amazonka-certificatemanager-pca-1.6.0: Amazon Certificate Manager Private Certificate Authority SDK.

Copyright(c) 2013-2018 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay <brendan.g.hay+amazonka@gmail.com>
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellNone
LanguageHaskell2010

Network.AWS.CertificateManagerPCA.DescribeCertificateAuthority

Contents

Description

Lists information about your private certificate authority (CA). You specify the private CA on input by its ARN (Amazon Resource Name). The output contains the status of your CA. This can be any of the following:

  • CREATING: ACM PCA is creating your private certificate authority.
  • PENDING_CERTIFICATE: The certificate is pending. You must use your on-premises root or subordinate CA to sign your private CA CSR and then import it into PCA.
  • ACTIVE: Your private CA is active.
  • DISABLED: Your private CA has been disabled.
  • EXPIRED: Your private CA certificate has expired.
  • FAILED: Your private CA has failed. Your CA can fail for problems such a network outage or backend AWS failure or other errors. A failed CA can never return to the pending state. You must create a new CA.

Synopsis

Creating a Request

describeCertificateAuthority Source #

Creates a value of DescribeCertificateAuthority with the minimum fields required to make a request.

Use one of the following lenses to modify other fields as desired:

  • dCertificateAuthorityARN - The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority . This must be of the form: arn:aws:acm:region :account :certificate-authority/12345678-1234-1234-1234-123456789012 .

data DescribeCertificateAuthority Source #

See: describeCertificateAuthority smart constructor.

Instances

Eq DescribeCertificateAuthority Source # 
Data DescribeCertificateAuthority Source # 

Methods

gfoldl :: (forall d b. Data d => c (d -> b) -> d -> c b) -> (forall g. g -> c g) -> DescribeCertificateAuthority -> c DescribeCertificateAuthority #

gunfold :: (forall b r. Data b => c (b -> r) -> c r) -> (forall r. r -> c r) -> Constr -> c DescribeCertificateAuthority #

toConstr :: DescribeCertificateAuthority -> Constr #

dataTypeOf :: DescribeCertificateAuthority -> DataType #

dataCast1 :: Typeable (* -> *) t => (forall d. Data d => c (t d)) -> Maybe (c DescribeCertificateAuthority) #

dataCast2 :: Typeable (* -> * -> *) t => (forall d e. (Data d, Data e) => c (t d e)) -> Maybe (c DescribeCertificateAuthority) #

gmapT :: (forall b. Data b => b -> b) -> DescribeCertificateAuthority -> DescribeCertificateAuthority #

gmapQl :: (r -> r' -> r) -> r -> (forall d. Data d => d -> r') -> DescribeCertificateAuthority -> r #

gmapQr :: (r' -> r -> r) -> r -> (forall d. Data d => d -> r') -> DescribeCertificateAuthority -> r #

gmapQ :: (forall d. Data d => d -> u) -> DescribeCertificateAuthority -> [u] #

gmapQi :: Int -> (forall d. Data d => d -> u) -> DescribeCertificateAuthority -> u #

gmapM :: Monad m => (forall d. Data d => d -> m d) -> DescribeCertificateAuthority -> m DescribeCertificateAuthority #

gmapMp :: MonadPlus m => (forall d. Data d => d -> m d) -> DescribeCertificateAuthority -> m DescribeCertificateAuthority #

gmapMo :: MonadPlus m => (forall d. Data d => d -> m d) -> DescribeCertificateAuthority -> m DescribeCertificateAuthority #

Read DescribeCertificateAuthority Source # 
Show DescribeCertificateAuthority Source # 
Generic DescribeCertificateAuthority Source # 
Hashable DescribeCertificateAuthority Source # 
ToJSON DescribeCertificateAuthority Source # 
NFData DescribeCertificateAuthority Source # 
AWSRequest DescribeCertificateAuthority Source # 
ToHeaders DescribeCertificateAuthority Source # 
ToPath DescribeCertificateAuthority Source # 
ToQuery DescribeCertificateAuthority Source # 
type Rep DescribeCertificateAuthority Source # 
type Rep DescribeCertificateAuthority = D1 * (MetaData "DescribeCertificateAuthority" "Network.AWS.CertificateManagerPCA.DescribeCertificateAuthority" "amazonka-certificatemanager-pca-1.6.0-745TdprsK5d4KxFM63j3hX" True) (C1 * (MetaCons "DescribeCertificateAuthority'" PrefixI True) (S1 * (MetaSel (Just Symbol "_dCertificateAuthorityARN") NoSourceUnpackedness NoSourceStrictness DecidedLazy) (Rec0 * Text)))
type Rs DescribeCertificateAuthority Source # 

Request Lenses

dCertificateAuthorityARN :: Lens' DescribeCertificateAuthority Text Source #

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority . This must be of the form: arn:aws:acm:region :account :certificate-authority/12345678-1234-1234-1234-123456789012 .

Destructuring the Response

describeCertificateAuthorityResponse Source #

Creates a value of DescribeCertificateAuthorityResponse with the minimum fields required to make a request.

Use one of the following lenses to modify other fields as desired:

data DescribeCertificateAuthorityResponse Source #

See: describeCertificateAuthorityResponse smart constructor.

Instances

Eq DescribeCertificateAuthorityResponse Source # 
Data DescribeCertificateAuthorityResponse Source # 

Methods

gfoldl :: (forall d b. Data d => c (d -> b) -> d -> c b) -> (forall g. g -> c g) -> DescribeCertificateAuthorityResponse -> c DescribeCertificateAuthorityResponse #

gunfold :: (forall b r. Data b => c (b -> r) -> c r) -> (forall r. r -> c r) -> Constr -> c DescribeCertificateAuthorityResponse #

toConstr :: DescribeCertificateAuthorityResponse -> Constr #

dataTypeOf :: DescribeCertificateAuthorityResponse -> DataType #

dataCast1 :: Typeable (* -> *) t => (forall d. Data d => c (t d)) -> Maybe (c DescribeCertificateAuthorityResponse) #

dataCast2 :: Typeable (* -> * -> *) t => (forall d e. (Data d, Data e) => c (t d e)) -> Maybe (c DescribeCertificateAuthorityResponse) #

gmapT :: (forall b. Data b => b -> b) -> DescribeCertificateAuthorityResponse -> DescribeCertificateAuthorityResponse #

gmapQl :: (r -> r' -> r) -> r -> (forall d. Data d => d -> r') -> DescribeCertificateAuthorityResponse -> r #

gmapQr :: (r' -> r -> r) -> r -> (forall d. Data d => d -> r') -> DescribeCertificateAuthorityResponse -> r #

gmapQ :: (forall d. Data d => d -> u) -> DescribeCertificateAuthorityResponse -> [u] #

gmapQi :: Int -> (forall d. Data d => d -> u) -> DescribeCertificateAuthorityResponse -> u #

gmapM :: Monad m => (forall d. Data d => d -> m d) -> DescribeCertificateAuthorityResponse -> m DescribeCertificateAuthorityResponse #

gmapMp :: MonadPlus m => (forall d. Data d => d -> m d) -> DescribeCertificateAuthorityResponse -> m DescribeCertificateAuthorityResponse #

gmapMo :: MonadPlus m => (forall d. Data d => d -> m d) -> DescribeCertificateAuthorityResponse -> m DescribeCertificateAuthorityResponse #

Read DescribeCertificateAuthorityResponse Source # 
Show DescribeCertificateAuthorityResponse Source # 
Generic DescribeCertificateAuthorityResponse Source # 
NFData DescribeCertificateAuthorityResponse Source # 
type Rep DescribeCertificateAuthorityResponse Source # 
type Rep DescribeCertificateAuthorityResponse = D1 * (MetaData "DescribeCertificateAuthorityResponse" "Network.AWS.CertificateManagerPCA.DescribeCertificateAuthority" "amazonka-certificatemanager-pca-1.6.0-745TdprsK5d4KxFM63j3hX" False) (C1 * (MetaCons "DescribeCertificateAuthorityResponse'" PrefixI True) ((:*:) * (S1 * (MetaSel (Just Symbol "_dcarsCertificateAuthority") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 * (Maybe CertificateAuthority))) (S1 * (MetaSel (Just Symbol "_dcarsResponseStatus") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 * Int))))

Response Lenses