Liz, or Eliza.

aSN1Subject_serialNumber :: Lens' ASN1Subject (Maybe Text) Source #

The certificate serial number.

aSN1Subject_state :: Lens' ASN1Subject (Maybe Text) Source #

State in which the subject of the certificate is located.

aSN1Subject_surname :: Lens' ASN1Subject (Maybe Text) Source #

Family name. In the US and the UK, for example, the surname of an individual is ordered last. In Asian cultures the surname is typically ordered first.

aSN1Subject_title :: Lens' ASN1Subject (Maybe Text) Source #

A title such as Mr. or Ms., which is pre-pended to the name to refer formally to the certificate subject.

AccessDescription

data AccessDescription Source #

Provides access information used by the authorityInfoAccess and subjectInfoAccess extensions described in RFC 5280.

See: newAccessDescription smart constructor.

Constructors

AccessDescription' 

Fields

Instances

Instances details
FromJSON AccessDescription Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessDescription

ToJSON AccessDescription Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessDescription

Generic AccessDescription Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessDescription

Associated Types

type Rep AccessDescription :: Type -> Type #

Read AccessDescription Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessDescription

Show AccessDescription Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessDescription

NFData AccessDescription Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessDescription

Methods

rnf :: AccessDescription -> () #

Eq AccessDescription Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessDescription

Hashable AccessDescription Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessDescription

type Rep AccessDescription Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessDescription

type Rep AccessDescription = D1 ('MetaData "AccessDescription" "Amazonka.CertificateManagerPCA.Types.AccessDescription" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "AccessDescription'" 'PrefixI 'True) (S1 ('MetaSel ('Just "accessMethod") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 AccessMethod) :*: S1 ('MetaSel ('Just "accessLocation") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 GeneralName)))

newAccessDescription Source #

Create a value of AccessDescription with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessMethod:AccessDescription', accessDescription_accessMethod - The type and format of AccessDescription information.

$sel:accessLocation:AccessDescription', accessDescription_accessLocation - The location of AccessDescription information.

accessDescription_accessMethod :: Lens' AccessDescription AccessMethod Source #

The type and format of AccessDescription information.

accessDescription_accessLocation :: Lens' AccessDescription GeneralName Source #

The location of AccessDescription information.

AccessMethod

data AccessMethod Source #

Describes the type and format of extension access. Only one of CustomObjectIdentifier or AccessMethodType may be provided. Providing both results in InvalidArgsException.

See: newAccessMethod smart constructor.

Constructors

AccessMethod' 

Fields

Instances

Instances details
FromJSON AccessMethod Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethod

ToJSON AccessMethod Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethod

Generic AccessMethod Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethod

Associated Types

type Rep AccessMethod :: Type -> Type #

Read AccessMethod Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethod

Show AccessMethod Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethod

NFData AccessMethod Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethod

Methods

rnf :: AccessMethod -> () #

Eq AccessMethod Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethod

Hashable AccessMethod Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethod

type Rep AccessMethod Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.AccessMethod

type Rep AccessMethod = D1 ('MetaData "AccessMethod" "Amazonka.CertificateManagerPCA.Types.AccessMethod" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "AccessMethod'" 'PrefixI 'True) (S1 ('MetaSel ('Just "accessMethodType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AccessMethodType)) :*: S1 ('MetaSel ('Just "customObjectIdentifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newAccessMethod :: AccessMethod Source #

Create a value of AccessMethod with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessMethodType:AccessMethod', accessMethod_accessMethodType - Specifies the AccessMethod.

$sel:customObjectIdentifier:AccessMethod', accessMethod_customObjectIdentifier - An object identifier (OID) specifying the AccessMethod. The OID must satisfy the regular expression shown below. For more information, see NIST's definition of Object Identifier (OID).

accessMethod_customObjectIdentifier :: Lens' AccessMethod (Maybe Text) Source #

An object identifier (OID) specifying the AccessMethod. The OID must satisfy the regular expression shown below. For more information, see NIST's definition of Object Identifier (OID).

ApiPassthrough

data ApiPassthrough Source #

Contains X.509 certificate information to be placed in an issued certificate. An APIPassthrough or APICSRPassthrough template variant must be selected, or else this parameter is ignored.

If conflicting or duplicate certificate information is supplied from other sources, Amazon Web Services Private CA applies order of operation rules to determine what information is used.

See: newApiPassthrough smart constructor.

Constructors

ApiPassthrough' 

Fields

Instances

Instances details
ToJSON ApiPassthrough Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ApiPassthrough

Generic ApiPassthrough Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ApiPassthrough

Associated Types

type Rep ApiPassthrough :: Type -> Type #

Read ApiPassthrough Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ApiPassthrough

Show ApiPassthrough Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ApiPassthrough

NFData ApiPassthrough Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ApiPassthrough

Methods

rnf :: ApiPassthrough -> () #

Eq ApiPassthrough Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ApiPassthrough

Hashable ApiPassthrough Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ApiPassthrough

type Rep ApiPassthrough Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ApiPassthrough

type Rep ApiPassthrough = D1 ('MetaData "ApiPassthrough" "Amazonka.CertificateManagerPCA.Types.ApiPassthrough" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "ApiPassthrough'" 'PrefixI 'True) (S1 ('MetaSel ('Just "extensions") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Extensions)) :*: S1 ('MetaSel ('Just "subject") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ASN1Subject))))

newApiPassthrough :: ApiPassthrough Source #

Create a value of ApiPassthrough with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:extensions:ApiPassthrough', apiPassthrough_extensions - Specifies X.509 extension information for a certificate.

$sel:subject:ApiPassthrough', apiPassthrough_subject - Undocumented member.

apiPassthrough_extensions :: Lens' ApiPassthrough (Maybe Extensions) Source #

Specifies X.509 extension information for a certificate.

CertificateAuthority

data CertificateAuthority Source #

Contains information about your private certificate authority (CA). Your private CA can issue and revoke X.509 digital certificates. Digital certificates verify that the entity named in the certificate Subject field owns or controls the public key contained in the __Subject Public Key Info__ field. Call the CreateCertificateAuthority action to create your private CA. You must then call the GetCertificateAuthorityCertificate action to retrieve a private CA certificate signing request (CSR). Sign the CSR with your Amazon Web Services Private CA-hosted or on-premises root or subordinate CA certificate. Call the ImportCertificateAuthorityCertificate action to import the signed certificate into Certificate Manager (ACM).

See: newCertificateAuthority smart constructor.

Constructors

CertificateAuthority' 

Fields

Instances

Instances details
FromJSON CertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthority

Generic CertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthority

Associated Types

type Rep CertificateAuthority :: Type -> Type #

Read CertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthority

Show CertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthority

NFData CertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthority

Methods

rnf :: CertificateAuthority -> () #

Eq CertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthority

Hashable CertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthority

type Rep CertificateAuthority Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthority

type Rep CertificateAuthority = D1 ('MetaData "CertificateAuthority" "Amazonka.CertificateManagerPCA.Types.CertificateAuthority" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "CertificateAuthority'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "certificateAuthorityConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CertificateAuthorityConfiguration)) :*: S1 ('MetaSel ('Just "createdAt") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)))) :*: ((S1 ('MetaSel ('Just "failureReason") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe FailureReason)) :*: S1 ('MetaSel ('Just "keyStorageSecurityStandard") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyStorageSecurityStandard))) :*: (S1 ('MetaSel ('Just "lastStateChangeAt") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "notAfter") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))))) :*: (((S1 ('MetaSel ('Just "notBefore") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "ownerAccount") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "restorableUntil") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "revocationConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe RevocationConfiguration)))) :*: ((S1 ('MetaSel ('Just "serial") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CertificateAuthorityStatus))) :*: (S1 ('MetaSel ('Just "type'") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CertificateAuthorityType)) :*: S1 ('MetaSel ('Just "usageMode") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CertificateAuthorityUsageMode)))))))

newCertificateAuthority :: CertificateAuthority Source #

Create a value of CertificateAuthority with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:arn:CertificateAuthority', certificateAuthority_arn - Amazon Resource Name (ARN) for your private certificate authority (CA). The format is 12345678-1234-1234-1234-123456789012 .

$sel:certificateAuthorityConfiguration:CertificateAuthority', certificateAuthority_certificateAuthorityConfiguration - Your private CA configuration.

$sel:createdAt:CertificateAuthority', certificateAuthority_createdAt - Date and time at which your private CA was created.

$sel:failureReason:CertificateAuthority', certificateAuthority_failureReason - Reason the request to create your private CA failed.

$sel:keyStorageSecurityStandard:CertificateAuthority', certificateAuthority_keyStorageSecurityStandard - Defines a cryptographic key management compliance standard used for handling CA keys.

Default: FIPS_140_2_LEVEL_3_OR_HIGHER

Note: Amazon Web Services Region ap-northeast-3 supports only FIPS_140_2_LEVEL_2_OR_HIGHER. You must explicitly specify this parameter and value when creating a CA in that Region. Specifying a different value (or no value) results in an InvalidArgsException with the message "A certificate authority cannot be created in this region with the specified security standard."

$sel:lastStateChangeAt:CertificateAuthority', certificateAuthority_lastStateChangeAt - Date and time at which your private CA was last updated.

$sel:notAfter:CertificateAuthority', certificateAuthority_notAfter - Date and time after which your private CA certificate is not valid.

$sel:notBefore:CertificateAuthority', certificateAuthority_notBefore - Date and time before which your private CA certificate is not valid.

$sel:ownerAccount:CertificateAuthority', certificateAuthority_ownerAccount - The Amazon Web Services account ID that owns the certificate authority.

$sel:restorableUntil:CertificateAuthority', certificateAuthority_restorableUntil - The period during which a deleted CA can be restored. For more information, see the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthorityRequest action.

$sel:revocationConfiguration:CertificateAuthority', certificateAuthority_revocationConfiguration - Information about the Online Certificate Status Protocol (OCSP) configuration or certificate revocation list (CRL) created and maintained by your private CA.

$sel:serial:CertificateAuthority', certificateAuthority_serial - Serial number of your private CA.

$sel:status:CertificateAuthority', certificateAuthority_status - Status of your private CA.

$sel:type':CertificateAuthority', certificateAuthority_type - Type of your private CA.

$sel:usageMode:CertificateAuthority', certificateAuthority_usageMode - Specifies whether the CA issues general-purpose certificates that typically require a revocation mechanism, or short-lived certificates that may optionally omit revocation because they expire quickly. Short-lived certificate validity is limited to seven days.

The default value is GENERAL_PURPOSE.

certificateAuthority_arn :: Lens' CertificateAuthority (Maybe Text) Source #

Amazon Resource Name (ARN) for your private certificate authority (CA). The format is 12345678-1234-1234-1234-123456789012 .

certificateAuthority_createdAt :: Lens' CertificateAuthority (Maybe UTCTime) Source #

Date and time at which your private CA was created.

certificateAuthority_failureReason :: Lens' CertificateAuthority (Maybe FailureReason) Source #

Reason the request to create your private CA failed.

certificateAuthority_keyStorageSecurityStandard :: Lens' CertificateAuthority (Maybe KeyStorageSecurityStandard) Source #

Defines a cryptographic key management compliance standard used for handling CA keys.

Default: FIPS_140_2_LEVEL_3_OR_HIGHER

Note: Amazon Web Services Region ap-northeast-3 supports only FIPS_140_2_LEVEL_2_OR_HIGHER. You must explicitly specify this parameter and value when creating a CA in that Region. Specifying a different value (or no value) results in an InvalidArgsException with the message "A certificate authority cannot be created in this region with the specified security standard."

certificateAuthority_lastStateChangeAt :: Lens' CertificateAuthority (Maybe UTCTime) Source #

Date and time at which your private CA was last updated.

certificateAuthority_notAfter :: Lens' CertificateAuthority (Maybe UTCTime) Source #

Date and time after which your private CA certificate is not valid.

certificateAuthority_notBefore :: Lens' CertificateAuthority (Maybe UTCTime) Source #

Date and time before which your private CA certificate is not valid.

certificateAuthority_ownerAccount :: Lens' CertificateAuthority (Maybe Text) Source #

The Amazon Web Services account ID that owns the certificate authority.

certificateAuthority_restorableUntil :: Lens' CertificateAuthority (Maybe UTCTime) Source #

The period during which a deleted CA can be restored. For more information, see the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthorityRequest action.

certificateAuthority_revocationConfiguration :: Lens' CertificateAuthority (Maybe RevocationConfiguration) Source #

Information about the Online Certificate Status Protocol (OCSP) configuration or certificate revocation list (CRL) created and maintained by your private CA.

certificateAuthority_usageMode :: Lens' CertificateAuthority (Maybe CertificateAuthorityUsageMode) Source #

Specifies whether the CA issues general-purpose certificates that typically require a revocation mechanism, or short-lived certificates that may optionally omit revocation because they expire quickly. Short-lived certificate validity is limited to seven days.

The default value is GENERAL_PURPOSE.

CertificateAuthorityConfiguration

data CertificateAuthorityConfiguration Source #

Contains configuration information for your private certificate authority (CA). This includes information about the class of public key algorithm and the key pair that your private CA creates when it issues a certificate. It also includes the signature algorithm that it uses when issuing certificates, and its X.500 distinguished name. You must specify this information when you call the CreateCertificateAuthority action.

See: newCertificateAuthorityConfiguration smart constructor.

Constructors

CertificateAuthorityConfiguration' 

Fields

  • csrExtensions :: Maybe CsrExtensions

    Specifies information to be added to the extension section of the certificate signing request (CSR).

  • keyAlgorithm :: KeyAlgorithm

    Type of the public key algorithm and size, in bits, of the key pair that your CA creates when it issues a certificate. When you create a subordinate CA, you must use a key algorithm supported by the parent CA.

  • signingAlgorithm :: SigningAlgorithm

    Name of the algorithm your private CA uses to sign certificate requests.

    This parameter should not be confused with the SigningAlgorithm parameter used to sign certificates when they are issued.

  • subject :: ASN1Subject

    Structure that contains X.500 distinguished name information for your private CA.

Instances

Instances details
FromJSON CertificateAuthorityConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityConfiguration

ToJSON CertificateAuthorityConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityConfiguration

Generic CertificateAuthorityConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityConfiguration

Associated Types

type Rep CertificateAuthorityConfiguration :: Type -> Type #

Read CertificateAuthorityConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityConfiguration

Show CertificateAuthorityConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityConfiguration

NFData CertificateAuthorityConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityConfiguration

Eq CertificateAuthorityConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityConfiguration

Hashable CertificateAuthorityConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityConfiguration

type Rep CertificateAuthorityConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CertificateAuthorityConfiguration

type Rep CertificateAuthorityConfiguration = D1 ('MetaData "CertificateAuthorityConfiguration" "Amazonka.CertificateManagerPCA.Types.CertificateAuthorityConfiguration" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "CertificateAuthorityConfiguration'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "csrExtensions") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CsrExtensions)) :*: S1 ('MetaSel ('Just "keyAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 KeyAlgorithm)) :*: (S1 ('MetaSel ('Just "signingAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 SigningAlgorithm) :*: S1 ('MetaSel ('Just "subject") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ASN1Subject))))

newCertificateAuthorityConfiguration Source #

Create a value of CertificateAuthorityConfiguration with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:csrExtensions:CertificateAuthorityConfiguration', certificateAuthorityConfiguration_csrExtensions - Specifies information to be added to the extension section of the certificate signing request (CSR).

$sel:keyAlgorithm:CertificateAuthorityConfiguration', certificateAuthorityConfiguration_keyAlgorithm - Type of the public key algorithm and size, in bits, of the key pair that your CA creates when it issues a certificate. When you create a subordinate CA, you must use a key algorithm supported by the parent CA.

$sel:signingAlgorithm:CertificateAuthorityConfiguration', certificateAuthorityConfiguration_signingAlgorithm - Name of the algorithm your private CA uses to sign certificate requests.

This parameter should not be confused with the SigningAlgorithm parameter used to sign certificates when they are issued.

$sel:subject:CertificateAuthorityConfiguration', certificateAuthorityConfiguration_subject - Structure that contains X.500 distinguished name information for your private CA.

certificateAuthorityConfiguration_csrExtensions :: Lens' CertificateAuthorityConfiguration (Maybe CsrExtensions) Source #

Specifies information to be added to the extension section of the certificate signing request (CSR).

certificateAuthorityConfiguration_keyAlgorithm :: Lens' CertificateAuthorityConfiguration KeyAlgorithm Source #

Type of the public key algorithm and size, in bits, of the key pair that your CA creates when it issues a certificate. When you create a subordinate CA, you must use a key algorithm supported by the parent CA.

certificateAuthorityConfiguration_signingAlgorithm :: Lens' CertificateAuthorityConfiguration SigningAlgorithm Source #

Name of the algorithm your private CA uses to sign certificate requests.

This parameter should not be confused with the SigningAlgorithm parameter used to sign certificates when they are issued.

certificateAuthorityConfiguration_subject :: Lens' CertificateAuthorityConfiguration ASN1Subject Source #

Structure that contains X.500 distinguished name information for your private CA.

CrlConfiguration

data CrlConfiguration Source #

Contains configuration information for a certificate revocation list (CRL). Your private certificate authority (CA) creates base CRLs. Delta CRLs are not supported. You can enable CRLs for your new or an existing private CA by setting the Enabled parameter to true. Your private CA writes CRLs to an S3 bucket that you specify in the S3BucketName parameter. You can hide the name of your bucket by specifying a value for the CustomCname parameter. Your private CA copies the CNAME or the S3 bucket name to the CRL Distribution Points extension of each certificate it issues. Your S3 bucket policy must give write permission to Amazon Web Services Private CA.

Amazon Web Services Private CA assets that are stored in Amazon S3 can be protected with encryption. For more information, see Encrypting Your CRLs.

Your private CA uses the value in the ExpirationInDays parameter to calculate the nextUpdate field in the CRL. The CRL is refreshed prior to a certificate's expiration date or when a certificate is revoked. When a certificate is revoked, it appears in the CRL until the certificate expires, and then in one additional CRL after expiration, and it always appears in the audit report.

A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason a CRL update fails, Amazon Web Services Private CA makes further attempts every 15 minutes.

CRLs contain the following fields:

  • Version: The current version number defined in RFC 5280 is V2. The integer value is 0x1.
  • Signature Algorithm: The name of the algorithm used to sign the CRL.
  • Issuer: The X.500 distinguished name of your private CA that issued the CRL.
  • Last Update: The issue date and time of this CRL.
  • Next Update: The day and time by which the next CRL will be issued.
  • Revoked Certificates: List of revoked certificates. Each list item contains the following information.

    • Serial Number: The serial number, in hexadecimal format, of the revoked certificate.
    • Revocation Date: Date and time the certificate was revoked.
    • CRL Entry Extensions: Optional extensions for the CRL entry.

      • X509v3 CRL Reason Code: Reason the certificate was revoked.
  • CRL Extensions: Optional extensions for the CRL.

    • X509v3 Authority Key Identifier: Identifies the public key associated with the private key used to sign the certificate.
    • X509v3 CRL Number:: Decimal sequence number for the CRL.
  • Signature Algorithm: Algorithm used by your private CA to sign the CRL.
  • Signature Value: Signature computed over the CRL.

Certificate revocation lists created by Amazon Web Services Private CA are DER-encoded. You can use the following OpenSSL command to list a CRL.

openssl crl -inform DER -text -in crl_path -noout

For more information, see Planning a certificate revocation list (CRL) in the Amazon Web Services Private Certificate Authority User Guide

See: newCrlConfiguration smart constructor.

Constructors

CrlConfiguration' 

Fields

  • customCname :: Maybe Text

    Name inserted into the certificate CRL Distribution Points extension that enables the use of an alias for the CRL distribution point. Use this value if you don't want the name of your S3 bucket to be public.

    The content of a Canonical Name (CNAME) record must conform to RFC2396 restrictions on the use of special characters in URIs. Additionally, the value of the CNAME must not include a protocol prefix such as "http://" or "https://".

  • expirationInDays :: Maybe Natural

    Validity period of the CRL in days.

  • s3BucketName :: Maybe Text

    Name of the S3 bucket that contains the CRL. If you do not provide a value for the CustomCname argument, the name of your S3 bucket is placed into the CRL Distribution Points extension of the issued certificate. You can change the name of your bucket by calling the UpdateCertificateAuthority operation. You must specify a bucket policy that allows Amazon Web Services Private CA to write the CRL to your bucket.

    The S3BucketName parameter must conform to the S3 bucket naming rules.

  • s3ObjectAcl :: Maybe S3ObjectAcl

    Determines whether the CRL will be publicly readable or privately held in the CRL Amazon S3 bucket. If you choose PUBLIC_READ, the CRL will be accessible over the public internet. If you choose BUCKET_OWNER_FULL_CONTROL, only the owner of the CRL S3 bucket can access the CRL, and your PKI clients may need an alternative method of access.

    If no value is specified, the default is PUBLIC_READ.

    Note: This default can cause CA creation to fail in some circumstances. If you have have enabled the Block Public Access (BPA) feature in your S3 account, then you must specify the value of this parameter as BUCKET_OWNER_FULL_CONTROL, and not doing so results in an error. If you have disabled BPA in S3, then you can specify either BUCKET_OWNER_FULL_CONTROL or PUBLIC_READ as the value.

    For more information, see Blocking public access to the S3 bucket.

  • enabled :: Bool

    Boolean value that specifies whether certificate revocation lists (CRLs) are enabled. You can use this value to enable certificate revocation for a new CA when you call the CreateCertificateAuthority action or for an existing CA when you call the UpdateCertificateAuthority action.

Instances

Instances details
FromJSON CrlConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CrlConfiguration

ToJSON CrlConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CrlConfiguration

Generic CrlConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CrlConfiguration

Associated Types

type Rep CrlConfiguration :: Type -> Type #

Read CrlConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CrlConfiguration

Show CrlConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CrlConfiguration

NFData CrlConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CrlConfiguration

Methods

rnf :: CrlConfiguration -> () #

Eq CrlConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CrlConfiguration

Hashable CrlConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CrlConfiguration

type Rep CrlConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CrlConfiguration

type Rep CrlConfiguration = D1 ('MetaData "CrlConfiguration" "Amazonka.CertificateManagerPCA.Types.CrlConfiguration" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "CrlConfiguration'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "customCname") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "expirationInDays") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural))) :*: (S1 ('MetaSel ('Just "s3BucketName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "s3ObjectAcl") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe S3ObjectAcl)) :*: S1 ('MetaSel ('Just "enabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Bool)))))

newCrlConfiguration Source #

Create a value of CrlConfiguration with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:customCname:CrlConfiguration', crlConfiguration_customCname - Name inserted into the certificate CRL Distribution Points extension that enables the use of an alias for the CRL distribution point. Use this value if you don't want the name of your S3 bucket to be public.

The content of a Canonical Name (CNAME) record must conform to RFC2396 restrictions on the use of special characters in URIs. Additionally, the value of the CNAME must not include a protocol prefix such as "http://" or "https://".

$sel:expirationInDays:CrlConfiguration', crlConfiguration_expirationInDays - Validity period of the CRL in days.

$sel:s3BucketName:CrlConfiguration', crlConfiguration_s3BucketName - Name of the S3 bucket that contains the CRL. If you do not provide a value for the CustomCname argument, the name of your S3 bucket is placed into the CRL Distribution Points extension of the issued certificate. You can change the name of your bucket by calling the UpdateCertificateAuthority operation. You must specify a bucket policy that allows Amazon Web Services Private CA to write the CRL to your bucket.

The S3BucketName parameter must conform to the S3 bucket naming rules.

$sel:s3ObjectAcl:CrlConfiguration', crlConfiguration_s3ObjectAcl - Determines whether the CRL will be publicly readable or privately held in the CRL Amazon S3 bucket. If you choose PUBLIC_READ, the CRL will be accessible over the public internet. If you choose BUCKET_OWNER_FULL_CONTROL, only the owner of the CRL S3 bucket can access the CRL, and your PKI clients may need an alternative method of access.

If no value is specified, the default is PUBLIC_READ.

Note: This default can cause CA creation to fail in some circumstances. If you have have enabled the Block Public Access (BPA) feature in your S3 account, then you must specify the value of this parameter as BUCKET_OWNER_FULL_CONTROL, and not doing so results in an error. If you have disabled BPA in S3, then you can specify either BUCKET_OWNER_FULL_CONTROL or PUBLIC_READ as the value.

For more information, see Blocking public access to the S3 bucket.

$sel:enabled:CrlConfiguration', crlConfiguration_enabled - Boolean value that specifies whether certificate revocation lists (CRLs) are enabled. You can use this value to enable certificate revocation for a new CA when you call the CreateCertificateAuthority action or for an existing CA when you call the UpdateCertificateAuthority action.

crlConfiguration_customCname :: Lens' CrlConfiguration (Maybe Text) Source #

Name inserted into the certificate CRL Distribution Points extension that enables the use of an alias for the CRL distribution point. Use this value if you don't want the name of your S3 bucket to be public.

The content of a Canonical Name (CNAME) record must conform to RFC2396 restrictions on the use of special characters in URIs. Additionally, the value of the CNAME must not include a protocol prefix such as "http://" or "https://".

crlConfiguration_s3BucketName :: Lens' CrlConfiguration (Maybe Text) Source #

Name of the S3 bucket that contains the CRL. If you do not provide a value for the CustomCname argument, the name of your S3 bucket is placed into the CRL Distribution Points extension of the issued certificate. You can change the name of your bucket by calling the UpdateCertificateAuthority operation. You must specify a bucket policy that allows Amazon Web Services Private CA to write the CRL to your bucket.

The S3BucketName parameter must conform to the S3 bucket naming rules.

crlConfiguration_s3ObjectAcl :: Lens' CrlConfiguration (Maybe S3ObjectAcl) Source #

Determines whether the CRL will be publicly readable or privately held in the CRL Amazon S3 bucket. If you choose PUBLIC_READ, the CRL will be accessible over the public internet. If you choose BUCKET_OWNER_FULL_CONTROL, only the owner of the CRL S3 bucket can access the CRL, and your PKI clients may need an alternative method of access.

If no value is specified, the default is PUBLIC_READ.

Note: This default can cause CA creation to fail in some circumstances. If you have have enabled the Block Public Access (BPA) feature in your S3 account, then you must specify the value of this parameter as BUCKET_OWNER_FULL_CONTROL, and not doing so results in an error. If you have disabled BPA in S3, then you can specify either BUCKET_OWNER_FULL_CONTROL or PUBLIC_READ as the value.

For more information, see Blocking public access to the S3 bucket.

crlConfiguration_enabled :: Lens' CrlConfiguration Bool Source #

Boolean value that specifies whether certificate revocation lists (CRLs) are enabled. You can use this value to enable certificate revocation for a new CA when you call the CreateCertificateAuthority action or for an existing CA when you call the UpdateCertificateAuthority action.

CsrExtensions

data CsrExtensions Source #

Describes the certificate extensions to be added to the certificate signing request (CSR).

See: newCsrExtensions smart constructor.

Constructors

CsrExtensions' 

Fields

Instances

Instances details
FromJSON CsrExtensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CsrExtensions

ToJSON CsrExtensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CsrExtensions

Generic CsrExtensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CsrExtensions

Associated Types

type Rep CsrExtensions :: Type -> Type #

Read CsrExtensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CsrExtensions

Show CsrExtensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CsrExtensions

NFData CsrExtensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CsrExtensions

Methods

rnf :: CsrExtensions -> () #

Eq CsrExtensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CsrExtensions

Hashable CsrExtensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CsrExtensions

type Rep CsrExtensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CsrExtensions

type Rep CsrExtensions = D1 ('MetaData "CsrExtensions" "Amazonka.CertificateManagerPCA.Types.CsrExtensions" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "CsrExtensions'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyUsage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyUsage)) :*: S1 ('MetaSel ('Just "subjectInformationAccess") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [AccessDescription]))))

newCsrExtensions :: CsrExtensions Source #

Create a value of CsrExtensions with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyUsage:CsrExtensions', csrExtensions_keyUsage - Indicates the purpose of the certificate and of the key contained in the certificate.

$sel:subjectInformationAccess:CsrExtensions', csrExtensions_subjectInformationAccess - For CA certificates, provides a path to additional information pertaining to the CA, such as revocation and policy. For more information, see Subject Information Access in RFC 5280.

csrExtensions_keyUsage :: Lens' CsrExtensions (Maybe KeyUsage) Source #

Indicates the purpose of the certificate and of the key contained in the certificate.

csrExtensions_subjectInformationAccess :: Lens' CsrExtensions (Maybe [AccessDescription]) Source #

For CA certificates, provides a path to additional information pertaining to the CA, such as revocation and policy. For more information, see Subject Information Access in RFC 5280.

CustomAttribute

data CustomAttribute Source #

Defines the X.500 relative distinguished name (RDN).

See: newCustomAttribute smart constructor.

Constructors

CustomAttribute' 

Fields

  • objectIdentifier :: Text

    Specifies the object identifier (OID) of the attribute type of the relative distinguished name (RDN).

  • value :: Text

    Specifies the attribute value of relative distinguished name (RDN).

Instances

Instances details
FromJSON CustomAttribute Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CustomAttribute

ToJSON CustomAttribute Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CustomAttribute

Generic CustomAttribute Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CustomAttribute

Associated Types

type Rep CustomAttribute :: Type -> Type #

Read CustomAttribute Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CustomAttribute

Show CustomAttribute Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CustomAttribute

NFData CustomAttribute Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CustomAttribute

Methods

rnf :: CustomAttribute -> () #

Eq CustomAttribute Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CustomAttribute

Hashable CustomAttribute Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CustomAttribute

type Rep CustomAttribute Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CustomAttribute

type Rep CustomAttribute = D1 ('MetaData "CustomAttribute" "Amazonka.CertificateManagerPCA.Types.CustomAttribute" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "CustomAttribute'" 'PrefixI 'True) (S1 ('MetaSel ('Just "objectIdentifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "value") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newCustomAttribute Source #

Create a value of CustomAttribute with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:objectIdentifier:CustomAttribute', customAttribute_objectIdentifier - Specifies the object identifier (OID) of the attribute type of the relative distinguished name (RDN).

$sel:value:CustomAttribute', customAttribute_value - Specifies the attribute value of relative distinguished name (RDN).

customAttribute_objectIdentifier :: Lens' CustomAttribute Text Source #

Specifies the object identifier (OID) of the attribute type of the relative distinguished name (RDN).

customAttribute_value :: Lens' CustomAttribute Text Source #

Specifies the attribute value of relative distinguished name (RDN).

CustomExtension

data CustomExtension Source #

Specifies the X.509 extension information for a certificate.

Extensions present in CustomExtensions follow the ApiPassthrough template rules.

See: newCustomExtension smart constructor.

Constructors

CustomExtension' 

Fields

Instances

Instances details
ToJSON CustomExtension Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CustomExtension

Generic CustomExtension Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CustomExtension

Associated Types

type Rep CustomExtension :: Type -> Type #

Read CustomExtension Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CustomExtension

Show CustomExtension Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CustomExtension

NFData CustomExtension Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CustomExtension

Methods

rnf :: CustomExtension -> () #

Eq CustomExtension Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CustomExtension

Hashable CustomExtension Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CustomExtension

type Rep CustomExtension Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.CustomExtension

type Rep CustomExtension = D1 ('MetaData "CustomExtension" "Amazonka.CertificateManagerPCA.Types.CustomExtension" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "CustomExtension'" 'PrefixI 'True) (S1 ('MetaSel ('Just "critical") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "objectIdentifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "value") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))

newCustomExtension Source #

Create a value of CustomExtension with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:critical:CustomExtension', customExtension_critical - Specifies the critical flag of the X.509 extension.

$sel:objectIdentifier:CustomExtension', customExtension_objectIdentifier - Specifies the object identifier (OID) of the X.509 extension. For more information, see the Global OID reference database.

$sel:value:CustomExtension', customExtension_value - Specifies the base64-encoded value of the X.509 extension.

customExtension_critical :: Lens' CustomExtension (Maybe Bool) Source #

Specifies the critical flag of the X.509 extension.

customExtension_objectIdentifier :: Lens' CustomExtension Text Source #

Specifies the object identifier (OID) of the X.509 extension. For more information, see the Global OID reference database.

customExtension_value :: Lens' CustomExtension Text Source #

Specifies the base64-encoded value of the X.509 extension.

EdiPartyName

data EdiPartyName Source #

Describes an Electronic Data Interchange (EDI) entity as described in as defined in Subject Alternative Name in RFC 5280.

See: newEdiPartyName smart constructor.

Constructors

EdiPartyName' 

Fields

Instances

Instances details
FromJSON EdiPartyName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.EdiPartyName

ToJSON EdiPartyName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.EdiPartyName

Generic EdiPartyName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.EdiPartyName

Associated Types

type Rep EdiPartyName :: Type -> Type #

Read EdiPartyName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.EdiPartyName

Show EdiPartyName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.EdiPartyName

NFData EdiPartyName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.EdiPartyName

Methods

rnf :: EdiPartyName -> () #

Eq EdiPartyName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.EdiPartyName

Hashable EdiPartyName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.EdiPartyName

type Rep EdiPartyName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.EdiPartyName

type Rep EdiPartyName = D1 ('MetaData "EdiPartyName" "Amazonka.CertificateManagerPCA.Types.EdiPartyName" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "EdiPartyName'" 'PrefixI 'True) (S1 ('MetaSel ('Just "nameAssigner") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "partyName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newEdiPartyName Source #

Create a value of EdiPartyName with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nameAssigner:EdiPartyName', ediPartyName_nameAssigner - Specifies the name assigner.

$sel:partyName:EdiPartyName', ediPartyName_partyName - Specifies the party name.

ediPartyName_nameAssigner :: Lens' EdiPartyName (Maybe Text) Source #

Specifies the name assigner.

ExtendedKeyUsage

data ExtendedKeyUsage Source #

Specifies additional purposes for which the certified public key may be used other than basic purposes indicated in the KeyUsage extension.

See: newExtendedKeyUsage smart constructor.

Constructors

ExtendedKeyUsage' 

Fields

Instances

Instances details
ToJSON ExtendedKeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsage

Generic ExtendedKeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsage

Associated Types

type Rep ExtendedKeyUsage :: Type -> Type #

Read ExtendedKeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsage

Show ExtendedKeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsage

NFData ExtendedKeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsage

Methods

rnf :: ExtendedKeyUsage -> () #

Eq ExtendedKeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsage

Hashable ExtendedKeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsage

type Rep ExtendedKeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsage

type Rep ExtendedKeyUsage = D1 ('MetaData "ExtendedKeyUsage" "Amazonka.CertificateManagerPCA.Types.ExtendedKeyUsage" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "ExtendedKeyUsage'" 'PrefixI 'True) (S1 ('MetaSel ('Just "extendedKeyUsageObjectIdentifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "extendedKeyUsageType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ExtendedKeyUsageType))))

newExtendedKeyUsage :: ExtendedKeyUsage Source #

Create a value of ExtendedKeyUsage with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:extendedKeyUsageObjectIdentifier:ExtendedKeyUsage', extendedKeyUsage_extendedKeyUsageObjectIdentifier - Specifies a custom ExtendedKeyUsage with an object identifier (OID).

$sel:extendedKeyUsageType:ExtendedKeyUsage', extendedKeyUsage_extendedKeyUsageType - Specifies a standard ExtendedKeyUsage as defined as in RFC 5280.

extendedKeyUsage_extendedKeyUsageObjectIdentifier :: Lens' ExtendedKeyUsage (Maybe Text) Source #

Specifies a custom ExtendedKeyUsage with an object identifier (OID).

extendedKeyUsage_extendedKeyUsageType :: Lens' ExtendedKeyUsage (Maybe ExtendedKeyUsageType) Source #

Specifies a standard ExtendedKeyUsage as defined as in RFC 5280.

Extensions

data Extensions Source #

Contains X.509 extension information for a certificate.

See: newExtensions smart constructor.

Constructors

Extensions' 

Fields

Instances

Instances details
ToJSON Extensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Extensions

Generic Extensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Extensions

Associated Types

type Rep Extensions :: Type -> Type #

Read Extensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Extensions

Show Extensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Extensions

NFData Extensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Extensions

Methods

rnf :: Extensions -> () #

Eq Extensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Extensions

Hashable Extensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Extensions

type Rep Extensions Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Extensions

type Rep Extensions = D1 ('MetaData "Extensions" "Amazonka.CertificateManagerPCA.Types.Extensions" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "Extensions'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "certificatePolicies") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty PolicyInformation))) :*: S1 ('MetaSel ('Just "customExtensions") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty CustomExtension)))) :*: (S1 ('MetaSel ('Just "extendedKeyUsage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty ExtendedKeyUsage))) :*: (S1 ('MetaSel ('Just "keyUsage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyUsage)) :*: S1 ('MetaSel ('Just "subjectAlternativeNames") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty GeneralName)))))))

newExtensions :: Extensions Source #

Create a value of Extensions with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificatePolicies:Extensions', extensions_certificatePolicies - Contains a sequence of one or more policy information terms, each of which consists of an object identifier (OID) and optional qualifiers. For more information, see NIST's definition of Object Identifier (OID).

In an end-entity certificate, these terms indicate the policy under which the certificate was issued and the purposes for which it may be used. In a CA certificate, these terms limit the set of policies for certification paths that include this certificate.

$sel:customExtensions:Extensions', extensions_customExtensions - Contains a sequence of one or more X.509 extensions, each of which consists of an object identifier (OID), a base64-encoded value, and the critical flag. For more information, see the Global OID reference database.

$sel:extendedKeyUsage:Extensions', extensions_extendedKeyUsage - Specifies additional purposes for which the certified public key may be used other than basic purposes indicated in the KeyUsage extension.

$sel:keyUsage:Extensions', extensions_keyUsage - Undocumented member.

$sel:subjectAlternativeNames:Extensions', extensions_subjectAlternativeNames - The subject alternative name extension allows identities to be bound to the subject of the certificate. These identities may be included in addition to or in place of the identity in the subject field of the certificate.

extensions_certificatePolicies :: Lens' Extensions (Maybe (NonEmpty PolicyInformation)) Source #

Contains a sequence of one or more policy information terms, each of which consists of an object identifier (OID) and optional qualifiers. For more information, see NIST's definition of Object Identifier (OID).

In an end-entity certificate, these terms indicate the policy under which the certificate was issued and the purposes for which it may be used. In a CA certificate, these terms limit the set of policies for certification paths that include this certificate.

extensions_customExtensions :: Lens' Extensions (Maybe (NonEmpty CustomExtension)) Source #

Contains a sequence of one or more X.509 extensions, each of which consists of an object identifier (OID), a base64-encoded value, and the critical flag. For more information, see the Global OID reference database.

extensions_extendedKeyUsage :: Lens' Extensions (Maybe (NonEmpty ExtendedKeyUsage)) Source #

Specifies additional purposes for which the certified public key may be used other than basic purposes indicated in the KeyUsage extension.

extensions_subjectAlternativeNames :: Lens' Extensions (Maybe (NonEmpty GeneralName)) Source #

The subject alternative name extension allows identities to be bound to the subject of the certificate. These identities may be included in addition to or in place of the identity in the subject field of the certificate.

GeneralName

data GeneralName Source #

Describes an ASN.1 X.400 GeneralName as defined in RFC 5280. Only one of the following naming options should be provided. Providing more than one option results in an InvalidArgsException error.

See: newGeneralName smart constructor.

Constructors

GeneralName' 

Fields

Instances

Instances details
FromJSON GeneralName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.GeneralName

ToJSON GeneralName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.GeneralName

Generic GeneralName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.GeneralName

Associated Types

type Rep GeneralName :: Type -> Type #

Read GeneralName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.GeneralName

Show GeneralName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.GeneralName

NFData GeneralName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.GeneralName

Methods

rnf :: GeneralName -> () #

Eq GeneralName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.GeneralName

Hashable GeneralName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.GeneralName

type Rep GeneralName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.GeneralName

type Rep GeneralName = D1 ('MetaData "GeneralName" "Amazonka.CertificateManagerPCA.Types.GeneralName" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "GeneralName'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "directoryName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ASN1Subject)) :*: S1 ('MetaSel ('Just "dnsName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "ediPartyName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EdiPartyName)) :*: S1 ('MetaSel ('Just "ipAddress") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "otherName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe OtherName)) :*: S1 ('MetaSel ('Just "registeredId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "rfc822Name") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "uniformResourceIdentifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))))

newGeneralName :: GeneralName Source #

Create a value of GeneralName with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:directoryName:GeneralName', generalName_directoryName - Undocumented member.

$sel:dnsName:GeneralName', generalName_dnsName - Represents GeneralName as a DNS name.

$sel:ediPartyName:GeneralName', generalName_ediPartyName - Represents GeneralName as an EdiPartyName object.

$sel:ipAddress:GeneralName', generalName_ipAddress - Represents GeneralName as an IPv4 or IPv6 address.

$sel:otherName:GeneralName', generalName_otherName - Represents GeneralName using an OtherName object.

$sel:registeredId:GeneralName', generalName_registeredId - Represents GeneralName as an object identifier (OID).

$sel:rfc822Name:GeneralName', generalName_rfc822Name - Represents GeneralName as an RFC 822 email address.

$sel:uniformResourceIdentifier:GeneralName', generalName_uniformResourceIdentifier - Represents GeneralName as a URI.

generalName_dnsName :: Lens' GeneralName (Maybe Text) Source #

Represents GeneralName as a DNS name.

generalName_ediPartyName :: Lens' GeneralName (Maybe EdiPartyName) Source #

Represents GeneralName as an EdiPartyName object.

generalName_ipAddress :: Lens' GeneralName (Maybe Text) Source #

Represents GeneralName as an IPv4 or IPv6 address.

generalName_otherName :: Lens' GeneralName (Maybe OtherName) Source #

Represents GeneralName using an OtherName object.

generalName_registeredId :: Lens' GeneralName (Maybe Text) Source #

Represents GeneralName as an object identifier (OID).

generalName_rfc822Name :: Lens' GeneralName (Maybe Text) Source #

Represents GeneralName as an RFC 822 email address.

KeyUsage

data KeyUsage Source #

Defines one or more purposes for which the key contained in the certificate can be used. Default value for each option is false.

See: newKeyUsage smart constructor.

Constructors

KeyUsage' 

Fields

Instances

Instances details
FromJSON KeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyUsage

ToJSON KeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyUsage

Generic KeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyUsage

Associated Types

type Rep KeyUsage :: Type -> Type #

Methods

from :: KeyUsage -> Rep KeyUsage x #

to :: Rep KeyUsage x -> KeyUsage #

Read KeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyUsage

Show KeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyUsage

NFData KeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyUsage

Methods

rnf :: KeyUsage -> () #

Eq KeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyUsage

Hashable KeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyUsage

Methods

hashWithSalt :: Int -> KeyUsage -> Int #

hash :: KeyUsage -> Int #

type Rep KeyUsage Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.KeyUsage

type Rep KeyUsage = D1 ('MetaData "KeyUsage" "Amazonka.CertificateManagerPCA.Types.KeyUsage" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "KeyUsage'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "cRLSign") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "dataEncipherment") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))) :*: (S1 ('MetaSel ('Just "decipherOnly") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "digitalSignature") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))) :*: ((S1 ('MetaSel ('Just "encipherOnly") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "keyAgreement") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))) :*: (S1 ('MetaSel ('Just "keyCertSign") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "keyEncipherment") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "nonRepudiation") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))))))

newKeyUsage :: KeyUsage Source #

Create a value of KeyUsage with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:cRLSign:KeyUsage', keyUsage_cRLSign - Key can be used to sign CRLs.

$sel:dataEncipherment:KeyUsage', keyUsage_dataEncipherment - Key can be used to decipher data.

$sel:decipherOnly:KeyUsage', keyUsage_decipherOnly - Key can be used only to decipher data.

$sel:digitalSignature:KeyUsage', keyUsage_digitalSignature - Key can be used for digital signing.

$sel:encipherOnly:KeyUsage', keyUsage_encipherOnly - Key can be used only to encipher data.

$sel:keyAgreement:KeyUsage', keyUsage_keyAgreement - Key can be used in a key-agreement protocol.

$sel:keyCertSign:KeyUsage', keyUsage_keyCertSign - Key can be used to sign certificates.

$sel:keyEncipherment:KeyUsage', keyUsage_keyEncipherment - Key can be used to encipher data.

$sel:nonRepudiation:KeyUsage', keyUsage_nonRepudiation - Key can be used for non-repudiation.

keyUsage_cRLSign :: Lens' KeyUsage (Maybe Bool) Source #

Key can be used to sign CRLs.

keyUsage_dataEncipherment :: Lens' KeyUsage (Maybe Bool) Source #

Key can be used to decipher data.

keyUsage_decipherOnly :: Lens' KeyUsage (Maybe Bool) Source #

Key can be used only to decipher data.

keyUsage_digitalSignature :: Lens' KeyUsage (Maybe Bool) Source #

Key can be used for digital signing.

keyUsage_encipherOnly :: Lens' KeyUsage (Maybe Bool) Source #

Key can be used only to encipher data.

keyUsage_keyAgreement :: Lens' KeyUsage (Maybe Bool) Source #

Key can be used in a key-agreement protocol.

keyUsage_keyCertSign :: Lens' KeyUsage (Maybe Bool) Source #

Key can be used to sign certificates.

keyUsage_keyEncipherment :: Lens' KeyUsage (Maybe Bool) Source #

Key can be used to encipher data.

keyUsage_nonRepudiation :: Lens' KeyUsage (Maybe Bool) Source #

Key can be used for non-repudiation.

OcspConfiguration

data OcspConfiguration Source #

Contains information to enable and configure Online Certificate Status Protocol (OCSP) for validating certificate revocation status.

When you revoke a certificate, OCSP responses may take up to 60 minutes to reflect the new status.

See: newOcspConfiguration smart constructor.

Constructors

OcspConfiguration' 

Fields

  • ocspCustomCname :: Maybe Text

    By default, Amazon Web Services Private CA injects an Amazon Web Services domain into certificates being validated by the Online Certificate Status Protocol (OCSP). A customer can alternatively use this object to define a CNAME specifying a customized OCSP domain.

    The content of a Canonical Name (CNAME) record must conform to RFC2396 restrictions on the use of special characters in URIs. Additionally, the value of the CNAME must not include a protocol prefix such as "http://" or "https://".

    For more information, see Customizing Online Certificate Status Protocol (OCSP) in the Amazon Web Services Private Certificate Authority User Guide.

  • enabled :: Bool

    Flag enabling use of the Online Certificate Status Protocol (OCSP) for validating certificate revocation status.

Instances

Instances details
FromJSON OcspConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OcspConfiguration

ToJSON OcspConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OcspConfiguration

Generic OcspConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OcspConfiguration

Associated Types

type Rep OcspConfiguration :: Type -> Type #

Read OcspConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OcspConfiguration

Show OcspConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OcspConfiguration

NFData OcspConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OcspConfiguration

Methods

rnf :: OcspConfiguration -> () #

Eq OcspConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OcspConfiguration

Hashable OcspConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OcspConfiguration

type Rep OcspConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OcspConfiguration

type Rep OcspConfiguration = D1 ('MetaData "OcspConfiguration" "Amazonka.CertificateManagerPCA.Types.OcspConfiguration" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "OcspConfiguration'" 'PrefixI 'True) (S1 ('MetaSel ('Just "ocspCustomCname") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "enabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Bool)))

newOcspConfiguration Source #

Create a value of OcspConfiguration with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:ocspCustomCname:OcspConfiguration', ocspConfiguration_ocspCustomCname - By default, Amazon Web Services Private CA injects an Amazon Web Services domain into certificates being validated by the Online Certificate Status Protocol (OCSP). A customer can alternatively use this object to define a CNAME specifying a customized OCSP domain.

The content of a Canonical Name (CNAME) record must conform to RFC2396 restrictions on the use of special characters in URIs. Additionally, the value of the CNAME must not include a protocol prefix such as "http://" or "https://".

For more information, see Customizing Online Certificate Status Protocol (OCSP) in the Amazon Web Services Private Certificate Authority User Guide.

$sel:enabled:OcspConfiguration', ocspConfiguration_enabled - Flag enabling use of the Online Certificate Status Protocol (OCSP) for validating certificate revocation status.

ocspConfiguration_ocspCustomCname :: Lens' OcspConfiguration (Maybe Text) Source #

By default, Amazon Web Services Private CA injects an Amazon Web Services domain into certificates being validated by the Online Certificate Status Protocol (OCSP). A customer can alternatively use this object to define a CNAME specifying a customized OCSP domain.

The content of a Canonical Name (CNAME) record must conform to RFC2396 restrictions on the use of special characters in URIs. Additionally, the value of the CNAME must not include a protocol prefix such as "http://" or "https://".

For more information, see Customizing Online Certificate Status Protocol (OCSP) in the Amazon Web Services Private Certificate Authority User Guide.

ocspConfiguration_enabled :: Lens' OcspConfiguration Bool Source #

Flag enabling use of the Online Certificate Status Protocol (OCSP) for validating certificate revocation status.

OtherName

data OtherName Source #

Defines a custom ASN.1 X.400 GeneralName using an object identifier (OID) and value. The OID must satisfy the regular expression shown below. For more information, see NIST's definition of Object Identifier (OID).

See: newOtherName smart constructor.

Constructors

OtherName' 

Fields

Instances

Instances details
FromJSON OtherName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OtherName

ToJSON OtherName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OtherName

Generic OtherName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OtherName

Associated Types

type Rep OtherName :: Type -> Type #

Read OtherName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OtherName

Show OtherName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OtherName

NFData OtherName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OtherName

Methods

rnf :: OtherName -> () #

Eq OtherName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OtherName

Hashable OtherName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OtherName

type Rep OtherName Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.OtherName

type Rep OtherName = D1 ('MetaData "OtherName" "Amazonka.CertificateManagerPCA.Types.OtherName" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "OtherName'" 'PrefixI 'True) (S1 ('MetaSel ('Just "typeId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "value") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newOtherName Source #

Create a value of OtherName with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:typeId:OtherName', otherName_typeId - Specifies an OID.

$sel:value:OtherName', otherName_value - Specifies an OID value.

otherName_value :: Lens' OtherName Text Source #

Specifies an OID value.

Permission

data Permission Source #

Permissions designate which private CA actions can be performed by an Amazon Web Services service or entity. In order for ACM to automatically renew private certificates, you must give the ACM service principal all available permissions (IssueCertificate, GetCertificate, and ListPermissions). Permissions can be assigned with the CreatePermission action, removed with the DeletePermission action, and listed with the ListPermissions action.

See: newPermission smart constructor.

Constructors

Permission' 

Fields

Instances

Instances details
FromJSON Permission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Permission

Generic Permission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Permission

Associated Types

type Rep Permission :: Type -> Type #

Read Permission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Permission

Show Permission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Permission

NFData Permission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Permission

Methods

rnf :: Permission -> () #

Eq Permission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Permission

Hashable Permission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Permission

type Rep Permission Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Permission

type Rep Permission = D1 ('MetaData "Permission" "Amazonka.CertificateManagerPCA.Types.Permission" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "Permission'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "actions") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty ActionType))) :*: (S1 ('MetaSel ('Just "certificateAuthorityArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "createdAt") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)))) :*: (S1 ('MetaSel ('Just "policy") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "principal") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "sourceAccount") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))))

newPermission :: Permission Source #

Create a value of Permission with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:actions:Permission', permission_actions - The private CA actions that can be performed by the designated Amazon Web Services service.

$sel:certificateAuthorityArn:Permission', permission_certificateAuthorityArn - The Amazon Resource Number (ARN) of the private CA from which the permission was issued.

$sel:createdAt:Permission', permission_createdAt - The time at which the permission was created.

$sel:policy:Permission', permission_policy - The name of the policy that is associated with the permission.

$sel:principal:Permission', permission_principal - The Amazon Web Services service or entity that holds the permission. At this time, the only valid principal is acm.amazonaws.com.

$sel:sourceAccount:Permission', permission_sourceAccount - The ID of the account that assigned the permission.

permission_actions :: Lens' Permission (Maybe (NonEmpty ActionType)) Source #

The private CA actions that can be performed by the designated Amazon Web Services service.

permission_certificateAuthorityArn :: Lens' Permission (Maybe Text) Source #

The Amazon Resource Number (ARN) of the private CA from which the permission was issued.

permission_createdAt :: Lens' Permission (Maybe UTCTime) Source #

The time at which the permission was created.

permission_policy :: Lens' Permission (Maybe Text) Source #

The name of the policy that is associated with the permission.

permission_principal :: Lens' Permission (Maybe Text) Source #

The Amazon Web Services service or entity that holds the permission. At this time, the only valid principal is acm.amazonaws.com.

permission_sourceAccount :: Lens' Permission (Maybe Text) Source #

The ID of the account that assigned the permission.

PolicyInformation

data PolicyInformation Source #

Defines the X.509 CertificatePolicies extension.

See: newPolicyInformation smart constructor.

Constructors

PolicyInformation' 

Fields

Instances

Instances details
ToJSON PolicyInformation Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyInformation

Generic PolicyInformation Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyInformation

Associated Types

type Rep PolicyInformation :: Type -> Type #

Read PolicyInformation Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyInformation

Show PolicyInformation Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyInformation

NFData PolicyInformation Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyInformation

Methods

rnf :: PolicyInformation -> () #

Eq PolicyInformation Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyInformation

Hashable PolicyInformation Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyInformation

type Rep PolicyInformation Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyInformation

type Rep PolicyInformation = D1 ('MetaData "PolicyInformation" "Amazonka.CertificateManagerPCA.Types.PolicyInformation" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "PolicyInformation'" 'PrefixI 'True) (S1 ('MetaSel ('Just "policyQualifiers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty PolicyQualifierInfo))) :*: S1 ('MetaSel ('Just "certPolicyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newPolicyInformation Source #

Create a value of PolicyInformation with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:policyQualifiers:PolicyInformation', policyInformation_policyQualifiers - Modifies the given CertPolicyId with a qualifier. Amazon Web Services Private CA supports the certification practice statement (CPS) qualifier.

$sel:certPolicyId:PolicyInformation', policyInformation_certPolicyId - Specifies the object identifier (OID) of the certificate policy under which the certificate was issued. For more information, see NIST's definition of Object Identifier (OID).

policyInformation_policyQualifiers :: Lens' PolicyInformation (Maybe (NonEmpty PolicyQualifierInfo)) Source #

Modifies the given CertPolicyId with a qualifier. Amazon Web Services Private CA supports the certification practice statement (CPS) qualifier.

policyInformation_certPolicyId :: Lens' PolicyInformation Text Source #

Specifies the object identifier (OID) of the certificate policy under which the certificate was issued. For more information, see NIST's definition of Object Identifier (OID).

PolicyQualifierInfo

data PolicyQualifierInfo Source #

Modifies the CertPolicyId of a PolicyInformation object with a qualifier. Amazon Web Services Private CA supports the certification practice statement (CPS) qualifier.

See: newPolicyQualifierInfo smart constructor.

Constructors

PolicyQualifierInfo' 

Fields

Instances

Instances details
ToJSON PolicyQualifierInfo Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierInfo

Generic PolicyQualifierInfo Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierInfo

Associated Types

type Rep PolicyQualifierInfo :: Type -> Type #

Read PolicyQualifierInfo Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierInfo

Show PolicyQualifierInfo Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierInfo

NFData PolicyQualifierInfo Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierInfo

Methods

rnf :: PolicyQualifierInfo -> () #

Eq PolicyQualifierInfo Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierInfo

Hashable PolicyQualifierInfo Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierInfo

type Rep PolicyQualifierInfo Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.PolicyQualifierInfo

type Rep PolicyQualifierInfo = D1 ('MetaData "PolicyQualifierInfo" "Amazonka.CertificateManagerPCA.Types.PolicyQualifierInfo" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "PolicyQualifierInfo'" 'PrefixI 'True) (S1 ('MetaSel ('Just "policyQualifierId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 PolicyQualifierId) :*: S1 ('MetaSel ('Just "qualifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Qualifier)))

newPolicyQualifierInfo Source #

Create a value of PolicyQualifierInfo with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:policyQualifierId:PolicyQualifierInfo', policyQualifierInfo_policyQualifierId - Identifies the qualifier modifying a CertPolicyId.

$sel:qualifier:PolicyQualifierInfo', policyQualifierInfo_qualifier - Defines the qualifier type. Amazon Web Services Private CA supports the use of a URI for a CPS qualifier in this field.

policyQualifierInfo_policyQualifierId :: Lens' PolicyQualifierInfo PolicyQualifierId Source #

Identifies the qualifier modifying a CertPolicyId.

policyQualifierInfo_qualifier :: Lens' PolicyQualifierInfo Qualifier Source #

Defines the qualifier type. Amazon Web Services Private CA supports the use of a URI for a CPS qualifier in this field.

Qualifier

data Qualifier Source #

Defines a PolicyInformation qualifier. Amazon Web Services Private CA supports the certification practice statement (CPS) qualifier defined in RFC 5280.

See: newQualifier smart constructor.

Constructors

Qualifier' 

Fields

  • cpsUri :: Text

    Contains a pointer to a certification practice statement (CPS) published by the CA.

Instances

Instances details
ToJSON Qualifier Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Qualifier

Generic Qualifier Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Qualifier

Associated Types

type Rep Qualifier :: Type -> Type #

Read Qualifier Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Qualifier

Show Qualifier Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Qualifier

NFData Qualifier Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Qualifier

Methods

rnf :: Qualifier -> () #

Eq Qualifier Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Qualifier

Hashable Qualifier Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Qualifier

type Rep Qualifier Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Qualifier

type Rep Qualifier = D1 ('MetaData "Qualifier" "Amazonka.CertificateManagerPCA.Types.Qualifier" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "Qualifier'" 'PrefixI 'True) (S1 ('MetaSel ('Just "cpsUri") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newQualifier Source #

Create a value of Qualifier with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:cpsUri:Qualifier', qualifier_cpsUri - Contains a pointer to a certification practice statement (CPS) published by the CA.

qualifier_cpsUri :: Lens' Qualifier Text Source #

Contains a pointer to a certification practice statement (CPS) published by the CA.

RevocationConfiguration

data RevocationConfiguration Source #

Certificate revocation information used by the CreateCertificateAuthority and UpdateCertificateAuthority actions. Your private certificate authority (CA) can configure Online Certificate Status Protocol (OCSP) support and/or maintain a certificate revocation list (CRL). OCSP returns validation information about certificates as requested by clients, and a CRL contains an updated list of certificates revoked by your CA. For more information, see RevokeCertificate and Setting up a certificate revocation method in the Amazon Web Services Private Certificate Authority User Guide.

See: newRevocationConfiguration smart constructor.

Constructors

RevocationConfiguration' 

Fields

  • crlConfiguration :: Maybe CrlConfiguration

    Configuration of the certificate revocation list (CRL), if any, maintained by your private CA. A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason a CRL update fails, Amazon Web Services Private CA makes further attempts every 15 minutes.

  • ocspConfiguration :: Maybe OcspConfiguration

    Configuration of Online Certificate Status Protocol (OCSP) support, if any, maintained by your private CA. When you revoke a certificate, OCSP responses may take up to 60 minutes to reflect the new status.

Instances

Instances details
FromJSON RevocationConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationConfiguration

ToJSON RevocationConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationConfiguration

Generic RevocationConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationConfiguration

Associated Types

type Rep RevocationConfiguration :: Type -> Type #

Read RevocationConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationConfiguration

Show RevocationConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationConfiguration

NFData RevocationConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationConfiguration

Methods

rnf :: RevocationConfiguration -> () #

Eq RevocationConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationConfiguration

Hashable RevocationConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationConfiguration

type Rep RevocationConfiguration Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.RevocationConfiguration

type Rep RevocationConfiguration = D1 ('MetaData "RevocationConfiguration" "Amazonka.CertificateManagerPCA.Types.RevocationConfiguration" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "RevocationConfiguration'" 'PrefixI 'True) (S1 ('MetaSel ('Just "crlConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CrlConfiguration)) :*: S1 ('MetaSel ('Just "ocspConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe OcspConfiguration))))

newRevocationConfiguration :: RevocationConfiguration Source #

Create a value of RevocationConfiguration with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:crlConfiguration:RevocationConfiguration', revocationConfiguration_crlConfiguration - Configuration of the certificate revocation list (CRL), if any, maintained by your private CA. A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason a CRL update fails, Amazon Web Services Private CA makes further attempts every 15 minutes.

$sel:ocspConfiguration:RevocationConfiguration', revocationConfiguration_ocspConfiguration - Configuration of Online Certificate Status Protocol (OCSP) support, if any, maintained by your private CA. When you revoke a certificate, OCSP responses may take up to 60 minutes to reflect the new status.

revocationConfiguration_crlConfiguration :: Lens' RevocationConfiguration (Maybe CrlConfiguration) Source #

Configuration of the certificate revocation list (CRL), if any, maintained by your private CA. A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason a CRL update fails, Amazon Web Services Private CA makes further attempts every 15 minutes.

revocationConfiguration_ocspConfiguration :: Lens' RevocationConfiguration (Maybe OcspConfiguration) Source #

Configuration of Online Certificate Status Protocol (OCSP) support, if any, maintained by your private CA. When you revoke a certificate, OCSP responses may take up to 60 minutes to reflect the new status.

Tag

data Tag Source #

Tags are labels that you can use to identify and organize your private CAs. Each tag consists of a key and an optional value. You can associate up to 50 tags with a private CA. To add one or more tags to a private CA, call the TagCertificateAuthority action. To remove a tag, call the UntagCertificateAuthority action.

See: newTag smart constructor.

Constructors

Tag' 

Fields

Instances

Instances details
FromJSON Tag Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Tag

ToJSON Tag Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Tag

Generic Tag Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Tag

Associated Types

type Rep Tag :: Type -> Type #

Methods

from :: Tag -> Rep Tag x #

to :: Rep Tag x -> Tag #

Read Tag Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Tag

Show Tag Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Tag

Methods

showsPrec :: Int -> Tag -> ShowS #

show :: Tag -> String #

showList :: [Tag] -> ShowS #

NFData Tag Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Tag

Methods

rnf :: Tag -> () #

Eq Tag Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Tag

Methods

(==) :: Tag -> Tag -> Bool #

(/=) :: Tag -> Tag -> Bool #

Hashable Tag Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Tag

Methods

hashWithSalt :: Int -> Tag -> Int #

hash :: Tag -> Int #

type Rep Tag Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Tag

type Rep Tag = D1 ('MetaData "Tag" "Amazonka.CertificateManagerPCA.Types.Tag" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "Tag'" 'PrefixI 'True) (S1 ('MetaSel ('Just "value") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "key") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newTag Source #

Arguments

:: Text

$sel:key:Tag'

-> Tag 

Create a value of Tag with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:value:Tag', tag_value - Value of the tag.

$sel:key:Tag', tag_key - Key (name) of the tag.

tag_value :: Lens' Tag (Maybe Text) Source #

Value of the tag.

tag_key :: Lens' Tag Text Source #

Key (name) of the tag.

Validity

data Validity Source #

Validity specifies the period of time during which a certificate is valid. Validity can be expressed as an explicit date and time when the validity of a certificate starts or expires, or as a span of time after issuance, stated in days, months, or years. For more information, see Validity in RFC 5280.

Amazon Web Services Private CA API consumes the Validity data type differently in two distinct parameters of the IssueCertificate action. The required parameter IssueCertificate:Validity specifies the end of a certificate's validity period. The optional parameter IssueCertificate:ValidityNotBefore specifies a customized starting time for the validity period.

See: newValidity smart constructor.

Constructors

Validity' 

Fields

  • value :: Natural

    A long integer interpreted according to the value of Type, below.

  • type' :: ValidityPeriodType

    Determines how Amazon Web Services Private CA interprets the Value parameter, an integer. Supported validity types include those listed below. Type definitions with values include a sample input value and the resulting output.

    END_DATE: The specific date and time when the certificate will expire, expressed using UTCTime (YYMMDDHHMMSS) or GeneralizedTime (YYYYMMDDHHMMSS) format. When UTCTime is used, if the year field (YY) is greater than or equal to 50, the year is interpreted as 19YY. If the year field is less than 50, the year is interpreted as 20YY.

    • Sample input value: 491231235959 (UTCTime format)
    • Output expiration date/time: 12/31/2049 23:59:59

    ABSOLUTE: The specific date and time when the validity of a certificate will start or expire, expressed in seconds since the Unix Epoch.

    • Sample input value: 2524608000
    • Output expiration date/time: 01/01/2050 00:00:00

    DAYS, MONTHS, YEARS: The relative time from the moment of issuance until the certificate will expire, expressed in days, months, or years.

    Example if DAYS, issued on 10/12/2020 at 12:34:54 UTC:

    • Sample input value: 90
    • Output expiration date: 01/10/2020 12:34:54 UTC

    The minimum validity duration for a certificate using relative time (DAYS) is one day. The minimum validity for a certificate using absolute time (ABSOLUTE or END_DATE) is one second.

Instances

Instances details
ToJSON Validity Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Validity

Generic Validity Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Validity

Associated Types

type Rep Validity :: Type -> Type #

Methods

from :: Validity -> Rep Validity x #

to :: Rep Validity x -> Validity #

Read Validity Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Validity

Show Validity Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Validity

NFData Validity Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Validity

Methods

rnf :: Validity -> () #

Eq Validity Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Validity

Hashable Validity Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Validity

Methods

hashWithSalt :: Int -> Validity -> Int #

hash :: Validity -> Int #

type Rep Validity Source # 
Instance details

Defined in Amazonka.CertificateManagerPCA.Types.Validity

type Rep Validity = D1 ('MetaData "Validity" "Amazonka.CertificateManagerPCA.Types.Validity" "amazonka-certificatemanager-pca-2.0-BrCc8DEClV63rMSVXz2XYH" 'False) (C1 ('MetaCons "Validity'" 'PrefixI 'True) (S1 ('MetaSel ('Just "value") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Natural) :*: S1 ('MetaSel ('Just "type'") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ValidityPeriodType)))

newValidity Source #

Create a value of Validity with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:value:Validity', validity_value - A long integer interpreted according to the value of Type, below.

$sel:type':Validity', validity_type - Determines how Amazon Web Services Private CA interprets the Value parameter, an integer. Supported validity types include those listed below. Type definitions with values include a sample input value and the resulting output.

END_DATE: The specific date and time when the certificate will expire, expressed using UTCTime (YYMMDDHHMMSS) or GeneralizedTime (YYYYMMDDHHMMSS) format. When UTCTime is used, if the year field (YY) is greater than or equal to 50, the year is interpreted as 19YY. If the year field is less than 50, the year is interpreted as 20YY.

  • Sample input value: 491231235959 (UTCTime format)
  • Output expiration date/time: 12/31/2049 23:59:59

ABSOLUTE: The specific date and time when the validity of a certificate will start or expire, expressed in seconds since the Unix Epoch.

  • Sample input value: 2524608000
  • Output expiration date/time: 01/01/2050 00:00:00

DAYS, MONTHS, YEARS: The relative time from the moment of issuance until the certificate will expire, expressed in days, months, or years.

Example if DAYS, issued on 10/12/2020 at 12:34:54 UTC:

  • Sample input value: 90
  • Output expiration date: 01/10/2020 12:34:54 UTC

The minimum validity duration for a certificate using relative time (DAYS) is one day. The minimum validity for a certificate using absolute time (ABSOLUTE or END_DATE) is one second.

validity_value :: Lens' Validity Natural Source #

A long integer interpreted according to the value of Type, below.

validity_type :: Lens' Validity ValidityPeriodType Source #

Determines how Amazon Web Services Private CA interprets the Value parameter, an integer. Supported validity types include those listed below. Type definitions with values include a sample input value and the resulting output.

END_DATE: The specific date and time when the certificate will expire, expressed using UTCTime (YYMMDDHHMMSS) or GeneralizedTime (YYYYMMDDHHMMSS) format. When UTCTime is used, if the year field (YY) is greater than or equal to 50, the year is interpreted as 19YY. If the year field is less than 50, the year is interpreted as 20YY.

  • Sample input value: 491231235959 (UTCTime format)
  • Output expiration date/time: 12/31/2049 23:59:59

ABSOLUTE: The specific date and time when the validity of a certificate will start or expire, expressed in seconds since the Unix Epoch.

  • Sample input value: 2524608000
  • Output expiration date/time: 01/01/2050 00:00:00

DAYS, MONTHS, YEARS: The relative time from the moment of issuance until the certificate will expire, expressed in days, months, or years.

Example if DAYS, issued on 10/12/2020 at 12:34:54 UTC:

  • Sample input value: 90
  • Output expiration date: 01/10/2020 12:34:54 UTC

The minimum validity duration for a certificate using relative time (DAYS) is one day. The minimum validity for a certificate using absolute time (ABSOLUTE or END_DATE) is one second.