amazonka-iam-2.0: Amazon Identity and Access Management SDK.
Copyright(c) 2013-2023 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellSafe-Inferred
LanguageHaskell2010

Amazonka.IAM.UpdateSigningCertificate

Description

Changes the status of the specified user signing certificate from active to disabled, or vice versa. This operation can be used to disable an IAM user's signing certificate as part of a certificate rotation work flow.

If the UserName field is not specified, the user name is determined implicitly based on the Amazon Web Services access key ID used to sign the request. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated users.

Synopsis

Creating a Request

data UpdateSigningCertificate Source #

See: newUpdateSigningCertificate smart constructor.

Constructors

UpdateSigningCertificate' 

Fields

  • userName :: Maybe Text

    The name of the IAM user the signing certificate belongs to.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • certificateId :: Text

    The ID of the signing certificate you want to update.

    This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

  • status :: StatusType

    The status you want to assign to the certificate. Active means that the certificate can be used for programmatic calls to Amazon Web Services Inactive means that the certificate cannot be used.

Instances

Instances details
ToHeaders UpdateSigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.UpdateSigningCertificate

ToPath UpdateSigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.UpdateSigningCertificate

ToQuery UpdateSigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.UpdateSigningCertificate

AWSRequest UpdateSigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.UpdateSigningCertificate

Generic UpdateSigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.UpdateSigningCertificate

Associated Types

type Rep UpdateSigningCertificate :: Type -> Type #

Read UpdateSigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.UpdateSigningCertificate

Show UpdateSigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.UpdateSigningCertificate

NFData UpdateSigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.UpdateSigningCertificate

Eq UpdateSigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.UpdateSigningCertificate

Hashable UpdateSigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.UpdateSigningCertificate

type AWSResponse UpdateSigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.UpdateSigningCertificate

type Rep UpdateSigningCertificate Source # 
Instance details

Defined in Amazonka.IAM.UpdateSigningCertificate

type Rep UpdateSigningCertificate = D1 ('MetaData "UpdateSigningCertificate" "Amazonka.IAM.UpdateSigningCertificate" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "UpdateSigningCertificate'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "certificateId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 StatusType))))

newUpdateSigningCertificate Source #

Create a value of UpdateSigningCertificate with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

UpdateSigningCertificate, updateSigningCertificate_userName - The name of the IAM user the signing certificate belongs to.

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

UpdateSigningCertificate, updateSigningCertificate_certificateId - The ID of the signing certificate you want to update.

This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

UpdateSigningCertificate, updateSigningCertificate_status - The status you want to assign to the certificate. Active means that the certificate can be used for programmatic calls to Amazon Web Services Inactive means that the certificate cannot be used.

Request Lenses

updateSigningCertificate_userName :: Lens' UpdateSigningCertificate (Maybe Text) Source #

The name of the IAM user the signing certificate belongs to.

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

updateSigningCertificate_certificateId :: Lens' UpdateSigningCertificate Text Source #

The ID of the signing certificate you want to update.

This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

updateSigningCertificate_status :: Lens' UpdateSigningCertificate StatusType Source #

The status you want to assign to the certificate. Active means that the certificate can be used for programmatic calls to Amazon Web Services Inactive means that the certificate cannot be used.

Destructuring the Response

data UpdateSigningCertificateResponse Source #

See: newUpdateSigningCertificateResponse smart constructor.

Instances

Instances details
Generic UpdateSigningCertificateResponse Source # 
Instance details

Defined in Amazonka.IAM.UpdateSigningCertificate

Associated Types

type Rep UpdateSigningCertificateResponse :: Type -> Type #

Read UpdateSigningCertificateResponse Source # 
Instance details

Defined in Amazonka.IAM.UpdateSigningCertificate

Show UpdateSigningCertificateResponse Source # 
Instance details

Defined in Amazonka.IAM.UpdateSigningCertificate

NFData UpdateSigningCertificateResponse Source # 
Instance details

Defined in Amazonka.IAM.UpdateSigningCertificate

Eq UpdateSigningCertificateResponse Source # 
Instance details

Defined in Amazonka.IAM.UpdateSigningCertificate

type Rep UpdateSigningCertificateResponse Source # 
Instance details

Defined in Amazonka.IAM.UpdateSigningCertificate

type Rep UpdateSigningCertificateResponse = D1 ('MetaData "UpdateSigningCertificateResponse" "Amazonka.IAM.UpdateSigningCertificate" "amazonka-iam-2.0-5DxkArXx9sD3CCYYGFyGET" 'False) (C1 ('MetaCons "UpdateSigningCertificateResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newUpdateSigningCertificateResponse :: UpdateSigningCertificateResponse Source #

Create a value of UpdateSigningCertificateResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.