amazonka-kms-2.0: Amazon Key Management Service SDK.
Copyright(c) 2013-2023 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellSafe-Inferred
LanguageHaskell2010

Amazonka.KMS.Types

Description

 
Synopsis

Service Configuration

defaultService :: Service Source #

API version 2014-11-01 of the Amazon Key Management Service SDK configuration.

Errors

_AlreadyExistsException :: AsError a => Fold a ServiceError Source #

The request was rejected because it attempted to create a resource that already exists.

_CloudHsmClusterInUseException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified CloudHSM cluster is already associated with an CloudHSM key store in the account, or it shares a backup history with an CloudHSM key store in the account. Each CloudHSM key store in the account must be associated with a different CloudHSM cluster.

CloudHSM clusters that share a backup history have the same cluster certificate. To view the cluster certificate of an CloudHSM cluster, use the DescribeClusters operation.

_CloudHsmClusterInvalidConfigurationException :: AsError a => Fold a ServiceError Source #

The request was rejected because the associated CloudHSM cluster did not meet the configuration requirements for an CloudHSM key store.

  • The CloudHSM cluster must be configured with private subnets in at least two different Availability Zones in the Region.
  • The security group for the cluster (cloudhsm-cluster-<cluster-id>-sg) must include inbound rules and outbound rules that allow TCP traffic on ports 2223-2225. The Source in the inbound rules and the Destination in the outbound rules must match the security group ID. These rules are set by default when you create the CloudHSM cluster. Do not delete or change them. To get information about a particular security group, use the DescribeSecurityGroups operation.
  • The CloudHSM cluster must contain at least as many HSMs as the operation requires. To add HSMs, use the CloudHSM CreateHsm operation.

    For the CreateCustomKeyStore, UpdateCustomKeyStore, and CreateKey operations, the CloudHSM cluster must have at least two active HSMs, each in a different Availability Zone. For the ConnectCustomKeyStore operation, the CloudHSM must contain at least one active HSM.

For information about the requirements for an CloudHSM cluster that is associated with an CloudHSM key store, see Assemble the Prerequisites in the Key Management Service Developer Guide. For information about creating a private subnet for an CloudHSM cluster, see Create a Private Subnet in the CloudHSM User Guide. For information about cluster security groups, see Configure a Default Security Group in the /CloudHSM User Guide/ .

_CloudHsmClusterNotActiveException :: AsError a => Fold a ServiceError Source #

The request was rejected because the CloudHSM cluster associated with the CloudHSM key store is not active. Initialize and activate the cluster and try the command again. For detailed instructions, see Getting Started in the CloudHSM User Guide.

_CloudHsmClusterNotFoundException :: AsError a => Fold a ServiceError Source #

The request was rejected because KMS cannot find the CloudHSM cluster with the specified cluster ID. Retry the request with a different cluster ID.

_CloudHsmClusterNotRelatedException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified CloudHSM cluster has a different cluster certificate than the original cluster. You cannot use the operation to specify an unrelated cluster for an CloudHSM key store.

Specify an CloudHSM cluster that shares a backup history with the original cluster. This includes clusters that were created from a backup of the current cluster, and clusters that were created from the same backup that produced the current cluster.

CloudHSM clusters that share a backup history have the same cluster certificate. To view the cluster certificate of an CloudHSM cluster, use the DescribeClusters operation.

_CustomKeyStoreHasCMKsException :: AsError a => Fold a ServiceError Source #

The request was rejected because the custom key store contains KMS keys. After verifying that you do not need to use the KMS keys, use the ScheduleKeyDeletion operation to delete the KMS keys. After they are deleted, you can delete the custom key store.

_CustomKeyStoreInvalidStateException :: AsError a => Fold a ServiceError Source #

The request was rejected because of the ConnectionState of the custom key store. To get the ConnectionState of a custom key store, use the DescribeCustomKeyStores operation.

This exception is thrown under the following conditions:

  • You requested the ConnectCustomKeyStore operation on a custom key store with a ConnectionState of DISCONNECTING or FAILED. This operation is valid for all other ConnectionState values. To reconnect a custom key store in a FAILED state, disconnect it (DisconnectCustomKeyStore), then connect it (ConnectCustomKeyStore).
  • You requested the CreateKey operation in a custom key store that is not connected. This operations is valid only when the custom key store ConnectionState is CONNECTED.
  • You requested the DisconnectCustomKeyStore operation on a custom key store with a ConnectionState of DISCONNECTING or DISCONNECTED. This operation is valid for all other ConnectionState values.
  • You requested the UpdateCustomKeyStore or DeleteCustomKeyStore operation on a custom key store that is not disconnected. This operation is valid only when the custom key store ConnectionState is DISCONNECTED.
  • You requested the GenerateRandom operation in an CloudHSM key store that is not connected. This operation is valid only when the CloudHSM key store ConnectionState is CONNECTED.

_CustomKeyStoreNameInUseException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified custom key store name is already assigned to another custom key store in the account. Try again with a custom key store name that is unique in the account.

_CustomKeyStoreNotFoundException :: AsError a => Fold a ServiceError Source #

The request was rejected because KMS cannot find a custom key store with the specified key store name or ID.

_DependencyTimeoutException :: AsError a => Fold a ServiceError Source #

The system timed out while trying to fulfill the request. You can retry the request.

_DisabledException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified KMS key is not enabled.

_ExpiredImportTokenException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified import token is expired. Use GetParametersForImport to get a new import token and public key, use the new public key to encrypt the key material, and then try the request again.

_IncorrectKeyException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified KMS key cannot decrypt the data. The KeyId in a Decrypt request and the SourceKeyId in a ReEncrypt request must identify the same KMS key that was used to encrypt the ciphertext.

_IncorrectKeyMaterialException :: AsError a => Fold a ServiceError Source #

The request was rejected because the key material in the request is, expired, invalid, or is not the same key material that was previously imported into this KMS key.

_IncorrectTrustAnchorException :: AsError a => Fold a ServiceError Source #

The request was rejected because the trust anchor certificate in the request to create an CloudHSM key store is not the trust anchor certificate for the specified CloudHSM cluster.

When you initialize the CloudHSM cluster, you create the trust anchor certificate and save it in the customerCA.crt file.

_InvalidAliasNameException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified alias name is not valid.

_InvalidArnException :: AsError a => Fold a ServiceError Source #

The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

_InvalidCiphertextException :: AsError a => Fold a ServiceError Source #

From the Decrypt or ReEncrypt operation, the request was rejected because the specified ciphertext, or additional authenticated data incorporated into the ciphertext, such as the encryption context, is corrupted, missing, or otherwise invalid.

From the ImportKeyMaterial operation, the request was rejected because KMS could not decrypt the encrypted (wrapped) key material.

_InvalidGrantIdException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified GrantId is not valid.

_InvalidGrantTokenException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified grant token is not valid.

_InvalidImportTokenException :: AsError a => Fold a ServiceError Source #

The request was rejected because the provided import token is invalid or is associated with a different KMS key.

_InvalidKeyUsageException :: AsError a => Fold a ServiceError Source #

The request was rejected for one of the following reasons:

  • The KeyUsage value of the KMS key is incompatible with the API operation.
  • The encryption algorithm or signing algorithm specified for the operation is incompatible with the type of key material in the KMS key (KeySpec).

For encrypting, decrypting, re-encrypting, and generating data keys, the KeyUsage must be ENCRYPT_DECRYPT. For signing and verifying messages, the KeyUsage must be SIGN_VERIFY. For generating and verifying message authentication codes (MACs), the KeyUsage must be GENERATE_VERIFY_MAC. To find the KeyUsage of a KMS key, use the DescribeKey operation.

To find the encryption or signing algorithms supported for a particular KMS key, use the DescribeKey operation.

_InvalidMarkerException :: AsError a => Fold a ServiceError Source #

The request was rejected because the marker that specifies where pagination should next begin is not valid.

_KMSInternalException :: AsError a => Fold a ServiceError Source #

The request was rejected because an internal exception occurred. The request can be retried.

_KMSInvalidMacException :: AsError a => Fold a ServiceError Source #

The request was rejected because the HMAC verification failed. HMAC verification fails when the HMAC computed by using the specified message, HMAC KMS key, and MAC algorithm does not match the HMAC specified in the request.

_KMSInvalidSignatureException :: AsError a => Fold a ServiceError Source #

The request was rejected because the signature verification failed. Signature verification fails when it cannot confirm that signature was produced by signing the specified message with the specified KMS key and signing algorithm.

_KMSInvalidStateException :: AsError a => Fold a ServiceError Source #

The request was rejected because the state of the specified resource is not valid for this request.

This exceptions means one of the following:

  • The key state of the KMS key is not compatible with the operation.

    To find the key state, use the DescribeKey operation. For more information about which key states are compatible with each KMS operation, see Key states of KMS keys in the /Key Management Service Developer Guide/ .

  • For cryptographic operations on KMS keys in custom key stores, this exception represents a general failure with many possible causes. To identify the cause, see the error message that accompanies the exception.

_KeyUnavailableException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified KMS key was not available. You can retry the request.

_LimitExceededException :: AsError a => Fold a ServiceError Source #

The request was rejected because a quota was exceeded. For more information, see Quotas in the Key Management Service Developer Guide.

_MalformedPolicyDocumentException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified policy is not syntactically or semantically correct.

_NotFoundException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified entity or resource could not be found.

_TagException :: AsError a => Fold a ServiceError Source #

The request was rejected because one or more tags are not valid.

_UnsupportedOperationException :: AsError a => Fold a ServiceError Source #

The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

_XksKeyAlreadyInUseException :: AsError a => Fold a ServiceError Source #

The request was rejected because the (XksKeyId) is already associated with a KMS key in this external key store. Each KMS key in an external key store must be associated with a different external key.

_XksKeyInvalidConfigurationException :: AsError a => Fold a ServiceError Source #

The request was rejected because the external key specified by the XksKeyId parameter did not meet the configuration requirements for an external key store.

The external key must be an AES-256 symmetric key that is enabled and performs encryption and decryption.

_XksKeyNotFoundException :: AsError a => Fold a ServiceError Source #

The request was rejected because the external key store proxy could not find the external key. This exception is thrown when the value of the XksKeyId parameter doesn't identify a key in the external key manager associated with the external key proxy.

Verify that the XksKeyId represents an existing key in the external key manager. Use the key identifier that the external key store proxy uses to identify the key. For details, see the documentation provided with your external key store proxy or key manager.

_XksProxyIncorrectAuthenticationCredentialException :: AsError a => Fold a ServiceError Source #

The request was rejected because the proxy credentials failed to authenticate to the specified external key store proxy. The specified external key store proxy rejected a status request from KMS due to invalid credentials. This can indicate an error in the credentials or in the identification of the external key store proxy.

_XksProxyInvalidConfigurationException :: AsError a => Fold a ServiceError Source #

The request was rejected because the Amazon VPC endpoint service configuration does not fulfill the requirements for an external key store proxy. For details, see the exception message.

_XksProxyInvalidResponseException :: AsError a => Fold a ServiceError Source #

KMS cannot interpret the response it received from the external key store proxy. The problem might be a poorly constructed response, but it could also be a transient network issue. If you see this error repeatedly, report it to the proxy vendor.

_XksProxyUriEndpointInUseException :: AsError a => Fold a ServiceError Source #

The request was rejected because the concatenation of the XksProxyUriEndpoint is already associated with an external key store in the Amazon Web Services account and Region. Each external key store in an account and Region must use a unique external key store proxy address.

_XksProxyUriInUseException :: AsError a => Fold a ServiceError Source #

The request was rejected because the concatenation of the XksProxyUriEndpoint and XksProxyUriPath is already associated with an external key store in the Amazon Web Services account and Region. Each external key store in an account and Region must use a unique external key store proxy API address.

_XksProxyUriUnreachableException :: AsError a => Fold a ServiceError Source #

KMS was unable to reach the specified XksProxyUriPath. The path must be reachable before you create the external key store or update its settings.

This exception is also thrown when the external key store proxy response to a GetHealthStatus request indicates that all external key manager instances are unavailable.

_XksProxyVpcEndpointServiceInUseException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified Amazon VPC endpoint service is already associated with an external key store in the Amazon Web Services account and Region. Each external key store in an Amazon Web Services account and Region must use a different Amazon VPC endpoint service.

_XksProxyVpcEndpointServiceInvalidConfigurationException :: AsError a => Fold a ServiceError Source #

The request was rejected because the Amazon VPC endpoint service configuration does not fulfill the requirements for an external key store proxy. For details, see the exception message and review the requirements for Amazon VPC endpoint service connectivity for an external key store.

_XksProxyVpcEndpointServiceNotFoundException :: AsError a => Fold a ServiceError Source #

The request was rejected because KMS could not find the specified VPC endpoint service. Use DescribeCustomKeyStores to verify the VPC endpoint service name for the external key store. Also, confirm that the Allow principals list for the VPC endpoint service includes the KMS service principal for the Region, such as cks.kms.us-east-1.amazonaws.com.

AlgorithmSpec

newtype AlgorithmSpec Source #

Constructors

AlgorithmSpec' 

Instances

Instances details
FromJSON AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

FromJSONKey AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToJSON AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToJSONKey AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToByteString AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToHeader AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToLog AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToQuery AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

FromText AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToText AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Methods

toText :: AlgorithmSpec -> Text #

FromXML AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToXML AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Methods

toXML :: AlgorithmSpec -> XML #

Generic AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Associated Types

type Rep AlgorithmSpec :: Type -> Type #

Read AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Show AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

NFData AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Methods

rnf :: AlgorithmSpec -> () #

Eq AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Ord AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Hashable AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

type Rep AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

type Rep AlgorithmSpec = D1 ('MetaData "AlgorithmSpec" "Amazonka.KMS.Types.AlgorithmSpec" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "AlgorithmSpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAlgorithmSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ConnectionErrorCodeType

newtype ConnectionErrorCodeType Source #

Bundled Patterns

pattern ConnectionErrorCodeType_CLUSTER_NOT_FOUND :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_INSUFFICIENT_CLOUDHSM_HSMS :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_INSUFFICIENT_FREE_ADDRESSES_IN_SUBNET :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_INTERNAL_ERROR :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_INVALID_CREDENTIALS :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_NETWORK_ERRORS :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_SUBNET_NOT_FOUND :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_USER_LOCKED_OUT :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_USER_LOGGED_IN :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_USER_NOT_FOUND :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_XKS_PROXY_ACCESS_DENIED :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_XKS_PROXY_INVALID_CONFIGURATION :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_XKS_PROXY_INVALID_RESPONSE :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_XKS_PROXY_INVALID_TLS_CONFIGURATION :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_XKS_PROXY_NOT_REACHABLE :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_XKS_PROXY_TIMED_OUT :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_XKS_VPC_ENDPOINT_SERVICE_INVALID_CONFIGURATION :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_XKS_VPC_ENDPOINT_SERVICE_NOT_FOUND :: ConnectionErrorCodeType 

Instances

Instances details
FromJSON ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

FromJSONKey ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToJSON ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToJSONKey ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToByteString ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToHeader ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToLog ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToQuery ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

FromText ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToText ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

FromXML ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToXML ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

Generic ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

Associated Types

type Rep ConnectionErrorCodeType :: Type -> Type #

Read ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

Show ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

NFData ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

Methods

rnf :: ConnectionErrorCodeType -> () #

Eq ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

Ord ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

Hashable ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

type Rep ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

type Rep ConnectionErrorCodeType = D1 ('MetaData "ConnectionErrorCodeType" "Amazonka.KMS.Types.ConnectionErrorCodeType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "ConnectionErrorCodeType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromConnectionErrorCodeType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ConnectionStateType

newtype ConnectionStateType Source #

Instances

Instances details
FromJSON ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

FromJSONKey ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToJSON ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToJSONKey ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToByteString ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToHeader ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToLog ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToQuery ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

FromText ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToText ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

FromXML ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToXML ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

Generic ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

Associated Types

type Rep ConnectionStateType :: Type -> Type #

Read ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

Show ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

NFData ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

Methods

rnf :: ConnectionStateType -> () #

Eq ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

Ord ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

Hashable ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

type Rep ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

type Rep ConnectionStateType = D1 ('MetaData "ConnectionStateType" "Amazonka.KMS.Types.ConnectionStateType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "ConnectionStateType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromConnectionStateType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

CustomKeyStoreType

newtype CustomKeyStoreType Source #

Instances

Instances details
FromJSON CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

FromJSONKey CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

ToJSON CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

ToJSONKey CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

ToByteString CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

ToHeader CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

ToLog CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

ToQuery CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

FromText CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

ToText CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

FromXML CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

ToXML CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

Generic CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

Associated Types

type Rep CustomKeyStoreType :: Type -> Type #

Read CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

Show CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

NFData CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

Methods

rnf :: CustomKeyStoreType -> () #

Eq CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

Ord CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

Hashable CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

type Rep CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

type Rep CustomKeyStoreType = D1 ('MetaData "CustomKeyStoreType" "Amazonka.KMS.Types.CustomKeyStoreType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "CustomKeyStoreType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromCustomKeyStoreType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

CustomerMasterKeySpec

newtype CustomerMasterKeySpec Source #

Instances

Instances details
FromJSON CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

FromJSONKey CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToJSON CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToJSONKey CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToByteString CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToHeader CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToLog CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToQuery CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

FromText CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToText CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

FromXML CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToXML CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

Generic CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

Associated Types

type Rep CustomerMasterKeySpec :: Type -> Type #

Read CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

Show CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

NFData CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

Methods

rnf :: CustomerMasterKeySpec -> () #

Eq CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

Ord CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

Hashable CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

type Rep CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

type Rep CustomerMasterKeySpec = D1 ('MetaData "CustomerMasterKeySpec" "Amazonka.KMS.Types.CustomerMasterKeySpec" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "CustomerMasterKeySpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromCustomerMasterKeySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

DataKeyPairSpec

newtype DataKeyPairSpec Source #

Constructors

DataKeyPairSpec' 

Instances

Instances details
FromJSON DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

FromJSONKey DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToJSON DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToJSONKey DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToByteString DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToHeader DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToLog DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToQuery DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

FromText DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToText DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

FromXML DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToXML DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

Methods

toXML :: DataKeyPairSpec -> XML #

Generic DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

Associated Types

type Rep DataKeyPairSpec :: Type -> Type #

Read DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

Show DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

NFData DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

Methods

rnf :: DataKeyPairSpec -> () #

Eq DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

Ord DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

Hashable DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

type Rep DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

type Rep DataKeyPairSpec = D1 ('MetaData "DataKeyPairSpec" "Amazonka.KMS.Types.DataKeyPairSpec" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "DataKeyPairSpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromDataKeyPairSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

DataKeySpec

newtype DataKeySpec Source #

Constructors

DataKeySpec' 

Bundled Patterns

pattern DataKeySpec_AES_128 :: DataKeySpec 
pattern DataKeySpec_AES_256 :: DataKeySpec 

Instances

Instances details
FromJSON DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

FromJSONKey DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToJSON DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToJSONKey DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToByteString DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToHeader DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToLog DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToQuery DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

FromText DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToText DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Methods

toText :: DataKeySpec -> Text #

FromXML DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToXML DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Methods

toXML :: DataKeySpec -> XML #

Generic DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Associated Types

type Rep DataKeySpec :: Type -> Type #

Read DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Show DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

NFData DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Methods

rnf :: DataKeySpec -> () #

Eq DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Ord DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Hashable DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

type Rep DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

type Rep DataKeySpec = D1 ('MetaData "DataKeySpec" "Amazonka.KMS.Types.DataKeySpec" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "DataKeySpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromDataKeySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

EncryptionAlgorithmSpec

newtype EncryptionAlgorithmSpec Source #

Instances

Instances details
FromJSON EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

FromJSONKey EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToJSON EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToJSONKey EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToByteString EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToHeader EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToLog EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToQuery EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

FromText EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToText EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

FromXML EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToXML EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

Generic EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

Associated Types

type Rep EncryptionAlgorithmSpec :: Type -> Type #

Read EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

Show EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

NFData EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

Methods

rnf :: EncryptionAlgorithmSpec -> () #

Eq EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

Ord EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

Hashable EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

type Rep EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

type Rep EncryptionAlgorithmSpec = D1 ('MetaData "EncryptionAlgorithmSpec" "Amazonka.KMS.Types.EncryptionAlgorithmSpec" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "EncryptionAlgorithmSpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromEncryptionAlgorithmSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ExpirationModelType

newtype ExpirationModelType Source #

Instances

Instances details
FromJSON ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

FromJSONKey ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToJSON ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToJSONKey ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToByteString ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToHeader ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToLog ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToQuery ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

FromText ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToText ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

FromXML ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToXML ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

Generic ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

Associated Types

type Rep ExpirationModelType :: Type -> Type #

Read ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

Show ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

NFData ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

Methods

rnf :: ExpirationModelType -> () #

Eq ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

Ord ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

Hashable ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

type Rep ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

type Rep ExpirationModelType = D1 ('MetaData "ExpirationModelType" "Amazonka.KMS.Types.ExpirationModelType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "ExpirationModelType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromExpirationModelType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

GrantOperation

newtype GrantOperation Source #

Constructors

GrantOperation' 

Instances

Instances details
FromJSON GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

FromJSONKey GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToJSON GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToJSONKey GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToByteString GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToHeader GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToLog GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToQuery GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

FromText GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToText GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

FromXML GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToXML GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

Methods

toXML :: GrantOperation -> XML #

Generic GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

Associated Types

type Rep GrantOperation :: Type -> Type #

Read GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

Show GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

NFData GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

Methods

rnf :: GrantOperation -> () #

Eq GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

Ord GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

Hashable GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

type Rep GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

type Rep GrantOperation = D1 ('MetaData "GrantOperation" "Amazonka.KMS.Types.GrantOperation" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "GrantOperation'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromGrantOperation") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

KeyManagerType

newtype KeyManagerType Source #

Constructors

KeyManagerType' 

Instances

Instances details
FromJSON KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

FromJSONKey KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToJSON KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToJSONKey KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToByteString KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToHeader KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToLog KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToQuery KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

FromText KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToText KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

FromXML KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToXML KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

Methods

toXML :: KeyManagerType -> XML #

Generic KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

Associated Types

type Rep KeyManagerType :: Type -> Type #

Read KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

Show KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

NFData KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

Methods

rnf :: KeyManagerType -> () #

Eq KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

Ord KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

Hashable KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

type Rep KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

type Rep KeyManagerType = D1 ('MetaData "KeyManagerType" "Amazonka.KMS.Types.KeyManagerType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "KeyManagerType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromKeyManagerType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

KeySpec

newtype KeySpec Source #

Constructors

KeySpec' 

Fields

Instances

Instances details
FromJSON KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

FromJSONKey KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

ToJSON KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

ToJSONKey KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

ToByteString KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

toBS :: KeySpec -> ByteString #

ToHeader KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

toHeader :: HeaderName -> KeySpec -> [Header] #

ToLog KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

ToQuery KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

FromText KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

ToText KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

toText :: KeySpec -> Text #

FromXML KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

ToXML KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

toXML :: KeySpec -> XML #

Generic KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Associated Types

type Rep KeySpec :: Type -> Type #

Methods

from :: KeySpec -> Rep KeySpec x #

to :: Rep KeySpec x -> KeySpec #

Read KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Show KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

NFData KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

rnf :: KeySpec -> () #

Eq KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

(==) :: KeySpec -> KeySpec -> Bool #

(/=) :: KeySpec -> KeySpec -> Bool #

Ord KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Hashable KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

hashWithSalt :: Int -> KeySpec -> Int #

hash :: KeySpec -> Int #

type Rep KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

type Rep KeySpec = D1 ('MetaData "KeySpec" "Amazonka.KMS.Types.KeySpec" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "KeySpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromKeySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

KeyState

newtype KeyState Source #

Constructors

KeyState' 

Fields

Instances

Instances details
FromJSON KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

FromJSONKey KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

ToJSON KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

ToJSONKey KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

ToByteString KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Methods

toBS :: KeyState -> ByteString #

ToHeader KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Methods

toHeader :: HeaderName -> KeyState -> [Header] #

ToLog KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

ToQuery KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

FromText KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

ToText KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Methods

toText :: KeyState -> Text #

FromXML KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

ToXML KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Methods

toXML :: KeyState -> XML #

Generic KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Associated Types

type Rep KeyState :: Type -> Type #

Methods

from :: KeyState -> Rep KeyState x #

to :: Rep KeyState x -> KeyState #

Read KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Show KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

NFData KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Methods

rnf :: KeyState -> () #

Eq KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Ord KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Hashable KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Methods

hashWithSalt :: Int -> KeyState -> Int #

hash :: KeyState -> Int #

type Rep KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

type Rep KeyState = D1 ('MetaData "KeyState" "Amazonka.KMS.Types.KeyState" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "KeyState'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromKeyState") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

KeyUsageType

newtype KeyUsageType Source #

Constructors

KeyUsageType' 

Instances

Instances details
FromJSON KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

FromJSONKey KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToJSON KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToJSONKey KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToByteString KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToHeader KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToLog KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToQuery KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

FromText KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToText KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Methods

toText :: KeyUsageType -> Text #

FromXML KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToXML KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Methods

toXML :: KeyUsageType -> XML #

Generic KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Associated Types

type Rep KeyUsageType :: Type -> Type #

Read KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Show KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

NFData KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Methods

rnf :: KeyUsageType -> () #

Eq KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Ord KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Hashable KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

type Rep KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

type Rep KeyUsageType = D1 ('MetaData "KeyUsageType" "Amazonka.KMS.Types.KeyUsageType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "KeyUsageType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromKeyUsageType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

MacAlgorithmSpec

newtype MacAlgorithmSpec Source #

Instances

Instances details
FromJSON MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

FromJSONKey MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

ToJSON MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

ToJSONKey MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

ToByteString MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

ToHeader MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

ToLog MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

ToQuery MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

FromText MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

ToText MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

FromXML MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

ToXML MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

Generic MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

Associated Types

type Rep MacAlgorithmSpec :: Type -> Type #

Read MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

Show MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

NFData MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

Methods

rnf :: MacAlgorithmSpec -> () #

Eq MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

Ord MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

Hashable MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

type Rep MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

type Rep MacAlgorithmSpec = D1 ('MetaData "MacAlgorithmSpec" "Amazonka.KMS.Types.MacAlgorithmSpec" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "MacAlgorithmSpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromMacAlgorithmSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

MessageType

newtype MessageType Source #

Constructors

MessageType' 

Bundled Patterns

pattern MessageType_DIGEST :: MessageType 
pattern MessageType_RAW :: MessageType 

Instances

Instances details
FromJSON MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

FromJSONKey MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToJSON MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToJSONKey MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToByteString MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToHeader MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToLog MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToQuery MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

FromText MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToText MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Methods

toText :: MessageType -> Text #

FromXML MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToXML MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Methods

toXML :: MessageType -> XML #

Generic MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Associated Types

type Rep MessageType :: Type -> Type #

Read MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Show MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

NFData MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Methods

rnf :: MessageType -> () #

Eq MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Ord MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Hashable MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

type Rep MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

type Rep MessageType = D1 ('MetaData "MessageType" "Amazonka.KMS.Types.MessageType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "MessageType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromMessageType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

MultiRegionKeyType

newtype MultiRegionKeyType Source #

Instances

Instances details
FromJSON MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

FromJSONKey MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToJSON MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToJSONKey MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToByteString MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToHeader MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToLog MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToQuery MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

FromText MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToText MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

FromXML MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToXML MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

Generic MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

Associated Types

type Rep MultiRegionKeyType :: Type -> Type #

Read MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

Show MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

NFData MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

Methods

rnf :: MultiRegionKeyType -> () #

Eq MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

Ord MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

Hashable MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

type Rep MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

type Rep MultiRegionKeyType = D1 ('MetaData "MultiRegionKeyType" "Amazonka.KMS.Types.MultiRegionKeyType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "MultiRegionKeyType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromMultiRegionKeyType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

OriginType

newtype OriginType Source #

Constructors

OriginType' 

Fields

Instances

Instances details
FromJSON OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

FromJSONKey OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToJSON OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToJSONKey OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToByteString OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToHeader OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToLog OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToQuery OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

FromText OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToText OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Methods

toText :: OriginType -> Text #

FromXML OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToXML OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Methods

toXML :: OriginType -> XML #

Generic OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Associated Types

type Rep OriginType :: Type -> Type #

Read OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Show OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

NFData OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Methods

rnf :: OriginType -> () #

Eq OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Ord OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Hashable OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

type Rep OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

type Rep OriginType = D1 ('MetaData "OriginType" "Amazonka.KMS.Types.OriginType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "OriginType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromOriginType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

SigningAlgorithmSpec

newtype SigningAlgorithmSpec Source #

Instances

Instances details
FromJSON SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

FromJSONKey SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToJSON SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToJSONKey SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToByteString SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToHeader SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToLog SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToQuery SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

FromText SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToText SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

FromXML SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToXML SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

Generic SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

Associated Types

type Rep SigningAlgorithmSpec :: Type -> Type #

Read SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

Show SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

NFData SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

Methods

rnf :: SigningAlgorithmSpec -> () #

Eq SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

Ord SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

Hashable SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

type Rep SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

type Rep SigningAlgorithmSpec = D1 ('MetaData "SigningAlgorithmSpec" "Amazonka.KMS.Types.SigningAlgorithmSpec" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "SigningAlgorithmSpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromSigningAlgorithmSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

WrappingKeySpec

newtype WrappingKeySpec Source #

Constructors

WrappingKeySpec' 

Bundled Patterns

pattern WrappingKeySpec_RSA_2048 :: WrappingKeySpec 

Instances

Instances details
FromJSON WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

FromJSONKey WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToJSON WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToJSONKey WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToByteString WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToHeader WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToLog WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToQuery WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

FromText WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToText WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

FromXML WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToXML WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

Methods

toXML :: WrappingKeySpec -> XML #

Generic WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

Associated Types

type Rep WrappingKeySpec :: Type -> Type #

Read WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

Show WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

NFData WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

Methods

rnf :: WrappingKeySpec -> () #

Eq WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

Ord WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

Hashable WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

type Rep WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

type Rep WrappingKeySpec = D1 ('MetaData "WrappingKeySpec" "Amazonka.KMS.Types.WrappingKeySpec" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "WrappingKeySpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromWrappingKeySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

XksProxyConnectivityType

newtype XksProxyConnectivityType Source #

Instances

Instances details
FromJSON XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

FromJSONKey XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

ToJSON XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

ToJSONKey XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

ToByteString XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

ToHeader XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

ToLog XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

ToQuery XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

FromText XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

ToText XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

FromXML XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

ToXML XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

Generic XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

Associated Types

type Rep XksProxyConnectivityType :: Type -> Type #

Read XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

Show XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

NFData XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

Eq XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

Ord XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

Hashable XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

type Rep XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

type Rep XksProxyConnectivityType = D1 ('MetaData "XksProxyConnectivityType" "Amazonka.KMS.Types.XksProxyConnectivityType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "XksProxyConnectivityType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromXksProxyConnectivityType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AliasListEntry

data AliasListEntry Source #

Contains information about an alias.

See: newAliasListEntry smart constructor.

Constructors

AliasListEntry' 

Fields

  • aliasArn :: Maybe Text

    String that contains the key ARN.

  • aliasName :: Maybe Text

    String that contains the alias. This value begins with alias/.

  • creationDate :: Maybe POSIX

    Date and time that the alias was most recently created in the account and Region. Formatted as Unix time.

  • lastUpdatedDate :: Maybe POSIX

    Date and time that the alias was most recently associated with a KMS key in the account and Region. Formatted as Unix time.

  • targetKeyId :: Maybe Text

    String that contains the key identifier of the KMS key associated with the alias.

Instances

Instances details
FromJSON AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

Generic AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

Associated Types

type Rep AliasListEntry :: Type -> Type #

Read AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

Show AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

NFData AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

Methods

rnf :: AliasListEntry -> () #

Eq AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

Hashable AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

type Rep AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

type Rep AliasListEntry = D1 ('MetaData "AliasListEntry" "Amazonka.KMS.Types.AliasListEntry" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "AliasListEntry'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "aliasArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "aliasName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: (S1 ('MetaSel ('Just "lastUpdatedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "targetKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))))

newAliasListEntry :: AliasListEntry Source #

Create a value of AliasListEntry with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:aliasArn:AliasListEntry', aliasListEntry_aliasArn - String that contains the key ARN.

$sel:aliasName:AliasListEntry', aliasListEntry_aliasName - String that contains the alias. This value begins with alias/.

$sel:creationDate:AliasListEntry', aliasListEntry_creationDate - Date and time that the alias was most recently created in the account and Region. Formatted as Unix time.

$sel:lastUpdatedDate:AliasListEntry', aliasListEntry_lastUpdatedDate - Date and time that the alias was most recently associated with a KMS key in the account and Region. Formatted as Unix time.

$sel:targetKeyId:AliasListEntry', aliasListEntry_targetKeyId - String that contains the key identifier of the KMS key associated with the alias.

aliasListEntry_aliasArn :: Lens' AliasListEntry (Maybe Text) Source #

String that contains the key ARN.

aliasListEntry_aliasName :: Lens' AliasListEntry (Maybe Text) Source #

String that contains the alias. This value begins with alias/.

aliasListEntry_creationDate :: Lens' AliasListEntry (Maybe UTCTime) Source #

Date and time that the alias was most recently created in the account and Region. Formatted as Unix time.

aliasListEntry_lastUpdatedDate :: Lens' AliasListEntry (Maybe UTCTime) Source #

Date and time that the alias was most recently associated with a KMS key in the account and Region. Formatted as Unix time.

aliasListEntry_targetKeyId :: Lens' AliasListEntry (Maybe Text) Source #

String that contains the key identifier of the KMS key associated with the alias.

CustomKeyStoresListEntry

data CustomKeyStoresListEntry Source #

Contains information about each custom key store in the custom key store list.

See: newCustomKeyStoresListEntry smart constructor.

Constructors

CustomKeyStoresListEntry' 

Fields

  • cloudHsmClusterId :: Maybe Text

    A unique identifier for the CloudHSM cluster that is associated with an CloudHSM key store. This field appears only when the CustomKeyStoreType is AWS_CLOUDHSM.

  • connectionErrorCode :: Maybe ConnectionErrorCodeType

    Describes the connection error. This field appears in the response only when the ConnectionState is FAILED.

    Many failures can be resolved by updating the properties of the custom key store. To update a custom key store, disconnect it (DisconnectCustomKeyStore), correct the errors (UpdateCustomKeyStore), and try to connect again (ConnectCustomKeyStore). For additional help resolving these errors, see How to Fix a Connection Failure in Key Management Service Developer Guide.

    All custom key stores:

    • INTERNAL_ERROR — KMS could not complete the request due to an internal error. Retry the request. For ConnectCustomKeyStore requests, disconnect the custom key store before trying to connect again.
    • NETWORK_ERRORS — Network errors are preventing KMS from connecting the custom key store to its backing key store.

    CloudHSM key stores:

    • CLUSTER_NOT_FOUND — KMS cannot find the CloudHSM cluster with the specified cluster ID.
    • INSUFFICIENT_CLOUDHSM_HSMS — The associated CloudHSM cluster does not contain any active HSMs. To connect a custom key store to its CloudHSM cluster, the cluster must contain at least one active HSM.
    • INSUFFICIENT_FREE_ADDRESSES_IN_SUBNET — At least one private subnet associated with the CloudHSM cluster doesn't have any available IP addresses. A CloudHSM key store connection requires one free IP address in each of the associated private subnets, although two are preferable. For details, see How to Fix a Connection Failure in the Key Management Service Developer Guide.
    • INVALID_CREDENTIALS — The KeyStorePassword for the custom key store doesn't match the current password of the kmsuser crypto user in the CloudHSM cluster. Before you can connect your custom key store to its CloudHSM cluster, you must change the kmsuser account password and update the KeyStorePassword value for the custom key store.
    • SUBNET_NOT_FOUND — A subnet in the CloudHSM cluster configuration was deleted. If KMS cannot find all of the subnets in the cluster configuration, attempts to connect the custom key store to the CloudHSM cluster fail. To fix this error, create a cluster from a recent backup and associate it with your custom key store. (This process creates a new cluster configuration with a VPC and private subnets.) For details, see How to Fix a Connection Failure in the Key Management Service Developer Guide.
    • USER_LOCKED_OUT — The kmsuser CU account is locked out of the associated CloudHSM cluster due to too many failed password attempts. Before you can connect your custom key store to its CloudHSM cluster, you must change the kmsuser account password and update the key store password value for the custom key store.
    • USER_LOGGED_IN — The kmsuser CU account is logged into the associated CloudHSM cluster. This prevents KMS from rotating the kmsuser account password and logging into the cluster. Before you can connect your custom key store to its CloudHSM cluster, you must log the kmsuser CU out of the cluster. If you changed the kmsuser password to log into the cluster, you must also and update the key store password value for the custom key store. For help, see How to Log Out and Reconnect in the Key Management Service Developer Guide.
    • USER_NOT_FOUND — KMS cannot find a kmsuser CU account in the associated CloudHSM cluster. Before you can connect your custom key store to its CloudHSM cluster, you must create a kmsuser CU account in the cluster, and then update the key store password value for the custom key store.

    External key stores:

    • INVALID_CREDENTIALS — One or both of the XksProxyAuthenticationCredential values is not valid on the specified external key store proxy.
    • XKS_PROXY_ACCESS_DENIED — KMS requests are denied access to the external key store proxy. If the external key store proxy has authorization rules, verify that they permit KMS to communicate with the proxy on your behalf.
    • XKS_PROXY_INVALID_CONFIGURATION — A configuration error is preventing the external key store from connecting to its proxy. Verify the value of the XksProxyUriPath.
    • XKS_PROXY_INVALID_RESPONSE — KMS cannot interpret the response from the external key store proxy. If you see this connection error code repeatedly, notify your external key store proxy vendor.
    • XKS_PROXY_INVALID_TLS_CONFIGURATION — KMS cannot connect to the external key store proxy because the TLS configuration is invalid. Verify that the XKS proxy supports TLS 1.2 or 1.3. Also, verify that the TLS certificate is not expired, and that it matches the hostname in the XksProxyUriEndpoint value, and that it is signed by a certificate authority included in the Trusted Certificate Authorities list.
    • XKS_PROXY_NOT_REACHABLE — KMS can't communicate with your external key store proxy. Verify that the XksProxyUriEndpoint and XksProxyUriPath are correct. Use the tools for your external key store proxy to verify that the proxy is active and available on its network. Also, verify that your external key manager instances are operating properly. Connection attempts fail with this connection error code if the proxy reports that all external key manager instances are unavailable.
    • XKS_PROXY_TIMED_OUT — KMS can connect to the external key store proxy, but the proxy does not respond to KMS in the time allotted. If you see this connection error code repeatedly, notify your external key store proxy vendor.
    • XKS_VPC_ENDPOINT_SERVICE_INVALID_CONFIGURATION — The Amazon VPC endpoint service configuration doesn't conform to the requirements for an KMS external key store.

      • The VPC endpoint service must be an endpoint service for interface endpoints in the caller's Amazon Web Services account.
      • It must have a network load balancer (NLB) connected to at least two subnets, each in a different Availability Zone.
      • The Allow principals list must include the KMS service principal for the Region, cks.kms.<region>.amazonaws.com, such as cks.kms.us-east-1.amazonaws.com.
      • It must not require acceptance of connection requests.
      • It must have a private DNS name. The private DNS name for an external key store with VPC_ENDPOINT_SERVICE connectivity must be unique in its Amazon Web Services Region.
      • The domain of the private DNS name must have a verification status of verified.
      • The TLS certificate specifies the private DNS hostname at which the endpoint is reachable.
    • XKS_VPC_ENDPOINT_SERVICE_NOT_FOUND — KMS can't find the VPC endpoint service that it uses to communicate with the external key store proxy. Verify that the XksProxyVpcEndpointServiceName is correct and the KMS service principal has service consumer permissions on the Amazon VPC endpoint service.
  • connectionState :: Maybe ConnectionStateType

    Indicates whether the custom key store is connected to its backing key store. For an CloudHSM key store, the ConnectionState indicates whether it is connected to its CloudHSM cluster. For an external key store, the ConnectionState indicates whether it is connected to the external key store proxy that communicates with your external key manager.

    You can create and use KMS keys in your custom key stores only when its ConnectionState is CONNECTED.

    The ConnectionState value is DISCONNECTED only if the key store has never been connected or you use the DisconnectCustomKeyStore operation to disconnect it. If the value is CONNECTED but you are having trouble using the custom key store, make sure that the backing key store is reachable and active. For an CloudHSM key store, verify that its associated CloudHSM cluster is active and contains at least one active HSM. For an external key store, verify that the external key store proxy and external key manager are connected and enabled.

    A value of FAILED indicates that an attempt to connect was unsuccessful. The ConnectionErrorCode field in the response indicates the cause of the failure. For help resolving a connection failure, see Troubleshooting a custom key store in the Key Management Service Developer Guide.

  • creationDate :: Maybe POSIX

    The date and time when the custom key store was created.

  • customKeyStoreId :: Maybe Text

    A unique identifier for the custom key store.

  • customKeyStoreName :: Maybe Text

    The user-specified friendly name for the custom key store.

  • customKeyStoreType :: Maybe CustomKeyStoreType

    Indicates the type of the custom key store. AWS_CLOUDHSM indicates a custom key store backed by an CloudHSM cluster. EXTERNAL_KEY_STORE indicates a custom key store backed by an external key store proxy and external key manager outside of Amazon Web Services.

  • trustAnchorCertificate :: Maybe Text

    The trust anchor certificate of the CloudHSM cluster associated with an CloudHSM key store. When you initialize the cluster, you create this certificate and save it in the customerCA.crt file.

    This field appears only when the CustomKeyStoreType is AWS_CLOUDHSM.

  • xksProxyConfiguration :: Maybe XksProxyConfigurationType

    Configuration settings for the external key store proxy (XKS proxy). The external key store proxy translates KMS requests into a format that your external key manager can understand. The proxy configuration includes connection information that KMS requires.

    This field appears only when the CustomKeyStoreType is EXTERNAL_KEY_STORE.

Instances

Instances details
FromJSON CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

Generic CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

Associated Types

type Rep CustomKeyStoresListEntry :: Type -> Type #

Show CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

NFData CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

Eq CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

Hashable CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

type Rep CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

type Rep CustomKeyStoresListEntry = D1 ('MetaData "CustomKeyStoresListEntry" "Amazonka.KMS.Types.CustomKeyStoresListEntry" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "CustomKeyStoresListEntry'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "cloudHsmClusterId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "connectionErrorCode") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ConnectionErrorCodeType))) :*: (S1 ('MetaSel ('Just "connectionState") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ConnectionStateType)) :*: S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)))) :*: ((S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "customKeyStoreName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "customKeyStoreType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CustomKeyStoreType)) :*: (S1 ('MetaSel ('Just "trustAnchorCertificate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "xksProxyConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe XksProxyConfigurationType)))))))

newCustomKeyStoresListEntry :: CustomKeyStoresListEntry Source #

Create a value of CustomKeyStoresListEntry with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:cloudHsmClusterId:CustomKeyStoresListEntry', customKeyStoresListEntry_cloudHsmClusterId - A unique identifier for the CloudHSM cluster that is associated with an CloudHSM key store. This field appears only when the CustomKeyStoreType is AWS_CLOUDHSM.

$sel:connectionErrorCode:CustomKeyStoresListEntry', customKeyStoresListEntry_connectionErrorCode - Describes the connection error. This field appears in the response only when the ConnectionState is FAILED.

Many failures can be resolved by updating the properties of the custom key store. To update a custom key store, disconnect it (DisconnectCustomKeyStore), correct the errors (UpdateCustomKeyStore), and try to connect again (ConnectCustomKeyStore). For additional help resolving these errors, see How to Fix a Connection Failure in Key Management Service Developer Guide.

All custom key stores:

  • INTERNAL_ERROR — KMS could not complete the request due to an internal error. Retry the request. For ConnectCustomKeyStore requests, disconnect the custom key store before trying to connect again.
  • NETWORK_ERRORS — Network errors are preventing KMS from connecting the custom key store to its backing key store.

CloudHSM key stores:

  • CLUSTER_NOT_FOUND — KMS cannot find the CloudHSM cluster with the specified cluster ID.
  • INSUFFICIENT_CLOUDHSM_HSMS — The associated CloudHSM cluster does not contain any active HSMs. To connect a custom key store to its CloudHSM cluster, the cluster must contain at least one active HSM.
  • INSUFFICIENT_FREE_ADDRESSES_IN_SUBNET — At least one private subnet associated with the CloudHSM cluster doesn't have any available IP addresses. A CloudHSM key store connection requires one free IP address in each of the associated private subnets, although two are preferable. For details, see How to Fix a Connection Failure in the Key Management Service Developer Guide.
  • INVALID_CREDENTIALS — The KeyStorePassword for the custom key store doesn't match the current password of the kmsuser crypto user in the CloudHSM cluster. Before you can connect your custom key store to its CloudHSM cluster, you must change the kmsuser account password and update the KeyStorePassword value for the custom key store.
  • SUBNET_NOT_FOUND — A subnet in the CloudHSM cluster configuration was deleted. If KMS cannot find all of the subnets in the cluster configuration, attempts to connect the custom key store to the CloudHSM cluster fail. To fix this error, create a cluster from a recent backup and associate it with your custom key store. (This process creates a new cluster configuration with a VPC and private subnets.) For details, see How to Fix a Connection Failure in the Key Management Service Developer Guide.
  • USER_LOCKED_OUT — The kmsuser CU account is locked out of the associated CloudHSM cluster due to too many failed password attempts. Before you can connect your custom key store to its CloudHSM cluster, you must change the kmsuser account password and update the key store password value for the custom key store.
  • USER_LOGGED_IN — The kmsuser CU account is logged into the associated CloudHSM cluster. This prevents KMS from rotating the kmsuser account password and logging into the cluster. Before you can connect your custom key store to its CloudHSM cluster, you must log the kmsuser CU out of the cluster. If you changed the kmsuser password to log into the cluster, you must also and update the key store password value for the custom key store. For help, see How to Log Out and Reconnect in the Key Management Service Developer Guide.
  • USER_NOT_FOUND — KMS cannot find a kmsuser CU account in the associated CloudHSM cluster. Before you can connect your custom key store to its CloudHSM cluster, you must create a kmsuser CU account in the cluster, and then update the key store password value for the custom key store.

External key stores:

  • INVALID_CREDENTIALS — One or both of the XksProxyAuthenticationCredential values is not valid on the specified external key store proxy.
  • XKS_PROXY_ACCESS_DENIED — KMS requests are denied access to the external key store proxy. If the external key store proxy has authorization rules, verify that they permit KMS to communicate with the proxy on your behalf.
  • XKS_PROXY_INVALID_CONFIGURATION — A configuration error is preventing the external key store from connecting to its proxy. Verify the value of the XksProxyUriPath.
  • XKS_PROXY_INVALID_RESPONSE — KMS cannot interpret the response from the external key store proxy. If you see this connection error code repeatedly, notify your external key store proxy vendor.
  • XKS_PROXY_INVALID_TLS_CONFIGURATION — KMS cannot connect to the external key store proxy because the TLS configuration is invalid. Verify that the XKS proxy supports TLS 1.2 or 1.3. Also, verify that the TLS certificate is not expired, and that it matches the hostname in the XksProxyUriEndpoint value, and that it is signed by a certificate authority included in the Trusted Certificate Authorities list.
  • XKS_PROXY_NOT_REACHABLE — KMS can't communicate with your external key store proxy. Verify that the XksProxyUriEndpoint and XksProxyUriPath are correct. Use the tools for your external key store proxy to verify that the proxy is active and available on its network. Also, verify that your external key manager instances are operating properly. Connection attempts fail with this connection error code if the proxy reports that all external key manager instances are unavailable.
  • XKS_PROXY_TIMED_OUT — KMS can connect to the external key store proxy, but the proxy does not respond to KMS in the time allotted. If you see this connection error code repeatedly, notify your external key store proxy vendor.
  • XKS_VPC_ENDPOINT_SERVICE_INVALID_CONFIGURATION — The Amazon VPC endpoint service configuration doesn't conform to the requirements for an KMS external key store.

    • The VPC endpoint service must be an endpoint service for interface endpoints in the caller's Amazon Web Services account.
    • It must have a network load balancer (NLB) connected to at least two subnets, each in a different Availability Zone.
    • The Allow principals list must include the KMS service principal for the Region, cks.kms.<region>.amazonaws.com, such as cks.kms.us-east-1.amazonaws.com.
    • It must not require acceptance of connection requests.
    • It must have a private DNS name. The private DNS name for an external key store with VPC_ENDPOINT_SERVICE connectivity must be unique in its Amazon Web Services Region.
    • The domain of the private DNS name must have a verification status of verified.
    • The TLS certificate specifies the private DNS hostname at which the endpoint is reachable.
  • XKS_VPC_ENDPOINT_SERVICE_NOT_FOUND — KMS can't find the VPC endpoint service that it uses to communicate with the external key store proxy. Verify that the XksProxyVpcEndpointServiceName is correct and the KMS service principal has service consumer permissions on the Amazon VPC endpoint service.

$sel:connectionState:CustomKeyStoresListEntry', customKeyStoresListEntry_connectionState - Indicates whether the custom key store is connected to its backing key store. For an CloudHSM key store, the ConnectionState indicates whether it is connected to its CloudHSM cluster. For an external key store, the ConnectionState indicates whether it is connected to the external key store proxy that communicates with your external key manager.

You can create and use KMS keys in your custom key stores only when its ConnectionState is CONNECTED.

The ConnectionState value is DISCONNECTED only if the key store has never been connected or you use the DisconnectCustomKeyStore operation to disconnect it. If the value is CONNECTED but you are having trouble using the custom key store, make sure that the backing key store is reachable and active. For an CloudHSM key store, verify that its associated CloudHSM cluster is active and contains at least one active HSM. For an external key store, verify that the external key store proxy and external key manager are connected and enabled.

A value of FAILED indicates that an attempt to connect was unsuccessful. The ConnectionErrorCode field in the response indicates the cause of the failure. For help resolving a connection failure, see Troubleshooting a custom key store in the Key Management Service Developer Guide.

$sel:creationDate:CustomKeyStoresListEntry', customKeyStoresListEntry_creationDate - The date and time when the custom key store was created.

$sel:customKeyStoreId:CustomKeyStoresListEntry', customKeyStoresListEntry_customKeyStoreId - A unique identifier for the custom key store.

$sel:customKeyStoreName:CustomKeyStoresListEntry', customKeyStoresListEntry_customKeyStoreName - The user-specified friendly name for the custom key store.

$sel:customKeyStoreType:CustomKeyStoresListEntry', customKeyStoresListEntry_customKeyStoreType - Indicates the type of the custom key store. AWS_CLOUDHSM indicates a custom key store backed by an CloudHSM cluster. EXTERNAL_KEY_STORE indicates a custom key store backed by an external key store proxy and external key manager outside of Amazon Web Services.

$sel:trustAnchorCertificate:CustomKeyStoresListEntry', customKeyStoresListEntry_trustAnchorCertificate - The trust anchor certificate of the CloudHSM cluster associated with an CloudHSM key store. When you initialize the cluster, you create this certificate and save it in the customerCA.crt file.

This field appears only when the CustomKeyStoreType is AWS_CLOUDHSM.

$sel:xksProxyConfiguration:CustomKeyStoresListEntry', customKeyStoresListEntry_xksProxyConfiguration - Configuration settings for the external key store proxy (XKS proxy). The external key store proxy translates KMS requests into a format that your external key manager can understand. The proxy configuration includes connection information that KMS requires.

This field appears only when the CustomKeyStoreType is EXTERNAL_KEY_STORE.

customKeyStoresListEntry_cloudHsmClusterId :: Lens' CustomKeyStoresListEntry (Maybe Text) Source #

A unique identifier for the CloudHSM cluster that is associated with an CloudHSM key store. This field appears only when the CustomKeyStoreType is AWS_CLOUDHSM.

customKeyStoresListEntry_connectionErrorCode :: Lens' CustomKeyStoresListEntry (Maybe ConnectionErrorCodeType) Source #

Describes the connection error. This field appears in the response only when the ConnectionState is FAILED.

Many failures can be resolved by updating the properties of the custom key store. To update a custom key store, disconnect it (DisconnectCustomKeyStore), correct the errors (UpdateCustomKeyStore), and try to connect again (ConnectCustomKeyStore). For additional help resolving these errors, see How to Fix a Connection Failure in Key Management Service Developer Guide.

All custom key stores:

  • INTERNAL_ERROR — KMS could not complete the request due to an internal error. Retry the request. For ConnectCustomKeyStore requests, disconnect the custom key store before trying to connect again.
  • NETWORK_ERRORS — Network errors are preventing KMS from connecting the custom key store to its backing key store.

CloudHSM key stores:

  • CLUSTER_NOT_FOUND — KMS cannot find the CloudHSM cluster with the specified cluster ID.
  • INSUFFICIENT_CLOUDHSM_HSMS — The associated CloudHSM cluster does not contain any active HSMs. To connect a custom key store to its CloudHSM cluster, the cluster must contain at least one active HSM.
  • INSUFFICIENT_FREE_ADDRESSES_IN_SUBNET — At least one private subnet associated with the CloudHSM cluster doesn't have any available IP addresses. A CloudHSM key store connection requires one free IP address in each of the associated private subnets, although two are preferable. For details, see How to Fix a Connection Failure in the Key Management Service Developer Guide.
  • INVALID_CREDENTIALS — The KeyStorePassword for the custom key store doesn't match the current password of the kmsuser crypto user in the CloudHSM cluster. Before you can connect your custom key store to its CloudHSM cluster, you must change the kmsuser account password and update the KeyStorePassword value for the custom key store.
  • SUBNET_NOT_FOUND — A subnet in the CloudHSM cluster configuration was deleted. If KMS cannot find all of the subnets in the cluster configuration, attempts to connect the custom key store to the CloudHSM cluster fail. To fix this error, create a cluster from a recent backup and associate it with your custom key store. (This process creates a new cluster configuration with a VPC and private subnets.) For details, see How to Fix a Connection Failure in the Key Management Service Developer Guide.
  • USER_LOCKED_OUT — The kmsuser CU account is locked out of the associated CloudHSM cluster due to too many failed password attempts. Before you can connect your custom key store to its CloudHSM cluster, you must change the kmsuser account password and update the key store password value for the custom key store.
  • USER_LOGGED_IN — The kmsuser CU account is logged into the associated CloudHSM cluster. This prevents KMS from rotating the kmsuser account password and logging into the cluster. Before you can connect your custom key store to its CloudHSM cluster, you must log the kmsuser CU out of the cluster. If you changed the kmsuser password to log into the cluster, you must also and update the key store password value for the custom key store. For help, see How to Log Out and Reconnect in the Key Management Service Developer Guide.
  • USER_NOT_FOUND — KMS cannot find a kmsuser CU account in the associated CloudHSM cluster. Before you can connect your custom key store to its CloudHSM cluster, you must create a kmsuser CU account in the cluster, and then update the key store password value for the custom key store.

External key stores:

  • INVALID_CREDENTIALS — One or both of the XksProxyAuthenticationCredential values is not valid on the specified external key store proxy.
  • XKS_PROXY_ACCESS_DENIED — KMS requests are denied access to the external key store proxy. If the external key store proxy has authorization rules, verify that they permit KMS to communicate with the proxy on your behalf.
  • XKS_PROXY_INVALID_CONFIGURATION — A configuration error is preventing the external key store from connecting to its proxy. Verify the value of the XksProxyUriPath.
  • XKS_PROXY_INVALID_RESPONSE — KMS cannot interpret the response from the external key store proxy. If you see this connection error code repeatedly, notify your external key store proxy vendor.
  • XKS_PROXY_INVALID_TLS_CONFIGURATION — KMS cannot connect to the external key store proxy because the TLS configuration is invalid. Verify that the XKS proxy supports TLS 1.2 or 1.3. Also, verify that the TLS certificate is not expired, and that it matches the hostname in the XksProxyUriEndpoint value, and that it is signed by a certificate authority included in the Trusted Certificate Authorities list.
  • XKS_PROXY_NOT_REACHABLE — KMS can't communicate with your external key store proxy. Verify that the XksProxyUriEndpoint and XksProxyUriPath are correct. Use the tools for your external key store proxy to verify that the proxy is active and available on its network. Also, verify that your external key manager instances are operating properly. Connection attempts fail with this connection error code if the proxy reports that all external key manager instances are unavailable.
  • XKS_PROXY_TIMED_OUT — KMS can connect to the external key store proxy, but the proxy does not respond to KMS in the time allotted. If you see this connection error code repeatedly, notify your external key store proxy vendor.
  • XKS_VPC_ENDPOINT_SERVICE_INVALID_CONFIGURATION — The Amazon VPC endpoint service configuration doesn't conform to the requirements for an KMS external key store.

    • The VPC endpoint service must be an endpoint service for interface endpoints in the caller's Amazon Web Services account.
    • It must have a network load balancer (NLB) connected to at least two subnets, each in a different Availability Zone.
    • The Allow principals list must include the KMS service principal for the Region, cks.kms.<region>.amazonaws.com, such as cks.kms.us-east-1.amazonaws.com.
    • It must not require acceptance of connection requests.
    • It must have a private DNS name. The private DNS name for an external key store with VPC_ENDPOINT_SERVICE connectivity must be unique in its Amazon Web Services Region.
    • The domain of the private DNS name must have a verification status of verified.
    • The TLS certificate specifies the private DNS hostname at which the endpoint is reachable.
  • XKS_VPC_ENDPOINT_SERVICE_NOT_FOUND — KMS can't find the VPC endpoint service that it uses to communicate with the external key store proxy. Verify that the XksProxyVpcEndpointServiceName is correct and the KMS service principal has service consumer permissions on the Amazon VPC endpoint service.

customKeyStoresListEntry_connectionState :: Lens' CustomKeyStoresListEntry (Maybe ConnectionStateType) Source #

Indicates whether the custom key store is connected to its backing key store. For an CloudHSM key store, the ConnectionState indicates whether it is connected to its CloudHSM cluster. For an external key store, the ConnectionState indicates whether it is connected to the external key store proxy that communicates with your external key manager.

You can create and use KMS keys in your custom key stores only when its ConnectionState is CONNECTED.

The ConnectionState value is DISCONNECTED only if the key store has never been connected or you use the DisconnectCustomKeyStore operation to disconnect it. If the value is CONNECTED but you are having trouble using the custom key store, make sure that the backing key store is reachable and active. For an CloudHSM key store, verify that its associated CloudHSM cluster is active and contains at least one active HSM. For an external key store, verify that the external key store proxy and external key manager are connected and enabled.

A value of FAILED indicates that an attempt to connect was unsuccessful. The ConnectionErrorCode field in the response indicates the cause of the failure. For help resolving a connection failure, see Troubleshooting a custom key store in the Key Management Service Developer Guide.

customKeyStoresListEntry_creationDate :: Lens' CustomKeyStoresListEntry (Maybe UTCTime) Source #

The date and time when the custom key store was created.

customKeyStoresListEntry_customKeyStoreName :: Lens' CustomKeyStoresListEntry (Maybe Text) Source #

The user-specified friendly name for the custom key store.

customKeyStoresListEntry_customKeyStoreType :: Lens' CustomKeyStoresListEntry (Maybe CustomKeyStoreType) Source #

Indicates the type of the custom key store. AWS_CLOUDHSM indicates a custom key store backed by an CloudHSM cluster. EXTERNAL_KEY_STORE indicates a custom key store backed by an external key store proxy and external key manager outside of Amazon Web Services.

customKeyStoresListEntry_trustAnchorCertificate :: Lens' CustomKeyStoresListEntry (Maybe Text) Source #

The trust anchor certificate of the CloudHSM cluster associated with an CloudHSM key store. When you initialize the cluster, you create this certificate and save it in the customerCA.crt file.

This field appears only when the CustomKeyStoreType is AWS_CLOUDHSM.

customKeyStoresListEntry_xksProxyConfiguration :: Lens' CustomKeyStoresListEntry (Maybe XksProxyConfigurationType) Source #

Configuration settings for the external key store proxy (XKS proxy). The external key store proxy translates KMS requests into a format that your external key manager can understand. The proxy configuration includes connection information that KMS requires.

This field appears only when the CustomKeyStoreType is EXTERNAL_KEY_STORE.

GrantConstraints

data GrantConstraints Source #

Use this structure to allow cryptographic operations in the grant only when the operation request includes the specified encryption context.

KMS applies the grant constraints only to cryptographic operations that support an encryption context, that is, all cryptographic operations with a symmetric KMS key. Grant constraints are not applied to operations that do not support an encryption context, such as cryptographic operations with asymmetric KMS keys and management operations, such as DescribeKey or RetireGrant.

In a cryptographic operation, the encryption context in the decryption operation must be an exact, case-sensitive match for the keys and values in the encryption context of the encryption operation. Only the order of the pairs can vary.

However, in a grant constraint, the key in each key-value pair is not case sensitive, but the value is case sensitive.

To avoid confusion, do not use multiple encryption context pairs that differ only by case. To require a fully case-sensitive encryption context, use the kms:EncryptionContext: and kms:EncryptionContextKeys conditions in an IAM or key policy. For details, see kms:EncryptionContext: in the /Key Management Service Developer Guide/ .

See: newGrantConstraints smart constructor.

Constructors

GrantConstraints' 

Fields

  • encryptionContextEquals :: Maybe (HashMap Text Text)

    A list of key-value pairs that must match the encryption context in the cryptographic operation request. The grant allows the operation only when the encryption context in the request is the same as the encryption context specified in this constraint.

  • encryptionContextSubset :: Maybe (HashMap Text Text)

    A list of key-value pairs that must be included in the encryption context of the cryptographic operation request. The grant allows the cryptographic operation only when the encryption context in the request includes the key-value pairs specified in this constraint, although it can include additional key-value pairs.

Instances

Instances details
FromJSON GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

ToJSON GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

Generic GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

Associated Types

type Rep GrantConstraints :: Type -> Type #

Read GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

Show GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

NFData GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

Methods

rnf :: GrantConstraints -> () #

Eq GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

Hashable GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

type Rep GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

type Rep GrantConstraints = D1 ('MetaData "GrantConstraints" "Amazonka.KMS.Types.GrantConstraints" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "GrantConstraints'" 'PrefixI 'True) (S1 ('MetaSel ('Just "encryptionContextEquals") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "encryptionContextSubset") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))))

newGrantConstraints :: GrantConstraints Source #

Create a value of GrantConstraints with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:encryptionContextEquals:GrantConstraints', grantConstraints_encryptionContextEquals - A list of key-value pairs that must match the encryption context in the cryptographic operation request. The grant allows the operation only when the encryption context in the request is the same as the encryption context specified in this constraint.

$sel:encryptionContextSubset:GrantConstraints', grantConstraints_encryptionContextSubset - A list of key-value pairs that must be included in the encryption context of the cryptographic operation request. The grant allows the cryptographic operation only when the encryption context in the request includes the key-value pairs specified in this constraint, although it can include additional key-value pairs.

grantConstraints_encryptionContextEquals :: Lens' GrantConstraints (Maybe (HashMap Text Text)) Source #

A list of key-value pairs that must match the encryption context in the cryptographic operation request. The grant allows the operation only when the encryption context in the request is the same as the encryption context specified in this constraint.

grantConstraints_encryptionContextSubset :: Lens' GrantConstraints (Maybe (HashMap Text Text)) Source #

A list of key-value pairs that must be included in the encryption context of the cryptographic operation request. The grant allows the cryptographic operation only when the encryption context in the request includes the key-value pairs specified in this constraint, although it can include additional key-value pairs.

GrantListEntry

data GrantListEntry Source #

Contains information about a grant.

See: newGrantListEntry smart constructor.

Constructors

GrantListEntry' 

Fields

  • constraints :: Maybe GrantConstraints

    A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows.

  • creationDate :: Maybe POSIX

    The date and time when the grant was created.

  • grantId :: Maybe Text

    The unique identifier for the grant.

  • granteePrincipal :: Maybe Text

    The identity that gets the permissions in the grant.

    The GranteePrincipal field in the ListGrants response usually contains the user or role designated as the grantee principal in the grant. However, when the grantee principal in the grant is an Amazon Web Services service, the GranteePrincipal field contains the service principal, which might represent several different grantee principals.

  • issuingAccount :: Maybe Text

    The Amazon Web Services account under which the grant was issued.

  • keyId :: Maybe Text

    The unique identifier for the KMS key to which the grant applies.

  • name :: Maybe Text

    The friendly name that identifies the grant. If a name was provided in the CreateGrant request, that name is returned. Otherwise this value is null.

  • operations :: Maybe [GrantOperation]

    The list of operations permitted by the grant.

  • retiringPrincipal :: Maybe Text

    The principal that can retire the grant.

Instances

Instances details
FromJSON GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

Generic GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

Associated Types

type Rep GrantListEntry :: Type -> Type #

Read GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

Show GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

NFData GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

Methods

rnf :: GrantListEntry -> () #

Eq GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

Hashable GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

type Rep GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

newGrantListEntry :: GrantListEntry Source #

Create a value of GrantListEntry with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:constraints:GrantListEntry', grantListEntry_constraints - A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows.

$sel:creationDate:GrantListEntry', grantListEntry_creationDate - The date and time when the grant was created.

$sel:grantId:GrantListEntry', grantListEntry_grantId - The unique identifier for the grant.

$sel:granteePrincipal:GrantListEntry', grantListEntry_granteePrincipal - The identity that gets the permissions in the grant.

The GranteePrincipal field in the ListGrants response usually contains the user or role designated as the grantee principal in the grant. However, when the grantee principal in the grant is an Amazon Web Services service, the GranteePrincipal field contains the service principal, which might represent several different grantee principals.

$sel:issuingAccount:GrantListEntry', grantListEntry_issuingAccount - The Amazon Web Services account under which the grant was issued.

$sel:keyId:GrantListEntry', grantListEntry_keyId - The unique identifier for the KMS key to which the grant applies.

$sel:name:GrantListEntry', grantListEntry_name - The friendly name that identifies the grant. If a name was provided in the CreateGrant request, that name is returned. Otherwise this value is null.

$sel:operations:GrantListEntry', grantListEntry_operations - The list of operations permitted by the grant.

$sel:retiringPrincipal:GrantListEntry', grantListEntry_retiringPrincipal - The principal that can retire the grant.

grantListEntry_constraints :: Lens' GrantListEntry (Maybe GrantConstraints) Source #

A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows.

grantListEntry_creationDate :: Lens' GrantListEntry (Maybe UTCTime) Source #

The date and time when the grant was created.

grantListEntry_grantId :: Lens' GrantListEntry (Maybe Text) Source #

The unique identifier for the grant.

grantListEntry_granteePrincipal :: Lens' GrantListEntry (Maybe Text) Source #

The identity that gets the permissions in the grant.

The GranteePrincipal field in the ListGrants response usually contains the user or role designated as the grantee principal in the grant. However, when the grantee principal in the grant is an Amazon Web Services service, the GranteePrincipal field contains the service principal, which might represent several different grantee principals.

grantListEntry_issuingAccount :: Lens' GrantListEntry (Maybe Text) Source #

The Amazon Web Services account under which the grant was issued.

grantListEntry_keyId :: Lens' GrantListEntry (Maybe Text) Source #

The unique identifier for the KMS key to which the grant applies.

grantListEntry_name :: Lens' GrantListEntry (Maybe Text) Source #

The friendly name that identifies the grant. If a name was provided in the CreateGrant request, that name is returned. Otherwise this value is null.

grantListEntry_operations :: Lens' GrantListEntry (Maybe [GrantOperation]) Source #

The list of operations permitted by the grant.

grantListEntry_retiringPrincipal :: Lens' GrantListEntry (Maybe Text) Source #

The principal that can retire the grant.

KeyListEntry

data KeyListEntry Source #

Contains information about each entry in the key list.

See: newKeyListEntry smart constructor.

Constructors

KeyListEntry' 

Fields

Instances

Instances details
FromJSON KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

Generic KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

Associated Types

type Rep KeyListEntry :: Type -> Type #

Read KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

Show KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

NFData KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

Methods

rnf :: KeyListEntry -> () #

Eq KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

Hashable KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

type Rep KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

type Rep KeyListEntry = D1 ('MetaData "KeyListEntry" "Amazonka.KMS.Types.KeyListEntry" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "KeyListEntry'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newKeyListEntry :: KeyListEntry Source #

Create a value of KeyListEntry with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyArn:KeyListEntry', keyListEntry_keyArn - ARN of the key.

$sel:keyId:KeyListEntry', keyListEntry_keyId - Unique identifier of the key.

keyListEntry_keyId :: Lens' KeyListEntry (Maybe Text) Source #

Unique identifier of the key.

KeyMetadata

data KeyMetadata Source #

Contains metadata about a KMS key.

This data type is used as a response element for the CreateKey, DescribeKey, and ReplicateKey operations.

See: newKeyMetadata smart constructor.

Constructors

KeyMetadata' 

Fields

  • aWSAccountId :: Maybe Text

    The twelve-digit account ID of the Amazon Web Services account that owns the KMS key.

  • arn :: Maybe Text

    The Amazon Resource Name (ARN) of the KMS key. For examples, see Key Management Service (KMS) in the Example ARNs section of the /Amazon Web Services General Reference/.

  • cloudHsmClusterId :: Maybe Text

    The cluster ID of the CloudHSM cluster that contains the key material for the KMS key. When you create a KMS key in an CloudHSM custom key store, KMS creates the key material for the KMS key in the associated CloudHSM cluster. This field is present only when the KMS key is created in an CloudHSM key store.

  • creationDate :: Maybe POSIX

    The date and time when the KMS key was created.

  • customKeyStoreId :: Maybe Text

    A unique identifier for the custom key store that contains the KMS key. This field is present only when the KMS key is created in a custom key store.

  • customerMasterKeySpec :: Maybe CustomerMasterKeySpec

    Instead, use the KeySpec field.

    The KeySpec and CustomerMasterKeySpec fields have the same value. We recommend that you use the KeySpec field in your code. However, to avoid breaking changes, KMS supports both fields.

  • deletionDate :: Maybe POSIX

    The date and time after which KMS deletes this KMS key. This value is present only when the KMS key is scheduled for deletion, that is, when its KeyState is PendingDeletion.

    When the primary key in a multi-Region key is scheduled for deletion but still has replica keys, its key state is PendingReplicaDeletion and the length of its waiting period is displayed in the PendingDeletionWindowInDays field.

  • description :: Maybe Text

    The description of the KMS key.

  • enabled :: Maybe Bool

    Specifies whether the KMS key is enabled. When KeyState is Enabled this value is true, otherwise it is false.

  • encryptionAlgorithms :: Maybe [EncryptionAlgorithmSpec]

    The encryption algorithms that the KMS key supports. You cannot use the KMS key with other encryption algorithms within KMS.

    This value is present only when the KeyUsage of the KMS key is ENCRYPT_DECRYPT.

  • expirationModel :: Maybe ExpirationModelType

    Specifies whether the KMS key's key material expires. This value is present only when Origin is EXTERNAL, otherwise this value is omitted.

  • keyManager :: Maybe KeyManagerType

    The manager of the KMS key. KMS keys in your Amazon Web Services account are either customer managed or Amazon Web Services managed. For more information about the difference, see KMS keys in the Key Management Service Developer Guide.

  • keySpec :: Maybe KeySpec

    Describes the type of key material in the KMS key.

  • keyState :: Maybe KeyState

    The current status of the KMS key.

    For more information about how key state affects the use of a KMS key, see Key states of KMS keys in the Key Management Service Developer Guide.

  • keyUsage :: Maybe KeyUsageType

    The cryptographic operations for which you can use the KMS key.

  • macAlgorithms :: Maybe [MacAlgorithmSpec]

    The message authentication code (MAC) algorithm that the HMAC KMS key supports.

    This value is present only when the KeyUsage of the KMS key is GENERATE_VERIFY_MAC.

  • multiRegion :: Maybe Bool

    Indicates whether the KMS key is a multi-Region (True) or regional (False) key. This value is True for multi-Region primary and replica keys and False for regional KMS keys.

    For more information about multi-Region keys, see Multi-Region keys in KMS in the Key Management Service Developer Guide.

  • multiRegionConfiguration :: Maybe MultiRegionConfiguration

    Lists the primary and replica keys in same multi-Region key. This field is present only when the value of the MultiRegion field is True.

    For more information about any listed KMS key, use the DescribeKey operation.

    • MultiRegionKeyType indicates whether the KMS key is a PRIMARY or REPLICA key.
    • PrimaryKey displays the key ARN and Region of the primary key. This field displays the current KMS key if it is the primary key.
    • ReplicaKeys displays the key ARNs and Regions of all replica keys. This field includes the current KMS key if it is a replica key.
  • origin :: Maybe OriginType

    The source of the key material for the KMS key. When this value is AWS_KMS, KMS created the key material. When this value is EXTERNAL, the key material was imported or the KMS key doesn't have any key material. When this value is AWS_CLOUDHSM, the key material was created in the CloudHSM cluster associated with a custom key store.

  • pendingDeletionWindowInDays :: Maybe Natural

    The waiting period before the primary key in a multi-Region key is deleted. This waiting period begins when the last of its replica keys is deleted. This value is present only when the KeyState of the KMS key is PendingReplicaDeletion. That indicates that the KMS key is the primary key in a multi-Region key, it is scheduled for deletion, and it still has existing replica keys.

    When a single-Region KMS key or a multi-Region replica key is scheduled for deletion, its deletion date is displayed in the DeletionDate field. However, when the primary key in a multi-Region key is scheduled for deletion, its waiting period doesn't begin until all of its replica keys are deleted. This value displays that waiting period. When the last replica key in the multi-Region key is deleted, the KeyState of the scheduled primary key changes from PendingReplicaDeletion to PendingDeletion and the deletion date appears in the DeletionDate field.

  • signingAlgorithms :: Maybe [SigningAlgorithmSpec]

    The signing algorithms that the KMS key supports. You cannot use the KMS key with other signing algorithms within KMS.

    This field appears only when the KeyUsage of the KMS key is SIGN_VERIFY.

  • validTo :: Maybe POSIX

    The time at which the imported key material expires. When the key material expires, KMS deletes the key material and the KMS key becomes unusable. This value is present only for KMS keys whose Origin is EXTERNAL and whose ExpirationModel is KEY_MATERIAL_EXPIRES, otherwise this value is omitted.

  • xksKeyConfiguration :: Maybe XksKeyConfigurationType

    Information about the external key that is associated with a KMS key in an external key store.

    For more information, see External key in the Key Management Service Developer Guide.

  • keyId :: Text

    The globally unique identifier for the KMS key.

Instances

Instances details
FromJSON KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

Generic KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

Associated Types

type Rep KeyMetadata :: Type -> Type #

Read KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

Show KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

NFData KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

Methods

rnf :: KeyMetadata -> () #

Eq KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

Hashable KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

type Rep KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

type Rep KeyMetadata = D1 ('MetaData "KeyMetadata" "Amazonka.KMS.Types.KeyMetadata" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "KeyMetadata'" 'PrefixI 'True) ((((S1 ('MetaSel ('Just "aWSAccountId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "cloudHsmClusterId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: (S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "customerMasterKeySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CustomerMasterKeySpec))))) :*: ((S1 ('MetaSel ('Just "deletionDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: (S1 ('MetaSel ('Just "description") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "enabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))) :*: (S1 ('MetaSel ('Just "encryptionAlgorithms") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [EncryptionAlgorithmSpec])) :*: (S1 ('MetaSel ('Just "expirationModel") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ExpirationModelType)) :*: S1 ('MetaSel ('Just "keyManager") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyManagerType)))))) :*: (((S1 ('MetaSel ('Just "keySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeySpec)) :*: (S1 ('MetaSel ('Just "keyState") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyState)) :*: S1 ('MetaSel ('Just "keyUsage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyUsageType)))) :*: (S1 ('MetaSel ('Just "macAlgorithms") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [MacAlgorithmSpec])) :*: (S1 ('MetaSel ('Just "multiRegion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "multiRegionConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe MultiRegionConfiguration))))) :*: ((S1 ('MetaSel ('Just "origin") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe OriginType)) :*: (S1 ('MetaSel ('Just "pendingDeletionWindowInDays") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "signingAlgorithms") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [SigningAlgorithmSpec])))) :*: (S1 ('MetaSel ('Just "validTo") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: (S1 ('MetaSel ('Just "xksKeyConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe XksKeyConfigurationType)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))))

newKeyMetadata Source #

Create a value of KeyMetadata with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:aWSAccountId:KeyMetadata', keyMetadata_aWSAccountId - The twelve-digit account ID of the Amazon Web Services account that owns the KMS key.

$sel:arn:KeyMetadata', keyMetadata_arn - The Amazon Resource Name (ARN) of the KMS key. For examples, see Key Management Service (KMS) in the Example ARNs section of the /Amazon Web Services General Reference/.

$sel:cloudHsmClusterId:KeyMetadata', keyMetadata_cloudHsmClusterId - The cluster ID of the CloudHSM cluster that contains the key material for the KMS key. When you create a KMS key in an CloudHSM custom key store, KMS creates the key material for the KMS key in the associated CloudHSM cluster. This field is present only when the KMS key is created in an CloudHSM key store.

$sel:creationDate:KeyMetadata', keyMetadata_creationDate - The date and time when the KMS key was created.

$sel:customKeyStoreId:KeyMetadata', keyMetadata_customKeyStoreId - A unique identifier for the custom key store that contains the KMS key. This field is present only when the KMS key is created in a custom key store.

$sel:customerMasterKeySpec:KeyMetadata', keyMetadata_customerMasterKeySpec - Instead, use the KeySpec field.

The KeySpec and CustomerMasterKeySpec fields have the same value. We recommend that you use the KeySpec field in your code. However, to avoid breaking changes, KMS supports both fields.

$sel:deletionDate:KeyMetadata', keyMetadata_deletionDate - The date and time after which KMS deletes this KMS key. This value is present only when the KMS key is scheduled for deletion, that is, when its KeyState is PendingDeletion.

When the primary key in a multi-Region key is scheduled for deletion but still has replica keys, its key state is PendingReplicaDeletion and the length of its waiting period is displayed in the PendingDeletionWindowInDays field.

$sel:description:KeyMetadata', keyMetadata_description - The description of the KMS key.

$sel:enabled:KeyMetadata', keyMetadata_enabled - Specifies whether the KMS key is enabled. When KeyState is Enabled this value is true, otherwise it is false.

$sel:encryptionAlgorithms:KeyMetadata', keyMetadata_encryptionAlgorithms - The encryption algorithms that the KMS key supports. You cannot use the KMS key with other encryption algorithms within KMS.

This value is present only when the KeyUsage of the KMS key is ENCRYPT_DECRYPT.

$sel:expirationModel:KeyMetadata', keyMetadata_expirationModel - Specifies whether the KMS key's key material expires. This value is present only when Origin is EXTERNAL, otherwise this value is omitted.

$sel:keyManager:KeyMetadata', keyMetadata_keyManager - The manager of the KMS key. KMS keys in your Amazon Web Services account are either customer managed or Amazon Web Services managed. For more information about the difference, see KMS keys in the Key Management Service Developer Guide.

$sel:keySpec:KeyMetadata', keyMetadata_keySpec - Describes the type of key material in the KMS key.

$sel:keyState:KeyMetadata', keyMetadata_keyState - The current status of the KMS key.

For more information about how key state affects the use of a KMS key, see Key states of KMS keys in the Key Management Service Developer Guide.

$sel:keyUsage:KeyMetadata', keyMetadata_keyUsage - The cryptographic operations for which you can use the KMS key.

$sel:macAlgorithms:KeyMetadata', keyMetadata_macAlgorithms - The message authentication code (MAC) algorithm that the HMAC KMS key supports.

This value is present only when the KeyUsage of the KMS key is GENERATE_VERIFY_MAC.

$sel:multiRegion:KeyMetadata', keyMetadata_multiRegion - Indicates whether the KMS key is a multi-Region (True) or regional (False) key. This value is True for multi-Region primary and replica keys and False for regional KMS keys.

For more information about multi-Region keys, see Multi-Region keys in KMS in the Key Management Service Developer Guide.

$sel:multiRegionConfiguration:KeyMetadata', keyMetadata_multiRegionConfiguration - Lists the primary and replica keys in same multi-Region key. This field is present only when the value of the MultiRegion field is True.

For more information about any listed KMS key, use the DescribeKey operation.

  • MultiRegionKeyType indicates whether the KMS key is a PRIMARY or REPLICA key.
  • PrimaryKey displays the key ARN and Region of the primary key. This field displays the current KMS key if it is the primary key.
  • ReplicaKeys displays the key ARNs and Regions of all replica keys. This field includes the current KMS key if it is a replica key.

$sel:origin:KeyMetadata', keyMetadata_origin - The source of the key material for the KMS key. When this value is AWS_KMS, KMS created the key material. When this value is EXTERNAL, the key material was imported or the KMS key doesn't have any key material. When this value is AWS_CLOUDHSM, the key material was created in the CloudHSM cluster associated with a custom key store.

$sel:pendingDeletionWindowInDays:KeyMetadata', keyMetadata_pendingDeletionWindowInDays - The waiting period before the primary key in a multi-Region key is deleted. This waiting period begins when the last of its replica keys is deleted. This value is present only when the KeyState of the KMS key is PendingReplicaDeletion. That indicates that the KMS key is the primary key in a multi-Region key, it is scheduled for deletion, and it still has existing replica keys.

When a single-Region KMS key or a multi-Region replica key is scheduled for deletion, its deletion date is displayed in the DeletionDate field. However, when the primary key in a multi-Region key is scheduled for deletion, its waiting period doesn't begin until all of its replica keys are deleted. This value displays that waiting period. When the last replica key in the multi-Region key is deleted, the KeyState of the scheduled primary key changes from PendingReplicaDeletion to PendingDeletion and the deletion date appears in the DeletionDate field.

$sel:signingAlgorithms:KeyMetadata', keyMetadata_signingAlgorithms - The signing algorithms that the KMS key supports. You cannot use the KMS key with other signing algorithms within KMS.

This field appears only when the KeyUsage of the KMS key is SIGN_VERIFY.

$sel:validTo:KeyMetadata', keyMetadata_validTo - The time at which the imported key material expires. When the key material expires, KMS deletes the key material and the KMS key becomes unusable. This value is present only for KMS keys whose Origin is EXTERNAL and whose ExpirationModel is KEY_MATERIAL_EXPIRES, otherwise this value is omitted.

$sel:xksKeyConfiguration:KeyMetadata', keyMetadata_xksKeyConfiguration - Information about the external key that is associated with a KMS key in an external key store.

For more information, see External key in the Key Management Service Developer Guide.

$sel:keyId:KeyMetadata', keyMetadata_keyId - The globally unique identifier for the KMS key.

keyMetadata_aWSAccountId :: Lens' KeyMetadata (Maybe Text) Source #

The twelve-digit account ID of the Amazon Web Services account that owns the KMS key.

keyMetadata_arn :: Lens' KeyMetadata (Maybe Text) Source #

The Amazon Resource Name (ARN) of the KMS key. For examples, see Key Management Service (KMS) in the Example ARNs section of the /Amazon Web Services General Reference/.

keyMetadata_cloudHsmClusterId :: Lens' KeyMetadata (Maybe Text) Source #

The cluster ID of the CloudHSM cluster that contains the key material for the KMS key. When you create a KMS key in an CloudHSM custom key store, KMS creates the key material for the KMS key in the associated CloudHSM cluster. This field is present only when the KMS key is created in an CloudHSM key store.

keyMetadata_creationDate :: Lens' KeyMetadata (Maybe UTCTime) Source #

The date and time when the KMS key was created.

keyMetadata_customKeyStoreId :: Lens' KeyMetadata (Maybe Text) Source #

A unique identifier for the custom key store that contains the KMS key. This field is present only when the KMS key is created in a custom key store.

keyMetadata_customerMasterKeySpec :: Lens' KeyMetadata (Maybe CustomerMasterKeySpec) Source #

Instead, use the KeySpec field.

The KeySpec and CustomerMasterKeySpec fields have the same value. We recommend that you use the KeySpec field in your code. However, to avoid breaking changes, KMS supports both fields.

keyMetadata_deletionDate :: Lens' KeyMetadata (Maybe UTCTime) Source #

The date and time after which KMS deletes this KMS key. This value is present only when the KMS key is scheduled for deletion, that is, when its KeyState is PendingDeletion.

When the primary key in a multi-Region key is scheduled for deletion but still has replica keys, its key state is PendingReplicaDeletion and the length of its waiting period is displayed in the PendingDeletionWindowInDays field.

keyMetadata_description :: Lens' KeyMetadata (Maybe Text) Source #

The description of the KMS key.

keyMetadata_enabled :: Lens' KeyMetadata (Maybe Bool) Source #

Specifies whether the KMS key is enabled. When KeyState is Enabled this value is true, otherwise it is false.

keyMetadata_encryptionAlgorithms :: Lens' KeyMetadata (Maybe [EncryptionAlgorithmSpec]) Source #

The encryption algorithms that the KMS key supports. You cannot use the KMS key with other encryption algorithms within KMS.

This value is present only when the KeyUsage of the KMS key is ENCRYPT_DECRYPT.

keyMetadata_expirationModel :: Lens' KeyMetadata (Maybe ExpirationModelType) Source #

Specifies whether the KMS key's key material expires. This value is present only when Origin is EXTERNAL, otherwise this value is omitted.

keyMetadata_keyManager :: Lens' KeyMetadata (Maybe KeyManagerType) Source #

The manager of the KMS key. KMS keys in your Amazon Web Services account are either customer managed or Amazon Web Services managed. For more information about the difference, see KMS keys in the Key Management Service Developer Guide.

keyMetadata_keySpec :: Lens' KeyMetadata (Maybe KeySpec) Source #

Describes the type of key material in the KMS key.

keyMetadata_keyState :: Lens' KeyMetadata (Maybe KeyState) Source #

The current status of the KMS key.

For more information about how key state affects the use of a KMS key, see Key states of KMS keys in the Key Management Service Developer Guide.

keyMetadata_macAlgorithms :: Lens' KeyMetadata (Maybe [MacAlgorithmSpec]) Source #

The message authentication code (MAC) algorithm that the HMAC KMS key supports.

This value is present only when the KeyUsage of the KMS key is GENERATE_VERIFY_MAC.

keyMetadata_multiRegion :: Lens' KeyMetadata (Maybe Bool) Source #

Indicates whether the KMS key is a multi-Region (True) or regional (False) key. This value is True for multi-Region primary and replica keys and False for regional KMS keys.

For more information about multi-Region keys, see Multi-Region keys in KMS in the Key Management Service Developer Guide.

keyMetadata_multiRegionConfiguration :: Lens' KeyMetadata (Maybe MultiRegionConfiguration) Source #

Lists the primary and replica keys in same multi-Region key. This field is present only when the value of the MultiRegion field is True.

For more information about any listed KMS key, use the DescribeKey operation.

  • MultiRegionKeyType indicates whether the KMS key is a PRIMARY or REPLICA key.
  • PrimaryKey displays the key ARN and Region of the primary key. This field displays the current KMS key if it is the primary key.
  • ReplicaKeys displays the key ARNs and Regions of all replica keys. This field includes the current KMS key if it is a replica key.

keyMetadata_origin :: Lens' KeyMetadata (Maybe OriginType) Source #

The source of the key material for the KMS key. When this value is AWS_KMS, KMS created the key material. When this value is EXTERNAL, the key material was imported or the KMS key doesn't have any key material. When this value is AWS_CLOUDHSM, the key material was created in the CloudHSM cluster associated with a custom key store.

keyMetadata_pendingDeletionWindowInDays :: Lens' KeyMetadata (Maybe Natural) Source #

The waiting period before the primary key in a multi-Region key is deleted. This waiting period begins when the last of its replica keys is deleted. This value is present only when the KeyState of the KMS key is PendingReplicaDeletion. That indicates that the KMS key is the primary key in a multi-Region key, it is scheduled for deletion, and it still has existing replica keys.

When a single-Region KMS key or a multi-Region replica key is scheduled for deletion, its deletion date is displayed in the DeletionDate field. However, when the primary key in a multi-Region key is scheduled for deletion, its waiting period doesn't begin until all of its replica keys are deleted. This value displays that waiting period. When the last replica key in the multi-Region key is deleted, the KeyState of the scheduled primary key changes from PendingReplicaDeletion to PendingDeletion and the deletion date appears in the DeletionDate field.

keyMetadata_signingAlgorithms :: Lens' KeyMetadata (Maybe [SigningAlgorithmSpec]) Source #

The signing algorithms that the KMS key supports. You cannot use the KMS key with other signing algorithms within KMS.

This field appears only when the KeyUsage of the KMS key is SIGN_VERIFY.

keyMetadata_validTo :: Lens' KeyMetadata (Maybe UTCTime) Source #

The time at which the imported key material expires. When the key material expires, KMS deletes the key material and the KMS key becomes unusable. This value is present only for KMS keys whose Origin is EXTERNAL and whose ExpirationModel is KEY_MATERIAL_EXPIRES, otherwise this value is omitted.

keyMetadata_xksKeyConfiguration :: Lens' KeyMetadata (Maybe XksKeyConfigurationType) Source #

Information about the external key that is associated with a KMS key in an external key store.

For more information, see External key in the Key Management Service Developer Guide.

keyMetadata_keyId :: Lens' KeyMetadata Text Source #

The globally unique identifier for the KMS key.

ListGrantsResponse

data ListGrantsResponse Source #

See: newListGrantsResponse smart constructor.

Constructors

ListGrantsResponse' 

Fields

  • grants :: Maybe [GrantListEntry]

    A list of grants.

  • nextMarker :: Maybe Text

    When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

  • truncated :: Maybe Bool

    A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

Instances

Instances details
FromJSON ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Generic ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Associated Types

type Rep ListGrantsResponse :: Type -> Type #

Read ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Show ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

NFData ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Methods

rnf :: ListGrantsResponse -> () #

Eq ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Hashable ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

type Rep ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

type Rep ListGrantsResponse = D1 ('MetaData "ListGrantsResponse" "Amazonka.KMS.Types.ListGrantsResponse" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ListGrantsResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "grants") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [GrantListEntry])) :*: (S1 ('MetaSel ('Just "nextMarker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "truncated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))))

newListGrantsResponse :: ListGrantsResponse Source #

Create a value of ListGrantsResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:grants:ListGrantsResponse', listGrantsResponse_grants - A list of grants.

$sel:nextMarker:ListGrantsResponse', listGrantsResponse_nextMarker - When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

$sel:truncated:ListGrantsResponse', listGrantsResponse_truncated - A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

listGrantsResponse_nextMarker :: Lens' ListGrantsResponse (Maybe Text) Source #

When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

listGrantsResponse_truncated :: Lens' ListGrantsResponse (Maybe Bool) Source #

A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

MultiRegionConfiguration

data MultiRegionConfiguration Source #

Describes the configuration of this multi-Region key. This field appears only when the KMS key is a primary or replica of a multi-Region key.

For more information about any listed KMS key, use the DescribeKey operation.

See: newMultiRegionConfiguration smart constructor.

Constructors

MultiRegionConfiguration' 

Fields

Instances

Instances details
FromJSON MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

Generic MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

Associated Types

type Rep MultiRegionConfiguration :: Type -> Type #

Read MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

Show MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

NFData MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

Eq MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

Hashable MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

type Rep MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

type Rep MultiRegionConfiguration = D1 ('MetaData "MultiRegionConfiguration" "Amazonka.KMS.Types.MultiRegionConfiguration" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "MultiRegionConfiguration'" 'PrefixI 'True) (S1 ('MetaSel ('Just "multiRegionKeyType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe MultiRegionKeyType)) :*: (S1 ('MetaSel ('Just "primaryKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe MultiRegionKey)) :*: S1 ('MetaSel ('Just "replicaKeys") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [MultiRegionKey])))))

newMultiRegionConfiguration :: MultiRegionConfiguration Source #

Create a value of MultiRegionConfiguration with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:multiRegionKeyType:MultiRegionConfiguration', multiRegionConfiguration_multiRegionKeyType - Indicates whether the KMS key is a PRIMARY or REPLICA key.

$sel:primaryKey:MultiRegionConfiguration', multiRegionConfiguration_primaryKey - Displays the key ARN and Region of the primary key. This field includes the current KMS key if it is the primary key.

$sel:replicaKeys:MultiRegionConfiguration', multiRegionConfiguration_replicaKeys - displays the key ARNs and Regions of all replica keys. This field includes the current KMS key if it is a replica key.

multiRegionConfiguration_multiRegionKeyType :: Lens' MultiRegionConfiguration (Maybe MultiRegionKeyType) Source #

Indicates whether the KMS key is a PRIMARY or REPLICA key.

multiRegionConfiguration_primaryKey :: Lens' MultiRegionConfiguration (Maybe MultiRegionKey) Source #

Displays the key ARN and Region of the primary key. This field includes the current KMS key if it is the primary key.

multiRegionConfiguration_replicaKeys :: Lens' MultiRegionConfiguration (Maybe [MultiRegionKey]) Source #

displays the key ARNs and Regions of all replica keys. This field includes the current KMS key if it is a replica key.

MultiRegionKey

data MultiRegionKey Source #

Describes the primary or replica key in a multi-Region key.

See: newMultiRegionKey smart constructor.

Constructors

MultiRegionKey' 

Fields

  • arn :: Maybe Text

    Displays the key ARN of a primary or replica key of a multi-Region key.

  • region :: Maybe Text

    Displays the Amazon Web Services Region of a primary or replica key in a multi-Region key.

Instances

Instances details
FromJSON MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

Generic MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

Associated Types

type Rep MultiRegionKey :: Type -> Type #

Read MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

Show MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

NFData MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

Methods

rnf :: MultiRegionKey -> () #

Eq MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

Hashable MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

type Rep MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

type Rep MultiRegionKey = D1 ('MetaData "MultiRegionKey" "Amazonka.KMS.Types.MultiRegionKey" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "MultiRegionKey'" 'PrefixI 'True) (S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "region") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newMultiRegionKey :: MultiRegionKey Source #

Create a value of MultiRegionKey with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:arn:MultiRegionKey', multiRegionKey_arn - Displays the key ARN of a primary or replica key of a multi-Region key.

$sel:region:MultiRegionKey', multiRegionKey_region - Displays the Amazon Web Services Region of a primary or replica key in a multi-Region key.

multiRegionKey_arn :: Lens' MultiRegionKey (Maybe Text) Source #

Displays the key ARN of a primary or replica key of a multi-Region key.

multiRegionKey_region :: Lens' MultiRegionKey (Maybe Text) Source #

Displays the Amazon Web Services Region of a primary or replica key in a multi-Region key.

Tag

data Tag Source #

A key-value pair. A tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions in the Amazon Web Services Billing and Cost Management User Guide.

See: newTag smart constructor.

Constructors

Tag' 

Fields

Instances

Instances details
FromJSON Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

ToJSON Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

Generic Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

Associated Types

type Rep Tag :: Type -> Type #

Methods

from :: Tag -> Rep Tag x #

to :: Rep Tag x -> Tag #

Read Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

Show Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

Methods

showsPrec :: Int -> Tag -> ShowS #

show :: Tag -> String #

showList :: [Tag] -> ShowS #

NFData Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

Methods

rnf :: Tag -> () #

Eq Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

Methods

(==) :: Tag -> Tag -> Bool #

(/=) :: Tag -> Tag -> Bool #

Hashable Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

Methods

hashWithSalt :: Int -> Tag -> Int #

hash :: Tag -> Int #

type Rep Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

type Rep Tag = D1 ('MetaData "Tag" "Amazonka.KMS.Types.Tag" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "Tag'" 'PrefixI 'True) (S1 ('MetaSel ('Just "tagKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "tagValue") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newTag Source #

Create a value of Tag with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:tagKey:Tag', tag_tagKey - The key of the tag.

$sel:tagValue:Tag', tag_tagValue - The value of the tag.

tag_tagKey :: Lens' Tag Text Source #

The key of the tag.

tag_tagValue :: Lens' Tag Text Source #

The value of the tag.

XksKeyConfigurationType

data XksKeyConfigurationType Source #

Information about the external key that is associated with a KMS key in an external key store.

This element appears in a CreateKey or DescribeKey response only for a KMS key in an external key store.

The external key is a symmetric encryption key that is hosted by an external key manager outside of Amazon Web Services. When you use the KMS key in an external key store in a cryptographic operation, the cryptographic operation is performed in the external key manager using the specified external key. For more information, see External key in the Key Management Service Developer Guide.

See: newXksKeyConfigurationType smart constructor.

Constructors

XksKeyConfigurationType' 

Fields

  • id :: Maybe Text

    The ID of the external key in its external key manager. This is the ID that the external key store proxy uses to identify the external key.

Instances

Instances details
FromJSON XksKeyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksKeyConfigurationType

Generic XksKeyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksKeyConfigurationType

Associated Types

type Rep XksKeyConfigurationType :: Type -> Type #

Read XksKeyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksKeyConfigurationType

Show XksKeyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksKeyConfigurationType

NFData XksKeyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksKeyConfigurationType

Methods

rnf :: XksKeyConfigurationType -> () #

Eq XksKeyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksKeyConfigurationType

Hashable XksKeyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksKeyConfigurationType

type Rep XksKeyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksKeyConfigurationType

type Rep XksKeyConfigurationType = D1 ('MetaData "XksKeyConfigurationType" "Amazonka.KMS.Types.XksKeyConfigurationType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "XksKeyConfigurationType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "id") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newXksKeyConfigurationType :: XksKeyConfigurationType Source #

Create a value of XksKeyConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:id:XksKeyConfigurationType', xksKeyConfigurationType_id - The ID of the external key in its external key manager. This is the ID that the external key store proxy uses to identify the external key.

xksKeyConfigurationType_id :: Lens' XksKeyConfigurationType (Maybe Text) Source #

The ID of the external key in its external key manager. This is the ID that the external key store proxy uses to identify the external key.

XksProxyAuthenticationCredentialType

data XksProxyAuthenticationCredentialType Source #

KMS uses the authentication credential to sign requests that it sends to the external key store proxy (XKS proxy) on your behalf. You establish these credentials on your external key store proxy and report them to KMS.

The XksProxyAuthenticationCredential includes two required elements.

See: newXksProxyAuthenticationCredentialType smart constructor.

Constructors

XksProxyAuthenticationCredentialType' 

Fields

Instances

Instances details
ToJSON XksProxyAuthenticationCredentialType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyAuthenticationCredentialType

Generic XksProxyAuthenticationCredentialType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyAuthenticationCredentialType

Show XksProxyAuthenticationCredentialType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyAuthenticationCredentialType

NFData XksProxyAuthenticationCredentialType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyAuthenticationCredentialType

Eq XksProxyAuthenticationCredentialType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyAuthenticationCredentialType

Hashable XksProxyAuthenticationCredentialType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyAuthenticationCredentialType

type Rep XksProxyAuthenticationCredentialType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyAuthenticationCredentialType

type Rep XksProxyAuthenticationCredentialType = D1 ('MetaData "XksProxyAuthenticationCredentialType" "Amazonka.KMS.Types.XksProxyAuthenticationCredentialType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "XksProxyAuthenticationCredentialType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "accessKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "rawSecretAccessKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))

newXksProxyAuthenticationCredentialType Source #

Create a value of XksProxyAuthenticationCredentialType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessKeyId:XksProxyAuthenticationCredentialType', xksProxyAuthenticationCredentialType_accessKeyId - A unique identifier for the raw secret access key.

$sel:rawSecretAccessKey:XksProxyAuthenticationCredentialType', xksProxyAuthenticationCredentialType_rawSecretAccessKey - A secret string of 43-64 characters. Valid characters are a-z, A-Z, 0-9, /, +, and =.

xksProxyAuthenticationCredentialType_rawSecretAccessKey :: Lens' XksProxyAuthenticationCredentialType Text Source #

A secret string of 43-64 characters. Valid characters are a-z, A-Z, 0-9, /, +, and =.

XksProxyConfigurationType

data XksProxyConfigurationType Source #

Detailed information about the external key store proxy (XKS proxy). Your external key store proxy translates KMS requests into a format that your external key manager can understand. These fields appear in a DescribeCustomKeyStores response only when the CustomKeyStoreType is EXTERNAL_KEY_STORE.

See: newXksProxyConfigurationType smart constructor.

Constructors

XksProxyConfigurationType' 

Fields

  • accessKeyId :: Maybe (Sensitive Text)

    The part of the external key store proxy authentication credential that uniquely identifies the secret access key.

  • connectivity :: Maybe XksProxyConnectivityType

    Indicates whether the external key store proxy uses a public endpoint or an Amazon VPC endpoint service to communicate with KMS.

  • uriEndpoint :: Maybe Text

    The URI endpoint for the external key store proxy.

    If the external key store proxy has a public endpoint, it is displayed here.

    If the external key store proxy uses an Amazon VPC endpoint service name, this field displays the private DNS name associated with the VPC endpoint service.

  • uriPath :: Maybe Text

    The path to the external key store proxy APIs.

  • vpcEndpointServiceName :: Maybe Text

    The Amazon VPC endpoint service used to communicate with the external key store proxy. This field appears only when the external key store proxy uses an Amazon VPC endpoint service to communicate with KMS.

Instances

Instances details
FromJSON XksProxyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConfigurationType

Generic XksProxyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConfigurationType

Associated Types

type Rep XksProxyConfigurationType :: Type -> Type #

Show XksProxyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConfigurationType

NFData XksProxyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConfigurationType

Eq XksProxyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConfigurationType

Hashable XksProxyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConfigurationType

type Rep XksProxyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConfigurationType

type Rep XksProxyConfigurationType = D1 ('MetaData "XksProxyConfigurationType" "Amazonka.KMS.Types.XksProxyConfigurationType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "XksProxyConfigurationType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "accessKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: S1 ('MetaSel ('Just "connectivity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe XksProxyConnectivityType))) :*: (S1 ('MetaSel ('Just "uriEndpoint") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "uriPath") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "vpcEndpointServiceName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))))

newXksProxyConfigurationType :: XksProxyConfigurationType Source #

Create a value of XksProxyConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessKeyId:XksProxyConfigurationType', xksProxyConfigurationType_accessKeyId - The part of the external key store proxy authentication credential that uniquely identifies the secret access key.

$sel:connectivity:XksProxyConfigurationType', xksProxyConfigurationType_connectivity - Indicates whether the external key store proxy uses a public endpoint or an Amazon VPC endpoint service to communicate with KMS.

$sel:uriEndpoint:XksProxyConfigurationType', xksProxyConfigurationType_uriEndpoint - The URI endpoint for the external key store proxy.

If the external key store proxy has a public endpoint, it is displayed here.

If the external key store proxy uses an Amazon VPC endpoint service name, this field displays the private DNS name associated with the VPC endpoint service.

$sel:uriPath:XksProxyConfigurationType', xksProxyConfigurationType_uriPath - The path to the external key store proxy APIs.

$sel:vpcEndpointServiceName:XksProxyConfigurationType', xksProxyConfigurationType_vpcEndpointServiceName - The Amazon VPC endpoint service used to communicate with the external key store proxy. This field appears only when the external key store proxy uses an Amazon VPC endpoint service to communicate with KMS.

xksProxyConfigurationType_accessKeyId :: Lens' XksProxyConfigurationType (Maybe Text) Source #

The part of the external key store proxy authentication credential that uniquely identifies the secret access key.

xksProxyConfigurationType_connectivity :: Lens' XksProxyConfigurationType (Maybe XksProxyConnectivityType) Source #

Indicates whether the external key store proxy uses a public endpoint or an Amazon VPC endpoint service to communicate with KMS.

xksProxyConfigurationType_uriEndpoint :: Lens' XksProxyConfigurationType (Maybe Text) Source #

The URI endpoint for the external key store proxy.

If the external key store proxy has a public endpoint, it is displayed here.

If the external key store proxy uses an Amazon VPC endpoint service name, this field displays the private DNS name associated with the VPC endpoint service.

xksProxyConfigurationType_uriPath :: Lens' XksProxyConfigurationType (Maybe Text) Source #

The path to the external key store proxy APIs.

xksProxyConfigurationType_vpcEndpointServiceName :: Lens' XksProxyConfigurationType (Maybe Text) Source #

The Amazon VPC endpoint service used to communicate with the external key store proxy. This field appears only when the external key store proxy uses an Amazon VPC endpoint service to communicate with KMS.