amazonka-iam-2.0: Amazon Identity and Access Management SDK.
Copyright(c) 2013-2023 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellSafe-Inferred
LanguageHaskell2010

Amazonka.IAM.Types

Description

 
Synopsis

Service Configuration

defaultService :: Service Source #

API version 2010-05-08 of the Amazon Identity and Access Management SDK configuration.

Errors

_ConcurrentModificationException :: AsError a => Fold a ServiceError Source #

The request was rejected because multiple requests to change this object were submitted simultaneously. Wait a few minutes and submit your request again.

_CredentialReportExpiredException :: AsError a => Fold a ServiceError Source #

The request was rejected because the most recent credential report has expired. To generate a new credential report, use GenerateCredentialReport. For more information about credential report expiration, see Getting credential reports in the IAM User Guide.

_CredentialReportNotPresentException :: AsError a => Fold a ServiceError Source #

The request was rejected because the credential report does not exist. To generate a credential report, use GenerateCredentialReport.

_CredentialReportNotReadyException :: AsError a => Fold a ServiceError Source #

The request was rejected because the credential report is still being generated.

_DeleteConflictException :: AsError a => Fold a ServiceError Source #

The request was rejected because it attempted to delete a resource that has attached subordinate entities. The error message describes these entities.

_DuplicateCertificateException :: AsError a => Fold a ServiceError Source #

The request was rejected because the same certificate is associated with an IAM user in the account.

_DuplicateSSHPublicKeyException :: AsError a => Fold a ServiceError Source #

The request was rejected because the SSH public key is already associated with the specified IAM user.

_EntityAlreadyExistsException :: AsError a => Fold a ServiceError Source #

The request was rejected because it attempted to create a resource that already exists.

_EntityTemporarilyUnmodifiableException :: AsError a => Fold a ServiceError Source #

The request was rejected because it referenced an entity that is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates that the request is likely to succeed if you try again after waiting several minutes. The error message describes the entity.

_InvalidAuthenticationCodeException :: AsError a => Fold a ServiceError Source #

The request was rejected because the authentication code was not recognized. The error message describes the specific error.

_InvalidCertificateException :: AsError a => Fold a ServiceError Source #

The request was rejected because the certificate is invalid.

_InvalidInputException :: AsError a => Fold a ServiceError Source #

The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

_InvalidPublicKeyException :: AsError a => Fold a ServiceError Source #

The request was rejected because the public key is malformed or otherwise invalid.

_InvalidUserTypeException :: AsError a => Fold a ServiceError Source #

The request was rejected because the type of user for the transaction was incorrect.

_KeyPairMismatchException :: AsError a => Fold a ServiceError Source #

The request was rejected because the public key certificate and the private key do not match.

_LimitExceededException :: AsError a => Fold a ServiceError Source #

The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

_MalformedCertificateException :: AsError a => Fold a ServiceError Source #

The request was rejected because the certificate was malformed or expired. The error message describes the specific error.

_MalformedPolicyDocumentException :: AsError a => Fold a ServiceError Source #

The request was rejected because the policy document was malformed. The error message describes the specific error.

_NoSuchEntityException :: AsError a => Fold a ServiceError Source #

The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

_PasswordPolicyViolationException :: AsError a => Fold a ServiceError Source #

The request was rejected because the provided password did not meet the requirements imposed by the account password policy.

_PolicyEvaluationException :: AsError a => Fold a ServiceError Source #

The request failed because a provided policy could not be successfully evaluated. An additional detailed message indicates the source of the failure.

_PolicyNotAttachableException :: AsError a => Fold a ServiceError Source #

The request failed because Amazon Web Services service role policies can only be attached to the service-linked role for that service.

_ReportGenerationLimitExceededException :: AsError a => Fold a ServiceError Source #

The request failed because the maximum number of concurrent requests for this account are already running.

_ServiceFailureException :: AsError a => Fold a ServiceError Source #

The request processing has failed because of an unknown error, exception or failure.

_ServiceNotSupportedException :: AsError a => Fold a ServiceError Source #

The specified service does not support service-specific credentials.

_UnmodifiableEntityException :: AsError a => Fold a ServiceError Source #

The request was rejected because only the service that depends on the service-linked role can modify or delete the role on your behalf. The error message includes the name of the service that depends on this service-linked role. You must request the change through that service.

_UnrecognizedPublicKeyEncodingException :: AsError a => Fold a ServiceError Source #

The request was rejected because the public key encoding format is unsupported or unrecognized.

AccessAdvisorUsageGranularityType

newtype AccessAdvisorUsageGranularityType Source #

Instances

Instances details
FromJSON AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

FromJSONKey AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

ToJSON AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

ToJSONKey AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

ToByteString AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

ToHeader AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

ToLog AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

ToQuery AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

FromText AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

ToText AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

FromXML AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

ToXML AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

Generic AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

Associated Types

type Rep AccessAdvisorUsageGranularityType :: Type -> Type #

Read AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

Show AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

NFData AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

Eq AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

Ord AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

Hashable AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

type Rep AccessAdvisorUsageGranularityType Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessAdvisorUsageGranularityType

type Rep AccessAdvisorUsageGranularityType = D1 ('MetaData "AccessAdvisorUsageGranularityType" "Amazonka.IAM.Types.AccessAdvisorUsageGranularityType" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'True) (C1 ('MetaCons "AccessAdvisorUsageGranularityType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAccessAdvisorUsageGranularityType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AssignmentStatusType

newtype AssignmentStatusType Source #

Instances

Instances details
FromJSON AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

FromJSONKey AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

ToJSON AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

ToJSONKey AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

ToByteString AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

ToHeader AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

ToLog AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

ToQuery AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

FromText AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

ToText AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

FromXML AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

ToXML AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

Generic AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

Associated Types

type Rep AssignmentStatusType :: Type -> Type #

Read AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

Show AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

NFData AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

Methods

rnf :: AssignmentStatusType -> () #

Eq AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

Ord AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

Hashable AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

type Rep AssignmentStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.AssignmentStatusType

type Rep AssignmentStatusType = D1 ('MetaData "AssignmentStatusType" "Amazonka.IAM.Types.AssignmentStatusType" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'True) (C1 ('MetaCons "AssignmentStatusType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAssignmentStatusType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ContextKeyTypeEnum

newtype ContextKeyTypeEnum Source #

Instances

Instances details
FromJSON ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

FromJSONKey ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

ToJSON ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

ToJSONKey ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

ToByteString ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

ToHeader ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

ToLog ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

ToQuery ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

FromText ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

ToText ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

FromXML ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

ToXML ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

Generic ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

Associated Types

type Rep ContextKeyTypeEnum :: Type -> Type #

Read ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

Show ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

NFData ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

Methods

rnf :: ContextKeyTypeEnum -> () #

Eq ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

Ord ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

Hashable ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

type Rep ContextKeyTypeEnum Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextKeyTypeEnum

type Rep ContextKeyTypeEnum = D1 ('MetaData "ContextKeyTypeEnum" "Amazonka.IAM.Types.ContextKeyTypeEnum" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'True) (C1 ('MetaCons "ContextKeyTypeEnum'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromContextKeyTypeEnum") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

DeletionTaskStatusType

newtype DeletionTaskStatusType Source #

Instances

Instances details
FromJSON DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

FromJSONKey DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

ToJSON DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

ToJSONKey DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

ToByteString DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

ToHeader DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

ToLog DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

ToQuery DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

FromText DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

ToText DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

FromXML DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

ToXML DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

Generic DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

Associated Types

type Rep DeletionTaskStatusType :: Type -> Type #

Read DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

Show DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

NFData DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

Methods

rnf :: DeletionTaskStatusType -> () #

Eq DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

Ord DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

Hashable DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

type Rep DeletionTaskStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskStatusType

type Rep DeletionTaskStatusType = D1 ('MetaData "DeletionTaskStatusType" "Amazonka.IAM.Types.DeletionTaskStatusType" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'True) (C1 ('MetaCons "DeletionTaskStatusType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromDeletionTaskStatusType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

EncodingType

newtype EncodingType Source #

Constructors

EncodingType' 

Bundled Patterns

pattern EncodingType_PEM :: EncodingType 
pattern EncodingType_SSH :: EncodingType 

Instances

Instances details
FromJSON EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

FromJSONKey EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

ToJSON EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

ToJSONKey EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

ToByteString EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

ToHeader EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

ToLog EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

ToQuery EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

FromText EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

ToText EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

Methods

toText :: EncodingType -> Text #

FromXML EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

ToXML EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

Methods

toXML :: EncodingType -> XML #

Generic EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

Associated Types

type Rep EncodingType :: Type -> Type #

Read EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

Show EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

NFData EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

Methods

rnf :: EncodingType -> () #

Eq EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

Ord EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

Hashable EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

type Rep EncodingType Source # 
Instance details

Defined in Amazonka.IAM.Types.EncodingType

type Rep EncodingType = D1 ('MetaData "EncodingType" "Amazonka.IAM.Types.EncodingType" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'True) (C1 ('MetaCons "EncodingType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromEncodingType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

EntityType

newtype EntityType Source #

Constructors

EntityType' 

Fields

Instances

Instances details
FromJSON EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

FromJSONKey EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

ToJSON EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

ToJSONKey EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

ToByteString EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

ToHeader EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

ToLog EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

ToQuery EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

FromText EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

ToText EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

Methods

toText :: EntityType -> Text #

FromXML EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

ToXML EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

Methods

toXML :: EntityType -> XML #

Generic EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

Associated Types

type Rep EntityType :: Type -> Type #

Read EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

Show EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

NFData EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

Methods

rnf :: EntityType -> () #

Eq EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

Ord EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

Hashable EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

type Rep EntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityType

type Rep EntityType = D1 ('MetaData "EntityType" "Amazonka.IAM.Types.EntityType" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'True) (C1 ('MetaCons "EntityType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromEntityType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

GlobalEndpointTokenVersion

newtype GlobalEndpointTokenVersion Source #

Instances

Instances details
FromJSON GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

FromJSONKey GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

ToJSON GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

ToJSONKey GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

ToByteString GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

ToHeader GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

ToLog GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

ToQuery GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

FromText GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

ToText GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

FromXML GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

ToXML GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

Generic GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

Associated Types

type Rep GlobalEndpointTokenVersion :: Type -> Type #

Read GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

Show GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

NFData GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

Eq GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

Ord GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

Hashable GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

type Rep GlobalEndpointTokenVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.GlobalEndpointTokenVersion

type Rep GlobalEndpointTokenVersion = D1 ('MetaData "GlobalEndpointTokenVersion" "Amazonka.IAM.Types.GlobalEndpointTokenVersion" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'True) (C1 ('MetaCons "GlobalEndpointTokenVersion'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromGlobalEndpointTokenVersion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

JobStatusType

newtype JobStatusType Source #

Constructors

JobStatusType' 

Instances

Instances details
FromJSON JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

FromJSONKey JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

ToJSON JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

ToJSONKey JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

ToByteString JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

ToHeader JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

ToLog JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

ToQuery JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

FromText JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

ToText JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

Methods

toText :: JobStatusType -> Text #

FromXML JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

ToXML JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

Methods

toXML :: JobStatusType -> XML #

Generic JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

Associated Types

type Rep JobStatusType :: Type -> Type #

Read JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

Show JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

NFData JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

Methods

rnf :: JobStatusType -> () #

Eq JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

Ord JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

Hashable JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

type Rep JobStatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.JobStatusType

type Rep JobStatusType = D1 ('MetaData "JobStatusType" "Amazonka.IAM.Types.JobStatusType" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'True) (C1 ('MetaCons "JobStatusType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromJobStatusType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

PermissionsBoundaryAttachmentType

newtype PermissionsBoundaryAttachmentType Source #

Instances

Instances details
FromJSON PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

FromJSONKey PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

ToJSON PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

ToJSONKey PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

ToByteString PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

ToHeader PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

ToLog PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

ToQuery PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

FromText PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

ToText PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

FromXML PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

ToXML PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

Generic PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

Associated Types

type Rep PermissionsBoundaryAttachmentType :: Type -> Type #

Read PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

Show PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

NFData PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

Eq PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

Ord PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

Hashable PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

type Rep PermissionsBoundaryAttachmentType Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryAttachmentType

type Rep PermissionsBoundaryAttachmentType = D1 ('MetaData "PermissionsBoundaryAttachmentType" "Amazonka.IAM.Types.PermissionsBoundaryAttachmentType" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'True) (C1 ('MetaCons "PermissionsBoundaryAttachmentType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromPermissionsBoundaryAttachmentType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

PolicyEvaluationDecisionType

newtype PolicyEvaluationDecisionType Source #

Instances

Instances details
FromJSON PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

FromJSONKey PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

ToJSON PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

ToJSONKey PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

ToByteString PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

ToHeader PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

ToLog PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

ToQuery PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

FromText PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

ToText PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

FromXML PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

ToXML PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

Generic PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

Associated Types

type Rep PolicyEvaluationDecisionType :: Type -> Type #

Read PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

Show PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

NFData PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

Eq PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

Ord PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

Hashable PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

type Rep PolicyEvaluationDecisionType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyEvaluationDecisionType

type Rep PolicyEvaluationDecisionType = D1 ('MetaData "PolicyEvaluationDecisionType" "Amazonka.IAM.Types.PolicyEvaluationDecisionType" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'True) (C1 ('MetaCons "PolicyEvaluationDecisionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromPolicyEvaluationDecisionType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

PolicyOwnerEntityType

newtype PolicyOwnerEntityType Source #

Instances

Instances details
FromJSON PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

FromJSONKey PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

ToJSON PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

ToJSONKey PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

ToByteString PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

ToHeader PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

ToLog PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

ToQuery PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

FromText PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

ToText PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

FromXML PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

ToXML PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

Generic PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

Associated Types

type Rep PolicyOwnerEntityType :: Type -> Type #

Read PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

Show PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

NFData PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

Methods

rnf :: PolicyOwnerEntityType -> () #

Eq PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

Ord PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

Hashable PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

type Rep PolicyOwnerEntityType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyOwnerEntityType

type Rep PolicyOwnerEntityType = D1 ('MetaData "PolicyOwnerEntityType" "Amazonka.IAM.Types.PolicyOwnerEntityType" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'True) (C1 ('MetaCons "PolicyOwnerEntityType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromPolicyOwnerEntityType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

PolicyScopeType

newtype PolicyScopeType Source #

Constructors

PolicyScopeType' 

Instances

Instances details
FromJSON PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

FromJSONKey PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

ToJSON PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

ToJSONKey PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

ToByteString PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

ToHeader PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

ToLog PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

ToQuery PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

FromText PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

ToText PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

FromXML PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

ToXML PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

Methods

toXML :: PolicyScopeType -> XML #

Generic PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

Associated Types

type Rep PolicyScopeType :: Type -> Type #

Read PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

Show PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

NFData PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

Methods

rnf :: PolicyScopeType -> () #

Eq PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

Ord PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

Hashable PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

type Rep PolicyScopeType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyScopeType

type Rep PolicyScopeType = D1 ('MetaData "PolicyScopeType" "Amazonka.IAM.Types.PolicyScopeType" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'True) (C1 ('MetaCons "PolicyScopeType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromPolicyScopeType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

PolicySourceType

newtype PolicySourceType Source #

Instances

Instances details
FromJSON PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

FromJSONKey PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

ToJSON PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

ToJSONKey PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

ToByteString PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

ToHeader PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

ToLog PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

ToQuery PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

FromText PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

ToText PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

FromXML PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

ToXML PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

Generic PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

Associated Types

type Rep PolicySourceType :: Type -> Type #

Read PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

Show PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

NFData PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

Methods

rnf :: PolicySourceType -> () #

Eq PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

Ord PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

Hashable PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

type Rep PolicySourceType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicySourceType

type Rep PolicySourceType = D1 ('MetaData "PolicySourceType" "Amazonka.IAM.Types.PolicySourceType" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'True) (C1 ('MetaCons "PolicySourceType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromPolicySourceType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

PolicyType

newtype PolicyType Source #

Constructors

PolicyType' 

Fields

Bundled Patterns

pattern PolicyType_INLINE :: PolicyType 
pattern PolicyType_MANAGED :: PolicyType 

Instances

Instances details
FromJSON PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

FromJSONKey PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

ToJSON PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

ToJSONKey PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

ToByteString PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

ToHeader PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

ToLog PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

ToQuery PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

FromText PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

ToText PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

Methods

toText :: PolicyType -> Text #

FromXML PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

ToXML PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

Methods

toXML :: PolicyType -> XML #

Generic PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

Associated Types

type Rep PolicyType :: Type -> Type #

Read PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

Show PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

NFData PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

Methods

rnf :: PolicyType -> () #

Eq PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

Ord PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

Hashable PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

type Rep PolicyType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyType

type Rep PolicyType = D1 ('MetaData "PolicyType" "Amazonka.IAM.Types.PolicyType" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'True) (C1 ('MetaCons "PolicyType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromPolicyType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

PolicyUsageType

newtype PolicyUsageType Source #

The policy usage type that indicates whether the policy is used as a permissions policy or as the permissions boundary for an entity.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

Constructors

PolicyUsageType' 

Instances

Instances details
FromJSON PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

FromJSONKey PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

ToJSON PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

ToJSONKey PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

ToByteString PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

ToHeader PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

ToLog PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

ToQuery PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

FromText PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

ToText PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

FromXML PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

ToXML PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

Methods

toXML :: PolicyUsageType -> XML #

Generic PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

Associated Types

type Rep PolicyUsageType :: Type -> Type #

Read PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

Show PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

NFData PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

Methods

rnf :: PolicyUsageType -> () #

Eq PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

Ord PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

Hashable PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

type Rep PolicyUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUsageType

type Rep PolicyUsageType = D1 ('MetaData "PolicyUsageType" "Amazonka.IAM.Types.PolicyUsageType" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'True) (C1 ('MetaCons "PolicyUsageType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromPolicyUsageType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ReportFormatType

newtype ReportFormatType Source #

Bundled Patterns

pattern ReportFormatType_Text_csv :: ReportFormatType 

Instances

Instances details
FromJSON ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

FromJSONKey ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

ToJSON ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

ToJSONKey ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

ToByteString ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

ToHeader ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

ToLog ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

ToQuery ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

FromText ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

ToText ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

FromXML ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

ToXML ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

Generic ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

Associated Types

type Rep ReportFormatType :: Type -> Type #

Read ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

Show ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

NFData ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

Methods

rnf :: ReportFormatType -> () #

Eq ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

Ord ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

Hashable ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

type Rep ReportFormatType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportFormatType

type Rep ReportFormatType = D1 ('MetaData "ReportFormatType" "Amazonka.IAM.Types.ReportFormatType" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'True) (C1 ('MetaCons "ReportFormatType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromReportFormatType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ReportStateType

newtype ReportStateType Source #

Constructors

ReportStateType' 

Instances

Instances details
FromJSON ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

FromJSONKey ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

ToJSON ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

ToJSONKey ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

ToByteString ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

ToHeader ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

ToLog ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

ToQuery ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

FromText ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

ToText ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

FromXML ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

ToXML ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

Methods

toXML :: ReportStateType -> XML #

Generic ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

Associated Types

type Rep ReportStateType :: Type -> Type #

Read ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

Show ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

NFData ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

Methods

rnf :: ReportStateType -> () #

Eq ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

Ord ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

Hashable ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

type Rep ReportStateType Source # 
Instance details

Defined in Amazonka.IAM.Types.ReportStateType

type Rep ReportStateType = D1 ('MetaData "ReportStateType" "Amazonka.IAM.Types.ReportStateType" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'True) (C1 ('MetaCons "ReportStateType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromReportStateType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

SortKeyType

newtype SortKeyType Source #

Constructors

SortKeyType' 

Instances

Instances details
FromJSON SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

FromJSONKey SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

ToJSON SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

ToJSONKey SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

ToByteString SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

ToHeader SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

ToLog SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

ToQuery SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

FromText SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

ToText SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

Methods

toText :: SortKeyType -> Text #

FromXML SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

ToXML SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

Methods

toXML :: SortKeyType -> XML #

Generic SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

Associated Types

type Rep SortKeyType :: Type -> Type #

Read SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

Show SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

NFData SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

Methods

rnf :: SortKeyType -> () #

Eq SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

Ord SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

Hashable SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

type Rep SortKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SortKeyType

type Rep SortKeyType = D1 ('MetaData "SortKeyType" "Amazonka.IAM.Types.SortKeyType" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'True) (C1 ('MetaCons "SortKeyType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromSortKeyType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

StatusType

newtype StatusType Source #

Constructors

StatusType' 

Fields

Bundled Patterns

pattern StatusType_Active :: StatusType 
pattern StatusType_Inactive :: StatusType 

Instances

Instances details
FromJSON StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

FromJSONKey StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

ToJSON StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

ToJSONKey StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

ToByteString StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

ToHeader StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

ToLog StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

ToQuery StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

FromText StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

ToText StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

Methods

toText :: StatusType -> Text #

FromXML StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

ToXML StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

Methods

toXML :: StatusType -> XML #

Generic StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

Associated Types

type Rep StatusType :: Type -> Type #

Read StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

Show StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

NFData StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

Methods

rnf :: StatusType -> () #

Eq StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

Ord StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

Hashable StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

type Rep StatusType Source # 
Instance details

Defined in Amazonka.IAM.Types.StatusType

type Rep StatusType = D1 ('MetaData "StatusType" "Amazonka.IAM.Types.StatusType" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'True) (C1 ('MetaCons "StatusType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromStatusType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

SummaryKeyType

newtype SummaryKeyType Source #

Constructors

SummaryKeyType' 

Bundled Patterns

pattern SummaryKeyType_AccessKeysPerUserQuota :: SummaryKeyType 
pattern SummaryKeyType_AccountAccessKeysPresent :: SummaryKeyType 
pattern SummaryKeyType_AccountMFAEnabled :: SummaryKeyType 
pattern SummaryKeyType_AccountSigningCertificatesPresent :: SummaryKeyType 
pattern SummaryKeyType_AttachedPoliciesPerGroupQuota :: SummaryKeyType 
pattern SummaryKeyType_AttachedPoliciesPerRoleQuota :: SummaryKeyType 
pattern SummaryKeyType_AttachedPoliciesPerUserQuota :: SummaryKeyType 
pattern SummaryKeyType_GlobalEndpointTokenVersion :: SummaryKeyType 
pattern SummaryKeyType_GroupPolicySizeQuota :: SummaryKeyType 
pattern SummaryKeyType_Groups :: SummaryKeyType 
pattern SummaryKeyType_GroupsPerUserQuota :: SummaryKeyType 
pattern SummaryKeyType_GroupsQuota :: SummaryKeyType 
pattern SummaryKeyType_MFADevices :: SummaryKeyType 
pattern SummaryKeyType_MFADevicesInUse :: SummaryKeyType 
pattern SummaryKeyType_Policies :: SummaryKeyType 
pattern SummaryKeyType_PoliciesQuota :: SummaryKeyType 
pattern SummaryKeyType_PolicySizeQuota :: SummaryKeyType 
pattern SummaryKeyType_PolicyVersionsInUse :: SummaryKeyType 
pattern SummaryKeyType_PolicyVersionsInUseQuota :: SummaryKeyType 
pattern SummaryKeyType_ServerCertificates :: SummaryKeyType 
pattern SummaryKeyType_ServerCertificatesQuota :: SummaryKeyType 
pattern SummaryKeyType_SigningCertificatesPerUserQuota :: SummaryKeyType 
pattern SummaryKeyType_UserPolicySizeQuota :: SummaryKeyType 
pattern SummaryKeyType_Users :: SummaryKeyType 
pattern SummaryKeyType_UsersQuota :: SummaryKeyType 
pattern SummaryKeyType_VersionsPerPolicyQuota :: SummaryKeyType 

Instances

Instances details
FromJSON SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

FromJSONKey SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

ToJSON SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

ToJSONKey SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

ToByteString SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

ToHeader SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

ToLog SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

ToQuery SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

FromText SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

ToText SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

FromXML SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

ToXML SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

Methods

toXML :: SummaryKeyType -> XML #

Generic SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

Associated Types

type Rep SummaryKeyType :: Type -> Type #

Read SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

Show SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

NFData SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

Methods

rnf :: SummaryKeyType -> () #

Eq SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

Ord SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

Hashable SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

type Rep SummaryKeyType Source # 
Instance details

Defined in Amazonka.IAM.Types.SummaryKeyType

type Rep SummaryKeyType = D1 ('MetaData "SummaryKeyType" "Amazonka.IAM.Types.SummaryKeyType" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'True) (C1 ('MetaCons "SummaryKeyType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromSummaryKeyType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AccessDetail

data AccessDetail Source #

An object that contains details about when a principal in the reported Organizations entity last attempted to access an Amazon Web Services service. A principal can be an IAM user, an IAM role, or the Amazon Web Services account root user within the reported Organizations entity.

This data type is a response element in the GetOrganizationsAccessReport operation.

See: newAccessDetail smart constructor.

Constructors

AccessDetail' 

Fields

  • entityPath :: Maybe Text

    The path of the Organizations entity (root, organizational unit, or account) from which an authenticated principal last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

    This field is null if no principals (IAM users, IAM roles, or root users) in the reported Organizations entity attempted to access the service within the tracking period.

  • lastAuthenticatedTime :: Maybe ISO8601

    The date and time, in ISO 8601 date-time format, when an authenticated principal most recently attempted to access the service. Amazon Web Services does not report unauthenticated requests.

    This field is null if no principals in the reported Organizations entity attempted to access the service within the tracking period.

  • region :: Maybe Text

    The Region where the last service access attempt occurred.

    This field is null if no principals in the reported Organizations entity attempted to access the service within the tracking period.

  • totalAuthenticatedEntities :: Maybe Int

    The number of accounts with authenticated principals (root users, IAM users, and IAM roles) that attempted to access the service in the tracking period.

  • serviceName :: Text

    The name of the service in which access was attempted.

  • serviceNamespace :: Text

    The namespace of the service in which access was attempted.

    To learn the service namespace of a service, see Actions, resources, and condition keys for Amazon Web Services services in the Service Authorization Reference. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services service namespaces in the Amazon Web Services General Reference.

Instances

Instances details
FromXML AccessDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessDetail

Generic AccessDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessDetail

Associated Types

type Rep AccessDetail :: Type -> Type #

Read AccessDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessDetail

Show AccessDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessDetail

NFData AccessDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessDetail

Methods

rnf :: AccessDetail -> () #

Eq AccessDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessDetail

Hashable AccessDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessDetail

type Rep AccessDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessDetail

type Rep AccessDetail = D1 ('MetaData "AccessDetail" "Amazonka.IAM.Types.AccessDetail" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "AccessDetail'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "entityPath") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "lastAuthenticatedTime") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: S1 ('MetaSel ('Just "region") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "totalAuthenticatedEntities") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int)) :*: (S1 ('MetaSel ('Just "serviceName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "serviceNamespace") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))

newAccessDetail Source #

Create a value of AccessDetail with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:entityPath:AccessDetail', accessDetail_entityPath - The path of the Organizations entity (root, organizational unit, or account) from which an authenticated principal last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

This field is null if no principals (IAM users, IAM roles, or root users) in the reported Organizations entity attempted to access the service within the tracking period.

$sel:lastAuthenticatedTime:AccessDetail', accessDetail_lastAuthenticatedTime - The date and time, in ISO 8601 date-time format, when an authenticated principal most recently attempted to access the service. Amazon Web Services does not report unauthenticated requests.

This field is null if no principals in the reported Organizations entity attempted to access the service within the tracking period.

$sel:region:AccessDetail', accessDetail_region - The Region where the last service access attempt occurred.

This field is null if no principals in the reported Organizations entity attempted to access the service within the tracking period.

$sel:totalAuthenticatedEntities:AccessDetail', accessDetail_totalAuthenticatedEntities - The number of accounts with authenticated principals (root users, IAM users, and IAM roles) that attempted to access the service in the tracking period.

$sel:serviceName:AccessDetail', accessDetail_serviceName - The name of the service in which access was attempted.

$sel:serviceNamespace:AccessDetail', accessDetail_serviceNamespace - The namespace of the service in which access was attempted.

To learn the service namespace of a service, see Actions, resources, and condition keys for Amazon Web Services services in the Service Authorization Reference. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services service namespaces in the Amazon Web Services General Reference.

accessDetail_entityPath :: Lens' AccessDetail (Maybe Text) Source #

The path of the Organizations entity (root, organizational unit, or account) from which an authenticated principal last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

This field is null if no principals (IAM users, IAM roles, or root users) in the reported Organizations entity attempted to access the service within the tracking period.

accessDetail_lastAuthenticatedTime :: Lens' AccessDetail (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when an authenticated principal most recently attempted to access the service. Amazon Web Services does not report unauthenticated requests.

This field is null if no principals in the reported Organizations entity attempted to access the service within the tracking period.

accessDetail_region :: Lens' AccessDetail (Maybe Text) Source #

The Region where the last service access attempt occurred.

This field is null if no principals in the reported Organizations entity attempted to access the service within the tracking period.

accessDetail_totalAuthenticatedEntities :: Lens' AccessDetail (Maybe Int) Source #

The number of accounts with authenticated principals (root users, IAM users, and IAM roles) that attempted to access the service in the tracking period.

accessDetail_serviceName :: Lens' AccessDetail Text Source #

The name of the service in which access was attempted.

accessDetail_serviceNamespace :: Lens' AccessDetail Text Source #

The namespace of the service in which access was attempted.

To learn the service namespace of a service, see Actions, resources, and condition keys for Amazon Web Services services in the Service Authorization Reference. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services service namespaces in the Amazon Web Services General Reference.

AccessKeyInfo

data AccessKeyInfo Source #

Contains information about an Amazon Web Services access key.

This data type is used as a response element in the CreateAccessKey and ListAccessKeys operations.

The SecretAccessKey value is returned only in response to CreateAccessKey. You can get a secret access key only when you first create an access key; you cannot recover the secret access key later. If you lose a secret access key, you must create a new access key.

See: newAccessKeyInfo smart constructor.

Constructors

AccessKeyInfo' 

Fields

Instances

Instances details
FromXML AccessKeyInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyInfo

Generic AccessKeyInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyInfo

Associated Types

type Rep AccessKeyInfo :: Type -> Type #

Show AccessKeyInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyInfo

NFData AccessKeyInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyInfo

Methods

rnf :: AccessKeyInfo -> () #

Eq AccessKeyInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyInfo

Hashable AccessKeyInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyInfo

type Rep AccessKeyInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyInfo

type Rep AccessKeyInfo = D1 ('MetaData "AccessKeyInfo" "Amazonka.IAM.Types.AccessKeyInfo" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "AccessKeyInfo'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "createDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "accessKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 AccessKey) :*: (S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 StatusType) :*: S1 ('MetaSel ('Just "secretAccessKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))))

newAccessKeyInfo Source #

Create a value of AccessKeyInfo with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:createDate:AccessKeyInfo', accessKeyInfo_createDate - The date when the access key was created.

$sel:userName:AccessKeyInfo', accessKeyInfo_userName - The name of the IAM user that the access key is associated with.

$sel:accessKeyId:AccessKeyInfo', accessKeyInfo_accessKeyId - The ID for this access key.

$sel:status:AccessKeyInfo', accessKeyInfo_status - The status of the access key. Active means that the key is valid for API calls, while Inactive means it is not.

$sel:secretAccessKey:AccessKeyInfo', accessKeyInfo_secretAccessKey - The secret key used to sign requests.

accessKeyInfo_createDate :: Lens' AccessKeyInfo (Maybe UTCTime) Source #

The date when the access key was created.

accessKeyInfo_userName :: Lens' AccessKeyInfo Text Source #

The name of the IAM user that the access key is associated with.

accessKeyInfo_status :: Lens' AccessKeyInfo StatusType Source #

The status of the access key. Active means that the key is valid for API calls, while Inactive means it is not.

accessKeyInfo_secretAccessKey :: Lens' AccessKeyInfo Text Source #

The secret key used to sign requests.

AccessKeyLastUsed

data AccessKeyLastUsed Source #

Contains information about the last time an Amazon Web Services access key was used since IAM began tracking this information on April 22, 2015.

This data type is used as a response element in the GetAccessKeyLastUsed operation.

See: newAccessKeyLastUsed smart constructor.

Constructors

AccessKeyLastUsed' 

Fields

  • lastUsedDate :: ISO8601

    The date and time, in ISO 8601 date-time format, when the access key was most recently used. This field is null in the following situations:

    • The user does not have an access key.
    • An access key exists but has not been used since IAM began tracking this information.
    • There is no sign-in data associated with the user.
  • serviceName :: Text

    The name of the Amazon Web Services service with which this access key was most recently used. The value of this field is "N/A" in the following situations:

    • The user does not have an access key.
    • An access key exists but has not been used since IAM started tracking this information.
    • There is no sign-in data associated with the user.
  • region :: Text

    The Amazon Web Services Region where this access key was most recently used. The value for this field is "N/A" in the following situations:

    • The user does not have an access key.
    • An access key exists but has not been used since IAM began tracking this information.
    • There is no sign-in data associated with the user.

    For more information about Amazon Web Services Regions, see Regions and endpoints in the Amazon Web Services General Reference.

Instances

Instances details
FromXML AccessKeyLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyLastUsed

Generic AccessKeyLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyLastUsed

Associated Types

type Rep AccessKeyLastUsed :: Type -> Type #

Read AccessKeyLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyLastUsed

Show AccessKeyLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyLastUsed

NFData AccessKeyLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyLastUsed

Methods

rnf :: AccessKeyLastUsed -> () #

Eq AccessKeyLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyLastUsed

Hashable AccessKeyLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyLastUsed

type Rep AccessKeyLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyLastUsed

type Rep AccessKeyLastUsed = D1 ('MetaData "AccessKeyLastUsed" "Amazonka.IAM.Types.AccessKeyLastUsed" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "AccessKeyLastUsed'" 'PrefixI 'True) (S1 ('MetaSel ('Just "lastUsedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ISO8601) :*: (S1 ('MetaSel ('Just "serviceName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "region") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))

newAccessKeyLastUsed Source #

Create a value of AccessKeyLastUsed with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lastUsedDate:AccessKeyLastUsed', accessKeyLastUsed_lastUsedDate - The date and time, in ISO 8601 date-time format, when the access key was most recently used. This field is null in the following situations:

  • The user does not have an access key.
  • An access key exists but has not been used since IAM began tracking this information.
  • There is no sign-in data associated with the user.

$sel:serviceName:AccessKeyLastUsed', accessKeyLastUsed_serviceName - The name of the Amazon Web Services service with which this access key was most recently used. The value of this field is "N/A" in the following situations:

  • The user does not have an access key.
  • An access key exists but has not been used since IAM started tracking this information.
  • There is no sign-in data associated with the user.

$sel:region:AccessKeyLastUsed', accessKeyLastUsed_region - The Amazon Web Services Region where this access key was most recently used. The value for this field is "N/A" in the following situations:

  • The user does not have an access key.
  • An access key exists but has not been used since IAM began tracking this information.
  • There is no sign-in data associated with the user.

For more information about Amazon Web Services Regions, see Regions and endpoints in the Amazon Web Services General Reference.

accessKeyLastUsed_lastUsedDate :: Lens' AccessKeyLastUsed UTCTime Source #

The date and time, in ISO 8601 date-time format, when the access key was most recently used. This field is null in the following situations:

  • The user does not have an access key.
  • An access key exists but has not been used since IAM began tracking this information.
  • There is no sign-in data associated with the user.

accessKeyLastUsed_serviceName :: Lens' AccessKeyLastUsed Text Source #

The name of the Amazon Web Services service with which this access key was most recently used. The value of this field is "N/A" in the following situations:

  • The user does not have an access key.
  • An access key exists but has not been used since IAM started tracking this information.
  • There is no sign-in data associated with the user.

accessKeyLastUsed_region :: Lens' AccessKeyLastUsed Text Source #

The Amazon Web Services Region where this access key was most recently used. The value for this field is "N/A" in the following situations:

  • The user does not have an access key.
  • An access key exists but has not been used since IAM began tracking this information.
  • There is no sign-in data associated with the user.

For more information about Amazon Web Services Regions, see Regions and endpoints in the Amazon Web Services General Reference.

AccessKeyMetadata

data AccessKeyMetadata Source #

Contains information about an Amazon Web Services access key, without its secret key.

This data type is used as a response element in the ListAccessKeys operation.

See: newAccessKeyMetadata smart constructor.

Constructors

AccessKeyMetadata' 

Fields

Instances

Instances details
FromXML AccessKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyMetadata

Generic AccessKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyMetadata

Associated Types

type Rep AccessKeyMetadata :: Type -> Type #

Read AccessKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyMetadata

Show AccessKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyMetadata

NFData AccessKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyMetadata

Methods

rnf :: AccessKeyMetadata -> () #

Eq AccessKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyMetadata

Hashable AccessKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyMetadata

type Rep AccessKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.AccessKeyMetadata

type Rep AccessKeyMetadata = D1 ('MetaData "AccessKeyMetadata" "Amazonka.IAM.Types.AccessKeyMetadata" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "AccessKeyMetadata'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "accessKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AccessKey)) :*: S1 ('MetaSel ('Just "createDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601))) :*: (S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe StatusType)) :*: S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newAccessKeyMetadata :: AccessKeyMetadata Source #

Create a value of AccessKeyMetadata with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessKeyId:AccessKeyMetadata', accessKeyMetadata_accessKeyId - The ID for this access key.

$sel:createDate:AccessKeyMetadata', accessKeyMetadata_createDate - The date when the access key was created.

$sel:status:AccessKeyMetadata', accessKeyMetadata_status - The status of the access key. Active means that the key is valid for API calls; Inactive means it is not.

$sel:userName:AccessKeyMetadata', accessKeyMetadata_userName - The name of the IAM user that the key is associated with.

accessKeyMetadata_createDate :: Lens' AccessKeyMetadata (Maybe UTCTime) Source #

The date when the access key was created.

accessKeyMetadata_status :: Lens' AccessKeyMetadata (Maybe StatusType) Source #

The status of the access key. Active means that the key is valid for API calls; Inactive means it is not.

accessKeyMetadata_userName :: Lens' AccessKeyMetadata (Maybe Text) Source #

The name of the IAM user that the key is associated with.

AttachedPermissionsBoundary

data AttachedPermissionsBoundary Source #

Contains information about an attached permissions boundary.

An attached permissions boundary is a managed policy that has been attached to a user or role to set the permissions boundary.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

See: newAttachedPermissionsBoundary smart constructor.

Constructors

AttachedPermissionsBoundary' 

Fields

Instances

Instances details
FromXML AttachedPermissionsBoundary Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPermissionsBoundary

Generic AttachedPermissionsBoundary Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPermissionsBoundary

Associated Types

type Rep AttachedPermissionsBoundary :: Type -> Type #

Read AttachedPermissionsBoundary Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPermissionsBoundary

Show AttachedPermissionsBoundary Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPermissionsBoundary

NFData AttachedPermissionsBoundary Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPermissionsBoundary

Eq AttachedPermissionsBoundary Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPermissionsBoundary

Hashable AttachedPermissionsBoundary Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPermissionsBoundary

type Rep AttachedPermissionsBoundary Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPermissionsBoundary

type Rep AttachedPermissionsBoundary = D1 ('MetaData "AttachedPermissionsBoundary" "Amazonka.IAM.Types.AttachedPermissionsBoundary" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "AttachedPermissionsBoundary'" 'PrefixI 'True) (S1 ('MetaSel ('Just "permissionsBoundaryArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "permissionsBoundaryType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe PermissionsBoundaryAttachmentType))))

newAttachedPermissionsBoundary :: AttachedPermissionsBoundary Source #

Create a value of AttachedPermissionsBoundary with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:permissionsBoundaryArn:AttachedPermissionsBoundary', attachedPermissionsBoundary_permissionsBoundaryArn - The ARN of the policy used to set the permissions boundary for the user or role.

$sel:permissionsBoundaryType:AttachedPermissionsBoundary', attachedPermissionsBoundary_permissionsBoundaryType - The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

attachedPermissionsBoundary_permissionsBoundaryArn :: Lens' AttachedPermissionsBoundary (Maybe Text) Source #

The ARN of the policy used to set the permissions boundary for the user or role.

attachedPermissionsBoundary_permissionsBoundaryType :: Lens' AttachedPermissionsBoundary (Maybe PermissionsBoundaryAttachmentType) Source #

The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

AttachedPolicy

data AttachedPolicy Source #

Contains information about an attached policy.

An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the ListAttachedGroupPolicies, ListAttachedRolePolicies, ListAttachedUserPolicies, and GetAccountAuthorizationDetails operations.

For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

See: newAttachedPolicy smart constructor.

Constructors

AttachedPolicy' 

Fields

Instances

Instances details
FromXML AttachedPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPolicy

Generic AttachedPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPolicy

Associated Types

type Rep AttachedPolicy :: Type -> Type #

Read AttachedPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPolicy

Show AttachedPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPolicy

NFData AttachedPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPolicy

Methods

rnf :: AttachedPolicy -> () #

Eq AttachedPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPolicy

Hashable AttachedPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPolicy

type Rep AttachedPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.AttachedPolicy

type Rep AttachedPolicy = D1 ('MetaData "AttachedPolicy" "Amazonka.IAM.Types.AttachedPolicy" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "AttachedPolicy'" 'PrefixI 'True) (S1 ('MetaSel ('Just "policyArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "policyName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newAttachedPolicy :: AttachedPolicy Source #

Create a value of AttachedPolicy with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:policyArn:AttachedPolicy', attachedPolicy_policyArn - Undocumented member.

$sel:policyName:AttachedPolicy', attachedPolicy_policyName - The friendly name of the attached policy.

attachedPolicy_policyName :: Lens' AttachedPolicy (Maybe Text) Source #

The friendly name of the attached policy.

ContextEntry

data ContextEntry Source #

Contains information about a condition context key. It includes the name of the key and specifies the value (or values, if the context key supports multiple values) to use in the simulation. This information is used when evaluating the Condition elements of the input policies.

This data type is used as an input parameter to SimulateCustomPolicy and SimulatePrincipalPolicy.

See: newContextEntry smart constructor.

Constructors

ContextEntry' 

Fields

  • contextKeyName :: Maybe Text

    The full name of a condition context key, including the service prefix. For example, aws:SourceIp or s3:VersionId.

  • contextKeyType :: Maybe ContextKeyTypeEnum

    The data type of the value (or values) specified in the ContextKeyValues parameter.

  • contextKeyValues :: Maybe [Text]

    The value (or values, if the condition context key supports multiple values) to provide to the simulation when the key is referenced by a Condition element in an input policy.

Instances

Instances details
ToQuery ContextEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextEntry

Generic ContextEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextEntry

Associated Types

type Rep ContextEntry :: Type -> Type #

Read ContextEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextEntry

Show ContextEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextEntry

NFData ContextEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextEntry

Methods

rnf :: ContextEntry -> () #

Eq ContextEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextEntry

Hashable ContextEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextEntry

type Rep ContextEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ContextEntry

type Rep ContextEntry = D1 ('MetaData "ContextEntry" "Amazonka.IAM.Types.ContextEntry" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "ContextEntry'" 'PrefixI 'True) (S1 ('MetaSel ('Just "contextKeyName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "contextKeyType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ContextKeyTypeEnum)) :*: S1 ('MetaSel ('Just "contextKeyValues") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])))))

newContextEntry :: ContextEntry Source #

Create a value of ContextEntry with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:contextKeyName:ContextEntry', contextEntry_contextKeyName - The full name of a condition context key, including the service prefix. For example, aws:SourceIp or s3:VersionId.

$sel:contextKeyType:ContextEntry', contextEntry_contextKeyType - The data type of the value (or values) specified in the ContextKeyValues parameter.

$sel:contextKeyValues:ContextEntry', contextEntry_contextKeyValues - The value (or values, if the condition context key supports multiple values) to provide to the simulation when the key is referenced by a Condition element in an input policy.

contextEntry_contextKeyName :: Lens' ContextEntry (Maybe Text) Source #

The full name of a condition context key, including the service prefix. For example, aws:SourceIp or s3:VersionId.

contextEntry_contextKeyType :: Lens' ContextEntry (Maybe ContextKeyTypeEnum) Source #

The data type of the value (or values) specified in the ContextKeyValues parameter.

contextEntry_contextKeyValues :: Lens' ContextEntry (Maybe [Text]) Source #

The value (or values, if the condition context key supports multiple values) to provide to the simulation when the key is referenced by a Condition element in an input policy.

DeletionTaskFailureReasonType

data DeletionTaskFailureReasonType Source #

The reason that the service-linked role deletion failed.

This data type is used as a response element in the GetServiceLinkedRoleDeletionStatus operation.

See: newDeletionTaskFailureReasonType smart constructor.

Constructors

DeletionTaskFailureReasonType' 

Fields

  • reason :: Maybe Text

    A short description of the reason that the service-linked role deletion failed.

  • roleUsageList :: Maybe [RoleUsageType]

    A list of objects that contains details about the service-linked role deletion failure, if that information is returned by the service. If the service-linked role has active sessions or if any resources that were used by the role have not been deleted from the linked service, the role can't be deleted. This parameter includes a list of the resources that are associated with the role and the Region in which the resources are being used.

Instances

Instances details
FromXML DeletionTaskFailureReasonType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskFailureReasonType

Generic DeletionTaskFailureReasonType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskFailureReasonType

Associated Types

type Rep DeletionTaskFailureReasonType :: Type -> Type #

Read DeletionTaskFailureReasonType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskFailureReasonType

Show DeletionTaskFailureReasonType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskFailureReasonType

NFData DeletionTaskFailureReasonType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskFailureReasonType

Eq DeletionTaskFailureReasonType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskFailureReasonType

Hashable DeletionTaskFailureReasonType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskFailureReasonType

type Rep DeletionTaskFailureReasonType Source # 
Instance details

Defined in Amazonka.IAM.Types.DeletionTaskFailureReasonType

type Rep DeletionTaskFailureReasonType = D1 ('MetaData "DeletionTaskFailureReasonType" "Amazonka.IAM.Types.DeletionTaskFailureReasonType" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "DeletionTaskFailureReasonType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "reason") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "roleUsageList") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [RoleUsageType]))))

newDeletionTaskFailureReasonType :: DeletionTaskFailureReasonType Source #

Create a value of DeletionTaskFailureReasonType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:reason:DeletionTaskFailureReasonType', deletionTaskFailureReasonType_reason - A short description of the reason that the service-linked role deletion failed.

$sel:roleUsageList:DeletionTaskFailureReasonType', deletionTaskFailureReasonType_roleUsageList - A list of objects that contains details about the service-linked role deletion failure, if that information is returned by the service. If the service-linked role has active sessions or if any resources that were used by the role have not been deleted from the linked service, the role can't be deleted. This parameter includes a list of the resources that are associated with the role and the Region in which the resources are being used.

deletionTaskFailureReasonType_reason :: Lens' DeletionTaskFailureReasonType (Maybe Text) Source #

A short description of the reason that the service-linked role deletion failed.

deletionTaskFailureReasonType_roleUsageList :: Lens' DeletionTaskFailureReasonType (Maybe [RoleUsageType]) Source #

A list of objects that contains details about the service-linked role deletion failure, if that information is returned by the service. If the service-linked role has active sessions or if any resources that were used by the role have not been deleted from the linked service, the role can't be deleted. This parameter includes a list of the resources that are associated with the role and the Region in which the resources are being used.

EntityDetails

data EntityDetails Source #

An object that contains details about when the IAM entities (users or roles) were last used in an attempt to access the specified Amazon Web Services service.

This data type is a response element in the GetServiceLastAccessedDetailsWithEntities operation.

See: newEntityDetails smart constructor.

Constructors

EntityDetails' 

Fields

Instances

Instances details
FromXML EntityDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityDetails

Generic EntityDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityDetails

Associated Types

type Rep EntityDetails :: Type -> Type #

Read EntityDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityDetails

Show EntityDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityDetails

NFData EntityDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityDetails

Methods

rnf :: EntityDetails -> () #

Eq EntityDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityDetails

Hashable EntityDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityDetails

type Rep EntityDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityDetails

type Rep EntityDetails = D1 ('MetaData "EntityDetails" "Amazonka.IAM.Types.EntityDetails" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "EntityDetails'" 'PrefixI 'True) (S1 ('MetaSel ('Just "lastAuthenticated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: S1 ('MetaSel ('Just "entityInfo") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 EntityInfo)))

newEntityDetails Source #

Create a value of EntityDetails with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lastAuthenticated:EntityDetails', entityDetails_lastAuthenticated - The date and time, in ISO 8601 date-time format, when the authenticated entity last attempted to access Amazon Web Services. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the tracking period.

$sel:entityInfo:EntityDetails', entityDetails_entityInfo - The EntityInfo object that contains details about the entity (user or role).

entityDetails_lastAuthenticated :: Lens' EntityDetails (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when the authenticated entity last attempted to access Amazon Web Services. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the tracking period.

entityDetails_entityInfo :: Lens' EntityDetails EntityInfo Source #

The EntityInfo object that contains details about the entity (user or role).

EntityInfo

data EntityInfo Source #

Contains details about the specified entity (user or role).

This data type is an element of the EntityDetails object.

See: newEntityInfo smart constructor.

Constructors

EntityInfo' 

Fields

Instances

Instances details
FromXML EntityInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityInfo

Generic EntityInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityInfo

Associated Types

type Rep EntityInfo :: Type -> Type #

Read EntityInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityInfo

Show EntityInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityInfo

NFData EntityInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityInfo

Methods

rnf :: EntityInfo -> () #

Eq EntityInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityInfo

Hashable EntityInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityInfo

type Rep EntityInfo Source # 
Instance details

Defined in Amazonka.IAM.Types.EntityInfo

newEntityInfo Source #

Create a value of EntityInfo with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:path:EntityInfo', entityInfo_path - The path to the entity (user or role). For more information about paths, see IAM identifiers in the IAM User Guide.

$sel:arn:EntityInfo', entityInfo_arn - Undocumented member.

$sel:name:EntityInfo', entityInfo_name - The name of the entity (user or role).

$sel:type':EntityInfo', entityInfo_type - The type of entity (user or role).

$sel:id:EntityInfo', entityInfo_id - The identifier of the entity (user or role).

entityInfo_path :: Lens' EntityInfo (Maybe Text) Source #

The path to the entity (user or role). For more information about paths, see IAM identifiers in the IAM User Guide.

entityInfo_arn :: Lens' EntityInfo Text Source #

Undocumented member.

entityInfo_name :: Lens' EntityInfo Text Source #

The name of the entity (user or role).

entityInfo_type :: Lens' EntityInfo PolicyOwnerEntityType Source #

The type of entity (user or role).

entityInfo_id :: Lens' EntityInfo Text Source #

The identifier of the entity (user or role).

ErrorDetails

data ErrorDetails Source #

Contains information about the reason that the operation failed.

This data type is used as a response element in the GetOrganizationsAccessReport, GetServiceLastAccessedDetails, and GetServiceLastAccessedDetailsWithEntities operations.

See: newErrorDetails smart constructor.

Constructors

ErrorDetails' 

Fields

  • message :: Text

    Detailed information about the reason that the operation failed.

  • code :: Text

    The error code associated with the operation failure.

Instances

Instances details
FromXML ErrorDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.ErrorDetails

Generic ErrorDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.ErrorDetails

Associated Types

type Rep ErrorDetails :: Type -> Type #

Read ErrorDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.ErrorDetails

Show ErrorDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.ErrorDetails

NFData ErrorDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.ErrorDetails

Methods

rnf :: ErrorDetails -> () #

Eq ErrorDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.ErrorDetails

Hashable ErrorDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.ErrorDetails

type Rep ErrorDetails Source # 
Instance details

Defined in Amazonka.IAM.Types.ErrorDetails

type Rep ErrorDetails = D1 ('MetaData "ErrorDetails" "Amazonka.IAM.Types.ErrorDetails" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "ErrorDetails'" 'PrefixI 'True) (S1 ('MetaSel ('Just "message") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "code") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newErrorDetails Source #

Create a value of ErrorDetails with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:message:ErrorDetails', errorDetails_message - Detailed information about the reason that the operation failed.

$sel:code:ErrorDetails', errorDetails_code - The error code associated with the operation failure.

errorDetails_message :: Lens' ErrorDetails Text Source #

Detailed information about the reason that the operation failed.

errorDetails_code :: Lens' ErrorDetails Text Source #

The error code associated with the operation failure.

EvaluationResult

data EvaluationResult Source #

Contains the results of a simulation.

This data type is used by the return parameter of SimulateCustomPolicy and SimulatePrincipalPolicy .

See: newEvaluationResult smart constructor.

Constructors

EvaluationResult' 

Fields

  • evalDecisionDetails :: Maybe (HashMap Text PolicyEvaluationDecisionType)

    Additional details about the results of the cross-account evaluation decision. This parameter is populated for only cross-account simulations. It contains a brief summary of how each policy type contributes to the final evaluation decision.

    If the simulation evaluates policies within the same account and includes a resource ARN, then the parameter is present but the response is empty. If the simulation evaluates policies within the same account and specifies all resources (*), then the parameter is not returned.

    When you make a cross-account request, Amazon Web Services evaluates the request in the trusting account and the trusted account. The request is allowed only if both evaluations return true. For more information about how policies are evaluated, see Evaluating policies within a single account.

    If an Organizations SCP included in the evaluation denies access, the simulation ends. In this case, policy evaluation does not proceed any further and this parameter is not returned.

  • evalResourceName :: Maybe Text

    The ARN of the resource that the indicated API operation was tested on.

  • matchedStatements :: Maybe [Statement]

    A list of the statements in the input policies that determine the result for this scenario. Remember that even if multiple statements allow the operation on the resource, if only one statement denies that operation, then the explicit deny overrides any allow. In addition, the deny statement is the only entry included in the result.

  • missingContextValues :: Maybe [Text]

    A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when the resource in a simulation is "*", either explicitly, or when the ResourceArns parameter blank. If you include a list of resources, then any missing context values are instead included under the ResourceSpecificResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy.

  • organizationsDecisionDetail :: Maybe OrganizationsDecisionDetail

    A structure that details how Organizations and its service control policies affect the results of the simulation. Only applies if the simulated user's account is part of an organization.

  • permissionsBoundaryDecisionDetail :: Maybe PermissionsBoundaryDecisionDetail

    Contains information about the effect that a permissions boundary has on a policy simulation when the boundary is applied to an IAM entity.

  • resourceSpecificResults :: Maybe [ResourceSpecificResult]

    The individual results of the simulation of the API operation specified in EvalActionName on each resource.

  • evalActionName :: Text

    The name of the API operation tested on the indicated resource.

  • evalDecision :: PolicyEvaluationDecisionType

    The result of the simulation.

Instances

Instances details
FromXML EvaluationResult Source # 
Instance details

Defined in Amazonka.IAM.Types.EvaluationResult

Generic EvaluationResult Source # 
Instance details

Defined in Amazonka.IAM.Types.EvaluationResult

Associated Types

type Rep EvaluationResult :: Type -> Type #

Read EvaluationResult Source # 
Instance details

Defined in Amazonka.IAM.Types.EvaluationResult

Show EvaluationResult Source # 
Instance details

Defined in Amazonka.IAM.Types.EvaluationResult

NFData EvaluationResult Source # 
Instance details

Defined in Amazonka.IAM.Types.EvaluationResult

Methods

rnf :: EvaluationResult -> () #

Eq EvaluationResult Source # 
Instance details

Defined in Amazonka.IAM.Types.EvaluationResult

Hashable EvaluationResult Source # 
Instance details

Defined in Amazonka.IAM.Types.EvaluationResult

type Rep EvaluationResult Source # 
Instance details

Defined in Amazonka.IAM.Types.EvaluationResult

newEvaluationResult Source #

Create a value of EvaluationResult with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

EvaluationResult, evaluationResult_evalDecisionDetails - Additional details about the results of the cross-account evaluation decision. This parameter is populated for only cross-account simulations. It contains a brief summary of how each policy type contributes to the final evaluation decision.

If the simulation evaluates policies within the same account and includes a resource ARN, then the parameter is present but the response is empty. If the simulation evaluates policies within the same account and specifies all resources (*), then the parameter is not returned.

When you make a cross-account request, Amazon Web Services evaluates the request in the trusting account and the trusted account. The request is allowed only if both evaluations return true. For more information about how policies are evaluated, see Evaluating policies within a single account.

If an Organizations SCP included in the evaluation denies access, the simulation ends. In this case, policy evaluation does not proceed any further and this parameter is not returned.

EvaluationResult, evaluationResult_evalResourceName - The ARN of the resource that the indicated API operation was tested on.

EvaluationResult, evaluationResult_matchedStatements - A list of the statements in the input policies that determine the result for this scenario. Remember that even if multiple statements allow the operation on the resource, if only one statement denies that operation, then the explicit deny overrides any allow. In addition, the deny statement is the only entry included in the result.

EvaluationResult, evaluationResult_missingContextValues - A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when the resource in a simulation is "*", either explicitly, or when the ResourceArns parameter blank. If you include a list of resources, then any missing context values are instead included under the ResourceSpecificResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy.

$sel:organizationsDecisionDetail:EvaluationResult', evaluationResult_organizationsDecisionDetail - A structure that details how Organizations and its service control policies affect the results of the simulation. Only applies if the simulated user's account is part of an organization.

EvaluationResult, evaluationResult_permissionsBoundaryDecisionDetail - Contains information about the effect that a permissions boundary has on a policy simulation when the boundary is applied to an IAM entity.

$sel:resourceSpecificResults:EvaluationResult', evaluationResult_resourceSpecificResults - The individual results of the simulation of the API operation specified in EvalActionName on each resource.

$sel:evalActionName:EvaluationResult', evaluationResult_evalActionName - The name of the API operation tested on the indicated resource.

$sel:evalDecision:EvaluationResult', evaluationResult_evalDecision - The result of the simulation.

evaluationResult_evalDecisionDetails :: Lens' EvaluationResult (Maybe (HashMap Text PolicyEvaluationDecisionType)) Source #

Additional details about the results of the cross-account evaluation decision. This parameter is populated for only cross-account simulations. It contains a brief summary of how each policy type contributes to the final evaluation decision.

If the simulation evaluates policies within the same account and includes a resource ARN, then the parameter is present but the response is empty. If the simulation evaluates policies within the same account and specifies all resources (*), then the parameter is not returned.

When you make a cross-account request, Amazon Web Services evaluates the request in the trusting account and the trusted account. The request is allowed only if both evaluations return true. For more information about how policies are evaluated, see Evaluating policies within a single account.

If an Organizations SCP included in the evaluation denies access, the simulation ends. In this case, policy evaluation does not proceed any further and this parameter is not returned.

evaluationResult_evalResourceName :: Lens' EvaluationResult (Maybe Text) Source #

The ARN of the resource that the indicated API operation was tested on.

evaluationResult_matchedStatements :: Lens' EvaluationResult (Maybe [Statement]) Source #

A list of the statements in the input policies that determine the result for this scenario. Remember that even if multiple statements allow the operation on the resource, if only one statement denies that operation, then the explicit deny overrides any allow. In addition, the deny statement is the only entry included in the result.

evaluationResult_missingContextValues :: Lens' EvaluationResult (Maybe [Text]) Source #

A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when the resource in a simulation is "*", either explicitly, or when the ResourceArns parameter blank. If you include a list of resources, then any missing context values are instead included under the ResourceSpecificResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy.

evaluationResult_organizationsDecisionDetail :: Lens' EvaluationResult (Maybe OrganizationsDecisionDetail) Source #

A structure that details how Organizations and its service control policies affect the results of the simulation. Only applies if the simulated user's account is part of an organization.

evaluationResult_permissionsBoundaryDecisionDetail :: Lens' EvaluationResult (Maybe PermissionsBoundaryDecisionDetail) Source #

Contains information about the effect that a permissions boundary has on a policy simulation when the boundary is applied to an IAM entity.

evaluationResult_resourceSpecificResults :: Lens' EvaluationResult (Maybe [ResourceSpecificResult]) Source #

The individual results of the simulation of the API operation specified in EvalActionName on each resource.

evaluationResult_evalActionName :: Lens' EvaluationResult Text Source #

The name of the API operation tested on the indicated resource.

GetContextKeysForPolicyResponse

data GetContextKeysForPolicyResponse Source #

Contains the response to a successful GetContextKeysForPrincipalPolicy or GetContextKeysForCustomPolicy request.

See: newGetContextKeysForPolicyResponse smart constructor.

Constructors

GetContextKeysForPolicyResponse' 

Fields

Instances

Instances details
FromXML GetContextKeysForPolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.GetContextKeysForPolicyResponse

Generic GetContextKeysForPolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.GetContextKeysForPolicyResponse

Associated Types

type Rep GetContextKeysForPolicyResponse :: Type -> Type #

Read GetContextKeysForPolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.GetContextKeysForPolicyResponse

Show GetContextKeysForPolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.GetContextKeysForPolicyResponse

NFData GetContextKeysForPolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.GetContextKeysForPolicyResponse

Eq GetContextKeysForPolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.GetContextKeysForPolicyResponse

Hashable GetContextKeysForPolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.GetContextKeysForPolicyResponse

type Rep GetContextKeysForPolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.GetContextKeysForPolicyResponse

type Rep GetContextKeysForPolicyResponse = D1 ('MetaData "GetContextKeysForPolicyResponse" "Amazonka.IAM.Types.GetContextKeysForPolicyResponse" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "GetContextKeysForPolicyResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "contextKeyNames") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text]))))

newGetContextKeysForPolicyResponse :: GetContextKeysForPolicyResponse Source #

Create a value of GetContextKeysForPolicyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:contextKeyNames:GetContextKeysForPolicyResponse', getContextKeysForPolicyResponse_contextKeyNames - The list of context keys that are referenced in the input policies.

getContextKeysForPolicyResponse_contextKeyNames :: Lens' GetContextKeysForPolicyResponse (Maybe [Text]) Source #

The list of context keys that are referenced in the input policies.

Group

data Group Source #

Contains information about an IAM group entity.

This data type is used as a response element in the following operations:

  • CreateGroup
  • GetGroup
  • ListGroups

See: newGroup smart constructor.

Constructors

Group' 

Fields

Instances

Instances details
FromXML Group Source # 
Instance details

Defined in Amazonka.IAM.Types.Group

Methods

parseXML :: [Node] -> Either String Group #

Generic Group Source # 
Instance details

Defined in Amazonka.IAM.Types.Group

Associated Types

type Rep Group :: Type -> Type #

Methods

from :: Group -> Rep Group x #

to :: Rep Group x -> Group #

Read Group Source # 
Instance details

Defined in Amazonka.IAM.Types.Group

Show Group Source # 
Instance details

Defined in Amazonka.IAM.Types.Group

Methods

showsPrec :: Int -> Group -> ShowS #

show :: Group -> String #

showList :: [Group] -> ShowS #

NFData Group Source # 
Instance details

Defined in Amazonka.IAM.Types.Group

Methods

rnf :: Group -> () #

Eq Group Source # 
Instance details

Defined in Amazonka.IAM.Types.Group

Methods

(==) :: Group -> Group -> Bool #

(/=) :: Group -> Group -> Bool #

Hashable Group Source # 
Instance details

Defined in Amazonka.IAM.Types.Group

Methods

hashWithSalt :: Int -> Group -> Int #

hash :: Group -> Int #

type Rep Group Source # 
Instance details

Defined in Amazonka.IAM.Types.Group

newGroup Source #

Create a value of Group with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:path:Group', group_path - The path to the group. For more information about paths, see IAM identifiers in the IAM User Guide.

$sel:groupName:Group', group_groupName - The friendly name that identifies the group.

$sel:groupId:Group', group_groupId - The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:arn:Group', group_arn - The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

$sel:createDate:Group', group_createDate - The date and time, in ISO 8601 date-time format, when the group was created.

group_path :: Lens' Group Text Source #

The path to the group. For more information about paths, see IAM identifiers in the IAM User Guide.

group_groupName :: Lens' Group Text Source #

The friendly name that identifies the group.

group_groupId :: Lens' Group Text Source #

The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.

group_arn :: Lens' Group Text Source #

The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

group_createDate :: Lens' Group UTCTime Source #

The date and time, in ISO 8601 date-time format, when the group was created.

GroupDetail

data GroupDetail Source #

Contains information about an IAM group, including all of the group's policies.

This data type is used as a response element in the GetAccountAuthorizationDetails operation.

See: newGroupDetail smart constructor.

Constructors

GroupDetail' 

Fields

Instances

Instances details
FromXML GroupDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.GroupDetail

Generic GroupDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.GroupDetail

Associated Types

type Rep GroupDetail :: Type -> Type #

Read GroupDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.GroupDetail

Show GroupDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.GroupDetail

NFData GroupDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.GroupDetail

Methods

rnf :: GroupDetail -> () #

Eq GroupDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.GroupDetail

Hashable GroupDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.GroupDetail

type Rep GroupDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.GroupDetail

newGroupDetail :: GroupDetail Source #

Create a value of GroupDetail with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:arn:GroupDetail', groupDetail_arn - Undocumented member.

$sel:attachedManagedPolicies:GroupDetail', groupDetail_attachedManagedPolicies - A list of the managed policies attached to the group.

$sel:createDate:GroupDetail', groupDetail_createDate - The date and time, in ISO 8601 date-time format, when the group was created.

$sel:groupId:GroupDetail', groupDetail_groupId - The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:groupName:GroupDetail', groupDetail_groupName - The friendly name that identifies the group.

$sel:groupPolicyList:GroupDetail', groupDetail_groupPolicyList - A list of the inline policies embedded in the group.

$sel:path:GroupDetail', groupDetail_path - The path to the group. For more information about paths, see IAM identifiers in the IAM User Guide.

groupDetail_attachedManagedPolicies :: Lens' GroupDetail (Maybe [AttachedPolicy]) Source #

A list of the managed policies attached to the group.

groupDetail_createDate :: Lens' GroupDetail (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when the group was created.

groupDetail_groupId :: Lens' GroupDetail (Maybe Text) Source #

The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.

groupDetail_groupName :: Lens' GroupDetail (Maybe Text) Source #

The friendly name that identifies the group.

groupDetail_groupPolicyList :: Lens' GroupDetail (Maybe [PolicyDetail]) Source #

A list of the inline policies embedded in the group.

groupDetail_path :: Lens' GroupDetail (Maybe Text) Source #

The path to the group. For more information about paths, see IAM identifiers in the IAM User Guide.

InstanceProfile

data InstanceProfile Source #

Contains information about an instance profile.

This data type is used as a response element in the following operations:

  • CreateInstanceProfile
  • GetInstanceProfile
  • ListInstanceProfiles
  • ListInstanceProfilesForRole

See: newInstanceProfile smart constructor.

Constructors

InstanceProfile' 

Fields

  • tags :: Maybe [Tag]

    A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • path :: Text

    The path to the instance profile. For more information about paths, see IAM identifiers in the IAM User Guide.

  • instanceProfileName :: Text

    The name identifying the instance profile.

  • instanceProfileId :: Text

    The stable and unique string identifying the instance profile. For more information about IDs, see IAM identifiers in the IAM User Guide.

  • arn :: Text

    The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

  • createDate :: ISO8601

    The date when the instance profile was created.

  • roles :: [Role]

    The role associated with the instance profile.

Instances

Instances details
FromXML InstanceProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.InstanceProfile

Generic InstanceProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.InstanceProfile

Associated Types

type Rep InstanceProfile :: Type -> Type #

Read InstanceProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.InstanceProfile

Show InstanceProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.InstanceProfile

NFData InstanceProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.InstanceProfile

Methods

rnf :: InstanceProfile -> () #

Eq InstanceProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.InstanceProfile

Hashable InstanceProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.InstanceProfile

type Rep InstanceProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.InstanceProfile

newInstanceProfile Source #

Create a value of InstanceProfile with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

InstanceProfile, instanceProfile_tags - A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

InstanceProfile, instanceProfile_path - The path to the instance profile. For more information about paths, see IAM identifiers in the IAM User Guide.

$sel:instanceProfileName:InstanceProfile', instanceProfile_instanceProfileName - The name identifying the instance profile.

$sel:instanceProfileId:InstanceProfile', instanceProfile_instanceProfileId - The stable and unique string identifying the instance profile. For more information about IDs, see IAM identifiers in the IAM User Guide.

InstanceProfile, instanceProfile_arn - The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

InstanceProfile, instanceProfile_createDate - The date when the instance profile was created.

$sel:roles:InstanceProfile', instanceProfile_roles - The role associated with the instance profile.

instanceProfile_tags :: Lens' InstanceProfile (Maybe [Tag]) Source #

A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

instanceProfile_path :: Lens' InstanceProfile Text Source #

The path to the instance profile. For more information about paths, see IAM identifiers in the IAM User Guide.

instanceProfile_instanceProfileName :: Lens' InstanceProfile Text Source #

The name identifying the instance profile.

instanceProfile_instanceProfileId :: Lens' InstanceProfile Text Source #

The stable and unique string identifying the instance profile. For more information about IDs, see IAM identifiers in the IAM User Guide.

instanceProfile_arn :: Lens' InstanceProfile Text Source #

The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

instanceProfile_createDate :: Lens' InstanceProfile UTCTime Source #

The date when the instance profile was created.

instanceProfile_roles :: Lens' InstanceProfile [Role] Source #

The role associated with the instance profile.

ListPoliciesGrantingServiceAccessEntry

data ListPoliciesGrantingServiceAccessEntry Source #

Contains details about the permissions policies that are attached to the specified identity (user, group, or role).

This data type is used as a response element in the ListPoliciesGrantingServiceAccess operation.

See: newListPoliciesGrantingServiceAccessEntry smart constructor.

Constructors

ListPoliciesGrantingServiceAccessEntry' 

Fields

Instances

Instances details
FromXML ListPoliciesGrantingServiceAccessEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ListPoliciesGrantingServiceAccessEntry

Generic ListPoliciesGrantingServiceAccessEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ListPoliciesGrantingServiceAccessEntry

Read ListPoliciesGrantingServiceAccessEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ListPoliciesGrantingServiceAccessEntry

Show ListPoliciesGrantingServiceAccessEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ListPoliciesGrantingServiceAccessEntry

NFData ListPoliciesGrantingServiceAccessEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ListPoliciesGrantingServiceAccessEntry

Eq ListPoliciesGrantingServiceAccessEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ListPoliciesGrantingServiceAccessEntry

Hashable ListPoliciesGrantingServiceAccessEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ListPoliciesGrantingServiceAccessEntry

type Rep ListPoliciesGrantingServiceAccessEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.ListPoliciesGrantingServiceAccessEntry

type Rep ListPoliciesGrantingServiceAccessEntry = D1 ('MetaData "ListPoliciesGrantingServiceAccessEntry" "Amazonka.IAM.Types.ListPoliciesGrantingServiceAccessEntry" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "ListPoliciesGrantingServiceAccessEntry'" 'PrefixI 'True) (S1 ('MetaSel ('Just "policies") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [PolicyGrantingServiceAccess])) :*: S1 ('MetaSel ('Just "serviceNamespace") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newListPoliciesGrantingServiceAccessEntry :: ListPoliciesGrantingServiceAccessEntry Source #

Create a value of ListPoliciesGrantingServiceAccessEntry with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:policies:ListPoliciesGrantingServiceAccessEntry', listPoliciesGrantingServiceAccessEntry_policies - The PoliciesGrantingServiceAccess object that contains details about the policy.

$sel:serviceNamespace:ListPoliciesGrantingServiceAccessEntry', listPoliciesGrantingServiceAccessEntry_serviceNamespace - The namespace of the service that was accessed.

To learn the service namespace of a service, see Actions, resources, and condition keys for Amazon Web Services services in the Service Authorization Reference. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services service namespaces in the Amazon Web Services General Reference.

listPoliciesGrantingServiceAccessEntry_policies :: Lens' ListPoliciesGrantingServiceAccessEntry (Maybe [PolicyGrantingServiceAccess]) Source #

The PoliciesGrantingServiceAccess object that contains details about the policy.

listPoliciesGrantingServiceAccessEntry_serviceNamespace :: Lens' ListPoliciesGrantingServiceAccessEntry (Maybe Text) Source #

The namespace of the service that was accessed.

To learn the service namespace of a service, see Actions, resources, and condition keys for Amazon Web Services services in the Service Authorization Reference. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services service namespaces in the Amazon Web Services General Reference.

LoginProfile

data LoginProfile Source #

Contains the user name and password create date for a user.

This data type is used as a response element in the CreateLoginProfile and GetLoginProfile operations.

See: newLoginProfile smart constructor.

Constructors

LoginProfile' 

Fields

  • passwordResetRequired :: Maybe Bool

    Specifies whether the user is required to set a new password on next sign-in.

  • userName :: Text

    The name of the user, which can be used for signing in to the Amazon Web Services Management Console.

  • createDate :: ISO8601

    The date when the password for the user was created.

Instances

Instances details
FromXML LoginProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.LoginProfile

Generic LoginProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.LoginProfile

Associated Types

type Rep LoginProfile :: Type -> Type #

Read LoginProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.LoginProfile

Show LoginProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.LoginProfile

NFData LoginProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.LoginProfile

Methods

rnf :: LoginProfile -> () #

Eq LoginProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.LoginProfile

Hashable LoginProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.LoginProfile

type Rep LoginProfile Source # 
Instance details

Defined in Amazonka.IAM.Types.LoginProfile

type Rep LoginProfile = D1 ('MetaData "LoginProfile" "Amazonka.IAM.Types.LoginProfile" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "LoginProfile'" 'PrefixI 'True) (S1 ('MetaSel ('Just "passwordResetRequired") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "createDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ISO8601))))

newLoginProfile Source #

Create a value of LoginProfile with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:passwordResetRequired:LoginProfile', loginProfile_passwordResetRequired - Specifies whether the user is required to set a new password on next sign-in.

$sel:userName:LoginProfile', loginProfile_userName - The name of the user, which can be used for signing in to the Amazon Web Services Management Console.

$sel:createDate:LoginProfile', loginProfile_createDate - The date when the password for the user was created.

loginProfile_passwordResetRequired :: Lens' LoginProfile (Maybe Bool) Source #

Specifies whether the user is required to set a new password on next sign-in.

loginProfile_userName :: Lens' LoginProfile Text Source #

The name of the user, which can be used for signing in to the Amazon Web Services Management Console.

loginProfile_createDate :: Lens' LoginProfile UTCTime Source #

The date when the password for the user was created.

MFADevice

data MFADevice Source #

Contains information about an MFA device.

This data type is used as a response element in the ListMFADevices operation.

See: newMFADevice smart constructor.

Constructors

MFADevice' 

Fields

  • userName :: Text

    The user with whom the MFA device is associated.

  • serialNumber :: Text

    The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN.

  • enableDate :: ISO8601

    The date when the MFA device was enabled for the user.

Instances

Instances details
FromXML MFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.MFADevice

Generic MFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.MFADevice

Associated Types

type Rep MFADevice :: Type -> Type #

Read MFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.MFADevice

Show MFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.MFADevice

NFData MFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.MFADevice

Methods

rnf :: MFADevice -> () #

Eq MFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.MFADevice

Hashable MFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.MFADevice

type Rep MFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.MFADevice

type Rep MFADevice = D1 ('MetaData "MFADevice" "Amazonka.IAM.Types.MFADevice" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "MFADevice'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "serialNumber") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "enableDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ISO8601))))

newMFADevice Source #

Create a value of MFADevice with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userName:MFADevice', mfaDevice_userName - The user with whom the MFA device is associated.

$sel:serialNumber:MFADevice', mfaDevice_serialNumber - The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN.

$sel:enableDate:MFADevice', mfaDevice_enableDate - The date when the MFA device was enabled for the user.

mfaDevice_userName :: Lens' MFADevice Text Source #

The user with whom the MFA device is associated.

mfaDevice_serialNumber :: Lens' MFADevice Text Source #

The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN.

mfaDevice_enableDate :: Lens' MFADevice UTCTime Source #

The date when the MFA device was enabled for the user.

ManagedPolicyDetail

data ManagedPolicyDetail Source #

Contains information about a managed policy, including the policy's ARN, versions, and the number of principal entities (users, groups, and roles) that the policy is attached to.

This data type is used as a response element in the GetAccountAuthorizationDetails operation.

For more information about managed policies, see Managed policies and inline policies in the IAM User Guide.

See: newManagedPolicyDetail smart constructor.

Constructors

ManagedPolicyDetail' 

Fields

Instances

Instances details
FromXML ManagedPolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.ManagedPolicyDetail

Generic ManagedPolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.ManagedPolicyDetail

Associated Types

type Rep ManagedPolicyDetail :: Type -> Type #

Read ManagedPolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.ManagedPolicyDetail

Show ManagedPolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.ManagedPolicyDetail

NFData ManagedPolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.ManagedPolicyDetail

Methods

rnf :: ManagedPolicyDetail -> () #

Eq ManagedPolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.ManagedPolicyDetail

Hashable ManagedPolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.ManagedPolicyDetail

type Rep ManagedPolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.ManagedPolicyDetail

type Rep ManagedPolicyDetail = D1 ('MetaData "ManagedPolicyDetail" "Amazonka.IAM.Types.ManagedPolicyDetail" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "ManagedPolicyDetail'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "attachmentCount") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int)) :*: S1 ('MetaSel ('Just "createDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)))) :*: (S1 ('MetaSel ('Just "defaultVersionId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "description") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "isAttachable") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))) :*: ((S1 ('MetaSel ('Just "path") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "permissionsBoundaryUsageCount") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int)) :*: S1 ('MetaSel ('Just "policyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "policyName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "policyVersionList") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [PolicyVersion])) :*: S1 ('MetaSel ('Just "updateDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)))))))

newManagedPolicyDetail :: ManagedPolicyDetail Source #

Create a value of ManagedPolicyDetail with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:arn:ManagedPolicyDetail', managedPolicyDetail_arn - Undocumented member.

$sel:attachmentCount:ManagedPolicyDetail', managedPolicyDetail_attachmentCount - The number of principal entities (users, groups, and roles) that the policy is attached to.

ManagedPolicyDetail, managedPolicyDetail_createDate - The date and time, in ISO 8601 date-time format, when the policy was created.

$sel:defaultVersionId:ManagedPolicyDetail', managedPolicyDetail_defaultVersionId - The identifier for the version of the policy that is set as the default (operative) version.

For more information about policy versions, see Versioning for managed policies in the IAM User Guide.

$sel:description:ManagedPolicyDetail', managedPolicyDetail_description - A friendly description of the policy.

$sel:isAttachable:ManagedPolicyDetail', managedPolicyDetail_isAttachable - Specifies whether the policy can be attached to an IAM user, group, or role.

$sel:path:ManagedPolicyDetail', managedPolicyDetail_path - The path to the policy.

For more information about paths, see IAM identifiers in the IAM User Guide.

$sel:permissionsBoundaryUsageCount:ManagedPolicyDetail', managedPolicyDetail_permissionsBoundaryUsageCount - The number of entities (users and roles) for which the policy is used as the permissions boundary.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

$sel:policyId:ManagedPolicyDetail', managedPolicyDetail_policyId - The stable and unique string identifying the policy.

For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:policyName:ManagedPolicyDetail', managedPolicyDetail_policyName - The friendly name (not ARN) identifying the policy.

$sel:policyVersionList:ManagedPolicyDetail', managedPolicyDetail_policyVersionList - A list containing information about the versions of the policy.

$sel:updateDate:ManagedPolicyDetail', managedPolicyDetail_updateDate - The date and time, in ISO 8601 date-time format, when the policy was last updated.

When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

managedPolicyDetail_attachmentCount :: Lens' ManagedPolicyDetail (Maybe Int) Source #

The number of principal entities (users, groups, and roles) that the policy is attached to.

managedPolicyDetail_defaultVersionId :: Lens' ManagedPolicyDetail (Maybe Text) Source #

The identifier for the version of the policy that is set as the default (operative) version.

For more information about policy versions, see Versioning for managed policies in the IAM User Guide.

managedPolicyDetail_description :: Lens' ManagedPolicyDetail (Maybe Text) Source #

A friendly description of the policy.

managedPolicyDetail_isAttachable :: Lens' ManagedPolicyDetail (Maybe Bool) Source #

Specifies whether the policy can be attached to an IAM user, group, or role.

managedPolicyDetail_path :: Lens' ManagedPolicyDetail (Maybe Text) Source #

The path to the policy.

For more information about paths, see IAM identifiers in the IAM User Guide.

managedPolicyDetail_permissionsBoundaryUsageCount :: Lens' ManagedPolicyDetail (Maybe Int) Source #

The number of entities (users and roles) for which the policy is used as the permissions boundary.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

managedPolicyDetail_policyId :: Lens' ManagedPolicyDetail (Maybe Text) Source #

The stable and unique string identifying the policy.

For more information about IDs, see IAM identifiers in the IAM User Guide.

managedPolicyDetail_policyName :: Lens' ManagedPolicyDetail (Maybe Text) Source #

The friendly name (not ARN) identifying the policy.

managedPolicyDetail_policyVersionList :: Lens' ManagedPolicyDetail (Maybe [PolicyVersion]) Source #

A list containing information about the versions of the policy.

managedPolicyDetail_updateDate :: Lens' ManagedPolicyDetail (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when the policy was last updated.

When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

OpenIDConnectProviderListEntry

data OpenIDConnectProviderListEntry Source #

Contains the Amazon Resource Name (ARN) for an IAM OpenID Connect provider.

See: newOpenIDConnectProviderListEntry smart constructor.

Instances

Instances details
FromXML OpenIDConnectProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.OpenIDConnectProviderListEntry

Generic OpenIDConnectProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.OpenIDConnectProviderListEntry

Associated Types

type Rep OpenIDConnectProviderListEntry :: Type -> Type #

Read OpenIDConnectProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.OpenIDConnectProviderListEntry

Show OpenIDConnectProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.OpenIDConnectProviderListEntry

NFData OpenIDConnectProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.OpenIDConnectProviderListEntry

Eq OpenIDConnectProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.OpenIDConnectProviderListEntry

Hashable OpenIDConnectProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.OpenIDConnectProviderListEntry

type Rep OpenIDConnectProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.OpenIDConnectProviderListEntry

type Rep OpenIDConnectProviderListEntry = D1 ('MetaData "OpenIDConnectProviderListEntry" "Amazonka.IAM.Types.OpenIDConnectProviderListEntry" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "OpenIDConnectProviderListEntry'" 'PrefixI 'True) (S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newOpenIDConnectProviderListEntry :: OpenIDConnectProviderListEntry Source #

Create a value of OpenIDConnectProviderListEntry with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:arn:OpenIDConnectProviderListEntry', openIDConnectProviderListEntry_arn - Undocumented member.

OrganizationsDecisionDetail

data OrganizationsDecisionDetail Source #

Contains information about the effect that Organizations has on a policy simulation.

See: newOrganizationsDecisionDetail smart constructor.

Constructors

OrganizationsDecisionDetail' 

Fields

  • allowedByOrganizations :: Maybe Bool

    Specifies whether the simulated operation is allowed by the Organizations service control policies that impact the simulated user's account.

Instances

Instances details
FromXML OrganizationsDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.OrganizationsDecisionDetail

Generic OrganizationsDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.OrganizationsDecisionDetail

Associated Types

type Rep OrganizationsDecisionDetail :: Type -> Type #

Read OrganizationsDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.OrganizationsDecisionDetail

Show OrganizationsDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.OrganizationsDecisionDetail

NFData OrganizationsDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.OrganizationsDecisionDetail

Eq OrganizationsDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.OrganizationsDecisionDetail

Hashable OrganizationsDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.OrganizationsDecisionDetail

type Rep OrganizationsDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.OrganizationsDecisionDetail

type Rep OrganizationsDecisionDetail = D1 ('MetaData "OrganizationsDecisionDetail" "Amazonka.IAM.Types.OrganizationsDecisionDetail" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "OrganizationsDecisionDetail'" 'PrefixI 'True) (S1 ('MetaSel ('Just "allowedByOrganizations") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))

newOrganizationsDecisionDetail :: OrganizationsDecisionDetail Source #

Create a value of OrganizationsDecisionDetail with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:allowedByOrganizations:OrganizationsDecisionDetail', organizationsDecisionDetail_allowedByOrganizations - Specifies whether the simulated operation is allowed by the Organizations service control policies that impact the simulated user's account.

organizationsDecisionDetail_allowedByOrganizations :: Lens' OrganizationsDecisionDetail (Maybe Bool) Source #

Specifies whether the simulated operation is allowed by the Organizations service control policies that impact the simulated user's account.

PasswordPolicy

data PasswordPolicy Source #

Contains information about the account password policy.

This data type is used as a response element in the GetAccountPasswordPolicy operation.

See: newPasswordPolicy smart constructor.

Constructors

PasswordPolicy' 

Fields

  • allowUsersToChangePassword :: Maybe Bool

    Specifies whether IAM users are allowed to change their own password. Gives IAM users permissions to iam:ChangePassword for only their user and to the iam:GetAccountPasswordPolicy action. This option does not attach a permissions policy to each user, rather the permissions are applied at the account-level for all users by IAM.

  • expirePasswords :: Maybe Bool

    Indicates whether passwords in the account expire. Returns true if MaxPasswordAge contains a value greater than 0. Returns false if MaxPasswordAge is 0 or not present.

  • hardExpiry :: Maybe Bool

    Specifies whether IAM users are prevented from setting a new password via the Amazon Web Services Management Console after their password has expired. The IAM user cannot access the console until an administrator resets the password. IAM users with iam:ChangePassword permission and active access keys can reset their own expired console password using the CLI or API.

  • maxPasswordAge :: Maybe Natural

    The number of days that an IAM user password is valid.

  • minimumPasswordLength :: Maybe Natural

    Minimum length to require for IAM user passwords.

  • passwordReusePrevention :: Maybe Natural

    Specifies the number of previous passwords that IAM users are prevented from reusing.

  • requireLowercaseCharacters :: Maybe Bool

    Specifies whether IAM user passwords must contain at least one lowercase character (a to z).

  • requireNumbers :: Maybe Bool

    Specifies whether IAM user passwords must contain at least one numeric character (0 to 9).

  • requireSymbols :: Maybe Bool

    Specifies whether IAM user passwords must contain at least one of the following symbols:

    ! @ # $ % ^ & * ( ) _ + - = [ ] { } | '

  • requireUppercaseCharacters :: Maybe Bool

    Specifies whether IAM user passwords must contain at least one uppercase character (A to Z).

Instances

Instances details
FromXML PasswordPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.PasswordPolicy

Generic PasswordPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.PasswordPolicy

Associated Types

type Rep PasswordPolicy :: Type -> Type #

Read PasswordPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.PasswordPolicy

Show PasswordPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.PasswordPolicy

NFData PasswordPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.PasswordPolicy

Methods

rnf :: PasswordPolicy -> () #

Eq PasswordPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.PasswordPolicy

Hashable PasswordPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.PasswordPolicy

type Rep PasswordPolicy Source # 
Instance details

Defined in Amazonka.IAM.Types.PasswordPolicy

type Rep PasswordPolicy = D1 ('MetaData "PasswordPolicy" "Amazonka.IAM.Types.PasswordPolicy" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "PasswordPolicy'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "allowUsersToChangePassword") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "expirePasswords") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))) :*: (S1 ('MetaSel ('Just "hardExpiry") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "maxPasswordAge") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "minimumPasswordLength") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural))))) :*: ((S1 ('MetaSel ('Just "passwordReusePrevention") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "requireLowercaseCharacters") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))) :*: (S1 ('MetaSel ('Just "requireNumbers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "requireSymbols") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "requireUppercaseCharacters") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))))))

newPasswordPolicy :: PasswordPolicy Source #

Create a value of PasswordPolicy with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:allowUsersToChangePassword:PasswordPolicy', passwordPolicy_allowUsersToChangePassword - Specifies whether IAM users are allowed to change their own password. Gives IAM users permissions to iam:ChangePassword for only their user and to the iam:GetAccountPasswordPolicy action. This option does not attach a permissions policy to each user, rather the permissions are applied at the account-level for all users by IAM.

$sel:expirePasswords:PasswordPolicy', passwordPolicy_expirePasswords - Indicates whether passwords in the account expire. Returns true if MaxPasswordAge contains a value greater than 0. Returns false if MaxPasswordAge is 0 or not present.

$sel:hardExpiry:PasswordPolicy', passwordPolicy_hardExpiry - Specifies whether IAM users are prevented from setting a new password via the Amazon Web Services Management Console after their password has expired. The IAM user cannot access the console until an administrator resets the password. IAM users with iam:ChangePassword permission and active access keys can reset their own expired console password using the CLI or API.

$sel:maxPasswordAge:PasswordPolicy', passwordPolicy_maxPasswordAge - The number of days that an IAM user password is valid.

$sel:minimumPasswordLength:PasswordPolicy', passwordPolicy_minimumPasswordLength - Minimum length to require for IAM user passwords.

$sel:passwordReusePrevention:PasswordPolicy', passwordPolicy_passwordReusePrevention - Specifies the number of previous passwords that IAM users are prevented from reusing.

$sel:requireLowercaseCharacters:PasswordPolicy', passwordPolicy_requireLowercaseCharacters - Specifies whether IAM user passwords must contain at least one lowercase character (a to z).

$sel:requireNumbers:PasswordPolicy', passwordPolicy_requireNumbers - Specifies whether IAM user passwords must contain at least one numeric character (0 to 9).

$sel:requireSymbols:PasswordPolicy', passwordPolicy_requireSymbols - Specifies whether IAM user passwords must contain at least one of the following symbols:

! @ # $ % ^ & * ( ) _ + - = [ ] { } | '

$sel:requireUppercaseCharacters:PasswordPolicy', passwordPolicy_requireUppercaseCharacters - Specifies whether IAM user passwords must contain at least one uppercase character (A to Z).

passwordPolicy_allowUsersToChangePassword :: Lens' PasswordPolicy (Maybe Bool) Source #

Specifies whether IAM users are allowed to change their own password. Gives IAM users permissions to iam:ChangePassword for only their user and to the iam:GetAccountPasswordPolicy action. This option does not attach a permissions policy to each user, rather the permissions are applied at the account-level for all users by IAM.

passwordPolicy_expirePasswords :: Lens' PasswordPolicy (Maybe Bool) Source #

Indicates whether passwords in the account expire. Returns true if MaxPasswordAge contains a value greater than 0. Returns false if MaxPasswordAge is 0 or not present.

passwordPolicy_hardExpiry :: Lens' PasswordPolicy (Maybe Bool) Source #

Specifies whether IAM users are prevented from setting a new password via the Amazon Web Services Management Console after their password has expired. The IAM user cannot access the console until an administrator resets the password. IAM users with iam:ChangePassword permission and active access keys can reset their own expired console password using the CLI or API.

passwordPolicy_maxPasswordAge :: Lens' PasswordPolicy (Maybe Natural) Source #

The number of days that an IAM user password is valid.

passwordPolicy_minimumPasswordLength :: Lens' PasswordPolicy (Maybe Natural) Source #

Minimum length to require for IAM user passwords.

passwordPolicy_passwordReusePrevention :: Lens' PasswordPolicy (Maybe Natural) Source #

Specifies the number of previous passwords that IAM users are prevented from reusing.

passwordPolicy_requireLowercaseCharacters :: Lens' PasswordPolicy (Maybe Bool) Source #

Specifies whether IAM user passwords must contain at least one lowercase character (a to z).

passwordPolicy_requireNumbers :: Lens' PasswordPolicy (Maybe Bool) Source #

Specifies whether IAM user passwords must contain at least one numeric character (0 to 9).

passwordPolicy_requireSymbols :: Lens' PasswordPolicy (Maybe Bool) Source #

Specifies whether IAM user passwords must contain at least one of the following symbols:

! @ # $ % ^ & * ( ) _ + - = [ ] { } | '

passwordPolicy_requireUppercaseCharacters :: Lens' PasswordPolicy (Maybe Bool) Source #

Specifies whether IAM user passwords must contain at least one uppercase character (A to Z).

PermissionsBoundaryDecisionDetail

data PermissionsBoundaryDecisionDetail Source #

Contains information about the effect that a permissions boundary has on a policy simulation when the boundary is applied to an IAM entity.

See: newPermissionsBoundaryDecisionDetail smart constructor.

Constructors

PermissionsBoundaryDecisionDetail' 

Fields

  • allowedByPermissionsBoundary :: Maybe Bool

    Specifies whether an action is allowed by a permissions boundary that is applied to an IAM entity (user or role). A value of true means that the permissions boundary does not deny the action. This means that the policy includes an Allow statement that matches the request. In this case, if an identity-based policy also allows the action, the request is allowed. A value of false means that either the requested action is not allowed (implicitly denied) or that the action is explicitly denied by the permissions boundary. In both of these cases, the action is not allowed, regardless of the identity-based policy.

Instances

Instances details
FromXML PermissionsBoundaryDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryDecisionDetail

Generic PermissionsBoundaryDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryDecisionDetail

Associated Types

type Rep PermissionsBoundaryDecisionDetail :: Type -> Type #

Read PermissionsBoundaryDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryDecisionDetail

Show PermissionsBoundaryDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryDecisionDetail

NFData PermissionsBoundaryDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryDecisionDetail

Eq PermissionsBoundaryDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryDecisionDetail

Hashable PermissionsBoundaryDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryDecisionDetail

type Rep PermissionsBoundaryDecisionDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PermissionsBoundaryDecisionDetail

type Rep PermissionsBoundaryDecisionDetail = D1 ('MetaData "PermissionsBoundaryDecisionDetail" "Amazonka.IAM.Types.PermissionsBoundaryDecisionDetail" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "PermissionsBoundaryDecisionDetail'" 'PrefixI 'True) (S1 ('MetaSel ('Just "allowedByPermissionsBoundary") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))

newPermissionsBoundaryDecisionDetail :: PermissionsBoundaryDecisionDetail Source #

Create a value of PermissionsBoundaryDecisionDetail with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:allowedByPermissionsBoundary:PermissionsBoundaryDecisionDetail', permissionsBoundaryDecisionDetail_allowedByPermissionsBoundary - Specifies whether an action is allowed by a permissions boundary that is applied to an IAM entity (user or role). A value of true means that the permissions boundary does not deny the action. This means that the policy includes an Allow statement that matches the request. In this case, if an identity-based policy also allows the action, the request is allowed. A value of false means that either the requested action is not allowed (implicitly denied) or that the action is explicitly denied by the permissions boundary. In both of these cases, the action is not allowed, regardless of the identity-based policy.

permissionsBoundaryDecisionDetail_allowedByPermissionsBoundary :: Lens' PermissionsBoundaryDecisionDetail (Maybe Bool) Source #

Specifies whether an action is allowed by a permissions boundary that is applied to an IAM entity (user or role). A value of true means that the permissions boundary does not deny the action. This means that the policy includes an Allow statement that matches the request. In this case, if an identity-based policy also allows the action, the request is allowed. A value of false means that either the requested action is not allowed (implicitly denied) or that the action is explicitly denied by the permissions boundary. In both of these cases, the action is not allowed, regardless of the identity-based policy.

Policy

data Policy Source #

Contains information about a managed policy.

This data type is used as a response element in the CreatePolicy, GetPolicy, and ListPolicies operations.

For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

See: newPolicy smart constructor.

Constructors

Policy' 

Fields

Instances

Instances details
FromXML Policy Source # 
Instance details

Defined in Amazonka.IAM.Types.Policy

Generic Policy Source # 
Instance details

Defined in Amazonka.IAM.Types.Policy

Associated Types

type Rep Policy :: Type -> Type #

Methods

from :: Policy -> Rep Policy x #

to :: Rep Policy x -> Policy #

Read Policy Source # 
Instance details

Defined in Amazonka.IAM.Types.Policy

Show Policy Source # 
Instance details

Defined in Amazonka.IAM.Types.Policy

NFData Policy Source # 
Instance details

Defined in Amazonka.IAM.Types.Policy

Methods

rnf :: Policy -> () #

Eq Policy Source # 
Instance details

Defined in Amazonka.IAM.Types.Policy

Methods

(==) :: Policy -> Policy -> Bool #

(/=) :: Policy -> Policy -> Bool #

Hashable Policy Source # 
Instance details

Defined in Amazonka.IAM.Types.Policy

Methods

hashWithSalt :: Int -> Policy -> Int #

hash :: Policy -> Int #

type Rep Policy Source # 
Instance details

Defined in Amazonka.IAM.Types.Policy

type Rep Policy = D1 ('MetaData "Policy" "Amazonka.IAM.Types.Policy" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "Policy'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "attachmentCount") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int)) :*: S1 ('MetaSel ('Just "createDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)))) :*: (S1 ('MetaSel ('Just "defaultVersionId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "description") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "isAttachable") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))) :*: ((S1 ('MetaSel ('Just "path") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "permissionsBoundaryUsageCount") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int)) :*: S1 ('MetaSel ('Just "policyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "policyName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Tag])) :*: S1 ('MetaSel ('Just "updateDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)))))))

newPolicy :: Policy Source #

Create a value of Policy with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:arn:Policy', policy_arn - Undocumented member.

$sel:attachmentCount:Policy', policy_attachmentCount - The number of entities (users, groups, and roles) that the policy is attached to.

$sel:createDate:Policy', policy_createDate - The date and time, in ISO 8601 date-time format, when the policy was created.

$sel:defaultVersionId:Policy', policy_defaultVersionId - The identifier for the version of the policy that is set as the default version.

$sel:description:Policy', policy_description - A friendly description of the policy.

This element is included in the response to the GetPolicy operation. It is not included in the response to the ListPolicies operation.

$sel:isAttachable:Policy', policy_isAttachable - Specifies whether the policy can be attached to an IAM user, group, or role.

$sel:path:Policy', policy_path - The path to the policy.

For more information about paths, see IAM identifiers in the IAM User Guide.

$sel:permissionsBoundaryUsageCount:Policy', policy_permissionsBoundaryUsageCount - The number of entities (users and roles) for which the policy is used to set the permissions boundary.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

$sel:policyId:Policy', policy_policyId - The stable and unique string identifying the policy.

For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:policyName:Policy', policy_policyName - The friendly name (not ARN) identifying the policy.

$sel:tags:Policy', policy_tags - A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

$sel:updateDate:Policy', policy_updateDate - The date and time, in ISO 8601 date-time format, when the policy was last updated.

When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

policy_arn :: Lens' Policy (Maybe Text) Source #

Undocumented member.

policy_attachmentCount :: Lens' Policy (Maybe Int) Source #

The number of entities (users, groups, and roles) that the policy is attached to.

policy_createDate :: Lens' Policy (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when the policy was created.

policy_defaultVersionId :: Lens' Policy (Maybe Text) Source #

The identifier for the version of the policy that is set as the default version.

policy_description :: Lens' Policy (Maybe Text) Source #

A friendly description of the policy.

This element is included in the response to the GetPolicy operation. It is not included in the response to the ListPolicies operation.

policy_isAttachable :: Lens' Policy (Maybe Bool) Source #

Specifies whether the policy can be attached to an IAM user, group, or role.

policy_path :: Lens' Policy (Maybe Text) Source #

The path to the policy.

For more information about paths, see IAM identifiers in the IAM User Guide.

policy_permissionsBoundaryUsageCount :: Lens' Policy (Maybe Int) Source #

The number of entities (users and roles) for which the policy is used to set the permissions boundary.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

policy_policyId :: Lens' Policy (Maybe Text) Source #

The stable and unique string identifying the policy.

For more information about IDs, see IAM identifiers in the IAM User Guide.

policy_policyName :: Lens' Policy (Maybe Text) Source #

The friendly name (not ARN) identifying the policy.

policy_tags :: Lens' Policy (Maybe [Tag]) Source #

A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

policy_updateDate :: Lens' Policy (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when the policy was last updated.

When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

PolicyDetail

data PolicyDetail Source #

Contains information about an IAM policy, including the policy document.

This data type is used as a response element in the GetAccountAuthorizationDetails operation.

See: newPolicyDetail smart constructor.

Constructors

PolicyDetail' 

Fields

Instances

Instances details
FromXML PolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyDetail

Generic PolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyDetail

Associated Types

type Rep PolicyDetail :: Type -> Type #

Read PolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyDetail

Show PolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyDetail

NFData PolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyDetail

Methods

rnf :: PolicyDetail -> () #

Eq PolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyDetail

Hashable PolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyDetail

type Rep PolicyDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyDetail

type Rep PolicyDetail = D1 ('MetaData "PolicyDetail" "Amazonka.IAM.Types.PolicyDetail" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "PolicyDetail'" 'PrefixI 'True) (S1 ('MetaSel ('Just "policyDocument") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "policyName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newPolicyDetail :: PolicyDetail Source #

Create a value of PolicyDetail with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:policyDocument:PolicyDetail', policyDetail_policyDocument - The policy document.

$sel:policyName:PolicyDetail', policyDetail_policyName - The name of the policy.

PolicyGrantingServiceAccess

data PolicyGrantingServiceAccess Source #

Contains details about the permissions policies that are attached to the specified identity (user, group, or role).

This data type is an element of the ListPoliciesGrantingServiceAccessEntry object.

See: newPolicyGrantingServiceAccess smart constructor.

Constructors

PolicyGrantingServiceAccess' 

Fields

Instances

Instances details
FromXML PolicyGrantingServiceAccess Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGrantingServiceAccess

Generic PolicyGrantingServiceAccess Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGrantingServiceAccess

Associated Types

type Rep PolicyGrantingServiceAccess :: Type -> Type #

Read PolicyGrantingServiceAccess Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGrantingServiceAccess

Show PolicyGrantingServiceAccess Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGrantingServiceAccess

NFData PolicyGrantingServiceAccess Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGrantingServiceAccess

Eq PolicyGrantingServiceAccess Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGrantingServiceAccess

Hashable PolicyGrantingServiceAccess Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGrantingServiceAccess

type Rep PolicyGrantingServiceAccess Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGrantingServiceAccess

type Rep PolicyGrantingServiceAccess = D1 ('MetaData "PolicyGrantingServiceAccess" "Amazonka.IAM.Types.PolicyGrantingServiceAccess" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "PolicyGrantingServiceAccess'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "entityName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "entityType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe PolicyOwnerEntityType))) :*: (S1 ('MetaSel ('Just "policyArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "policyName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "policyType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 PolicyType)))))

newPolicyGrantingServiceAccess Source #

Create a value of PolicyGrantingServiceAccess with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:entityName:PolicyGrantingServiceAccess', policyGrantingServiceAccess_entityName - The name of the entity (user or role) to which the inline policy is attached.

This field is null for managed policies. For more information about these policy types, see Managed policies and inline policies in the IAM User Guide.

$sel:entityType:PolicyGrantingServiceAccess', policyGrantingServiceAccess_entityType - The type of entity (user or role) that used the policy to access the service to which the inline policy is attached.

This field is null for managed policies. For more information about these policy types, see Managed policies and inline policies in the IAM User Guide.

$sel:policyArn:PolicyGrantingServiceAccess', policyGrantingServiceAccess_policyArn - Undocumented member.

$sel:policyName:PolicyGrantingServiceAccess', policyGrantingServiceAccess_policyName - The policy name.

$sel:policyType:PolicyGrantingServiceAccess', policyGrantingServiceAccess_policyType - The policy type. For more information about these policy types, see Managed policies and inline policies in the IAM User Guide.

policyGrantingServiceAccess_entityName :: Lens' PolicyGrantingServiceAccess (Maybe Text) Source #

The name of the entity (user or role) to which the inline policy is attached.

This field is null for managed policies. For more information about these policy types, see Managed policies and inline policies in the IAM User Guide.

policyGrantingServiceAccess_entityType :: Lens' PolicyGrantingServiceAccess (Maybe PolicyOwnerEntityType) Source #

The type of entity (user or role) that used the policy to access the service to which the inline policy is attached.

This field is null for managed policies. For more information about these policy types, see Managed policies and inline policies in the IAM User Guide.

policyGrantingServiceAccess_policyType :: Lens' PolicyGrantingServiceAccess PolicyType Source #

The policy type. For more information about these policy types, see Managed policies and inline policies in the IAM User Guide.

PolicyGroup

data PolicyGroup Source #

Contains information about a group that a managed policy is attached to.

This data type is used as a response element in the ListEntitiesForPolicy operation.

For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

See: newPolicyGroup smart constructor.

Constructors

PolicyGroup' 

Fields

Instances

Instances details
FromXML PolicyGroup Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGroup

Generic PolicyGroup Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGroup

Associated Types

type Rep PolicyGroup :: Type -> Type #

Read PolicyGroup Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGroup

Show PolicyGroup Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGroup

NFData PolicyGroup Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGroup

Methods

rnf :: PolicyGroup -> () #

Eq PolicyGroup Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGroup

Hashable PolicyGroup Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGroup

type Rep PolicyGroup Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyGroup

type Rep PolicyGroup = D1 ('MetaData "PolicyGroup" "Amazonka.IAM.Types.PolicyGroup" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "PolicyGroup'" 'PrefixI 'True) (S1 ('MetaSel ('Just "groupId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "groupName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newPolicyGroup :: PolicyGroup Source #

Create a value of PolicyGroup with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:groupId:PolicyGroup', policyGroup_groupId - The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:groupName:PolicyGroup', policyGroup_groupName - The name (friendly name, not ARN) identifying the group.

policyGroup_groupId :: Lens' PolicyGroup (Maybe Text) Source #

The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.

policyGroup_groupName :: Lens' PolicyGroup (Maybe Text) Source #

The name (friendly name, not ARN) identifying the group.

PolicyRole

data PolicyRole Source #

Contains information about a role that a managed policy is attached to.

This data type is used as a response element in the ListEntitiesForPolicy operation.

For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

See: newPolicyRole smart constructor.

Constructors

PolicyRole' 

Fields

Instances

Instances details
FromXML PolicyRole Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyRole

Generic PolicyRole Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyRole

Associated Types

type Rep PolicyRole :: Type -> Type #

Read PolicyRole Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyRole

Show PolicyRole Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyRole

NFData PolicyRole Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyRole

Methods

rnf :: PolicyRole -> () #

Eq PolicyRole Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyRole

Hashable PolicyRole Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyRole

type Rep PolicyRole Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyRole

type Rep PolicyRole = D1 ('MetaData "PolicyRole" "Amazonka.IAM.Types.PolicyRole" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "PolicyRole'" 'PrefixI 'True) (S1 ('MetaSel ('Just "roleId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "roleName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newPolicyRole :: PolicyRole Source #

Create a value of PolicyRole with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:roleId:PolicyRole', policyRole_roleId - The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:roleName:PolicyRole', policyRole_roleName - The name (friendly name, not ARN) identifying the role.

policyRole_roleId :: Lens' PolicyRole (Maybe Text) Source #

The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

policyRole_roleName :: Lens' PolicyRole (Maybe Text) Source #

The name (friendly name, not ARN) identifying the role.

PolicyUser

data PolicyUser Source #

Contains information about a user that a managed policy is attached to.

This data type is used as a response element in the ListEntitiesForPolicy operation.

For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

See: newPolicyUser smart constructor.

Constructors

PolicyUser' 

Fields

Instances

Instances details
FromXML PolicyUser Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUser

Generic PolicyUser Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUser

Associated Types

type Rep PolicyUser :: Type -> Type #

Read PolicyUser Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUser

Show PolicyUser Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUser

NFData PolicyUser Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUser

Methods

rnf :: PolicyUser -> () #

Eq PolicyUser Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUser

Hashable PolicyUser Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUser

type Rep PolicyUser Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyUser

type Rep PolicyUser = D1 ('MetaData "PolicyUser" "Amazonka.IAM.Types.PolicyUser" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "PolicyUser'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newPolicyUser :: PolicyUser Source #

Create a value of PolicyUser with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userId:PolicyUser', policyUser_userId - The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:userName:PolicyUser', policyUser_userName - The name (friendly name, not ARN) identifying the user.

policyUser_userId :: Lens' PolicyUser (Maybe Text) Source #

The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

policyUser_userName :: Lens' PolicyUser (Maybe Text) Source #

The name (friendly name, not ARN) identifying the user.

PolicyVersion

data PolicyVersion Source #

Contains information about a version of a managed policy.

This data type is used as a response element in the CreatePolicyVersion, GetPolicyVersion, ListPolicyVersions, and GetAccountAuthorizationDetails operations.

For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

See: newPolicyVersion smart constructor.

Constructors

PolicyVersion' 

Fields

  • createDate :: Maybe ISO8601

    The date and time, in ISO 8601 date-time format, when the policy version was created.

  • document :: Maybe Text

    The policy document.

    The policy document is returned in the response to the GetPolicyVersion and GetAccountAuthorizationDetails operations. It is not returned in the response to the CreatePolicyVersion or ListPolicyVersions operations.

    The policy document returned in this structure is URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

  • isDefaultVersion :: Maybe Bool

    Specifies whether the policy version is set as the policy's default version.

  • versionId :: Maybe Text

    The identifier for the policy version.

    Policy version identifiers always begin with v (always lowercase). When a policy is created, the first policy version is v1.

Instances

Instances details
FromXML PolicyVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyVersion

Generic PolicyVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyVersion

Associated Types

type Rep PolicyVersion :: Type -> Type #

Read PolicyVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyVersion

Show PolicyVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyVersion

NFData PolicyVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyVersion

Methods

rnf :: PolicyVersion -> () #

Eq PolicyVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyVersion

Hashable PolicyVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyVersion

type Rep PolicyVersion Source # 
Instance details

Defined in Amazonka.IAM.Types.PolicyVersion

type Rep PolicyVersion = D1 ('MetaData "PolicyVersion" "Amazonka.IAM.Types.PolicyVersion" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "PolicyVersion'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "createDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: S1 ('MetaSel ('Just "document") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "isDefaultVersion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "versionId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newPolicyVersion :: PolicyVersion Source #

Create a value of PolicyVersion with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:createDate:PolicyVersion', policyVersion_createDate - The date and time, in ISO 8601 date-time format, when the policy version was created.

$sel:document:PolicyVersion', policyVersion_document - The policy document.

The policy document is returned in the response to the GetPolicyVersion and GetAccountAuthorizationDetails operations. It is not returned in the response to the CreatePolicyVersion or ListPolicyVersions operations.

The policy document returned in this structure is URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

$sel:isDefaultVersion:PolicyVersion', policyVersion_isDefaultVersion - Specifies whether the policy version is set as the policy's default version.

$sel:versionId:PolicyVersion', policyVersion_versionId - The identifier for the policy version.

Policy version identifiers always begin with v (always lowercase). When a policy is created, the first policy version is v1.

policyVersion_createDate :: Lens' PolicyVersion (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when the policy version was created.

policyVersion_document :: Lens' PolicyVersion (Maybe Text) Source #

The policy document.

The policy document is returned in the response to the GetPolicyVersion and GetAccountAuthorizationDetails operations. It is not returned in the response to the CreatePolicyVersion or ListPolicyVersions operations.

The policy document returned in this structure is URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

policyVersion_isDefaultVersion :: Lens' PolicyVersion (Maybe Bool) Source #

Specifies whether the policy version is set as the policy's default version.

policyVersion_versionId :: Lens' PolicyVersion (Maybe Text) Source #

The identifier for the policy version.

Policy version identifiers always begin with v (always lowercase). When a policy is created, the first policy version is v1.

Position

data Position Source #

Contains the row and column of a location of a Statement element in a policy document.

This data type is used as a member of the Statement type.

See: newPosition smart constructor.

Constructors

Position' 

Fields

  • column :: Maybe Int

    The column in the line containing the specified position in the document.

  • line :: Maybe Int

    The line containing the specified position in the document.

Instances

Instances details
FromXML Position Source # 
Instance details

Defined in Amazonka.IAM.Types.Position

Generic Position Source # 
Instance details

Defined in Amazonka.IAM.Types.Position

Associated Types

type Rep Position :: Type -> Type #

Methods

from :: Position -> Rep Position x #

to :: Rep Position x -> Position #

Read Position Source # 
Instance details

Defined in Amazonka.IAM.Types.Position

Show Position Source # 
Instance details

Defined in Amazonka.IAM.Types.Position

NFData Position Source # 
Instance details

Defined in Amazonka.IAM.Types.Position

Methods

rnf :: Position -> () #

Eq Position Source # 
Instance details

Defined in Amazonka.IAM.Types.Position

Hashable Position Source # 
Instance details

Defined in Amazonka.IAM.Types.Position

Methods

hashWithSalt :: Int -> Position -> Int #

hash :: Position -> Int #

type Rep Position Source # 
Instance details

Defined in Amazonka.IAM.Types.Position

type Rep Position = D1 ('MetaData "Position" "Amazonka.IAM.Types.Position" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "Position'" 'PrefixI 'True) (S1 ('MetaSel ('Just "column") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int)) :*: S1 ('MetaSel ('Just "line") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int))))

newPosition :: Position Source #

Create a value of Position with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:column:Position', position_column - The column in the line containing the specified position in the document.

$sel:line:Position', position_line - The line containing the specified position in the document.

position_column :: Lens' Position (Maybe Int) Source #

The column in the line containing the specified position in the document.

position_line :: Lens' Position (Maybe Int) Source #

The line containing the specified position in the document.

ResourceSpecificResult

data ResourceSpecificResult Source #

Contains the result of the simulation of a single API operation call on a single resource.

This data type is used by a member of the EvaluationResult data type.

See: newResourceSpecificResult smart constructor.

Constructors

ResourceSpecificResult' 

Fields

  • evalDecisionDetails :: Maybe (HashMap Text PolicyEvaluationDecisionType)

    Additional details about the results of the evaluation decision on a single resource. This parameter is returned only for cross-account simulations. This parameter explains how each policy type contributes to the resource-specific evaluation decision.

  • matchedStatements :: Maybe [Statement]

    A list of the statements in the input policies that determine the result for this part of the simulation. Remember that even if multiple statements allow the operation on the resource, if any statement denies that operation, then the explicit deny overrides any allow. In addition, the deny statement is the only entry included in the result.

  • missingContextValues :: Maybe [Text]

    A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when a list of ARNs is included in the ResourceArns parameter instead of "*". If you do not specify individual resources, by setting ResourceArns to "*" or by not including the ResourceArns parameter, then any missing context values are instead included under the EvaluationResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy.

  • permissionsBoundaryDecisionDetail :: Maybe PermissionsBoundaryDecisionDetail

    Contains information about the effect that a permissions boundary has on a policy simulation when that boundary is applied to an IAM entity.

  • evalResourceName :: Text

    The name of the simulated resource, in Amazon Resource Name (ARN) format.

  • evalResourceDecision :: PolicyEvaluationDecisionType

    The result of the simulation of the simulated API operation on the resource specified in EvalResourceName.

Instances

Instances details
FromXML ResourceSpecificResult Source # 
Instance details

Defined in Amazonka.IAM.Types.ResourceSpecificResult

Generic ResourceSpecificResult Source # 
Instance details

Defined in Amazonka.IAM.Types.ResourceSpecificResult

Associated Types

type Rep ResourceSpecificResult :: Type -> Type #

Read ResourceSpecificResult Source # 
Instance details

Defined in Amazonka.IAM.Types.ResourceSpecificResult

Show ResourceSpecificResult Source # 
Instance details

Defined in Amazonka.IAM.Types.ResourceSpecificResult

NFData ResourceSpecificResult Source # 
Instance details

Defined in Amazonka.IAM.Types.ResourceSpecificResult

Methods

rnf :: ResourceSpecificResult -> () #

Eq ResourceSpecificResult Source # 
Instance details

Defined in Amazonka.IAM.Types.ResourceSpecificResult

Hashable ResourceSpecificResult Source # 
Instance details

Defined in Amazonka.IAM.Types.ResourceSpecificResult

type Rep ResourceSpecificResult Source # 
Instance details

Defined in Amazonka.IAM.Types.ResourceSpecificResult

type Rep ResourceSpecificResult = D1 ('MetaData "ResourceSpecificResult" "Amazonka.IAM.Types.ResourceSpecificResult" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "ResourceSpecificResult'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "evalDecisionDetails") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text PolicyEvaluationDecisionType))) :*: (S1 ('MetaSel ('Just "matchedStatements") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Statement])) :*: S1 ('MetaSel ('Just "missingContextValues") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])))) :*: (S1 ('MetaSel ('Just "permissionsBoundaryDecisionDetail") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe PermissionsBoundaryDecisionDetail)) :*: (S1 ('MetaSel ('Just "evalResourceName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "evalResourceDecision") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 PolicyEvaluationDecisionType)))))

newResourceSpecificResult Source #

Create a value of ResourceSpecificResult with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:evalDecisionDetails:ResourceSpecificResult', resourceSpecificResult_evalDecisionDetails - Additional details about the results of the evaluation decision on a single resource. This parameter is returned only for cross-account simulations. This parameter explains how each policy type contributes to the resource-specific evaluation decision.

$sel:matchedStatements:ResourceSpecificResult', resourceSpecificResult_matchedStatements - A list of the statements in the input policies that determine the result for this part of the simulation. Remember that even if multiple statements allow the operation on the resource, if any statement denies that operation, then the explicit deny overrides any allow. In addition, the deny statement is the only entry included in the result.

$sel:missingContextValues:ResourceSpecificResult', resourceSpecificResult_missingContextValues - A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when a list of ARNs is included in the ResourceArns parameter instead of "*". If you do not specify individual resources, by setting ResourceArns to "*" or by not including the ResourceArns parameter, then any missing context values are instead included under the EvaluationResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy.

$sel:permissionsBoundaryDecisionDetail:ResourceSpecificResult', resourceSpecificResult_permissionsBoundaryDecisionDetail - Contains information about the effect that a permissions boundary has on a policy simulation when that boundary is applied to an IAM entity.

$sel:evalResourceName:ResourceSpecificResult', resourceSpecificResult_evalResourceName - The name of the simulated resource, in Amazon Resource Name (ARN) format.

$sel:evalResourceDecision:ResourceSpecificResult', resourceSpecificResult_evalResourceDecision - The result of the simulation of the simulated API operation on the resource specified in EvalResourceName.

resourceSpecificResult_evalDecisionDetails :: Lens' ResourceSpecificResult (Maybe (HashMap Text PolicyEvaluationDecisionType)) Source #

Additional details about the results of the evaluation decision on a single resource. This parameter is returned only for cross-account simulations. This parameter explains how each policy type contributes to the resource-specific evaluation decision.

resourceSpecificResult_matchedStatements :: Lens' ResourceSpecificResult (Maybe [Statement]) Source #

A list of the statements in the input policies that determine the result for this part of the simulation. Remember that even if multiple statements allow the operation on the resource, if any statement denies that operation, then the explicit deny overrides any allow. In addition, the deny statement is the only entry included in the result.

resourceSpecificResult_missingContextValues :: Lens' ResourceSpecificResult (Maybe [Text]) Source #

A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when a list of ARNs is included in the ResourceArns parameter instead of "*". If you do not specify individual resources, by setting ResourceArns to "*" or by not including the ResourceArns parameter, then any missing context values are instead included under the EvaluationResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy.

resourceSpecificResult_permissionsBoundaryDecisionDetail :: Lens' ResourceSpecificResult (Maybe PermissionsBoundaryDecisionDetail) Source #

Contains information about the effect that a permissions boundary has on a policy simulation when that boundary is applied to an IAM entity.

resourceSpecificResult_evalResourceName :: Lens' ResourceSpecificResult Text Source #

The name of the simulated resource, in Amazon Resource Name (ARN) format.

resourceSpecificResult_evalResourceDecision :: Lens' ResourceSpecificResult PolicyEvaluationDecisionType Source #

The result of the simulation of the simulated API operation on the resource specified in EvalResourceName.

Role

data Role Source #

Contains information about an IAM role. This structure is returned as a response element in several API operations that interact with roles.

See: newRole smart constructor.

Constructors

Role' 

Fields

Instances

Instances details
FromXML Role Source # 
Instance details

Defined in Amazonka.IAM.Types.Role

Methods

parseXML :: [Node] -> Either String Role #

Generic Role Source # 
Instance details

Defined in Amazonka.IAM.Types.Role

Associated Types

type Rep Role :: Type -> Type #

Methods

from :: Role -> Rep Role x #

to :: Rep Role x -> Role #

Read Role Source # 
Instance details

Defined in Amazonka.IAM.Types.Role

Show Role Source # 
Instance details

Defined in Amazonka.IAM.Types.Role

Methods

showsPrec :: Int -> Role -> ShowS #

show :: Role -> String #

showList :: [Role] -> ShowS #

NFData Role Source # 
Instance details

Defined in Amazonka.IAM.Types.Role

Methods

rnf :: Role -> () #

Eq Role Source # 
Instance details

Defined in Amazonka.IAM.Types.Role

Methods

(==) :: Role -> Role -> Bool #

(/=) :: Role -> Role -> Bool #

Hashable Role Source # 
Instance details

Defined in Amazonka.IAM.Types.Role

Methods

hashWithSalt :: Int -> Role -> Int #

hash :: Role -> Int #

type Rep Role Source # 
Instance details

Defined in Amazonka.IAM.Types.Role

newRole Source #

Create a value of Role with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:assumeRolePolicyDocument:Role', role_assumeRolePolicyDocument - The policy that grants an entity permission to assume the role.

$sel:description:Role', role_description - A description of the role that you provide.

$sel:maxSessionDuration:Role', role_maxSessionDuration - The maximum session duration (in seconds) for the specified role. Anyone who uses the CLI, or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

$sel:permissionsBoundary:Role', role_permissionsBoundary - The ARN of the policy used to set the permissions boundary for the role.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

$sel:roleLastUsed:Role', role_roleLastUsed - Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM User Guide.

$sel:tags:Role', role_tags - A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

$sel:path:Role', role_path - The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

$sel:roleName:Role', role_roleName - The friendly name that identifies the role.

$sel:roleId:Role', role_roleId - The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:arn:Role', role_arn - The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide guide.

$sel:createDate:Role', role_createDate - The date and time, in ISO 8601 date-time format, when the role was created.

role_assumeRolePolicyDocument :: Lens' Role (Maybe Text) Source #

The policy that grants an entity permission to assume the role.

role_description :: Lens' Role (Maybe Text) Source #

A description of the role that you provide.

role_maxSessionDuration :: Lens' Role (Maybe Natural) Source #

The maximum session duration (in seconds) for the specified role. Anyone who uses the CLI, or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

role_permissionsBoundary :: Lens' Role (Maybe AttachedPermissionsBoundary) Source #

The ARN of the policy used to set the permissions boundary for the role.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

role_roleLastUsed :: Lens' Role (Maybe RoleLastUsed) Source #

Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM User Guide.

role_tags :: Lens' Role (Maybe [Tag]) Source #

A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

role_path :: Lens' Role Text Source #

The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

role_roleName :: Lens' Role Text Source #

The friendly name that identifies the role.

role_roleId :: Lens' Role Text Source #

The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

role_arn :: Lens' Role Text Source #

The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide guide.

role_createDate :: Lens' Role UTCTime Source #

The date and time, in ISO 8601 date-time format, when the role was created.

RoleDetail

data RoleDetail Source #

Contains information about an IAM role, including all of the role's policies.

This data type is used as a response element in the GetAccountAuthorizationDetails operation.

See: newRoleDetail smart constructor.

Constructors

RoleDetail' 

Fields

Instances

Instances details
FromXML RoleDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleDetail

Generic RoleDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleDetail

Associated Types

type Rep RoleDetail :: Type -> Type #

Read RoleDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleDetail

Show RoleDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleDetail

NFData RoleDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleDetail

Methods

rnf :: RoleDetail -> () #

Eq RoleDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleDetail

Hashable RoleDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleDetail

type Rep RoleDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleDetail

type Rep RoleDetail = D1 ('MetaData "RoleDetail" "Amazonka.IAM.Types.RoleDetail" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "RoleDetail'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "assumeRolePolicyDocument") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "attachedManagedPolicies") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [AttachedPolicy])))) :*: (S1 ('MetaSel ('Just "createDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: (S1 ('MetaSel ('Just "instanceProfileList") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [InstanceProfile])) :*: S1 ('MetaSel ('Just "path") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))) :*: ((S1 ('MetaSel ('Just "permissionsBoundary") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AttachedPermissionsBoundary)) :*: (S1 ('MetaSel ('Just "roleId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "roleLastUsed") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe RoleLastUsed)))) :*: (S1 ('MetaSel ('Just "roleName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "rolePolicyList") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [PolicyDetail])) :*: S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Tag])))))))

newRoleDetail :: RoleDetail Source #

Create a value of RoleDetail with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

RoleDetail, roleDetail_arn - Undocumented member.

$sel:assumeRolePolicyDocument:RoleDetail', roleDetail_assumeRolePolicyDocument - The trust policy that grants permission to assume the role.

$sel:attachedManagedPolicies:RoleDetail', roleDetail_attachedManagedPolicies - A list of managed policies attached to the role. These policies are the role's access (permissions) policies.

RoleDetail, roleDetail_createDate - The date and time, in ISO 8601 date-time format, when the role was created.

$sel:instanceProfileList:RoleDetail', roleDetail_instanceProfileList - A list of instance profiles that contain this role.

RoleDetail, roleDetail_path - The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

$sel:permissionsBoundary:RoleDetail', roleDetail_permissionsBoundary - The ARN of the policy used to set the permissions boundary for the role.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

$sel:roleId:RoleDetail', roleDetail_roleId - The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:roleLastUsed:RoleDetail', roleDetail_roleLastUsed - Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM User Guide.

$sel:roleName:RoleDetail', roleDetail_roleName - The friendly name that identifies the role.

$sel:rolePolicyList:RoleDetail', roleDetail_rolePolicyList - A list of inline policies embedded in the role. These policies are the role's access (permissions) policies.

RoleDetail, roleDetail_tags - A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

roleDetail_arn :: Lens' RoleDetail (Maybe Text) Source #

Undocumented member.

roleDetail_assumeRolePolicyDocument :: Lens' RoleDetail (Maybe Text) Source #

The trust policy that grants permission to assume the role.

roleDetail_attachedManagedPolicies :: Lens' RoleDetail (Maybe [AttachedPolicy]) Source #

A list of managed policies attached to the role. These policies are the role's access (permissions) policies.

roleDetail_createDate :: Lens' RoleDetail (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when the role was created.

roleDetail_instanceProfileList :: Lens' RoleDetail (Maybe [InstanceProfile]) Source #

A list of instance profiles that contain this role.

roleDetail_path :: Lens' RoleDetail (Maybe Text) Source #

The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

roleDetail_permissionsBoundary :: Lens' RoleDetail (Maybe AttachedPermissionsBoundary) Source #

The ARN of the policy used to set the permissions boundary for the role.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

roleDetail_roleId :: Lens' RoleDetail (Maybe Text) Source #

The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

roleDetail_roleLastUsed :: Lens' RoleDetail (Maybe RoleLastUsed) Source #

Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM User Guide.

roleDetail_roleName :: Lens' RoleDetail (Maybe Text) Source #

The friendly name that identifies the role.

roleDetail_rolePolicyList :: Lens' RoleDetail (Maybe [PolicyDetail]) Source #

A list of inline policies embedded in the role. These policies are the role's access (permissions) policies.

roleDetail_tags :: Lens' RoleDetail (Maybe [Tag]) Source #

A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

RoleLastUsed

data RoleLastUsed Source #

Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM User Guide.

This data type is returned as a response element in the GetRole and GetAccountAuthorizationDetails operations.

See: newRoleLastUsed smart constructor.

Constructors

RoleLastUsed' 

Fields

Instances

Instances details
FromXML RoleLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleLastUsed

Generic RoleLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleLastUsed

Associated Types

type Rep RoleLastUsed :: Type -> Type #

Read RoleLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleLastUsed

Show RoleLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleLastUsed

NFData RoleLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleLastUsed

Methods

rnf :: RoleLastUsed -> () #

Eq RoleLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleLastUsed

Hashable RoleLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleLastUsed

type Rep RoleLastUsed Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleLastUsed

type Rep RoleLastUsed = D1 ('MetaData "RoleLastUsed" "Amazonka.IAM.Types.RoleLastUsed" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "RoleLastUsed'" 'PrefixI 'True) (S1 ('MetaSel ('Just "lastUsedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: S1 ('MetaSel ('Just "region") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newRoleLastUsed :: RoleLastUsed Source #

Create a value of RoleLastUsed with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lastUsedDate:RoleLastUsed', roleLastUsed_lastUsedDate - The date and time, in ISO 8601 date-time format that the role was last used.

This field is null if the role has not been used within the IAM tracking period. For more information about the tracking period, see Regions where data is tracked in the IAM User Guide.

$sel:region:RoleLastUsed', roleLastUsed_region - The name of the Amazon Web Services Region in which the role was last used.

roleLastUsed_lastUsedDate :: Lens' RoleLastUsed (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format that the role was last used.

This field is null if the role has not been used within the IAM tracking period. For more information about the tracking period, see Regions where data is tracked in the IAM User Guide.

roleLastUsed_region :: Lens' RoleLastUsed (Maybe Text) Source #

The name of the Amazon Web Services Region in which the role was last used.

RoleUsageType

data RoleUsageType Source #

An object that contains details about how a service-linked role is used, if that information is returned by the service.

This data type is used as a response element in the GetServiceLinkedRoleDeletionStatus operation.

See: newRoleUsageType smart constructor.

Constructors

RoleUsageType' 

Fields

  • region :: Maybe Text

    The name of the Region where the service-linked role is being used.

  • resources :: Maybe [Text]

    The name of the resource that is using the service-linked role.

Instances

Instances details
FromXML RoleUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleUsageType

Generic RoleUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleUsageType

Associated Types

type Rep RoleUsageType :: Type -> Type #

Read RoleUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleUsageType

Show RoleUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleUsageType

NFData RoleUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleUsageType

Methods

rnf :: RoleUsageType -> () #

Eq RoleUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleUsageType

Hashable RoleUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleUsageType

type Rep RoleUsageType Source # 
Instance details

Defined in Amazonka.IAM.Types.RoleUsageType

type Rep RoleUsageType = D1 ('MetaData "RoleUsageType" "Amazonka.IAM.Types.RoleUsageType" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "RoleUsageType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "region") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "resources") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text]))))

newRoleUsageType :: RoleUsageType Source #

Create a value of RoleUsageType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:region:RoleUsageType', roleUsageType_region - The name of the Region where the service-linked role is being used.

$sel:resources:RoleUsageType', roleUsageType_resources - The name of the resource that is using the service-linked role.

roleUsageType_region :: Lens' RoleUsageType (Maybe Text) Source #

The name of the Region where the service-linked role is being used.

roleUsageType_resources :: Lens' RoleUsageType (Maybe [Text]) Source #

The name of the resource that is using the service-linked role.

SAMLProviderListEntry

data SAMLProviderListEntry Source #

Contains the list of SAML providers for this account.

See: newSAMLProviderListEntry smart constructor.

Constructors

SAMLProviderListEntry' 

Fields

Instances

Instances details
FromXML SAMLProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.SAMLProviderListEntry

Generic SAMLProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.SAMLProviderListEntry

Associated Types

type Rep SAMLProviderListEntry :: Type -> Type #

Read SAMLProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.SAMLProviderListEntry

Show SAMLProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.SAMLProviderListEntry

NFData SAMLProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.SAMLProviderListEntry

Methods

rnf :: SAMLProviderListEntry -> () #

Eq SAMLProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.SAMLProviderListEntry

Hashable SAMLProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.SAMLProviderListEntry

type Rep SAMLProviderListEntry Source # 
Instance details

Defined in Amazonka.IAM.Types.SAMLProviderListEntry

type Rep SAMLProviderListEntry = D1 ('MetaData "SAMLProviderListEntry" "Amazonka.IAM.Types.SAMLProviderListEntry" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "SAMLProviderListEntry'" 'PrefixI 'True) (S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "createDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: S1 ('MetaSel ('Just "validUntil") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)))))

newSAMLProviderListEntry :: SAMLProviderListEntry Source #

Create a value of SAMLProviderListEntry with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:arn:SAMLProviderListEntry', sAMLProviderListEntry_arn - The Amazon Resource Name (ARN) of the SAML provider.

$sel:createDate:SAMLProviderListEntry', sAMLProviderListEntry_createDate - The date and time when the SAML provider was created.

$sel:validUntil:SAMLProviderListEntry', sAMLProviderListEntry_validUntil - The expiration date and time for the SAML provider.

sAMLProviderListEntry_arn :: Lens' SAMLProviderListEntry (Maybe Text) Source #

The Amazon Resource Name (ARN) of the SAML provider.

sAMLProviderListEntry_createDate :: Lens' SAMLProviderListEntry (Maybe UTCTime) Source #

The date and time when the SAML provider was created.

sAMLProviderListEntry_validUntil :: Lens' SAMLProviderListEntry (Maybe UTCTime) Source #

The expiration date and time for the SAML provider.

SSHPublicKey

data SSHPublicKey Source #

Contains information about an SSH public key.

This data type is used as a response element in the GetSSHPublicKey and UploadSSHPublicKey operations.

See: newSSHPublicKey smart constructor.

Constructors

SSHPublicKey' 

Fields

Instances

Instances details
FromXML SSHPublicKey Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKey

Generic SSHPublicKey Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKey

Associated Types

type Rep SSHPublicKey :: Type -> Type #

Read SSHPublicKey Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKey

Show SSHPublicKey Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKey

NFData SSHPublicKey Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKey

Methods

rnf :: SSHPublicKey -> () #

Eq SSHPublicKey Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKey

Hashable SSHPublicKey Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKey

type Rep SSHPublicKey Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKey

type Rep SSHPublicKey = D1 ('MetaData "SSHPublicKey" "Amazonka.IAM.Types.SSHPublicKey" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "SSHPublicKey'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "uploadDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: (S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "sSHPublicKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))) :*: (S1 ('MetaSel ('Just "fingerprint") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "sSHPublicKeyBody") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 StatusType)))))

newSSHPublicKey Source #

Create a value of SSHPublicKey with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:uploadDate:SSHPublicKey', sSHPublicKey_uploadDate - The date and time, in ISO 8601 date-time format, when the SSH public key was uploaded.

$sel:userName:SSHPublicKey', sSHPublicKey_userName - The name of the IAM user associated with the SSH public key.

$sel:sSHPublicKeyId:SSHPublicKey', sSHPublicKey_sSHPublicKeyId - The unique identifier for the SSH public key.

$sel:fingerprint:SSHPublicKey', sSHPublicKey_fingerprint - The MD5 message digest of the SSH public key.

$sel:sSHPublicKeyBody:SSHPublicKey', sSHPublicKey_sSHPublicKeyBody - The SSH public key.

$sel:status:SSHPublicKey', sSHPublicKey_status - The status of the SSH public key. Active means that the key can be used for authentication with an CodeCommit repository. Inactive means that the key cannot be used.

sSHPublicKey_uploadDate :: Lens' SSHPublicKey (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when the SSH public key was uploaded.

sSHPublicKey_userName :: Lens' SSHPublicKey Text Source #

The name of the IAM user associated with the SSH public key.

sSHPublicKey_sSHPublicKeyId :: Lens' SSHPublicKey Text Source #

The unique identifier for the SSH public key.

sSHPublicKey_fingerprint :: Lens' SSHPublicKey Text Source #

The MD5 message digest of the SSH public key.

sSHPublicKey_status :: Lens' SSHPublicKey StatusType Source #

The status of the SSH public key. Active means that the key can be used for authentication with an CodeCommit repository. Inactive means that the key cannot be used.

SSHPublicKeyMetadata

data SSHPublicKeyMetadata Source #

Contains information about an SSH public key, without the key's body or fingerprint.

This data type is used as a response element in the ListSSHPublicKeys operation.

See: newSSHPublicKeyMetadata smart constructor.

Constructors

SSHPublicKeyMetadata' 

Fields

Instances

Instances details
FromXML SSHPublicKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKeyMetadata

Generic SSHPublicKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKeyMetadata

Associated Types

type Rep SSHPublicKeyMetadata :: Type -> Type #

Read SSHPublicKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKeyMetadata

Show SSHPublicKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKeyMetadata

NFData SSHPublicKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKeyMetadata

Methods

rnf :: SSHPublicKeyMetadata -> () #

Eq SSHPublicKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKeyMetadata

Hashable SSHPublicKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKeyMetadata

type Rep SSHPublicKeyMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.SSHPublicKeyMetadata

type Rep SSHPublicKeyMetadata = D1 ('MetaData "SSHPublicKeyMetadata" "Amazonka.IAM.Types.SSHPublicKeyMetadata" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "SSHPublicKeyMetadata'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "sSHPublicKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 StatusType) :*: S1 ('MetaSel ('Just "uploadDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ISO8601))))

newSSHPublicKeyMetadata Source #

Create a value of SSHPublicKeyMetadata with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userName:SSHPublicKeyMetadata', sSHPublicKeyMetadata_userName - The name of the IAM user associated with the SSH public key.

$sel:sSHPublicKeyId:SSHPublicKeyMetadata', sSHPublicKeyMetadata_sSHPublicKeyId - The unique identifier for the SSH public key.

$sel:status:SSHPublicKeyMetadata', sSHPublicKeyMetadata_status - The status of the SSH public key. Active means that the key can be used for authentication with an CodeCommit repository. Inactive means that the key cannot be used.

$sel:uploadDate:SSHPublicKeyMetadata', sSHPublicKeyMetadata_uploadDate - The date and time, in ISO 8601 date-time format, when the SSH public key was uploaded.

sSHPublicKeyMetadata_userName :: Lens' SSHPublicKeyMetadata Text Source #

The name of the IAM user associated with the SSH public key.

sSHPublicKeyMetadata_sSHPublicKeyId :: Lens' SSHPublicKeyMetadata Text Source #

The unique identifier for the SSH public key.

sSHPublicKeyMetadata_status :: Lens' SSHPublicKeyMetadata StatusType Source #

The status of the SSH public key. Active means that the key can be used for authentication with an CodeCommit repository. Inactive means that the key cannot be used.

sSHPublicKeyMetadata_uploadDate :: Lens' SSHPublicKeyMetadata UTCTime Source #

The date and time, in ISO 8601 date-time format, when the SSH public key was uploaded.

ServerCertificate

data ServerCertificate Source #

Contains information about a server certificate.

This data type is used as a response element in the GetServerCertificate operation.

See: newServerCertificate smart constructor.

Constructors

ServerCertificate' 

Fields

Instances

Instances details
FromXML ServerCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificate

Generic ServerCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificate

Associated Types

type Rep ServerCertificate :: Type -> Type #

Read ServerCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificate

Show ServerCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificate

NFData ServerCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificate

Methods

rnf :: ServerCertificate -> () #

Eq ServerCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificate

Hashable ServerCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificate

type Rep ServerCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificate

type Rep ServerCertificate = D1 ('MetaData "ServerCertificate" "Amazonka.IAM.Types.ServerCertificate" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "ServerCertificate'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "certificateChain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Tag]))) :*: (S1 ('MetaSel ('Just "serverCertificateMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ServerCertificateMetadata) :*: S1 ('MetaSel ('Just "certificateBody") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))

newServerCertificate Source #

Create a value of ServerCertificate with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificateChain:ServerCertificate', serverCertificate_certificateChain - The contents of the public key certificate chain.

$sel:tags:ServerCertificate', serverCertificate_tags - A list of tags that are attached to the server certificate. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

$sel:serverCertificateMetadata:ServerCertificate', serverCertificate_serverCertificateMetadata - The meta information of the server certificate, such as its name, path, ID, and ARN.

$sel:certificateBody:ServerCertificate', serverCertificate_certificateBody - The contents of the public key certificate.

serverCertificate_certificateChain :: Lens' ServerCertificate (Maybe Text) Source #

The contents of the public key certificate chain.

serverCertificate_tags :: Lens' ServerCertificate (Maybe [Tag]) Source #

A list of tags that are attached to the server certificate. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

serverCertificate_serverCertificateMetadata :: Lens' ServerCertificate ServerCertificateMetadata Source #

The meta information of the server certificate, such as its name, path, ID, and ARN.

serverCertificate_certificateBody :: Lens' ServerCertificate Text Source #

The contents of the public key certificate.

ServerCertificateMetadata

data ServerCertificateMetadata Source #

Contains information about a server certificate without its certificate body, certificate chain, and private key.

This data type is used as a response element in the UploadServerCertificate and ListServerCertificates operations.

See: newServerCertificateMetadata smart constructor.

Constructors

ServerCertificateMetadata' 

Fields

Instances

Instances details
FromXML ServerCertificateMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificateMetadata

Generic ServerCertificateMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificateMetadata

Associated Types

type Rep ServerCertificateMetadata :: Type -> Type #

Read ServerCertificateMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificateMetadata

Show ServerCertificateMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificateMetadata

NFData ServerCertificateMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificateMetadata

Eq ServerCertificateMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificateMetadata

Hashable ServerCertificateMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificateMetadata

type Rep ServerCertificateMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServerCertificateMetadata

type Rep ServerCertificateMetadata = D1 ('MetaData "ServerCertificateMetadata" "Amazonka.IAM.Types.ServerCertificateMetadata" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "ServerCertificateMetadata'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "expiration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: (S1 ('MetaSel ('Just "uploadDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: S1 ('MetaSel ('Just "path") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))) :*: (S1 ('MetaSel ('Just "serverCertificateName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "serverCertificateId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))

newServerCertificateMetadata Source #

Create a value of ServerCertificateMetadata with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:expiration:ServerCertificateMetadata', serverCertificateMetadata_expiration - The date on which the certificate is set to expire.

$sel:uploadDate:ServerCertificateMetadata', serverCertificateMetadata_uploadDate - The date when the server certificate was uploaded.

$sel:path:ServerCertificateMetadata', serverCertificateMetadata_path - The path to the server certificate. For more information about paths, see IAM identifiers in the IAM User Guide.

$sel:serverCertificateName:ServerCertificateMetadata', serverCertificateMetadata_serverCertificateName - The name that identifies the server certificate.

$sel:serverCertificateId:ServerCertificateMetadata', serverCertificateMetadata_serverCertificateId - The stable and unique string identifying the server certificate. For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:arn:ServerCertificateMetadata', serverCertificateMetadata_arn - The Amazon Resource Name (ARN) specifying the server certificate. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

serverCertificateMetadata_expiration :: Lens' ServerCertificateMetadata (Maybe UTCTime) Source #

The date on which the certificate is set to expire.

serverCertificateMetadata_uploadDate :: Lens' ServerCertificateMetadata (Maybe UTCTime) Source #

The date when the server certificate was uploaded.

serverCertificateMetadata_path :: Lens' ServerCertificateMetadata Text Source #

The path to the server certificate. For more information about paths, see IAM identifiers in the IAM User Guide.

serverCertificateMetadata_serverCertificateId :: Lens' ServerCertificateMetadata Text Source #

The stable and unique string identifying the server certificate. For more information about IDs, see IAM identifiers in the IAM User Guide.

serverCertificateMetadata_arn :: Lens' ServerCertificateMetadata Text Source #

The Amazon Resource Name (ARN) specifying the server certificate. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

ServiceLastAccessed

data ServiceLastAccessed Source #

Contains details about the most recent attempt to access the service.

This data type is used as a response element in the GetServiceLastAccessedDetails operation.

See: newServiceLastAccessed smart constructor.

Constructors

ServiceLastAccessed' 

Fields

  • lastAuthenticated :: Maybe ISO8601

    The date and time, in ISO 8601 date-time format, when an authenticated entity most recently attempted to access the service. Amazon Web Services does not report unauthenticated requests.

    This field is null if no IAM entities attempted to access the service within the tracking period.

  • lastAuthenticatedEntity :: Maybe Text

    The ARN of the authenticated entity (user or role) that last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

    This field is null if no IAM entities attempted to access the service within the tracking period.

  • lastAuthenticatedRegion :: Maybe Text

    The Region from which the authenticated entity (user or role) last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

    This field is null if no IAM entities attempted to access the service within the tracking period.

  • totalAuthenticatedEntities :: Maybe Int

    The total number of authenticated principals (root user, IAM users, or IAM roles) that have attempted to access the service.

    This field is null if no principals attempted to access the service within the tracking period.

  • trackedActionsLastAccessed :: Maybe [TrackedActionLastAccessed]

    An object that contains details about the most recent attempt to access a tracked action within the service.

    This field is null if there no tracked actions or if the principal did not use the tracked actions within the tracking period. This field is also null if the report was generated at the service level and not the action level. For more information, see the Granularity field in GenerateServiceLastAccessedDetails.

  • serviceName :: Text

    The name of the service in which access was attempted.

  • serviceNamespace :: Text

    The namespace of the service in which access was attempted.

    To learn the service namespace of a service, see Actions, resources, and condition keys for Amazon Web Services services in the Service Authorization Reference. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

Instances

Instances details
FromXML ServiceLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceLastAccessed

Generic ServiceLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceLastAccessed

Associated Types

type Rep ServiceLastAccessed :: Type -> Type #

Read ServiceLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceLastAccessed

Show ServiceLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceLastAccessed

NFData ServiceLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceLastAccessed

Methods

rnf :: ServiceLastAccessed -> () #

Eq ServiceLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceLastAccessed

Hashable ServiceLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceLastAccessed

type Rep ServiceLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceLastAccessed

type Rep ServiceLastAccessed = D1 ('MetaData "ServiceLastAccessed" "Amazonka.IAM.Types.ServiceLastAccessed" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "ServiceLastAccessed'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "lastAuthenticated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: (S1 ('MetaSel ('Just "lastAuthenticatedEntity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "lastAuthenticatedRegion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "totalAuthenticatedEntities") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int)) :*: S1 ('MetaSel ('Just "trackedActionsLastAccessed") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [TrackedActionLastAccessed]))) :*: (S1 ('MetaSel ('Just "serviceName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "serviceNamespace") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))

newServiceLastAccessed Source #

Create a value of ServiceLastAccessed with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lastAuthenticated:ServiceLastAccessed', serviceLastAccessed_lastAuthenticated - The date and time, in ISO 8601 date-time format, when an authenticated entity most recently attempted to access the service. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the tracking period.

$sel:lastAuthenticatedEntity:ServiceLastAccessed', serviceLastAccessed_lastAuthenticatedEntity - The ARN of the authenticated entity (user or role) that last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the tracking period.

$sel:lastAuthenticatedRegion:ServiceLastAccessed', serviceLastAccessed_lastAuthenticatedRegion - The Region from which the authenticated entity (user or role) last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the tracking period.

$sel:totalAuthenticatedEntities:ServiceLastAccessed', serviceLastAccessed_totalAuthenticatedEntities - The total number of authenticated principals (root user, IAM users, or IAM roles) that have attempted to access the service.

This field is null if no principals attempted to access the service within the tracking period.

$sel:trackedActionsLastAccessed:ServiceLastAccessed', serviceLastAccessed_trackedActionsLastAccessed - An object that contains details about the most recent attempt to access a tracked action within the service.

This field is null if there no tracked actions or if the principal did not use the tracked actions within the tracking period. This field is also null if the report was generated at the service level and not the action level. For more information, see the Granularity field in GenerateServiceLastAccessedDetails.

$sel:serviceName:ServiceLastAccessed', serviceLastAccessed_serviceName - The name of the service in which access was attempted.

$sel:serviceNamespace:ServiceLastAccessed', serviceLastAccessed_serviceNamespace - The namespace of the service in which access was attempted.

To learn the service namespace of a service, see Actions, resources, and condition keys for Amazon Web Services services in the Service Authorization Reference. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

serviceLastAccessed_lastAuthenticated :: Lens' ServiceLastAccessed (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when an authenticated entity most recently attempted to access the service. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the tracking period.

serviceLastAccessed_lastAuthenticatedEntity :: Lens' ServiceLastAccessed (Maybe Text) Source #

The ARN of the authenticated entity (user or role) that last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the tracking period.

serviceLastAccessed_lastAuthenticatedRegion :: Lens' ServiceLastAccessed (Maybe Text) Source #

The Region from which the authenticated entity (user or role) last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the tracking period.

serviceLastAccessed_totalAuthenticatedEntities :: Lens' ServiceLastAccessed (Maybe Int) Source #

The total number of authenticated principals (root user, IAM users, or IAM roles) that have attempted to access the service.

This field is null if no principals attempted to access the service within the tracking period.

serviceLastAccessed_trackedActionsLastAccessed :: Lens' ServiceLastAccessed (Maybe [TrackedActionLastAccessed]) Source #

An object that contains details about the most recent attempt to access a tracked action within the service.

This field is null if there no tracked actions or if the principal did not use the tracked actions within the tracking period. This field is also null if the report was generated at the service level and not the action level. For more information, see the Granularity field in GenerateServiceLastAccessedDetails.

serviceLastAccessed_serviceName :: Lens' ServiceLastAccessed Text Source #

The name of the service in which access was attempted.

serviceLastAccessed_serviceNamespace :: Lens' ServiceLastAccessed Text Source #

The namespace of the service in which access was attempted.

To learn the service namespace of a service, see Actions, resources, and condition keys for Amazon Web Services services in the Service Authorization Reference. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

ServiceSpecificCredential

data ServiceSpecificCredential Source #

Contains the details of a service-specific credential.

See: newServiceSpecificCredential smart constructor.

Constructors

ServiceSpecificCredential' 

Fields

  • createDate :: ISO8601

    The date and time, in ISO 8601 date-time format, when the service-specific credential were created.

  • serviceName :: Text

    The name of the service associated with the service-specific credential.

  • serviceUserName :: Text

    The generated user name for the service-specific credential. This value is generated by combining the IAM user's name combined with the ID number of the Amazon Web Services account, as in jane-at-123456789012, for example. This value cannot be configured by the user.

  • servicePassword :: Sensitive Text

    The generated password for the service-specific credential.

  • serviceSpecificCredentialId :: Text

    The unique identifier for the service-specific credential.

  • userName :: Text

    The name of the IAM user associated with the service-specific credential.

  • status :: StatusType

    The status of the service-specific credential. Active means that the key is valid for API calls, while Inactive means it is not.

Instances

Instances details
FromXML ServiceSpecificCredential Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredential

Generic ServiceSpecificCredential Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredential

Associated Types

type Rep ServiceSpecificCredential :: Type -> Type #

Show ServiceSpecificCredential Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredential

NFData ServiceSpecificCredential Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredential

Eq ServiceSpecificCredential Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredential

Hashable ServiceSpecificCredential Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredential

type Rep ServiceSpecificCredential Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredential

type Rep ServiceSpecificCredential = D1 ('MetaData "ServiceSpecificCredential" "Amazonka.IAM.Types.ServiceSpecificCredential" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "ServiceSpecificCredential'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "createDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ISO8601) :*: (S1 ('MetaSel ('Just "serviceName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "serviceUserName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))) :*: ((S1 ('MetaSel ('Just "servicePassword") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "serviceSpecificCredentialId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 StatusType)))))

newServiceSpecificCredential Source #

Create a value of ServiceSpecificCredential with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:createDate:ServiceSpecificCredential', serviceSpecificCredential_createDate - The date and time, in ISO 8601 date-time format, when the service-specific credential were created.

$sel:serviceName:ServiceSpecificCredential', serviceSpecificCredential_serviceName - The name of the service associated with the service-specific credential.

$sel:serviceUserName:ServiceSpecificCredential', serviceSpecificCredential_serviceUserName - The generated user name for the service-specific credential. This value is generated by combining the IAM user's name combined with the ID number of the Amazon Web Services account, as in jane-at-123456789012, for example. This value cannot be configured by the user.

$sel:servicePassword:ServiceSpecificCredential', serviceSpecificCredential_servicePassword - The generated password for the service-specific credential.

$sel:serviceSpecificCredentialId:ServiceSpecificCredential', serviceSpecificCredential_serviceSpecificCredentialId - The unique identifier for the service-specific credential.

$sel:userName:ServiceSpecificCredential', serviceSpecificCredential_userName - The name of the IAM user associated with the service-specific credential.

$sel:status:ServiceSpecificCredential', serviceSpecificCredential_status - The status of the service-specific credential. Active means that the key is valid for API calls, while Inactive means it is not.

serviceSpecificCredential_createDate :: Lens' ServiceSpecificCredential UTCTime Source #

The date and time, in ISO 8601 date-time format, when the service-specific credential were created.

serviceSpecificCredential_serviceName :: Lens' ServiceSpecificCredential Text Source #

The name of the service associated with the service-specific credential.

serviceSpecificCredential_serviceUserName :: Lens' ServiceSpecificCredential Text Source #

The generated user name for the service-specific credential. This value is generated by combining the IAM user's name combined with the ID number of the Amazon Web Services account, as in jane-at-123456789012, for example. This value cannot be configured by the user.

serviceSpecificCredential_servicePassword :: Lens' ServiceSpecificCredential Text Source #

The generated password for the service-specific credential.

serviceSpecificCredential_serviceSpecificCredentialId :: Lens' ServiceSpecificCredential Text Source #

The unique identifier for the service-specific credential.

serviceSpecificCredential_userName :: Lens' ServiceSpecificCredential Text Source #

The name of the IAM user associated with the service-specific credential.

serviceSpecificCredential_status :: Lens' ServiceSpecificCredential StatusType Source #

The status of the service-specific credential. Active means that the key is valid for API calls, while Inactive means it is not.

ServiceSpecificCredentialMetadata

data ServiceSpecificCredentialMetadata Source #

Contains additional details about a service-specific credential.

See: newServiceSpecificCredentialMetadata smart constructor.

Constructors

ServiceSpecificCredentialMetadata' 

Fields

Instances

Instances details
FromXML ServiceSpecificCredentialMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredentialMetadata

Generic ServiceSpecificCredentialMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredentialMetadata

Associated Types

type Rep ServiceSpecificCredentialMetadata :: Type -> Type #

Read ServiceSpecificCredentialMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredentialMetadata

Show ServiceSpecificCredentialMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredentialMetadata

NFData ServiceSpecificCredentialMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredentialMetadata

Eq ServiceSpecificCredentialMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredentialMetadata

Hashable ServiceSpecificCredentialMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredentialMetadata

type Rep ServiceSpecificCredentialMetadata Source # 
Instance details

Defined in Amazonka.IAM.Types.ServiceSpecificCredentialMetadata

type Rep ServiceSpecificCredentialMetadata = D1 ('MetaData "ServiceSpecificCredentialMetadata" "Amazonka.IAM.Types.ServiceSpecificCredentialMetadata" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "ServiceSpecificCredentialMetadata'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 StatusType) :*: S1 ('MetaSel ('Just "serviceUserName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))) :*: (S1 ('MetaSel ('Just "createDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ISO8601) :*: (S1 ('MetaSel ('Just "serviceSpecificCredentialId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "serviceName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))

newServiceSpecificCredentialMetadata Source #

Create a value of ServiceSpecificCredentialMetadata with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userName:ServiceSpecificCredentialMetadata', serviceSpecificCredentialMetadata_userName - The name of the IAM user associated with the service-specific credential.

$sel:status:ServiceSpecificCredentialMetadata', serviceSpecificCredentialMetadata_status - The status of the service-specific credential. Active means that the key is valid for API calls, while Inactive means it is not.

$sel:serviceUserName:ServiceSpecificCredentialMetadata', serviceSpecificCredentialMetadata_serviceUserName - The generated user name for the service-specific credential.

$sel:createDate:ServiceSpecificCredentialMetadata', serviceSpecificCredentialMetadata_createDate - The date and time, in ISO 8601 date-time format, when the service-specific credential were created.

$sel:serviceSpecificCredentialId:ServiceSpecificCredentialMetadata', serviceSpecificCredentialMetadata_serviceSpecificCredentialId - The unique identifier for the service-specific credential.

$sel:serviceName:ServiceSpecificCredentialMetadata', serviceSpecificCredentialMetadata_serviceName - The name of the service associated with the service-specific credential.

serviceSpecificCredentialMetadata_userName :: Lens' ServiceSpecificCredentialMetadata Text Source #

The name of the IAM user associated with the service-specific credential.

serviceSpecificCredentialMetadata_status :: Lens' ServiceSpecificCredentialMetadata StatusType Source #

The status of the service-specific credential. Active means that the key is valid for API calls, while Inactive means it is not.

serviceSpecificCredentialMetadata_serviceUserName :: Lens' ServiceSpecificCredentialMetadata Text Source #

The generated user name for the service-specific credential.

serviceSpecificCredentialMetadata_createDate :: Lens' ServiceSpecificCredentialMetadata UTCTime Source #

The date and time, in ISO 8601 date-time format, when the service-specific credential were created.

serviceSpecificCredentialMetadata_serviceName :: Lens' ServiceSpecificCredentialMetadata Text Source #

The name of the service associated with the service-specific credential.

SigningCertificate

data SigningCertificate Source #

Contains information about an X.509 signing certificate.

This data type is used as a response element in the UploadSigningCertificate and ListSigningCertificates operations.

See: newSigningCertificate smart constructor.

Constructors

SigningCertificate' 

Fields

Instances

Instances details
FromXML SigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.SigningCertificate

Generic SigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.SigningCertificate

Associated Types

type Rep SigningCertificate :: Type -> Type #

Read SigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.SigningCertificate

Show SigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.SigningCertificate

NFData SigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.SigningCertificate

Methods

rnf :: SigningCertificate -> () #

Eq SigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.SigningCertificate

Hashable SigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.SigningCertificate

type Rep SigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.Types.SigningCertificate

type Rep SigningCertificate = D1 ('MetaData "SigningCertificate" "Amazonka.IAM.Types.SigningCertificate" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "SigningCertificate'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "uploadDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "certificateId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "certificateBody") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 StatusType)))))

newSigningCertificate Source #

Create a value of SigningCertificate with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:uploadDate:SigningCertificate', signingCertificate_uploadDate - The date when the signing certificate was uploaded.

$sel:userName:SigningCertificate', signingCertificate_userName - The name of the user the signing certificate is associated with.

$sel:certificateId:SigningCertificate', signingCertificate_certificateId - The ID for the signing certificate.

$sel:certificateBody:SigningCertificate', signingCertificate_certificateBody - The contents of the signing certificate.

$sel:status:SigningCertificate', signingCertificate_status - The status of the signing certificate. Active means that the key is valid for API calls, while Inactive means it is not.

signingCertificate_uploadDate :: Lens' SigningCertificate (Maybe UTCTime) Source #

The date when the signing certificate was uploaded.

signingCertificate_userName :: Lens' SigningCertificate Text Source #

The name of the user the signing certificate is associated with.

signingCertificate_certificateBody :: Lens' SigningCertificate Text Source #

The contents of the signing certificate.

signingCertificate_status :: Lens' SigningCertificate StatusType Source #

The status of the signing certificate. Active means that the key is valid for API calls, while Inactive means it is not.

SimulatePolicyResponse

data SimulatePolicyResponse Source #

Contains the response to a successful SimulatePrincipalPolicy or SimulateCustomPolicy request.

See: newSimulatePolicyResponse smart constructor.

Constructors

SimulatePolicyResponse' 

Fields

  • evaluationResults :: Maybe [EvaluationResult]

    The results of the simulation.

  • isTruncated :: Maybe Bool

    A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

  • marker :: Maybe Text

    When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Instances

Instances details
FromXML SimulatePolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.SimulatePolicyResponse

Generic SimulatePolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.SimulatePolicyResponse

Associated Types

type Rep SimulatePolicyResponse :: Type -> Type #

Read SimulatePolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.SimulatePolicyResponse

Show SimulatePolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.SimulatePolicyResponse

NFData SimulatePolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.SimulatePolicyResponse

Methods

rnf :: SimulatePolicyResponse -> () #

Eq SimulatePolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.SimulatePolicyResponse

Hashable SimulatePolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.SimulatePolicyResponse

type Rep SimulatePolicyResponse Source # 
Instance details

Defined in Amazonka.IAM.Types.SimulatePolicyResponse

type Rep SimulatePolicyResponse = D1 ('MetaData "SimulatePolicyResponse" "Amazonka.IAM.Types.SimulatePolicyResponse" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "SimulatePolicyResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "evaluationResults") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [EvaluationResult])) :*: (S1 ('MetaSel ('Just "isTruncated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "marker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newSimulatePolicyResponse :: SimulatePolicyResponse Source #

Create a value of SimulatePolicyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:evaluationResults:SimulatePolicyResponse', simulatePolicyResponse_evaluationResults - The results of the simulation.

$sel:isTruncated:SimulatePolicyResponse', simulatePolicyResponse_isTruncated - A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

$sel:marker:SimulatePolicyResponse', simulatePolicyResponse_marker - When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

simulatePolicyResponse_isTruncated :: Lens' SimulatePolicyResponse (Maybe Bool) Source #

A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

simulatePolicyResponse_marker :: Lens' SimulatePolicyResponse (Maybe Text) Source #

When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Statement

data Statement Source #

Contains a reference to a Statement element in a policy document that determines the result of the simulation.

This data type is used by the MatchedStatements member of the EvaluationResult type.

See: newStatement smart constructor.

Constructors

Statement' 

Fields

Instances

Instances details
FromXML Statement Source # 
Instance details

Defined in Amazonka.IAM.Types.Statement

Generic Statement Source # 
Instance details

Defined in Amazonka.IAM.Types.Statement

Associated Types

type Rep Statement :: Type -> Type #

Read Statement Source # 
Instance details

Defined in Amazonka.IAM.Types.Statement

Show Statement Source # 
Instance details

Defined in Amazonka.IAM.Types.Statement

NFData Statement Source # 
Instance details

Defined in Amazonka.IAM.Types.Statement

Methods

rnf :: Statement -> () #

Eq Statement Source # 
Instance details

Defined in Amazonka.IAM.Types.Statement

Hashable Statement Source # 
Instance details

Defined in Amazonka.IAM.Types.Statement

type Rep Statement Source # 
Instance details

Defined in Amazonka.IAM.Types.Statement

type Rep Statement = D1 ('MetaData "Statement" "Amazonka.IAM.Types.Statement" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "Statement'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "endPosition") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Position)) :*: S1 ('MetaSel ('Just "sourcePolicyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "sourcePolicyType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe PolicySourceType)) :*: S1 ('MetaSel ('Just "startPosition") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Position)))))

newStatement :: Statement Source #

Create a value of Statement with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:endPosition:Statement', statement_endPosition - The row and column of the end of a Statement in an IAM policy.

$sel:sourcePolicyId:Statement', statement_sourcePolicyId - The identifier of the policy that was provided as an input.

$sel:sourcePolicyType:Statement', statement_sourcePolicyType - The type of the policy.

$sel:startPosition:Statement', statement_startPosition - The row and column of the beginning of the Statement in an IAM policy.

statement_endPosition :: Lens' Statement (Maybe Position) Source #

The row and column of the end of a Statement in an IAM policy.

statement_sourcePolicyId :: Lens' Statement (Maybe Text) Source #

The identifier of the policy that was provided as an input.

statement_startPosition :: Lens' Statement (Maybe Position) Source #

The row and column of the beginning of the Statement in an IAM policy.

Tag

data Tag Source #

A structure that represents user-provided metadata that can be associated with an IAM resource. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

See: newTag smart constructor.

Constructors

Tag' 

Fields

  • key :: Text

    The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

  • value :: Text

    The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

    Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Instances

Instances details
ToQuery Tag Source # 
Instance details

Defined in Amazonka.IAM.Types.Tag

Methods

toQuery :: Tag -> QueryString #

FromXML Tag Source # 
Instance details

Defined in Amazonka.IAM.Types.Tag

Methods

parseXML :: [Node] -> Either String Tag #

Generic Tag Source # 
Instance details

Defined in Amazonka.IAM.Types.Tag

Associated Types

type Rep Tag :: Type -> Type #

Methods

from :: Tag -> Rep Tag x #

to :: Rep Tag x -> Tag #

Read Tag Source # 
Instance details

Defined in Amazonka.IAM.Types.Tag

Show Tag Source # 
Instance details

Defined in Amazonka.IAM.Types.Tag

Methods

showsPrec :: Int -> Tag -> ShowS #

show :: Tag -> String #

showList :: [Tag] -> ShowS #

NFData Tag Source # 
Instance details

Defined in Amazonka.IAM.Types.Tag

Methods

rnf :: Tag -> () #

Eq Tag Source # 
Instance details

Defined in Amazonka.IAM.Types.Tag

Methods

(==) :: Tag -> Tag -> Bool #

(/=) :: Tag -> Tag -> Bool #

Hashable Tag Source # 
Instance details

Defined in Amazonka.IAM.Types.Tag

Methods

hashWithSalt :: Int -> Tag -> Int #

hash :: Tag -> Int #

type Rep Tag Source # 
Instance details

Defined in Amazonka.IAM.Types.Tag

type Rep Tag = D1 ('MetaData "Tag" "Amazonka.IAM.Types.Tag" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "Tag'" 'PrefixI 'True) (S1 ('MetaSel ('Just "key") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "value") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newTag Source #

Create a value of Tag with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:key:Tag', tag_key - The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

$sel:value:Tag', tag_value - The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

tag_key :: Lens' Tag Text Source #

The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

tag_value :: Lens' Tag Text Source #

The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

TrackedActionLastAccessed

data TrackedActionLastAccessed Source #

Contains details about the most recent attempt to access an action within the service.

This data type is used as a response element in the GetServiceLastAccessedDetails operation.

See: newTrackedActionLastAccessed smart constructor.

Constructors

TrackedActionLastAccessed' 

Fields

  • actionName :: Maybe Text

    The name of the tracked action to which access was attempted. Tracked actions are actions that report activity to IAM.

  • lastAccessedEntity :: Maybe Text
     
  • lastAccessedRegion :: Maybe Text

    The Region from which the authenticated entity (user or role) last attempted to access the tracked action. Amazon Web Services does not report unauthenticated requests.

    This field is null if no IAM entities attempted to access the service within the tracking period.

  • lastAccessedTime :: Maybe ISO8601

    The date and time, in ISO 8601 date-time format, when an authenticated entity most recently attempted to access the tracked service. Amazon Web Services does not report unauthenticated requests.

    This field is null if no IAM entities attempted to access the service within the tracking period.

Instances

Instances details
FromXML TrackedActionLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.TrackedActionLastAccessed

Generic TrackedActionLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.TrackedActionLastAccessed

Associated Types

type Rep TrackedActionLastAccessed :: Type -> Type #

Read TrackedActionLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.TrackedActionLastAccessed

Show TrackedActionLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.TrackedActionLastAccessed

NFData TrackedActionLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.TrackedActionLastAccessed

Eq TrackedActionLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.TrackedActionLastAccessed

Hashable TrackedActionLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.TrackedActionLastAccessed

type Rep TrackedActionLastAccessed Source # 
Instance details

Defined in Amazonka.IAM.Types.TrackedActionLastAccessed

type Rep TrackedActionLastAccessed = D1 ('MetaData "TrackedActionLastAccessed" "Amazonka.IAM.Types.TrackedActionLastAccessed" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "TrackedActionLastAccessed'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "actionName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "lastAccessedEntity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "lastAccessedRegion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "lastAccessedTime") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)))))

newTrackedActionLastAccessed :: TrackedActionLastAccessed Source #

Create a value of TrackedActionLastAccessed with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:actionName:TrackedActionLastAccessed', trackedActionLastAccessed_actionName - The name of the tracked action to which access was attempted. Tracked actions are actions that report activity to IAM.

$sel:lastAccessedEntity:TrackedActionLastAccessed', trackedActionLastAccessed_lastAccessedEntity - Undocumented member.

$sel:lastAccessedRegion:TrackedActionLastAccessed', trackedActionLastAccessed_lastAccessedRegion - The Region from which the authenticated entity (user or role) last attempted to access the tracked action. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the tracking period.

$sel:lastAccessedTime:TrackedActionLastAccessed', trackedActionLastAccessed_lastAccessedTime - The date and time, in ISO 8601 date-time format, when an authenticated entity most recently attempted to access the tracked service. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the tracking period.

trackedActionLastAccessed_actionName :: Lens' TrackedActionLastAccessed (Maybe Text) Source #

The name of the tracked action to which access was attempted. Tracked actions are actions that report activity to IAM.

trackedActionLastAccessed_lastAccessedRegion :: Lens' TrackedActionLastAccessed (Maybe Text) Source #

The Region from which the authenticated entity (user or role) last attempted to access the tracked action. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the tracking period.

trackedActionLastAccessed_lastAccessedTime :: Lens' TrackedActionLastAccessed (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when an authenticated entity most recently attempted to access the tracked service. Amazon Web Services does not report unauthenticated requests.

This field is null if no IAM entities attempted to access the service within the tracking period.

User

data User Source #

Contains information about an IAM user entity.

This data type is used as a response element in the following operations:

  • CreateUser
  • GetUser
  • ListUsers

See: newUser smart constructor.

Constructors

User' 

Fields

  • passwordLastUsed :: Maybe ISO8601

    The date and time, in ISO 8601 date-time format, when the user's password was last used to sign in to an Amazon Web Services website. For a list of Amazon Web Services websites that capture a user's last sign-in time, see the Credential reports topic in the IAM User Guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value), then it indicates that they never signed in with a password. This can be because:

    • The user never had a password.
    • A password exists but has not been used since IAM started tracking this information on October 20, 2014.

    A null value does not mean that the user never had a password. Also, if the user does not currently have a password but had one in the past, then this field contains the date and time the most recent password was used.

    This value is returned only in the GetUser and ListUsers operations.

  • path :: Maybe Text

    The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

    The ARN of the policy used to set the permissions boundary for the user.

  • permissionsBoundary :: Maybe AttachedPermissionsBoundary

    For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

  • tags :: Maybe [Tag]

    A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • userName :: Text

    The friendly name identifying the user.

  • userId :: Text

    The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

  • arn :: Text

    The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the IAM User Guide.

  • createDate :: ISO8601

    The date and time, in ISO 8601 date-time format, when the user was created.

Instances

Instances details
FromXML User Source # 
Instance details

Defined in Amazonka.IAM.Types.User

Methods

parseXML :: [Node] -> Either String User #

Generic User Source # 
Instance details

Defined in Amazonka.IAM.Types.User

Associated Types

type Rep User :: Type -> Type #

Methods

from :: User -> Rep User x #

to :: Rep User x -> User #

Read User Source # 
Instance details

Defined in Amazonka.IAM.Types.User

Show User Source # 
Instance details

Defined in Amazonka.IAM.Types.User

Methods

showsPrec :: Int -> User -> ShowS #

show :: User -> String #

showList :: [User] -> ShowS #

NFData User Source # 
Instance details

Defined in Amazonka.IAM.Types.User

Methods

rnf :: User -> () #

Eq User Source # 
Instance details

Defined in Amazonka.IAM.Types.User

Methods

(==) :: User -> User -> Bool #

(/=) :: User -> User -> Bool #

Hashable User Source # 
Instance details

Defined in Amazonka.IAM.Types.User

Methods

hashWithSalt :: Int -> User -> Int #

hash :: User -> Int #

type Rep User Source # 
Instance details

Defined in Amazonka.IAM.Types.User

newUser Source #

Create a value of User with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:passwordLastUsed:User', user_passwordLastUsed - The date and time, in ISO 8601 date-time format, when the user's password was last used to sign in to an Amazon Web Services website. For a list of Amazon Web Services websites that capture a user's last sign-in time, see the Credential reports topic in the IAM User Guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value), then it indicates that they never signed in with a password. This can be because:

  • The user never had a password.
  • A password exists but has not been used since IAM started tracking this information on October 20, 2014.

A null value does not mean that the user never had a password. Also, if the user does not currently have a password but had one in the past, then this field contains the date and time the most recent password was used.

This value is returned only in the GetUser and ListUsers operations.

$sel:path:User', user_path - The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

The ARN of the policy used to set the permissions boundary for the user.

$sel:permissionsBoundary:User', user_permissionsBoundary - For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

$sel:tags:User', user_tags - A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

$sel:userName:User', user_userName - The friendly name identifying the user.

$sel:userId:User', user_userId - The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:arn:User', user_arn - The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the IAM User Guide.

$sel:createDate:User', user_createDate - The date and time, in ISO 8601 date-time format, when the user was created.

user_passwordLastUsed :: Lens' User (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when the user's password was last used to sign in to an Amazon Web Services website. For a list of Amazon Web Services websites that capture a user's last sign-in time, see the Credential reports topic in the IAM User Guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value), then it indicates that they never signed in with a password. This can be because:

  • The user never had a password.
  • A password exists but has not been used since IAM started tracking this information on October 20, 2014.

A null value does not mean that the user never had a password. Also, if the user does not currently have a password but had one in the past, then this field contains the date and time the most recent password was used.

This value is returned only in the GetUser and ListUsers operations.

user_path :: Lens' User (Maybe Text) Source #

The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

The ARN of the policy used to set the permissions boundary for the user.

user_permissionsBoundary :: Lens' User (Maybe AttachedPermissionsBoundary) Source #

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

user_tags :: Lens' User (Maybe [Tag]) Source #

A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

user_userName :: Lens' User Text Source #

The friendly name identifying the user.

user_userId :: Lens' User Text Source #

The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

user_arn :: Lens' User Text Source #

The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the IAM User Guide.

user_createDate :: Lens' User UTCTime Source #

The date and time, in ISO 8601 date-time format, when the user was created.

UserDetail

data UserDetail Source #

Contains information about an IAM user, including all the user's policies and all the IAM groups the user is in.

This data type is used as a response element in the GetAccountAuthorizationDetails operation.

See: newUserDetail smart constructor.

Constructors

UserDetail' 

Fields

Instances

Instances details
FromXML UserDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.UserDetail

Generic UserDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.UserDetail

Associated Types

type Rep UserDetail :: Type -> Type #

Read UserDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.UserDetail

Show UserDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.UserDetail

NFData UserDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.UserDetail

Methods

rnf :: UserDetail -> () #

Eq UserDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.UserDetail

Hashable UserDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.UserDetail

type Rep UserDetail Source # 
Instance details

Defined in Amazonka.IAM.Types.UserDetail

newUserDetail :: UserDetail Source #

Create a value of UserDetail with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:arn:UserDetail', userDetail_arn - Undocumented member.

$sel:attachedManagedPolicies:UserDetail', userDetail_attachedManagedPolicies - A list of the managed policies attached to the user.

$sel:createDate:UserDetail', userDetail_createDate - The date and time, in ISO 8601 date-time format, when the user was created.

$sel:groupList:UserDetail', userDetail_groupList - A list of IAM groups that the user is in.

$sel:path:UserDetail', userDetail_path - The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

$sel:permissionsBoundary:UserDetail', userDetail_permissionsBoundary - The ARN of the policy used to set the permissions boundary for the user.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

$sel:tags:UserDetail', userDetail_tags - A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

$sel:userId:UserDetail', userDetail_userId - The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

$sel:userName:UserDetail', userDetail_userName - The friendly name identifying the user.

$sel:userPolicyList:UserDetail', userDetail_userPolicyList - A list of the inline policies embedded in the user.

userDetail_arn :: Lens' UserDetail (Maybe Text) Source #

Undocumented member.

userDetail_attachedManagedPolicies :: Lens' UserDetail (Maybe [AttachedPolicy]) Source #

A list of the managed policies attached to the user.

userDetail_createDate :: Lens' UserDetail (Maybe UTCTime) Source #

The date and time, in ISO 8601 date-time format, when the user was created.

userDetail_groupList :: Lens' UserDetail (Maybe [Text]) Source #

A list of IAM groups that the user is in.

userDetail_path :: Lens' UserDetail (Maybe Text) Source #

The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

userDetail_permissionsBoundary :: Lens' UserDetail (Maybe AttachedPermissionsBoundary) Source #

The ARN of the policy used to set the permissions boundary for the user.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

userDetail_tags :: Lens' UserDetail (Maybe [Tag]) Source #

A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

userDetail_userId :: Lens' UserDetail (Maybe Text) Source #

The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

userDetail_userName :: Lens' UserDetail (Maybe Text) Source #

The friendly name identifying the user.

userDetail_userPolicyList :: Lens' UserDetail (Maybe [PolicyDetail]) Source #

A list of the inline policies embedded in the user.

VirtualMFADevice

data VirtualMFADevice Source #

Contains information about a virtual MFA device.

See: newVirtualMFADevice smart constructor.

Constructors

VirtualMFADevice' 

Fields

  • base32StringSeed :: Maybe (Sensitive Base64)

    The base32 seed defined as specified in RFC3548. The Base32StringSeed is base64-encoded.

  • enableDate :: Maybe ISO8601

    The date and time on which the virtual MFA device was enabled.

  • qRCodePNG :: Maybe (Sensitive Base64)

    A QR code PNG image that encodes otpauth://totp/$virtualMFADeviceName@$AccountName?secret=$Base32String where $virtualMFADeviceName is one of the create call arguments. AccountName is the user name if set (otherwise, the account ID otherwise), and Base32String is the seed in base32 format. The Base32String value is base64-encoded.

  • tags :: Maybe [Tag]

    A list of tags that are attached to the virtual MFA device. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • user :: Maybe User

    The IAM user associated with this virtual MFA device.

  • serialNumber :: Text

    The serial number associated with VirtualMFADevice.

Instances

Instances details
FromXML VirtualMFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.VirtualMFADevice

Generic VirtualMFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.VirtualMFADevice

Associated Types

type Rep VirtualMFADevice :: Type -> Type #

Show VirtualMFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.VirtualMFADevice

NFData VirtualMFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.VirtualMFADevice

Methods

rnf :: VirtualMFADevice -> () #

Eq VirtualMFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.VirtualMFADevice

Hashable VirtualMFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.VirtualMFADevice

type Rep VirtualMFADevice Source # 
Instance details

Defined in Amazonka.IAM.Types.VirtualMFADevice

type Rep VirtualMFADevice = D1 ('MetaData "VirtualMFADevice" "Amazonka.IAM.Types.VirtualMFADevice" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "VirtualMFADevice'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "base32StringSeed") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Base64))) :*: (S1 ('MetaSel ('Just "enableDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ISO8601)) :*: S1 ('MetaSel ('Just "qRCodePNG") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Base64))))) :*: (S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Tag])) :*: (S1 ('MetaSel ('Just "user") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe User)) :*: S1 ('MetaSel ('Just "serialNumber") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))

newVirtualMFADevice Source #

Create a value of VirtualMFADevice with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:base32StringSeed:VirtualMFADevice', virtualMFADevice_base32StringSeed - The base32 seed defined as specified in RFC3548. The Base32StringSeed is base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:enableDate:VirtualMFADevice', virtualMFADevice_enableDate - The date and time on which the virtual MFA device was enabled.

$sel:qRCodePNG:VirtualMFADevice', virtualMFADevice_qRCodePNG - A QR code PNG image that encodes otpauth://totp/$virtualMFADeviceName@$AccountName?secret=$Base32String where $virtualMFADeviceName is one of the create call arguments. AccountName is the user name if set (otherwise, the account ID otherwise), and Base32String is the seed in base32 format. The Base32String value is base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

VirtualMFADevice, virtualMFADevice_tags - A list of tags that are attached to the virtual MFA device. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

$sel:user:VirtualMFADevice', virtualMFADevice_user - The IAM user associated with this virtual MFA device.

$sel:serialNumber:VirtualMFADevice', virtualMFADevice_serialNumber - The serial number associated with VirtualMFADevice.

virtualMFADevice_base32StringSeed :: Lens' VirtualMFADevice (Maybe ByteString) Source #

The base32 seed defined as specified in RFC3548. The Base32StringSeed is base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

virtualMFADevice_enableDate :: Lens' VirtualMFADevice (Maybe UTCTime) Source #

The date and time on which the virtual MFA device was enabled.

virtualMFADevice_qRCodePNG :: Lens' VirtualMFADevice (Maybe ByteString) Source #

A QR code PNG image that encodes otpauth://totp/$virtualMFADeviceName@$AccountName?secret=$Base32String where $virtualMFADeviceName is one of the create call arguments. AccountName is the user name if set (otherwise, the account ID otherwise), and Base32String is the seed in base32 format. The Base32String value is base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

virtualMFADevice_tags :: Lens' VirtualMFADevice (Maybe [Tag]) Source #

A list of tags that are attached to the virtual MFA device. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

virtualMFADevice_user :: Lens' VirtualMFADevice (Maybe User) Source #

The IAM user associated with this virtual MFA device.

virtualMFADevice_serialNumber :: Lens' VirtualMFADevice Text Source #

The serial number associated with VirtualMFADevice.